All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2018-03-27 15:03 Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 1/7] linux-yocto/4.12: update to v4.12.21 Bruce Ashfield
                   ` (7 more replies)
  0 siblings, 8 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

This pull request is a series of -stable updates (more Spectre/meltdown
included), and some fixes for the fsl_mpc h/w reference board that will
allow us to update the reference to v4.14+.

We also have a configuration tweak to the wifi fragments, which will
result in more reuse, but won't impact the default configurations.

Note: I haven't included the re-written kernel-devsrc changes, since
I've never been able to reproduce the multilib issue with the ssl
dependency. The devsrc changes will have to be looked at after the
release.

Cheers,

Bruce

The following changes since commit 80c7ca2c28959d08a59d960d318d8360392bd488:

  kernel-dev: Clean up of "bsp_name" placeholder. (2018-03-25 09:41:13 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/4.12: update to v4.12.21
  mpc8315e-rdb: fix broken ethernet
  linux-yocto/4.12: add ssl and utils native dependencies
  linux-yocto/meta: improve wifi driver granularity
  linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for
    CoffeeLake board
  linux-yocto/4.14: update to v4.14.30
  linux-yocto/4.15: update to v4.15.13

 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 22 ++++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
 9 files changed, 50 insertions(+), 48 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 1/7] linux-yocto/4.12: update to v4.12.21
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 2/7] mpc8315e-rdb: fix broken ethernet Bruce Ashfield
                   ` (6 subsequent siblings)
  7 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating Paul Gortmaker's stable update to 4.12, this includes CVE
fixes for meltdown and spectre:

   3bb926457832 Linux 4.12.21
   76781f72ce64 lguest: disable it vs. removing it.
   6ab3176bb365 x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
   efa97ecdf026 x86/pti: Mark constant arrays as __initconst
   a4d9aaf35e28 x86/spectre: Simplify spectre_v2 command line parsing
   1dbde4da259a x86/retpoline: Avoid retpolines for built-in __init functions
   7f3a7b69b0f7 x86/paravirt: Remove 'noreplace-paravirt' cmdline option
   ebeddfbee13f x86/speculation: Use Indirect Branch Prediction Barrier in context switch
   7e0a7c84eb35 x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
   bf0c4c3f38f6 x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
   f4d4ccfdf361 x86/spectre: Report get_user mitigation for spectre_v1
   12f20abacd8b nl80211: Sanitize array index in parse_txq_params
   7686c72bfd9c vfs, fdtable: Prevent bounds-check bypass via speculative execution
   a3d62741fc9b x86/syscall: Sanitize syscall table de-references under speculation
   0b99c598274c x86/get_user: Use pointer masking to limit speculation
   bf532304a22f x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
   04584b001618 x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
   5a64c3ccd99d x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
   9bbc24f34f03 x86: Introduce barrier_nospec
   b55fd06d6fe0 x86: Implement array_index_mask_nospec
   79a2efa3e0f5 array_index_nospec: Sanitize speculative array de-references
   e9046d054bb9 Documentation: Document array_index_nospec
   0078d6b103f9 x86/asm: Move 'status' from thread_struct to thread_info
   46afe23798a3 x86/entry/64: Push extra regs right away
   4213246ab7a8 x86/entry/64: Remove the SYSCALL64 fast path
   026a59b9de37 x86/spectre: Check CONFIG_RETPOLINE in command line parser
   a345c5f7a1b6 x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
   999e3eca6861 x86/speculation: Simplify indirect_branch_prediction_barrier()
   c7acab78a24c x86/retpoline: Simplify vmexit_fill_RSB()
   be5c3f1101f7 x86/cpufeatures: Clean up Spectre v2 related CPUID flags
   7addf309d0e0 x86/cpu/bugs: Make retpoline module warning conditional
   b7c17f71e9cc x86/bugs: Drop one "mitigation" from dmesg
   af16629cc1da x86/nospec: Fix header guards names
   ebfadec0c9dc x86/alternative: Print unadorned pointers
   2e4bcf1ccaa9 x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
   332de1ac4373 x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
   79a2a1ba23e7 x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
   d29069565618 x86/msr: Add definitions for new speculation control MSRs
   114a7b0f431c x86/cpufeatures: Add AMD feature bits for Speculation Control
   2d5755e9daac x86/cpufeatures: Add Intel feature bits for Speculation Control
   3f5d9b428f05 x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
   2f1b883356ca module/retpoline: Warn about missing retpoline in module
   8c935f65cf6a KVM: VMX: Make indirect call speculation safe
   79c0d980e610 KVM: x86: Make indirect calls in emulator speculation safe
   956ca31407ab x86/retpoline: Remove the esp/rsp thunk
   de8cd92003c6 x86/mm/64: Fix vmapped stack syncing on very-large-memory 4-level systems
   f2846896cd75 x86/microcode: Fix again accessing initrd after having been freed
   badb7498ab69 x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
   750d9c97cede x86/pti: Document fix wrong index
   8d759c94307d kprobes/x86: Disable optimizing on the function jumps to indirect thunk
   59a3c4dc0ab9 kprobes/x86: Blacklist indirect thunk functions for kprobes
   2eef7eab7aea retpoline: Introduce start/end markers of indirect thunk
   a37c55916910 x86/mce: Make machine check speculation protected
   3aab76cd9d88 x86/tsc: Fix erroneous TSC rate on Skylake Xeon
   b129f5955cd5 x86/tsc: Future-proof native_calibrate_tsc()
   7639b8268579 x86/mm/pkeys: Fix fill_sig_info_pkey
   b19a92bb0f18 x86/cpufeature: Move processor tracing out of scattered features
   eb5a1177e60b x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
   ed114eb7be88 x86/retpoline: Fill RSB on context switch for affected CPUs
   70d519c9f97c x86/kasan: Panic if there is not enough memory to boot
   01e21b5f7c9c x86/retpoline: Remove compile time warning
   8ca1b5f8a9f4 x86,perf: Disable intel_bts when PTI
   6f037d7eaeaa security/Kconfig: Correct the Documentation reference for PTI
   b8c74586d251 x86/pti: Fix !PCID and sanitize defines
   8e24a4722756 selftests/x86: Add test_vsyscall
   c3d9420f23cf x86/retpoline: Fill return stack buffer on vmexit
   dd182d455654 x86/retpoline/irq32: Convert assembler indirect jumps
   d592a8a2c5f5 x86/retpoline/checksum32: Convert assembler indirect jumps
   0f3df59f16d3 x86/retpoline/xen: Convert Xen hypercall indirect jumps
   c0459b479a22 x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
   11edfaeadbd1 x86/retpoline/entry: Convert entry assembler indirect jumps
   bf4c91a3b74f x86/retpoline/crypto: Convert crypto assembler indirect jumps
   2b243b8623a5 x86/spectre: Add boot time option to select Spectre v2 mitigation
   8ab0d792e81c x86/retpoline: Add initial retpoline support
   f2f4c0853dba x86/pti: Make unpoison of pgd for trusted boot work for real
   7495fd5400e6 x86/alternatives: Fix optimize_nops() checking
   8b932f131e26 sysfs/cpu: Fix typos in vulnerability documentation
   299b4adfed2e x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
   32996f3a0a81 x86/cpu/AMD: Make LFENCE a serializing instruction
   10ffc3c2b2f7 x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
   9e1201731d4b x86/tboot: Unbreak tboot with PTI enabled
   728d879e5c6b x86/cpu: Implement CPU vulnerabilites sysfs functions
   aeba317a23de sysfs/cpu: Add vulnerability folder
   83e59b5d52bf x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
   f7845c2cbd6e x86/Documentation: Add PTI description
   16331e2c3b06 x86/pti: Unbreak EFI old_memmap
   5723b0260415 kdump: Write the correct address of mem_section into vmcoreinfo
   50d02826dfc0 mm/sparse.c: wrong allocation for mem_section
   d3cbfb481af2 mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index ad0981296f5a..7b6d67c623f4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "da775aa9aab41e8a2b4e9b44ffe268446c51759f"
-SRCREV_meta ?= "4f825eeb783a279216ee45ed3b9a63dd6837f7d7"
+SRCREV_machine ?= "e631b6433928b4b7f44b7ae2e97fe0a174aa0b44"
+SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.12.20"
+LINUX_VERSION ?= "4.12.21"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 0bbd8e28db86..d31c6ff3e1db 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.12.20"
+LINUX_VERSION ?= "4.12.21"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "60b649971940737dc7e3a7f247c62ffbd7c82e4c"
-SRCREV_meta ?= "4f825eeb783a279216ee45ed3b9a63dd6837f7d7"
+SRCREV_machine ?= "1a600c736163e7350ee4da9172f5321d06a72889"
+SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index fabf0f554bbf..830634211a4d 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "42cf4d6a1bc84b90681cb82ad95c129387d76b4b"
-SRCREV_machine_qemuarm64 ?= "60b649971940737dc7e3a7f247c62ffbd7c82e4c"
-SRCREV_machine_qemumips ?= "571315a5526b9e22262cf99bae7c0dd6e5bd204c"
-SRCREV_machine_qemuppc ?= "60b649971940737dc7e3a7f247c62ffbd7c82e4c"
-SRCREV_machine_qemux86 ?= "60b649971940737dc7e3a7f247c62ffbd7c82e4c"
-SRCREV_machine_qemux86-64 ?= "60b649971940737dc7e3a7f247c62ffbd7c82e4c"
-SRCREV_machine_qemumips64 ?= "e7889ba18f060368d4ab35e70b076728d73ba622"
-SRCREV_machine ?= "60b649971940737dc7e3a7f247c62ffbd7c82e4c"
-SRCREV_meta ?= "4f825eeb783a279216ee45ed3b9a63dd6837f7d7"
+SRCREV_machine_qemuarm ?= "d2bdc11312fc02d4ad34e044cf1bb88da2b85591"
+SRCREV_machine_qemuarm64 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
+SRCREV_machine_qemumips ?= "15e9d4817db80cee890207e849776beeda7759e5"
+SRCREV_machine_qemuppc ?= "1a600c736163e7350ee4da9172f5321d06a72889"
+SRCREV_machine_qemux86 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
+SRCREV_machine_qemux86-64 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
+SRCREV_machine_qemumips64 ?= "68bcd22421aa288aff3dc9cf3035539788b04353"
+SRCREV_machine ?= "1a600c736163e7350ee4da9172f5321d06a72889"
+SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.12.20"
+LINUX_VERSION ?= "4.12.21"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH 2/7] mpc8315e-rdb: fix broken ethernet
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 1/7] linux-yocto/4.12: update to v4.12.21 Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 3/7] linux-yocto/4.12: add ssl and utils native dependencies Bruce Ashfield
                   ` (5 subsequent siblings)
  7 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the following commits to fix the ethernet on the mpc8315e-rdb:

  12f3957167b0 net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b
  c986bc511c18 net: phy: Add general dummy stubs for MMD register access

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 18 +++++++++---------
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 18 +++++++++---------
 6 files changed, 26 insertions(+), 26 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
index 8a6371625ee0..dc0832723472 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "4832801a14130645d2251a368cba79d937a775ab"
-SRCREV_meta ?= "5f6c3e32365bffb1993c0c62abf2c5bb8916a57f"
+SRCREV_machine ?= "26443228033c81f99bf75e5b75eec662f39243b1"
+SRCREV_meta ?= "95cda8806311f4d922919e2eb6581bcb6d08e7f2"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
index 9f03c98cffad..457d5f0929ee 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_meta ?= "65e0a9654f69241d0e6b18162289dabec877039e"
+SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_meta ?= "e09bcd01af6a000647f7d6ec9b864c6ff5ffac89"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
index 494d80aa4886..d3ac63898f7c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
@@ -9,8 +9,8 @@ LINUX_VERSION ?= "4.14.24"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "09828ddd8d8c91b2d68afdcd8eb99a48e0253582"
-SRCREV_meta ?= "5f6c3e32365bffb1993c0c62abf2c5bb8916a57f"
+SRCREV_machine ?= "ff658b2ac6a54d40fcf17a9d5d8d854b80067d49"
+SRCREV_meta ?= "95cda8806311f4d922919e2eb6581bcb6d08e7f2"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
index 6ec6371b7420..76f6cab95e92 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
@@ -18,8 +18,8 @@ SRCREV_machine_qemuppc ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86-64 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemumips64 ?= "f9a3a72209bde080e4ecb4fbe7a0f99954643131"
-SRCREV_machine ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_meta ?= "65e0a9654f69241d0e6b18162289dabec877039e"
+SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_meta ?= "e09bcd01af6a000647f7d6ec9b864c6ff5ffac89"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.14.bb b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
index ba5e35625eba..13e465198c0b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "v4.14/standard/base"
 KBRANCH_qemux86-64 ?= "v4.14/standard/base"
 KBRANCH_qemumips64 ?= "v4.14/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "bb61314e5c67a13c7da2217e434dfb20053a0203"
-SRCREV_machine_qemuarm64 ?= "eb7faf5b9bfe94ac2cb8e6a28e18fb39a8b720a7"
-SRCREV_machine_qemumips ?= "4bcebcabb514ba8f9b3f8f487f3595a5c2b5860f"
-SRCREV_machine_qemuppc ?= "3913c9c8dad1a3fef93d3d5721146ebe15dcc4d3"
-SRCREV_machine_qemux86 ?= "edc90f45a716ffe8e16cebaaf3b5db070af0280a"
-SRCREV_machine_qemux86-64 ?= "edc90f45a716ffe8e16cebaaf3b5db070af0280a"
-SRCREV_machine_qemumips64 ?= "6d7fbdbb7e466be645c34eed7bb2b532a9431a85"
-SRCREV_machine ?= "edc90f45a716ffe8e16cebaaf3b5db070af0280a"
-SRCREV_meta ?= "5f6c3e32365bffb1993c0c62abf2c5bb8916a57f"
+SRCREV_machine_qemuarm ?= "91bb6027a9a8aff1dd06f4fc4704b9c87c77a7c8"
+SRCREV_machine_qemuarm64 ?= "1665bf9e7532c6e9bd59d08c6dffa3819c621195"
+SRCREV_machine_qemumips ?= "9e29cfdcd4823d3dec0bb0d803b5e3be2bc73ffa"
+SRCREV_machine_qemuppc ?= "e22e4b39c0d97706f0298d8313e0a51ba22af65a"
+SRCREV_machine_qemux86 ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
+SRCREV_machine_qemux86-64 ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
+SRCREV_machine_qemumips64 ?= "d8c7e535a8dcc7b30213c628e4c4c98e56daad6b"
+SRCREV_machine ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
+SRCREV_meta ?= "95cda8806311f4d922919e2eb6581bcb6d08e7f2"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.15.bb b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
index 6bd578b931b2..056fd30e6ab9 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "v4.15/standard/base"
 KBRANCH_qemux86-64 ?= "v4.15/standard/base"
 KBRANCH_qemumips64 ?= "v4.15/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "c9e3d532f245dcb00a022b7fc468bdefdd9b3ec8"
-SRCREV_machine_qemuarm64 ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_machine_qemumips ?= "88e64d2a3f8f12f3fdc759921ec2067f1e730f97"
-SRCREV_machine_qemuppc ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_machine_qemux86 ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_machine_qemux86-64 ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_machine_qemumips64 ?= "38face5dfd94733484822f392f9469fed18cca7e"
-SRCREV_machine ?= "3247d5a26cab529bd4acc137c119bcdf71c3d5ae"
-SRCREV_meta ?= "65e0a9654f69241d0e6b18162289dabec877039e"
+SRCREV_machine_qemuarm ?= "8b07f34007acee0fc978cec49e2fcf63026ebd43"
+SRCREV_machine_qemuarm64 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_machine_qemumips ?= "d4b3984ac600d413a017e9890efbfc55948d6d0a"
+SRCREV_machine_qemuppc ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_machine_qemux86 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_machine_qemux86-64 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_machine_qemumips64 ?= "77ae4b3b45eab133a5daf1e90828e5dfe62062e1"
+SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
+SRCREV_meta ?= "e09bcd01af6a000647f7d6ec9b864c6ff5ffac89"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH 3/7] linux-yocto/4.12: add ssl and utils native dependencies
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 1/7] linux-yocto/4.12: update to v4.12.21 Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 2/7] mpc8315e-rdb: fix broken ethernet Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 4/7] linux-yocto/meta: improve wifi driver granularity Bruce Ashfield
                   ` (4 subsequent siblings)
  7 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Via the -stable updates, and other configuration changes the 4.12 kernel has the
same dependency on openssl headers as 4.14+.

So we add the same DEPENDS line that we already have in newer kernels to avoid the
following error:

   |   HOSTCC  scripts/sign-file
   | build/tmp/work-shared/qemux86-64/kernel-source/scripts/sign-file.c:25:30: fatal error: openssl/opensslv.h: No such file or directory
   | compilation terminated.
   | scripts/Makefile.host:107: recipe for target 'scripts/sign-file' failed
   | make[3]: *** [scripts/sign-file] Error 1
   | make[3]: *** Waiting for unfinished jobs....

