All of lore.kernel.org
 help / color / mirror / Atom feed
* [hardknott][PATCH 00/36] Review request
@ 2021-10-27 15:16 Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 01/36] glibc: upgrade glibc-2.33 to latest version Anuj Mittal
                   ` (35 more replies)
  0 siblings, 36 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

Please review these changes for hardknott. No issues seen on autobuilder
except for an unrelated reproducibility failure that is currently being
debugged.

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/2817

Thanks,

Anuj

The following changes since commit 366070c476405a1f49e22a02c21fd99fc0ec76d9:

  scriptutils.py: Add check before deleting path (2021-10-04 10:46:18 +0800)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib anujm/hardknott

Bruce Ashfield (5):
  linux-yocto/5.4: update to v5.4.149
  linux-yocto/5.4: update to v5.4.150
  linux-yocto/5.4: update to v5.4.153
  linux-yocto/5.10: update to v5.10.69
  linux-yocto/5.10: update to v5.10.70

Claudius Heine (1):
  rng-tools: add systemd-udev-settle wants to service

Hongxu Jia (1):
  nativesdk-pseudo: Fix to work with glibc 2.34 systems

Jon Mason (1):
  oeqa/manual: Fix no longer valid URLs

Jose Quaresma (1):
  patch.bbclass: when the patch fails show more info on the fatal error

Khem Raj (2):
  m4: Do not use SIGSTKSZ
  gpgme: Use glibc provided closefrom API when available

Mark Hatle (1):
  externalsrc: Work with reproducible_build

Markus Volk (1):
  util-linux: disable raw

Michael Halstead (1):
  uninative: Upgrade to 3.3, support glibc 2.34

Mingli Yu (1):
  ncurses: fix CVE-2021-39537

Pablo Saavedra Rodi?o (1):
  mesa: gallium/dri Make YUV formats we're going to emulate
    external-only

Pgowda (1):
  glibc: upgrade glibc-2.33 to latest version

Richard Purdie (16):
  rpm: Ensure compression parallelism isn't coded into rpms
  package: Ensure pclist files are deterministic and don't use full
    paths
  gnupg: Be deterministic about sendmail
  mesa: Ensure megadrivers runtime mappings are deterministic
  gobject-introspection: Don't write $HOME into scripts
  oeqa/selftest/bbtests: Add uuid to force build test
  externalsrc: Fix a source date epoch race in reproducible builds
  multilib: Avoid sysroot race issues when multilib enabled
  libxml2: Use python3targetconfig to fix reproducibility issue
  libnewt: Use python3targetconfig to fix reproducibility issue
  python3: Add a fix for a make install race
  pseudo: Fix to work with glibc 2.34 systems
  pseudo: Update with fcntl and glibc 2.34 fixes
  oeqa/selftest/glibc: Handle incorrect encoding issuesin glibc test
    results
  rpm: Deterministically set vendor macro entry
  reproducible_build: Work around caching issues

Ross Burton (1):
  uninative: Improve glob to handle glibc 2.34

Sakib Sajal (1):
  go: upgrade 1.16.7 -> 1.16.8

Thomas Perrot (1):
  ruby: fix the reproducibility issue

 meta/classes/externalsrc.bbclass              |   9 +
 meta/classes/package.bbclass                  |   6 +-
 meta/classes/patch.bbclass                    |   7 +-
 meta/classes/reproducible_build.bbclass       |  11 +-
 meta/classes/uninative.bbclass                |   2 +-
 meta/conf/distro/include/yocto-uninative.inc  |  10 +-
 meta/conf/multilib.conf                       |   2 +
 meta/lib/oeqa/manual/eclipse-plugin.json      |   6 +-
 meta/lib/oeqa/selftest/cases/bbtests.py       |   4 +-
 meta/lib/oeqa/selftest/cases/glibc.py         |   2 +-
 meta/recipes-core/glibc/glibc-version.inc     |   2 +-
 .../glibc/glibc/0001-CVE-2021-38604.patch     |  40 ----
 ...-private-futex-optimization-BZ-27304.patch |  49 -----
 .../glibc/glibc/0002-CVE-2021-38604.patch     | 147 --------------
 ...-ISA-support-for-x86-64-level-marker.patch | 116 -----------
 ...ork-around-GCC-PR-98512-in-rawmemchr.patch |  58 ------
 ...-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch | 185 ------------------
 .../glibc/glibc/CVE-2021-27318-revert.patch   | 174 ++++++++++++++++
 .../glibc/glibc/CVE-2021-27645.patch          |  51 -----
 .../glibc/glibc/CVE-2021-33574_1.patch        |  76 -------
 .../glibc/glibc/CVE-2021-33574_2.patch        |  61 ------
 .../glibc/glibc/CVE-2021-35942.patch          |  44 -----
 meta/recipes-core/glibc/glibc_2.33.bb         |  10 -
 meta/recipes-core/libxml/libxml2_2.9.10.bb    |   2 +-
 .../ncurses/files/CVE-2021-39537.patch        |  65 ++++++
 meta/recipes-core/ncurses/ncurses_6.2.bb      |   1 +
 .../util-linux/util-linux_2.36.2.bb           |   2 +-
 .../go/{go-1.16.7.inc => go-1.16.8.inc}       |   4 +-
 ...e_1.16.7.bb => go-binary-native_1.16.8.bb} |   4 +-
 ..._1.16.7.bb => go-cross-canadian_1.16.8.bb} |   0
 ...{go-cross_1.16.7.bb => go-cross_1.16.8.bb} |   0
 ...osssdk_1.16.7.bb => go-crosssdk_1.16.8.bb} |   0
 ...o-native_1.16.7.bb => go-native_1.16.8.bb} |   0
 ...runtime_1.16.7.bb => go-runtime_1.16.8.bb} |   0
 .../go/{go_1.16.7.bb => go_1.16.8.bb}         |   0
 meta/recipes-devtools/m4/m4-1.4.18.inc        |   1 +
 .../m4/0001-c-stack-stop-using-SIGSTKSZ.patch |  84 ++++++++
 .../pseudo/files/build-oldlibc                |  20 ++
 .../pseudo/files/older-glibc-symbols.patch    |  57 ++++++
 meta/recipes-devtools/pseudo/pseudo_git.bb    |   9 +-
 .../python/python3/makerace.patch             |  23 +++
 meta/recipes-devtools/python/python3_3.9.5.bb |   1 +
 ...not-insert-payloadflags-into-.rpm-me.patch |  28 +++
 meta/recipes-devtools/rpm/rpm_4.16.1.3.bb     |   4 +-
 ...doc-build-reproducible-documentation.patch |  35 ++++
 ...-list-of-object-files-in-generated-M.patch |  28 +++
 ...eproducible-change-fixing-784225-too.patch |  28 +++
 .../0006-Make-gemspecs-reproducible.patch     |  67 +++++++
 meta/recipes-devtools/ruby/ruby_3.0.1.bb      |   4 +
 meta/recipes-extended/newt/libnewt_0.52.21.bb |   2 +-
 .../gobject-introspection_1.66.1.bb           |   2 +-
 ...-YUV-formats-we-re-going-to-emulate-.patch |  52 +++++
 meta/recipes-graphics/mesa/mesa.inc           |   3 +-
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.4.bb               |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.4.bb             |   8 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +--
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  |  22 +--
 meta/recipes-support/gnupg/gnupg_2.2.27.bb    |   1 +
 ...se-closefrom-on-linux-and-glibc-2.34.patch |  24 +++
 meta/recipes-support/gpgme/gpgme_1.15.1.bb    |   3 +-
 .../rng-tools/rng-tools/rngd.service          |   1 +
 63 files changed, 794 insertions(+), 907 deletions(-)
 delete mode 100644 meta/recipes-core/glibc/glibc/0001-CVE-2021-38604.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0001-nptl-Remove-private-futex-optimization-BZ-27304.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0002-CVE-2021-38604.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0031-x86-Require-full-ISA-support-for-x86-64-level-marker.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0032-string-Work-around-GCC-PR-98512-in-rawmemchr.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch
 create mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-27318-revert.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-27645.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-35942.patch
 create mode 100644 meta/recipes-core/ncurses/files/CVE-2021-39537.patch
 rename meta/recipes-devtools/go/{go-1.16.7.inc => go-1.16.8.inc} (91%)
 rename meta/recipes-devtools/go/{go-binary-native_1.16.7.bb => go-binary-native_1.16.8.bb} (83%)
 rename meta/recipes-devtools/go/{go-cross-canadian_1.16.7.bb => go-cross-canadian_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-cross_1.16.7.bb => go-cross_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-crosssdk_1.16.7.bb => go-crosssdk_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-native_1.16.7.bb => go-native_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-runtime_1.16.7.bb => go-runtime_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go_1.16.7.bb => go_1.16.8.bb} (100%)
 create mode 100644 meta/recipes-devtools/m4/m4/0001-c-stack-stop-using-SIGSTKSZ.patch
 create mode 100755 meta/recipes-devtools/pseudo/files/build-oldlibc
 create mode 100644 meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch
 create mode 100644 meta/recipes-devtools/python/python3/makerace.patch
 create mode 100644 meta/recipes-devtools/rpm/files/0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0003-rdoc-build-reproducible-documentation.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0004-lib-mkmf.rb-sort-list-of-object-files-in-generated-M.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0005-Mark-Gemspec-reproducible-change-fixing-784225-too.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0006-Make-gemspecs-reproducible.patch
 create mode 100644 meta/recipes-graphics/mesa/files/0001-gallium-dri-Make-YUV-formats-we-re-going-to-emulate-.patch
 create mode 100644 meta/recipes-support/gpgme/gpgme/0001-use-closefrom-on-linux-and-glibc-2.34.patch

-- 
2.31.1



^ permalink raw reply	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 01/36] glibc: upgrade glibc-2.33 to latest version
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 02/36] ncurses: fix CVE-2021-39537 Anuj Mittal
                   ` (34 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Pgowda <pgowda.cve@gmail.com>

glibc-2.33 release version of Feb 2021 is used in Hardknott branch.
There are many bug fixes in the latest glibc-2.33 version. The patch
takes the latest glibc-2.33 version commit.
Regression tested on X86-64 without any new issues.

Signed-off-by: Pgowda <pgowda.cve@gmail.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/glibc/glibc-version.inc     |   2 +-
 .../glibc/glibc/0001-CVE-2021-38604.patch     |  40 ----
 ...-private-futex-optimization-BZ-27304.patch |  49 -----
 .../glibc/glibc/0002-CVE-2021-38604.patch     | 147 --------------
 ...-ISA-support-for-x86-64-level-marker.patch | 116 -----------
 ...ork-around-GCC-PR-98512-in-rawmemchr.patch |  58 ------
 ...-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch | 185 ------------------
 .../glibc/glibc/CVE-2021-27318-revert.patch   | 174 ++++++++++++++++
 .../glibc/glibc/CVE-2021-27645.patch          |  51 -----
 .../glibc/glibc/CVE-2021-33574_1.patch        |  76 -------
 .../glibc/glibc/CVE-2021-33574_2.patch        |  61 ------
 .../glibc/glibc/CVE-2021-35942.patch          |  44 -----
 meta/recipes-core/glibc/glibc_2.33.bb         |  10 -
 13 files changed, 175 insertions(+), 838 deletions(-)
 delete mode 100644 meta/recipes-core/glibc/glibc/0001-CVE-2021-38604.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0001-nptl-Remove-private-futex-optimization-BZ-27304.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0002-CVE-2021-38604.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0031-x86-Require-full-ISA-support-for-x86-64-level-marker.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0032-string-Work-around-GCC-PR-98512-in-rawmemchr.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch
 create mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-27318-revert.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-27645.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-35942.patch

diff --git a/meta/recipes-core/glibc/glibc-version.inc b/meta/recipes-core/glibc/glibc-version.inc
index 3a95173175..4d69187961 100644
--- a/meta/recipes-core/glibc/glibc-version.inc
+++ b/meta/recipes-core/glibc/glibc-version.inc
@@ -1,6 +1,6 @@
 SRCBRANCH ?= "release/2.33/master"
 PV = "2.33"
-SRCREV_glibc ?= "9826b03b747b841f5fc6de2054bf1ef3f5c4bdf3"
+SRCREV_glibc ?= "6090cf1330faf2deb17285758f327cb23b89ebf1"
 SRCREV_localedef ?= "bd644c9e6f3e20c5504da1488448173c69c56c28"
 
 GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git"
diff --git a/meta/recipes-core/glibc/glibc/0001-CVE-2021-38604.patch b/meta/recipes-core/glibc/glibc/0001-CVE-2021-38604.patch
deleted file mode 100644
index 8a52ac957c..0000000000
--- a/meta/recipes-core/glibc/glibc/0001-CVE-2021-38604.patch
+++ /dev/null
@@ -1,40 +0,0 @@
-From b805aebd42364fe696e417808a700fdb9800c9e8 Mon Sep 17 00:00:00 2001
-From: Nikita Popov <npv1310@gmail.com>
-Date: Mon, 9 Aug 2021 20:17:34 +0530
-Subject: [PATCH] librt: fix NULL pointer dereference (bug 28213)
-
-Helper thread frees copied attribute on NOTIFY_REMOVED message
-received from the OS kernel.  Unfortunately, it fails to check whether
-copied attribute actually exists (data.attr != NULL).  This worked
-earlier because free() checks passed pointer before actually
-attempting to release corresponding memory.  But
-__pthread_attr_destroy assumes pointer is not NULL.
-
-So passing NULL pointer to __pthread_attr_destroy will result in
-segmentation fault.  This scenario is possible if
-notification->sigev_notify_attributes == NULL (which means default
-thread attributes should be used).
-
-Upstream-Status: Backport [https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8]
-CVE: CVE-2021-38604
-
-Signed-off-by: Nikita Popov <npv1310@gmail.com>
-Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
-Signed-off-by: Vinay Kumar <vinay.m.engg@gmail.com>
----
- sysdeps/unix/sysv/linux/mq_notify.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c
-index 6f46d29d1d..1714e1cc5f 100644
---- a/sysdeps/unix/sysv/linux/mq_notify.c
-+++ b/sysdeps/unix/sysv/linux/mq_notify.c
-@@ -132,7 +132,7 @@ helper_thread (void *arg)
- 	       to wait until it is done with it.  */
- 	    (void) __pthread_barrier_wait (&notify_barrier);
- 	}
--      else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED)
-+      else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED && data.attr != NULL)
- 	{
- 	  /* The only state we keep is the copy of the thread attributes.  */
- 	  pthread_attr_destroy (data.attr);
diff --git a/meta/recipes-core/glibc/glibc/0001-nptl-Remove-private-futex-optimization-BZ-27304.patch b/meta/recipes-core/glibc/glibc/0001-nptl-Remove-private-futex-optimization-BZ-27304.patch
deleted file mode 100644
index 39fde5b785..0000000000
--- a/meta/recipes-core/glibc/glibc/0001-nptl-Remove-private-futex-optimization-BZ-27304.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-From c4ad832276f4dadfa40904109b26a521468f66bc Mon Sep 17 00:00:00 2001
-From: Florian Weimer <fweimer@redhat.com>
-Date: Thu, 4 Feb 2021 15:00:20 +0100
-Subject: [PATCH] nptl: Remove private futex optimization [BZ #27304]
-
-It is effectively used, unexcept for pthread_cond_destroy, where we do
-not want it; see bug 27304.  The internal locks do not support a
-process-shared mode.
-
-This fixes commit dc6cfdc934db9997c33728082d63552b9eee4563 ("nptl:
-Move pthread_cond_destroy implementation into libc").
-
-Reviewed-by: Adhemerval Zanella  <adhemerval.zanella@linaro.org>
-
-Upstream-Status: Backport [https://sourceware.org/bugzilla/show_bug.cgi?id=27304]
-Signed-off-by: Yanfei Xu <yanfei.xu@windriver.com>
----
- sysdeps/nptl/lowlevellock-futex.h | 14 +-------------
- 1 file changed, 1 insertion(+), 13 deletions(-)
-
-diff --git a/sysdeps/nptl/lowlevellock-futex.h b/sysdeps/nptl/lowlevellock-futex.h
-index ecb729da6b..ca96397a4a 100644
---- a/sysdeps/nptl/lowlevellock-futex.h
-+++ b/sysdeps/nptl/lowlevellock-futex.h
-@@ -50,20 +50,8 @@
- #define LLL_SHARED	FUTEX_PRIVATE_FLAG
- 
- #ifndef __ASSEMBLER__
--
--# if IS_IN (libc) || IS_IN (rtld)
--/* In libc.so or ld.so all futexes are private.  */
--#  define __lll_private_flag(fl, private)			\
--  ({								\
--    /* Prevent warnings in callers of this macro.  */		\
--    int __lll_private_flag_priv __attribute__ ((unused));	\
--    __lll_private_flag_priv = (private);			\
--    ((fl) | FUTEX_PRIVATE_FLAG);				\
--  })
--# else
--#  define __lll_private_flag(fl, private) \
-+# define __lll_private_flag(fl, private) \
-   (((fl) | FUTEX_PRIVATE_FLAG) ^ (private))
--# endif
- 
- # define lll_futex_syscall(nargs, futexp, op, ...)                      \
-   ({                                                                    \
--- 
-2.27.0
-
diff --git a/meta/recipes-core/glibc/glibc/0002-CVE-2021-38604.patch b/meta/recipes-core/glibc/glibc/0002-CVE-2021-38604.patch
deleted file mode 100644
index b654cdfecb..0000000000
--- a/meta/recipes-core/glibc/glibc/0002-CVE-2021-38604.patch
+++ /dev/null
@@ -1,147 +0,0 @@
-From 4cc79c217744743077bf7a0ec5e0a4318f1e6641 Mon Sep 17 00:00:00 2001
-From: Nikita Popov <npv1310@gmail.com>
-Date: Thu, 12 Aug 2021 16:09:50 +0530
-Subject: [PATCH] librt: add test (bug 28213)
-
-This test implements following logic:
-1) Create POSIX message queue.
-   Register a notification with mq_notify (using NULL attributes).
-   Then immediately unregister the notification with mq_notify.
-   Helper thread in a vulnerable version of glibc
-   should cause NULL pointer dereference after these steps.
-2) Once again, register the same notification.
-   Try to send a dummy message.
-   Test is considered successfulif the dummy message
-   is successfully received by the callback function.
-
-Upstream-Status: Backport [https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641]
-CVE: CVE-2021-38604
-
-Signed-off-by: Nikita Popov <npv1310@gmail.com>
-Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
-Signed-off-by: Vinay Kumar <vinay.m.engg@gmail.com>
----
- rt/Makefile      |   1 +
- rt/tst-bz28213.c | 101 +++++++++++++++++++++++++++++++++++++++++++++++
- 2 files changed, 102 insertions(+)
- create mode 100644 rt/tst-bz28213.c
-
-diff --git a/rt/Makefile b/rt/Makefile
-index 7b374f2073..c87d95793a 100644
---- a/rt/Makefile
-+++ b/rt/Makefile
-@@ -44,6 +44,7 @@ tests := tst-shm tst-timer tst-timer2 \
- 	 tst-aio7 tst-aio8 tst-aio9 tst-aio10 \
- 	 tst-mqueue1 tst-mqueue2 tst-mqueue3 tst-mqueue4 \
- 	 tst-mqueue5 tst-mqueue6 tst-mqueue7 tst-mqueue8 tst-mqueue9 \
-+	 tst-bz28213 \
- 	 tst-timer3 tst-timer4 tst-timer5 \
- 	 tst-cpuclock2 tst-cputimer1 tst-cputimer2 tst-cputimer3 \
- 	 tst-shm-cancel
-diff --git a/rt/tst-bz28213.c b/rt/tst-bz28213.c
-new file mode 100644
-index 0000000000..0c096b5a0a
---- /dev/null
-+++ b/rt/tst-bz28213.c
-@@ -0,0 +1,101 @@
-+/* Bug 28213: test for NULL pointer dereference in mq_notify.
-+   Copyright (C) The GNU Toolchain Authors.
-+   This file is part of the GNU C Library.
-+
-+   The GNU C Library is free software; you can redistribute it and/or
-+   modify it under the terms of the GNU Lesser General Public
-+   License as published by the Free Software Foundation; either
-+   version 2.1 of the License, or (at your option) any later version.
-+
-+   The GNU C Library is distributed in the hope that it will be useful,
-+   but WITHOUT ANY WARRANTY; without even the implied warranty of
-+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
-+   Lesser General Public License for more details.
-+
-+   You should have received a copy of the GNU Lesser General Public
-+   License along with the GNU C Library; if not, see
-+   <https://www.gnu.org/licenses/>.  */
-+
-+#include <errno.h>
-+#include <sys/types.h>
-+#include <sys/stat.h>
-+#include <fcntl.h>
-+#include <unistd.h>
-+#include <mqueue.h>
-+#include <signal.h>
-+#include <stdlib.h>
-+#include <string.h>
-+#include <support/check.h>
-+
-+static mqd_t m = -1;
-+static const char msg[] = "hello";
-+
-+static void
-+check_bz28213_cb (union sigval sv)
-+{
-+  char buf[sizeof (msg)];
-+
-+  (void) sv;
-+
-+  TEST_VERIFY_EXIT ((size_t) mq_receive (m, buf, sizeof (buf), NULL)
-+		    == sizeof (buf));
-+  TEST_VERIFY_EXIT (memcmp (buf, msg, sizeof (buf)) == 0);
-+
-+  exit (0);
-+}
-+
-+static void
-+check_bz28213 (void)
-+{
-+  struct sigevent sev;
-+
-+  memset (&sev, '\0', sizeof (sev));
-+  sev.sigev_notify = SIGEV_THREAD;
-+  sev.sigev_notify_function = check_bz28213_cb;
-+
-+  /* Step 1: Register & unregister notifier.
-+     Helper thread should receive NOTIFY_REMOVED notification.
-+     In a vulnerable version of glibc, NULL pointer dereference follows. */
-+  TEST_VERIFY_EXIT (mq_notify (m, &sev) == 0);
-+  TEST_VERIFY_EXIT (mq_notify (m, NULL) == 0);
-+
-+  /* Step 2: Once again, register notification.
-+     Try to send one message.
-+     Test is considered successful, if the callback does exit (0). */
-+  TEST_VERIFY_EXIT (mq_notify (m, &sev) == 0);
-+  TEST_VERIFY_EXIT (mq_send (m, msg, sizeof (msg), 1) == 0);
-+
-+  /* Wait... */
-+  pause ();
-+}
-+
-+static int
-+do_test (void)
-+{
-+  static const char m_name[] = "/bz28213_queue";
-+  struct mq_attr m_attr;
-+
-+  memset (&m_attr, '\0', sizeof (m_attr));
-+  m_attr.mq_maxmsg = 1;
-+  m_attr.mq_msgsize = sizeof (msg);
-+
-+  m = mq_open (m_name,
-+               O_RDWR | O_CREAT | O_EXCL,
-+               0600,
-+               &m_attr);
-+
-+  if (m < 0)
-+    {
-+      if (errno == ENOSYS)
-+        FAIL_UNSUPPORTED ("POSIX message queues are not implemented\n");
-+      FAIL_EXIT1 ("Failed to create POSIX message queue: %m\n");
-+    }
-+
-+  TEST_VERIFY_EXIT (mq_unlink (m_name) == 0);
-+
-+  check_bz28213 ();
-+
-+  return 0;
-+}
-+
-+#include <support/test-driver.c>
diff --git a/meta/recipes-core/glibc/glibc/0031-x86-Require-full-ISA-support-for-x86-64-level-marker.patch b/meta/recipes-core/glibc/glibc/0031-x86-Require-full-ISA-support-for-x86-64-level-marker.patch
deleted file mode 100644
index 3cb60b2e55..0000000000
--- a/meta/recipes-core/glibc/glibc/0031-x86-Require-full-ISA-support-for-x86-64-level-marker.patch
+++ /dev/null
@@ -1,116 +0,0 @@
-From b1971f6f1331d738d1d6b376b4741668a7546125 Mon Sep 17 00:00:00 2001
-From: "H.J. Lu" <hjl.tools@gmail.com>
-Date: Tue, 2 Feb 2021 13:45:58 -0800
-Subject: [PATCH] x86: Require full ISA support for x86-64 level marker [BZ #27318]
-
-Since -march=sandybridge enables ISAs in x86-64 ISA level v3, the v3
-marker is set on libc.so.  We couldn't set the needed ISA marker to v2
-since this libc won't run on all v2 machines.  Technically, the v3 marker
-is correct.  But the resulting libc.so won't run on Sandy Brigde, which
-is a v2 machine, even when libc is compiled with -march=sandybridge:
-
-$ ./elf/ld.so ./libc.so
-./libc.so: (p) CPU ISA level is lower than required: needed: 7; got: 3
-
-Instead, we require full ISA support for x86-64 level marker and disable
-x86-64 level marker for -march=sandybridge which enables ISAs between v2
-and v3.
-
-Upstream-Status: Submitted [https://sourceware.org/pipermail/libc-alpha/2021-February/122297.html]
-Signed-off-by: Khem Raj <raj.khem@gmail.com>
----
-
- sysdeps/x86/configure    |  7 ++++++-
- sysdeps/x86/configure.ac |  2 +-
- sysdeps/x86/isa-level.c  | 21 ++++++++++++++++++++-
- 3 files changed, 27 insertions(+), 3 deletions(-)
-
-diff --git a/sysdeps/x86/configure b/sysdeps/x86/configure
-index 5e32dc62b3..5b20646843 100644
---- a/sysdeps/x86/configure
-+++ b/sysdeps/x86/configure
-@@ -133,7 +133,12 @@ if { ac_try='${CC-cc} $CFLAGS $CPPFLAGS -nostartfiles -nostdlib -r -o conftest c
-   $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; }; }; then
-   count=`LC_ALL=C $READELF -n conftest | grep NT_GNU_PROPERTY_TYPE_0 | wc -l`
--  if test "$count" = 1; then
-+  if test "$count" = 1 && { ac_try='${CC-cc} $CFLAGS $CPPFLAGS -DINCLUDE_X86_ISA_LEVEL -S -o conftest.s $srcdir/sysdeps/x86/isa-level.c'
-+  { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
-+  (eval $ac_try) 2>&5
-+  ac_status=$?
-+  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  test $ac_status = 0; }; }; then
-     libc_cv_include_x86_isa_level=yes
-   fi
- fi
-diff --git a/sysdeps/x86/configure.ac b/sysdeps/x86/configure.ac
-index f94088f377..54ecd33d2c 100644
---- a/sysdeps/x86/configure.ac
-+++ b/sysdeps/x86/configure.ac
-@@ -100,7 +100,7 @@ EOF
- libc_cv_include_x86_isa_level=no
- if AC_TRY_COMMAND(${CC-cc} $CFLAGS $CPPFLAGS -nostartfiles -nostdlib -r -o conftest conftest1.S conftest2.S); then
-   count=`LC_ALL=C $READELF -n conftest | grep NT_GNU_PROPERTY_TYPE_0 | wc -l`
--  if test "$count" = 1; then
-+  if test "$count" = 1 && AC_TRY_COMMAND(${CC-cc} $CFLAGS $CPPFLAGS -DINCLUDE_X86_ISA_LEVEL -S -o conftest.s $srcdir/sysdeps/x86/isa-level.c); then
-     libc_cv_include_x86_isa_level=yes
-   fi
- fi
-diff --git a/sysdeps/x86/isa-level.c b/sysdeps/x86/isa-level.c
-index aaf524cb56..7f83449061 100644
---- a/sysdeps/x86/isa-level.c
-+++ b/sysdeps/x86/isa-level.c
-@@ -25,12 +25,17 @@
-    License along with the GNU C Library; if not, see
-    <https://www.gnu.org/licenses/>.  */
- 
--#include <elf.h>
-+#ifdef _LIBC
-+# include <elf.h>
-+#endif
- 
- /* ELF program property for x86 ISA level.  */
- #ifdef INCLUDE_X86_ISA_LEVEL
- # if defined __x86_64__ || defined __FXSR__ || !defined _SOFT_FLOAT \
-      || defined  __MMX__ || defined __SSE__ || defined __SSE2__
-+#  if !defined __SSE__ || !defined __SSE2__
-+#   error "Missing ISAs for x86-64 ISA level baseline"
-+#  endif
- #  define ISA_BASELINE	GNU_PROPERTY_X86_ISA_1_BASELINE
- # else
- #  define ISA_BASELINE	0
-@@ -40,6 +45,11 @@
-      || (defined __x86_64__ && defined __LAHF_SAHF__) \
-      || defined __POPCNT__ || defined __SSE3__ \
-      || defined __SSSE3__ || defined __SSE4_1__ || defined __SSE4_2__
-+#  if !defined __GCC_HAVE_SYNC_COMPARE_AND_SWAP_16 \
-+     || !defined __POPCNT__ || !defined __SSE3__ \
-+     || !defined __SSSE3__ || !defined __SSE4_1__ || !defined __SSE4_2__
-+#   error "Missing ISAs for x86-64 ISA level v2"
-+#  endif
- #  define ISA_V2	GNU_PROPERTY_X86_ISA_1_V2
- # else
- #  define ISA_V2	0
-@@ -48,6 +58,10 @@
- # if defined __AVX__ || defined __AVX2__ || defined __F16C__ \
-      || defined __FMA__ || defined __LZCNT__ || defined __MOVBE__ \
-      || defined __XSAVE__
-+# if !defined __AVX__ || !defined __AVX2__ || !defined __F16C__ \
-+     || !defined __FMA__ || !defined __LZCNT__
-+#   error "Missing ISAs for x86-64 ISA level v3"
-+#  endif
- #  define ISA_V3	GNU_PROPERTY_X86_ISA_1_V3
- # else
- #  define ISA_V3	0
-@@ -55,6 +69,11 @@
- 
- # if defined __AVX512F__ || defined __AVX512BW__ || defined __AVX512CD__ \
-      || defined __AVX512DQ__ || defined __AVX512VL__
-+#  if !defined __AVX512F__ || !defined __AVX512BW__ \
-+      || !defined __AVX512CD__ || !defined __AVX512DQ__ \
-+      || !defined __AVX512VL__
-+#   error "Missing ISAs for x86-64 ISA level v4"
-+#  endif
- #  define ISA_V4	GNU_PROPERTY_X86_ISA_1_V4
- # else
- #  define ISA_V4	0
diff --git a/meta/recipes-core/glibc/glibc/0032-string-Work-around-GCC-PR-98512-in-rawmemchr.patch b/meta/recipes-core/glibc/glibc/0032-string-Work-around-GCC-PR-98512-in-rawmemchr.patch
deleted file mode 100644
index e904b28a05..0000000000
--- a/meta/recipes-core/glibc/glibc/0032-string-Work-around-GCC-PR-98512-in-rawmemchr.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-From 044e603b698093cf48f6e6229e0b66acf05227e4 Mon Sep 17 00:00:00 2001
-From: Florian Weimer <fweimer@redhat.com>
-Date: Fri, 19 Feb 2021 13:29:00 +0100
-Subject: [PATCH] string: Work around GCC PR 98512 in rawmemchr
-
-Upstream-Status: Backport [https://sourceware.org/git/?p=glibc.git;a=commit;h=044e603b698093cf48f6e6229e0b66acf05227e4]
-Signed-off-by: Khem Raj <raj.khem@gmail.com>
----
- string/rawmemchr.c | 26 +++++++++++++++-----------
- 1 file changed, 15 insertions(+), 11 deletions(-)
-
-diff --git a/string/rawmemchr.c b/string/rawmemchr.c
-index 59bbeeaa42..b8523118e5 100644
---- a/string/rawmemchr.c
-+++ b/string/rawmemchr.c
-@@ -22,24 +22,28 @@
- # define RAWMEMCHR __rawmemchr
- #endif
- 
--/* Find the first occurrence of C in S.  */
--void *
--RAWMEMCHR (const void *s, int c)
--{
--  DIAG_PUSH_NEEDS_COMMENT;
-+/* The pragmata should be nested inside RAWMEMCHR below, but that
-+   triggers GCC PR 98512.  */
-+DIAG_PUSH_NEEDS_COMMENT;
- #if __GNUC_PREREQ (7, 0)
--  /* GCC 8 warns about the size passed to memchr being larger than
--     PTRDIFF_MAX; the use of SIZE_MAX is deliberate here.  */
--  DIAG_IGNORE_NEEDS_COMMENT (8, "-Wstringop-overflow=");
-+/* GCC 8 warns about the size passed to memchr being larger than
-+   PTRDIFF_MAX; the use of SIZE_MAX is deliberate here.  */
-+DIAG_IGNORE_NEEDS_COMMENT (8, "-Wstringop-overflow=");
- #endif
- #if __GNUC_PREREQ (11, 0)
--  /* Likewise GCC 11, with a different warning option.  */
--  DIAG_IGNORE_NEEDS_COMMENT (11, "-Wstringop-overread");
-+/* Likewise GCC 11, with a different warning option.  */
-+DIAG_IGNORE_NEEDS_COMMENT (11, "-Wstringop-overread");
- #endif
-+
-+/* Find the first occurrence of C in S.  */
-+void *
-+RAWMEMCHR (const void *s, int c)
-+{
-   if (c != '\0')
-     return memchr (s, c, (size_t)-1);
--  DIAG_POP_NEEDS_COMMENT;
-   return (char *)s + strlen (s);
- }
- libc_hidden_def (__rawmemchr)
- weak_alias (__rawmemchr, rawmemchr)
-+
-+DIAG_POP_NEEDS_COMMENT;
--- 
-2.30.1
-
diff --git a/meta/recipes-core/glibc/glibc/0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch b/meta/recipes-core/glibc/glibc/0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch
deleted file mode 100644
index 3a004e227f..0000000000
--- a/meta/recipes-core/glibc/glibc/0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch
+++ /dev/null
@@ -1,185 +0,0 @@
-From 750b00a1ddae220403fd892a6fd4e0791ffd154a Mon Sep 17 00:00:00 2001
-From: "H.J. Lu" <hjl.tools@gmail.com>
-Date: Fri, 18 Sep 2020 07:55:14 -0700
-Subject: [PATCH] x86: Handle _SC_LEVEL1_ICACHE_LINESIZE [BZ #27444]
-
-    x86: Move x86 processor cache info to cpu_features
-
-missed _SC_LEVEL1_ICACHE_LINESIZE.
-
-1. Add level1_icache_linesize to struct cpu_features.
-2. Initialize level1_icache_linesize by calling handle_intel,
-handle_zhaoxin and handle_amd with _SC_LEVEL1_ICACHE_LINESIZE.
-3. Return level1_icache_linesize for _SC_LEVEL1_ICACHE_LINESIZE.
-
-Upstream-Status: Backport [https://sourceware.org/bugzilla/show_bug.cgi?id=27444]
-Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
----
- sysdeps/x86/Makefile                          |  8 +++
- sysdeps/x86/cacheinfo.c                       |  3 +
- sysdeps/x86/dl-cacheinfo.h                    |  6 ++
- sysdeps/x86/include/cpu-features.h            |  2 +
- .../x86/tst-sysconf-cache-linesize-static.c   |  1 +
- sysdeps/x86/tst-sysconf-cache-linesize.c      | 57 +++++++++++++++++++
- 6 files changed, 77 insertions(+)
- create mode 100644 sysdeps/x86/tst-sysconf-cache-linesize-static.c
- create mode 100644 sysdeps/x86/tst-sysconf-cache-linesize.c
-
-diff --git a/sysdeps/x86/Makefile b/sysdeps/x86/Makefile
-index dd82674342..d231263051 100644
---- a/sysdeps/x86/Makefile
-+++ b/sysdeps/x86/Makefile
-@@ -208,3 +208,11 @@ $(objpfx)check-cet.out: $(..)sysdeps/x86/check-cet.awk \
- generated += check-cet.out
- endif
- endif
-+
-+ifeq ($(subdir),posix)
-+tests += \
-+  tst-sysconf-cache-linesize \
-+  tst-sysconf-cache-linesize-static
-+tests-static += \
-+  tst-sysconf-cache-linesize-static
-+endif
-diff --git a/sysdeps/x86/cacheinfo.c b/sysdeps/x86/cacheinfo.c
-index 7b8df45e3b..5ea4723ca6 100644
---- a/sysdeps/x86/cacheinfo.c
-+++ b/sysdeps/x86/cacheinfo.c
-@@ -32,6 +32,9 @@ __cache_sysconf (int name)
-     case _SC_LEVEL1_ICACHE_SIZE:
-       return cpu_features->level1_icache_size;
- 
-+    case _SC_LEVEL1_ICACHE_LINESIZE:
-+      return cpu_features->level1_icache_linesize;
-+
-     case _SC_LEVEL1_DCACHE_SIZE:
-       return cpu_features->level1_dcache_size;
- 
-diff --git a/sysdeps/x86/dl-cacheinfo.h b/sysdeps/x86/dl-cacheinfo.h
-index a31fa0783a..7cd00b92f1 100644
---- a/sysdeps/x86/dl-cacheinfo.h
-+++ b/sysdeps/x86/dl-cacheinfo.h
-@@ -707,6 +707,7 @@ dl_init_cacheinfo (struct cpu_features *cpu_features)
-   long int core;
-   unsigned int threads = 0;
-   unsigned long int level1_icache_size = -1;
-+  unsigned long int level1_icache_linesize = -1;
-   unsigned long int level1_dcache_size = -1;
-   unsigned long int level1_dcache_assoc = -1;
-   unsigned long int level1_dcache_linesize = -1;
-@@ -726,6 +727,8 @@ dl_init_cacheinfo (struct cpu_features *cpu_features)
- 
-       level1_icache_size
- 	= handle_intel (_SC_LEVEL1_ICACHE_SIZE, cpu_features);
-+      level1_icache_linesize
-+	= handle_intel (_SC_LEVEL1_ICACHE_LINESIZE, cpu_features);
-       level1_dcache_size = data;
-       level1_dcache_assoc
- 	= handle_intel (_SC_LEVEL1_DCACHE_ASSOC, cpu_features);
-@@ -753,6 +756,7 @@ dl_init_cacheinfo (struct cpu_features *cpu_features)
-       shared = handle_zhaoxin (_SC_LEVEL3_CACHE_SIZE);
- 
-       level1_icache_size = handle_zhaoxin (_SC_LEVEL1_ICACHE_SIZE);
-+      level1_icache_linesize = handle_zhaoxin (_SC_LEVEL1_ICACHE_LINESIZE);
-       level1_dcache_size = data;
-       level1_dcache_assoc = handle_zhaoxin (_SC_LEVEL1_DCACHE_ASSOC);
-       level1_dcache_linesize = handle_zhaoxin (_SC_LEVEL1_DCACHE_LINESIZE);
-@@ -772,6 +776,7 @@ dl_init_cacheinfo (struct cpu_features *cpu_features)
-       shared = handle_amd (_SC_LEVEL3_CACHE_SIZE);
- 
-       level1_icache_size = handle_amd (_SC_LEVEL1_ICACHE_SIZE);
-+      level1_icache_linesize = handle_amd (_SC_LEVEL1_ICACHE_LINESIZE);
-       level1_dcache_size = data;
-       level1_dcache_assoc = handle_amd (_SC_LEVEL1_DCACHE_ASSOC);
-       level1_dcache_linesize = handle_amd (_SC_LEVEL1_DCACHE_LINESIZE);
-@@ -833,6 +838,7 @@ dl_init_cacheinfo (struct cpu_features *cpu_features)
-     }
- 
-   cpu_features->level1_icache_size = level1_icache_size;
-+  cpu_features->level1_icache_linesize = level1_icache_linesize;
-   cpu_features->level1_dcache_size = level1_dcache_size;
-   cpu_features->level1_dcache_assoc = level1_dcache_assoc;
-   cpu_features->level1_dcache_linesize = level1_dcache_linesize;
-diff --git a/sysdeps/x86/include/cpu-features.h b/sysdeps/x86/include/cpu-features.h
-index 624736b40e..39a3f4f311 100644
---- a/sysdeps/x86/include/cpu-features.h
-+++ b/sysdeps/x86/include/cpu-features.h
-@@ -874,6 +874,8 @@ struct cpu_features
-   unsigned long int rep_stosb_threshold;
-   /* _SC_LEVEL1_ICACHE_SIZE.  */
-   unsigned long int level1_icache_size;
-+  /* _SC_LEVEL1_ICACHE_LINESIZE.  */
-+  unsigned long int level1_icache_linesize;
-   /* _SC_LEVEL1_DCACHE_SIZE.  */
-   unsigned long int level1_dcache_size;
-   /* _SC_LEVEL1_DCACHE_ASSOC.  */
-diff --git a/sysdeps/x86/tst-sysconf-cache-linesize-static.c b/sysdeps/x86/tst-sysconf-cache-linesize-static.c
-new file mode 100644
-index 0000000000..152ae68821
---- /dev/null
-+++ b/sysdeps/x86/tst-sysconf-cache-linesize-static.c
-@@ -0,0 +1 @@
-+#include "tst-sysconf-cache-linesize.c"
-diff --git a/sysdeps/x86/tst-sysconf-cache-linesize.c b/sysdeps/x86/tst-sysconf-cache-linesize.c
-new file mode 100644
-index 0000000000..642dbde5d2
---- /dev/null
-+++ b/sysdeps/x86/tst-sysconf-cache-linesize.c
-@@ -0,0 +1,57 @@
-+/* Test system cache line sizes.
-+   Copyright (C) 2021 Free Software Foundation, Inc.
-+   This file is part of the GNU C Library.
-+
-+   The GNU C Library is free software; you can redistribute it and/or
-+   modify it under the terms of the GNU Lesser General Public
-+   License as published by the Free Software Foundation; either
-+   version 2.1 of the License, or (at your option) any later version.
-+
-+   The GNU C Library is distributed in the hope that it will be useful,
-+   but WITHOUT ANY WARRANTY; without even the implied warranty of
-+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
-+   Lesser General Public License for more details.
-+
-+   You should have received a copy of the GNU Lesser General Public
-+   License along with the GNU C Library; if not, see
-+   <https://www.gnu.org/licenses/>.  */
-+
-+#include <stdio.h>
-+#include <stdlib.h>
-+#include <unistd.h>
-+#include <array_length.h>
-+
-+static struct
-+{
-+  const char *name;
-+  int _SC_val;
-+} sc_options[] =
-+  {
-+#define N(name) { "_SC_"#name, _SC_##name }
-+    N (LEVEL1_ICACHE_LINESIZE),
-+    N (LEVEL1_DCACHE_LINESIZE),
-+    N (LEVEL2_CACHE_LINESIZE)
-+  };
-+
-+static int
-+do_test (void)
-+{
-+  int result = EXIT_SUCCESS;
-+
-+  for (int i = 0; i < array_length (sc_options); ++i)
-+    {
-+      long int scret = sysconf (sc_options[i]._SC_val);
-+      if (scret < 0)
-+	{
-+	  printf ("sysconf (%s) returned < 0 (%ld)\n",
-+		  sc_options[i].name, scret);
-+	  result = EXIT_FAILURE;
-+	}
-+      else
-+	printf ("sysconf (%s): %ld\n", sc_options[i].name, scret);
-+    }
-+
-+  return result;
-+}
-+
-+#include <support/test-driver.c>
diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-27318-revert.patch b/meta/recipes-core/glibc/glibc/CVE-2021-27318-revert.patch
new file mode 100644
index 0000000000..2f08a90dd0
--- /dev/null
+++ b/meta/recipes-core/glibc/glibc/CVE-2021-27318-revert.patch
@@ -0,0 +1,174 @@
+Since the full ISA set used in an ELF binary is unknown to compiler,
+an x86-64 ISA level marker indicates the minimum, not maximum, ISA set
+required to run such an ELF binary.  We never guarantee a library with
+an x86-64 ISA level v3 marker doesn't contain other ISAs beyond x86-64
+ISA level v3, like AVX VNNI.  We check the x86-64 ISA level marker for
+the minimum ISA set.  Since -march=sandybridge enables only some ISAs
+in x86-64 ISA level v3, we should set the needed ISA marker to v2.
+Otherwise, libc is compiled with -march=sandybridge will fail to run on
+Sandy Bridge:
+
+$ ./elf/ld.so ./libc.so
+./libc.so: (p) CPU ISA level is lower than required: needed: 7; got: 3
+
+Set the minimum, instead of maximum, x86-64 ISA level marker should have
+no impact on the b-hwcaps directory assignment logic in ldconfig nor
+ld.so.
+
+(cherry picked from commit 339bf918ea4830fb35614632e96f3aab3237adce)
+---
+ config.h.in              |  6 ++++++
+ sysdeps/x86/configure    | 28 ++++++++++++++++++++++++++++
+ sysdeps/x86/configure.ac | 16 ++++++++++++++++
+ sysdeps/x86/isa-level.c  | 25 ++++++++++++++-----------
+ 4 files changed, 64 insertions(+), 11 deletions(-)
+
+diff --git a/config.h.in b/config.h.in
+--- a/config.h.in	2021-10-16 03:28:49.447573081 -0700
++++ b/config.h.in	2021-10-16 03:29:38.626741181 -0700
+@@ -275,4 +275,10 @@
+ /* Define if x86 ISA level should be included in shared libraries.  */
+ #undef INCLUDE_X86_ISA_LEVEL
+ 
++/* Define if -msahf is enabled by default on x86.  */
++#undef HAVE_X86_LAHF_SAHF
++
++/* Define if -mmovbe is enabled by default on x86.  */
++#undef HAVE_X86_MOVBE
++
+ #endif
+diff --git a/sysdeps/x86/configure b/sysdeps/x86/configure
+--- a/sysdeps/x86/configure	2021-10-16 03:28:49.587570713 -0700
++++ b/sysdeps/x86/configure	2021-10-16 03:29:39.330729277 -0700
+@@ -126,6 +126,8 @@ cat > conftest2.S <<EOF
+ 4:
+ EOF
+ libc_cv_include_x86_isa_level=no
++libc_cv_have_x86_lahf_sahf=no
++libc_cv_have_x86_movbe=no
+ if { ac_try='${CC-cc} $CFLAGS $CPPFLAGS -nostartfiles -nostdlib -r -o conftest conftest1.S conftest2.S'
+   { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
+   (eval $ac_try) 2>&5
+@@ -135,6 +137,24 @@ if { ac_try='${CC-cc} $CFLAGS $CPPFLAGS
+   count=`LC_ALL=C $READELF -n conftest | grep NT_GNU_PROPERTY_TYPE_0 | wc -l`
+   if test "$count" = 1; then
+     libc_cv_include_x86_isa_level=yes
++    cat > conftest.c <<EOF
++EOF
++    if { ac_try='${CC-cc} $CFLAGS $CPPFLAGS -fverbose-asm -S -o - conftest.c'
++  { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
++  (eval $ac_try) 2>&5
++  ac_status=$?
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }; } | grep -q "\-msahf"; then
++      libc_cv_have_x86_lahf_sahf=yes
++    fi
++    if { ac_try='${CC-cc} $CFLAGS $CPPFLAGS -fverbose-asm -S -o - conftest.c'
++  { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
++  (eval $ac_try) 2>&5
++  ac_status=$?
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }; } | grep -q "\-mmovbe"; then
++      libc_cv_have_x86_movbe=yes
++    fi
+   fi
+ fi
+ rm -f conftest*
+@@ -145,5 +165,13 @@ if test $libc_cv_include_x86_isa_level =
+   $as_echo "#define INCLUDE_X86_ISA_LEVEL 1" >>confdefs.h
+ 
+ fi
++if test $libc_cv_have_x86_lahf_sahf = yes; then
++  $as_echo "#define HAVE_X86_LAHF_SAHF 1" >>confdefs.h
++
++fi
++if test $libc_cv_have_x86_movbe = yes; then
++  $as_echo "#define HAVE_X86_MOVBE 1" >>confdefs.h
++
++fi
+ config_vars="$config_vars
+ enable-x86-isa-level = $libc_cv_include_x86_isa_level"
+diff --git a/sysdeps/x86/configure.ac b/sysdeps/x86/configure.ac
+--- a/sysdeps/x86/configure.ac	2021-10-16 03:28:49.587570713 -0700
++++ b/sysdeps/x86/configure.ac	2021-10-16 03:29:40.038717306 -0700
+@@ -98,14 +98,30 @@ cat > conftest2.S <<EOF
+ 4:
+ EOF
+ libc_cv_include_x86_isa_level=no
++libc_cv_have_x86_lahf_sahf=no
++libc_cv_have_x86_movbe=no
+ if AC_TRY_COMMAND(${CC-cc} $CFLAGS $CPPFLAGS -nostartfiles -nostdlib -r -o conftest conftest1.S conftest2.S); then
+   count=`LC_ALL=C $READELF -n conftest | grep NT_GNU_PROPERTY_TYPE_0 | wc -l`
+   if test "$count" = 1; then
+     libc_cv_include_x86_isa_level=yes
++    cat > conftest.c <<EOF
++EOF
++    if AC_TRY_COMMAND(${CC-cc} $CFLAGS $CPPFLAGS -fverbose-asm -S -o - conftest.c) | grep -q "\-msahf"; then
++      libc_cv_have_x86_lahf_sahf=yes
++    fi
++    if AC_TRY_COMMAND(${CC-cc} $CFLAGS $CPPFLAGS -fverbose-asm -S -o - conftest.c) | grep -q "\-mmovbe"; then
++      libc_cv_have_x86_movbe=yes
++    fi
+   fi
+ fi
+ rm -f conftest*])
+ if test $libc_cv_include_x86_isa_level = yes; then
+   AC_DEFINE(INCLUDE_X86_ISA_LEVEL)
+ fi
++if test $libc_cv_have_x86_lahf_sahf = yes; then
++  AC_DEFINE(HAVE_X86_LAHF_SAHF)
++fi
++if test $libc_cv_have_x86_movbe = yes; then
++  AC_DEFINE(HAVE_X86_MOVBE)
++fi
+ LIBC_CONFIG_VAR([enable-x86-isa-level], [$libc_cv_include_x86_isa_level])
+diff --git a/sysdeps/x86/isa-level.c b/sysdeps/x86/isa-level.c
+--- a/sysdeps/x86/isa-level.c	2021-10-16 03:28:49.587570713 -0700
++++ b/sysdeps/x86/isa-level.c	2021-10-16 03:29:40.766704997 -0700
+@@ -29,32 +29,35 @@
+ 
+ /* ELF program property for x86 ISA level.  */
+ #ifdef INCLUDE_X86_ISA_LEVEL
+-# if defined __x86_64__ || defined __FXSR__ || !defined _SOFT_FLOAT \
+-     || defined  __MMX__ || defined __SSE__ || defined __SSE2__
++# if defined __SSE__ && defined __SSE2__
++/* NB: ISAs, excluding MMX, in x86-64 ISA level baseline are used.  */
+ #  define ISA_BASELINE	GNU_PROPERTY_X86_ISA_1_BASELINE
+ # else
+ #  define ISA_BASELINE	0
+ # endif
+ 
+-# if defined __GCC_HAVE_SYNC_COMPARE_AND_SWAP_16 \
+-     || (defined __x86_64__ && defined __LAHF_SAHF__) \
+-     || defined __POPCNT__ || defined __SSE3__ \
+-     || defined __SSSE3__ || defined __SSE4_1__ || defined __SSE4_2__
++# if ISA_BASELINE && defined __GCC_HAVE_SYNC_COMPARE_AND_SWAP_16 \
++     && defined HAVE_X86_LAHF_SAHF && defined __POPCNT__ \
++     && defined __SSE3__ && defined __SSSE3__ && defined __SSE4_1__ \
++     && defined __SSE4_2__
++/* NB: ISAs in x86-64 ISA level v2 are used.  */
+ #  define ISA_V2	GNU_PROPERTY_X86_ISA_1_V2
+ # else
+ #  define ISA_V2	0
+ # endif
+ 
+-# if defined __AVX__ || defined __AVX2__ || defined __F16C__ \
+-     || defined __FMA__ || defined __LZCNT__ || defined __MOVBE__ \
+-     || defined __XSAVE__
++# if ISA_V2 && defined __AVX__ && defined __AVX2__ && defined __F16C__ \
++     && defined __FMA__ && defined __LZCNT__ && defined HAVE_X86_MOVBE
++/* NB: ISAs in x86-64 ISA level v3 are used.  */
+ #  define ISA_V3	GNU_PROPERTY_X86_ISA_1_V3
+ # else
+ #  define ISA_V3	0
+ # endif
+ 
+-# if defined __AVX512F__ || defined __AVX512BW__ || defined __AVX512CD__ \
+-     || defined __AVX512DQ__ || defined __AVX512VL__
++# if ISA_V3 && defined __AVX512F__ && defined __AVX512BW__ \
++     && defined __AVX512CD__ && defined __AVX512DQ__ \
++     && defined __AVX512VL__
++/* NB: ISAs in x86-64 ISA level v4 are used.  */
+ #  define ISA_V4	GNU_PROPERTY_X86_ISA_1_V4
+ # else
+ #  define ISA_V4	0
diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-27645.patch b/meta/recipes-core/glibc/glibc/CVE-2021-27645.patch
deleted file mode 100644
index 26c5c0d2a9..0000000000
--- a/meta/recipes-core/glibc/glibc/CVE-2021-27645.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From dca565886b5e8bd7966e15f0ca42ee5cff686673 Mon Sep 17 00:00:00 2001
-From: DJ Delorie <dj@redhat.com>
-Date: Thu, 25 Feb 2021 16:08:21 -0500
-Subject: [PATCH] nscd: Fix double free in netgroupcache [BZ #27462]
-
-In commit 745664bd798ec8fd50438605948eea594179fba1 a use-after-free
-was fixed, but this led to an occasional double-free.  This patch
-tracks the "live" allocation better.
-
-Tested manually by a third party.
-
-Related: RHBZ 1927877
-
-Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
-Reviewed-by: Carlos O'Donell <carlos@redhat.com>
-
-Upstream-Status: Backport [https://sourceware.org/git/?p=glibc.git;a=commit;h=dca565886b5e8bd7966e15f0ca42ee5cff686673]
-
-CVE: CVE-2021-27645
-
-Reviewed-by: Carlos O'Donell <carlos@redhat.com>
-Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>
----
- nscd/netgroupcache.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/nscd/netgroupcache.c b/nscd/netgroupcache.c
-index dba6ceec1b..ad2daddafd 100644
---- a/nscd/netgroupcache.c
-+++ b/nscd/netgroupcache.c
-@@ -248,7 +248,7 @@ addgetnetgrentX (struct database_dyn *db, int fd, request_header *req,
- 					     : NULL);
- 				    ndomain = (ndomain ? newbuf + ndomaindiff
- 					       : NULL);
--				    buffer = newbuf;
-+				    *tofreep = buffer = newbuf;
- 				  }
- 
- 				nhost = memcpy (buffer + bufused,
-@@ -319,7 +319,7 @@ addgetnetgrentX (struct database_dyn *db, int fd, request_header *req,
- 		    else if (status == NSS_STATUS_TRYAGAIN && e == ERANGE)
- 		      {
- 			buflen *= 2;
--			buffer = xrealloc (buffer, buflen);
-+			*tofreep = buffer = xrealloc (buffer, buflen);
- 		      }
- 		    else if (status == NSS_STATUS_RETURN
- 			     || status == NSS_STATUS_NOTFOUND
--- 
-2.27.0
-
diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch b/meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
deleted file mode 100644
index 21f07ac303..0000000000
--- a/meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
+++ /dev/null
@@ -1,76 +0,0 @@
-From 709674ec86c3c6da4f0995897f6b0205c16d049d Mon Sep 17 00:00:00 2001
-From: Andreas Schwab <schwab@linux-m68k.org>
-Date: Thu, 27 May 2021 12:49:47 +0200
-Subject: [PATCH] Use __pthread_attr_copy in mq_notify (bug 27896)
-
-Make a deep copy of the pthread attribute object to remove a potential
-use-after-free issue.
-
-Upstream-Status: Backport
-[https://sourceware.org/git/?p=glibc.git;a=commit;h=42d359350510506b87101cf77202fefcbfc790cb]
-
-CVE:
-CVE-2021-33574
-
-Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
-Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>
----
- NEWS                                |  4 ++++
- sysdeps/unix/sysv/linux/mq_notify.c | 15 ++++++++++-----
- 2 files changed, 14 insertions(+), 5 deletions(-)
-
-diff --git a/NEWS b/NEWS
-index 71f5d20324..017d656433 100644
---- a/NEWS
-+++ b/NEWS
-@@ -118,6 +118,10 @@ Security related changes:
-   CVE-2019-25013: A buffer overflow has been fixed in the iconv function when
-   invoked with EUC-KR input containing invalid multibyte input sequences.
- 
-+  CVE-2021-33574: The mq_notify function has a potential use-after-free
-+  issue when using a notification type of SIGEV_THREAD and a thread
-+  attribute with a non-default affinity mask.
-+
- The following bugs are resolved with this release:
- 
-   [10635] libc: realpath portability patches
-diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c
-index cc575a0cdd..f7ddfe5a6c 100644
---- a/sysdeps/unix/sysv/linux/mq_notify.c
-+++ b/sysdeps/unix/sysv/linux/mq_notify.c
-@@ -133,8 +133,11 @@ helper_thread (void *arg)
- 	    (void) __pthread_barrier_wait (&notify_barrier);
- 	}
-       else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED)
--	/* The only state we keep is the copy of the thread attributes.  */
--	free (data.attr);
-+	{
-+	  /* The only state we keep is the copy of the thread attributes.  */
-+	  pthread_attr_destroy (data.attr);
-+	  free (data.attr);
-+	}
-     }
-   return NULL;
- }
-@@ -255,8 +258,7 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
-       if (data.attr == NULL)
- 	return -1;
- 
--      memcpy (data.attr, notification->sigev_notify_attributes,
--	      sizeof (pthread_attr_t));
-+      __pthread_attr_copy (data.attr, notification->sigev_notify_attributes);
-     }
- 
-   /* Construct the new request.  */
-@@ -270,7 +272,10 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
- 
-   /* If it failed, free the allocated memory.  */
-   if (__glibc_unlikely (retval != 0))
--    free (data.attr);
-+    {
-+      pthread_attr_destroy (data.attr);
-+      free (data.attr);
-+    }
- 
-   return retval;
- }
diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch b/meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
deleted file mode 100644
index befccd7ac7..0000000000
--- a/meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
+++ /dev/null
@@ -1,61 +0,0 @@
-From 217b6dc298156bdb0d6aea9ea93e7e394a5ff091 Mon Sep 17 00:00:00 2001
-From: Florian Weimer <fweimer@redhat.com>
-Date: Tue, 1 Jun 2021 17:51:41 +0200
-Subject: [PATCH] Fix use of __pthread_attr_copy in mq_notify (bug 27896)
-
-__pthread_attr_copy can fail and does not initialize the attribute
-structure in that case.
-
-If __pthread_attr_copy is never called and there is no allocated
-attribute, pthread_attr_destroy should not be called, otherwise
-there is a null pointer dereference in rt/tst-mqueue6.
-
-Fixes commit 42d359350510506b87101cf77202fefcbfc790cb
-("Use __pthread_attr_copy in mq_notify (bug 27896)").
-
-Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
-
-Upstream-Status: Backport
-[https://sourceware.org/git/?p=glibc.git;a=commit;h=217b6dc298156bdb0d6aea9ea93e7e394a5ff091]
-
-CVE:
-CVE-2021-33574
-
-Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
-Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>
----
- sysdeps/unix/sysv/linux/mq_notify.c | 11 +++++++++--
- 1 file changed, 9 insertions(+), 2 deletions(-)
-
-diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c
-index f7ddfe5a6c..6f46d29d1d 100644
---- a/sysdeps/unix/sysv/linux/mq_notify.c
-+++ b/sysdeps/unix/sysv/linux/mq_notify.c
-@@ -258,7 +258,14 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
-       if (data.attr == NULL)
- 	return -1;
- 
--      __pthread_attr_copy (data.attr, notification->sigev_notify_attributes);
-+      int ret = __pthread_attr_copy (data.attr,
-+				     notification->sigev_notify_attributes);
-+      if (ret != 0)
-+	{
-+	  free (data.attr);
-+	  __set_errno (ret);
-+	  return -1;
-+	}
-     }
- 
-   /* Construct the new request.  */
-@@ -271,7 +278,7 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
-   int retval = INLINE_SYSCALL (mq_notify, 2, mqdes, &se);
- 
-   /* If it failed, free the allocated memory.  */
--  if (__glibc_unlikely (retval != 0))
-+  if (retval != 0 && data.attr != NULL)
-     {
-       pthread_attr_destroy (data.attr);
-       free (data.attr);
--- 
-2.27.0
-
diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-35942.patch b/meta/recipes-core/glibc/glibc/CVE-2021-35942.patch
deleted file mode 100644
index 5cae1bc91c..0000000000
--- a/meta/recipes-core/glibc/glibc/CVE-2021-35942.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 5adda61f62b77384718b4c0d8336ade8f2b4b35c Mon Sep 17 00:00:00 2001
-From: Andreas Schwab <schwab@linux-m68k.org>
-Date: Fri, 25 Jun 2021 15:02:47 +0200
-Subject: [PATCH] wordexp: handle overflow in positional parameter number (bug
- 28011)
-
-Use strtoul instead of atoi so that overflow can be detected.
-
-Upstream-Status: Backport [https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c]
-CVE: CVE-2021-35942
-Signed-off-by: Vinay Kumar <vinay.m.engg@gmail.com>
----
- posix/wordexp-test.c | 1 +
- posix/wordexp.c      | 2 +-
- 2 files changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/posix/wordexp-test.c b/posix/wordexp-test.c
-index f93a546d7e..9df02dbbb3 100644
---- a/posix/wordexp-test.c
-+++ b/posix/wordexp-test.c
-@@ -183,6 +183,7 @@ struct test_case_struct
-     { 0, NULL, "$var", 0, 0, { NULL, }, IFS },
-     { 0, NULL, "\"\\n\"", 0, 1, { "\\n", }, IFS },
-     { 0, NULL, "", 0, 0, { NULL, }, IFS },
-+    { 0, NULL, "${1234567890123456789012}", 0, 0, { NULL, }, IFS },
- 
-     /* Flags not already covered (testit() has special handling for these) */
-     { 0, NULL, "one two", WRDE_DOOFFS, 2, { "one", "two", }, IFS },
-diff --git a/posix/wordexp.c b/posix/wordexp.c
-index bcbe96e48d..1f3b09f721 100644
---- a/posix/wordexp.c
-+++ b/posix/wordexp.c
-@@ -1399,7 +1399,7 @@ envsubst:
-   /* Is it a numeric parameter? */
-   else if (isdigit (env[0]))
-     {
--      int n = atoi (env);
-+      unsigned long n = strtoul (env, NULL, 10);
- 
-       if (n >= __libc_argc)
- 	/* Substitute NULL. */
--- 
-2.17.1
-
diff --git a/meta/recipes-core/glibc/glibc_2.33.bb b/meta/recipes-core/glibc/glibc_2.33.bb
index 57a60cb9d8..ad5e2b8eb1 100644
--- a/meta/recipes-core/glibc/glibc_2.33.bb
+++ b/meta/recipes-core/glibc/glibc_2.33.bb
@@ -56,16 +56,6 @@ SRC_URI =  "${GLIBC_GIT_URI};branch=${SRCBRANCH};name=glibc \
            file://0028-readlib-Add-OECORE_KNOWN_INTERPRETER_NAMES-to-known-.patch \
            file://0029-wordsize.h-Unify-the-header-between-arm-and-aarch64.patch \
            file://0030-powerpc-Do-not-ask-compiler-for-finding-arch.patch \
-           file://0031-x86-Require-full-ISA-support-for-x86-64-level-marker.patch \
-           file://0032-string-Work-around-GCC-PR-98512-in-rawmemchr.patch \
-           file://0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch \
-           file://CVE-2021-27645.patch \
-           file://0001-nptl-Remove-private-futex-optimization-BZ-27304.patch \
-           file://CVE-2021-33574_1.patch \
-           file://CVE-2021-33574_2.patch \
-           file://CVE-2021-35942.patch \
-           file://0001-CVE-2021-38604.patch \
-           file://0002-CVE-2021-38604.patch \
            "
 S = "${WORKDIR}/git"
 B = "${WORKDIR}/build-${TARGET_SYS}"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 02/36] ncurses: fix CVE-2021-39537
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 01/36] glibc: upgrade glibc-2.33 to latest version Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 03/36] mesa: gallium/dri Make YUV formats we're going to emulate external-only Anuj Mittal
                   ` (33 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Mingli Yu <mingli.yu@windriver.com>

Backport patch [1] to fix CVE-2021-39537 [2].

[1] https://github.com/mirror/ncurses/commit/790a85dbd4a81d5f5d8dd02a44d84f01512ef443
[2] http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup

Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../ncurses/files/CVE-2021-39537.patch        | 65 +++++++++++++++++++
 meta/recipes-core/ncurses/ncurses_6.2.bb      |  1 +
 2 files changed, 66 insertions(+)
 create mode 100644 meta/recipes-core/ncurses/files/CVE-2021-39537.patch

diff --git a/meta/recipes-core/ncurses/files/CVE-2021-39537.patch b/meta/recipes-core/ncurses/files/CVE-2021-39537.patch
new file mode 100644
index 0000000000..d63bf57e8d
--- /dev/null
+++ b/meta/recipes-core/ncurses/files/CVE-2021-39537.patch
@@ -0,0 +1,65 @@
+From e83ecbd26252bac163fc4377ef30edbd4acb0bad Mon Sep 17 00:00:00 2001
+From: Sven Joachim <svenjoac@gmx.de>
+Date: Mon, 1 Jun 2020 08:03:52 +0200
+Subject: [PATCH] Import upstream patch 20200531
+
+20200531
+	+ correct configure version-check/warnng for g++ to allow for 10.x
+	+ re-enable "bel" in konsole-base (report by Nia Huang)
+	+ add linux-s entry (patch by Alexandre Montaron).
+	+ drop long-obsolete convert_configure.pl
+	+ add test/test_parm.c, for checking tparm changes.
+	+ improve parameter-checking for tparm, adding function _nc_tiparm() to
+	  handle the most-used case, which accepts only numeric parameters
+	  (report/testcase by "puppet-meteor").
+	+ use a more conservative estimate of the buffer-size in lib_tparm.c's
+	  save_text() and save_number(), in case the sprintf() function
+	  passes-through unexpected characters from a format specifier
+	  (report/testcase by "puppet-meteor").
+	+ add a check for end-of-string in cvtchar to handle a malformed
+	  string in infotocap (report/testcase by "puppet-meteor").
+
+CVE: CVE-2021-39537
+
+Upstream-Status: Backport [https://github.com/mirror/ncurses/commit/790a85dbd4a81d5f5d8dd02a44d84f01512ef443]
+
+Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
+---
+ ncurses/tinfo/captoinfo.c        |   11 +-
+ 1 file changed, 6 insertions(+), 2 deletions(-)
+
+diff --git a/ncurses/tinfo/captoinfo.c b/ncurses/tinfo/captoinfo.c
+index 8b3b83d1..9362105a 100644
+--- a/ncurses/tinfo/captoinfo.c
++++ b/ncurses/tinfo/captoinfo.c
+@@ -98,7 +98,7 @@
+ #include <ctype.h>
+ #include <tic.h>
+ 
+-MODULE_ID("$Id: captoinfo.c,v 1.98 2020/02/02 23:34:34 tom Exp $")
++MODULE_ID("$Id: captoinfo.c,v 1.99 2020/05/25 21:28:29 tom Exp $")
+ 
+ #if 0
+ #define DEBUG_THIS(p) DEBUG(9, p)
+@@ -216,12 +216,15 @@ cvtchar(register const char *sp)
+ 	}
+ 	break;
+     case '^':
++	len = 2;
+ 	c = UChar(*++sp);
+-	if (c == '?')
++	if (c == '?') {
+ 	    c = 127;
+-	else
++	} else if (c == '\0') {
++	    len = 1;
++	} else {
+ 	    c &= 0x1f;
+-	len = 2;
++	}
+ 	break;
+     default:
+ 	c = UChar(*sp);
+-- 
+2.17.1
+
diff --git a/meta/recipes-core/ncurses/ncurses_6.2.bb b/meta/recipes-core/ncurses/ncurses_6.2.bb
index e7d7396a20..598c51b00b 100644
--- a/meta/recipes-core/ncurses/ncurses_6.2.bb
+++ b/meta/recipes-core/ncurses/ncurses_6.2.bb
@@ -3,6 +3,7 @@ require ncurses.inc
 SRC_URI += "file://0001-tic-hang.patch \
            file://0002-configure-reproducible.patch \
            file://0003-gen-pkgconfig.in-Do-not-include-LDFLAGS-in-generated.patch \
+           file://CVE-2021-39537.patch \
            "
 # commit id corresponds to the revision in package version
 SRCREV = "a669013cd5e9d6434e5301348ea51baf306c93c4"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 03/36] mesa: gallium/dri Make YUV formats we're going to emulate external-only
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 01/36] glibc: upgrade glibc-2.33 to latest version Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 02/36] ncurses: fix CVE-2021-39537 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 04/36] linux-yocto/5.4: update to v5.4.149 Anuj Mittal
                   ` (32 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Pablo Saavedra Rodi?o <psaavedra@igalia.com>

This patch fixes the red label issues on video for Raspberry 4-64 Mesa VC4
driver and for iMX53 Adreno A200 GPU using the Mesa Freedreno driver.

Issue was originally reported in meta-webkit [1] and later contributed
in Mesa [2] where it was already merged in master.

[1] https://github.com/Igalia/meta-webkit/issues/185
[2] https://gitlab.freedesktop.org/mesa/mesa/-/merge_requests/13038

Signed-off-by: Pablo Saavedra <psaavedra@igalia.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...-YUV-formats-we-re-going-to-emulate-.patch | 52 +++++++++++++++++++
 meta/recipes-graphics/mesa/mesa.inc           |  1 +
 2 files changed, 53 insertions(+)
 create mode 100644 meta/recipes-graphics/mesa/files/0001-gallium-dri-Make-YUV-formats-we-re-going-to-emulate-.patch

diff --git a/meta/recipes-graphics/mesa/files/0001-gallium-dri-Make-YUV-formats-we-re-going-to-emulate-.patch b/meta/recipes-graphics/mesa/files/0001-gallium-dri-Make-YUV-formats-we-re-going-to-emulate-.patch
new file mode 100644
index 0000000000..899450eb2a
--- /dev/null
+++ b/meta/recipes-graphics/mesa/files/0001-gallium-dri-Make-YUV-formats-we-re-going-to-emulate-.patch
@@ -0,0 +1,52 @@
+commit 8bd63cd28939d79d6681943b840627eaa3614ee4
+Author: Pablo Saavedra <psaavedra@igalia.com>
+Date:   Mon Oct 18 15:48:42 2021 +0200
+
+    gallium/dri: Make YUV formats we're going to emulate external-only.
+    
+    If we're going to have to bind them as separate planes with colorspace
+    conversion for sampling on the frontend, then we need to report that
+    they're only for external-image samplers, otherwise the lowering won't be
+    applied.
+    
+    Fixes: 4e3a7dcf ("gallium: enable EGL_EXT_image_dma_buf_import_modifiers unconditionally")
+    Reviewed-by: Jose Maria Casanova Crespo <jmcasanova@igalia.com>
+    Part-of: <https://gitlab.freedesktop.org/mesa/mesa/-/merge_requests/13038>
+
+Upstream-Status: Backport [https://gitlab.freedesktop.org/mesa/mesa/-/merge_requests/13038]
+
+diff --git a/src/gallium/frontends/dri/dri2.c b/src/gallium/frontends/dri/dri2.c
+index b0c0d7e..ef8df5a 100644
+--- a/src/gallium/frontends/dri/dri2.c
++++ b/src/gallium/frontends/dri/dri2.c
+@@ -1445,16 +1445,24 @@ dri2_query_dma_buf_modifiers(__DRIscreen *_screen, int fourcc, int max,
+ 
+    format = map->pipe_format;
+ 
++   bool native_sampling = pscreen->is_format_supported(pscreen, format, screen->target, 0, 0,
++                                                       PIPE_BIND_SAMPLER_VIEW);
+    if (pscreen->is_format_supported(pscreen, format, screen->target, 0, 0,
+-                                     PIPE_BIND_RENDER_TARGET) ||
+-        pscreen->is_format_supported(pscreen, format, screen->target, 0, 0,
+-                                     PIPE_BIND_SAMPLER_VIEW) ||
+-        dri2_yuv_dma_buf_supported(screen, map)) {
+-      if (pscreen->query_dmabuf_modifiers != NULL)
++                                    PIPE_BIND_RENDER_TARGET) ||
++       native_sampling ||
++       dri2_yuv_dma_buf_supported(screen, map))  {
++      if (pscreen->query_dmabuf_modifiers != NULL) {
+          pscreen->query_dmabuf_modifiers(pscreen, format, max, modifiers,
+                                          external_only, count);
+-      else
++         if (!native_sampling && external_only) {
++            /* To support it using YUV lowering, we need it to be samplerExternalOES.
++             */
++            for (int i = 0; i < *count; i++)
++               external_only[i] = true;
++         }
++      } else {
+          *count = 0;
++      }
+       return true;
+    }
+    return false;
diff --git a/meta/recipes-graphics/mesa/mesa.inc b/meta/recipes-graphics/mesa/mesa.inc
index a85f94c75e..7cba03cfcf 100644
--- a/meta/recipes-graphics/mesa/mesa.inc
+++ b/meta/recipes-graphics/mesa/mesa.inc
@@ -19,6 +19,7 @@ SRC_URI = "https://mesa.freedesktop.org/archive/mesa-${PV}.tar.xz \
            file://0002-meson.build-make-TLS-ELF-optional.patch \
            file://0001-meson-misdetects-64bit-atomics-on-mips-clang.patch \
            file://0001-futex.h-Define-__NR_futex-if-it-does-not-exist.patch \
+           file://0001-gallium-dri-Make-YUV-formats-we-re-going-to-emulate-.patch \
            "
 
 SRC_URI[sha256sum] = "565c6f4bd2d5747b919454fc1d439963024fc78ca56fd05158c3b2cde2f6912b"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 04/36] linux-yocto/5.4: update to v5.4.149
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (2 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 03/36] mesa: gallium/dri Make YUV formats we're going to emulate external-only Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 05/36] linux-yocto/5.4: update to v5.4.150 Anuj Mittal
                   ` (31 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    e74e2950a0d6 Linux 5.4.149
    382526348612 drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    409cb0b3d45a rtc: rx8010: select REGMAP_I2C
    43832bf76363 blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    c37a34d7975f pwm: stm32-lp: Don't modify HW state in .remove() callback
    8a29e68ea8e8 pwm: rockchip: Don't modify HW state in .remove() callback
    ed60d2db3171 pwm: img: Don't modify HW state in .remove() callback
    b16f4acf6b65 nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    594addd4369e nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    237ca37ca5ac nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    288c8b5ba52d nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    dc70f0c8c3de nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    9c3ba404881d nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    fb4c7d2923de btrfs: fix lockdep warning while mounting sprout fs
    3f2d5c11bef8 ceph: lockdep annotations for try_nonblocking_invalidate
    3bbb11261a75 ceph: request Fw caps before updating the mtime in ceph_write_iter
    2c89a856fa49 dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    2f3206199dc9 dmaengine: ioat: depends on !UML
    644f1e87fe73 dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    445a3379f6df parisc: Move pci_dev_is_behind_card_dino to where it is used
    2f7bfc07e386 drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    a12743d07249 thermal/core: Fix thermal_cooling_device_register() prototype
    c7b9a866ee25 Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    3c1d9b650c08 net: stmmac: reset Tx desc base address before restarting Tx
    729f9d5ee374 phy: avoid unnecessary link-up delay in polling mode
    81e6b51709da pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered
    b94def8a475f profiling: fix shift-out-of-bounds bugs
    7e98111cb28e nilfs2: use refcount_dec_and_lock() to fix potential UAF
    5607b1bae1c8 prctl: allow to setup brk for et_dyn executables
    b40301607ca8 9p/trans_virtio: Remove sysfs file on probe failure
    c3b45ea0a3c8 thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    e1060803039d dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    93f8a98ad89c um: virtio_uml: fix memory leak on init failures
    4cd05e390a3b staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb()
    2f4b67bceb09 sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    cbd10b118902 sctp: validate chunk size in __rcv_asconf_lookup
    6a12918e9065 ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    2f7974cd7b12 ARM: 9079/1: ftrace: Add MODULE_PLTS support
    1b27a03d1292 ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    490be340c86c ARM: 9077/1: PLT: Move struct plt_entries definition to header
    278df0646003 apparmor: remove duplicate macro list_entry_is_head()
    f23763ab464f ARM: Qualify enabling of swiotlb_init()
    6bfdc3056ca8 s390/pci_mmio: fully validate the VMA before calling follow_pte()
    bd292c687390 console: consume APC, DM, DCS
    b0c813fbbf75 KVM: remember position in kvm->vcpus array
    5163578e9d0b PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    ec29e33e5cba PCI: aardvark: Fix reporting CRS value
    3f0e275e43f6 PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    296895c4f0c8 PCI: aardvark: Indicate error in 'val' when config read fails
    2fcb7b7a1d20 PCI: pci-bridge-emul: Fix big-endian support
    07e5f23d3fa6 Linux 5.4.148
    54ac8339ae99 s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    a5fc48000b0e s390/bpf: Fix optimizing out zero-extensions
    f7f1bac8983f net: renesas: sh_eth: Fix freeing wrong tx descriptor
    3d32ce5472bb ip_gre: validate csum_start only on pull
    f9b308f7302e qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    93f54354ccc8 fq_codel: reject silly quantum parameters
    d448b240b175 netfilter: socket: icmp6: fix use-after-scope
    b79204169de5 net: dsa: b53: Fix calculating number of switch ports
    d5c0f016ae85 perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    114bf5776f56 ARC: export clear_user_page() for modules
    9b63c27d6b70 mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()'
    14e0fdc43ddf PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    810f9b6f0a40 KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    5f289dcf0b02 mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    e1746c27c373 PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    beaf65f0fe0c mfd: axp20x: Update AXP288 volatile ranges
    4a6c7c818bcb NTB: perf: Fix an error code in perf_setup_inbuf()
    5a1614194963 NTB: Fix an error code in ntb_msit_probe()
    098069796940 ethtool: Fix an error code in cxgb2.c
    f336aa92b431 PCI: ibmphp: Fix double unmap of io_mem
    0f9550c4f40d block, bfq: honor already-setup queue merges
    b61a99dda392 net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    79b584d85912 Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    cf4168c4e0ec PCI: Add ACS quirks for Cavium multi-function devices
    b3435cd96848 tracing/probes: Reject events which have the same name of existing one
    32280649f044 mfd: Don't use irq_create_mapping() to resolve a mapping
    e904621ae0b7 fuse: fix use after free in fuse_read_interrupt()
    a1eaaa6b7d88 PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    47c4490617d1 mfd: db8500-prcmu: Adjust map to reality
    88834a62539f dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    86565668215f mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    d291cca2c4f7 net: hns3: fix the timing issue of VF clearing interrupt sources
    65bcb8f73ae3 net: hns3: disable mac in flr process
    d8fe64c3511e net: hns3: change affinity_mask to numa node range
    dede0381da0b net: hns3: pad the short tunnel frame before sending to hardware
    4bf2c9605dff KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers
    235f782d5e3b ibmvnic: check failover_pending in login response
    d3939844ebdc dt-bindings: arm: Fix Toradex compatible typo
    c642afd17ab5 qed: Handle management FW error
    9ebbb8b964f5 tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    baf450477143 net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    498e765b8595 net/af_unix: fix a data-race in unix_dgram_poll
    e7332a1ac14e vhost_net: fix OoB on sendmsg() failure.
    172749c879f5 events: Reuse value read using READ_ONCE instead of re-reading it
    cd78d9c9968f net/mlx5: Fix potential sleeping in atomic context
    48e79555c22c net/mlx5: FWTrace, cancel work on alloc pd error flow
    4655f8a5afc2 perf machine: Initialize srcline string member in add_location struct
    6808e70a77e9 tipc: increase timeout in tipc_sk_enqueue()
    678787dcfe92 r6040: Restore MDIO clock frequency after MAC reset
    efe35db94897 net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    5ab04a4ffed0 dccp: don't duplicate ccid when cloning dccp sock
    6c4b7a87ba79 ptp: dp83640: don't define PAGE0
    faf9d465425b net-caif: avoid user-triggerable WARN_ON(1)
    79ab38864d5e tipc: fix an use-after-free issue in tipc_recvmsg
    08f33350ed8a x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    fde4caf6fe4d s390/sclp: fix Secure-IPL facility detection
    15b674b1e581 drm/etnaviv: add missing MMU context put when reaping MMU mapping
    b2ec1e6f1d6f drm/etnaviv: reference MMU context when setting up hardware state
    5827dbac41c7 drm/etnaviv: fix MMU context leak on GPU reset
    5e67b3843540 drm/etnaviv: exec and MMU state is lost when resetting the GPU
    7068030d5e26 drm/etnaviv: keep MMU context across runtime suspend/resume
    a7970d4f0039 drm/etnaviv: stop abusing mmu_context as FE running marker
    ee52ccecfe2c drm/etnaviv: put submit prev MMU context when it exists
    a9bacefda031 drm/etnaviv: return context from etnaviv_iommu_context_get
    b56b6c51a919 drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    c221eb008a98 PCI: Add AMD GPU multi-function power dependencies
    d180a373a014 PM: base: power: don't try to use non-existing RTC for storing data
    484fbe9cc0d9 arm64/sve: Use correct size when reinitialising SVE state
    2f725420339e bnx2x: Fix enabling network interfaces without VFs
    66c88a479357 xen: reset legacy rtc flag for PV domU
    c7fab1f53603 btrfs: fix upper limit for max_inline for page size 64K
    b9cc70e3dcb4 drm/panfrost: Clamp lock region to Bifrost minimum
    9a6c88548935 drm/panfrost: Use u64 for size in lock_region
    6c635129bf49 drm/panfrost: Simplify lock_region calculation
    825ba38dfd6a drm/amdgpu: Fix BUG_ON assert
    d7a936da6389 drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    90358cb02a6c net: dsa: lantiq_gswip: fix maximum frame length
    c1f12f440c0b lib/test_stackinit: Fix static initializer test
    3c232895b835 platform/chrome: cros_ec_proto: Send command again when timeout occurs
    0569920e4310 memcg: enable accounting for pids in nested pid namespaces
    d0ddb80bbf10 mm,vmscan: fix divide by zero in get_scan_count
    22b11dbbf94c mm/hugetlb: initialize hugetlb_usage in mm_init
    1dc6df795c9f s390/pv: fix the forcing of the swiotlb
    f3b57cf09012 cpufreq: powernv: Fix init_chip_info initialization in numa=off
    b5eb54c4a903 scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    f499a9e9edde scsi: qla2xxx: Changes to support kdump kernel
    cfa459132875 scsi: BusLogic: Fix missing pr_cont() use
    a701ae9a0dd6 ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    1a2f728b034a parisc: fix crash with signals and alloca
    76bebc93e1c9 net: w5100: check return value after calling platform_get_resource()
    3179dd79dbcf fix array-index-out-of-bounds in taprio_change
    ef9a7867b25f net: fix NULL pointer reference in cipso_v4_doi_free
    88a4ed85e80f ath9k: fix sleeping in atomic context
    99b950d55e59 ath9k: fix OOB read ar9300_eeprom_restore_internal
    5f70ea4a5c84 parport: remove non-zero check on count
    c30ea33b03ff net/mlx5: DR, Enable QP retransmission
    c9095f788d03 iwlwifi: mvm: fix access to BSS elements
    f950996d64df iwlwifi: mvm: avoid static queue number aliasing
    2db5ae5b28e7 iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    3da13a1e2a45 drm/amdkfd: Account for SH/SE count when setting up cu masks.
    2af60889c88e ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    98381f840f22 ASoC: rockchip: i2s: Fix regmap_ops hang
    a1c7bc02e192 usbip:vhci_hcd USB port can get stuck in the disabled state
    4f6095b0c9d5 usbip: give back URBs for unsent unlink requests during cleanup
    9a4a6805294f usb: musb: musb_dsps: request_irq() after initializing musb
    d24381e5a73b Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set"
    aa40cf19bfa9 cifs: fix wrong release in sess_alloc_buffer() failed path
    39111cbb7b7c mmc: core: Return correct emmc response in case of ioctl error
    26f55b60f22f selftests/bpf: Enlarge select() timeout for test_maps
    48f5a5f0276d mmc: rtsx_pci: Fix long reads when clock is prescaled
    4e773c5553b2 mmc: sdhci-of-arasan: Check return value of non-void funtions
    a73bbfabfe6f of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    2fdf7d38ee86 ASoC: Intel: Skylake: Fix passing loadable flag for module
    f6ff4d5609ca ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    736f60bd4883 btrfs: tree-log: check btrfs_lookup_data_extent return value
    53a72858bcae m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    3710cff57d3c drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    727c973ffe51 lockd: lockd server-side shouldn't set fl_ops
    a18cfd715e91 usb: chipidea: host: fix port index underflow and UBSAN complains
    8deedce385d2 gfs2: Don't call dlm after protocol is unmounted
    50cf8f1b6c39 staging: rts5208: Fix get_ms_information() heap buffer size
    8dfd785ae110 rpc: fix gss_svc_init cleanup on failure
    0bc818e0231a tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    2918eca4970a serial: sh-sci: fix break handling for sysrq
    d02a1c5fd7d9 opp: Don't print an error if required-opps is missing
    d772d993b072 Bluetooth: Fix handling of LE Enhanced Connection Complete
    fb8593e8ed36 nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    072660f6c688 arm64: dts: ls1046a: fix eeprom entries
    08825a784e56 arm64: tegra: Fix compatible string for Tegra132 CPUs
    a6b69a76c347 ARM: tegra: tamonten: Fix UART pad setting
    a66049c5ff74 mac80211: Fix monitor MTU limit so that A-MSDUs get through
    1e2842fb7ed3 drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    cf82fe45bef9 gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port()
    bbaa21da550d net/mlx5: Fix variable type to match 64bit
    0d563020b8a3 Bluetooth: avoid circular locks in sco_sock_connect
    37d7ae2b0578 Bluetooth: schedule SCO timeouts with delayed_work
    c408efcb8ae6 selftests/bpf: Fix xdp_tx.c prog section name
    350e7501eee8 drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    e5450804778a net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    ed3400f22b58 arm64: dts: qcom: sdm660: use reg value for memory node
    52f8a30730ee ARM: dts: imx53-ppd: Fix ACHC entry
    e15afa6747fa media: tegra-cec: Handle errors of clk_prepare_enable()
    53d02b04098b media: TDA1997x: fix tda1997x_query_dv_timings() return value
    71de2779e52a media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    d785cef384f1 media: imx258: Limit the max analogue gain to 480
    33bd83fe3ffd media: imx258: Rectify mismatch of VTS value
    8d179746b3f3 ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output
    37414bd6ec51 arm64: tegra: Fix Tegra194 PCIe EP compatible string
    5a24034ad87f bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler()
    b6cee3583930 workqueue: Fix possible memory leaks in wq_numa_init()
    9b4f0170e03d Bluetooth: skip invalid hci_sync_conn_complete_evt
    7b1718666fb0 ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    76cbc142a546 samples: bpf: Fix tracex7 error raised on the missing argument
    917eb0bbb8d3 staging: ks7010: Fix the initialization of the 'sleep_status' structure
    44fd61a8bd0d serial: 8250_pci: make setup_port() parameters explicitly unsigned
    4beadefea857 hvsi: don't panic on tty_register_driver failure
    af0bd97b9d71 xtensa: ISS: don't panic in rs_init
    5418023f81cd serial: 8250: Define RX trigger levels for OxSemi 950 devices
    b050848bba7d s390: make PCI mio support a machine flag
    0dd8da8ad04b s390/jump_label: print real address in a case of a jump label bug
    91b4d44c7c4d flow_dissector: Fix out-of-bounds warnings
    8076709052e1 ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    faf0749c9062 video: fbdev: riva: Error out if 'pixclock' equals zero
    ae0d210aa717 video: fbdev: kyro: Error out if 'pixclock' equals zero
    98551f0a7b57 video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    9dff06c50572 bpf/tests: Do not PASS tests without actually testing the result
    58831317c9b1 bpf/tests: Fix copy-and-paste error in double word test
    a23430e79ef7 drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    9baa552b2f76 drm/amd/display: Fix timer_per_pixel unit error
    6c78ee1aecb9 tty: serial: jsm: hold port lock when reporting modem line changes
    7993ee173378 staging: board: Fix uninitialized spinlock when attaching genpd
    995567ded019 usb: gadget: composite: Allow bMaxPower=0 if self-powered
    44bbd4e6366f USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    7b96de5c3042 usb: gadget: u_ether: fix a potential null pointer dereference
    e1480bcb407e usb: host: fotg210: fix the actual_length of an iso packet
    33109bdf2c41 usb: host: fotg210: fix the endpoint's transactional opportunities calculation
    b190fdb93a9f igc: Check if num of q_vectors is smaller than max before array access
    f4bf2fdfe37b drm: avoid blocking in drm_clients_info's rcu section
    a1d12196c375 Smack: Fix wrong semantics in smk_access_entry()
    c454b1a2155c netlink: Deal with ESRCH error in nlmsg_notify()
    5adbbb27bb7c video: fbdev: kyro: fix a DoS bug by restricting user input
    4ee6cc0f52db ARM: dts: qcom: apq8064: correct clock names
    b9707a950492 iavf: fix locking of critical sections
    35429d3aa387 iavf: do not override the adapter state in the watchdog task
    ab03f15c1db4 iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    0de0c1673927 tipc: keep the skb in rcv queue until the whole data is read
    fe14f10c07c8 PCI: Use pci_update_current_state() in pci_enable_device_flags()
    7d356909744f crypto: mxs-dcp - Use sg_mapping_iter to copy data
    80bec14b4e09 media: dib8000: rewrite the init prbs logic
    4cab14bcff25 ASoC: atmel: ATMEL drivers don't need HAS_DMA
    4a7c6e9159be drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    d766826eeec4 userfaultfd: prevent concurrent API initialization
    7bf2913a5bca kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    0ac2ecb915e8 MIPS: Malta: fix alignment of the devicetree buffer
    debdff960034 f2fs: fix to unmap pages from userspace process in punch_hole()
    1c28c23dc82e f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    1ca5b00782df f2fs: fix to account missing .skipped_gc_rwsem
    ec5cab379832 KVM: PPC: Fix clearing never mapped TCEs in realmode
    e46ce5a8aba5 clk: at91: clk-generated: Limit the requested rate to our range
    557f6445e37f clk: at91: clk-generated: pass the id of changeable parent at registration
    d93a37889e3a clk: at91: sam9x60: Don't use audio PLL
    57188e2cac47 fscache: Fix cookie key hashing
    e2e3758a2cf9 platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call
    ba5d4dc003b4 KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live
    a02309beb2b8 HID: i2c-hid: Fix Elan touchpad regression
    f934961bf4e2 scsi: target: avoid per-loop XCOPY buffer allocations
    389946024f0e powerpc/config: Renable MTD_PHYSMAP_OF
    db16408d52a8 scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    5e56c8d843fa scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    a90ef02f012a scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    3365d41c0485 pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    ef476b8d5a9c scsi: fdomain: Fix error return code in fdomain_probe()
    9ee7b45eddc4 SUNRPC: Fix potential memory corruption
    be09cbd6a35f dma-debug: fix debugfs initialization order
    9315497b1750 openrisc: don't printk() unconditionally
    f56ee9af23cc f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    2a2afb6d26c6 f2fs: show f2fs instance in printk_ratelimited
    25ed0498915a RDMA/efa: Remove double QP type assignment
    b8bb4b28394a powerpc/stacktrace: Include linux/delay.h
    02889ac588bd vfio: Use config not menuconfig for VFIO_NOIOMMU
    b900cc481618 pinctrl: samsung: Fix pinctrl bank pin count
    e69c28362116 docs: Fix infiniband uverbs minor number
    fb42b9801e0a RDMA/iwcm: Release resources if iw_cm module initialization fails
    7930b1f98dd8 IB/hfi1: Adjust pkey entry in index 0
    2b1addd585a4 scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    a02982545e61 f2fs: quota: fix potential deadlock
    bd74d6de0b9e HID: input: do not report stylus battery state as "full"
    0656eb5e7ed8 PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    2b58db229eb6 PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    0f39f8429c82 PCI: aardvark: Fix checking for PIO status
    d810fa6f5f0f PCI: xilinx-nwl: Enable the clock through CCF
    d43ad02ad3a8 PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    3aa6d023c6d6 PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    4d2bc69df9fa PCI/portdrv: Enable Bandwidth Notification only if port supports it
    0445da50b727 ARM: 9105/1: atags_to_fdt: don't warn about stack size
    8ec08f1431ce libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    7cfbf391e870 dmaengine: imx-sdma: remove duplicated sdma_load_context
    788122c99d85 Revert "dmaengine: imx-sdma: refine to load context only once"
    86e1abcd143f media: rc-loopback: return number of emitters rather than error
    9d91046f6b4e media: uvc: don't do DMA on stack
    1ccb1fa41f4c VMCI: fix NULL pointer dereference when unmapping queue pair
    80d167590330 dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    a6d4ac3f861b power: supply: max17042: handle fails of reading status register
    668370dd4c90 block: bfq: fix bfq_set_next_ioprio_data()
    cfdd25cd426d crypto: public_key: fix overflow during implicit conversion
    3411b481ed24 arm64: head: avoid over-mapping in map_memory
    991b64b89b66 soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    2712f29c44f1 soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    24c245de17ea soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    603dbb1fa272 pinctrl: ingenic: Fix incorrect pull up/down info
    eda59ca42fde pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    d4acec5e9454 tools/thermal/tmon: Add cross compiling support
    8a964aa6ed43 9p/xen: Fix end of loop tests for list_for_each_entry
    7d81fcc20316 include/linux/list.h: add a macro to test if entry is pointing to the head
    4bc0d1b535da xen: fix setting of max_pfn in shared_info
    27f3b7f5c6e0 powerpc/perf/hv-gpci: Fix counter value parsing
    7e9e6d0e07ec PCI/MSI: Skip masking MSI-X on Xen PV
    2edc06fa381a blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    8da22cc41ada blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    cd7b39e7c475 btrfs: reset replace target device to allocation state on close
    8554095328ac btrfs: wake up async_delalloc_pages waiters after submit
    d609c63a7165 rtc: tps65910: Correct driver module alias
    48a24510c328 Linux 5.4.147
    1f8ee024498d Revert "time: Handle negative seconds correctly in timespec64_to_ns()"
    dc15f641c6cc Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"
    541e757944aa Revert "block: nbd: add sanity check for first_minor"
    5f3ecbf4d586 Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"
    245f15a48cdc Linux 5.4.146
    b40facee46db clk: kirkwood: Fix a clocking boot regression
    8810c51077b0 backlight: pwm_bl: Improve bootloader/kernel device handover
    5de2ee621bc4 fbmem: don't allow too huge resolutions
    4a95b04afab5 IMA: remove the dependency on CRYPTO_MD5
    c69935f0b0aa IMA: remove -Wmissing-prototypes warning
    85b0726d5bd7 fuse: flush extending writes
    8a98ced6e1c8 fuse: truncate pagecache on atomic_o_trunc
    06dad664d4ea KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    1735cec1e83c KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted
    20fff3ef33b2 KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    0323ab5b254e x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    51f4575ca182 perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    03c3e977eeac tty: Fix data race between tiocsti() and flush_to_ldisc()
    7a25a0a94c8b time: Handle negative seconds correctly in timespec64_to_ns()
    ae968e270f2e bpf: Fix pointer arithmetic mask tightening under state pruning
    a0a4778feae1 bpf: verifier: Allocate idmap scratch in verifier env
    f5893af2704e bpf: Fix leakage due to insufficient speculative store bypass mitigation
    e80c3533c354 bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    1c9424a765af ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    b3fe6d192126 octeontx2-af: Fix loop in free and unmap counter
    8216d7157bcf net: qualcomm: fix QCA7000 checksum handling
    4648917e499c net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    e46e23c289f6 ipv4: make exception cache less predictible
    f73cbdd1b8e7 ipv6: make exception cache less predictible
    aa167dcde4c7 brcmfmac: pcie: fix oops on failure to resume and reprobe
    5debec63a28f bcma: Fix memory leak for internally-handled cores
    574e563649ec ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    d946e685d6b7 ASoC: wcd9335: Disable irq on slave ports in the remove function
    f3ec07f832bb ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function
    a6088f4ed3fc ASoC: wcd9335: Fix a double irq free in the remove function
    7bfa680f3b47 tty: serial: fsl_lpuart: fix the wrong mapbase value
    0f1375fa693b usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available
    06203abb7275 usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    a0a9ecca2dc4 i2c: mt65xx: fix IRQ check
    b444064a0e0e CIFS: Fix a potencially linear read overflow
    e37eeaf9506c bpf: Fix possible out of bound write in narrow load handling
    fb8e695e9cfa mmc: moxart: Fix issue with uninitialized dma_slave_config
    48b1f117e8d0 mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    57314d8414d1 ASoC: Intel: Skylake: Fix module resource and format selection
    92397571c243 ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    b58cf18e384d rsi: fix an error code in rsi_probe()
    d82fe3dd0b0f rsi: fix error code in rsi_load_9116_firmware()
    4be8deab6f0d i2c: s3c2410: fix IRQ check
    da3e5f32049a i2c: iop3xx: fix deferred probing
    2da3272ae0ea Bluetooth: add timeout sanity check to hci_inquiry
    70d71611eb83 mm/swap: consider max pages in iomap_swapfile_add_extent
    8f5e26053c46 usb: gadget: mv_u3d: request_irq() after initializing UDC
    eb3c6a25012f nfsd4: Fix forced-expiry locking
    81e69d3fdd9e lockd: Fix invalid lockowner cast after vfs_test_lock
    e1c02e2e6a7a mac80211: Fix insufficient headroom issue for AMSDU
    606668e24a0d usb: phy: tahvo: add IRQ check
    ecf18ac8ff76 usb: host: ohci-tmio: add IRQ check
    abbcd61d091f Bluetooth: Move shutdown callback before flushing tx and rx queue
    93ec1fd04f0f usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    30d9607bcd73 usb: phy: twl6030: add IRQ checks
    e1473ac28563 usb: phy: fsl-usb: add IRQ check
    9535f55d0cba usb: gadget: udc: at91: add IRQ check
    05e5b16b79dc drm/msm/dsi: Fix some reference counted resource leaks
    5ccb04c6e1fb Bluetooth: fix repeated calls to sco_sock_kill
    c2451d5439d0 counter: 104-quad-8: Return error when invalid mode during ceiling_write
    a1194b805c90 arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    1b6fcd10375a drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    156eaacba3d2 PM: EM: Increase energy calculation precision
    5537dc810b2a Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    c0faa638f016 debugfs: Return error during {full/open}_proxy_open() on rmmod
    f44714b4eb2a soc: qcom: smsm: Fix missed interrupts if state changes while masked
    e7997fe3e9ca PCI: PM: Enable PME if it can be signaled from D3cold
    9e570f3d4777 PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    f865b316ccc6 media: venus: venc: Fix potential null pointer dereference on pointer fmt
    d2ea2f0725cc media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    ebf570042b5f leds: trigger: audio: Add an activate callback to ensure the initial brightness is set
    0a01dc77662c leds: lt3593: Put fwnode in any case during ->probe()
    e39c73563a38 i2c: highlander: add IRQ check
    fba783ddd945 net: cipso: fix warnings in netlbl_cipsov4_add_std
    9fdac650c413 cgroup/cpuset: Fix a partition bug with hotplug
    ffde05819953 net/mlx5e: Prohibit inner indir TIRs in IPoIB
    87f817c560e6 ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    e55d7cbe1fe2 ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    4b0bbc412b51 ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    f7058060c01b ARM: dts: meson8: Use a higher default GPU clock frequency
    37ed461b52e9 tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    952136275367 drm/amdgpu/acp: Make PM domain really work
    252fad3d0234 netns: protect netns ID lookups with RCU
    bd1cd32caa67 6lowpan: iphc: Fix an off-by-one check of array index
    c4895cf45fd5 Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    a96eb96ce4c1 media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    7163014d7d29 media: go7007: remove redundant initialization
    810149287981 media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    fa8aaa769092 media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    88933f9c93a0 media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    f81c89614ee8 soc: qcom: rpmhpd: Use corner in power_off
    5b3987f58325 arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    6c106c73208a ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    004778bf390a bpf: Fix potential memleak and UAF in the verifier.
    fa4802c54e69 bpf: Fix a typo of reuseport map in bpf.h.
    9a193caf9d79 media: cxd2880-spi: Fix an error handling path
    34106f526015 soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    b92893053003 media: TDA1997x: enable EDID support
    43282ca83ace drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init()
    fc9cf2229087 EDAC/i10nm: Fix NVDIMM detection
    32d8a3684bba spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible
    4206dbc9857b spi: sprd: Fix the wrong WDG_LOAD_VAL
    1f70517eac57 regulator: vctrl: Avoid lockdep warning in enable/disable ops
    d255d6a6457f regulator: vctrl: Use locked regulator_get_voltage in probe path
    013177ccc4c5 certs: Trigger creation of RSA module signing key if it's not an RSA key
    cc74533a47c9 crypto: qat - use proper type for vf_mask
    b3fa499d72a0 block: nbd: add sanity check for first_minor
    c60a31db3990 clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel
    6b10d3d3a9ff lib/mpi: use kcalloc in mpi_resize
    57c8e2ea47bc genirq/timings: Fix error return code in irq_timings_test_irqs()
    2d00b22c8b81 spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    b29593d0696d spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    449884aeb358 sched: Fix UCLAMP_FLAG_IDLE setting
    67da2d9c9e99 m68k: emu: Fix invalid free in nfeth_cleanup()
    c68ba4a708fb s390/debug: fix debug area life cycle
    7a67a00ea8a7 s390/kasan: fix large PMD pages address alignment check
    98296eb3deca udf_get_extendedattr() had no boundary checks.
    ae4240d1f4bf fcntl: fix potential deadlock for &fasync_struct.fa_lock
    a6273c8c2aca crypto: qat - do not export adf_iov_putmsg()
    7dfa7bb69e13 crypto: qat - fix naming for init/shutdown VF to PF notifications
    843b4e713a80 crypto: qat - fix reuse of completion variable
    4a988264556c crypto: qat - handle both source of interrupt in VF ISR
    c2b3f81125a6 crypto: qat - do not ignore errors from enable_vf2pf_comms()
    1c189ccef0cf libata: fix ata_host_start()
    e55b627d6e1f s390/cio: add dev_busid sysfs entry for each subchannel
    0423517520d3 power: supply: max17042_battery: fix typo in MAx17042_TOFF
    eb45ae88bf10 nvmet: pass back cntlid on successful completion
    6cb5d6ae687d nvme-rdma: don't update queue count when failing to set io queues
    3073ec7f0642 nvme-tcp: don't update queue count when failing to set io queues
    93cf19b4d9b3 bcache: add proper error unwinding in bcache_device_init
    e55f20798f53 isofs: joliet: Fix iocharset=utf8 mount option
    0f5cd92e5eb5 udf: Fix iocharset=utf8 mount option
    86987cf0fbd2 udf: Check LVID earlier
    cc608af36e00 hrtimer: Ensure timerfd notification for HIGHRES=n
    a8457878307f hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    c322a963d522 posix-cpu-timers: Force next expiration recalc after itimer reset
    28996dbb8a74 rcu/tree: Handle VM stoppage in stall detection
    b7c560ae51c6 sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    40db13e3efce crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    ebf0f71ae3bd power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors
    bba2b82d1b48 sched/deadline: Fix reset_on_fork reporting of DL tasks
    53a6ef40c6bc crypto: mxs-dcp - Check for DMA mapping errors
    344a38789ab2 regmap: fix the offset of register error log
    a5e42516a61e locking/mutex: Fix HANDOFF condition
    a0f68fb55ebc Linux 5.4.145
    d83f0b39e72e PCI: Call Max Payload Size-related fixup quirks early
    0c8277e334da x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    d31a4c35b925 xhci: fix unsafe memory usage in xhci tracing
    e00d39ca92bb usb: mtu3: fix the wrong HS mult value
    c3ffd3501470 usb: mtu3: use @mult for HS isoc or intr
    00b6325590a4 usb: host: xhci-rcar: Don't reload firmware after the completion
    7a74ae301c2c ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    c1ea74f64209 Revert "btrfs: compression: don't try to compress if we don't have enough pages"
    f05c74e10463 x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    b1ca1665e674 Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM"
    cf1222b877b0 mm/page_alloc: speed up the iteration of max_order
    17d409c83e76 net: ll_temac: Remove left-over debug message
    ccadb9143796 powerpc/boot: Delete unneeded .globl _zimage_start
    295501c77c4c ipv4/icmp: l3mdev: Perform icmp error route lookup on source device routing table (v2)
    6dec8e17b8db USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    d84708451d90 igmp: Add ip_mc_list lock in ip_check_mc_rcu
    cd8ad6ed9ae5 media: stkwebcam: fix memory leak in stk_camera_probe
    9febc9153fdb ARC: wireup clone3 syscall
    417b11d3255c ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    cf28619cd9c6 ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    a8146f149028 ARM: 8918/2: only build return_address() if needed
    ebad44b6432e cryptoloop: add a deprecation warning
    d12526ddf5e3 perf/x86/amd/power: Assign pmu.module
    be1f76fceec4 perf/x86/amd/ibs: Work around erratum #1197
    861118d64e50 perf/x86/intel/pt: Fix mask of num_address_ranges
    40d23de514cd qede: Fix memset corruption
    468623f69683 net: macb: Add a NULL check on desc_ptp
    50f73f31ae63 qed: Fix the VF msix vectors flow
    92abb09f7ab7 reset: reset-zynqmp: Fixed the argument data type
    b820c4c651ea gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V formats
    48051387fa80 xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    56c77c1b5229 kthread: Fix PF_KTHREAD vs to_kthread() race
    af3cf928b998 ubifs: report correct st_size for encrypted symlinks
    aa4e216156e8 f2fs: report correct st_size for encrypted symlinks
    52d8e5b0abb9 ext4: report correct st_size for encrypted symlinks
    228a4203d8b6 fscrypt: add fscrypt_symlink_getattr() for computing st_size
    9b3849ba667a ext4: fix race writing to an inline_data file while its xattrs are changing