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index 830634211a4d..6c82505b4796 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -24,6 +24,8 @@ SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
+DEPENDS += "openssl-native util-linux-native"
+
 LINUX_VERSION ?= "4.12.21"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH 4/7] linux-yocto/meta: improve wifi driver granularity
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
                   ` (2 preceding siblings ...)
  2018-03-27 15:03 ` [PATCH 3/7] linux-yocto/4.12: add ssl and utils native dependencies Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 5/7] linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for CoffeeLake board Bruce Ashfield
                   ` (3 subsequent siblings)
  7 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the following commit for the 4.12+ kernels:

   Author: Nathan Rossi <nathan@nathanrossi.com>
   Date:   Wed Mar 21 00:10:02 2018 +1000

    features/wifi: Add WiFi driver fragments for various vendors/interfaces

    This change adds WiFi driver configuration fragments. The fragments are
    split into vendor and interface files to allow for easy selection of
    drivers for specific interface types (USB, PCI, SDIO) which is useful
    for BSPs with specific interfaces. The specific vendor/interface config
    fragments can be included by specific BSPs in its .scc files.

    However .scc files (wifi-*.scc) are provided to allow enabling interface
    specific or all interfaces drivers via KERNEL_FEATURES or inclusion via
    other .scc files. And wifi-common.scc is provided to enable the base
    config options required for all WiFi drivers, which is done to ensure
    correct configuration for default no config setups (e.g.
    linux-yocto-tiny).

    This patch only enables a limited set of drivers, which is based on what
    the common-pc-wifi.cfg fragment sets as well as some additional drivers,
    that primarily appear in USB WiFi devices.

    Signed-off-by: Nathan Rossi <nathan@nathanrossi.com>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>

This gives us a much better granularity of drivers and a good baseline for
future improvements.

The 4.12 fragments are also slightly re-organized on top of this commit
to avoid patch failures when including the new frags.

Signed-off-by: Nathan Rossi <nathan@nathanrossi.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 2 +-
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 2 +-
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 2 +-
 9 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index 7b6d67c623f4..a59ab20feb0b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "e631b6433928b4b7f44b7ae2e97fe0a174aa0b44"
-SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
+SRCREV_meta ?= "0ca42aa3dc27efbf56993644bb37408f5c798eb0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
index dc0832723472..07ad6bad3267 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "26443228033c81f99bf75e5b75eec662f39243b1"
-SRCREV_meta ?= "95cda8806311f4d922919e2eb6581bcb6d08e7f2"
+SRCREV_meta ?= "53a4d48a80a127a3a14a0d3d81f52989fbbf9645"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
index 457d5f0929ee..9da16b5afcfd 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_meta ?= "e09bcd01af6a000647f7d6ec9b864c6ff5ffac89"
+SRCREV_meta ?= "fd79a455524e39c31ea2b8ed7674834d2e4933f4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index d31c6ff3e1db..b0f7d77998f0 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -10,7 +10,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
+SRCREV_meta ?= "0ca42aa3dc27efbf56993644bb37408f5c798eb0"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
index d3ac63898f7c..a9aa571540bf 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
@@ -10,7 +10,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "ff658b2ac6a54d40fcf17a9d5d8d854b80067d49"
-SRCREV_meta ?= "95cda8806311f4d922919e2eb6581bcb6d08e7f2"
+SRCREV_meta ?= "53a4d48a80a127a3a14a0d3d81f52989fbbf9645"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
index 76f6cab95e92..23b5f5387842 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
@@ -19,7 +19,7 @@ SRCREV_machine_qemux86 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86-64 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemumips64 ?= "f9a3a72209bde080e4ecb4fbe7a0f99954643131"
 SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_meta ?= "e09bcd01af6a000647f7d6ec9b864c6ff5ffac89"
+SRCREV_meta ?= "fd79a455524e39c31ea2b8ed7674834d2e4933f4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index 6c82505b4796..c112ae4d2126 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -19,7 +19,7 @@ SRCREV_machine_qemux86 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
 SRCREV_machine_qemux86-64 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
 SRCREV_machine_qemumips64 ?= "68bcd22421aa288aff3dc9cf3035539788b04353"
 SRCREV_machine ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_meta ?= "2feb169ba66721f3794bacd97c8360ad594ce133"
+SRCREV_meta ?= "0ca42aa3dc27efbf56993644bb37408f5c798eb0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.14.bb b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
index 13e465198c0b..2904ef65f8bd 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
@@ -19,7 +19,7 @@ SRCREV_machine_qemux86 ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
 SRCREV_machine_qemux86-64 ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
 SRCREV_machine_qemumips64 ?= "d8c7e535a8dcc7b30213c628e4c4c98e56daad6b"
 SRCREV_machine ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
-SRCREV_meta ?= "95cda8806311f4d922919e2eb6581bcb6d08e7f2"
+SRCREV_meta ?= "53a4d48a80a127a3a14a0d3d81f52989fbbf9645"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.15.bb b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
index 056fd30e6ab9..023577d946a2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
@@ -19,7 +19,7 @@ SRCREV_machine_qemux86 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
 SRCREV_machine_qemux86-64 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
 SRCREV_machine_qemumips64 ?= "77ae4b3b45eab133a5daf1e90828e5dfe62062e1"
 SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_meta ?= "e09bcd01af6a000647f7d6ec9b864c6ff5ffac89"
+SRCREV_meta ?= "fd79a455524e39c31ea2b8ed7674834d2e4933f4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH 5/7] linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for CoffeeLake board
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
                   ` (3 preceding siblings ...)
  2018-03-27 15:03 ` [PATCH 4/7] linux-yocto/meta: improve wifi driver granularity Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-27 15:03 ` [PATCH 6/7] linux-yocto/4.14: update to v4.14.30 Bruce Ashfield
                   ` (2 subsequent siblings)
  7 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating a series of mainline backports to allow better 4.12 support
for the coffeelake board:

   97e710ef0545 driver: clk: socfpga: remove unused variable
   2852089a6b7f x86/cpu: Add Cannonlake to Intel family
   1af96090b1f4 ACPI / LPIT: Export lpit_read_residency_count_address()
   1e85b644ad5e ACPI / LPIT: Add Low Power Idle Table (LPIT) support
   3b931f776349 platform/x86: intel_pmc_core: Special case for Coffeelake
   5666379331a9 platform/x86: intel_pmc_core: Add CannonLake PCH support
   de9e9e9518ee platform/x86: intel_pmc_core: Read base address from LPIT
   f422abd33358 platform/x86: intel_pmc_core: Remove unused header file
   ec1ca0048923 platform/x86: intel_pmc_core: Convert to ICPU macro
   f894e2c0cfff platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
   ce7b50cc047d platform/x86: intel_pmc_core: Refactor debugfs entries
   c9ca0426c9c8 platform/x86: intel_pmc_core: Fix file permission warnings
   17294194d03c platform/x86: intel_pmc_core: Change driver to a module
   7f142e82c8f0 platform/x86: intel_pmc_core: Fix kernel doc for pmc_dev
   d095df17ddf4 platform/x86: intel_pmc_core: Remove unused variable
   cdfd431ccc3d platform/x86: intel_pmc_core: Remove unused EXPORTED API
   c54edf864c58 platform/x86: intel_pmc_core: Make the driver PCH family agnostic
   5302f0bfbaed HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
   7e5cc39c3f61 HID: intel-ish-hid: Enable Gemini Lake ish driver
   b00e0e88689f HID: intel-ish-hid: Enable Cannon Lake ish driver

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 18 +++++++++---------
 3 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index a59ab20feb0b..ff730846f555 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "e631b6433928b4b7f44b7ae2e97fe0a174aa0b44"
-SRCREV_meta ?= "0ca42aa3dc27efbf56993644bb37408f5c798eb0"
+SRCREV_machine ?= "bec5c846f002161d695171798f250c59e85ab821"
+SRCREV_meta ?= "f8f75cc4d9cb3195a2221b375cfc4f91ee211399"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index b0f7d77998f0..325857fa9d29 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -9,8 +9,8 @@ LINUX_VERSION ?= "4.12.21"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_meta ?= "0ca42aa3dc27efbf56993644bb37408f5c798eb0"
+SRCREV_machine ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_meta ?= "f8f75cc4d9cb3195a2221b375cfc4f91ee211399"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index c112ae4d2126..81079ce584cb 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "d2bdc11312fc02d4ad34e044cf1bb88da2b85591"
-SRCREV_machine_qemuarm64 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_machine_qemumips ?= "15e9d4817db80cee890207e849776beeda7759e5"
-SRCREV_machine_qemuppc ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_machine_qemux86 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_machine_qemux86-64 ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_machine_qemumips64 ?= "68bcd22421aa288aff3dc9cf3035539788b04353"
-SRCREV_machine ?= "1a600c736163e7350ee4da9172f5321d06a72889"
-SRCREV_meta ?= "0ca42aa3dc27efbf56993644bb37408f5c798eb0"
+SRCREV_machine_qemuarm ?= "fa1d1c94af290039f25b2b6fb0f419b4272e7156"
+SRCREV_machine_qemuarm64 ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_machine_qemumips ?= "558d4b974687d421c5e8ff63a7d2660520f9dab0"
+SRCREV_machine_qemuppc ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_machine_qemux86 ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_machine_qemux86-64 ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_machine_qemumips64 ?= "09bddd16543c2f4fa1bb5a535994975dd1457fe2"
+SRCREV_machine ?= "97e710ef0545c19d3c10bd81a61bdca9fe543b81"
+SRCREV_meta ?= "f8f75cc4d9cb3195a2221b375cfc4f91ee211399"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH 6/7] linux-yocto/4.14: update to v4.14.30
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
                   ` (4 preceding siblings ...)
  2018-03-27 15:03 ` [PATCH 5/7] linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for CoffeeLake board Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-27 22:07   ` Burton, Ross
  2018-03-27 15:03 ` [PATCH 7/7] linux-yocto/4.15: update to v4.15.13 Bruce Ashfield
  2018-03-28 10:31 ` [PATCH 0/7] linux-yocto: consolidated pull request Burton, Ross
  7 siblings, 1 reply; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg -stable releases for v4.14, which comprise the
following commits:

   de8cdc557231 Linux 4.14.30
   5019b23699f4 RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
   957435b566c9 kbuild: fix linker feature test macros when cross compiling with Clang
   e82496fbe3a0 RDMA/ucma: Don't allow join attempts for unsupported AF family
   ce3e82c0630f RDMA/ucma: Fix access to non-initialized CM_ID object
   712b442c68c2 clk: migrate the count of orphaned clocks at init
   02db484a0583 RDMA/core: Do not use invalid destination in determining port reuse
   8b0c4a2e04f7 serial: 8250_pci: Don't fail on multiport card class
   00fb52a3828d IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
   cf1eb16eef13 IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
   3748694f1b91 scsi: mpt3sas: wait for and flush running commands on shutdown/unload
   9d72b2696e0a scsi: mpt3sas: fix oops in error handlers after shutdown/unload
   0493d72ee4d6 dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
   e618ff1ac59c crypto: artpec6 - set correct iv size for gcm(aes)
   53555c8fc8a2 clk: si5351: Rename internal plls to avoid name collisions
   fa97cdb4c71e clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
   9e9d9b1a3dbf clk: Don't touch hardware when reparenting during registration
   24c92f975cb2 clk: at91: pmc: Wait for clocks when resuming
   14d920fc4579 nfsd4: permit layoutget of executable-only files
   1de82078a0c0 ARM: dts: aspeed-evb: Add unit name to memory node
   e434a6eaed8c RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
   7b7e076f8cad scsi: lpfc: Fix issues connecting with nvme initiator
   1626beb0b5d8 scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
   6f4649f3bef8 soc: qcom: smsm: fix child-node lookup
   f1f225794a41 ip_gre: fix potential memory leak in erspan_rcv
   9cd6c84e9377 ip_gre: fix error path when erspan_rcv failed
   e6cfc525163e ip6_vti: adjust vti mtu according to mtu of lower device
   f2b32ce1ccef iommu/vt-d: clean up pr_irq if request_threaded_irq fails
   915bd53d68f6 pinctrl: rockchip: enable clock when reading pin direction register
   130e535210ba pinctrl: Really force states during suspend/resume
   06299bd0cf73 media: davinci: fix a debug printk
   fea718819c69 PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
   e1645629785b PCI: endpoint: Fix find_first_zero_bit() usage
   194b5ce11968 PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
   d67d7bf8f12d coresight: Fix disabling of CoreSight TPIU
   f16a65befe74 pty: cancel pty slave port buf's work in tty_release
   728e120d1786 drm/omap: DMM: Check for DMM readiness after successful transaction commit
   9967208b4f6c mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
   83a2960ff6d1 omapdrm: panel: fix compatible vendor string for td028ttec1
   f7eda23c2990 vgacon: Set VGA struct resource types
   58668d153baf iser-target: avoid reinitializing rdma contexts for isert commands
   a3e4b8fe6479 IB/umem: Fix use of npages/nmap fields
   251695a39f05 RDMA/cma: Use correct size when writing netlink stats
   a4ac7cb593ad IB/ipoib: Avoid memory leak if the SA returns a different DGID
   9766562956fd rtc: ac100: Fix multiple race conditions
   badf37254bc7 media: s5p-mfc: Fix lock contention - request_firmware() once
   639dab36edbd sfp: fix non-detection of PHY
   1a6610de8c1b sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
   1b485793ce84 net: phy: meson-gxl: check phy_write return value
   ea60e54b22aa /dev/mem: Add bounce buffer for copy-out
   79a49fcc0768 mmc: block: fix logical error to avoid memory leak
   9dd93e524955 mmc: avoid removing non-removable hosts during suspend
   c1326c691f4d drm/tilcdc: ensure nonatomic iowrite64 is not used
   e2a6f2967f67 dmaengine: zynqmp_dma: Fix race condition in the probe
   f4a0f85594ba platform/chrome: Use proper protocol transfer function
   71233e2541a4 watchdog: Fix kref imbalance seen if handle_boot_enabled=0
   08b810901020 watchdog: Fix potential kref imbalance when opening watchdog
   008029510ac8 cros_ec: fix nul-termination for firmware build info
   79c3f5cf466d serial: 8250_dw: Disable clock on error
   f1be26620373 tty: goldfish: Enable 'earlycon' only if built-in
   5ff0741646fd qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
   a9a14b17f72c media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
   057ee30417e5 ath10k: handling qos at STA side based on AP WMM enable/disable
   824f8613ea62 media: bt8xx: Fix err 'bt878_probe()'
   2159db50a572 rtlwifi: always initialize variables given to RT_TRACE()
   9f180c6db58e rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
   9854881c225a spi: sh-msiof: Avoid writing to registers from spi_master.setup()
   6467b3e25447 hv_netvsc: Fix the TX/RX buffer default sizes
   8dc11c413557 hv_netvsc: Fix the receive buffer size limit
   e53e85d5082c RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
   4df82a41e819 drm/msm: fix leak in failed get_pages
   b3cff08483d0 media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt
   b453f9d8c55e cpufreq: longhaul: Revert transition_delay_us to 200 ms
   e59e19dc4086 Bluetooth: btqcomsmd: Fix skb double free corruption
   5b58533858e3 Bluetooth: hci_qca: Avoid setup failure on missing rampatch
   23081c335df9 staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
   23e73e2ab4d2 scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers
   809607940362 Linux 4.14.29
   f2216e3e1d64 usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
   3914aae2ae24 USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe()
   c209d68794e6 scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
   91cb90636e03 scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
   31de69d5c9b8 scsi: qla2xxx: Fix NULL pointer access for fcport structure
   8cdd1908c174 scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
   1a8902505673 btrfs: Fix memory barriers usage with device stats counters
   d35115930d84 btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
   cb6945546b52 btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device
   0136bd7238b2 btrfs: alloc_chunk: fix DUP stripe size handling
   7e7fbff126d1 btrfs: add missing initialization in btrfs_check_shared
   e625797168ce btrfs: Fix NULL pointer exception in find_bio_stripe
   e01cf461f1d0 irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
   1f4b6d083dc6 RDMAVT: Fix synchronization around percpu_ref
   cd21b3400bc1 fs/aio: Use RCU accessors for kioctx_table->table[]
   076c7c06801a fs/aio: Add explicit RCU grace period when freeing kioctx
   b071bce3ff7e lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
   e693f1331c4c KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
   b85437d007f4 kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
   2ffe95e3aa1e KVM: arm/arm64: Reduce verbosity of KVM init log
   0481f001d9c1 fs: Teach path_connected to handle nfs filesystems with multiple roots.
   690291bccba9 drm/amdgpu/dce: Don't turn off DP sink when disconnected
   1a50b5f07acf drm/radeon: fix prime teardown order
   b4a9192c74ad drm/amdgpu: fix prime teardown order
   bdbd0a2082d5 drm/nouveau/bl: Fix oops on driver unbind
   3d1ef6fbdc22 ALSA: seq: Clear client entry before deleting else at closing
   0609022631b3 ALSA: seq: Fix possible UAF in snd_seq_check_queue()
   c0cafa62d780 ALSA: hda - Revert power_save option default value
   5ee6abaa5370 ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
   a9cf8b6fe73b parisc: Handle case where flush_cache_range is called with no context
   6fcb523eafa0 x86/mm: Fix vmalloc_fault to use pXd_large
   4b428e9998c1 KVM: x86: Fix device passthrough when SME is active
   732f9a89fc1e x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist
   76aaa3978252 x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels
   68ce99300659 x86/vm86/32: Fix POPF emulation
   602e52e66fbe selftests/x86/entry_from_vm86: Add test cases for POPF
   102c51c63494 selftests/x86: Add tests for the STR and SLDT instructions
   6d3789cafd00 selftests/x86: Add tests for User-Mode Instruction Prevention
   9ad561690f83 selftests/x86/entry_from_vm86: Exit with 1 if we fail
   4cf4908d1d4e x86/cpufeatures: Add Intel PCONFIG cpufeature
   828ba3c7fd5a x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
   42b96e19dddd Linux 4.14.28
   1c8b6717a268 drm/i915/glk: Disable Guc and HuC on GLK
   e09475d69826 dmaengine: qcom_hidma: check pending interrupts
   4f33fcc68abe IB/mlx5: revisit -Wmaybe-uninitialized warning
   fd6170bf4381 ima: relax requiring a file signature for new files with zero length
   c02dd004559c locking/locktorture: Fix num reader/writer corner cases
   09e59383eb1c rcutorture/configinit: Fix build directory error message
   17c8c5998857 ipvlan: add L2 check for packets arriving via virtual devices
   0ced0c46b418 Fix misannotated out-of-line _copy_to_user()
   4117e8971923 mmc: mmc_test: Ensure command queue is disabled for testing
   b45ccc79b04a ASoC: nuc900: Fix a loop timeout test
   00be5b299063 crypto: caam/qi - use correct print specifier for size_t
   8077cba5b1f0 mac80211: remove BUG() when interface type is invalid
   f6ae26c08033 mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
   9bece8dda367 agp/intel: Flush all chipset writes after updating the GGTT
   4df57c45f762 arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
   9281b0856dcd powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context
   d744153d67fd powerpc/modules: Don't try to restore r2 after a sibling call
   12848af16f9e drm/amdkfd: Fix memory leaks in kfd topology
   30d45938f2a5 veth: set peer GSO values
   a80de288d6c5 net: sched: drop qdisc_reset from dev_graft_qdisc
   127bda4b0912 virtio_net: Disable interrupts if napi_complete_done rescheduled napi
   623f21858691 media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
   b6b70d70331f media: cpia2: Fix a couple off by one bugs
   8834a75d8acb dm raid: fix raid set size revalidation
   77ec30a0b35e media: vsp1: Prevent suspending and resuming DRM pipelines
   32097005dd78 scsi: dh: add new rdac devices
   97b8a9a87832 scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
   a60a3523b398 scsi: core: scsi_get_device_flags_keyed(): Always return device flags
   677794fb0ca2 bnxt_en: Don't print "Link speed -1 no longer supported" messages.
   564030343299 spi: sun6i: disable/unprepare clocks on remove
   4309a1e0d1c3 tools/usbip: fixes build with musl libc toolchain
   9c0a007d1efc ath10k: fix invalid STS_CAP_OFFSET_MASK
   0c2fa288cfc3 mwifiex: cfg80211: do not change virtual interface during scan processing
   1a7e2b546b0f clk: qcom: msm8916: fix mnd_width for codec_digcodec
   6d6a5eae5600 drm/amdgpu:fix virtual dce bug
   bd301e538bd6 iwlwifi: mvm: avoid dumping assert log when device is stopped
   e6fb81cb22b7 perf annotate: Fix objdump comment parsing for Intel mov dissassembly
   f9b186caa071 perf annotate: Fix unnecessary memory allocation for s390x
   9334b702531d pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D
   162ee473a0cb pinctrl: sh-pfc: r8a7791: Add can_clk function
   81a16b68d254 drm/sun4i: Fix format mask in DE2 driver
   5dc7257b7ca7 pwm: stmpe: Fix wrong register offset for hwpwm=2 case
   65722e73086d scsi: ses: don't ask for diagnostic pages repeatedly during probe
   5d8c64ea75f3 drm/amdgpu:fix random missing of FLR NOTIFY
   0049457bfde6 cpufreq: Fix governor module removal race
   bde5c6dca065 ath10k: update tdls teardown state to target
   6af44accf4ff iio: health: max30102: Add power enable parameter to get_temp function
   975486d1f138 iio: adc: ina2xx: Shift bus voltage register to mask flag bits
   cb334409bb02 drm/etnaviv: make THERMAL selectable
   893bfd501781 power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()'
   487d43596072 power: supply: ab8500_charger: Fix an error handling path
   7579edac03e6 leds: pm8058: Silence pointer to integer size warning
   ab3db1af4210 xfrm: Fix xfrm_replay_overflow_offload_esn
   5aac93adff9c userns: Don't fail follow_automount based on s_user_ns
   926b261b1ed5 mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
   2f1f60c4b903 ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
   0ed43f944a40 ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
   5132282f9c4b net: thunderx: Set max queue count taking XDP_TX into account
   4ab1fcc7a5f7 mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
   bd174cd107d0 net: xfrm: allow clearing socket xfrm policies.
   f113f794410a rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
   31a0f4502108 net: ieee802154: adf7242: Fix bug if defined DEBUG
   00c7a2690dcc test_firmware: fix setting old custom fw path back on exit
   919ba939de1a crypto: cavium - fix memory leak on info
   90cf769aeb5a crypto: ecc - Fix NULL pointer deref. on no default_rng
   cebb9043093e sched: Stop resched_cpu() from sending IPIs to offline CPUs
   9c2825526d96 sched: Stop switched_to_rt() from sending IPIs to offline CPUs
   872181a79b35 USB: ledtrig-usbport: fix of-node leak
   b9faab6a01e9 typec: tcpm: fusb302: Resolve out of order messaging events
   dc3173bf6ccb staging: rtl8822be: fix missing null check on dev_alloc_skb return
   0e2685fef97d drm/amdgpu: fix get_max_engine_clock_in_mhz
   dc743e973895 ARM: dts: exynos: Correct Trats2 panel reset line
   7299cd29f12c clk: meson: gxbb: fix wrong clock for SARADC/SANA
   9ac03f5260e4 ARM: dts: koelsch: Move cec_clock to root node
   cc218843b44d iwlwifi: mvm: rs: don't override the rate history in the search cycle
   f0ab595c2de0 HID: elo: clear BTN_LEFT mapping
   addf1ae9fcb2 HID: multitouch: Only look at non touch fields in first packet of a frame
   d2bbda4c374c video/hdmi: Allow "empty" HDMI infoframes
   182c594668e7 dma-buf/fence: Fix lock inversion within dma-fence-array
   e19df194b50e drm/edid: set ELD connector type in drm_edid_to_eld()
   2b0509fa4afe Revert "btrfs: use proper endianness accessors for super_copy"
   d916e453942b dm mpath: fix passing integrity data
   dbacf552cdbf earlycon: add reg-offset to physical address before mapping
   0da58aed9edc serial: core: mark port as initialized in autoconfig
   099d055f8ab9 serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
   e52fb772cb1d usb: dwc3: Fix lock-up on ID change during system suspend/resume
   99d7fb05c1e9 usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
   59b0613d3f40 usb: usbmon: Read text within supplied buffer size
   42b8dfefbb1b usb: quirks: add control message delay for 1b1c:1b20
   d4f0bf4525fd usbip: vudc: fix null pointer dereference on udc->lock
   f8187fd2aeda USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
   6de9ee2f3020 staging: android: ashmem: Fix lockdep issue during llseek
   4c2d71dd0f90 staging: comedi: fix comedi_nsamples_left.
   fdd0f1b2efc7 uas: fix comparison for error code
   3c8e0474f543 tty/serial: atmel: add new version check for usart
   a6a8916de0db serial: sh-sci: prevent lockup on full TTY buffers
   d03fbfded594 xhci: fix endpoint context tracer output
   d7c3836cd166 xhci: Fix front USB ports on ASUS PRIME B350M-A
   490869f59f58 usb: host: xhci-rcar: add support for r8a77965
   92d770524625 ASoC: rt5651: Fix regcache sync errors on resume
   57e2eb2d13db ASoC: wm_adsp: For TLV controls only register TLV get/set
   90442512a6c6 ASoC: sgtl5000: Fix suspend/resume
   577ad1c9bcfd ASoC: sun4i-i2s: Fix RX slot number of SUN8I
   a971fc44c94b x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
   6bccf8962b78 net: phy: Restore phy_resume() locking assumption
   76fbc152cd8c net: phy: fix resume handling
   9b1fb9cc922d Linux 4.14.27
   24e955e59100 x86/kprobes: Fix kernel crash when probing .entry_trampoline code
   e8be8ff1f757 objtool: Fix 32-bit build
   a617f2e36d67 objtool: Fix another switch table detection issue
   c3b9f72606ac objtool, retpolines: Integrate objtool with retpoline support more closely
   a69898c9eb0a objtool: Add module specific retpoline rules
   3945bbe1525f kbuild: move cc-option and cc-disable-warning after incl. arch Makefile
   6288eb92cae8 kbuild: Set KBUILD_CFLAGS before incl. arch Makefile
   cfe39acafbaf kbuild: re-order the code to not parse unnecessary variables
   e6993149fa4d objtool: Add retpoline validation
   8c2768139ffb objtool: Use existing global variables for options
   f9be9ef91a14 x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
   4d840d9a1742 x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
   6fceef2e7feb x86/paravirt, objtool: Annotate indirect calls
   5065490489ee x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
   945e3d00ecdc x86/speculation, objtool: Annotate indirect calls/jumps for objtool
   e76a9431f21a x86/retpoline: Support retpoline builds with Clang
   c3ffdb5a2ed4 x86/speculation: Use IBRS if available before calling into firmware
   a66fe0437d85 Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
   8cb411344339 x86-64/realmode: Add instruction suffix
   cd9547e51503 x86/LDT: Avoid warning in 32-bit builds with older gcc
   e793e30063b9 x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
   c507f00d2b5e x86/mm: Remove stale comment about KMEMCHECK
   5f9d19a6c9e1 x86/entry/64: Use 'xorl' for faster register clearing
   b690fda31a47 x86/entry: Reduce the code footprint of the 'idtentry' macro
   2e19277e1df5 nospec: Include <asm/barrier.h> dependency
   bebe3994ddaf nospec: Kill array_index_nospec_mask_check()
   dc2f0da8350e MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
   20b4c7f86df9 dt-bindings: Document mti,mips-cpc binding
   608d96fc43a3 scsi: qla2xxx: Fix recursion while sending terminate exchange
   8540351ee8a4 scsi: qla2xxx: Fix NULL pointer crash due to probe failure
   3deecffb1b78 ALSA: hda: add dock and led support for HP ProBook 640 G2
   f2ba41eb6290 ALSA: hda: add dock and led support for HP EliteBook 820 G3
   818b447d14e4 ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
   6d3a7dcba8c5 ALSA: seq: More protection for concurrent write and ioctl races
   d9c724729d0d ALSA: seq: Don't allow resizing pool in use
   7b4e500bada3 ALSA: hda/realtek - Make dock sound work on ThinkPad L570
   816ee317d8a2 ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
   3c69eccc1ab1 ALSA: hda/realtek: Limit mic boost on T480
   37872f84cc2d ALSA: hda/realtek - Add headset mode support for Dell laptop
   2c269a2557a9 ALSA: hda/realtek - Add support headset mode for DELL WYSE
   c5bd1ad601d1 x86/spectre_v2: Don't check microcode versions when running under hypervisors
   c192a793f056 perf tools: Fix trigger class trigger_on()
   5c1c405d3936 x86/MCE: Serialize sysfs changes
   859334041d04 x86/MCE: Save microcode revision in machine check records
   c6a1c0caf2d0 bcache: don't attach backing with duplicate UUID
   14c2230b83bc bcache: fix crashes in duplicate cache device register
   f1833eb13078 IB/mlx5: Fix incorrect size of klms in the memory region
   525673339fb1 dm bufio: avoid false-positive Wmaybe-uninitialized warning
   ffced04184f5 kbuild: Handle builtin dtb file names containing hyphens
   e3a8c7b5d707 IB/core: Fix missing RDMA cgroups release in case of failure to register device
   c1badd7b65c4 arm64: mm: fix thinko in non-global page table attribute check
   3da2a62a61d1 KVM: s390: fix memory overwrites when not using SCA entries
   583cc79b7380 virtio_ring: fix num_free handling in error case
   5f9113db06a4 loop: Fix lost writes caused by missing flag
   7f18a19b2113 Documentation/sphinx: Fix Directive import error
   88b3e6acbae0 mm/memblock.c: hardcode the end_pfn being -1
   d50cb5cedb6f lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
   89d3fccd8bab Input: matrix_keypad - fix race when disabling interrupts
   91e019af29cd PCI: dwc: Fix enumeration end when reaching root subordinate
   d90bb7c6806b MIPS: OCTEON: irq: Check for null return on kzalloc allocation
   e06fe5925771 MIPS: ath25: Check for kzalloc allocation failure
   26f1a4666090 MIPS: BMIPS: Do not mask IPIs during suspend
   6c6f1e60b5e4 drm/amdgpu:Always save uvd vcpu_bo in VM Mode
   783fd8eb86fc drm/amdgpu:Correct max uvd handles
   e919af14fa17 drm/amdgpu: fix KV harvesting
   f641c63d750a drm/radeon: fix KV harvesting
   755e5527e57f drm/amdgpu: Notify sbios device ready before send request
   20f3ff9738c0 drm/amdgpu: used cached pcie gen info for SI (v2)
   26078a2d862d drm/amd/powerplay: fix power over limit on Fiji
   9c1192dcb7ba drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
   1dd93412438e Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
   cfc381d215af drm/amd/powerplay/vega10: allow mclk switching with no displays
   396ff3687674 drm/amd/powerplay/smu7: allow mclk switching with no displays
   9b9a82c0e2e1 drm/nouveau: prefer XBGR2101010 for addfb ioctl
   e6a23183d800 drm/amdgpu: Fix deadlock on runtime suspend
   9c1508eff805 drm/radeon: Fix deadlock on runtime suspend
   8c13b37c887d drm/nouveau: Fix deadlock on runtime suspend
   c261d5a4e5bf drm: Allow determining if current task is output poll worker
   363e3fd5fa49 workqueue: Allow retrieval of current task's work struct
   0547d1135081 drm/i915: Always call to intel_display_set_init_power() in resume_early.
   07b749546521 scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
   4dbc3e4d8b28 scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
   2e5033364e0d drm/i915/perf: fix perf stream opening lock
   c16a67695cd6 drm/i915: Try EDID bitbanging on HDMI after failed read
   d3accc34d793 drm/i915: Update watermark state correctly in sanitize_watermarks
   7b3f881e41c5 drm/i915: Disable DC states around GMBUS on GLK
   492056f2944e drm/i915: Clear the in-use marker on execbuf failure
   f306b12928b9 drm/i915: Fix rsvd2 mask when out-fence is returned
   4b26a307391f regulator: stm32-vrefbuf: fix check on ready flag
   bba05fb6a13b net/smc: fix NULL pointer dereference on sock_create_kern() error path
   e0486b303556 IB/uverbs: Improve lockdep_check
   dbfed071633c RDMA/mlx5: Fix integer overflow while resizing CQ
   01b8c0e36063 RDMA/ucma: Check that user doesn't overflow QP state
   9b2d784a39d4 RDMA/ucma: Limit possible option size
   7b7574e9b209 NFS: Fix unstable write completion
   e131a6d68cd5 pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
   2bca2c58d83b NFS: Fix an incorrect type in struct nfs_direct_req
   29060ff7c1ed scsi: qla2xxx: Fix memory leak in dual/target mode
   0393270e9e58 scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
   e62c1051a4fd scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
   f5ff7098d906 scsi: qla2xxx: Defer processing of GS IOCB calls
   1bc43df12141 scsi: qla2xxx: Clear loop id after delete
   21e4e9c6d8ab scsi: qla2xxx: Fix scan state field for fcport
   0b42928ca54c scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
   11739154e650 scsi: qla2xxx: Fix abort command deadlock due to spinlock
   4929c452336c scsi: qla2xxx: Fix PRLI state check
   f92ec32f33ba scsi: qla2xxx: Fix Relogin being triggered too fast
   1411448e0a1b scsi: qla2xxx: Fix NPIV host cleanup in target mode
   4274e4a3bee9 scsi: qla2xxx: Fix login state machine stuck at GPDB
   585f4ebd9e66 scsi: qla2xxx: Serialize GPNID for multiple RSCN
   a6d50e89f119 scsi: qla2xxx: Retry switch command on time out
   8e6cbe51afee scsi: qla2xxx: Fix re-login for Nport Handle in use
   fae72a271001 scsi: qla2xxx: Skip IRQ affinity for Target QPairs
   2cd1f76b293e scsi: qla2xxx: Move session delete to driver work queue
   e0be82d7801a scsi: qla2xxx: Fix gpnid error processing
   f58abb5bbd23 scsi: qla2xxx: Fix system crash for Notify ack timeout handling
   7b6f41b7377a tpm: only attempt to disable the LPC CLKRUN if is already enabled
   30c3b70e8d83 tpm: remove unused variables
   1ef7d99cc897 tpm: delete the TPM_TIS_CLK_ENABLE flag
   7cea3381216a tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
   f1bb2393fcd0 tpm_tis: Move ilb_base_addr to tpm_tis_data
   9131a1b3d9c8 netfilter: use skb_to_full_sk in ip6_route_me_harder
   39f154faecc2 netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
   2d7e07003950 netfilter: bridge: ebt_among: add missing match size checks
   eaa06bfba8ea netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
   c89e04e5c06e netfilter: IDLETIMER: be syzkaller friendly
   53f94e6110aa netfilter: nat: cope with negative port range
   ab737b02b2fd netfilter: x_tables: fix missing timer initialization in xt_LED
   2a7ebc07a153 netfilter: xt_hashlimit: fix lock imbalance
   4514a597aa43 netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
   638c2e4eff89 netfilter: add back stackpointer size checks
   310f286ded5f ASoC: Intel: kbl: fix jack name
   314b54aae2ad ASoC: Intel: Skylake: Fix jack name format substitution
   c116baf79f0e ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds
   77fbdd1e2a0c watchdog: hpwdt: Remove legacy NMI sourcing.
   41da51dbc372 watchdog: hpwdt: fix unused variable warning
   d40d7b332592 watchdog: hpwdt: Check source of NMI
   9a07f4a6befc watchdog: hpwdt: SMBIOS check
   31c4bc6e01e5 kbuild: move "_all" target out of $(KBUILD_SRC) conditional
   96427a5164f3 Linux 4.14.26
   dc6fb79de47d KVM: x86: fix backward migration with async_PF
   a91064ff43a2 bpf, ppc64: fix out of bounds access in tail call
   3e272a8cd57a bpf: allow xadd only on aligned memory
   e1760b3563fb bpf: add schedule points in percpu arrays management
   03549a3476e1 bpf, arm64: fix out of bounds access in tail call
   7e657aa3b4f7 bpf, x64: implement retpoline for tail call
   853223c2caf4 bpf: fix rcu lockdep warning for lpm_trie map_free callback
   62a2caa5027f bpf: fix memory leak in lpm_trie map_free callback function
   d9fd73c60bc9 bpf: fix mlock precharge on arraymaps
   8773f9bfa9e8 Linux 4.14.25
   df11c2268c39 nvme-rdma: don't suppress send completions
   9474d8fa7ac4 md: only allow remove_and_add_spares when no sync_thread running.
   4df591f704a2 ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
   2b8446579c1b ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
   b2190cc39184 ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
   b95f8ca8d719 KVM/x86: remove WARN_ON() for when vm_munmap() fails
   615462370ab6 KVM/x86: Fix wrong macro references of X86_CR0_PG_BIT and X86_CR4_PAE_BIT in kvm_valid_sregs()
   db98acd6f859 PCI/ASPM: Deal with missing root ports in link state handling
   b4830f3ad9c5 KVM: x86: fix vcpu initialization with userspace lapic
   1f17daea7026 KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely()
   03d62460c731 KVM: x86: move LAPIC initialization after VMCS creation
   0d62a56dc454 KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
   7135aaf3ed63 KVM: mmu: Fix overlap between public and private memslots
   1ebf9ab6c4a0 KVM: X86: Fix SMRAM accessing even if VM is shutdown
   f925158cb0d2 KVM: x86: extend usage of RET_MMIO_PF_* constants
   e0c7b2b16666 ARM: kvm: fix building with gcc-8
   fc6be8bc1216 ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
   4c02f0164b0e ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
   8dc356e5b936 ARM: orion: fix orion_ge00_switch_board_info initialization
   b20d1086410a x86/mm: Fix {pmd,pud}_{set,clear}_flags()
   656772cb7233 nospec: Allow index argument to have const-qualified type
   81a158d21498 KVM: s390: consider epoch index on TOD clock syncs
   dbab3751bcc7 KVM: s390: consider epoch index on hotplugged CPUs
   58a5d1ac69a7 KVM: s390: provide only a single function for setting the tod (fix SCK)
   c09ea9a8da5b KVM: s390: take care of clock-comparator sign control
   bd3ead457638 EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
   1ba2b9e01dbf media: m88ds3103: don't call a non-initalized function
   ccddee811eba blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch
   c5f32462f0df s390/qeth: fix IPA command submission race
   eae17c406390 s390/qeth: fix IP address lookup for L3 devices
   87c4789f452d Revert "s390/qeth: fix using of ref counter for rxip addresses"
   56f662db7f56 s390/qeth: fix double-free on IP add/remove race
   027637104ddf s390/qeth: fix IP removal on offline cards
   fa4919e37f8e s390/qeth: fix overestimated count of buffer elements
   128c7e692333 s390/qeth: fix SETIP command handling
   fcdfb9d80dc9 s390/qeth: fix underestimated count of buffer elements
   99a781947c2a virtio-net: disable NAPI only when enabled during XDP set
   5134b919cc2c tuntap: disable preemption during XDP processing
   1903344b6320 tuntap: correctly add the missing XDP flush
   abb4a8b870b5 tcp: purge write queue upon RST
   eec434c573e7 netlink: put module reference if dump start fails
   abd7663b5d1c mlxsw: spectrum_router: Do not unconditionally clear route offload indication
   ebadf888288c cls_u32: fix use after free in u32_destroy_key()
   fb8a84cb9f6a amd-xgbe: Restore PCI interrupt enablement setting on resume
   e7b316ac78e2 net/mlx5e: Verify inline header size do not exceed SKB linear size
   cbd173b8105c bridge: Fix VLAN reference count problem
   00ec3b0ca32f sctp: fix dst refcnt leak in sctp_v6_get_dst()
   97ba6e5ff684 net: ipv4: Set addr_type in hash_keys for forwarded case
   73cb791fe41c mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
   0ab87ec99e99 tcp: revert F-RTO extension to detect more spurious timeouts
   cc8dadb8c0f4 tcp: revert F-RTO middle-box workaround
   36728a6b39c1 sctp: do not pr_err for the duplicated node in transport rhlist
   54d6bc97b4c9 net/sched: cls_u32: fix cls_u32 on filter replace
   a01550d778a4 net_sched: gen_estimator: fix broken estimators based on percpu stats
   5b5be45ed1f2 net/mlx5e: Fix loopback self test when GRO is off
   ff01f118d168 doc: Change the min default value of tcp_wmem/tcp_rmem.
   d6a76199e851 tcp_bbr: better deal with suboptimal GSO
   f0a04a0e1ab4 rxrpc: Fix send in rxrpc_send_data_packet()
   17634603d494 tcp: Honor the eor bit in tcp_mtu_probe
   dcb5da20ee3f net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
   f26693d38760 net/mlx5e: Specify numa node when allocating drop rq
   2229dd5dd6c6 mlxsw: spectrum_switchdev: Check success of FDB add operation
   9f02a069bfdd sctp: fix dst refcnt leak in sctp_v4_get_dst
   bf014cc18a3c net/mlx5e: Fix TCP checksum in LRO buffers
   fecb84a83f84 udplite: fix partial checksum initialization
   1fc74a57a8ae sctp: verify size of a new chunk in _sctp_make_chunk()
   5775f7876467 ppp: prevent unregistered channels from connecting to PPP units
   795f3deff199 net: sched: report if filter is too large to dump
   60b28d5ef3e3 netlink: ensure to loop over all netns in genlmsg_multicast_allns()
   3bcf69f8e786 net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
   f80c28a585b5 net: fix race on decreasing number of TX queues
   da260080c2e3 net: ethernet: ti: cpsw: fix net watchdog timeout
   94870df33c9b net: amd-xgbe: fix comparison to bitshift when dealing with a mask
   c3d7d3a099f6 ipv6 sit: work around bogus gcc-8 -Wrestrict warning
   2cdc12a498fc hdlc_ppp: carrier detect ok, don't turn off negotiation
   4a5048e7fdeb fib_semantics: Don't match route with mismatching tclassid
   4c13e689e5f0 bridge: check brport attr show in brport_show
   71978491bb66 x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
   f70befc397a6 x86/platform/intel-mid: Handle Intel Edison reboot correctly
   e521a723fd3f x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
   93e1f7fc77e6 direct-io: Fix sleep in atomic due to sync AIO
   0ba6c33b3287 dax: fix vma_is_fsdax() helper
   3379a37a7409 cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
   d5168ce35434 vfio: disable filesystem-dax page pinning
   7f43f610c4bb block: kyber: fix domain token leak during requeue
   17644a0bbb19 block: fix the count of PGPGOUT for WRITE_SAME
   eae6179f5539 btrfs: use proper endianness accessors for super_copy
   dabf89052e8e parisc: Fix ordering of cache and TLB flushes
   47e7fc96cddc parisc: Reduce irq overhead when run in qemu
   90c3f0d36000 parisc: Use cr16 interval timers unconditionally on qemu
   6b218ed6bd07 timers: Forward timer base before migrating timers
   ec274a65154a mmc: dw_mmc: Fix out-of-bounds access for slot's caps
   e03d46a156d9 mmc: dw_mmc: Factor out dw_mci_init_slot_caps
   4d5123a0b37c mmc: dw_mmc: Avoid accessing registers in runtime suspended state
   cb65fc21f387 mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
   33b42aa617d1 mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
   e2c3f7270218 ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
   34516912bfd7 ALSA: hda: Add a power_save blacklist
   e5e9a08e151f ALSA: x86: Fix missing spinlock and mutex initializations
   a2102a155f3d ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
   ebc24a828a2f ALSA: usb-audio: Add a quirck for B&W PX headphones
   e5966192439e tpm_tis_spi: Use DMA-safe memory for SPI transfers
   fbb6fba47c05 tpm: constify transmit data pointers
   f8e331c508c2 tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
   37dfbccd4b22 tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus
   e9951ab03f51 tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus
   648b62fda1a3 tpm: fix potential buffer overruns caused by bit glitches on the bus
   703fca31ac31 tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus
   972b19e615a2 ixgbe: fix crash in build_skb Rx code path
   971039cc4da1 Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
index 07ad6bad3267..dfbde660b053 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "26443228033c81f99bf75e5b75eec662f39243b1"
-SRCREV_meta ?= "53a4d48a80a127a3a14a0d3d81f52989fbbf9645"
+SRCREV_machine ?= "620ed070a13e614e8e550998fae123318eeb881a"
+SRCREV_meta ?= "f8232ce8e9f759b961e4e3836472de54e96b50da"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.14.24"
+LINUX_VERSION ?= "4.14.30"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
index a9aa571540bf..e5941a7ea043 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.14.24"
+LINUX_VERSION ?= "4.14.30"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "ff658b2ac6a54d40fcf17a9d5d8d854b80067d49"
-SRCREV_meta ?= "53a4d48a80a127a3a14a0d3d81f52989fbbf9645"
+SRCREV_machine ?= "40adf66d7c45b8252a1d3f904b5027a495e41725"
+SRCREV_meta ?= "f8232ce8e9f759b961e4e3836472de54e96b50da"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.14.bb b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
index 2904ef65f8bd..ff5472561345 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "v4.14/standard/base"
 KBRANCH_qemux86-64 ?= "v4.14/standard/base"
 KBRANCH_qemumips64 ?= "v4.14/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "91bb6027a9a8aff1dd06f4fc4704b9c87c77a7c8"
-SRCREV_machine_qemuarm64 ?= "1665bf9e7532c6e9bd59d08c6dffa3819c621195"
-SRCREV_machine_qemumips ?= "9e29cfdcd4823d3dec0bb0d803b5e3be2bc73ffa"
-SRCREV_machine_qemuppc ?= "e22e4b39c0d97706f0298d8313e0a51ba22af65a"
-SRCREV_machine_qemux86 ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
-SRCREV_machine_qemux86-64 ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
-SRCREV_machine_qemumips64 ?= "d8c7e535a8dcc7b30213c628e4c4c98e56daad6b"
-SRCREV_machine ?= "6ba0d6a225af558654be7619655b0c32ca866bc7"
-SRCREV_meta ?= "53a4d48a80a127a3a14a0d3d81f52989fbbf9645"
+SRCREV_machine_qemuarm ?= "73815e83e4f6bc22e88f4eb3bd4ee5483198ff0d"
+SRCREV_machine_qemuarm64 ?= "b0bf285405cf0369ecc7e0b923d776138b0bcf84"
+SRCREV_machine_qemumips ?= "47b99cfeaf68526ab28e657ac8fa681b0c78103a"
+SRCREV_machine_qemuppc ?= "2219819c5473dd238913e4c0ca077798d531eaf4"
+SRCREV_machine_qemux86 ?= "1d50ce210b0536eb9a66d1e56ae215f92176444a"
+SRCREV_machine_qemux86-64 ?= "1d50ce210b0536eb9a66d1e56ae215f92176444a"
+SRCREV_machine_qemumips64 ?= "37b40335aa0cd149c7664fe6d9b0d63b5c34e150"
+SRCREV_machine ?= "1d50ce210b0536eb9a66d1e56ae215f92176444a"
+SRCREV_meta ?= "f8232ce8e9f759b961e4e3836472de54e96b50da"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.14.24"
+LINUX_VERSION ?= "4.14.30"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH 7/7] linux-yocto/4.15: update to v4.15.13
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
                   ` (5 preceding siblings ...)
  2018-03-27 15:03 ` [PATCH 6/7] linux-yocto/4.14: update to v4.14.30 Bruce Ashfield
@ 2018-03-27 15:03 ` Bruce Ashfield
  2018-03-28 10:31 ` [PATCH 0/7] linux-yocto: consolidated pull request Burton, Ross
  7 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-27 15:03 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg stable updates comprising the following commits:

eb666a896f99 Linux 4.15.13
7717224bbcbb RDMA/ucma: Don't allow join attempts for unsupported AF family
93462def6848 RDMA/ucma: Fix access to non-initialized CM_ID object
7ea20f4df7fc clk: migrate the count of orphaned clocks at init
f73d0b37846a RDMA/core: Do not use invalid destination in determining port reuse
f8ea417273f2 serial: 8250_pci: Don't fail on multiport card class
719f7ae076e0 RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
bd6281eb9113 IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
23896b7c08f5 IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
f9496d45cd87 dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
e36bb4076f37 hwrng: core - Clean up RNG list when last hwrng is unregistered
233f5fee86c3 crypto: artpec6 - set correct iv size for gcm(aes)
dbb1b3477bc0 clk: si5351: Rename internal plls to avoid name collisions
39888ce9ff0a clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
3a99b645e127 clk: Don't touch hardware when reparenting during registration
17e583cba3b6 clk: at91: pmc: Wait for clocks when resuming
a6d04b465659 nfsd4: permit layoutget of executable-only files
140cb7a3de12 ARM: dts: aspeed-evb: Add unit name to memory node
114355528fcd RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
2b7453a76bac scsi: lpfc: Fix issues connecting with nvme initiator
bfcb0d5e7dc7 scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
cef86432a08e soc: qcom: smsm: fix child-node lookup
70559f800f62 ip_gre: fix potential memory leak in erspan_rcv
09d5f2bb8fc7 ip_gre: fix error path when erspan_rcv failed
813b2dad2cb5 ip6_vti: adjust vti mtu according to mtu of lower device
7a77ba6b6900 iommu/vt-d: clean up pr_irq if request_threaded_irq fails
424d4a6a5ebd pinctrl: rockchip: enable clock when reading pin direction register
35e54f441f0e pinctrl: Really force states during suspend/resume
f64b3c51d512 clk: use round rate to bail out early in set_rate
b96b31ce0517 dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
48228438f263 clk: check ops pointer on clock register
887fa839ee74 media: davinci: fix a debug printk
10843b30c385 PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
61cbbb4f20d1 PCI: endpoint: Fix find_first_zero_bit() usage
d306bb6c7952 PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
29a84f9707b1 coresight: Fix disabling of CoreSight TPIU
71b009c13528 pty: cancel pty slave port buf's work in tty_release
e7b4a5ba3259 drm/omap: DMM: Check for DMM readiness after successful transaction commit
eafa4cd4d112 mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
a9b4a01508a9 omapdrm: panel: fix compatible vendor string for td028ttec1
00aa57830cb5 vgacon: Set VGA struct resource types
18e595d70f17 PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
3c4ffeae6510 bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
3a23663bda89 iser-target: avoid reinitializing rdma contexts for isert commands
20dbecabd107 IB/umem: Fix use of npages/nmap fields
4d529564d326 RDMA/cma: Use correct size when writing netlink stats
f333c18b5434 IB/ipoib: Avoid memory leak if the SA returns a different DGID
80ac31ac404a rtc: ac100: Fix multiple race conditions
1835bd639fa7 media: s5p-mfc: Fix lock contention - request_firmware() once
e9f486d7a859 sfp: fix non-detection of PHY
b03b5f94dcf4 sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
1d40cdd339cb net: phy: meson-gxl: check phy_write return value
f9e0be9def10 /dev/mem: Add bounce buffer for copy-out
176fb28073c9 mmc: block: fix logical error to avoid memory leak
ca6b159fd207 mmc: avoid removing non-removable hosts during suspend
75157d4e4d15 drm/tilcdc: ensure nonatomic iowrite64 is not used
73f483aa65d6 dmaengine: zynqmp_dma: Fix race condition in the probe
c78feb5f451c platform/chrome: Use proper protocol transfer function
449c24e264d9 watchdog: Fix kref imbalance seen if handle_boot_enabled=0
3122d2f18ed9 watchdog: Fix potential kref imbalance when opening watchdog
68c1248b9a2d cros_ec: fix nul-termination for firmware build info
0a607a064565 serial: 8250_dw: Disable clock on error
42c35b150365 tty: goldfish: Enable 'earlycon' only if built-in
ccf304a6607a qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
7bc49ffb1067 media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
784d1114823c ath10k: handling qos at STA side based on AP WMM enable/disable
db80bd4d5f62 media: bt8xx: Fix err 'bt878_probe()'
06647fbb496e rtlwifi: always initialize variables given to RT_TRACE()
3104c12838b2 rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
b5817721ecea libbpf: prefer global symbols as bpf program name source
340f5832b6a6 spi: sh-msiof: Avoid writing to registers from spi_master.setup()
7f5739939eb3 tcp: allow TLP in ECN CWR
df365ce541c4 hv_netvsc: Fix the TX/RX buffer default sizes
8fbec85ecd00 hv_netvsc: Fix the receive buffer size limit
3669331be6fd RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
be176a5c98e7 IB/ipoib: Warn when one port fails to initialize
09a00a4b1e8b drm/msm: fix leak in failed get_pages
aa5397213cc1 media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt
3cb311196e5f cpufreq: longhaul: Revert transition_delay_us to 200 ms
e16154e6868b Bluetooth: btqcomsmd: Fix skb double free corruption
b646aada058d Bluetooth: hci_qca: Avoid setup failure on missing rampatch
5ec3e522c556 drm/amdgpu: use polling mem to set SDMA3 wptr for VF
bcaf449b5809 staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
1d60b7802104 scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers
cfc8d40be91d Linux 4.15.12
c3306c7f8f97 phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
5fb7cf9b1ca0 phy: phy-brcm-usb-init: DRD mode can cause crash on startup
048fd682b2b8 phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
43bcdded80fd phy: phy-brcm-usb: Fix two DT properties to match bindings doc
2007a7097ce1 usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
95918af96116 usb: dwc3: of-simple: fix oops by unbalanced clk disable call
b9fac2b8326d usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
cad33fd60fde usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
41d3763d9942 USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe()
f21951e27402 dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
7e9122d4e1af usb: dwc2: fix STM32F7 USB OTG HS compatible
bb5159f40c22 scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
0bbf2aa0f9e2 scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
84f1972c3c5d scsi: qla2xxx: Fix NULL pointer access for fcport structure
1675cbb32906 scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
71103f2b9fd2 btrfs: Fix memory barriers usage with device stats counters
005155e22a0b btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
7a42df9f0394 btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device
ce1ac9c8ebe0 btrfs: alloc_chunk: fix DUP stripe size handling
d0505842848e btrfs: add missing initialization in btrfs_check_shared
fef1dad2a985 btrfs: Fix NULL pointer exception in find_bio_stripe
428da4f87e1d xfs: preserve i_rdev when recycling a reclaimable inode
1c7453ec86ce nvme: fix subsystem multiple controllers support check
69f0542a7bef irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
fdb574d9a7e0 RDMAVT: Fix synchronization around percpu_ref
0b68e9ccaf0b fs/aio: Use RCU accessors for kioctx_table->table[]
b5b8b8be7808 fs/aio: Add explicit RCU grace period when freeing kioctx
2fa76b885ece lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
9c7b569aec95 KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
3bf14279499c kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
885310132995 KVM: arm/arm64: Reset mapped IRQs on VM reset
1368ba16c8e6 KVM: arm/arm64: Reduce verbosity of KVM init log
ad3edd3c4047 fs: Teach path_connected to handle nfs filesystems with multiple roots.
ab2660381a80 drm/amdgpu/dce: Don't turn off DP sink when disconnected
fa2192eea5c0 drm/radeon: fix prime teardown order
d747af9a681f drm/amdgpu: fix prime teardown order
69b9106f97ce drm/nouveau/mmu: ALIGN_DOWN correct variable
ba753a894a53 drm/nouveau/bl: Fix oops on driver unbind
18d8a34ac890 ALSA: seq: Clear client entry before deleting else at closing
1d63f1fc63f4 ALSA: seq: Fix possible UAF in snd_seq_check_queue()
cdcecd3415a1 ALSA: hda - Revert power_save option default value
eb0e7a1f5687 ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
bf724633cfda parisc: Handle case where flush_cache_range is called with no context
d7d57946c5f5 x86/mm: Fix vmalloc_fault to use pXd_large
4abf8650d693 KVM: x86: Fix device passthrough when SME is active
da0812b49895 x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist
8449802675b3 x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels
7a73ba591708 x86/vm86/32: Fix POPF emulation
cfb3f12e5a01 selftests/x86/entry_from_vm86: Add test cases for POPF
673d00d2cc16 selftests/x86/entry_from_vm86: Exit with 1 if we fail
733307cf6ba6 x86/cpufeatures: Add Intel PCONFIG cpufeature
a21fcb396718 x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
51d480eafd15 Linux 4.15.11
ddfd9b3a41ae drm/i915/glk: Disable Guc and HuC on GLK
5ae4953dc072 dmaengine: qcom_hidma: check pending interrupts
7aeb9a55a385 IB/mlx5: revisit -Wmaybe-uninitialized warning
41ba470820b3 ima: relax requiring a file signature for new files with zero length
45ecf3400006 locking/locktorture: Fix num reader/writer corner cases
a95958907b4a rcutorture/configinit: Fix build directory error message
0ff7ed13f2a7 ipvlan: add L2 check for packets arriving via virtual devices
f00f5f5598cc Fix misannotated out-of-line _copy_to_user()
b19715a17b62 mmc: mmc_test: Ensure command queue is disabled for testing
be5494a8f85b ASoC: nuc900: Fix a loop timeout test
03f6344f6981 crypto: caam/qi - use correct print specifier for size_t
64d5680d3b4d mac80211: remove BUG() when interface type is invalid
0fca555446a1 mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
d7b6747b2198 agp/intel: Flush all chipset writes after updating the GGTT
5123e87faf12 arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
5f426784d0b4 powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context
3d1d39090fda powerpc/modules: Don't try to restore r2 after a sibling call
77592d6abc1b drm/amdkfd: Fix memory leaks in kfd topology
26ef25f35b9b veth: set peer GSO values
e8abc1292671 net: sched: drop qdisc_reset from dev_graft_qdisc
ae8cafc2813e virtio_net: Disable interrupts if napi_complete_done rescheduled napi
33964687ffd1 media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
1ed91b10c4e4 media: cpia2: Fix a couple off by one bugs
b85bea6de405 dm raid: fix raid set size revalidation
3e8cbf84d434 media: vsp1: Prevent suspending and resuming DRM pipelines
74b1383a2a32 staging: fsl-dpaa2/eth: Fix access to FAS field
83810e8aa67a clk: renesas: r8a77970: Add LVDS clock
d641b64a0fcf scsi: dh: add new rdac devices
151c46ea1a6b scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
a60c9f5bdf0a scsi: core: scsi_get_device_flags_keyed(): Always return device flags
d6549484c1bc bnxt_en: Don't print "Link speed -1 no longer supported" messages.
fd92108e8970 spi: sun6i: disable/unprepare clocks on remove
fedc177b4267 tools/usbip: fixes build with musl libc toolchain
1a1aa7f83d9f ath10k: fix invalid STS_CAP_OFFSET_MASK
2dc42ad1a816 mwifiex: cfg80211: do not change virtual interface during scan processing
eb0bd8399f30 clk: qcom: msm8916: fix mnd_width for codec_digcodec
736e6ed8e417 bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
196c8a893cc3 drm/amdgpu: fix amdgpu_sync_resv v2
d43f79d8bfa3 drm/amdgpu:fix virtual dce bug
84afaae95878 iwlwifi: mvm: avoid dumping assert log when device is stopped
7024c04ba773 perf annotate: Fix objdump comment parsing for Intel mov dissassembly
7090ac4bc551 perf annotate: Fix unnecessary memory allocation for s390x
4bc53614a08f pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D
dc061955ca09 pinctrl: sh-pfc: r8a7791: Add can_clk function
4bccfe79cd4d drm/sun4i: Fix format mask in DE2 driver
e5e6a10251f8 pwm: stmpe: Fix wrong register offset for hwpwm=2 case
42957cf0a77d scsi: ses: don't ask for diagnostic pages repeatedly during probe
7d6f70a8758a scsi: lpfc: Fix crash during driver unload with running nvme traffic
9280348b2696 drm/amdgpu:fix random missing of FLR NOTIFY
eff913587989 KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
a853301f77b5 cpufreq: Fix governor module removal race
b545efb25a3f ath10k: update tdls teardown state to target
4971e6535840 iio: health: max30102: Add power enable parameter to get_temp function
b0fdcac4f68d iio: adc: ina2xx: Shift bus voltage register to mask flag bits
056c35957ea2 drm/etnaviv: make THERMAL selectable
3079e5ffa141 power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()'
4e074cd9323a power: supply: ab8500_charger: Fix an error handling path
fadaf4240360 power: supply: sbs-message: double left shift bug in sbsm_select()
8a7474805a53 bpf: fix stack state printing in verifier log
e99d334f6d7f leds: pm8058: Silence pointer to integer size warning
b116b9ca82d8 xfrm: Fix xfrm_replay_overflow_offload_esn
52e0006fb425 userns: Don't fail follow_automount based on s_user_ns
daf8ff677a34 mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
c91a50176871 ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
cc578825b46e ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
8215dde215a2 net: thunderx: Set max queue count taking XDP_TX into account
df2bc9f0c7d9 mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
71dc53969aa9 gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
3c1133294733 net: xfrm: allow clearing socket xfrm policies.
8aa7072cc386 perf report: Fix -D output for user metadata events
ccf7f3f1bfe2 rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
82e2dc52e103 net: ieee802154: adf7242: Fix bug if defined DEBUG
d0426ddc5a59 drm/vblank: Fix vblank timestamp debugs
6e3b18f9ef52 test_firmware: fix setting old custom fw path back on exit
2067278ed4a1 crypto: cavium - fix memory leak on info
b58c90c3a2c1 crypto: keywrap - Add missing ULL suffixes for 64-bit constants
f8ed29310ff5 crypto: ecc - Fix NULL pointer deref. on no default_rng
4fc44467b7d4 crypto: chelsio - Fix an error code in chcr_hash_dma_map()
fc82675c04f8 sched: Stop resched_cpu() from sending IPIs to offline CPUs
55a6c1e2842a sched: Stop switched_to_rt() from sending IPIs to offline CPUs
ccacabf0e911 dt-bindings: serial: Add common rs485 binding for RTS polarity
038f81410b9f USB: ledtrig-usbport: fix of-node leak
661d71fec957 typec: tcpm: fusb302: Resolve out of order messaging events
c702f9b72820 staging: rtl8822be: fix missing null check on dev_alloc_skb return
6fe526b2e82b drm/amdgpu: fix get_max_engine_clock_in_mhz
8c57c57a7d79 ARM: dts: exynos: Correct Trats2 panel reset line
941a8e4061b5 clk: meson: gxbb: fix wrong clock for SARADC/SANA
2037f15e1d02 ARM: dts: koelsch: Move cec_clock to root node
1320369874e0 iwlwifi: mvm: rs: don't override the rate history in the search cycle
bc7f19a1687d HID: elo: clear BTN_LEFT mapping
7b341f3287da KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
6f97dd22c852 video/hdmi: Allow "empty" HDMI infoframes
e0749d1e1f10 dma-buf/fence: Fix lock inversion within dma-fence-array
df0204154557 drm/edid: set ELD connector type in drm_edid_to_eld()
c15aa9a93c05 KVM: PPC: Book3S HV: Avoid shifts by negative amounts
21764b41f1c8 HID: multitouch: Only look at non touch fields in first packet of a frame
6f6444502fa9 spi: imx: Fix failure path leak on GPIO request error correctly
d1cc4fe3e8b7 drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
ae53e57f5911 gfs2: Fixes to "Implement iomap for block_map" (2)
105cd2ef03be gfs2: Clean up {lookup,fillup}_metapath
7a4fe65843fd Revert "btrfs: use proper endianness accessors for super_copy"
3cd0aa9f35fe dm mpath: fix passing integrity data
701ba5478225 earlycon: add reg-offset to physical address before mapping
c3a2fe0fc8a0 serial: core: mark port as initialized in autoconfig
16415f03eb6e serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
306c08c6d659 usb: dwc3: Fix lock-up on ID change during system suspend/resume
11e2d13d3f9e usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
b42aa204e111 usb: usbmon: Read text within supplied buffer size
5d4203a6d5a2 usb: quirks: add control message delay for 1b1c:1b20
1fc47d0380b5 usbip: vudc: fix null pointer dereference on udc->lock
b2029b7dbe6b USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
aa05ee5fa75b scsi: sd_zbc: Fix potential memory leak
c9ff6a8a1e0f staging: android: ashmem: Fix lockdep issue during llseek
1c5bfd980303 staging: comedi: fix comedi_nsamples_left.
8e6c082909d5 uas: fix comparison for error code
2667d707c420 tty/serial: atmel: add new version check for usart
60003884f6c4 serial: sh-sci: prevent lockup on full TTY buffers
a0972dac1125 xhci: fix endpoint context tracer output
a0722d7b9d67 xhci: Fix front USB ports on ASUS PRIME B350M-A
73848b68f99b usb: host: xhci-rcar: add support for r8a77965
b7beb59aa066 ASoC: rt5651: Fix regcache sync errors on resume
aa6655a68f0a ASoC: wm_adsp: For TLV controls only register TLV get/set
9afc3ec1f2e7 ASoC: sgtl5000: Fix suspend/resume
6b57662274bd ASoC: sun4i-i2s: Fix RX slot number of SUN8I
699f7359e599 x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
df57458873da Linux 4.15.10
2aaa158bc127 NFS: Fix unstable write completion
0fa7083df399 pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
ff32fd5e2dce NFS: Fix an incorrect type in struct nfs_direct_req
085bac793f1c scsi: qla2xxx: Fix memory leak in dual/target mode
0e7a62c3cfb6 scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
bf4ec02855d9 scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
33d13a80a374 scsi: qla2xxx: Defer processing of GS IOCB calls
b57851dc489f scsi: qla2xxx: Clear loop id after delete
ef5b3c623eec scsi: qla2xxx: Fix scan state field for fcport
f7b257f9e10a scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
3629d122f770 scsi: qla2xxx: Fix abort command deadlock due to spinlock
c6247675c8b2 scsi: qla2xxx: Fix PRLI state check
9a1e9130f25f scsi: qla2xxx: Fix Relogin being triggered too fast
41929d9b2363 scsi: qla2xxx: Relogin to target port on a cable swap
3ab51d1da782 scsi: qla2xxx: Fix NPIV host cleanup in target mode
6c609c375ca6 scsi: qla2xxx: Fix login state machine stuck at GPDB
1bb465e619eb scsi: qla2xxx: Serialize GPNID for multiple RSCN
99e33bd8bdfa scsi: qla2xxx: Retry switch command on time out
b40e693ce7b5 scsi: qla2xxx: Fix re-login for Nport Handle in use
e947c1c575aa scsi: qla2xxx: Skip IRQ affinity for Target QPairs
9685a797a564 scsi: qla2xxx: Move session delete to driver work queue
b340fe8a83f6 scsi: qla2xxx: Fix gpnid error processing
96a18fc96c22 scsi: qla2xxx: Fix system crash for Notify ack timeout handling
5858d59b8629 x86/xen: Calculate __max_logical_packages on PV domains
218ce9890104 tpm: only attempt to disable the LPC CLKRUN if is already enabled
9e49b027f787 tpm: remove unused variables
191f9cb91d12 tpm: delete the TPM_TIS_CLK_ENABLE flag
8fa99a629bd7 tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
f84cbaff9004 tpm_tis: Move ilb_base_addr to tpm_tis_data
baf882cbcc43 netfilter: use skb_to_full_sk in ip6_route_me_harder
e8cd5a8ea2dd netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
d0a52c094d57 netfilter: bridge: ebt_among: add missing match size checks
5c06b89df419 netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
36dabaf091e7 netfilter: IDLETIMER: be syzkaller friendly
8ba14bacf620 netfilter: nat: cope with negative port range
4260816d4785 netfilter: x_tables: fix missing timer initialization in xt_LED
ea2699504d33 netfilter: xt_hashlimit: fix lock imbalance
cbd6bb0e28c9 netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
ec6b058c5431 netfilter: add back stackpointer size checks
831b5146892e watchdog: hpwdt: Remove legacy NMI sourcing.
52769861e99b watchdog: hpwdt: fix unused variable warning
af1537404670 watchdog: hpwdt: Check source of NMI
2ade2293099d watchdog: hpwdt: SMBIOS check
7e9c540258af x86/kprobes: Fix kernel crash when probing .entry_trampoline code
d9f1b1fd3728 objtool: Fix 32-bit build
58e0bb003523 objtool: Fix another switch table detection issue
d5f6877f0af8 objtool, retpolines: Integrate objtool with retpoline support more closely
871caad2a47b objtool: Add module specific retpoline rules
40693bd709b5 objtool: Add retpoline validation
e1861c9e9568 objtool: Use existing global variables for options
90dbf1101e65 x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
8882e40f66ed x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
2425b3ea0afa x86/paravirt, objtool: Annotate indirect calls
468e2a80446c x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
d9a1668e7535 x86/speculation, objtool: Annotate indirect calls/jumps for objtool
5d2055f00ca3 x86/retpoline: Support retpoline builds with Clang
f7d74d9aa741 x86/speculation: Use IBRS if available before calling into firmware
4049a8836273 Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
f1c9e2394888 x86-64/realmode: Add instruction suffix
071ee9dbac4a x86/LDT: Avoid warning in 32-bit builds with older gcc
108d29575df1 x86/IO-APIC: Avoid warning in 32-bit builds
c7cbca42ac4a x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
a6e01bb7e6e0 x86/mm: Remove stale comment about KMEMCHECK
93e18c11ff91 x86/entry/64: Use 'xorl' for faster register clearing
e76bc364ce66 x86/entry: Reduce the code footprint of the 'idtentry' macro
0a58c796685c nospec: Include <asm/barrier.h> dependency
392fa7504294 nospec: Kill array_index_nospec_mask_check()
7a676d14cc09 MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
b1d0c4b8e92e dt-bindings: Document mti,mips-cpc binding
25285f83f127 scsi: qla2xxx: Fix recursion while sending terminate exchange
7142b10b87d5 scsi: qla2xxx: Fix NULL pointer crash due to probe failure
8c4ae767a189 ALSA: hda: add dock and led support for HP ProBook 640 G2
245b88be66ce ALSA: hda: add dock and led support for HP EliteBook 820 G3
34ef89ff1759 ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
6fc2d5416fda ALSA: seq: More protection for concurrent write and ioctl races
4271b3a41813 ALSA: seq: Don't allow resizing pool in use
27fb3754587a ALSA: hda/realtek - Make dock sound work on ThinkPad L570
ade62f0b3cf9 ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
6751bbdcc95a ALSA: hda/realtek: Limit mic boost on T480
7436dc94195d ALSA: hda/realtek - Add headset mode support for Dell laptop
c09ba221370b ALSA: hda/realtek - Add support headset mode for DELL WYSE
031fd7b4ed4a x86/spectre_v2: Don't check microcode versions when running under hypervisors
eaf9b6377a6e perf tools: Fix trigger class trigger_on()
291a0c2764e4 x86/MCE: Serialize sysfs changes
f89515c2e039 x86/MCE: Save microcode revision in machine check records
c56e9870f927 bcache: don't attach backing with duplicate UUID
dca776a05c50 bcache: fix crashes in duplicate cache device register
9fc9e1ed7335 IB/mlx5: Fix incorrect size of klms in the memory region
ca75c1477c2d dm bufio: avoid false-positive Wmaybe-uninitialized warning
b2171934ddc4 kbuild: Handle builtin dtb file names containing hyphens
822996a14a2f Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
4a60df94905a IB/core: Fix missing RDMA cgroups release in case of failure to register device
88bf8f7eb708 arm64: mm: fix thinko in non-global page table attribute check
718a44de2712 KVM: s390: fix memory overwrites when not using SCA entries
4e5d6d3cc5e4 virtio_ring: fix num_free handling in error case
49de2e7b6670 loop: Fix lost writes caused by missing flag
342c720d9a4f Documentation/sphinx: Fix Directive import error
920a9205d268 mm/memblock.c: hardcode the end_pfn being -1
0b683939d50a lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
e9f84db183af bug: use %pB in BUG and stack protector failure
9f30ff6fa1a4 Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
1bceb2ec8956 Input: matrix_keypad - fix race when disabling interrupts
ed800b0773b1 PCI: dwc: Fix enumeration end when reaching root subordinate
77e2735ad398 MIPS: OCTEON: irq: Check for null return on kzalloc allocation
df441ada39cd MIPS: ath25: Check for kzalloc allocation failure
3eaedec0cd82 MIPS: BMIPS: Do not mask IPIs during suspend
809a9bf143f7 ovl: redirect_dir=nofollow should not follow redirect for opaque lower
75d0d16e1cda drm/amdgpu:Always save uvd vcpu_bo in VM Mode
b6ce72324e14 drm/amdgpu:Correct max uvd handles
83756e094108 drm/amdgpu: fix KV harvesting
692f415886d3 drm/radeon: fix KV harvesting
871aee09c102 drm/amdgpu: Notify sbios device ready before send request
adcdc9dd593d drm/amdgpu: used cached pcie gen info for SI (v2)
8679c019d168 drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
dd18defa55e4 drm/amd/powerplay: fix power over limit on Fiji
98bb81bb0f7b drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
fde4dbd2a6cb drm/amd/display: check for ipp before calling cursor operations
80167d87e14f Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
6cd6ec67d323 drm/amd/powerplay/vega10: allow mclk switching with no displays
8b6db1eed6d8 drm/amd/powerplay/smu7: allow mclk switching with no displays
f3d86614c99d drm/nouveau: prefer XBGR2101010 for addfb ioctl
273b6c8deabe drm/amdgpu: Fix deadlock on runtime suspend
ae78cada27a5 drm/radeon: Fix deadlock on runtime suspend
edf309e744c0 drm/nouveau: Fix deadlock on runtime suspend
51b269211a8c drm: Allow determining if current task is output poll worker
72bfcad05183 workqueue: Allow retrieval of current task's work struct
0adf0556bebd drm/i915: Always call to intel_display_set_init_power() in resume_early.
9e2d259c4e02 scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
44d646d03785 scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
a7423bbfb0d1 drm/i915/perf: fix perf stream opening lock
d723c32a04ca drm/i915: Try EDID bitbanging on HDMI after failed read
24791fc09ea3 drm/i915: Update watermark state correctly in sanitize_watermarks
5b79f7227aac drm/i915: Disable DC states around GMBUS on GLK
281a7778a32b drm/i915: Clear the in-use marker on execbuf failure
3ea5145064e2 drm/i915: Fix rsvd2 mask when out-fence is returned
47f84ed164c9 drm/i915/audio: fix check for av_enc_map overflow
35a66d32de2c drm/i915: Check for fused or unused pipes
b7e042c88b2c regulator: stm32-vrefbuf: fix check on ready flag
644ec8e097e9 net/smc: fix NULL pointer dereference on sock_create_kern() error path
bf18bf8d610f mac80211_hwsim: don't use WQ_MEM_RECLAIM
0a1c56f01811 IB/uverbs: Improve lockdep_check
056700807d82 bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
45c0604dbeae RDMA/mlx5: Fix integer overflow while resizing CQ
1414d3fd4616 RDMA/ucma: Check that user doesn't overflow QP state
5d07104bc91b RDMA/ucma: Limit possible option size
3eae9e93d492 Linux 4.15.9
c0d3435d7fa0 KVM: x86: fix backward migration with async_PF
fa1f98c84c6b scsi: mpt3sas: wait for and flush running commands on shutdown/unload
2928c03a245f scsi: mpt3sas: fix oops in error handlers after shutdown/unload
6ff2082e4544 bpf, ppc64: fix out of bounds access in tail call
bc9d150b9bf1 bpf: allow xadd only on aligned memory
8c4626bf15ba bpf: add schedule points in percpu arrays management
18fa1b102cc2 bpf, arm64: fix out of bounds access in tail call
5882764e48ed bpf, x64: implement retpoline for tail call
519f40bb7fc9 bpf: fix rcu lockdep warning for lpm_trie map_free callback
f154de29a46b bpf: fix memory leak in lpm_trie map_free callback function
da43a222a759 bpf: fix mlock precharge on arraymaps
968369e0e44d Linux 4.15.8
ddf33af2f815 platform/x86: dell-laptop: fix kbd_get_state's request value
344fb4360638 md: only allow remove_and_add_spares when no sync_thread running.
f946a7289f2c powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
39f428ebf4f1 ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
6dcd8259f418 ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
97086e143e20 ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
f1bf982a4fea KVM/x86: remove WARN_ON() for when vm_munmap() fails
21043b0e128e KVM: x86: fix vcpu initialization with userspace lapic
100b8cbd68b1 KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely()
16f7730b611a KVM: x86: move LAPIC initialization after VMCS creation
2ccf7f43562b KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
1b7168079777 KVM: mmu: Fix overlap between public and private memslots
0a5e830dc933 KVM: X86: Fix SMRAM accessing even if VM is shutdown
4c1a4f2e0f9f ARM: kvm: fix building with gcc-8
f83ed2a349e6 ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
2dc5b6bbd897 ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
6e5bcbc089fc ARM: orion: fix orion_ge00_switch_board_info initialization
d95636d18120 x86/mm: Fix {pmd,pud}_{set,clear}_flags()
f48c77b42e12 nospec: Allow index argument to have const-qualified type
adfc51106c08 KVM: s390: consider epoch index on TOD clock syncs
b06b16f7ca6b KVM: s390: consider epoch index on hotplugged CPUs
35b8a4dfde70 KVM: s390: provide only a single function for setting the tod (fix SCK)
96819fb1cfee KVM: s390: take care of clock-comparator sign control
1c7cfc790da1 EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
9b144500e91c media: m88ds3103: don't call a non-initalized function
ced72e7e3fdc blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch
edd27ed8978b tcp: revert F-RTO extension to detect more spurious timeouts
34ffbd0f604c tcp: revert F-RTO middle-box workaround
46884f60c4ec s390/qeth: fix IPA command submission race
5df9e78c3dff s390/qeth: fix IP address lookup for L3 devices
f99053f7b122 Revert "s390/qeth: fix using of ref counter for rxip addresses"
6e757a122107 s390/qeth: fix double-free on IP add/remove race
50f613e92572 s390/qeth: fix IP removal on offline cards
c3238669b34f s390/qeth: fix overestimated count of buffer elements
1818aac9f31b s390/qeth: fix SETIP command handling
841c19a5cc54 s390/qeth: fix underestimated count of buffer elements
549ddc83ad5e l2tp: fix tunnel lookup use-after-free race
08ffa7bbb46e l2tp: fix race in pppol2tp_release with session object destroy
18bdaefc715b l2tp: fix races with tunnel socket close
8a319b57cc5c l2tp: don't use inet_shutdown on ppp session destroy
bb364485dfa2 l2tp: don't use inet_shutdown on tunnel destroy
333502ffcfee tcp: tracepoint: only call trace_tcp_send_reset with full socket
8421bd1de6af net: phy: Restore phy_resume() locking assumption
4f217494ee7a net/mlx5: Fix error handling when adding flow rules
bbc06dee4ac6 cxgb4: fix trailing zero in CIM LA dump
dec498f1c88e virtio-net: disable NAPI only when enabled during XDP set
fad7f95c5a30 tuntap: disable preemption during XDP processing
85e1944293c7 tuntap: correctly add the missing XDP flush
12b552b1f7b7 tcp: purge write queue upon RST
069018b93412 netlink: put module reference if dump start fails
acc97d6c2bb5 mlxsw: spectrum_router: Do not unconditionally clear route offload indication
58cea8e8f1c0 cls_u32: fix use after free in u32_destroy_key()
ba34386c3a5f amd-xgbe: Restore PCI interrupt enablement setting on resume
c5f3a16c047d tls: Use correct sk->sk_prot for IPV6
7e7a3ddb1a47 net/mlx5e: Verify inline header size do not exceed SKB linear size
738d0533e316 bridge: Fix VLAN reference count problem
e7b63f0b9981 sctp: fix dst refcnt leak in sctp_v6_get_dst()
fcff1213761a net: ipv4: Set addr_type in hash_keys for forwarded case
11cc4753e279 mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
6fe1cee8331d sctp: do not pr_err for the duplicated node in transport rhlist
76d0b2028297 net/sched: cls_u32: fix cls_u32 on filter replace
b933df76437b net_sched: gen_estimator: fix broken estimators based on percpu stats
03bbd6797f0b net/mlx5e: Fix loopback self test when GRO is off
edb7471e93d2 doc: Change the min default value of tcp_wmem/tcp_rmem.
3f62339aa796 tcp_bbr: better deal with suboptimal GSO
5c783a7f0203 rxrpc: Fix send in rxrpc_send_data_packet()
f3d48615d322 tcp: Honor the eor bit in tcp_mtu_probe
88ff57617d0d net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
0ef5cb5705f2 net/mlx5e: Specify numa node when allocating drop rq
1b1a55b29fe2 mlxsw: spectrum_switchdev: Check success of FDB add operation
c7cf3921eb5f sctp: fix dst refcnt leak in sctp_v4_get_dst
9b8444159a4c net/mlx5e: Fix TCP checksum in LRO buffers
1e4661b4d107 udplite: fix partial checksum initialization
4fadd1aa760e sctp: verify size of a new chunk in _sctp_make_chunk()
9b7006aabf2b ppp: prevent unregistered channels from connecting to PPP units
f15602876538 net: sched: report if filter is too large to dump
70ecf3334923 netlink: ensure to loop over all netns in genlmsg_multicast_allns()
9784795d3f03 net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
30535af95cf2 net: fix race on decreasing number of TX queues
214284730b09 net: ethernet: ti: cpsw: fix net watchdog timeout
21e6097dd04a net: amd-xgbe: fix comparison to bitshift when dealing with a mask
adf7429c2267 ipv6 sit: work around bogus gcc-8 -Wrestrict warning
6811b97ecd35 hdlc_ppp: carrier detect ok, don't turn off negotiation
16883c9d55c1 fib_semantics: Don't match route with mismatching tclassid
842874ee8ec1 bridge: check brport attr show in brport_show
1b89874c3856 x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
64982714bc3f x86/platform/intel-mid: Handle Intel Edison reboot correctly
d7445fa22a11 x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
6450d9cd79e9 direct-io: Fix sleep in atomic due to sync AIO
1fa58410574b dax: fix vma_is_fsdax() helper
1666ac0ce06f cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
483c2bdccca7 vfio: disable filesystem-dax page pinning
eef09bb03fcb block: pass inclusive 'lend' parameter to truncate_inode_pages_range
ea402611ed03 block: kyber: fix domain token leak during requeue
8882f981b717 block: fix the count of PGPGOUT for WRITE_SAME
e4c2c02c50b3 btrfs: use proper endianness accessors for super_copy
9a13579b3034 parisc: Hide virtual kernel memory layout
4aa930d5820a parisc: Fix ordering of cache and TLB flushes
24316676e3c7 parisc: Reduce irq overhead when run in qemu
60e756984554 parisc: Use cr16 interval timers unconditionally on qemu
ee5e1ffab408 timers: Forward timer base before migrating timers
4ee6ac4141dd mmc: dw_mmc: Fix out-of-bounds access for slot's caps
500fb6fc6f76 mmc: dw_mmc: Factor out dw_mci_init_slot_caps
d9aedd0eeff7 mmc: dw_mmc: Avoid accessing registers in runtime suspended state
89c12efb97e7 mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
77a4aeb4ce78 mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
05d161055a54 ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
953cadb747c1 ALSA: hda: Add a power_save blacklist
b7b0967e09f8 ALSA: x86: Fix missing spinlock and mutex initializations
a2eeb5a466e4 ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
9d1e69dd320d ALSA: usb-audio: Add a quirck for B&W PX headphones
45bc38a35106 tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
97277fda41a5 tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus
a46deb414510 tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus
e47b9cb5a31b tpm: fix potential buffer overruns caused by bit glitches on the bus
3f0ef47f20be tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus
fdfcd0ace151 ixgbe: fix crash in build_skb Rx code path
eeef553eef5e Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
7ef82fc6dd01 powerpc/pseries: Enable RAS hotplug events later
c58c4d2d192d platform/x86: dell-laptop: Allocate buffer on heap rather than globally
5263849bc9e7 ipmi_si: Fix error handling of platform device
d3b7976e60c6 hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
816433b1879a vsprintf: avoid misleading "(null)" for %px