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 7589d8ee1a..4309554dd7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7f67141bca949eff8953f965c26475286d1a20cf"
-SRCREV_meta ?= "e4ccb53f204f722583178a9249fbf5d745f0d56a"
+SRCREV_machine ?= "4c265e0d0e3551dec36163b4e87fe1ce90bc3a40"
+SRCREV_meta ?= "6da37dca302efa8696e1164f14194af341c2808d"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.144"
+LINUX_VERSION ?= "5.4.149"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 5ee1d359b2..3f8ce21024 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.144"
+LINUX_VERSION ?= "5.4.149"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "08336ce8b4ebc2b21c28488c85098c6816f3d99f"
-SRCREV_machine ?= "8220749d3e8643091b118d93a857333e2c91a1eb"
-SRCREV_meta ?= "e4ccb53f204f722583178a9249fbf5d745f0d56a"
+SRCREV_machine_qemuarm ?= "c0e6ebbecc2eba46d3d26b841519e518b93f8081"
+SRCREV_machine ?= "56ff0be143ef1eff47eb90eac6768e452700c070"
+SRCREV_meta ?= "6da37dca302efa8696e1164f14194af341c2808d"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index b600211bde..e24c07b07c 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "78a2f9d323a755a34cdc96af4bcf61ffd32a3db0"
-SRCREV_machine_qemuarm64 ?= "aa6ec6934e35c8b0948f6b7c9bdbdef45d72be35"
-SRCREV_machine_qemumips ?= "a892524441b30e5e8c491e22e36e3473fc6a0fe0"
-SRCREV_machine_qemuppc ?= "784ca7c7837811123b5bd97cde964e45fbf5179b"
-SRCREV_machine_qemuriscv64 ?= "e3134debcf01f0aa20103e22fe2ef5fc7c201120"
-SRCREV_machine_qemux86 ?= "e3134debcf01f0aa20103e22fe2ef5fc7c201120"
-SRCREV_machine_qemux86-64 ?= "e3134debcf01f0aa20103e22fe2ef5fc7c201120"
-SRCREV_machine_qemumips64 ?= "d765ea7455bf978a9a86e8e90e032336b0baf887"
-SRCREV_machine ?= "e3134debcf01f0aa20103e22fe2ef5fc7c201120"
-SRCREV_meta ?= "e4ccb53f204f722583178a9249fbf5d745f0d56a"
+SRCREV_machine_qemuarm ?= "02d9640a2cf032508b87ea5e8b021112e8327352"
+SRCREV_machine_qemuarm64 ?= "fb8d74b308e3ed71ee8a83794dfe13dff0f612bf"
+SRCREV_machine_qemumips ?= "42e53ea6e3bdb0dd3efeca6cb09310bce0d817d0"
+SRCREV_machine_qemuppc ?= "0aa4502926c02102c63f5a425dd31219eecf22b1"
+SRCREV_machine_qemuriscv64 ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
+SRCREV_machine_qemux86 ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
+SRCREV_machine_qemux86-64 ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
+SRCREV_machine_qemumips64 ?= "78bc22d494fdcbb71ecda4cb722a74feea923eb6"
+SRCREV_machine ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
+SRCREV_meta ?= "6da37dca302efa8696e1164f14194af341c2808d"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.144"
+LINUX_VERSION ?= "5.4.149"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 05/36] linux-yocto/5.4: update to v5.4.150
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (3 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 04/36] linux-yocto/5.4: update to v5.4.149 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 06/36] linux-yocto/5.4: update to v5.4.153 Anuj Mittal
                   ` (30 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    3a7dc5b4cfbd Linux 5.4.150
    27f8c4402c4a qnx4: work around gcc false positive warning bug
    3a0f951e3725 xen/balloon: fix balloon kthread freezing
    f80b6793811d arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    04783de9c0f3 thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    de1c3506806d EDAC/synopsys: Fix wrong value type assignment for edac_mode
    8ede848bc99e spi: Fix tegra20 build with CONFIG_PM=n
    d193f7dbf4ec net: 6pack: Fix tx timeout and slot time
    fa56f2c987c7 alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    af4a142ab798 arm64: Mark __stack_chk_guard as __ro_after_init
    aeb19da46c7d parisc: Use absolute_pointer() to define PAGE0
    8cd34eb616d9 qnx4: avoid stringop-overread errors
    1214ace61402 sparc: avoid stringop-overread errors
    113a8edfb9c9 net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    2397ea2db22b compiler.h: Introduce absolute_pointer macro
    d12ddd843f18 blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    9d7798823264 sparc32: page align size in arch_dma_alloc
    ec49f3f7f669 nvme-multipath: fix ANA state updates when a namespace is not present
    29917bbb07c3 xen/balloon: use a kernel thread instead a workqueue
    93937596e065 bpf: Add oversize check before call kvcalloc()
    7273cb182f13 ipv6: delay fib6_sernum increase in fib6_add
    7432ecc55fe9 m68k: Double cast io functions to unsigned long
    29c70b0d335a net: stmmac: allow CSR clock of 300MHz
    1da750d1e214 net: macb: fix use after free on rmmod
    ebb8d26d93c3 blktrace: Fix uaf in blk_trace access after removing by sysfs
    2b5befcd4045 md: fix a lock order reversal in md_alloc
    42d3711c2378 irqchip/gic-v3-its: Fix potential VPE leak on error
    71f323f60592 irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    1b59625da697 scsi: lpfc: Use correct scnprintf() limit
    30d373dc3501 scsi: qla2xxx: Restore initiator in dual mode
    d140ccb140c2 cifs: fix a sign extension bug
    1c1062c5cf21 thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    b869901caba4 fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    0ebc3e688f54 fpga: machxo2-spi: Return an error on failure
    5bcead7cde68 tty: synclink_gt: rename a conflicting function name
    c5f27aedf6bb tty: synclink_gt, drop unneeded forward declarations
    1deb94d37a7e scsi: iscsi: Adjust iface sysfs attr detection
    d0f4a2eeebbe net/mlx4_en: Don't allow aRFS for encapsulated packets
    ae7b957ef003 qed: rdma - don't wait for resources under hw error recovery flow
    23716d7153fc gpio: uniphier: Fix void functions to remove return value
    f7fb7dbdfb25 net/smc: add missing error check in smc_clc_prfx_set()
    363438ed5de0 bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    4c4c3052911b enetc: Fix illegal access when reading affinity_hint
    cf9138c966dd platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    a8e8b1481930 afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    acce91ba0d9f net: hso: fix muxed tty registration
    494260e20ac2 serial: mvebu-uart: fix driver's tx_empty callback
    2d7c20db7220 xhci: Set HCD flag to defer primary roothub registration
    381c8ce0abc0 btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    d4ec140e7158 erofs: fix up erofs_lookup tracepoint
    7751f609eadf mcb: fix error handling in mcb_alloc_bus()
    406ff5bf727d USB: serial: option: add device id for Foxconn T99W265
    4b2cf0faffce USB: serial: option: remove duplicate USB device ID
    59564b0183cb USB: serial: option: add Telit LN920 compositions
    5cc674a3f18e USB: serial: mos7840: remove duplicated 0xac24 device ID
    20c9fdde30fb usb: core: hcd: Add support for deferring roothub registration
    a6c7d3c2d127 Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    4dc56951a8d9 staging: greybus: uart: fix tty use after free
    aa2c274c279f binder: make sure fd closes complete
    93fa08e9a32f USB: cdc-acm: fix minor-number release
    0dc1cfa7b907 USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    85d3493085ab usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    d4e7647695c9 xen/x86: fix PV trap handling on secondary processors
    8b06b0f17f35 cifs: fix incorrect check for null pointer in header_assemble
    b1f6efa27b24 usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    b8c806065160 usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    ff275c870e1b usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    f013a5001b4a usb: gadget: r8a66597: fix a loop in set_feature()
    aa40438c7174 ocfs2: drop acl cache for directories too

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 4309554dd7..baa1b642da 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "4c265e0d0e3551dec36163b4e87fe1ce90bc3a40"
-SRCREV_meta ?= "6da37dca302efa8696e1164f14194af341c2808d"
+SRCREV_machine ?= "f3196d5b7c9ed7e02530a1e421520e851753c6b7"
+SRCREV_meta ?= "e14d587eec888fba8693da2a072f729219acfb41"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.149"
+LINUX_VERSION ?= "5.4.150"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 3f8ce21024..8165c58266 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.149"
+LINUX_VERSION ?= "5.4.150"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "c0e6ebbecc2eba46d3d26b841519e518b93f8081"
-SRCREV_machine ?= "56ff0be143ef1eff47eb90eac6768e452700c070"
-SRCREV_meta ?= "6da37dca302efa8696e1164f14194af341c2808d"
+SRCREV_machine_qemuarm ?= "16773ce7bb039749a7ec8228128e184d9de4ccf6"
+SRCREV_machine ?= "cf292e8551f71965ea892fbb8bf1d1faecfaccb4"
+SRCREV_meta ?= "e14d587eec888fba8693da2a072f729219acfb41"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index e24c07b07c..235b3713b2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "02d9640a2cf032508b87ea5e8b021112e8327352"
-SRCREV_machine_qemuarm64 ?= "fb8d74b308e3ed71ee8a83794dfe13dff0f612bf"
-SRCREV_machine_qemumips ?= "42e53ea6e3bdb0dd3efeca6cb09310bce0d817d0"
-SRCREV_machine_qemuppc ?= "0aa4502926c02102c63f5a425dd31219eecf22b1"
-SRCREV_machine_qemuriscv64 ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
-SRCREV_machine_qemux86 ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
-SRCREV_machine_qemux86-64 ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
-SRCREV_machine_qemumips64 ?= "78bc22d494fdcbb71ecda4cb722a74feea923eb6"
-SRCREV_machine ?= "328c6fa2267540825e756abd9d7eea8d55d6d3aa"
-SRCREV_meta ?= "6da37dca302efa8696e1164f14194af341c2808d"
+SRCREV_machine_qemuarm ?= "c1b3bf44c81e3c46ad58289bb2448864367163ac"
+SRCREV_machine_qemuarm64 ?= "25136e7cd245182ff8287426c459e5b7b1c0939b"
+SRCREV_machine_qemumips ?= "2d5c012de1588897338ef93e259fe5266876018d"
+SRCREV_machine_qemuppc ?= "9c41d8b3be3976d1b752b29bfdfb01013ef72783"
+SRCREV_machine_qemuriscv64 ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
+SRCREV_machine_qemux86 ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
+SRCREV_machine_qemux86-64 ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
+SRCREV_machine_qemumips64 ?= "18bfd88fbfbc9de8a2ae219fabd724d633459ab8"
+SRCREV_machine ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
+SRCREV_meta ?= "e14d587eec888fba8693da2a072f729219acfb41"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.149"
+LINUX_VERSION ?= "5.4.150"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 06/36] linux-yocto/5.4: update to v5.4.153
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (4 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 05/36] linux-yocto/5.4: update to v5.4.150 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 07/36] rpm: Ensure compression parallelism isn't coded into rpms Anuj Mittal
                   ` (29 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    940a14a7d844 Linux 5.4.153
    6a89b1e0c250 x86/Kconfig: Correct reference to MWINCHIP3D
    5b3b400741a5 x86/hpet: Use another crystalball to evaluate HPET usability
    367f643191b3 x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
    9e2a9da532e0 RISC-V: Include clone3() on rv32
    a326f9c01cfb bpf, s390: Fix potential memory leak about jit_data
    60bacf259e8c i2c: acpi: fix resource leak in reconfiguration device addition
    b723b34a9831 net: prefer socket bound to interface when not in VRF
    17063cac4088 i40e: Fix freeing of uninitialized misc IRQ vector
    0a1fcc981dec i40e: fix endless loop under rtnl
    d6c066811921 gve: fix gve_get_stats()
    d83787c26d21 rtnetlink: fix if_nlmsg_stats_size() under estimation
    0311d9775390 gve: Correct available tx qpl check
    11cd944bb87d drm/nouveau/debugfs: fix file release memory leak
    cb7e65187983 video: fbdev: gbefb: Only instantiate device when built for IP32
    04f981251e20 bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
    809aa82ac64f netlink: annotate data races around nlk->bound
    fd73c2e64b43 net: sfp: Fix typo in state machine debug string
    c951c08a5996 net/sched: sch_taprio: properly cancel timer from taprio_destroy()
    c2c45102ae19 net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    8af0c7d3fb55 ARM: imx6: disable the GIC CPU interface before calling stby-poweroff sequence
    ebe58e1c1a7f arm64: dts: ls1028a: add missing CAN nodes
    1b9f0d242ab6 arm64: dts: freescale: Fix SP805 clock-names
    27e53e23a3ce ptp_pch: Load module automatically if ID matches
    a7b441a2e209 powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    c951a3be5e88 net_sched: fix NULL deref in fifo_set_limit()
    414bb4ead136 phy: mdio: fix memory leak
    b14f28126c51 bpf: Fix integer overflow in prealloc_elems_and_freelist()
    a3d68a42457a bpf, arm: Fix register clobbering in div/mod implementation
    e0c6e864d28d xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    d10a2a8f8853 xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    73711563f5b5 xtensa: move XCHAL_KIO_* definitions to kmem_layout.h
    c82cffe17124 arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
    14c9c75d4809 ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
    720a4dceee22 ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
    6b2855ac7ef7 soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
    1179cd690a76 ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
    bdc189d6b69f soc: qcom: socinfo: Fixed argument passed to platform_set_data()
    1a0fe45501a2 bpf, mips: Validate conditional branch offsets
    7ed040244595 MIPS: BPF: Restore MIPS32 cBPF JIT
    4239cd380afd ARM: dts: qcom: apq8064: use compatible which contains chipid
    30d68bf74d52 ARM: dts: omap3430-sdp: Fix NAND device node
    2abb4077fa1b xen/balloon: fix cancelled balloon action
    42fbcbaa8a99 nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    f88420197a04 nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
    fab338f33c25 ovl: fix missing negative dentry check in ovl_rename()
    4920aae61bd9 mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    47f7bb3dc2a3 xen/privcmd: fix error handling in mmap-resource processing
    9d93cfdaf8d4 usb: typec: tcpm: handle SRC_STARTUP state if cc changes
    b53aa224ada2 USB: cdc-acm: fix break reporting
    3135935b7f9a USB: cdc-acm: fix racy tty buffer accesses
    7c2392f03f3b Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    faaca480fd5c Linux 5.4.152
    caff281e2073 libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    fecbe957ef4d silence nfscache allocation warnings with kvzalloc
    5546e3987dd1 perf/x86: Reset destroy callback on event init failure
    2787cde6cb5b kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
    ba58770c14e0 KVM: do not shrink halt_poll_ns below grow_start
    d67e01e5e095 tools/vm/page-types: remove dependency on opt_file for idle page tracking
    65c7e3c97378 scsi: ses: Retry failed Send/Receive Diagnostic commands
    e4e756054d1a selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
    1f830ab34585 selftests: be sure to make khdr before other targets
    8b9c1c33e51d usb: dwc2: check return value after calling platform_get_resource()
    5d124ee0d2d6 usb: testusb: Fix for showing the connection speed
    350d048cc506 scsi: sd: Free scsi_disk device via put_device()
    4f194b57696a ext2: fix sleeping in atomic bugs on error
    2d8eb456742e sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    61504f62bb04 xen-netback: correct success/error reporting for the SKB-with-fraglist case
    2ecca3b282c3 net: mdio: introduce a shutdown method to mdio device drivers
    31cdcb6d430f Linux 5.4.151
    965147067fa1 HID: usbhid: free raw_report buffers in usbhid_stop
    6f2f68640b84 netfilter: ipset: Fix oversized kvmalloc() calls
    fe9bb925e709 HID: betop: fix slab-out-of-bounds Write in betop_probe
    24f3d2609114 crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
    62c5cacb0986 usb: hso: remove the bailout parameter
    fe57d53dd91d usb: hso: fix error handling code of hso_create_net_device
    d29c7a1a322d hso: fix bailout in error case of probe
    1f2b324e82c4 libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    dd336267d848 PCI: Fix pci_host_bridge struct device release/free handling
    e81f3b7e7112 net: stmmac: don't attach interface until resume finishes
    f8ffde0bb96d net: udp: annotate data race around udp_sk(sk)->corkflag
    9dbf7e343b69 HID: u2fzero: ignore incomplete packets without data
    d518ea03145c ext4: fix potential infinite loop in ext4_dx_readdir()
    59c19fdcde79 ext4: fix reserved space counter leakage
    c4b8db2b4755 ext4: fix loff_t overflow in ext4_max_bitmap_size()
    3253c87e1e5b ipack: ipoctal: fix module reference leak
    9c802a05749a ipack: ipoctal: fix missing allocation-failure check
    3fd682d461ab ipack: ipoctal: fix tty-registration error handling
    e6a71c173eda ipack: ipoctal: fix tty registration race
    8657158a3b68 ipack: ipoctal: fix stack information leak
    91d5de0b710b debugfs: debugfs_create_file_size(): use IS_ERR to check for error
    98574c91e373 elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
    9356e4dcebd8 perf/x86/intel: Update event constraints for ICX
    0fcfaa8ed9d1 af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    694b0cee7f85 net: sched: flower: protect fl_walk() with rcu
    5a31d4e73ada net: hns3: do not allow call hns3_nic_net_open repeatedly
    87de237b0b5c scsi: csiostor: Add module softdep on cxgb4
    1b6ccfcec681 Revert "block, bfq: honor already-setup queue merges"
    753096c38aa9 selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
    897d1401d1d6 e100: fix buffer overrun in e100_get_regs
    93372e02f969 e100: fix length calculation in e100_get_regs_len
    a2624e0934f0 net: ipv4: Fix rtnexthop len when RTA_FLOW is present
    c37d3287e7a2 hwmon: (tmp421) fix rounding for negative values
    8a07d5aba34b hwmon: (tmp421) report /PVLD condition as fault
    ec018021cf44 sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    9bee85de2c81 mac80211-hwsim: fix late beacon hrtimer handling
    21c3a844939c mac80211: mesh: fix potentially unaligned access
    ab85997465b9 mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    87e06c44280d mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    a6c42ae1530f hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
    2c30592255c6 ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    9a571d83acb5 drm/amd/display: Pass PCI deviceid into DC
    3443eb443f3a x86/kvmclock: Move this_cpu_pvti into kvmclock.h
    50149e0866a8 mac80211: fix use-after-free in CCMP/GCMP RX
    956bc3ee3197 scsi: ufs: Fix illegal offset in UPIU event trace
    44d3c480e4e2 hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field
    200ced5ba724 hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field
    6cb01fe630ea hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field
    504cf969d585 fs-verity: fix signed integer overflow with i_size near S64_MAX
    b2fb6ce06c0f usb: cdns3: fix race condition before setting doorbell
    e2370e193519 cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    67c98e023135 cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    883f7897a25e tty: Fix out-of-bound vmalloc access in imageblit

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index baa1b642da..e560c408cc 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "f3196d5b7c9ed7e02530a1e421520e851753c6b7"
-SRCREV_meta ?= "e14d587eec888fba8693da2a072f729219acfb41"
+SRCREV_machine ?= "88b78bac3bf83e6b3ef08d77f895bba5128cc1cd"
+SRCREV_meta ?= "9e3ab4e615b651c1b63d4f0cce71da79a3e89763"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.150"
+LINUX_VERSION ?= "5.4.153"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 8165c58266..e6e0ee73b2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.150"
+LINUX_VERSION ?= "5.4.153"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "16773ce7bb039749a7ec8228128e184d9de4ccf6"
-SRCREV_machine ?= "cf292e8551f71965ea892fbb8bf1d1faecfaccb4"
-SRCREV_meta ?= "e14d587eec888fba8693da2a072f729219acfb41"
+SRCREV_machine_qemuarm ?= "fed16a9b9cb56ce639eeddeedd756ad5207fa89e"
+SRCREV_machine ?= "942b0cc9a1ff13a66016167d4437f7694e96d04e"
+SRCREV_meta ?= "9e3ab4e615b651c1b63d4f0cce71da79a3e89763"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 235b3713b2..4418a85ba4 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "c1b3bf44c81e3c46ad58289bb2448864367163ac"
-SRCREV_machine_qemuarm64 ?= "25136e7cd245182ff8287426c459e5b7b1c0939b"
-SRCREV_machine_qemumips ?= "2d5c012de1588897338ef93e259fe5266876018d"
-SRCREV_machine_qemuppc ?= "9c41d8b3be3976d1b752b29bfdfb01013ef72783"
-SRCREV_machine_qemuriscv64 ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
-SRCREV_machine_qemux86 ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
-SRCREV_machine_qemux86-64 ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
-SRCREV_machine_qemumips64 ?= "18bfd88fbfbc9de8a2ae219fabd724d633459ab8"
-SRCREV_machine ?= "6e15bad091dbe72ae0ec9cf65a1110afb5e45a5e"
-SRCREV_meta ?= "e14d587eec888fba8693da2a072f729219acfb41"
+SRCREV_machine_qemuarm ?= "7a9ca83b483c096e6bd5e1b99cca7fe2fb79fd1a"
+SRCREV_machine_qemuarm64 ?= "d2ea3664c5872b3046a2aa970035de51e359922f"
+SRCREV_machine_qemumips ?= "118685bb5211a7740de6bd419c68eb34728f8770"
+SRCREV_machine_qemuppc ?= "7e8785640416d3c6382f91a3f88e0eca14f0a8b5"
+SRCREV_machine_qemuriscv64 ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5"
+SRCREV_machine_qemux86 ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5"
+SRCREV_machine_qemux86-64 ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5"
+SRCREV_machine_qemumips64 ?= "bd5e23a14522aa81e0f0ee37f976edd108669eb5"
+SRCREV_machine ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5"
+SRCREV_meta ?= "9e3ab4e615b651c1b63d4f0cce71da79a3e89763"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.150"
+LINUX_VERSION ?= "5.4.153"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 07/36] rpm: Ensure compression parallelism isn't coded into rpms
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (5 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 06/36] linux-yocto/5.4: update to v5.4.153 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 08/36] package: Ensure pclist files are deterministic and don't use full paths Anuj Mittal
                   ` (28 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

We don't want the compression thread numbers to be encoded into the rpm
since this results in the rpm not being deterministic. Add a patch
from Alex Kanavin which addresses this issue (was queued for rpm 4.17
but we need to fix this with 4.16 too).

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 1ba0bf50c72f2506dfa507559c49a70e16cd5124)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...not-insert-payloadflags-into-.rpm-me.patch | 28 +++++++++++++++++++
 meta/recipes-devtools/rpm/rpm_4.16.1.3.bb     |  1 +
 2 files changed, 29 insertions(+)
 create mode 100644 meta/recipes-devtools/rpm/files/0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch

diff --git a/meta/recipes-devtools/rpm/files/0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch b/meta/recipes-devtools/rpm/files/0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch
new file mode 100644
index 0000000000..79b168257e
--- /dev/null
+++ b/meta/recipes-devtools/rpm/files/0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch
@@ -0,0 +1,28 @@
+From 2d351c666f09cc1b9e368422653fb42ac8b86249 Mon Sep 17 00:00:00 2001
+From: Alexander Kanavin <alex@linutronix.de>
+Date: Tue, 31 Aug 2021 10:37:05 +0200
+Subject: [PATCH] build/pack.c: do not insert payloadflags into .rpm metadata
+
+The flags look like '19T56' where 19 is the compression level
+(deterministic), and 56 is the amount of threads (varies from one
+host to the next and breaks reproducibility for .rpm).
+
+Upstream-Status: Inappropriate [oe-core specific]
+Signed-off-by: Alexander Kanavin <alex@linutronix.de>
+---
+ build/pack.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/build/pack.c b/build/pack.c
+index 932cb213e..b45d0726f 100644
+--- a/build/pack.c
++++ b/build/pack.c
+@@ -328,7 +328,7 @@ static char *getIOFlags(Package pkg)
+ 	    headerPutString(pkg->header, RPMTAG_PAYLOADCOMPRESSOR, compr);
+ 	buf = xstrdup(rpmio_flags);
+ 	buf[s - rpmio_flags] = '\0';
+-	headerPutString(pkg->header, RPMTAG_PAYLOADFLAGS, buf+1);
++	headerPutString(pkg->header, RPMTAG_PAYLOADFLAGS, "");
+ 	free(buf);
+     }
+ exit:
diff --git a/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb b/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb
index 7c03b41fc8..0b58a24b99 100644
--- a/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb
+++ b/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb
@@ -40,6 +40,7 @@ SRC_URI = "git://github.com/rpm-software-management/rpm;branch=rpm-4.16.x \
            file://0016-rpmscript.c-change-logging-level-around-scriptlets-t.patch \
            file://0001-lib-transaction.c-fix-file-conflicts-for-MIPS64-N32.patch \
            file://0001-tools-Add-error.h-for-non-glibc-case.patch \
+           file://0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch \
            "
 
 PE = "1"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 08/36] package: Ensure pclist files are deterministic and don't use full paths
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (6 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 07/36] rpm: Ensure compression parallelism isn't coded into rpms Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 09/36] gnupg: Be deterministic about sendmail Anuj Mittal
                   ` (27 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Currently the pkgconfig pclist files contain full paths which are build
host specific and the order of entries is not deterministic.

Fix both these issues so the files are deterministic.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e422e29bca4af3ab4073e04490f38b05cd7c38c0)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/package.bbclass | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/classes/package.bbclass b/meta/classes/package.bbclass
index e3f0a7060b..5e51b89184 100644
--- a/meta/classes/package.bbclass
+++ b/meta/classes/package.bbclass
@@ -2079,12 +2079,12 @@ python package_do_pkgconfig () {
     for pkg in packages.split():
         pkgconfig_provided[pkg] = []
         pkgconfig_needed[pkg] = []
-        for file in pkgfiles[pkg]:
+        for file in sorted(pkgfiles[pkg]):
                 m = pc_re.match(file)
                 if m:
                     pd = bb.data.init()
                     name = m.group(1)
-                    pkgconfig_provided[pkg].append(name)
+                    pkgconfig_provided[pkg].append(os.path.basename(name))
                     if not os.access(file, os.R_OK):
                         continue
                     with open(file, 'r') as f:
@@ -2107,7 +2107,7 @@ python package_do_pkgconfig () {
         pkgs_file = os.path.join(shlibswork_dir, pkg + ".pclist")
         if pkgconfig_provided[pkg] != []:
             with open(pkgs_file, 'w') as f:
-                for p in pkgconfig_provided[pkg]:
+                for p in sorted(pkgconfig_provided[pkg]):
                     f.write('%s\n' % p)
 
     # Go from least to most specific since the last one found wins
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 09/36] gnupg: Be deterministic about sendmail
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (7 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 08/36] package: Ensure pclist files are deterministic and don't use full paths Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 10/36] mesa: Ensure megadrivers runtime mappings are deterministic Anuj Mittal
                   ` (26 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Set a path to where sendmail would exist making the output deterministic
as it no longer depends on the build host and the presense of sendmail
there.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 32e03a430f13960fe07f08c04eaa58017d977f6c)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-support/gnupg/gnupg_2.2.27.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-support/gnupg/gnupg_2.2.27.bb b/meta/recipes-support/gnupg/gnupg_2.2.27.bb
index 1181c8341b..18bb855769 100644
--- a/meta/recipes-support/gnupg/gnupg_2.2.27.bb
+++ b/meta/recipes-support/gnupg/gnupg_2.2.27.bb
@@ -32,6 +32,7 @@ EXTRA_OECONF = "--disable-ldap \
 		--with-zlib=${STAGING_LIBDIR}/.. \
 		--with-bzip2=${STAGING_LIBDIR}/.. \
 		--with-readline=${STAGING_LIBDIR}/.. \
+		--with-mailprog=${sbindir}/sendmail \
 		--enable-gpg-is-gpg2 \
                "
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 10/36] mesa: Ensure megadrivers runtime mappings are deterministic
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (8 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 09/36] gnupg: Be deterministic about sendmail Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 11/36] gobject-introspection: Don't write $HOME into scripts Anuj Mittal
                   ` (25 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Add a sort to ensure the package dependency output is determnistic.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 693e8d0dfe0b475bc233ccc1ad7674d39de346ce)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-graphics/mesa/mesa.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-graphics/mesa/mesa.inc b/meta/recipes-graphics/mesa/mesa.inc
index 7cba03cfcf..cfc1bc1d36 100644
--- a/meta/recipes-graphics/mesa/mesa.inc
+++ b/meta/recipes-graphics/mesa/mesa.inc
@@ -253,7 +253,7 @@ python mesa_populate_packages() {
     import re
     dri_drivers_root = oe.path.join(d.getVar('PKGD'), d.getVar('libdir'), "dri")
     if os.path.isdir(dri_drivers_root):
-        dri_pkgs = os.listdir(dri_drivers_root)
+        dri_pkgs = sorted(os.listdir(dri_drivers_root))
         lib_name = d.expand("${MLPREFIX}mesa-megadriver")
         for p in dri_pkgs:
             m = re.match(r'^(.*)_dri\.so$', p)
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 11/36] gobject-introspection: Don't write $HOME into scripts
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (9 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 10/36] mesa: Ensure megadrivers runtime mappings are deterministic Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 12/36] oeqa/selftest/bbtests: Add uuid to force build test Anuj Mittal
                   ` (24 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Writing an expanded version of $HOME into the wrapper script breaks
reproducibility. We don't need this here so don't.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 5df092524e93cd7d0eaa633ec8a5689d4c0d018d)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../gobject-introspection/gobject-introspection_1.66.1.bb       | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb b/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb
index 3b884f03e9..8b752f7e7d 100644
--- a/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb
+++ b/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb
@@ -94,7 +94,7 @@ EOF
         # from the target sysroot.
         cat > ${B}/g-ir-scanner-wrapper << EOF
 #!/bin/sh
-# This prevents g-ir-scanner from writing cache data to $HOME
+# This prevents g-ir-scanner from writing cache data to user's HOME dir
 export GI_SCANNER_DISABLE_CACHE=1
 
 g-ir-scanner --lib-dirs-envvar=GIR_EXTRA_LIBS_PATH --use-binary-wrapper=${STAGING_BINDIR}/g-ir-scanner-qemuwrapper --use-ldd-wrapper=${STAGING_BINDIR}/g-ir-scanner-lddwrapper --add-include-path=${STAGING_DATADIR}/gir-1.0 --add-include-path=${STAGING_LIBDIR}/gir-1.0 "\$@"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 12/36] oeqa/selftest/bbtests: Add uuid to force build test
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (10 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 11/36] gobject-introspection: Don't write $HOME into scripts Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 13/36] externalsrc: Work with reproducible_build Anuj Mittal
                   ` (23 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

With hash equivalence working properly, this test breaks as it detects
an unchanged tasks and doesn't rerun subsequent tasks.

Add a uuid to the payload to ensure it doesn't ever match
equivalence and the test works as intended.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d19873b6b5d0068f857a8f9f3686729ba4e67f0f)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/lib/oeqa/selftest/cases/bbtests.py | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/selftest/cases/bbtests.py b/meta/lib/oeqa/selftest/cases/bbtests.py
index 79390acc0d..b932d5276b 100644
--- a/meta/lib/oeqa/selftest/cases/bbtests.py
+++ b/meta/lib/oeqa/selftest/cases/bbtests.py
@@ -83,8 +83,10 @@ class BitbakeTests(OESelftestTestCase):
 
     def test_force_task_1(self):
         # test 1 from bug 5875
+        import uuid
         test_recipe = 'zlib'
-        test_data = "Microsoft Made No Profit From Anyone's Zunes Yo"
+        # Need to use uuid otherwise hash equivlance would change the workflow
+        test_data = "Microsoft Made No Profit From Anyone's Zunes Yo %s" % uuid.uuid1()
         bb_vars = get_bb_vars(['D', 'PKGDEST', 'mandir'], test_recipe)
         image_dir = bb_vars['D']
         pkgsplit_dir = bb_vars['PKGDEST']
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 13/36] externalsrc: Work with reproducible_build
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (11 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 12/36] oeqa/selftest/bbtests: Add uuid to force build test Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 14/36] externalsrc: Fix a source date epoch race in reproducible builds Anuj Mittal
                   ` (22 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Mark Hatle <mark.hatle@xilinx.com>

Externalsrc removes do_fetch, do_unpack, and do_patch.  The system normally
discovers the correct reproducible date as a postfuncs of do_unpack, so this
date is never found, so it falls back to the default epoch.

Instead we can move the discovery function to a prefuncs on the epoch
deploy task.  This task will run before do_configure, and since the source
is already available can run safely at anytime.

Signed-off-by: Mark Hatle <mark.hatle@xilinx.com>
Signed-off-by: Mark Hatle <mark.hatle@kernel.crashing.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0b7dd711a54e92ce54abe99f59fc67e683d52dfe)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/externalsrc.bbclass | 10 ++++++++++
 1 file changed, 10 insertions(+)

diff --git a/meta/classes/externalsrc.bbclass b/meta/classes/externalsrc.bbclass
index 3d6b80bee2..1ea938fb62 100644
--- a/meta/classes/externalsrc.bbclass
+++ b/meta/classes/externalsrc.bbclass
@@ -110,6 +110,16 @@ python () {
                 continue
             bb.build.deltask(task, d)
 
+        if bb.data.inherits_class('reproducible_build', d) and 'do_unpack' in d.getVar("SRCTREECOVEREDTASKS").split():
+            # The reproducible_build's create_source_date_epoch_stamp function must
+            # be run after the source is available and before the
+            # do_deploy_source_date_epoch task.  In the normal case, it's attached
+            # to do_unpack as a postfuncs, but since we removed do_unpack (above)
+            # we need to move the function elsewhere.  The easiest thing to do is
+            # move it into the prefuncs of the do_deploy_source_date_epoch task.
+            # This is safe, as externalsrc runs with the source already unpacked.
+            d.prependVarFlag('do_deploy_source_date_epoch', 'prefuncs', 'create_source_date_epoch_stamp ')
+
         d.prependVarFlag('do_compile', 'prefuncs', "externalsrc_compile_prefunc ")
         d.prependVarFlag('do_configure', 'prefuncs', "externalsrc_configure_prefunc ")
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 14/36] externalsrc: Fix a source date epoch race in reproducible builds
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (12 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 13/36] externalsrc: Work with reproducible_build Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 15/36] multilib: Avoid sysroot race issues when multilib enabled Anuj Mittal
                   ` (21 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

When reproducible builds are enabled and externalsrc is in use, the
source date epoch function is added. The conditions on the conditional
code removing the unpack task need to match the deltask function, else
the source date epoch function can end up running twice and the functions
can race with each other causing build failures or corruption.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e82095c02881410035ca23dc12692f074d8ed39b)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/externalsrc.bbclass | 19 +++++++++----------
 1 file changed, 9 insertions(+), 10 deletions(-)

diff --git a/meta/classes/externalsrc.bbclass b/meta/classes/externalsrc.bbclass
index 1ea938fb62..9fe9d36f76 100644
--- a/meta/classes/externalsrc.bbclass
+++ b/meta/classes/externalsrc.bbclass
@@ -109,16 +109,15 @@ python () {
             if local_srcuri and task in fetch_tasks:
                 continue
             bb.build.deltask(task, d)
-
-        if bb.data.inherits_class('reproducible_build', d) and 'do_unpack' in d.getVar("SRCTREECOVEREDTASKS").split():
-            # The reproducible_build's create_source_date_epoch_stamp function must
-            # be run after the source is available and before the
-            # do_deploy_source_date_epoch task.  In the normal case, it's attached
-            # to do_unpack as a postfuncs, but since we removed do_unpack (above)
-            # we need to move the function elsewhere.  The easiest thing to do is
-            # move it into the prefuncs of the do_deploy_source_date_epoch task.
-            # This is safe, as externalsrc runs with the source already unpacked.
-            d.prependVarFlag('do_deploy_source_date_epoch', 'prefuncs', 'create_source_date_epoch_stamp ')
+            if bb.data.inherits_class('reproducible_build', d) and task == 'do_unpack':
+                # The reproducible_build's create_source_date_epoch_stamp function must
+                # be run after the source is available and before the
+                # do_deploy_source_date_epoch task.  In the normal case, it's attached
+                # to do_unpack as a postfuncs, but since we removed do_unpack (above)
+                # we need to move the function elsewhere.  The easiest thing to do is
+                # move it into the prefuncs of the do_deploy_source_date_epoch task.
+                # This is safe, as externalsrc runs with the source already unpacked.
+                d.prependVarFlag('do_deploy_source_date_epoch', 'prefuncs', 'create_source_date_epoch_stamp ')
 
         d.prependVarFlag('do_compile', 'prefuncs', "externalsrc_compile_prefunc ")
         d.prependVarFlag('do_configure', 'prefuncs', "externalsrc_configure_prefunc ")
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 15/36] multilib: Avoid sysroot race issues when multilib enabled
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (13 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 14/36] externalsrc: Fix a source date epoch race in reproducible builds Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 16/36] oeqa/manual: Fix no longer valid URLs Anuj Mittal
                   ` (20 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Multilib changes RECIPE_SYSROOT which can make the value in PSEUDO_IGNORE_PATHS
incorrect. Add the correct value, which fixes races over files in the sysroot.

[YOCTO #14581]

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 64003e5e1b51c0cd561681b1ac13293546b8182b)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/conf/multilib.conf | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/conf/multilib.conf b/meta/conf/multilib.conf
index d231107f8b..e9767c73b6 100644
--- a/meta/conf/multilib.conf
+++ b/meta/conf/multilib.conf
@@ -11,6 +11,8 @@ STAGING_DIR_TARGET = "${WORKDIR}/${MLPREFIX}recipe-sysroot"
 RECIPE_SYSROOT = "${WORKDIR}/${MLPREFIX}recipe-sysroot"
 RECIPE_SYSROOT_class-native = "${WORKDIR}/recipe-sysroot"
 
+PSEUDO_IGNORE_PATHS .= ",${WORKDIR}/${MLPREFIX}recipe-sysroot"
+
 INHERIT += "multilib_global"
 
 BBCLASSEXTEND_append = " ${MULTILIBS}"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 16/36] oeqa/manual: Fix no longer valid URLs
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (14 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 15/36] multilib: Avoid sysroot race issues when multilib enabled Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 17/36] libxml2: Use python3targetconfig to fix reproducibility issue Anuj Mittal
                   ` (19 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Jon Mason <jdmason@kudzu.us>

autobuilder.yoctoproject.org URLS no longer work.  Update them to a
working location.

Signed-off-by: Jon Mason <jdmason@kudzu.us>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 56f7bac1f0d1ced41e6908706be27149aa7b87e2)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/lib/oeqa/manual/eclipse-plugin.json | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/lib/oeqa/manual/eclipse-plugin.json b/meta/lib/oeqa/manual/eclipse-plugin.json
index d77d0e673b..6c110d0656 100644
--- a/meta/lib/oeqa/manual/eclipse-plugin.json
+++ b/meta/lib/oeqa/manual/eclipse-plugin.json
@@ -44,7 +44,7 @@
                     "expected_results": ""
                 },
                 "2": {
-                    "action": "wget  autobuilder.yoctoproject.org/pub/releases//machines/qemu/qemux86/qemu (ex:core-image-sato-sdk-qemux86-date-rootfs-tar-bz2) \nsource /opt/poky/version/environment-setup-i585-poky-linux  \n\nExtract qemu with runqemu-extract-sdk /home/user/file(ex.core-image-sato-sdk-qemux86.bz2) \n/home/user/qemux86-sato-sdk  \n\n",
+                    "action": "wget  https://downloads.yoctoproject.org/releases/yocto/yocto-$VERSION/machines/qemu/qemux86/ (ex:core-image-sato-sdk-qemux86-date-rootfs-tar-bz2) \nsource /opt/poky/version/environment-setup-i585-poky-linux  \n\nExtract qemu with runqemu-extract-sdk /home/user/file(ex.core-image-sato-sdk-qemux86.bz2) \n/home/user/qemux86-sato-sdk  \n\n",
                     "expected_results": " Qemu can be lauched normally."
                 },
                 "3": {
@@ -60,7 +60,7 @@
                     "expected_results": ""
                 },
                 "6": {
-                    "action": "(d) QEMU: \nSelect this option if you will be using the QEMU emulator. Specify the Kernel matching the QEMU architecture you are using. \n      wget  autobuilder.yoctoproject.org/pub/releases//machines/qemu/qemux86/bzImage-qemux86.bin \n      e.g: /home/$USER/yocto/adt-installer/download_image/bzImage-qemux86.bin  \n\n",
+                    "action": "(d) QEMU: \nSelect this option if you will be using the QEMU emulator. Specify the Kernel matching the QEMU architecture you are using. \n      wget  https://downloads.yoctoproject.org/releases/yocto/yocto-$VERSION/machines/qemu/qemux86/bzImage-qemux86.bin \n      e.g: /home/$USER/yocto/adt-installer/download_image/bzImage-qemux86.bin  \n\n",
                     "expected_results": ""
                 },	
                 "7": {
@@ -247,7 +247,7 @@
             "execution": {
                 "1": {
                     "action": "Clone eclipse-poky source.   \n    \n    - git clone git://git.yoctoproject.org/eclipse-poky  \n\n",
-                    "expected_results": "Eclipse plugin is successfully installed  \n\nDocumentation is there. For example if you have release yocto-2.0.1 you will found on   http://autobuilder.yoctoproject.org/pub/releases/yocto-2.0.1/eclipse-plugin/mars/  archive with documentation like org.yocto.doc-development-$date.zip  \n  \n"
+                    "expected_results": "Eclipse plugin is successfully installed  \n\nDocumentation is there. For example if you have release yocto-2.0.1 you will found on   https://downloads.yoctoproject.org/releases/yocto/yocto-2.0.1/eclipse-plugin/mars/  archive with documentation like org.yocto.doc-development-$date.zip  \n  \n"
                 },
                 "2": {
                     "action": "Checkout correct tag.  \n\n    - git checkout <eclipse-version>/<yocto-version> \n\n",
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 17/36] libxml2: Use python3targetconfig to fix reproducibility issue
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (15 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 16/36] oeqa/manual: Fix no longer valid URLs Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 18/36] libnewt: " Anuj Mittal
                   ` (18 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

We're seeing pthread being linked sometimes and not others leading to
non-reproducible target binaries. The reason is mixing the native python
config with the target one. We should use the target one.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 1bc5378db760963e2ad46542f2907dd6a592eb66)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/libxml/libxml2_2.9.10.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/libxml/libxml2_2.9.10.bb b/meta/recipes-core/libxml/libxml2_2.9.10.bb
index ce4f9a3340..cabf911816 100644
--- a/meta/recipes-core/libxml/libxml2_2.9.10.bb
+++ b/meta/recipes-core/libxml/libxml2_2.9.10.bb
@@ -47,7 +47,7 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
 
 inherit autotools pkgconfig binconfig-disabled ptest
 
-inherit ${@bb.utils.contains('PACKAGECONFIG', 'python', 'python3native', '', d)}
+inherit ${@bb.utils.contains('PACKAGECONFIG', 'python', 'python3targetconfig', '', d)}
 
 RDEPENDS_${PN}-ptest += "make ${@bb.utils.contains('PACKAGECONFIG', 'python', 'libgcc python3-core python3-logging python3-shell  python3-stringold python3-threading python3-unittest ${PN}-python', '', d)}"
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 18/36] libnewt: Use python3targetconfig to fix reproducibility issue
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (16 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 17/36] libxml2: Use python3targetconfig to fix reproducibility issue Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 19/36] python3: Add a fix for a make install race Anuj Mittal
                   ` (17 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

We're seeing pthread being linked sometimes and not others leading to
non-reproducible target binaries. The reason is mixing the native python
config with the target one. We should use the target one.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3fe5101b335384ef83e96ccc58687fd631164075)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-extended/newt/libnewt_0.52.21.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-extended/newt/libnewt_0.52.21.bb b/meta/recipes-extended/newt/libnewt_0.52.21.bb
index 88b4cf4a03..3d35a17c92 100644
--- a/meta/recipes-extended/newt/libnewt_0.52.21.bb
+++ b/meta/recipes-extended/newt/libnewt_0.52.21.bb
@@ -29,7 +29,7 @@ SRC_URI[sha256sum] = "265eb46b55d7eaeb887fca7a1d51fe115658882dfe148164b6c49fccac
 
 S = "${WORKDIR}/newt-${PV}"
 
-inherit autotools-brokensep python3native python3-dir
+inherit autotools-brokensep python3native python3-dir python3targetconfig
 
 EXTRA_OECONF = "--without-tcl --with-python"
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 19/36] python3: Add a fix for a make install race
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (17 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 18/36] libnewt: " Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 20/36] rng-tools: add systemd-udev-settle wants to service Anuj Mittal
                   ` (16 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Add a fix for reproducibility issues where pyc files for python-config.py
may not always be generated.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d1c3a87c48b598b6e5624d0affe8bd89320631bf)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../python/python3/makerace.patch             | 23 +++++++++++++++++++
 meta/recipes-devtools/python/python3_3.9.5.bb |  1 +
 2 files changed, 24 insertions(+)
 create mode 100644 meta/recipes-devtools/python/python3/makerace.patch

diff --git a/meta/recipes-devtools/python/python3/makerace.patch b/meta/recipes-devtools/python/python3/makerace.patch
new file mode 100644
index 0000000000..96744cb557
--- /dev/null
+++ b/meta/recipes-devtools/python/python3/makerace.patch
@@ -0,0 +1,23 @@
+libainstall installs python-config.py but the .pyc cache files are generated
+by the libinstall target. This means some builds may not generate the pyc files
+for python-config.py depending on the order things happen in. This means builds
+are not always reproducible.
+
+Add a dependency to avoid the race.
+
+Upstream-Status: Pending
+Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
+
+Index: Python-3.9.6/Makefile.pre.in
+===================================================================
+--- Python-3.9.6.orig/Makefile.pre.in
++++ Python-3.9.6/Makefile.pre.in
+@@ -1486,7 +1486,7 @@ LIBSUBDIRS=	tkinter tkinter/test tkinter
+ 		venv venv/scripts venv/scripts/common venv/scripts/posix \
+ 		curses pydoc_data \
+ 		zoneinfo
+-libinstall:	build_all $(srcdir)/Modules/xxmodule.c
++libinstall:	build_all $(srcdir)/Modules/xxmodule.c libainstall
+ 	@for i in $(SCRIPTDIR) $(LIBDEST); \
+ 	do \
+ 		if test ! -d $(DESTDIR)$$i; then \
diff --git a/meta/recipes-devtools/python/python3_3.9.5.bb b/meta/recipes-devtools/python/python3_3.9.5.bb
index 82177f4a18..2b05bd530e 100644
--- a/meta/recipes-devtools/python/python3_3.9.5.bb
+++ b/meta/recipes-devtools/python/python3_3.9.5.bb
@@ -31,6 +31,7 @@ SRC_URI = "http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \
            file://0020-configure.ac-setup.py-do-not-add-a-curses-include-pa.patch \
            file://0001-Lib-sysconfig.py-use-libdir-values-from-configuratio.patch \
            file://0001-Skip-failing-tests-due-to-load-variability-on-YP-AB.patch \
+           file://makerace.patch \
            "
 
 SRC_URI_append_class-native = " \
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 20/36] rng-tools: add systemd-udev-settle wants to service
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (18 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 19/36] python3: Add a fix for a make install race Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 21/36] patch.bbclass: when the patch fails show more info on the fatal error Anuj Mittal
                   ` (15 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Claudius Heine <ch@denx.de>

rngd needs to start after `systemd-udev-settle` in order for the kernel
modules of the random source hardware to be loaded before it is started.

However, since the `rngd.service` does not require or want
`systemd-udev-settle.service` it might not be scheduled for start and
the `After=systemd-udev-settle.service` there has no effect.

Adding `Wants=systemd-udev-settle.service` provides a weak requirement
to it, so that the `rngd` is started after it, if possible.

Signed-off-by: Claudius Heine <ch@denx.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e9715d4234eb7b45dee8b323799014646f0a1b07)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-support/rng-tools/rng-tools/rngd.service | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-support/rng-tools/rng-tools/rngd.service b/meta/recipes-support/rng-tools/rng-tools/rngd.service
index 0559b97991..568686e80e 100644
--- a/meta/recipes-support/rng-tools/rng-tools/rngd.service
+++ b/meta/recipes-support/rng-tools/rng-tools/rngd.service
@@ -3,6 +3,7 @@ Description=Hardware RNG Entropy Gatherer Daemon
 DefaultDependencies=no
 After=systemd-udev-settle.service
 Before=sysinit.target shutdown.target
+Wants=systemd-udev-settle.service
 Conflicts=shutdown.target
 
 [Service]
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 21/36] patch.bbclass: when the patch fails show more info on the fatal error
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (19 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 20/36] rng-tools: add systemd-udev-settle wants to service Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 22/36] util-linux: disable raw Anuj Mittal
                   ` (14 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Jose Quaresma <quaresma.jose@gmail.com>

There are situations when the user have the 'patchdir' defined
as a parameter on SRC_URI. However he doesn't know that with this
the patch is applied relatively to the receipe source dir 'S'.

- When user have 'patchdir' defined check if this directory exist.
- If the patch fails show addition info to the user:
  - Import: show the striplevel
  - Resolver: show the expanded 'patchdir' to the user.

The next example is from opencv in meta-oe layer, here the
patch is applied on the target directory ${WORKDIR}/git/contrib.

S = "${WORKDIR}/git"
SRCREV_FORMAT = "opencv_contrib"
SRC_URI = "git://github.com/opencv/opencv.git;name=opencv \
           git://github.com/opencv/opencv_contrib.git;destsuffix=contrib;name=contrib \
           file://0001-sfm-link-with-Glog_LIBS.patch;patchdir=../contrib \
           "

* When the patch fail there are no message that indicates the real reason.
  patchdir=../no-found-on-file-system

ERROR: opencv-4.5.2-r0 do_patch: Command Error: 'quilt --quiltrc /build/tmp/work/core2-64-poky-linux/opencv/4.5.2-r0/recipe-sysroot-native/etc/quiltrc push' exited with 0  Output:
stdout: Applying patch 0001-sfm-link-with-Glog_LIBS.patch
can't find file to patch at input line 37
Perhaps you used the wrong -p or --strip option?

* The check of the patchdir will add a new fatal error
  when the user specifies a wrong path than don't exist.
  patchdir=../no-found-on-file-system

ERROR: opencv-4.5.2-r0 do_patch: Target directory '/build/tmp/work/core2-64-poky-linux/opencv/4.5.2-r0/git/../no-found-on-file-system' not found, patchdir '../no-found-on-file-system' is incorrect in patch file '0001-sfm-link-with-Glog_LIBS.patch'

* When we can't aplly the patch but the patchdir exist,
  show the expanded patchdir on fatal error.
  patchdir=../git

ERROR: opencv-4.5.2-r0 do_patch: Applying patch '0001-sfm-link-with-Glog_LIBS.patch' on target directory '/build/tmp/work/core2-64-poky-linux/opencv/4.5.2-r0/git/../git'
Command Error: 'quilt --quiltrc /build/tmp/work/core2-64-poky-linux/opencv/4.5.2-r0/recipe-sysroot-native/etc/quiltrc push' exited with 0  Output:
stdout: Applying patch 0001-sfm-link-with-Glog_LIBS.patch
can't find file to patch at input line 37
Perhaps you used the wrong -p or --strip option?

Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit c44bc7c0fb8b7c2e44dd93607a3bfd9733e1df80)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/patch.bbclass | 7 +++++--
 1 file changed, 5 insertions(+), 2 deletions(-)

diff --git a/meta/classes/patch.bbclass b/meta/classes/patch.bbclass
index cd491a563d..72bb1eb946 100644
--- a/meta/classes/patch.bbclass
+++ b/meta/classes/patch.bbclass
@@ -131,6 +131,9 @@ python patch_do_patch() {
             patchdir = parm["patchdir"]
             if not os.path.isabs(patchdir):
                 patchdir = os.path.join(s, patchdir)
+            if not os.path.isdir(patchdir):
+                bb.fatal("Target directory '%s' not found, patchdir '%s' is incorrect in patch file '%s'" %
+                    (patchdir, parm["patchdir"], parm['patchname']))
         else:
             patchdir = s
 
@@ -147,12 +150,12 @@ python patch_do_patch() {
             patchset.Import({"file":local, "strippath": parm['striplevel']}, True)
         except Exception as exc:
             bb.utils.remove(process_tmpdir, True)
-            bb.fatal(str(exc))
+            bb.fatal("Importing patch '%s' with striplevel '%s'\n%s" % (parm['patchname'], parm['striplevel'], str(exc)))
         try:
             resolver.Resolve()
         except bb.BBHandledException as e:
             bb.utils.remove(process_tmpdir, True)
-            bb.fatal(str(e))
+            bb.fatal("Applying patch '%s' on target directory '%s'\n%s" % (parm['patchname'], patchdir, str(e)))
 
     bb.utils.remove(process_tmpdir, True)
     del os.environ['TMPDIR']
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 22/36] util-linux: disable raw
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (20 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 21/36] patch.bbclass: when the patch fails show more info on the fatal error Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 23/36] m4: Do not use SIGSTKSZ Anuj Mittal
                   ` (13 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Markus Volk <f_l_k@t-online.de>

raw.h has been dropped in linux-libc-headers-5.14 leading to:

configure: error: raw selected, but required raw.h header file not available
WARNING: exit code 1 from a shell command.

Signed-off-by: MarkusVolk <f_l_k@t-online.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7f577c10913104860121f682b9b3754870c4db23)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/util-linux/util-linux_2.36.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/util-linux/util-linux_2.36.2.bb b/meta/recipes-core/util-linux/util-linux_2.36.2.bb
index c79cf782d1..82cc8a3dbf 100644
--- a/meta/recipes-core/util-linux/util-linux_2.36.2.bb
+++ b/meta/recipes-core/util-linux/util-linux_2.36.2.bb
@@ -73,7 +73,7 @@ EXTRA_OECONF = "\
     \
     --disable-bfs --disable-chfn-chsh --disable-login \
     --disable-makeinstall-chown --disable-minix --disable-newgrp \
-    --disable-use-tty-group --disable-vipw \
+    --disable-use-tty-group --disable-vipw --disable-raw \
     \
     --without-udev \
     \
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 23/36] m4: Do not use SIGSTKSZ
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (21 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 22/36] util-linux: disable raw Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 24/36] gpgme: Use glibc provided closefrom API when available Anuj Mittal
                   ` (12 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Fixes
../../m4-1.4.18/lib/c-stack.c:55:26: error: missing binary operator before token "("
   55 | #elif HAVE_LIBSIGSEGV && SIGSTKSZ < 16384
      |                          ^~~~~~~~

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 44ca8edd622782733d507e20a3d5ee9e44eb8be4)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/m4/m4-1.4.18.inc        |  1 +
 .../m4/0001-c-stack-stop-using-SIGSTKSZ.patch | 84 +++++++++++++++++++
 2 files changed, 85 insertions(+)
 create mode 100644 meta/recipes-devtools/m4/m4/0001-c-stack-stop-using-SIGSTKSZ.patch

diff --git a/meta/recipes-devtools/m4/m4-1.4.18.inc b/meta/recipes-devtools/m4/m4-1.4.18.inc
index a9b63c1bf6..6475b02f8b 100644
--- a/meta/recipes-devtools/m4/m4-1.4.18.inc
+++ b/meta/recipes-devtools/m4/m4-1.4.18.inc
@@ -9,6 +9,7 @@ inherit autotools texinfo ptest
 SRC_URI = "${GNU_MIRROR}/m4/m4-${PV}.tar.gz \
            file://ac_config_links.patch \
            file://m4-1.4.18-glibc-change-work-around.patch \
+           file://0001-c-stack-stop-using-SIGSTKSZ.patch \
            "
 SRC_URI_append_class-target = " file://0001-Unset-need_charset_alias-when-building-for-musl.patch \
                                 file://run-ptest \
diff --git a/meta/recipes-devtools/m4/m4/0001-c-stack-stop-using-SIGSTKSZ.patch b/meta/recipes-devtools/m4/m4/0001-c-stack-stop-using-SIGSTKSZ.patch
new file mode 100644
index 0000000000..883b8a2075
--- /dev/null
+++ b/meta/recipes-devtools/m4/m4/0001-c-stack-stop-using-SIGSTKSZ.patch
@@ -0,0 +1,84 @@
+From 69238f15129f35eb4756ad8e2004e0d7907cb175 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Fri, 30 Apr 2021 17:40:36 -0700
+Subject: [PATCH] c-stack: stop using SIGSTKSZ
+
+This patch is required with glibc 2.34+
+based on gnulib [1]
+
+[1] https://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=f9e2b20a12a230efa30f1d479563ae07d276a94b
+
+Upstream-Status: Pending
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ lib/c-stack.c | 22 +++++++++++++---------
+ 1 file changed, 13 insertions(+), 9 deletions(-)
+
+diff --git a/lib/c-stack.c b/lib/c-stack.c
+index 5353c08..863f764 100644
+--- a/lib/c-stack.c
++++ b/lib/c-stack.c
+@@ -51,13 +51,14 @@
+ typedef struct sigaltstack stack_t;
+ #endif
+ #ifndef SIGSTKSZ
+-# define SIGSTKSZ 16384
+-#elif HAVE_LIBSIGSEGV && SIGSTKSZ < 16384
++#define get_sigstksz()  (16384)
++#elif HAVE_LIBSIGSEGV
+ /* libsigsegv 2.6 through 2.8 have a bug where some architectures use
+    more than the Linux default of an 8k alternate stack when deciding
+    if a fault was caused by stack overflow.  */
+-# undef SIGSTKSZ
+-# define SIGSTKSZ 16384
++#define get_sigstksz() ((SIGSTKSZ) < 16384 ? 16384 : (SIGSTKSZ))
++#else
++#define get_sigstksz() ((SIGSTKSZ))
+ #endif
+ 
+ #include <stdlib.h>
+@@ -131,7 +132,8 @@ die (int signo)
+ /* Storage for the alternate signal stack.  */
+ static union
+ {
+-  char buffer[SIGSTKSZ];
++  /* allocate buffer with size from get_sigstksz() */
++  char *buffer;
+ 
+   /* These other members are for proper alignment.  There's no
+      standard way to guarantee stack alignment, but this seems enough
+@@ -203,10 +205,11 @@ c_stack_action (void (*action) (int))
+   program_error_message = _("program error");
+   stack_overflow_message = _("stack overflow");
+ 
++  alternate_signal_stack.buffer = malloc(get_sigstksz());
+   /* Always install the overflow handler.  */
+   if (stackoverflow_install_handler (overflow_handler,
+                                      alternate_signal_stack.buffer,
+-                                     sizeof alternate_signal_stack.buffer))
++                                     get_sigstksz()))
+     {
+       errno = ENOTSUP;
+       return -1;
+@@ -279,14 +282,15 @@ c_stack_action (void (*action) (int))
+   stack_t st;
+   struct sigaction act;
+   st.ss_flags = 0;
++  alternate_signal_stack.buffer = malloc(get_sigstksz());
+ # if SIGALTSTACK_SS_REVERSED
+   /* Irix mistakenly treats ss_sp as the upper bound, rather than
+      lower bound, of the alternate stack.  */
+-  st.ss_sp = alternate_signal_stack.buffer + SIGSTKSZ - sizeof (void *);
+-  st.ss_size = sizeof alternate_signal_stack.buffer - sizeof (void *);
++  st.ss_sp = alternate_signal_stack.buffer + get_sigstksz() - sizeof (void *);
++  st.ss_size = get_sigstksz() - sizeof (void *);
+ # else
+   st.ss_sp = alternate_signal_stack.buffer;
+-  st.ss_size = sizeof alternate_signal_stack.buffer;
++  st.ss_size = get_sigstksz();
+ # endif
+   r = sigaltstack (&st, NULL);
+   if (r != 0)
+-- 
+2.31.1
+
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 24/36] gpgme: Use glibc provided closefrom API when available
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (22 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 23/36] m4: Do not use SIGSTKSZ Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 25/36] pseudo: Fix to work with glibc 2.34 systems Anuj Mittal
                   ` (11 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

glibc 2.34+ has added this API new

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a2b2479d20d029f5a11dba8cf7f7ca3e4a5bbbe2)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...se-closefrom-on-linux-and-glibc-2.34.patch | 24 +++++++++++++++++++
 meta/recipes-support/gpgme/gpgme_1.15.1.bb    |  3 ++-
 2 files changed, 26 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-support/gpgme/gpgme/0001-use-closefrom-on-linux-and-glibc-2.34.patch

diff --git a/meta/recipes-support/gpgme/gpgme/0001-use-closefrom-on-linux-and-glibc-2.34.patch b/meta/recipes-support/gpgme/gpgme/0001-use-closefrom-on-linux-and-glibc-2.34.patch
new file mode 100644
index 0000000000..1c46684c6d
--- /dev/null
+++ b/meta/recipes-support/gpgme/gpgme/0001-use-closefrom-on-linux-and-glibc-2.34.patch
@@ -0,0 +1,24 @@
+From adb1d4e5498a19e9d591ac8f42f9ddfdb23a1354 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Thu, 15 Jul 2021 12:33:13 -0700
+Subject: [PATCH] use closefrom() on linux and glibc 2.34+
+
+Upstream-Status: Pending
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ src/posix-io.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/posix-io.c b/src/posix-io.c
+index e712ef2..ab8ded9 100644
+--- a/src/posix-io.c
++++ b/src/posix-io.c
+@@ -570,7 +570,7 @@ _gpgme_io_spawn (const char *path, char *const argv[], unsigned int flags,
+               if (fd_list[i].fd > fd)
+                 fd = fd_list[i].fd;
+             fd++;
+-#if defined(__sun) || defined(__FreeBSD__)
++#if defined(__sun) || defined(__FreeBSD__) || (defined(__GLIBC__) && __GNUC_PREREQ(2, 34))
+             closefrom (fd);
+             max_fds = fd;
+ #else /*!__sun */
diff --git a/meta/recipes-support/gpgme/gpgme_1.15.1.bb b/meta/recipes-support/gpgme/gpgme_1.15.1.bb
index dc38aa8e3c..f207e81687 100644
--- a/meta/recipes-support/gpgme/gpgme_1.15.1.bb
+++ b/meta/recipes-support/gpgme/gpgme_1.15.1.bb
@@ -20,7 +20,8 @@ SRC_URI = "${GNUPG_MIRROR}/gpgme/${BP}.tar.bz2 \
            file://0006-fix-build-path-issue.patch \
            file://0007-python-Add-variables-to-tests.patch \
            file://0008-do-not-auto-check-var-PYTHON.patch \
-          "
+           file://0001-use-closefrom-on-linux-and-glibc-2.34.patch \
+           "
 
 SRC_URI[sha256sum] = "eebc3c1b27f1c8979896ff361ba9bb4778b508b2496c2fc10e3775a40b1de1ad"
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 25/36] pseudo: Fix to work with glibc 2.34 systems
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (23 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 24/36] gpgme: Use glibc provided closefrom API when available Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 26/36] nativesdk-pseudo: " Anuj Mittal
                   ` (10 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

The merge of libdl into libc in glibc 2.34 causes problems for pseudo. Add a fix
that works around this issue.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit dd3e46a043c81cd4d81731a0f691868d3c059742)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../pseudo/files/build-oldlibc                | 20 ++++++++
 .../pseudo/files/older-glibc-symbols.patch    | 49 +++++++++++++++++++
 meta/recipes-devtools/pseudo/pseudo_git.bb    |  4 ++
 3 files changed, 73 insertions(+)
 create mode 100755 meta/recipes-devtools/pseudo/files/build-oldlibc
 create mode 100644 meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch

diff --git a/meta/recipes-devtools/pseudo/files/build-oldlibc b/meta/recipes-devtools/pseudo/files/build-oldlibc
new file mode 100755
index 0000000000..85c438de4e
--- /dev/null
+++ b/meta/recipes-devtools/pseudo/files/build-oldlibc
@@ -0,0 +1,20 @@
+#!/bin/sh
+#
+# Script to re-generate pseudo-prebuilt-2.33.tar.xz
+#
+# Copyright (C) 2021 Richard Purdie
+#
+# SPDX-License-Identifier: GPL-2.0-only
+#
+
+for i in x86_64 aarch64 i686; do
+    if [ ! -e $i-nativesdk-libc.tar.xz ]; then
+        wget http://downloads.yoctoproject.org/releases/uninative/3.2/$i-nativesdk-libc.tar.xz
+    fi
+    tar -xf $i-nativesdk-libc.tar.xz --wildcards \*/lib/libpthread\* \*/lib/libdl\*
+    cd $i-linux/lib
+    ln -s libdl.so.2 libdl.so
+    ln -s libpthread.so.0 libpthread.so
+    cd ../..
+done
+tar -cJf pseudo-prebuilt-2.33.tar.xz *-linux
\ No newline at end of file
diff --git a/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch b/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch
new file mode 100644
index 0000000000..1552c69b52
--- /dev/null
+++ b/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch
@@ -0,0 +1,49 @@
+If we link against a newer glibc 2.34 and then try and our LD_PRELOAD is run against a
+binary on a host with an older libc, we see symbol errors since in glibc 2.34, pthread 
+and dl are merged into libc itself.
+
+We need to use the older form of linking so use glibc binaries from an older release
+to force this. We only use minimal symbols from these anyway.
+
+pthread_atfork is problematic, particularly on arm so use the internal glibc routine
+it maps too. This was always present in the main libc from 2.3.2 onwards.
+
+Yes this is horrible. Better solutions welcome.
+
+There is more info in the bug: [YOCTO #14521]
+
+Upstream-Status: Inappropriate [this patch is native only]
+Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
+
+Index: git/Makefile.in
+===================================================================
+--- git.orig/Makefile.in
++++ git/Makefile.in
+@@ -122,7 +122,7 @@ libpseudo: $(LIBPSEUDO)
+ $(LIBPSEUDO): $(WRAPOBJS) pseudo_client.o pseudo_ipc.o $(SHOBJS) | $(LIB)
+ 	$(CC) $(CFLAGS) $(CFLAGS_PSEUDO) -shared -o $(LIBPSEUDO) \
+ 		pseudo_client.o pseudo_ipc.o \
+-		$(WRAPOBJS) $(SHOBJS) $(LDFLAGS) $(CLIENT_LDFLAGS)
++		$(WRAPOBJS) $(SHOBJS) $(LDFLAGS) -Lprebuilt/$(shell uname -m)-linux/lib/ $(CLIENT_LDFLAGS)
+ 
+ # *everything* now relies on stuff that's generated in the
+ # wrapper process.
+Index: git/pseudo_wrappers.c
+===================================================================
+--- git.orig/pseudo_wrappers.c
++++ git/pseudo_wrappers.c
+@@ -100,10 +100,13 @@ static void libpseudo_atfork_child(void)
+ 	pseudo_mutex_holder = 0;
+ }
+ 
++extern void *__dso_handle;
++extern int __register_atfork (void (*) (void), void (*) (void), void (*) (void), void *);
++
+ static void
+ _libpseudo_init(void) {
+ 	if (!_libpseudo_initted)
+-		pthread_atfork(NULL, NULL, libpseudo_atfork_child);
++		__register_atfork (NULL, NULL, libpseudo_atfork_child, &__dso_handle == NULL ? NULL : __dso_handle);
+ 
+ 	pseudo_getlock();
+ 	pseudo_antimagic();
diff --git a/meta/recipes-devtools/pseudo/pseudo_git.bb b/meta/recipes-devtools/pseudo/pseudo_git.bb
index 0ba460f3e6..64cbb40641 100644
--- a/meta/recipes-devtools/pseudo/pseudo_git.bb
+++ b/meta/recipes-devtools/pseudo/pseudo_git.bb
@@ -5,6 +5,10 @@ SRC_URI = "git://git.yoctoproject.org/pseudo;branch=oe-core \
            file://fallback-passwd \
            file://fallback-group \
            "
+SRC_URI:append:class-native = " \
+    http://downloads.yoctoproject.org/mirror/sources/pseudo-prebuilt-2.33.tar.xz;subdir=git/prebuilt;name=prebuilt \
+    file://older-glibc-symbols.patch"
+SRC_URI[prebuilt.sha256sum] = "ed9f456856e9d86359f169f46a70ad7be4190d6040282b84c8d97b99072485aa"
 
 SRCREV = "b988b0a6b8afd8d459bc9a2528e834f63a3d59b2"
 S = "${WORKDIR}/git"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 26/36] nativesdk-pseudo: Fix to work with glibc 2.34 systems
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (24 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 25/36] pseudo: Fix to work with glibc 2.34 systems Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 27/36] pseudo: Update with fcntl and glibc 2.34 fixes Anuj Mittal
                   ` (9 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Hongxu Jia <hongxu.jia@windriver.com>

Since commit [df313aa810 pseudo: Fix to work with glibc 2.34
systems] applied, it fixed native only. And nativesdk has
the similar issue

Tweak library search order, make prebuilt lib ahead of recipe lib,
after apply the fix:
...
$ readelf -a lib/pseudo/lib64/libpseudo.so | grep 'Shared library'
 0x0000000000000001 (NEEDED)             Shared library: [libdl.so.2]
 0x0000000000000001 (NEEDED)             Shared library:[libpthread.so.0]
 0x0000000000000001 (NEEDED)             Shared library: [libc.so.6]
...