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
index 9da16b5afcfd..19c07ddf1dc9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_meta ?= "fd79a455524e39c31ea2b8ed7674834d2e4933f4"
+SRCREV_machine ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_meta ?= "6918258c9e46ad8471210354159eb42f127c7374"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.15.7"
+LINUX_VERSION ?= "4.15.13"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
index 23b5f5387842..6cddb7ecfcf8 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
@@ -18,13 +18,13 @@ SRCREV_machine_qemuppc ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86-64 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemumips64 ?= "f9a3a72209bde080e4ecb4fbe7a0f99954643131"
-SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_meta ?= "fd79a455524e39c31ea2b8ed7674834d2e4933f4"
+SRCREV_machine ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_meta ?= "6918258c9e46ad8471210354159eb42f127c7374"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.15.7"
+LINUX_VERSION ?= "4.15.13"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.15.bb b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
index 023577d946a2..7e25a3d58de8 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "v4.15/standard/base"
 KBRANCH_qemux86-64 ?= "v4.15/standard/base"
 KBRANCH_qemumips64 ?= "v4.15/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "8b07f34007acee0fc978cec49e2fcf63026ebd43"
-SRCREV_machine_qemuarm64 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_machine_qemumips ?= "d4b3984ac600d413a017e9890efbfc55948d6d0a"
-SRCREV_machine_qemuppc ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_machine_qemux86 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_machine_qemux86-64 ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_machine_qemumips64 ?= "77ae4b3b45eab133a5daf1e90828e5dfe62062e1"
-SRCREV_machine ?= "12f3957167b0001adc7c2c8b3d45127aafc37e6b"
-SRCREV_meta ?= "fd79a455524e39c31ea2b8ed7674834d2e4933f4"
+SRCREV_machine_qemuarm ?= "e98391b2cf78ebdc41c229359d35d9e6ca96dde3"
+SRCREV_machine_qemuarm64 ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_machine_qemumips ?= "e99c1fc0e84dba772531ba02373a28350056211a"
+SRCREV_machine_qemuppc ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_machine_qemux86 ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_machine_qemux86-64 ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_machine_qemumips64 ?= "0789d1f7734d5408de3130f9305f2ca4abc93025"
+SRCREV_machine ?= "f73fd8783a3e7529902366ba75aafb81c19ec3c9"
+SRCREV_meta ?= "6918258c9e46ad8471210354159eb42f127c7374"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.15.7"
+LINUX_VERSION ?= "4.15.13"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 29+ messages in thread

* Re: [PATCH 6/7] linux-yocto/4.14: update to v4.14.30
  2018-03-27 15:03 ` [PATCH 6/7] linux-yocto/4.14: update to v4.14.30 Bruce Ashfield
@ 2018-03-27 22:07   ` Burton, Ross
  2018-03-28  1:39     ` Bruce Ashfield
  0 siblings, 1 reply; 29+ messages in thread
From: Burton, Ross @ 2018-03-27 22:07 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: OE-core

Sorry but this is failing for poky-tiny:

ERROR: linux-yocto-tiny-4.14.30+gitAUTOINC+f8232ce8e9_40adf66d7c-r0
do_fetch: Fetcher failure: Unable to find revision
40adf66d7c45b8252a1d3f904b5027a495e41725 in branch
v4.14/standard/tiny/common-pc even from upstream
ERROR: linux-yocto-tiny-4.14.30+gitAUTOINC+f8232ce8e9_40adf66d7c-r0
do_fetch: Fetcher failure for URL:
'git://git.yoctoproject.org/linux-yocto.git;branch=v4.14/standard/tiny/common-pc;name=machine'.
Unable to fetch URL from any source.

Ross


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 6/7] linux-yocto/4.14: update to v4.14.30
  2018-03-27 22:07   ` Burton, Ross
@ 2018-03-28  1:39     ` Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-28  1:39 UTC (permalink / raw)
  To: Burton, Ross; +Cc: OE-core

How annoying.

That is twice that this has happened to the tiny/* branches.

yow-bashfiel-d4 [/home/bruc...-yocto.git]> git branch --contains
40adf66d7c45b8252a1d3f904b5027a495e41725
  v4.14/standard/tiny/base
* v4.14/standard/tiny/common-pc

Should be fixed now.

Bruce


On Tue, Mar 27, 2018 at 6:07 PM, Burton, Ross <ross.burton@intel.com> wrote:
> Sorry but this is failing for poky-tiny:
>
> ERROR: linux-yocto-tiny-4.14.30+gitAUTOINC+f8232ce8e9_40adf66d7c-r0
> do_fetch: Fetcher failure: Unable to find revision
> 40adf66d7c45b8252a1d3f904b5027a495e41725 in branch
> v4.14/standard/tiny/common-pc even from upstream
> ERROR: linux-yocto-tiny-4.14.30+gitAUTOINC+f8232ce8e9_40adf66d7c-r0
> do_fetch: Fetcher failure for URL:
> 'git://git.yoctoproject.org/linux-yocto.git;branch=v4.14/standard/tiny/common-pc;name=machine'.
> Unable to fetch URL from any source.
>
> Ross
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end"


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
                   ` (6 preceding siblings ...)
  2018-03-27 15:03 ` [PATCH 7/7] linux-yocto/4.15: update to v4.15.13 Bruce Ashfield
@ 2018-03-28 10:31 ` Burton, Ross
  2018-03-28 10:33   ` Burton, Ross
  7 siblings, 1 reply; 29+ messages in thread
From: Burton, Ross @ 2018-03-28 10:31 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: OE-core

I think it was this pull but musl builds are now failing like this in selftest:

| NOTE: FAIL: test_kernel_module (kernelmodule.KernelModuleTest)
| NOTE: ----------------------------------------------------------------------
| NOTE: Traceback (most recent call last):
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
line 32, in wrapped_f
|     return func(*args, **kwargs)
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
line 32, in wrapped_f
|     return func(*args, **kwargs)
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
line 32, in wrapped_f
|     return func(*args, **kwargs)
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
line 40, in test_kernel_module
|     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
| AssertionError: 2 != 0 : cd /tmp && make
| make -C /usr/src/kernel M=/tmp modules
| make[1]: Entering directory '/usr/src/kernel'
| getconf: LFS_CFLAGS: unknown variable
| getconf: LFS_LDFLAGS: unknown variable
| getconf: LFS_LIBS: unknown variable
| make[2]: *** No rule to make target 'tools/objtool/objtool', needed
by '/tmp/hellomod.o'.  Stop.
| make[1]: Leaving directory '/usr/src/kernel'
| make[1]: *** [Makefile:1519: _module_/tmp] Error 2
| make: *** [Makefile:5: all] Error 2

Ross

On 27 March 2018 at 16:03, Bruce Ashfield <bruce.ashfield@windriver.com> wrote:
> Hi all,
>
> This pull request is a series of -stable updates (more Spectre/meltdown
> included), and some fixes for the fsl_mpc h/w reference board that will
> allow us to update the reference to v4.14+.
>
> We also have a configuration tweak to the wifi fragments, which will
> result in more reuse, but won't impact the default configurations.
>
> Note: I haven't included the re-written kernel-devsrc changes, since
> I've never been able to reproduce the multilib issue with the ssl
> dependency. The devsrc changes will have to be looked at after the
> release.
>
> Cheers,
>
> Bruce
>
> The following changes since commit 80c7ca2c28959d08a59d960d318d8360392bd488:
>
>   kernel-dev: Clean up of "bsp_name" placeholder. (2018-03-25 09:41:13 +0100)
>
> are available in the git repository at:
>
>   git://git.pokylinux.org/poky-contrib zedd/kernel
>   http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>
> Bruce Ashfield (7):
>   linux-yocto/4.12: update to v4.12.21
>   mpc8315e-rdb: fix broken ethernet
>   linux-yocto/4.12: add ssl and utils native dependencies
>   linux-yocto/meta: improve wifi driver granularity
>   linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for
>     CoffeeLake board
>   linux-yocto/4.14: update to v4.14.30
>   linux-yocto/4.15: update to v4.15.13
>
>  meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 22 ++++++++++++----------
>  meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
>  meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
>  9 files changed, 50 insertions(+), 48 deletions(-)
>
> --
> 2.5.0
>
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-28 10:31 ` [PATCH 0/7] linux-yocto: consolidated pull request Burton, Ross
@ 2018-03-28 10:33   ` Burton, Ross
  2018-03-28 12:01     ` Bruce Ashfield
  2018-03-29 12:58     ` Bruce Ashfield
  0 siblings, 2 replies; 29+ messages in thread
From: Burton, Ross @ 2018-03-28 10:33 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: OE-core

Also a non-musl target failed like this:

| NOTE: FAIL [6.426s]: test_kernel_module (kernelmodule.KernelModuleTest)
| NOTE: ----------------------------------------------------------------------
| NOTE: Traceback (most recent call last):
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
line 32, in wrapped_f
|     return func(*args, **kwargs)
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
line 32, in wrapped_f
|     return func(*args, **kwargs)
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
line 32, in wrapped_f
|     return func(*args, **kwargs)
|   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
line 40, in test_kernel_module
|     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
| AssertionError: 2 != 0 : cd /tmp && make
| make -C /usr/src/kernel M=/tmp modules
| make[1]: Entering directory '/usr/src/kernel'
| make[2]: *** No rule to make target 'tools/objtool/objtool', needed
by '/tmp/hellomod.o'.  Stop.
| make[1]: Leaving directory '/usr/src/kernel'
| make[1]: *** [Makefile:1519: _module_/tmp] Error 2
| make: *** [Makefile:5: all] Error 2

Same error but with glibc instead of musl.

Ross

On 28 March 2018 at 11:31, Burton, Ross <ross.burton@intel.com> wrote:
> I think it was this pull but musl builds are now failing like this in selftest:
>
> | NOTE: FAIL: test_kernel_module (kernelmodule.KernelModuleTest)
> | NOTE: ----------------------------------------------------------------------
> | NOTE: Traceback (most recent call last):
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
> line 40, in test_kernel_module
> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
> | AssertionError: 2 != 0 : cd /tmp && make
> | make -C /usr/src/kernel M=/tmp modules
> | make[1]: Entering directory '/usr/src/kernel'
> | getconf: LFS_CFLAGS: unknown variable
> | getconf: LFS_LDFLAGS: unknown variable
> | getconf: LFS_LIBS: unknown variable
> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
> by '/tmp/hellomod.o'.  Stop.
> | make[1]: Leaving directory '/usr/src/kernel'
> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
> | make: *** [Makefile:5: all] Error 2
>
> Ross
>
> On 27 March 2018 at 16:03, Bruce Ashfield <bruce.ashfield@windriver.com> wrote:
>> Hi all,
>>
>> This pull request is a series of -stable updates (more Spectre/meltdown
>> included), and some fixes for the fsl_mpc h/w reference board that will
>> allow us to update the reference to v4.14+.
>>
>> We also have a configuration tweak to the wifi fragments, which will
>> result in more reuse, but won't impact the default configurations.
>>
>> Note: I haven't included the re-written kernel-devsrc changes, since
>> I've never been able to reproduce the multilib issue with the ssl
>> dependency. The devsrc changes will have to be looked at after the
>> release.
>>
>> Cheers,
>>
>> Bruce
>>
>> The following changes since commit 80c7ca2c28959d08a59d960d318d8360392bd488:
>>
>>   kernel-dev: Clean up of "bsp_name" placeholder. (2018-03-25 09:41:13 +0100)
>>
>> are available in the git repository at:
>>
>>   git://git.pokylinux.org/poky-contrib zedd/kernel
>>   http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>>
>> Bruce Ashfield (7):
>>   linux-yocto/4.12: update to v4.12.21
>>   mpc8315e-rdb: fix broken ethernet
>>   linux-yocto/4.12: add ssl and utils native dependencies
>>   linux-yocto/meta: improve wifi driver granularity
>>   linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for
>>     CoffeeLake board
>>   linux-yocto/4.14: update to v4.14.30
>>   linux-yocto/4.15: update to v4.15.13
>>
>>  meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
>>  meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
>>  meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
>>  meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
>>  meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
>>  meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
>>  meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 22 ++++++++++++----------
>>  meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
>>  meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
>>  9 files changed, 50 insertions(+), 48 deletions(-)
>>
>> --
>> 2.5.0
>>
>> --
>> _______________________________________________
>> Openembedded-core mailing list
>> Openembedded-core@lists.openembedded.org
>> http://lists.openembedded.org/mailman/listinfo/openembedded-core


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-28 10:33   ` Burton, Ross
@ 2018-03-28 12:01     ` Bruce Ashfield
  2018-03-28 12:07       ` Burton, Ross
  2018-03-29 12:58     ` Bruce Ashfield
  1 sibling, 1 reply; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-28 12:01 UTC (permalink / raw)
  To: Burton, Ross; +Cc: OE-core

On Wed, Mar 28, 2018 at 6:33 AM, Burton, Ross <ross.burton@intel.com> wrote:
> Also a non-musl target failed like this:
>
> | NOTE: FAIL [6.426s]: test_kernel_module (kernelmodule.KernelModuleTest)
> | NOTE: ----------------------------------------------------------------------
> | NOTE: Traceback (most recent call last):
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
> line 40, in test_kernel_module
> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
> | AssertionError: 2 != 0 : cd /tmp && make
> | make -C /usr/src/kernel M=/tmp modules
> | make[1]: Entering directory '/usr/src/kernel'
> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
> by '/tmp/hellomod.o'.  Stop.
> | make[1]: Leaving directory '/usr/src/kernel'
> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
> | make: *** [Makefile:5: all] Error 2
>
> Same error but with glibc instead of musl.

That's the annoying new dependency kicking in, it keeps sneaking back
with -stable updates
and it is maddening.

What kernel version is this 4.14 ? If so, I'll need to add the
dependency lines from the 4.15
to 4.14 as well .. after just doing that for 4.12.

Bruce

>
> Ross
>
> On 28 March 2018 at 11:31, Burton, Ross <ross.burton@intel.com> wrote:
>> I think it was this pull but musl builds are now failing like this in selftest:
>>
>> | NOTE: FAIL: test_kernel_module (kernelmodule.KernelModuleTest)
>> | NOTE: ----------------------------------------------------------------------
>> | NOTE: Traceback (most recent call last):
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
>> line 40, in test_kernel_module
>> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
>> | AssertionError: 2 != 0 : cd /tmp && make
>> | make -C /usr/src/kernel M=/tmp modules
>> | make[1]: Entering directory '/usr/src/kernel'
>> | getconf: LFS_CFLAGS: unknown variable
>> | getconf: LFS_LDFLAGS: unknown variable
>> | getconf: LFS_LIBS: unknown variable
>> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
>> by '/tmp/hellomod.o'.  Stop.
>> | make[1]: Leaving directory '/usr/src/kernel'
>> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
>> | make: *** [Makefile:5: all] Error 2
>>
>> Ross
>>
>> On 27 March 2018 at 16:03, Bruce Ashfield <bruce.ashfield@windriver.com> wrote:
>>> Hi all,
>>>
>>> This pull request is a series of -stable updates (more Spectre/meltdown
>>> included), and some fixes for the fsl_mpc h/w reference board that will
>>> allow us to update the reference to v4.14+.
>>>
>>> We also have a configuration tweak to the wifi fragments, which will
>>> result in more reuse, but won't impact the default configurations.
>>>
>>> Note: I haven't included the re-written kernel-devsrc changes, since
>>> I've never been able to reproduce the multilib issue with the ssl
>>> dependency. The devsrc changes will have to be looked at after the
>>> release.
>>>
>>> Cheers,
>>>
>>> Bruce
>>>
>>> The following changes since commit 80c7ca2c28959d08a59d960d318d8360392bd488:
>>>
>>>   kernel-dev: Clean up of "bsp_name" placeholder. (2018-03-25 09:41:13 +0100)
>>>
>>> are available in the git repository at:
>>>
>>>   git://git.pokylinux.org/poky-contrib zedd/kernel
>>>   http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>>>
>>> Bruce Ashfield (7):
>>>   linux-yocto/4.12: update to v4.12.21
>>>   mpc8315e-rdb: fix broken ethernet
>>>   linux-yocto/4.12: add ssl and utils native dependencies
>>>   linux-yocto/meta: improve wifi driver granularity
>>>   linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for
>>>     CoffeeLake board
>>>   linux-yocto/4.14: update to v4.14.30
>>>   linux-yocto/4.15: update to v4.15.13
>>>
>>>  meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
>>>  meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
>>>  meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
>>>  meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
>>>  meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
>>>  meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
>>>  meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 22 ++++++++++++----------
>>>  meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
>>>  meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
>>>  9 files changed, 50 insertions(+), 48 deletions(-)
>>>
>>> --
>>> 2.5.0
>>>
>>> --
>>> _______________________________________________
>>> Openembedded-core mailing list
>>> Openembedded-core@lists.openembedded.org
>>> http://lists.openembedded.org/mailman/listinfo/openembedded-core
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end"


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-28 12:01     ` Bruce Ashfield
@ 2018-03-28 12:07       ` Burton, Ross
  2018-03-28 12:57         ` Bruce Ashfield
  0 siblings, 1 reply; 29+ messages in thread
From: Burton, Ross @ 2018-03-28 12:07 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: OE-core

On 28 March 2018 at 13:01, Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
> On Wed, Mar 28, 2018 at 6:33 AM, Burton, Ross <ross.burton@intel.com> wrote:
>> Also a non-musl target failed like this:
>>
>> | NOTE: FAIL [6.426s]: test_kernel_module (kernelmodule.KernelModuleTest)
>> | NOTE: ----------------------------------------------------------------------
>> | NOTE: Traceback (most recent call last):
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
>> line 40, in test_kernel_module
>> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
>> | AssertionError: 2 != 0 : cd /tmp && make
>> | make -C /usr/src/kernel M=/tmp modules
>> | make[1]: Entering directory '/usr/src/kernel'
>> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
>> by '/tmp/hellomod.o'.  Stop.
>> | make[1]: Leaving directory '/usr/src/kernel'
>> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
>> | make: *** [Makefile:5: all] Error 2
>>
>> Same error but with glibc instead of musl.
>
> That's the annoying new dependency kicking in, it keeps sneaking back
> with -stable updates
> and it is maddening.
>
> What kernel version is this 4.14 ? If so, I'll need to add the
> dependency lines from the 4.15
> to 4.14 as well .. after just doing that for 4.12.

Yes, 4.13.30 on x86-64 only, interestingly.  Not sure if that's the
test matrix being odd, or the kernel.