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d6d116b5db78645958ea30be3d0572e0f6d7bd92)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../pseudo/files/older-glibc-symbols.patch    | 38 +++++++++++--------
 meta/recipes-devtools/pseudo/pseudo_git.bb    |  3 ++
 2 files changed, 26 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch b/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch
index 1552c69b52..c453b5f735 100644
--- a/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch
+++ b/meta/recipes-devtools/pseudo/files/older-glibc-symbols.patch
@@ -12,26 +12,31 @@ Yes this is horrible. Better solutions welcome.
 
 There is more info in the bug: [YOCTO #14521]
 
-Upstream-Status: Inappropriate [this patch is native only]
+Upstream-Status: Inappropriate [this patch is native and nativesdk]
 Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
 
-Index: git/Makefile.in
-===================================================================
---- git.orig/Makefile.in
-+++ git/Makefile.in
-@@ -122,7 +122,7 @@ libpseudo: $(LIBPSEUDO)
+Tweak library search order, make prebuilt lib ahead of recipe lib
+Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
+---
+ Makefile.in       | 2 +-
+ pseudo_wrappers.c | 5 ++++-
+ 2 files changed, 5 insertions(+), 2 deletions(-)
+
+diff --git a/Makefile.in b/Makefile.in
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -120,7 +120,7 @@ $(PSEUDODB): pseudodb.o $(SHOBJS) $(DBOBJS) pseudo_ipc.o | $(BIN)
+ libpseudo: $(LIBPSEUDO)
+ 
  $(LIBPSEUDO): $(WRAPOBJS) pseudo_client.o pseudo_ipc.o $(SHOBJS) | $(LIB)
- 	$(CC) $(CFLAGS) $(CFLAGS_PSEUDO) -shared -o $(LIBPSEUDO) \
+-	$(CC) $(CFLAGS) $(CFLAGS_PSEUDO) -shared -o $(LIBPSEUDO) \
++	$(CC) $(CFLAGS)  -Lprebuilt/$(shell uname -m)-linux/lib/ $(CFLAGS_PSEUDO) -shared -o $(LIBPSEUDO) \
  		pseudo_client.o pseudo_ipc.o \
--		$(WRAPOBJS) $(SHOBJS) $(LDFLAGS) $(CLIENT_LDFLAGS)
-+		$(WRAPOBJS) $(SHOBJS) $(LDFLAGS) -Lprebuilt/$(shell uname -m)-linux/lib/ $(CLIENT_LDFLAGS)
+ 		$(WRAPOBJS) $(SHOBJS) $(LDFLAGS) $(CLIENT_LDFLAGS)
  
- # *everything* now relies on stuff that's generated in the
- # wrapper process.
-Index: git/pseudo_wrappers.c
-===================================================================
---- git.orig/pseudo_wrappers.c
-+++ git/pseudo_wrappers.c
+diff --git a/pseudo_wrappers.c b/pseudo_wrappers.c
+--- a/pseudo_wrappers.c
++++ b/pseudo_wrappers.c
 @@ -100,10 +100,13 @@ static void libpseudo_atfork_child(void)
  	pseudo_mutex_holder = 0;
  }
@@ -47,3 +52,6 @@ Index: git/pseudo_wrappers.c
  
  	pseudo_getlock();
  	pseudo_antimagic();
+-- 
+2.27.0
+
diff --git a/meta/recipes-devtools/pseudo/pseudo_git.bb b/meta/recipes-devtools/pseudo/pseudo_git.bb
index 64cbb40641..3a4cdbe794 100644
--- a/meta/recipes-devtools/pseudo/pseudo_git.bb
+++ b/meta/recipes-devtools/pseudo/pseudo_git.bb
@@ -8,6 +8,9 @@ SRC_URI = "git://git.yoctoproject.org/pseudo;branch=oe-core \
 SRC_URI:append:class-native = " \
     http://downloads.yoctoproject.org/mirror/sources/pseudo-prebuilt-2.33.tar.xz;subdir=git/prebuilt;name=prebuilt \
     file://older-glibc-symbols.patch"
+SRC_URI:append:class-nativesdk = " \
+    http://downloads.yoctoproject.org/mirror/sources/pseudo-prebuilt-2.33.tar.xz;subdir=git/prebuilt;name=prebuilt \
+    file://older-glibc-symbols.patch"
 SRC_URI[prebuilt.sha256sum] = "ed9f456856e9d86359f169f46a70ad7be4190d6040282b84c8d97b99072485aa"
 
 SRCREV = "b988b0a6b8afd8d459bc9a2528e834f63a3d59b2"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 27/36] pseudo: Update with fcntl and glibc 2.34 fixes
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (25 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 26/36] nativesdk-pseudo: " Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 28/36] uninative: Improve glob to handle glibc 2.34 Anuj Mittal
                   ` (8 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Pull in the following changes:

* ports/linux/guts: Add closefrom support for glibc 2.34
* pseudo_client: Make msg static in pseudo_op_client
* ports/linux/guts: Add close_range wrapper for glibc 2.34
* pseudo_client: Do not pass null argument to pseudo_diag()
* test-openat: Consider device as well as inode number
* test: Add missing test-statx test case
* fcntl: Add support for fcntl F_GETPIPE_SZ and F_SETPIPE_SZ

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 71b549924a7fa7973a8e03e11f3db45fdc29889d)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/pseudo/pseudo_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/pseudo/pseudo_git.bb b/meta/recipes-devtools/pseudo/pseudo_git.bb
index 3a4cdbe794..f36dfa589f 100644
--- a/meta/recipes-devtools/pseudo/pseudo_git.bb
+++ b/meta/recipes-devtools/pseudo/pseudo_git.bb
@@ -13,7 +13,7 @@ SRC_URI:append:class-nativesdk = " \
     file://older-glibc-symbols.patch"
 SRC_URI[prebuilt.sha256sum] = "ed9f456856e9d86359f169f46a70ad7be4190d6040282b84c8d97b99072485aa"
 
-SRCREV = "b988b0a6b8afd8d459bc9a2528e834f63a3d59b2"
+SRCREV = "21ff2fb690efbe57e7dd867c39aff36ab72a6ac5"
 S = "${WORKDIR}/git"
 PV = "1.9.0+git${SRCPV}"
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 28/36] uninative: Improve glob to handle glibc 2.34
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (26 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 27/36] pseudo: Update with fcntl and glibc 2.34 fixes Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 29/36] uninative: Upgrade to 3.3, support " Anuj Mittal
                   ` (7 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

With glibc 2.34, the libraries were renamed. Tweak the glob to support both
as this is needed for newer uninative versions.

[RP: tweak commit message]
Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 98248306e4b5f023e96375293b60524574ebb686)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/uninative.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/uninative.bbclass b/meta/classes/uninative.bbclass
index 1e19917a97..3c7ccd66f4 100644
--- a/meta/classes/uninative.bbclass
+++ b/meta/classes/uninative.bbclass
@@ -100,7 +100,7 @@ ${UNINATIVE_STAGING_DIR}-uninative/relocate_sdk.py \
   ${UNINATIVE_LOADER} \
   ${UNINATIVE_LOADER} \
   ${UNINATIVE_STAGING_DIR}-uninative/${BUILD_ARCH}-linux/${bindir_native}/patchelf-uninative \
-  ${UNINATIVE_STAGING_DIR}-uninative/${BUILD_ARCH}-linux${base_libdir_native}/libc*.so" % chksum)
+  ${UNINATIVE_STAGING_DIR}-uninative/${BUILD_ARCH}-linux${base_libdir_native}/libc*.so*" % chksum)
         subprocess.check_output(cmd, shell=True)
 
         with open(loaderchksum, "w") as f:
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 29/36] uninative: Upgrade to 3.3, support glibc 2.34
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (27 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 28/36] uninative: Improve glob to handle glibc 2.34 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 30/36] oeqa/selftest/glibc: Handle incorrect encoding issuesin glibc test results Anuj Mittal
                   ` (6 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Michael Halstead <mhalstead@linuxfoundation.org>

Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4aa4dcd5f31657073f2207a9a4a43247322c7eb1)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/conf/distro/include/yocto-uninative.inc | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/meta/conf/distro/include/yocto-uninative.inc b/meta/conf/distro/include/yocto-uninative.inc
index 740cca0ecf..76f4cff565 100644
--- a/meta/conf/distro/include/yocto-uninative.inc
+++ b/meta/conf/distro/include/yocto-uninative.inc
@@ -6,9 +6,9 @@
 # to the distro running on the build machine.
 #
 
-UNINATIVE_MAXGLIBCVERSION = "2.33"
+UNINATIVE_MAXGLIBCVERSION = "2.34"
 
-UNINATIVE_URL ?= "http://downloads.yoctoproject.org/releases/uninative/3.2/"
-UNINATIVE_CHECKSUM[aarch64] ?= "4f0872cdca2775b637a8a99815ca5c8dd42146abe903a24a50ee0448358c764b"
-UNINATIVE_CHECKSUM[i686] ?= "e2eeab92e67263db37d9bb6d4c58579abd1f47ff4cded3171bde572fece124b2"
-UNINATIVE_CHECKSUM[x86_64] ?= "3ee8c7d55e2d4c7ae3887cddb97219f97b94efddfeee2e24923c0cb0e8ce84c6"
+UNINATIVE_URL ?= "http://downloads.yoctoproject.org/releases/uninative/3.3/"
+UNINATIVE_CHECKSUM[aarch64] ?= "372d31264ea7ab8e08e0a9662f003b53e99b3813cc2d9f9a4cc5c2949a1de00b"
+UNINATIVE_CHECKSUM[i686] ?= "36436167eba8a5957a0bf9a32402dd1be8b69528c1ff25e711e6895b583b2b42"
+UNINATIVE_CHECKSUM[x86_64] ?= "92b5e465f74d7e195e0b60fe4146f0f1475fff87ab2649bf2d57a1526ef58aec"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 30/36] oeqa/selftest/glibc: Handle incorrect encoding issuesin glibc test results
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (28 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 29/36] uninative: Upgrade to 3.3, support " Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 31/36] linux-yocto/5.10: update to v5.10.69 Anuj Mittal
                   ` (5 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

We dont control the test output and sometimes see badly encoded characters.
These don't affect the operation of the code we're running. Use
errors='replace' to avoid those issues and the resulting test failures.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3939b1923387d3bc440118ed1663d28a03a1ea5d)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/lib/oeqa/selftest/cases/glibc.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/selftest/cases/glibc.py b/meta/lib/oeqa/selftest/cases/glibc.py
index c687f6ef93..cf8c92887b 100644
--- a/meta/lib/oeqa/selftest/cases/glibc.py
+++ b/meta/lib/oeqa/selftest/cases/glibc.py
@@ -33,7 +33,7 @@ class GlibcSelfTestBase(OESelftestTestCase, OEPTestResultTestCase):
 
         ptestsuite = "glibc-user" if ssh is None else "glibc"
         self.ptest_section(ptestsuite)
-        with open(os.path.join(builddir, "tests.sum"), "r") as f:
+        with open(os.path.join(builddir, "tests.sum"), "r",  errors='replace') as f:
             for test, result in parse_values(f):
                 self.ptest_result(ptestsuite, test, result)
 
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 31/36] linux-yocto/5.10: update to v5.10.69
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (29 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 30/36] oeqa/selftest/glibc: Handle incorrect encoding issuesin glibc test results Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 32/36] linux-yocto/5.10: update to v5.10.70 Anuj Mittal
                   ` (4 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    5f4196eaa90c Linux 5.10.69
    7c09505e9e6b drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    83a3cb200eff sched/idle: Make the idle timer expire in hard interrupt context
    647c19bc6102 rtc: rx8010: select REGMAP_I2C
    9a14014df72d blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
    23dfb959c6cb blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    a2551d0a29e9 pwm: stm32-lp: Don't modify HW state in .remove() callback
    a6a2b36a8cc4 pwm: rockchip: Don't modify HW state in .remove() callback
    0a2ea5c0e5d1 pwm: img: Don't modify HW state in .remove() callback
    db8838e48a0a habanalabs: add validity check for event ID received from F/W
    d7736e2faa13 nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    0f36028d0133 nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    5770b54b112e nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    5acb21e30d85 nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    0480f7a480bc nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    d95b50ff07b8 nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    aa1af89a6697 btrfs: fix lockdep warning while mounting sprout fs
    c43803c1aa76 btrfs: update the bdev time directly when closing
    921ef7cfef15 ceph: lockdep annotations for try_nonblocking_invalidate
    487ead34a208 ceph: remove the capsnaps when removing caps
    386fd6fd01bd ceph: request Fw caps before updating the mtime in ceph_write_iter
    b26ced26251c dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    9c1ea8537730 dmaengine: ioat: depends on !UML
    35492619e010 dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    c12cf7f9afe2 dmaengine: idxd: depends on !UML
    b4bb0b171b6e iommu/amd: Relocate GAMSup check to early_enable_iommus
    2a07348e9821 parisc: Move pci_dev_is_behind_card_dino to where it is used
    ca907291e116 dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
    b9a1526d5174 drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    45bd9dd1bee8 drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
    c9538018cb2d thermal/core: Fix thermal_cooling_device_register() prototype
    d1f9ecc00da1 tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
    912afe602eac Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    e418ce8b8dfd ceph: cancel delayed work instead of flushing on mdsc teardown
    8193ad306ea0 ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
    41aa21573486 platform/chrome: cros_ec_trace: Fix format warnings
    113a69460de5 platform/chrome: sensorhub: Add trace events for sample
    48271d10bf4c dmaengine: idxd: fix wq slot allocation index check
    777344da345a pwm: mxs: Don't modify HW state in .probe() after the PWM chip was registered
    322b70b522ab pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered
    c63df77c40ca PM: sleep: core: Avoid setting power.must_resume to false
    74190973ab01 profiling: fix shift-out-of-bounds bugs
    0796d99c1b16 nilfs2: use refcount_dec_and_lock() to fix potential UAF
    30417cbeccff prctl: allow to setup brk for et_dyn executables
    e464b3876b02 9p/trans_virtio: Remove sysfs file on probe failure
    375e779ec32a thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    38ab04186fb3 perf tools: Allow build-id with trailing zeros
    87c4144450e6 tools lib: Adopt memchr_inv() from kernel
    ebcd3fd9207c perf test: Fix bpf test sample mismatch reporting
    fa64b08931ee dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    9d49973b0848 um: virtio_uml: fix memory leak on init failures
    5d0e6a5e4441 coredump: fix memleak in dump_vma_snapshot()
    6b24588708fe staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb()
    ccb79116c372 sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    ffca46766850 sctp: validate chunk size in __rcv_asconf_lookup
    473cea4983b5 Revert "net/mlx5: Register to devlink ingress VLAN filter trap"
    5ce134e65f3b ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    f91d25a7c89e ARM: 9079/1: ftrace: Add MODULE_PLTS support
    ad00533858f7 ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    ce90c6706d5a ARM: 9077/1: PLT: Move struct plt_entries definition to header
    eb46d7c8ae83 ARM: Qualify enabling of swiotlb_init()
    79286ea830b3 s390/pci_mmio: fully validate the VMA before calling follow_pte()
    74d54e5ceba3 console: consume APC, DM, DCS
    9493e92a3953 PCI: aardvark: Fix reporting CRS value
    9e766b86a9ef PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    4d8524048a35 Linux 5.10.68
    a23d3576215f net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    9f2972e151dd bnxt_en: Fix error recovery regression
    619d747c1850 x86/mce: Avoid infinite loop for copy from user recovery
    47bc9c3929eb net: renesas: sh_eth: Fix freeing wrong tx descriptor
    b2f9b7455baf mfd: lpc_sch: Rename GPIOBASE to prevent build error
    027c44b8c8e4 mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
    52a7e6667133 bnxt_en: Fix possible unintended driver initiated error recovery
    9a3f52f73c04 bnxt_en: Improve logging of error recovery settings information.
    639a2eddb731 bnxt_en: Convert to use netif_level() helpers.
    01cad477a968 bnxt_en: Consolidate firmware reset event logging.
    fad75e046363 bnxt_en: log firmware debug notifications
    f90a34fabaa5 bnxt_en: Fix asic.rev in devlink dev info command
    724502318455 bnxt_en: fix stored FW_PSID version masks
    eb635e008cb1 net: dsa: b53: Fix IMP port setup on BCM5301x
    87b34cd64851 ip_gre: validate csum_start only on pull
    9c98d2bd1434 qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    8c01c620ae61 fq_codel: reject silly quantum parameters
    6e2d36f2b1d1 netfilter: socket: icmp6: fix use-after-scope
    c361c955609a net: dsa: b53: Set correct number of ports in the DSA struct
    0db7e0d9f67d net: dsa: b53: Fix calculating number of switch ports
    f89b0d032f86 net: hso: add failure handler for add_net_device
    f450958f7ff8 selftests: mptcp: clean tmp files in simult_flows
    5711ced58eb4 net: dsa: tag_rtl4_a: Fix egress tags
    b167a0cec187 gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid a leak
    f86956143da9 gpio: mpc8xxx: Fix a resources leak in the error handling path of 'mpc8xxx_probe()'
    c2b52963fd0c perf bench inject-buildid: Handle writen() errors
    5a20adc38811 perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    f5176a0798bd ARC: export clear_user_page() for modules
    9da1fb128c54 mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()'
    5402b31c0c46 PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    a957d82b2316 KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    53921242cf99 KVM: arm64: Fix read-side race on updates to vcpu reset state
    b9b89da56af7 mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    812cbb143c12 mtd: mtdconcat: Judge callback existence based on the master
    e8dfc446a16a tracing/boot: Fix a hist trigger dependency for boot time tracing
    87479b10eb72 mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    f10f727cf9f4 PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    ed44be1cbe5e KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    62f813769f50 netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    1cf43a1e5782 netfilter: Fix fall-through warnings for Clang
    9e89c22d1c94 PCI: iproc: Fix BCMA probe resource handling
    b1f3be0c302a PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    063c3d980d78 backlight: ktd253: Stabilize backlight
    00303e459251 mfd: axp20x: Update AXP288 volatile ranges
    ab7cf2250161 s390/bpf: Fix branch shortening during codegen pass
    4320c222c2ff s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    d92d3a9c2b65 s390/bpf: Fix optimizing out zero-extensions
    4a9339320338 NTB: perf: Fix an error code in perf_setup_inbuf()
    ce660d6dfcdd NTB: Fix an error code in ntb_msit_probe()
    e76ccbdedbdd ethtool: Fix an error code in cxgb2.c
    70ac967a7b88 PCI: ibmphp: Fix double unmap of io_mem
    9ae759a36b61 block, bfq: honor already-setup queue merges
    7f2b3242f0d4 net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    ca8ecd7444a9 Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    c422c555053e octeontx2-af: Add additional register check to rvu_poll_reg()
    1cac475eeb9f watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if appropriate
    e5609d3fd57d PCI: Add ACS quirks for Cavium multi-function devices
    365cdfcc6eba PCI: j721e: Add PCIe support for AM64
    81381b72f40c PCI: j721e: Add PCIe support for J7200
    4892b1515b40 PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet state
    a83e032cc489 PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    3aedfe4b0800 tracing/probes: Reject events which have the same name of existing one
    75420f9400a6 PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    b6352e2e2764 mfd: Don't use irq_create_mapping() to resolve a mapping
    aa638669c8a4 PCI: tegra: Fix OF node reference leak
    d5c5d1b141fa PCI: tegra194: Fix MSI-X programming
    13f366bab077 PCI: tegra194: Fix handling BME_CHGED event
    b7d4f310bb8f fuse: fix use after free in fuse_read_interrupt()
    03cc3a2923d6 PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    7a44361a1f6a mfd: db8500-prcmu: Adjust map to reality
    619f137ffd69 dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    49cf30ebb35c mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    aa39eb744a82 net: hns3: fix the timing issue of VF clearing interrupt sources
    ad47e0922108 net: hns3: disable mac in flr process
    b76522c7c349 net: hns3: change affinity_mask to numa node range
    34fc06d0477e net: hns3: pad the short tunnel frame before sending to hardware
    0511d099db6f bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    49eff4ab7d43 KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers
    e68795c1101e ibmvnic: check failover_pending in login response
    aeb67214ce94 dt-bindings: arm: Fix Toradex compatible typo
    0ab9981fa0c5 udp_tunnel: Fix udp_tunnel_nic work-queue type
    5221e6632991 qed: Handle management FW error
    e00eae1d6b1f selftest: net: fix typo in altname test
    53947b68c56b tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    35d3ab2ea2ed x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    cf6f29bb2c18 net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    df38f941a7e4 net/af_unix: fix a data-race in unix_dgram_poll
    cad96d0e50e4 vhost_net: fix OoB on sendmsg() failure.
    7843861e2140 gen_compile_commands: fix missing 'sys' package
    983ef866291c net: ipa: initialize all filter table slots
    c5102ced8ac0 events: Reuse value read using READ_ONCE instead of re-reading it
    8f8ad122ffe0 nvme-tcp: fix io_work priority inversion
    c586bc31d5b9 net/mlx5: Fix potential sleeping in atomic context
    29a5af9112a2 net/mlx5: FWTrace, cancel work on alloc pd error flow
    229e9293b2ba perf machine: Initialize srcline string member in add_location struct
    33c983f7a182 drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    fd9ed47fe6be tipc: increase timeout in tipc_sk_enqueue()
    abe460eb6fbb r6040: Restore MDIO clock frequency after MAC reset
    edfab735d518 net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    6c3cb65d561e dccp: don't duplicate ccid when cloning dccp sock
    f6f80766558b ptp: dp83640: don't define PAGE0
    bd6d9a0dd411 net-caif: avoid user-triggerable WARN_ON(1)
    855c17ffa65f net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    c5c9ee2d367b ethtool: Fix rxnfc copy to user buffer overflow
    ee3ffd56b40e tipc: fix an use-after-free issue in tipc_recvmsg
    12551b75b00b x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    6672dc68e28e x86/pat: Pass valid address to sanitize_phys()
    0346f8a2c5ec s390/sclp: fix Secure-IPL facility detection
    cc9d96c9f9e0 drm/etnaviv: add missing MMU context put when reaping MMU mapping
    ea995e8a6294 drm/etnaviv: reference MMU context when setting up hardware state
    660dfbf208a4 drm/etnaviv: fix MMU context leak on GPU reset
    22163efedcf3 drm/etnaviv: exec and MMU state is lost when resetting the GPU
    6b1c223d8a53 drm/etnaviv: keep MMU context across runtime suspend/resume
    c63e6e0951ff drm/etnaviv: stop abusing mmu_context as FE running marker
    cf24bd826e4b drm/etnaviv: put submit prev MMU context when it exists
    0759f648470b drm/etnaviv: return context from etnaviv_iommu_context_get
    8f95553f0016 drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    87f7032dc227 PCI: Add AMD GPU multi-function power dependencies
    cd64b416aed2 PM: base: power: don't try to use non-existing RTC for storing data
    a67e7cdbc633 arm64/sve: Use correct size when reinitialising SVE state
    84da60070c36 bnx2x: Fix enabling network interfaces without VFs
    1a5a3ba21aee xen: reset legacy rtc flag for PV domU
    ce8f81b76d3b io_uring: ensure symmetry in handling iter types in loop_rw_iter()
    88f3d951e2db btrfs: fix upper limit for max_inline for page size 64K
    575279059e26 drm/bridge: lt9611: Fix handling of 4k panels
    faf816b0f8d0 Linux 5.10.67
    ad3ea16746cc fanotify: limit number of event merge attempts
    412974e75fdd drm/panfrost: Clamp lock region to Bifrost minimum
    8976e09443cb drm/panfrost: Use u64 for size in lock_region
    95251e6833fa drm/panfrost: Simplify lock_region calculation
    b80a99e04827 drm/amd/display: Update bounding box states (v2)
    583c4f3d09c3 drm/amd/display: Update number of DCN3 clock states
    7b1abace16a9 drm/amdgpu: Fix BUG_ON assert
    c29485e34e63 drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
    bb693c114e8b drm/dp_mst: Fix return code on sideband message failure
    84cac4f80605 drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    be1fcecfc145 drm/mgag200: Select clock in PLL update functions
    d0aaea1f117d net: dsa: lantiq_gswip: fix maximum frame length
    5944d0e2b0ab lib/test_stackinit: Fix static initializer test
    00cdb2fb4df1 platform/chrome: cros_ec_proto: Send command again when timeout occurs
    b2e72e53cd26 libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    6d86634d7bd1 memcg: enable accounting for pids in nested pid namespaces
    388f12dabbe0 mm,vmscan: fix divide by zero in get_scan_count
    2d2d8b0eca64 mm/hugetlb: initialize hugetlb_usage in mm_init
    ce75a6b399e0 mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
    e1fa3b2b60ab hugetlb: fix hugetlb cgroup refcounting during vma split
    27dd91221b3f s390/pv: fix the forcing of the swiotlb
    086faa4a2e86 cpufreq: powernv: Fix init_chip_info initialization in numa=off
    55be9eb1936a scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    9c8414325eee scsi: qla2xxx: Changes to support kdump kernel
    137dafa72230 scsi: BusLogic: Fix missing pr_cont() use
    69775e4e17f2 ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    7a5756e90563 parisc: fix crash with signals and alloca
    9a4e7f903866 io_uring: remove duplicated io_size from rw
    6930a2a5be5c fs/io_uring Don't use the return value from import_iovec().
    2c304c65defd net: hns3: clean up a type mismatch warning
    fb1ee027878b net: w5100: check return value after calling platform_get_resource()
    c49a52046da7 fix array-index-out-of-bounds in taprio_change
    a4301d06a0b8 net: fix NULL pointer reference in cipso_v4_doi_free
    5ed5d594d9a7 ath9k: fix sleeping in atomic context
    aa3708236ea0 ath9k: fix OOB read ar9300_eeprom_restore_internal
    be457b27dd0a wcn36xx: Fix missing frame timestamp for beacon/probe-resp
    b1d547f2f51a selftests/bpf: Fix potential unreleased lock
    3ad66d67822d parport: remove non-zero check on count
    1e9302537804 net/mlx5: DR, Enable QP retransmission
    9c5c65ecbd87 net/mlx5: DR, fix a potential use-after-free bug
    4bbf0a9d90e8 iwlwifi: mvm: Fix scan channel flags settings
    a693aff5e8d7 iwlwifi: fw: correctly limit to monitor dump
    4ed6510e0559 iwlwifi: mvm: fix access to BSS elements
    9e80a3d88f4d iwlwifi: mvm: avoid static queue number aliasing
    3ed8982df50e iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    608c8359c567 iwlwifi: pcie: free RBs during configure
    eb04c51a439e nfsd: fix crash on LOCKT on reexported NFSv3
    0e9f4492219f drm/amdkfd: Account for SH/SE count when setting up cu masks.
    27d4a96addef ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    969eddc3b4dc ASoC: rockchip: i2s: Fix regmap_ops hang
    7344a8a80190 usbip:vhci_hcd USB port can get stuck in the disabled state
    29c8f13a345d usbip: give back URBs for unsent unlink requests during cleanup
    8de01a896c1b usb: musb: musb_dsps: request_irq() after initializing musb
    c0751eeb938c Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set"
    ba2faddf1f14 cifs: fix wrong release in sess_alloc_buffer() failed path
    7c7d6c9cd879 mmc: core: Return correct emmc response in case of ioctl error
    d1e382a04ada selftests/bpf: Enlarge select() timeout for test_maps
    3aab5bffdde0 mmc: rtsx_pci: Fix long reads when clock is prescaled
    7f43da79ebc5 mmc: sdhci-of-arasan: Check return value of non-void funtions
    834ecf61cebd mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
    1a40e60e2af4 of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    be69ed7bb9d3 ASoC: Intel: Skylake: Fix passing loadable flag for module
    4a48ed479467 ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    d72afec087f7 soundwire: intel: fix potential race condition during power down
    b225eeaf3a02 btrfs: tree-log: check btrfs_lookup_data_extent return value
    87ae522e467e m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    c10b1afc2f43 octeontx2-pf: Fix NIX1_RX interface backpressure
    6d657f1fa121 rtw88: wow: fix size access error of probe request
    aa82a11176bd rtw88: wow: build wow function only if CONFIG_PM is on
    2fd1964f7501 rtw88: use read_poll_timeout instead of fixed sleep
    9baf6f8ca285 rtl8xxxu: Fix the handling of TX A-MPDU aggregation
    756924bc1804 drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    9ce6e29375ba lockd: lockd server-side shouldn't set fl_ops
    2d3fab9ceafa usb: chipidea: host: fix port index underflow and UBSAN complains
    2225a5cd2fbc gfs2: Don't call dlm after protocol is unmounted
    0df5eba67bf0 kselftest/arm64: pac: Fix skipping of tests on systems without PAC
    9486d7ac9f30 kselftest/arm64: mte: Fix misleading output when skipping tests
    1f5db5b8a3d6 net: Fix offloading indirect devices dependency on qdisc order creation
    2a69325ee510 staging: rts5208: Fix get_ms_information() heap buffer size
    868831492dd6 hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
    39738ebfad39 selftests/bpf: Fix flaky send_signal test
    c53c68c9bf2a rpc: fix gss_svc_init cleanup on failure
    4b1b4d3f45df tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    fca514f25c4d iomap: pass writeback errors to the mapping
    49e2bcb7cf58 serial: sh-sci: fix break handling for sysrq
    a99eec36ed39 opp: Don't print an error if required-opps is missing
    6698029de35b Bluetooth: Fix handling of LE Enhanced Connection Complete
    240a7025a6f8 nvme: code command_id with a genctr for use-after-free validation
    24618e92d50f nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    27e8bc1f5b32 arm64: dts: ls1046a: fix eeprom entries
    aa06cfc5291c arm64: tegra: Fix compatible string for Tegra132 CPUs
    9c2b89f64f2e ARM: tegra: tamonten: Fix UART pad setting
    035e8d5a6dd8 ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
    9713dfa5185a mac80211: Fix monitor MTU limit so that A-MSDUs get through
    83449db3aac0 drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    2254383788ff gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port()
    155e7047909d net/mlx5: Fix variable type to match 64bit
    f86bc4a1a401 drm/msm/dp: return correct edid checksum after corrupted edid checksum read
    98d44b7be6f1 Bluetooth: avoid circular locks in sco_sock_connect
    a1073aad497d Bluetooth: schedule SCO timeouts with delayed_work
    d6c91423993e drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
    3841dfa7eb5c selftests/bpf: Fix xdp_tx.c prog section name
    63ebc1f1df81 drm/amd/display: fix incorrect CM/TF programming sequence in dwb
    d763afc4ea2b drm/amd/display: fix missing writeback disablement if plane is removed
    491c8be21993 thunderbolt: Fix port linking by checking all adapters
    0f0f1de02b9b drm: xlnx: zynqmp: release reset to DP controller before accessing DP registers
    f76f78f9f479 drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
    127f3610a0e3 drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
    0bbbe3ec67f0 drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    ac21cd44c954 net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    2b0fa8d53041 nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
    35e5c99b152d arm64: dts: qcom: sm8250: Fix epss_l3 unit address
    43ccafc91f63 arm64: dts: qcom: msm8996: don't use underscore in node name
    f868c2d62a27 arm64: dts: qcom: msm8994: don't use underscore in node name
    bda9c84edbb3 arm64: dts: qcom: sdm630: don't use underscore in node name
    aa16e76c80af arm64: dts: qcom: ipq6018: drop '0x' from unit address
    da714a198342 arm64: dts: qcom: sdm660: use reg value for memory node
    34e9c56675a8 arm64: dts: qcom: ipq8074: fix pci node reg property
    74287874c91d ARM: dts: imx53-ppd: Fix ACHC entry
    6a00decce3a6 serial: 8250_omap: Handle optional overrun-throttle-ms property
    699c91475847 arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
    310a127178b0 arm64: dts: qcom: sdm630: Rewrite memory map
    783be2a94299 gfs2: Fix glock recursion in freeze_go_xmote_bh
    4e014ff22e4b media: tegra-cec: Handle errors of clk_prepare_enable()
    c159db240cf2 media: TDA1997x: fix tda1997x_query_dv_timings() return value
    e3a2e20ed503 media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    ac1bcf53e32f media: imx258: Limit the max analogue gain to 480
    4cb4967472c8 media: imx258: Rectify mismatch of VTS value
    a64e3f1d8a27 ASoC: Intel: update sof_pcm512x quirks
    9cf827242033 ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output
    f1fb1f6fa172 arm64: tegra: Fix Tegra194 PCIe EP compatible string
    8fb3d8c151a7 ARM: dts: at91: use the right property for shutdown controller
    f710323dcd24 bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler()
    5d008cb7636d ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
    3142476fa002 ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
    37437a60a93b ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
    f4c7c95e3ee5 workqueue: Fix possible memory leaks in wq_numa_init()
    6528cc687c88 Bluetooth: skip invalid hci_sync_conn_complete_evt
    3b82e4799f53 ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    4af60a543ba6 libbpf: Fix race when pinning maps in parallel
    874d5aa06ce2 samples: bpf: Fix tracex7 error raised on the missing argument
    035f83b5abd3 staging: ks7010: Fix the initialization of the 'sleep_status' structure
    d0a8ef04c220 serial: 8250_pci: make setup_port() parameters explicitly unsigned
    2603740df8b2 hvsi: don't panic on tty_register_driver failure
    dd3307a8b383 xtensa: ISS: don't panic in rs_init
    b763d2e7d45c serial: 8250: Define RX trigger levels for OxSemi 950 devices
    973c57c5e649 s390: make PCI mio support a machine flag
    77d62f2bcc7f s390/jump_label: print real address in a case of a jump label bug
    863d2eb2f726 flow_dissector: Fix out-of-bounds warnings
    64583448c231 ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    bcc61adefd78 video: fbdev: riva: Error out if 'pixclock' equals zero
    63abc0eb8af5 video: fbdev: kyro: Error out if 'pixclock' equals zero
    6a8dcd2ffb41 video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    3740418ccde8 arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
    be2e11b9f8fa drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
    6a3564739b9f bpf/tests: Do not PASS tests without actually testing the result
    99121dec14b0 bpf/tests: Fix copy-and-paste error in double word test
    6f51f4241253 drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    a5999d18a8d8 drm/amdgpu: Fix a printing message
    5b3a45eedd27 ethtool: improve compat ioctl handling
    52bb703f71d3 nfp: fix return statement in nfp_net_parse_meta()
    23e5fb647589 media: atomisp: pci: fix error return code in atomisp_pci_probe()
    e5cecb9105d4 media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
    9a85b9e37601 media: platform: stm32: unprepare clocks at handling errors in probe
    c6e5eebd9540 media: hantro: vp8: Move noisy WARN_ON to vpu_debug
    f462a39eb833 drm/amd/display: Fix timer_per_pixel unit error
    b4f5c9454dfc selftests: firmware: Fix ignored return val of asprintf() warn
    e944a221262e bus: fsl-mc: fix mmio base address for child DPRCs
    165c55af5f5f tty: serial: jsm: hold port lock when reporting modem line changes
    642639bb8d42 staging: board: Fix uninitialized spinlock when attaching genpd
    03f4492dbff3 usb: gadget: composite: Allow bMaxPower=0 if self-powered
    5534de13b6dc USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    b2b8137ec920 usb: gadget: u_ether: fix a potential null pointer dereference
    566ddd2d94b0 usb: host: fotg210: fix the actual_length of an iso packet
    224cf5e8c853 usb: host: fotg210: fix the endpoint's transactional opportunities calculation
    463b3edfba90 igc: Check if num of q_vectors is smaller than max before array access
    d3ca78775db4 rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
    34609faad0c9 drm: protect drm_master pointers in drm_lease.c
    06a553a99bac drm: serialize drm_file.master with a new spinlock
    54e51d288b38 drm: avoid blocking in drm_clients_info's rcu section
    df19d95141d1 Smack: Fix wrong semantics in smk_access_entry()
    3533aa65e6a9 netlink: Deal with ESRCH error in nlmsg_notify()
    9de06dcd4710 video: fbdev: kyro: fix a DoS bug by restricting user input
    29ab7f6d505f ARM: dts: qcom: apq8064: correct clock names
    e0c17c11b15d iavf: fix locking of critical sections
    67c9262e3f31 iavf: do not override the adapter state in the watchdog task
    9f11de56012c iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    e78a0b4a339e net: phy: Fix data type in DP83822 dp8382x_disable_wol()
    cca61275874a tipc: keep the skb in rcv queue until the whole data is read
    cc12ab5951aa PCI: Use pci_update_current_state() in pci_enable_device_flags()
    aad29a00a598 crypto: mxs-dcp - Use sg_mapping_iter to copy data
    871abd1e6185 x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked unstable
    c327b69e96b0 libbpf: Fix reuse of pinned map on older kernel
    6a985c579499 media: dib8000: rewrite the init prbs logic
    2048907d8cb7 ASoC: atmel: ATMEL drivers don't need HAS_DMA
    10a135969fd7 drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    b32d3ded9dc2 drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
    6afd1e053d9b userfaultfd: prevent concurrent API initialization
    1e4cfe954bd9 kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    981bf9b0aa1b MIPS: Malta: fix alignment of the devicetree buffer
    bb8108546da9 f2fs: should put a page beyond EOF when preparing a write
    d04925fb8d70 f2fs: deallocate compressed pages when error happens
    4b71928e5c54 f2fs: fix to unmap pages from userspace process in punch_hole()
    1c934aba9fd5 f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    45cb5f86c1c6 f2fs: fix to account missing .skipped_gc_rwsem
    fd69f613af53 soc: mediatek: cmdq: add address shift in jump
    d320c1b2e728 KVM: PPC: Fix clearing never mapped TCEs in realmode
    6bf98b94ffeb clk: at91: clk-generated: Limit the requested rate to our range
    9bab2bc4c238 fscache: Fix cookie key hashing
    b4849e2ac706 RDMA/hns: Fix QP's resp incomplete assignment
    e91077cf1780 powerpc/smp: Update cpu_core_map on all PowerPc systems
    903ca538f588 platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call
    add8e8c3402f KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live
    4c0c4f702196 scsi: ufs: ufs-exynos: Fix static checker warning
    bda5602c1c35 KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
    926bf91248dd clk: imx8m: fix clock tree update of TF-A managed clocks
    e84a72f69621 HID: i2c-hid: Fix Elan touchpad regression
    253bac6c60ad iommu/vt-d: Update the virtual command related registers
    947579a6967a powerpc/config: Renable MTD_PHYSMAP_OF
    1bc19e4062e9 scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    dc4577749987 scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    782c4017845d scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    41066433be42 powerpc/numa: Consider the max NUMA node for migratable LPAR
    d3612083ecc1 pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    6291fd0eeafc scsi: fdomain: Fix error return code in fdomain_probe()
    f02ab9d1d3a6 sunrpc: Fix return value of get_srcport()
    21a2be1a5145 SUNRPC query transport's source port
    f19abe046354 SUNRPC/xprtrdma: Fix reconnection locking
    f3d301612787 SUNRPC: Fix potential memory corruption
    9aa7a3ffb11c NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
    2a542421eb7f NFSv4/pNFS: Always allow update of a zero valued layout barrier
    4b96edea5cd1 NFSv4/pNFS: Fix a layoutget livelock loop
    fa55e76641d8 dma-debug: fix debugfs initialization order
    ca7f7e37bae4 openrisc: don't printk() unconditionally
    31fd3211ef8b f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    49e4c83db885 cpuidle: pseries: Mark pseries_idle_proble() as __init
    876e45c95eb6 RDMA/mlx5: Delete not-available udata check
    a77da9de0d7d RDMA/efa: Remove double QP type assignment
    1988836e30c5 powerpc/stacktrace: Include linux/delay.h
    c5a5528da722 cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
    3b2bbcccd6e9 scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
    d353e093c0d5 vfio: Use config not menuconfig for VFIO_NOIOMMU
    0f711378f0b1 pinctrl: samsung: Fix pinctrl bank pin count
    59137b7dfff1 scsi: BusLogic: Use %X for u32 sized integer rather than %lX
    8ea3e622af56 docs: Fix infiniband uverbs minor number
    fe2a1cd62267 RDMA/iwcm: Release resources if iw_cm module initialization fails
    b824bae96f73 IB/hfi1: Adjust pkey entry in index 0
    273ed4f47e6f clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
    f1eccc408168 scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    ef5395fbadac pinctrl: armada-37xx: Correct PWM pins definitions
    782ceaba977c pinctrl: remove empty lines in pinctrl subsystem
    2d586a3f5b7e f2fs: quota: fix potential deadlock
    70fd9363673b HID: input: do not report stylus battery state as "full"
    4e89aea738b5 PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    b50db4c02f45 PCI: aardvark: Fix checking for PIO status
    9d6090575406 PCI: Export pci_pio_to_address() for module use
    fa3c15ccf2ea PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    df23bd40ed88 PCI: xilinx-nwl: Enable the clock through CCF
    72f2be343272 PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    088a1052f7b0 PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    9302a3c00cc6 PCI/portdrv: Enable Bandwidth Notification only if port supports it
    74d6dfcb0f9d f2fs: fix to do sanity check for sb/cp fields correctly
    ce7e64e63acf ARM: 9105/1: atags_to_fdt: don't warn about stack size
    ba73bc166615 libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    bcbc44e42dc6 dmaengine: imx-sdma: remove duplicated sdma_load_context
    300ccb129252 Revert "dmaengine: imx-sdma: refine to load context only once"
    76668bdee0b0 s390/qdio: cancel the ESTABLISH ccw after timeout
    bcc0c767f9b3 s390/qdio: fix roll-back after timeout on ESTABLISH ccw
    2d2aaa200ced media: rc-loopback: return number of emitters rather than error
    c0eaaa686864 media: uvc: don't do DMA on stack
    516dbe27f447 VMCI: fix NULL pointer dereference when unmapping queue pair
    6cae39f45754 crypto: ccp - shutdown SEV firmware on kexec
    7509c4cb7c80 dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    4f920fefd857 power: supply: max17042: handle fails of reading status register
    0d54bbad80f7 block: bfq: fix bfq_set_next_ioprio_data()
    5df14bba0056 crypto: public_key: fix overflow during implicit conversion
    646870ad8e56 wcn36xx: Ensure finish scan is not requested before start scan
    4753723f8b48 iio: ltc2983: fix device probe
    de32e151800d arm64: head: avoid over-mapping in map_memory
    2d3a9dff763f arm64: mm: Fix TLBI vs ASID rollover
    01e6c64bbc5d soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    3fdf2feb6cbe soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    e80c45dbe263 soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    610e8b2621d6 pinctrl: ingenic: Fix incorrect pull up/down info
    1e1136fbe89f pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    7524fcd09c3e clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
    96bf326fb93c clk: socfpga: agilex: fix up s2f_user0_clk representation
    7eb16be25f0f clk: socfpga: agilex: fix the parents of the psi_ref_clk
    ac99b3aa8375 tools/thermal/tmon: Add cross compiling support
    2daa118a3f7b selftests/ftrace: Fix requirement check of README file
    8248b61b86fb ceph: fix dereference of null pointer cf
    c37085d60634 9p/xen: Fix end of loop tests for list_for_each_entry
    907944851aa0 xen: fix setting of max_pfn in shared_info
    37566a343fe9 powerpc/perf/hv-gpci: Fix counter value parsing
    5f13c8bae824 PCI/MSI: Skip masking MSI-X on Xen PV
    d15554f98597 blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    a58f08255490 blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    c1b249e02a80 btrfs: reset replace target device to allocation state on close
    0901af53da8f btrfs: wake up async_delalloc_pages waiters after submit
    9ac218642dfc io-wq: fix wakeup race when adding new work
    548ee201fb4a io_uring: fail links of cancelled timeouts
    54eb6211b979 io_uring: add ->splice_fd_in checks
    a3ed34bcada5 io_uring: place fixed tables under memcg limits
    5103b733348e io_uring: limit fixed table size by RLIMIT_NOFILE
    ebedb252a47f rtc: tps65910: Correct driver module alias
    44a32dcb2fb5 Linux 5.10.66
    1de280adb209 Revert "time: Handle negative seconds correctly in timespec64_to_ns()"
    f49fd9882f54 Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"
    0daa75bf750c Revert "block: nbd: add sanity check for first_minor"
    d3c3f4e07826 Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"
    c31c2cca229a Linux 5.10.65
    b216a075a9ab clk: kirkwood: Fix a clocking boot regression
    5866b1175df0 backlight: pwm_bl: Improve bootloader/kernel device handover
    4c00435cb813 fbmem: don't allow too huge resolutions
    34d099a330e7 IMA: remove the dependency on CRYPTO_MD5
    5cc1ee31353b IMA: remove -Wmissing-prototypes warning
    131968998109 fuse: flush extending writes
    8018100c5444 fuse: truncate pagecache on atomic_o_trunc
    a8ca1fba54be ARM: dts: at91: add pinctrl-{names, 0} for all gpios
    c2c7eefc9371 KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    bf3622446335 KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
    c06e6ff2fcc3 KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted
    1db337b10d12 KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    dc9db2a2aae4 Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
    c6b42ec1c936 x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    bafece6cd1f9 perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    ae95c3a147d5 tty: Fix data race between tiocsti() and flush_to_ldisc()
    4d0e6d6fe4e2 bio: fix page leak bio_add_hw_page failure
    24fbd77d5a0f io_uring: IORING_OP_WRITE needs hash_reg_file set
    656f343d724b time: Handle negative seconds correctly in timespec64_to_ns()
    611b7f9dc9f6 f2fs: guarantee to write dirty data when enabling checkpoint back
    75ffcd85dff5 iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
    3853c0c0703d ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
    c4f1ad393026 ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    dc4ff31506f4 octeontx2-af: Set proper errorcode for IPv4 checksum errors
    bf2991f8e783 octeontx2-af: Fix static code analyzer reported issues
    ee485124b7fa octeontx2-af: Fix loop in free and unmap counter
    a67c66c1bb12 net: qualcomm: fix QCA7000 checksum handling
    f96bc82e0348 net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    5867e20e1808 ipv4: make exception cache less predictible
    8692f0bb2992 ipv6: make exception cache less predictible
    4663aaef24df brcmfmac: pcie: fix oops on failure to resume and reprobe
    e68128e078da bcma: Fix memory leak for internally-handled cores
    26fae720c112 atlantic: Fix driver resume flow.
    cb996dc9f937 ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    baecab8c469f ice: Only lock to update netdev dev_addr
    bd6d9c83f44d iwlwifi: skip first element in the WTAS ACPI table
    4c4f868082ed iwlwifi: follow the new inclusive terminology
    5c305b90d8a1 ASoC: wcd9335: Disable irq on slave ports in the remove function
    729a459efd30 ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function
    9c640a2bb551 ASoC: wcd9335: Fix a double irq free in the remove function
    8446bb0ff1d0 tty: serial: fsl_lpuart: fix the wrong mapbase value
    9ee4ff8cbe39 usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
    4d2823abd1fe usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available
    86b79054d76b usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    f0bb63127354 i2c: xlp9xx: fix main IRQ check
    7ac3090e0123 i2c: mt65xx: fix IRQ check
    6c4857203ffa CIFS: Fix a potencially linear read overflow
    b0491ab7d4c7 bpf: Fix possible out of bound write in narrow load handling
    cfaefbcc6bc4 mmc: moxart: Fix issue with uninitialized dma_slave_config
    ced0bc748185 mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    8a9f9b97558e mmc: sdhci: Fix issue with uninitialized dma_slave_config
    dd903083cbe4 ASoC: Intel: Skylake: Fix module resource and format selection
    b0159dbd1dd6 ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    7934c79fb0ed ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    56d976f45000 rsi: fix an error code in rsi_probe()
    110ce7d256a3 rsi: fix error code in rsi_load_9116_firmware()
    b4bbb77d886b gfs2: init system threads before freeze lock
    ee029e3aa129 i2c: hix5hd2: fix IRQ check
    d36ab9b3ee49 i2c: fix platform_get_irq.cocci warnings
    187705a4b1fa i2c: s3c2410: fix IRQ check
    3913fa307a33 i2c: iop3xx: fix deferred probing
    50e6f34499a5 Bluetooth: add timeout sanity check to hci_inquiry
    cc59ad70cfb6 lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
    9295566a136c mm/swap: consider max pages in iomap_swapfile_add_extent
    a9c29bc2a578 usb: gadget: mv_u3d: request_irq() after initializing UDC
    b2f4dd13b211 firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
    60831f5ae6c7 firmware: raspberrypi: Keep count of all consumers
    5c68b7795b4c i2c: synquacer: fix deferred probing
    f577e9f58ff0 clk: staging: correct reference to config IOMEM to config HAS_IOMEM
    5ae5f087c9d6 arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    cb788d698a10 nfsd4: Fix forced-expiry locking
    c9773f42c1de lockd: Fix invalid lockowner cast after vfs_test_lock
    2600861b9069 locking/local_lock: Add missing owner initialization
    d5462a630f7d locking/lockdep: Mark local_lock_t
    22b106df73c6 mac80211: Fix insufficient headroom issue for AMSDU
    0ad4ddb27e2b libbpf: Re-build libbpf.so when libbpf.map changes
    494629ba62a9 usb: phy: tahvo: add IRQ check
    46638d6941ee usb: host: ohci-tmio: add IRQ check
    4b7874a32ec2 PM: cpu: Make notifier chain use a raw_spinlock_t
    471128476819 Bluetooth: Move shutdown callback before flushing tx and rx queue
    d993a6f137ec samples: pktgen: add missing IPv6 option to pktgen scripts
    2c0b826f4a79 devlink: Clear whole devlink_flash_notify struct
    2aa3d5c9e19e selftests/bpf: Fix test_core_autosize on big-endian machines
    c03bf1bc84ea usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    eabbb2e8cc41 usb: phy: twl6030: add IRQ checks
    fa5dbfd53982 usb: phy: fsl-usb: add IRQ check
    99ad1be3e9cb usb: gadget: udc: s3c2410: add IRQ check
    0a7731458968 usb: gadget: udc: at91: add IRQ check
    27f102bcee52 usb: dwc3: qcom: add IRQ check
    c4e0f54a56d0 usb: dwc3: meson-g12a: add IRQ check
    96ba1e20e252 ASoC: rt5682: Properly turn off regulators if wrong device ID
    1a2feb23043b ASoC: rt5682: Implement remove callback
    628acf6ee2f1 net/mlx5: Fix unpublish devlink parameters
    fe6322774ca2 net/mlx5: Register to devlink ingress VLAN filter trap
    dbeb4574ddf0 drm/msm/dsi: Fix some reference counted resource leaks
    059c2c09f4b7 Bluetooth: fix repeated calls to sco_sock_kill
    6df58421da13 ASoC: Intel: Fix platform ID matching
    10dfcfda5c6f cgroup/cpuset: Fix violation of cpuset locking rule
    cbc97661439d cgroup/cpuset: Miscellaneous code cleanup
    974ab0a04fe6 counter: 104-quad-8: Return error when invalid mode during ceiling_write
    c158f9b23279 arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    7125705623f9 drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    a6e980b110d2 drm/msm/mdp4: move HW revision detection to earlier phase
    90363618b552 drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
    416929eaf44e selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
    d6337dfd1e77 PM: EM: Increase energy calculation precision
    5014a8453f02 Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    afffa7b4c6e4 debugfs: Return error during {full/open}_proxy_open() on rmmod
    17830b041534 soc: qcom: smsm: Fix missed interrupts if state changes while masked
    b8361513ac76 bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
    cd6008e31af0 PCI: PM: Enable PME if it can be signaled from D3cold
    3890c6e1da31 PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    eda4ccca906f media: venus: venc: Fix potential null pointer dereference on pointer fmt
    519ad41a0989 media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    a7dd8b778a4d leds: trigger: audio: Add an activate callback to ensure the initial brightness is set
    917191d582f9 leds: lt3593: Put fwnode in any case during ->probe()
    eef8496579de i2c: highlander: add IRQ check
    11dd40c18918 net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
    b376ae5597fc devlink: Break parameter notification sequence to be before/after unload/load driver
    9fa9ff10408f arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
    e4da0e0006f9 arm64: dts: renesas: rzg2: Convert EtherAVB to explicit delay handling
    61b1db235868 Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    bca46d228393 net: cipso: fix warnings in netlbl_cipsov4_add_std
    b6b5dc12bd7c drm: mxsfb: Clear FIFO_CLEAR bit
    1a0014c1c62c drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
    46f546394063 drm: mxsfb: Enable recovery on underflow
    e0f3de1573fd cgroup/cpuset: Fix a partition bug with hotplug
    7a0b297480dd net/mlx5e: Block LRO if firmware asks for tunneled LRO
    c40ed983b874 net/mlx5e: Prohibit inner indir TIRs in IPoIB
    a11fc1cd8a31 ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    2e68547e99a7 ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    0d40e59c03b8 ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    eda87dd4738a ARM: dts: meson8: Use a higher default GPU clock frequency
    a7d0a59e21ef tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    1f60072320b5 drm/amdgpu/acp: Make PM domain really work
    c7ebd3622bf8 6lowpan: iphc: Fix an off-by-one check of array index
    def6efdf91e7 Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    e9a62740876b media: atomisp: fix the uninitialized use and rename "retvalue"
    b0e87701b813 media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    c062253748d8 media: rockchip/rga: fix error handling in probe
    dc49537334a7 media: rockchip/rga: use pm_runtime_resume_and_get()
    94d6aa2b871f media: go7007: remove redundant initialization
    ffd9c8cecbad media: go7007: fix memory leak in go7007_usb_probe
    fb22665c37b3 media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    6b0fe6953430 media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    372890e0b41e media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    83f7297a4af4 ionic: cleanly release devlink instance
    203537ff35ea driver core: Fix error return code in really_probe()
    4225d357bc75 firmware: fix theoretical UAF race with firmware cache and resume
    c4aaad8a3389 gfs2: Fix memory leak of object lsi on error return path
    8c3b5028ec02 libbpf: Fix removal of inner map in bpf_object__create_map
    ffb887c15f7f soc: qcom: rpmhpd: Use corner in power_off
    f32b433d8e25 i40e: improve locking of mac_filter_hash
    5ac21a4e6e85 arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    a8c1eaed2374 ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    6ca0b4089166 libbpf: Fix the possible memory leak on error
    f1673e85254d gve: fix the wrong AdminQ buffer overflow check
    1568dbe8892d drm/of: free the iterator object on failure
    389dfd114780 bpf: Fix potential memleak and UAF in the verifier.
    d4213b709316 bpf: Fix a typo of reuseport map in bpf.h.
    56e5c527cc2e drm/of: free the right object
    38235f195de9 media: cxd2880-spi: Fix an error handling path
    25fbfc31ceec soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    c391728c9b25 leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
    d4abb6e14105 media: TDA1997x: enable EDID support
    8ce22f85381f ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in mt8183_afe_pcm_dev_probe
    3d58f5e83f97 drm/gma500: Fix end of loop tests for list_for_each_entry
    54912723f16b drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init()
    1e1423449d1c EDAC/i10nm: Fix NVDIMM detection
    a20e6868cbfc spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible
    e2cb04c61bcf spi: sprd: Fix the wrong WDG_LOAD_VAL
    cd8cca7268a2 regulator: vctrl: Avoid lockdep warning in enable/disable ops
    8665e30317c8 regulator: vctrl: Use locked regulator_get_voltage in probe path
    80b1a70b0450 blk-crypto: fix check for too-large dun_bytes
    ba6e5af621ab spi: davinci: invoke chipselect callback
    c0aec70a256c x86/mce: Defer processing of early errors
    6627be8b36dc tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    bd2028e9e27c certs: Trigger creation of RSA module signing key if it's not an RSA key
    fddf3a72abe1 crypto: qat - use proper type for vf_mask
    e7273d57d2b7 irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
    f1f6d3d2ada8 spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
    4b21d4e820bb block: nbd: add sanity check for first_minor
    31fc50cd93cd clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel
    dde7ff1c1977 lib/mpi: use kcalloc in mpi_resize
    20d84fc59e85 irqchip/loongson-pch-pic: Improve edge triggered interrupt support
    e9a902f88207 genirq/timings: Fix error return code in irq_timings_test_irqs()
    10d3bdd2d578 spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    d4ec971bfa88 spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    87aa69aa10b4 block: return ELEVATOR_DISCARD_MERGE if possible
    386850718153 m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
    497f3d9c3f58 rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
    ea5e5bc881a4 rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees
    527b56d7856f rcu: Fix to include first blocked task in stall warning
    e6778e1b22d0 sched: Fix UCLAMP_FLAG_IDLE setting
    718180c24675 sched/numa: Fix is_core_idle()
    bf4b0fa3a2e2 m68k: emu: Fix invalid free in nfeth_cleanup()
    246c771b8562 power: supply: cw2015: use dev_err_probe to allow deferred probe
    a758b1d4ca20 s390/ap: fix state machine hang after failure to enable irq
    86f9980909f3 s390/debug: fix debug area life cycle
    0980d2b21f4d s390/debug: keep debug data on resize
    0404bf4a660c s390/pci: fix misleading rc in clp_set_pci_fn()
    8b471e72b51e s390/kasan: fix large PMD pages address alignment check
    9d999957cb39 udf_get_extendedattr() had no boundary checks.
    db2f238d8d12 fcntl: fix potential deadlock for &fasync_struct.fa_lock
    349633ed311c crypto: qat - do not export adf_iov_putmsg()
    205cfad5c0ca crypto: qat - fix naming for init/shutdown VF to PF notifications
    c29cc43e30ba crypto: qat - fix reuse of completion variable
    e53575ea28d9 crypto: qat - handle both source of interrupt in VF ISR
    9819975c636c crypto: qat - do not ignore errors from enable_vf2pf_comms()
    6f3c58bd62f2 crypto: omap - Fix inconsistent locking of device lists
    fc4073df2968 libata: fix ata_host_start()
    cf619a528e01 s390/zcrypt: fix wrong offset index for APKA master key valid state
    b4aa00bf8a4d s390/cio: add dev_busid sysfs entry for each subchannel
    d0831db736bb power: supply: max17042_battery: fix typo in MAx17042_TOFF
    5d59f38c6ba5 power: supply: smb347-charger: Add missing pin control activation
    10e759e350d7 nvmet: pass back cntlid on successful completion
    ea4a353c0ef4 nvme-rdma: don't update queue count when failing to set io queues
    5d0f0c3bbe99 nvme-tcp: don't update queue count when failing to set io queues
    591f69d7c415 blk-throtl: optimize IOPS throttle for large IO scenarios
    cf13537be54c bcache: add proper error unwinding in bcache_device_init
    48aa6e4e28c4 isofs: joliet: Fix iocharset=utf8 mount option
    940ac461323e udf: Fix iocharset=utf8 mount option
    4cf1551af31d udf: Check LVID earlier
    3d12ccecfa31 hrtimer: Ensure timerfd notification for HIGHRES=n
    aadfa1d6ca5f hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    13ccaef77ee8 posix-cpu-timers: Force next expiration recalc after itimer reset
    8a6c5eec811c EDAC/mce_amd: Do not load edac_mce_amd module on guests
    4b680b3fc6f3 rcu/tree: Handle VM stoppage in stall detection
    1cc05d71f04d sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    104adbffbe4c crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    ce7f2b516c77 power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors
    3ebd7b38415e sched/deadline: Fix reset_on_fork reporting of DL tasks
    8c4d94db5acd crypto: mxs-dcp - Check for DMA mapping errors
    7bb6302e9d09 regulator: tps65910: Silence deferred probe error
    a85985099644 regmap: fix the offset of register error log
    97bc540bfb61 locking/mutex: Fix HANDOFF condition
    cb83afdc0b86 Linux 5.10.64
    f72fce550709 PCI: Call Max Payload Size-related fixup quirks early
    8c04a16d2037 x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    1234849353b0 xhci: fix unsafe memory usage in xhci tracing
    3f7f1baf7045 xhci: fix even more unsafe memory usage in xhci tracing
    30e6e9f8bf2c usb: mtu3: fix the wrong HS mult value
    8a4439aaf4f7 usb: mtu3: use @mult for HS isoc or intr
    147819723c74 usb: mtu3: restore HS function when set SS/SSP
    c75e2fd0d3c5 usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
    d544c9a2190a usb: host: xhci-rcar: Don't reload firmware after the completion
    c3fd7b0b9aa1 ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    798679af7978 blk-mq: clearing flush request reference in tags->rqs[]
    e51ff3ffc316 netfilter: nftables: clone set element expression template
    36983fc2f87e netfilter: nf_tables: initialize set before expression setup
    3fda454f909c netfilter: nftables: avoid potential overflows on 32bit arches
    cad6239f5080 blk-mq: fix is_flush_rq
    ceffaa61b5bb blk-mq: fix kernel panic during iterating over flush request
    bc1b5c5f3e3b x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    554efc9a6138 Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM"
    d24347e2ff11 tty: drop termiox user definitions
    0757a883b970 net: linux/skbuff.h: combine SKB_EXTENSIONS + KCOV handling
    0b62660c6a33 serial: 8250: 8250_omap: Fix unused variable warning
    7ff0b71b6826 net: kcov: don't select SKB_EXTENSIONS when there is no NET
    c4225992060b mm/page_alloc: speed up the iteration of max_order
    50e56c68e1ef net: ll_temac: Remove left-over debug message
    6e2c4e665623 USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    ddd7e8b7b848 igmp: Add ip_mc_list lock in ip_check_mc_rcu

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 86bfda41a74bd19c22a6294bd080adf17b14c116)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index a27c67be1a..9a1de7744b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "31e2870ebfd892708e8c5f3aced96565e2456ed9"
-SRCREV_meta ?= "bce2813b162bb472c137fb503951295a931c25b6"
+SRCREV_machine ?= "eacfb1f85fa42b93fa7404db6e92f64755ab413b"
+SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.63"
+LINUX_VERSION ?= "5.10.69"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index fc6accac39..a4b9d6812e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.63"
+LINUX_VERSION ?= "5.10.69"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "96ec3026283d29493f757a077f9c51e6d698c634"
-SRCREV_machine ?= "29ff88e6cdf170fbf71e27de32c09e4f6db95078"
-SRCREV_meta ?= "bce2813b162bb472c137fb503951295a931c25b6"
+SRCREV_machine_qemuarm ?= "b2766d667c5cad7ba4a9e9aeae3f5eefcb9ebd65"
+SRCREV_machine ?= "18ab4d1dd191b24702819546edf212e08c31a4bd"
+SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 49f9ef95d8..85401c8908 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "36e0cc294f77cf72b01a1f9ea62bb13d1ab0693e"
-SRCREV_machine_qemuarm64 ?= "a1c9c936088b6cf4ec56f5180672d6f0e8e3b955"
-SRCREV_machine_qemumips ?= "4962920baaee3235448b48e992a3da0259dcfa57"
-SRCREV_machine_qemuppc ?= "57b30ad7f8a6c3be0ad8eac742476da3f97c23f3"
-SRCREV_machine_qemuriscv64 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine_qemuriscv32 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine_qemux86 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine_qemux86-64 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine_qemumips64 ?= "a615aa60bc10bea5262f2d65da7ddff4ba32146e"
-SRCREV_machine ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_meta ?= "bce2813b162bb472c137fb503951295a931c25b6"
+SRCREV_machine_qemuarm ?= "f0a07ccc216dccb7f0848e9bea2c08477dd6ffd6"
+SRCREV_machine_qemuarm64 ?= "1c230985587271d78518e16b8ab96d3743987e83"
+SRCREV_machine_qemumips ?= "e610948faefc5eb3b4980cc7745fc84e1bb70990"
+SRCREV_machine_qemuppc ?= "6ea059e2da8dfa75043db8ff402a66947c1c9d83"
+SRCREV_machine_qemuriscv64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine_qemuriscv32 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine_qemux86 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine_qemux86-64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine_qemumips64 ?= "fd474c7b135e4f11af56a159ab8944610674eae8"
+SRCREV_machine ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.63"
+LINUX_VERSION ?= "5.10.69"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 32/36] linux-yocto/5.10: update to v5.10.70
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (30 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 31/36] linux-yocto/5.10: update to v5.10.69 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 33/36] ruby: fix the reproducibility issue Anuj Mittal
                   ` (3 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    f93026b28e2a Linux 5.10.70
    59094296058d qnx4: work around gcc false positive warning bug
    35c0dfbbd344 xen/balloon: fix balloon kthread freezing
    8373d58c89be USB: serial: cp210x: fix dropped characters with CP2102
    67cdb51ab5e2 thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    cc71740ee4d4 EDAC/dmc520: Assign the proper type to dimm->edac_mode
    9afad85a43f5 EDAC/synopsys: Fix wrong value type assignment for edac_mode
    db76cb05c046 spi: Fix tegra20 build with CONFIG_PM=n
    890e25c424ea net: 6pack: Fix tx timeout and slot time
    044513c1fada alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    0a511ba6d2a7 arm64: Mark __stack_chk_guard as __ro_after_init
    fec3bd622db0 parisc: Use absolute_pointer() to define PAGE0
    61454e7fd624 qnx4: avoid stringop-overread errors
    5520d27f02a1 sparc: avoid stringop-overread errors
    8d768beaf0ef net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    e99f9032715e compiler.h: Introduce absolute_pointer macro
    f58d305887ad blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    1ef68b84bc11 block: flush the integrity workqueue in blk_integrity_unregister
    1963bdb7489c block: check if a profile is actually registered in blk_integrity_unregister
    526261c1b706 amd/display: downgrade validation failure log level
    54a4860c6257 sparc32: page align size in arch_dma_alloc
    ecf0dc5a9048 nvme-rdma: destroy cm id before destroy qp to avoid use after free
    2a08960577af nvme-multipath: fix ANA state updates when a namespace is not present
    372d3e6ea1e1 xen/balloon: use a kernel thread instead a workqueue
    6345a0bee801 bpf: Add oversize check before call kvcalloc()
    e567d33508a9 cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
    9561bb98879e ipv6: delay fib6_sernum increase in fib6_add
    31df1d037cfd m68k: Double cast io functions to unsigned long
    cc3dd119d3cf blk-mq: avoid to iterate over stale request
    de7e03003367 net: stmmac: allow CSR clock of 300MHz
    7721221e87d2 net: macb: fix use after free on rmmod
    a632288053b7 net: phylink: Update SFP selected interface on advertising changes
    3815fe7371d2 blktrace: Fix uaf in blk_trace access after removing by sysfs
    ce092350b452 io_uring: put provided buffer meta data under memcg accounting
    7040b37a9630 x86/asm: Fix SETZ size enqcmds() build failure
    54e85b6c287c x86/asm: Add a missing __iomem annotation in enqcmds()
    b18ba3f477a2 md: fix a lock order reversal in md_alloc
    568662e37f92 irqchip/gic-v3-its: Fix potential VPE leak on error
    af7c9ffe2bee irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    0595fc4794c3 scsi: lpfc: Use correct scnprintf() limit
    cb948b158a86 scsi: qla2xxx: Restore initiator in dual mode
    3d42ed6b7905 cifs: fix a sign extension bug
    8cba4c2698e2 thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    215df4349916 nvme: keep ctrl->namespaces ordered
    55e6f8b3c0f5 treewide: Change list_sort to use const pointers
    419fab1cb086 nvme-tcp: fix incorrect h2cdata pdu offset accounting
    c6ecdcba9da3 fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    5c6bfde245d8 fpga: machxo2-spi: Return an error on failure
    4ea4925c70fd tty: synclink_gt: rename a conflicting function name
    56a8f0b18f46 tty: synclink_gt, drop unneeded forward declarations
    c64e6c307a76 scsi: target: Fix the pgr/alua_support_store functions
    2d0305425179 scsi: iscsi: Adjust iface sysfs attr detection
    0032f8b3cf2a atlantic: Fix issue in the pm resume flow.
    c2598bce4152 net/mlx4_en: Don't allow aRFS for encapsulated packets
    b4e54f5f4288 qed: rdma - don't wait for resources under hw error recovery flow
    1bba406c07b3 gpio: uniphier: Fix void functions to remove return value
    db94f89e1dad s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
    3aa50241e1ed kselftest/arm64: signal: Skip tests if required features are missing
    91d4da33c367 kselftest/arm64: signal: Add SVE to the set of features we can check for
    2eaa39d83e30 net: dsa: realtek: register the MDIO bus under devres
    43c880b860c7 net: dsa: don't allocate the slave_mii_bus using devres
    b4561bd29e62 net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
    8a00c832ef88 net/smc: add missing error check in smc_clc_prfx_set()
    4e0fd1d79534 net: hns3: check queue id range before using
    ca435999bcaf net: hns3: fix change RSS 'hfunc' ineffective issue
    1365a0dc5596 bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    d5afe3cf52e5 enetc: Fix uninitialized struct dim_sample field usage
    6c3f1b741c6c enetc: Fix illegal access when reading affinity_hint
    117661cb9d3a platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    22538c1bde27 afs: Fix updating of i_blocks on file/dir extension
    55352944b497 afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    8d6a21e4cd6a comedi: Fix memory leak in compat_insnlist()
    43241a6c6e6c net: hso: fix muxed tty registration
    68d4fbe6220c drm/amd/pm: Update intermediate power state for SI
    7dc9225fcde0 scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
    3dfffcd26029 serial: mvebu-uart: fix driver's tx_empty callback
    640946fc56b8 serial: 8250: 8250_omap: Fix RX_LVL register offset
    0ea9ac731a31 xhci: Set HCD flag to defer primary roothub registration
    80af86c12290 btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    8326be9e5121 erofs: fix up erofs_lookup tracepoint
    91e4ad05bf18 mcb: fix error handling in mcb_alloc_bus()
    2c28bb016bed USB: serial: option: add device id for Foxconn T99W265
    600b19610ad4 USB: serial: option: remove duplicate USB device ID
    0daf57973ff0 USB: serial: option: add Telit LN920 compositions
    dc131d3f1335 USB: serial: mos7840: remove duplicated 0xac24 device ID
    d58fc9e9c158 usb: core: hcd: Add support for deferring roothub registration
    996f7c4a1fcf usb: dwc3: core: balance phy init and exit
    a05ff800013e Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    b9e697e60ce9 staging: greybus: uart: fix tty use after free
    d5b0473707fa binder: make sure fd closes complete
    302e60e26ad5 Revert "USB: bcma: Add a check for devm_gpiod_get"
    b33b3db476e6 USB: cdc-acm: fix minor-number release
    0809b8576fa8 USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    a34d6ef0c71a usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    f79282849187 xen/x86: fix PV trap handling on secondary processors
    93028da5e92d cifs: fix incorrect check for null pointer in header_assemble
    5940e22528df usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    d071c7fd45dc usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    5f4bfac26173 usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    1fbd7eb385c3 usb: gadget: r8a66597: fix a loop in set_feature()
    838297222b2b mm: fix uninitialized use in overcommit_policy_handler
    437be4d6faed ocfs2: drop acl cache for directories too
    31bd6cd06a18 PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3306240202254ba8ddcd2604f852a65888b4078a)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 9a1de7744b..7f3af89adb 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "eacfb1f85fa42b93fa7404db6e92f64755ab413b"
-SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
+SRCREV_machine ?= "42d1c4e85643d634bddd98e5c4d8a9bcc61b3e18"
+SRCREV_meta ?= "f8afd84b117f336477846b9e22178ebefb26c08d"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.69"
+LINUX_VERSION ?= "5.10.70"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index a4b9d6812e..18787ca13b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.69"
+LINUX_VERSION ?= "5.10.70"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "b2766d667c5cad7ba4a9e9aeae3f5eefcb9ebd65"
-SRCREV_machine ?= "18ab4d1dd191b24702819546edf212e08c31a4bd"
-SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
+SRCREV_machine_qemuarm ?= "71ff272be9e9436f27088fbd494da2de613121ea"
+SRCREV_machine ?= "4d1eeccd06dd8d310b238d6350cb0f7d937f4427"
+SRCREV_meta ?= "f8afd84b117f336477846b9e22178ebefb26c08d"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 85401c8908..98e1985cf3 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "f0a07ccc216dccb7f0848e9bea2c08477dd6ffd6"
-SRCREV_machine_qemuarm64 ?= "1c230985587271d78518e16b8ab96d3743987e83"
-SRCREV_machine_qemumips ?= "e610948faefc5eb3b4980cc7745fc84e1bb70990"
-SRCREV_machine_qemuppc ?= "6ea059e2da8dfa75043db8ff402a66947c1c9d83"
-SRCREV_machine_qemuriscv64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine_qemuriscv32 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine_qemux86 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine_qemux86-64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine_qemumips64 ?= "fd474c7b135e4f11af56a159ab8944610674eae8"
-SRCREV_machine ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
+SRCREV_machine_qemuarm ?= "011882741f10bd0c725139baa383eb5a4d833bca"
+SRCREV_machine_qemuarm64 ?= "098464b7c0c3d6f2a5b9226aab3245c3fcfb4797"
+SRCREV_machine_qemumips ?= "88494c005ab76864e706097056557b5616da65c6"
+SRCREV_machine_qemuppc ?= "a2b9c27f431a20ebfcd4146971c9422f4216aa90"
+SRCREV_machine_qemuriscv64 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine_qemuriscv32 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine_qemux86 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine_qemux86-64 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine_qemumips64 ?= "80da62cff32617711767cd6b01f64f1dc14f94d8"
+SRCREV_machine ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_meta ?= "f8afd84b117f336477846b9e22178ebefb26c08d"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.69"
+LINUX_VERSION ?= "5.10.70"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 33/36] ruby: fix the reproducibility issue
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (31 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 32/36] linux-yocto/5.10: update to v5.10.70 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 34/36] go: upgrade 1.16.7 -> 1.16.8 Anuj Mittal
                   ` (2 subsequent siblings)
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Thomas Perrot <thomas.perrot@bootlin.com>

Apply some changes on the Ruby makefiles in order to fix the reproducibility:
- use a fixed timestamp,
- sort linked objects,
- doesn't use the current date,
- and use UTC date.

[YOCTO #14268]

Signed-off-by: Thomas Perrot <thomas.perrot@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 59b07ab51ff932a4632a31675445ba4192bae36b)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...doc-build-reproducible-documentation.patch | 35 ++++++++++
 ...-list-of-object-files-in-generated-M.patch | 28 ++++++++
 ...eproducible-change-fixing-784225-too.patch | 28 ++++++++
 .../0006-Make-gemspecs-reproducible.patch     | 67 +++++++++++++++++++
 meta/recipes-devtools/ruby/ruby_3.0.1.bb      |  4 ++
 5 files changed, 162 insertions(+)
 create mode 100644 meta/recipes-devtools/ruby/ruby/0003-rdoc-build-reproducible-documentation.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0004-lib-mkmf.rb-sort-list-of-object-files-in-generated-M.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0005-Mark-Gemspec-reproducible-change-fixing-784225-too.patch
 create mode 100644 meta/recipes-devtools/ruby/ruby/0006-Make-gemspecs-reproducible.patch

diff --git a/meta/recipes-devtools/ruby/ruby/0003-rdoc-build-reproducible-documentation.patch b/meta/recipes-devtools/ruby/ruby/0003-rdoc-build-reproducible-documentation.patch
new file mode 100644
index 0000000000..f92f0e1ba6
--- /dev/null
+++ b/meta/recipes-devtools/ruby/ruby/0003-rdoc-build-reproducible-documentation.patch
@@ -0,0 +1,35 @@
+From: Christian Hofstaedtler <zeha@debian.org>
+Date: Tue, 10 Oct 2017 15:04:34 -0300
+Subject: rdoc: build reproducible documentation
+
+- provide a fixed timestamp to the gzip compression
+
+Upstream-Status: Backport [debian]
+
+Signed-off-by: Antonio Terceiro <terceiro@debian.org>
+Signed-off-by: Christian Hofstaedtler <zeha@debian.org>
+---
+ lib/rdoc/generator/json_index.rb | 4 ++--
+ lib/rdoc/rdoc.rb                 | 2 +-
+ 2 files changed, 3 insertions(+), 3 deletions(-)
+
+--- a/lib/rdoc/generator/json_index.rb
++++ b/lib/rdoc/generator/json_index.rb
+@@ -178,7 +178,7 @@
+     debug_msg "Writing gzipped search index to %s" % outfile
+
+     Zlib::GzipWriter.open(outfile) do |gz|
+-      gz.mtime = File.mtime(search_index_file)
++      gz.mtime = -1
+       gz.orig_name = search_index_file.basename.to_s
+       gz.write search_index
+       gz.close
+@@ -196,7 +196,7 @@
+         debug_msg "Writing gzipped file to %s" % outfile
+
+         Zlib::GzipWriter.open(outfile) do |gz|
+-          gz.mtime = File.mtime(dest)
++          gz.mtime = -1
+           gz.orig_name = dest.basename.to_s
+           gz.write data
+           gz.close
diff --git a/meta/recipes-devtools/ruby/ruby/0004-lib-mkmf.rb-sort-list-of-object-files-in-generated-M.patch b/meta/recipes-devtools/ruby/ruby/0004-lib-mkmf.rb-sort-list-of-object-files-in-generated-M.patch
new file mode 100644
index 0000000000..e0aca0dcfc
--- /dev/null
+++ b/meta/recipes-devtools/ruby/ruby/0004-lib-mkmf.rb-sort-list-of-object-files-in-generated-M.patch
@@ -0,0 +1,28 @@
+From: Reiner Herrmann <reiner@reiner-h.de>
+Date: Tue, 10 Oct 2017 15:06:13 -0300
+Subject: lib/mkmf.rb: sort list of object files in generated Makefile
+
+Without sorting the list explicitly, its order is indeterministic,
+because readdir() is also not deterministic.
+When the list of object files varies between builds, they are linked
+in a different order, which results in an unreproducible build.
+
+Upstream-Status: Backport [debian]
+
+Signed-off-by: Antonio Terceiro <terceiro@debian.org>
+Signed-off-by: Reiner Herrmann <reiner@reiner-h.de>
+---
+ lib/mkmf.rb | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--- a/lib/mkmf.rb
++++ b/lib/mkmf.rb
+@@ -2315,7 +2315,7 @@
+ LIBS = #{$LIBRUBYARG} #{$libs} #{$LIBS}
+ ORIG_SRCS = #{orig_srcs.collect(&File.method(:basename)).join(' ')}
+ SRCS = $(ORIG_SRCS) #{(srcs - orig_srcs).collect(&File.method(:basename)).join(' ')}
+-OBJS = #{$objs.join(" ")}
++OBJS = #{$objs.sort.join(" ")}
+ HDRS = #{hdrs.map{|h| '$(srcdir)/' + File.basename(h)}.join(' ')}
+ LOCAL_HDRS = #{$headers.join(' ')}
+ TARGET = #{target}
diff --git a/meta/recipes-devtools/ruby/ruby/0005-Mark-Gemspec-reproducible-change-fixing-784225-too.patch b/meta/recipes-devtools/ruby/ruby/0005-Mark-Gemspec-reproducible-change-fixing-784225-too.patch
new file mode 100644
index 0000000000..b7faa58655
--- /dev/null
+++ b/meta/recipes-devtools/ruby/ruby/0005-Mark-Gemspec-reproducible-change-fixing-784225-too.patch
@@ -0,0 +1,28 @@
+From: Christian Hofstaedtler <zeha@debian.org>
+Date: Tue, 10 Oct 2017 15:07:11 -0300
+Subject: Mark Gemspec-reproducible change fixing #784225, too
+
+I think the UTC date change will fix the Multi-Arch not-same file issue,
+too.
+
+Upstream-Status: Backport [debian]
+
+Signed-off-by: Antonio Terceiro <terceiro@debian.org>
+Signed-off-by: Christian Hofstaedtler <zeha@debian.org>
+---
+ lib/rubygems/specification.rb | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+--- a/lib/rubygems/specification.rb
++++ b/lib/rubygems/specification.rb
+@@ -1695,7 +1695,9 @@
+                 raise(Gem::InvalidSpecificationException,
+                       "invalid date format in specification: #{date.inspect}")
+               end
+-            when Time, DateLike then
++            when Time then
++              Time.utc(date.utc.year, date.utc.month, date.utc.day)
++            when DateLike then
+               Time.utc(date.year, date.month, date.day)
+             else
+               TODAY
diff --git a/meta/recipes-devtools/ruby/ruby/0006-Make-gemspecs-reproducible.patch b/meta/recipes-devtools/ruby/ruby/0006-Make-gemspecs-reproducible.patch
new file mode 100644
index 0000000000..504893b4b4
--- /dev/null
+++ b/meta/recipes-devtools/ruby/ruby/0006-Make-gemspecs-reproducible.patch
@@ -0,0 +1,67 @@
+From: Lucas Kanashiro <kanashiro@debian.org>
+Date: Fri, 1 Nov 2019 15:25:17 -0300
+Subject: Make gemspecs reproducible
+
+Without an explicit date, they will get the current date and make the
+build unreproducible
+
+Upstream-Status: Backport [debian]
+
+---
+ ext/bigdecimal/bigdecimal.gemspec | 1 +
+ ext/fiddle/fiddle.gemspec         | 1 +
+ ext/io/console/io-console.gemspec | 2 +-
+ lib/ipaddr.gemspec                | 1 +
+ lib/rdoc/rdoc.gemspec             | 1 +
+ 5 files changed, 5 insertions(+), 1 deletion(-)
+
+--- a/ext/bigdecimal/bigdecimal.gemspec
++++ b/ext/bigdecimal/bigdecimal.gemspec
+@@ -6,6 +6,7 @@
+   s.name          = "bigdecimal"
+   s.version       = bigdecimal_version
+   s.authors       = ["Kenta Murata", "Zachary Scott", "Shigeo Kobayashi"]
++  s.date          = RUBY_RELEASE_DATE
+   s.email         = ["mrkn@mrkn.jp"]
+
+   s.summary       = "Arbitrary-precision decimal floating-point number library."
+--- a/ext/fiddle/fiddle.gemspec
++++ b/ext/fiddle/fiddle.gemspec
+@@ -8,6 +8,7 @@
+ Gem::Specification.new do |spec|
+   spec.name          = "fiddle"
+   spec.version       = version_module::Fiddle::VERSION
++  spec.date          = RUBY_RELEASE_DATE
+   spec.authors       = ["Aaron Patterson", "SHIBATA Hiroshi"]
+   spec.email         = ["aaron@tenderlovemaking.com", "hsbt@ruby-lang.org"]
+
+--- a/ext/io/console/io-console.gemspec
++++ b/ext/io/console/io-console.gemspec
+@@ -4,6 +4,7 @@
+ Gem::Specification.new do |s|
+   s.name = "io-console"
+   s.version = _VERSION
++  s.date = RUBY_RELEASE_DATE
+   s.summary = "Console interface"
+   s.email = "nobu@ruby-lang.org"
+   s.description = "add console capabilities to IO instances."
+--- a/lib/ipaddr.gemspec
++++ b/lib/ipaddr.gemspec
+@@ -6,6 +6,7 @@
+ Gem::Specification.new do |spec|
+   spec.name          = "ipaddr"
+   spec.version       = "1.2.2"
++  spec.date          = RUBY_RELEASE_DATE
+   spec.authors       = ["Akinori MUSHA", "Hajimu UMEMOTO"]
+   spec.email         = ["knu@idaemons.org", "ume@mahoroba.org"]
+
+--- a/lib/rdoc/rdoc.gemspec
++++ b/lib/rdoc/rdoc.gemspec
+@@ -7,6 +7,7 @@
+
+ Gem::Specification.new do |s|
+   s.name = "rdoc"
++  s.date = RUBY_RELEASE_DATE
+   s.version = RDoc::VERSION
+
+   s.authors = [
diff --git a/meta/recipes-devtools/ruby/ruby_3.0.1.bb b/meta/recipes-devtools/ruby/ruby_3.0.1.bb
index 4ac7383a97..a348946972 100644
--- a/meta/recipes-devtools/ruby/ruby_3.0.1.bb
+++ b/meta/recipes-devtools/ruby/ruby_3.0.1.bb
@@ -9,6 +9,10 @@ SRC_URI += " \
            file://CVE-2021-31810.patch \
            file://CVE-2021-32066.patch \
            file://CVE-2021-31799.patch \
+           file://0003-rdoc-build-reproducible-documentation.patch \
+           file://0004-lib-mkmf.rb-sort-list-of-object-files-in-generated-M.patch \
+           file://0005-Mark-Gemspec-reproducible-change-fixing-784225-too.patch \
+           file://0006-Make-gemspecs-reproducible.patch \
            "
 
 SRC_URI[sha256sum] = "369825db2199f6aeef16b408df6a04ebaddb664fb9af0ec8c686b0ce7ab77727"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 34/36] go: upgrade 1.16.7 -> 1.16.8
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (32 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 33/36] ruby: fix the reproducibility issue Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 35/36] rpm: Deterministically set vendor macro entry Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 36/36] reproducible_build: Work around caching issues Anuj Mittal
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Sakib Sajal <sakib.sajal@windriver.com>

Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
(cherry picked from commit 97a2f406635f51bad1ab070f018a6466209f257b)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/go/{go-1.16.7.inc => go-1.16.8.inc}     | 4 ++--
 ...{go-binary-native_1.16.7.bb => go-binary-native_1.16.8.bb} | 4 ++--
 ...o-cross-canadian_1.16.7.bb => go-cross-canadian_1.16.8.bb} | 0
 .../go/{go-cross_1.16.7.bb => go-cross_1.16.8.bb}             | 0
 .../go/{go-crosssdk_1.16.7.bb => go-crosssdk_1.16.8.bb}       | 0
 .../go/{go-native_1.16.7.bb => go-native_1.16.8.bb}           | 0
 .../go/{go-runtime_1.16.7.bb => go-runtime_1.16.8.bb}         | 0
 meta/recipes-devtools/go/{go_1.16.7.bb => go_1.16.8.bb}       | 0
 8 files changed, 4 insertions(+), 4 deletions(-)
 rename meta/recipes-devtools/go/{go-1.16.7.inc => go-1.16.8.inc} (91%)
 rename meta/recipes-devtools/go/{go-binary-native_1.16.7.bb => go-binary-native_1.16.8.bb} (83%)
 rename meta/recipes-devtools/go/{go-cross-canadian_1.16.7.bb => go-cross-canadian_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-cross_1.16.7.bb => go-cross_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-crosssdk_1.16.7.bb => go-crosssdk_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-native_1.16.7.bb => go-native_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go-runtime_1.16.7.bb => go-runtime_1.16.8.bb} (100%)
 rename meta/recipes-devtools/go/{go_1.16.7.bb => go_1.16.8.bb} (100%)

diff --git a/meta/recipes-devtools/go/go-1.16.7.inc b/meta/recipes-devtools/go/go-1.16.8.inc
similarity index 91%
rename from meta/recipes-devtools/go/go-1.16.7.inc
rename to meta/recipes-devtools/go/go-1.16.8.inc
index 9eca1caeeb..acc2300a28 100644
--- a/meta/recipes-devtools/go/go-1.16.7.inc
+++ b/meta/recipes-devtools/go/go-1.16.8.inc
@@ -1,7 +1,7 @@
 require go-common.inc
 
 GO_BASEVERSION = "1.16"
-PV = "1.16.7"
+PV = "1.16.8"
 FILESEXTRAPATHS_prepend := "${FILE_DIRNAME}/go-${GO_BASEVERSION}:"
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=5d4950ecb7b26d2c5e4e7b4e0dd74707"
@@ -18,7 +18,7 @@ SRC_URI += "\
     file://0009-Revert-cmd-go-make-sure-CC-and-CXX-are-absolute.patch \
     file://0001-encoding-xml-handle-leading-trailing-or-double-colon.patch \
 "
-SRC_URI[main.sha256sum] = "1a9f2894d3d878729f7045072f30becebe243524cf2fce4e0a7b248b1e0654ac"
+SRC_URI[main.sha256sum] = "8f2a8c24b793375b3243df82fdb0c8387486dcc8a892ca1c991aa99ace086b98"
 
 # Upstream don't believe it is a signifiant real world issue and will only
 # fix in 1.17 onwards where we can drop this.
diff --git a/meta/recipes-devtools/go/go-binary-native_1.16.7.bb b/meta/recipes-devtools/go/go-binary-native_1.16.8.bb
similarity index 83%
rename from meta/recipes-devtools/go/go-binary-native_1.16.7.bb
rename to meta/recipes-devtools/go/go-binary-native_1.16.8.bb
index cb54c2868e..926222089d 100644
--- a/meta/recipes-devtools/go/go-binary-native_1.16.7.bb
+++ b/meta/recipes-devtools/go/go-binary-native_1.16.8.bb
@@ -8,8 +8,8 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=5d4950ecb7b26d2c5e4e7b4e0dd74707"
 PROVIDES = "go-native"
 
 SRC_URI = "https://dl.google.com/go/go${PV}.${BUILD_GOOS}-${BUILD_GOARCH}.tar.gz;name=go_${BUILD_GOTUPLE}"
-SRC_URI[go_linux_amd64.sha256sum] = "7fe7a73f55ba3e2285da36f8b085e5c0159e9564ef5f63ee0ed6b818ade8ef04"
-SRC_URI[go_linux_arm64.sha256sum] = "63d6b53ecbd2b05c1f0e9903c92042663f2f68afdbb67f4d0d12700156869bac"
+SRC_URI[go_linux_amd64.sha256sum] = "f32501aeb8b7b723bc7215f6c373abb6981bbc7e1c7b44e9f07317e1a300dce2"
+SRC_URI[go_linux_arm64.sha256sum] = "430dbe185417204f6788913197ab3b189b6deae9c9b524f262858e53dab239c2"
 
 UPSTREAM_CHECK_URI = "https://golang.org/dl/"
 UPSTREAM_CHECK_REGEX = "go(?P<pver>\d+(\.\d+)+)\.linux"
diff --git a/meta/recipes-devtools/go/go-cross-canadian_1.16.7.bb b/meta/recipes-devtools/go/go-cross-canadian_1.16.8.bb
similarity index 100%
rename from meta/recipes-devtools/go/go-cross-canadian_1.16.7.bb
rename to meta/recipes-devtools/go/go-cross-canadian_1.16.8.bb
diff --git a/meta/recipes-devtools/go/go-cross_1.16.7.bb b/meta/recipes-devtools/go/go-cross_1.16.8.bb
similarity index 100%
rename from meta/recipes-devtools/go/go-cross_1.16.7.bb
rename to meta/recipes-devtools/go/go-cross_1.16.8.bb
diff --git a/meta/recipes-devtools/go/go-crosssdk_1.16.7.bb b/meta/recipes-devtools/go/go-crosssdk_1.16.8.bb
similarity index 100%
rename from meta/recipes-devtools/go/go-crosssdk_1.16.7.bb
rename to meta/recipes-devtools/go/go-crosssdk_1.16.8.bb
diff --git a/meta/recipes-devtools/go/go-native_1.16.7.bb b/meta/recipes-devtools/go/go-native_1.16.8.bb
similarity index 100%
rename from meta/recipes-devtools/go/go-native_1.16.7.bb
rename to meta/recipes-devtools/go/go-native_1.16.8.bb
diff --git a/meta/recipes-devtools/go/go-runtime_1.16.7.bb b/meta/recipes-devtools/go/go-runtime_1.16.8.bb
similarity index 100%
rename from meta/recipes-devtools/go/go-runtime_1.16.7.bb
rename to meta/recipes-devtools/go/go-runtime_1.16.8.bb
diff --git a/meta/recipes-devtools/go/go_1.16.7.bb b/meta/recipes-devtools/go/go_1.16.8.bb
similarity index 100%
rename from meta/recipes-devtools/go/go_1.16.7.bb
rename to meta/recipes-devtools/go/go_1.16.8.bb
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 35/36] rpm: Deterministically set vendor macro entry
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (33 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 34/36] go: upgrade 1.16.7 -> 1.16.8 Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  2021-10-27 15:16 ` [hardknott][PATCH 36/36] reproducible_build: Work around caching issues Anuj Mittal
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

On an aarch64 build host, vendor is found to be "unknown", on x86 systems
it is "pc". This filters through to the PLATFORM tag in target rpms.

We saw reproducibility test failures where the PLATFORM tags in noarch
rpms were changing depending upon which host built them. Forcing the
vendor value to a consistent one makes things deterministic.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f6434075b2bdfc23c683d22281b674b1e6abde77)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/rpm/rpm_4.16.1.3.bb | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb b/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb
index 0b58a24b99..ea1cc38806 100644
--- a/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb
+++ b/meta/recipes-devtools/rpm/rpm_4.16.1.3.bb
@@ -59,7 +59,8 @@ AUTOTOOLS_AUXDIR = "${S}/build-aux"
 # OE-core patches autoreconf to additionally run gnu-configize, which fails with this recipe
 EXTRA_AUTORECONF_append = " --exclude=gnu-configize"
 
-EXTRA_OECONF_append = " --without-lua --enable-python --with-crypto=libgcrypt"
+# Vendor is detected differently on x86 and aarch64 hosts and can feed into target packages
+EXTRA_OECONF_append = " --without-lua --enable-python --with-crypto=libgcrypt --with-vendor=pc"
 EXTRA_OECONF_append_libc-musl = " --disable-nls --disable-openmp"
 
 # --sysconfdir prevents rpm from attempting to access machine-specific configuration in sysroot/etc; we need to have it in rootfs
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

* [hardknott][PATCH 36/36] reproducible_build: Work around caching issues
  2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
                   ` (34 preceding siblings ...)
  2021-10-27 15:16 ` [hardknott][PATCH 35/36] rpm: Deterministically set vendor macro entry Anuj Mittal
@ 2021-10-27 15:16 ` Anuj Mittal
  35 siblings, 0 replies; 37+ messages in thread
From: Anuj Mittal @ 2021-10-27 15:16 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

SOURCE_DATE_EPOCH can be expanded early in the parsing process before
the class extensions are applied. This can mean the directory pointed
to for the SDE can be incorrect until later in parsing. Cache the file
name in the cached value and allow it to dynamically update.

This isn't ideal but avoding expansion of the variable likely isn't
possible and I'm not sure how else to handle this. This works around
the issue until a better solution can be found.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 44dc97cd1223e4d2b635669627ec5f796838d42d)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/reproducible_build.bbclass | 11 +++++++----
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/meta/classes/reproducible_build.bbclass b/meta/classes/reproducible_build.bbclass
index 1277764fab..62655c2a5b 100644
--- a/meta/classes/reproducible_build.bbclass
+++ b/meta/classes/reproducible_build.bbclass
@@ -90,11 +90,14 @@ python create_source_date_epoch_stamp() {
 }
 
 def get_source_date_epoch_value(d):
-    cached = d.getVar('__CACHED_SOURCE_DATE_EPOCH')
-    if cached:
+    epochfile = d.getVar('SDE_FILE')
+    cached, efile = d.getVar('__CACHED_SOURCE_DATE_EPOCH') or (None, None)
+    if cached and efile == epochfile:
         return cached
 
-    epochfile = d.getVar('SDE_FILE')
+    if cached and epochfile != efile:
+        bb.debug(1, "Epoch file changed from %s to %s" % (efile, epochfile))
+
     source_date_epoch = int(d.getVar('SOURCE_DATE_EPOCH_FALLBACK'))
     try:
         with open(epochfile, 'r') as f:
@@ -112,7 +115,7 @@ def get_source_date_epoch_value(d):
     except FileNotFoundError:
         bb.debug(1, "Cannot find %s. SOURCE_DATE_EPOCH will default to %d" % (epochfile, source_date_epoch))
 
-    d.setVar('__CACHED_SOURCE_DATE_EPOCH', str(source_date_epoch))
+    d.setVar('__CACHED_SOURCE_DATE_EPOCH', (str(source_date_epoch), epochfile))
     return str(source_date_epoch)
 
 export SOURCE_DATE_EPOCH ?= "${@get_source_date_epoch_value(d)}"
-- 
2.31.1



^ permalink raw reply related	[flat|nested] 37+ messages in thread

end of thread, other threads:[~2021-10-27 15:18 UTC | newest]

Thread overview: 37+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-10-27 15:16 [hardknott][PATCH 00/36] Review request Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 01/36] glibc: upgrade glibc-2.33 to latest version Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 02/36] ncurses: fix CVE-2021-39537 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 03/36] mesa: gallium/dri Make YUV formats we're going to emulate external-only Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 04/36] linux-yocto/5.4: update to v5.4.149 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 05/36] linux-yocto/5.4: update to v5.4.150 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 06/36] linux-yocto/5.4: update to v5.4.153 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 07/36] rpm: Ensure compression parallelism isn't coded into rpms Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 08/36] package: Ensure pclist files are deterministic and don't use full paths Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 09/36] gnupg: Be deterministic about sendmail Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 10/36] mesa: Ensure megadrivers runtime mappings are deterministic Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 11/36] gobject-introspection: Don't write $HOME into scripts Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 12/36] oeqa/selftest/bbtests: Add uuid to force build test Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 13/36] externalsrc: Work with reproducible_build Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 14/36] externalsrc: Fix a source date epoch race in reproducible builds Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 15/36] multilib: Avoid sysroot race issues when multilib enabled Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 16/36] oeqa/manual: Fix no longer valid URLs Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 17/36] libxml2: Use python3targetconfig to fix reproducibility issue Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 18/36] libnewt: " Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 19/36] python3: Add a fix for a make install race Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 20/36] rng-tools: add systemd-udev-settle wants to service Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 21/36] patch.bbclass: when the patch fails show more info on the fatal error Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 22/36] util-linux: disable raw Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 23/36] m4: Do not use SIGSTKSZ Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 24/36] gpgme: Use glibc provided closefrom API when available Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 25/36] pseudo: Fix to work with glibc 2.34 systems Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 26/36] nativesdk-pseudo: " Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 27/36] pseudo: Update with fcntl and glibc 2.34 fixes Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 28/36] uninative: Improve glob to handle glibc 2.34 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 29/36] uninative: Upgrade to 3.3, support " Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 30/36] oeqa/selftest/glibc: Handle incorrect encoding issuesin glibc test results Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 31/36] linux-yocto/5.10: update to v5.10.69 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 32/36] linux-yocto/5.10: update to v5.10.70 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 33/36] ruby: fix the reproducibility issue Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 34/36] go: upgrade 1.16.7 -> 1.16.8 Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 35/36] rpm: Deterministically set vendor macro entry Anuj Mittal
2021-10-27 15:16 ` [hardknott][PATCH 36/36] reproducible_build: Work around caching issues Anuj Mittal

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.