Ross


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-28 12:07       ` Burton, Ross
@ 2018-03-28 12:57         ` Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-28 12:57 UTC (permalink / raw)
  To: Burton, Ross; +Cc: OE-core

On Wed, Mar 28, 2018 at 8:07 AM, Burton, Ross <ross.burton@intel.com> wrote:
> On 28 March 2018 at 13:01, Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
>> On Wed, Mar 28, 2018 at 6:33 AM, Burton, Ross <ross.burton@intel.com> wrote:
>>> Also a non-musl target failed like this:
>>>
>>> | NOTE: FAIL [6.426s]: test_kernel_module (kernelmodule.KernelModuleTest)
>>> | NOTE: ----------------------------------------------------------------------
>>> | NOTE: Traceback (most recent call last):
>>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>>> line 32, in wrapped_f
>>> |     return func(*args, **kwargs)
>>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>>> line 32, in wrapped_f
>>> |     return func(*args, **kwargs)
>>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>>> line 32, in wrapped_f
>>> |     return func(*args, **kwargs)
>>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
>>> line 40, in test_kernel_module
>>> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
>>> | AssertionError: 2 != 0 : cd /tmp && make
>>> | make -C /usr/src/kernel M=/tmp modules
>>> | make[1]: Entering directory '/usr/src/kernel'
>>> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
>>> by '/tmp/hellomod.o'.  Stop.
>>> | make[1]: Leaving directory '/usr/src/kernel'
>>> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
>>> | make: *** [Makefile:5: all] Error 2
>>>
>>> Same error but with glibc instead of musl.
>>
>> That's the annoying new dependency kicking in, it keeps sneaking back
>> with -stable updates
>> and it is maddening.
>>
>> What kernel version is this 4.14 ? If so, I'll need to add the
>> dependency lines from the 4.15
>> to 4.14 as well .. after just doing that for 4.12.
>
> Yes, 4.13.30 on x86-64 only, interestingly.  Not sure if that's the
> test matrix being odd, or the kernel.

Nope. That's what I expected, for the 4.14+ kernels, I had to add:

DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"

And it has now come back to the -stable kernel to haunt me.

I'll send another patch to add the dependency, and we should be good. If it
doesn't fix the problem, then 4.15 should be blowing up in the same way.

Bruce

>
> Ross



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end"


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-28 10:33   ` Burton, Ross
  2018-03-28 12:01     ` Bruce Ashfield
@ 2018-03-29 12:58     ` Bruce Ashfield
  2018-03-29 13:13       ` Richard Purdie
  1 sibling, 1 reply; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-29 12:58 UTC (permalink / raw)
  To: Burton, Ross; +Cc: OE-core

There's the stack validation warning, but I can run the hellomod
test on my qemux86-64 target and the 4.14 kernel.

It is an incremental patch to linux-yocto_4.14 to add the dependencies.

Would you like the entire queue again, or just the new patch sent to
the list ?

Bruce

---------

Makefile:947: "Cannot use CONFIG_STACK_VALIDATION=y, please install 
libelf-dev, libelf-devel or elfutils-libelf-devel"
   CC [M]  /tmp/hellomod.o
   Building modules, stage 2.
   MODPOST 1 modules
   CC      /tmp/hellomod.mod.o
   LD [M]  /tmp/hellomod.ko
make: Leaving directory '/usr/src/kernel'

root@qemux86-64:~# uname -a
Linux qemux86-64 4.14.30-yocto-standard #1 SMP PREEMPT Wed Mar 28 
11:55:44 EDT 2018 x86_64 GNU/Linux



On 03/28/2018 06:33 AM, Burton, Ross wrote:
> Also a non-musl target failed like this:
> 
> | NOTE: FAIL [6.426s]: test_kernel_module (kernelmodule.KernelModuleTest)
> | NOTE: ----------------------------------------------------------------------
> | NOTE: Traceback (most recent call last):
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
> line 32, in wrapped_f
> |     return func(*args, **kwargs)
> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
> line 40, in test_kernel_module
> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
> | AssertionError: 2 != 0 : cd /tmp && make
> | make -C /usr/src/kernel M=/tmp modules
> | make[1]: Entering directory '/usr/src/kernel'
> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
> by '/tmp/hellomod.o'.  Stop.
> | make[1]: Leaving directory '/usr/src/kernel'
> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
> | make: *** [Makefile:5: all] Error 2
> 
> Same error but with glibc instead of musl.
> 
> Ross
> 
> On 28 March 2018 at 11:31, Burton, Ross <ross.burton@intel.com> wrote:
>> I think it was this pull but musl builds are now failing like this in selftest:
>>
>> | NOTE: FAIL: test_kernel_module (kernelmodule.KernelModuleTest)
>> | NOTE: ----------------------------------------------------------------------
>> | NOTE: Traceback (most recent call last):
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/core/decorator/__init__.py",
>> line 32, in wrapped_f
>> |     return func(*args, **kwargs)
>> |   File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-musl-x86-64/build/meta/lib/oeqa/runtime/cases/kernelmodule.py",
>> line 40, in test_kernel_module
>> |     self.assertEqual(status, 0, msg='\n'.join([cmd, output]))
>> | AssertionError: 2 != 0 : cd /tmp && make
>> | make -C /usr/src/kernel M=/tmp modules
>> | make[1]: Entering directory '/usr/src/kernel'
>> | getconf: LFS_CFLAGS: unknown variable
>> | getconf: LFS_LDFLAGS: unknown variable
>> | getconf: LFS_LIBS: unknown variable
>> | make[2]: *** No rule to make target 'tools/objtool/objtool', needed
>> by '/tmp/hellomod.o'.  Stop.
>> | make[1]: Leaving directory '/usr/src/kernel'
>> | make[1]: *** [Makefile:1519: _module_/tmp] Error 2
>> | make: *** [Makefile:5: all] Error 2
>>
>> Ross
>>
>> On 27 March 2018 at 16:03, Bruce Ashfield <bruce.ashfield@windriver.com> wrote:
>>> Hi all,
>>>
>>> This pull request is a series of -stable updates (more Spectre/meltdown
>>> included), and some fixes for the fsl_mpc h/w reference board that will
>>> allow us to update the reference to v4.14+.
>>>
>>> We also have a configuration tweak to the wifi fragments, which will
>>> result in more reuse, but won't impact the default configurations.
>>>
>>> Note: I haven't included the re-written kernel-devsrc changes, since
>>> I've never been able to reproduce the multilib issue with the ssl
>>> dependency. The devsrc changes will have to be looked at after the
>>> release.
>>>
>>> Cheers,
>>>
>>> Bruce
>>>
>>> The following changes since commit 80c7ca2c28959d08a59d960d318d8360392bd488:
>>>
>>>    kernel-dev: Clean up of "bsp_name" placeholder. (2018-03-25 09:41:13 +0100)
>>>
>>> are available in the git repository at:
>>>
>>>    git://git.pokylinux.org/poky-contrib zedd/kernel
>>>    http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>>>
>>> Bruce Ashfield (7):
>>>    linux-yocto/4.12: update to v4.12.21
>>>    mpc8315e-rdb: fix broken ethernet
>>>    linux-yocto/4.12: add ssl and utils native dependencies
>>>    linux-yocto/meta: improve wifi driver granularity
>>>    linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for
>>>      CoffeeLake board
>>>    linux-yocto/4.14: update to v4.14.30
>>>    linux-yocto/4.15: update to v4.15.13
>>>
>>>   meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
>>>   meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
>>>   meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
>>>   meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
>>>   meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
>>>   meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
>>>   meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 22 ++++++++++++----------
>>>   meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
>>>   meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
>>>   9 files changed, 50 insertions(+), 48 deletions(-)
>>>
>>> --
>>> 2.5.0
>>>
>>> --
>>> _______________________________________________
>>> Openembedded-core mailing list
>>> Openembedded-core@lists.openembedded.org
>>> http://lists.openembedded.org/mailman/listinfo/openembedded-core



^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-29 12:58     ` Bruce Ashfield
@ 2018-03-29 13:13       ` Richard Purdie
  2018-03-29 13:55         ` Bruce Ashfield
  0 siblings, 1 reply; 29+ messages in thread
From: Richard Purdie @ 2018-03-29 13:13 UTC (permalink / raw)
  To: Bruce Ashfield, Burton, Ross; +Cc: OE-core

On Thu, 2018-03-29 at 08:58 -0400, Bruce Ashfield wrote:
> There's the stack validation warning, but I can run the hellomod
> test on my qemux86-64 target and the 4.14 kernel.
> 
> It is an incremental patch to linux-yocto_4.14 to add the
> dependencies.
> 
> Would you like the entire queue again, or just the new patch sent to
> the list ?

Just new patches is fine, I have the current set in master-next,
thanks.

Richard


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto: consolidated pull request
  2018-03-29 13:13       ` Richard Purdie
@ 2018-03-29 13:55         ` Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-03-29 13:55 UTC (permalink / raw)
  To: Richard Purdie, Burton, Ross; +Cc: OE-core

On 03/29/2018 09:13 AM, Richard Purdie wrote:
> On Thu, 2018-03-29 at 08:58 -0400, Bruce Ashfield wrote:
>> There's the stack validation warning, but I can run the hellomod
>> test on my qemux86-64 target and the 4.14 kernel.
>>
>> It is an incremental patch to linux-yocto_4.14 to add the
>> dependencies.
>>
>> Would you like the entire queue again, or just the new patch sent to
>> the list ?
> 
> Just new patches is fine, I have the current set in master-next,
> thanks.

I just sent the new patch, with a quick summary of how I tested it.

I did revert my new devsrc package (since it has different rdepends)
and do another image build + test. Seems to work, but I never did have
the exact same error as the QA/autobuilder saw, so I always doubt the
fix.

I added the same dependencies as the newer kernels, but thinking about
it, I'm not 100% sure I understand how that fixes the on-target build
of the scripts, since the linux-yocto* isn't actually installed, but
only devsrc .. so maybe it isn't a fix.

If you can just reply to the single patch, and tell me I'm insane,
I'll have another go at it.

Bruce

> 
> Richard
> 



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2023-12-21 14:25 bruce.ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: bruce.ashfield @ 2023-12-21 14:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the -stable and config changes that i've been collecting for
a bit.

As discussed on the list/IRC/technical calls, I'll drop 6.5 and
introduce 6.6 and the matching libc-headers in early January.

I've been testing with 6.6 for some time, and haven't found any
issues, but I just won't be around enough for the next week and
we can all use the time off.

If anyone does want the 6.6 changes, I can make them available
in a contrib branch.

Cheers,

Bruce

The following changes since commit b92406d2313234dccd77b05fe74c09ba9617a738:

  curl: Disable two intermittently failing tests (2023-12-21 13:49:48 +0000)

are available in the Git repository at:

  https://git.yoctoproject.org/poky-contrib zedd/kernel
  https://git.yoctoproject.org/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/6.1: drop removed IMA option
  linux-yocto/6.5: drop removed IMA option
  linux-yocto-rt/6.1: update to -rt18
  linux-yocto/6.1: update to v6.1.66
  linux-yocto/6.1: update to v6.1.67
  linux-yocto/6.5: fix AB-INT: QEMU kernel panic: No irq handler for
    vector
  linux-yocto/6.1: update to v6.1.68

 .../linux/linux-yocto-rt_6.1.bb               |  6 ++--
 .../linux/linux-yocto-rt_6.5.bb               |  4 +--
 .../linux/linux-yocto-tiny_6.1.bb             |  6 ++--
 .../linux/linux-yocto-tiny_6.5.bb             |  4 +--
 meta/recipes-kernel/linux/linux-yocto_6.1.bb  | 28 +++++++++----------
 meta/recipes-kernel/linux/linux-yocto_6.5.bb  | 24 ++++++++--------
 6 files changed, 36 insertions(+), 36 deletions(-)

-- 
2.39.2



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2023-12-05  4:26 bruce.ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: bruce.ashfield @ 2023-12-05  4:26 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's my latest -stable updates for 6.1 and 6.5 as well as the bump
of the dev kernel to v6.7

I have more pending changes: the 6.6 reference kernel and associated
libc-headers updates, as well as the eventual drop of 6.1 from the
tree.

But this is my first full cycle on my new configured and cobbled
together builder after my disk failure. So to keep things simple,
I've limited this first pull request to try and see if anything
has been missed in my setup.

Bruce

The following changes since commit f89d9240b1208e9df28afed840376ca91842e5dd:

  vte: Separate out gtk4 pieces of vte into individual packages (2023-12-04 12:45:27 +0000)

are available in the Git repository at:

  https://git.yoctoproject.org/poky-contrib zedd/kernel
  https://git.yoctoproject.org/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/6.5: cfg: split runtime and symbol debug
  linux-yocto/6.5: update to v6.5.11
  linux-yocto/6.1: update to v6.1.62
  linux-yocto-dev: bump to v6.7
  linux-yocto/6.5: update to v6.5.12
  linux-yocto/6.5: update to v6.5.13
  linux-yocto/6.1: update to v6.1.65

 meta/recipes-kernel/linux/linux-yocto-dev.bb  |  4 +--
 .../linux/linux-yocto-rt_6.1.bb               |  6 ++--
 .../linux/linux-yocto-rt_6.5.bb               |  6 ++--
 .../linux/linux-yocto-tiny_6.1.bb             |  6 ++--
 .../linux/linux-yocto-tiny_6.5.bb             |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.1.bb  | 28 +++++++++----------
 meta/recipes-kernel/linux/linux-yocto_6.5.bb  | 28 +++++++++----------
 7 files changed, 42 insertions(+), 42 deletions(-)

-- 
2.39.2



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2022-06-07 13:59 bruce.ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: bruce.ashfield @ 2022-06-07 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

I'm starting to watch v5.19 as the kernel for the fall release, but in
the meantime, here are the 5.10 and 5.15 -stable udpates, along with
some configuration tweaks.

The merges were a bit messy on -rt with some /dev/random changes being
backported that caused significant conflicts. Everything should be sorted
now, but I'm keeping my eyes open for fallout.

Bruce

The following changes since commit 0c855988153f2504f2e79b359cec53b982eb9d52:

  udev-extraconf: let automount base directory configurable (2022-06-07 11:56:13 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.15: bpf: explicitly disable unpriv eBPF by default
  linux-yocto/5.15: update to v5.15.43
  linux-yocto/5.10: update to v5.10.118
  linux-yocto/5.15: Enable MDIO bus config
  linux-yocto/5.15: cfg/xen: Move x86 configs to separate file
  linux-yocto/5.15: update to v5.15.44
  linux-yocto/5.10: update to v5.10.119

 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 ++++++++---------
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 6 files changed, 38 insertions(+), 38 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2020-10-06 19:04 Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2020-10-06 19:04 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the set of -stable commits that I've had queued. I ran through a-quick
on the AB and it came back green:

  https://autobuilder.yoctoproject.org/typhoon/#/builders/85/builds/1197

Cheers,

Bruce

The following changes since commit 520e95902f12feac2850e0c24167002eb2cc7c42:

  docs: ref-manual: ref-variables: add links to terms in glossary (2020-10-03 12:17:14 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.4: fix kprobes build warning
  linux-yocto/5.4: update to v5.4.67
  linux-yocto/5.8: update to v5.8.11
  linux-yocto/5.4: update to v5.4.68
  linux-yocto/5.8: update to v5.8.12
  linux-yocto/5.4: update to v5.4.69
  linux-yocto/5.8: update to v5.8.13

 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-rt_5.8.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 .../linux/linux-yocto-tiny_5.8.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 meta/recipes-kernel/linux/linux-yocto_5.8.bb  | 22 +++++++++----------
 6 files changed, 36 insertions(+), 36 deletions(-)

-- 
2.19.1


^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2018-05-18 15:05 Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2018-05-18 15:05 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Here's the next round of -stable and -dev kernel updates. I've also included
khem's gcc8 fixes in this round, so we should be good to go from the kernel
point of view on that front.

As usual, I built and booted this as much as possible, but there are a lot
of combos to cover. If there are any issues, let me know and I'll take care
of them.

Cheers,

Bruce


The following changes since commit 13cc30cd7de4841990b600e83e1249c81a5171dd:

  local.conf.sample.extended: Drop obsolete rpc and libnsl (2018-05-15 11:07:50 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/4.12: update to v4.12.22
  linux-yocto/4.12: update to v4.12.23
  linux-yocto-dev: update to v4.17+
  linux-yocto/4.14: update to v4.14.30
  linux-yocto/4.15: update to v4.15.18
  linux-yoct/4.12: update to v4.12.24
  linux-yocto/4.14/4.15: gcc8 fixes

 meta/recipes-kernel/linux/linux-yocto-dev.bb       |  4 +++-
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto.inc          |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
 11 files changed, 52 insertions(+), 50 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2016-11-22 15:58 Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2016-11-22 15:58 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

I sent some of these previously, but I kept them in this pull request since
the changes are all incremental.

New in this pull request are 4.8.10 and the introduction of 4.9-rcX as the
linux-yocto-dev kernel.

Bruce

The following changes since commit 7c3a47ed8965c3a3eb90a9a4678d5caedbba6337:

  bitbake: toaster: settings set ALLOWED_HOSTS to * in debug mode (2016-11-16 11:38:44 +0000)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/4.8: fix cryptodev compilation error
  linux-yocto/4.8: update to v4.8.6-rt5
  linux-yocto/4.8: update from v4.8.6 -> v4.8.8
  linux-yocto/4.4: update to v4.4.32
  linux-yocto/4.8: update to v4.8.10
  linux-yocto-dev: update to 4.9-rcX
  kern-tools: error checking and tree generation fixes

 .../kern-tools/kern-tools-native_git.bb              |  2 +-
 meta/recipes-kernel/linux/linux-yocto-dev.bb         |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb      |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.8.bb      |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb    |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.8.bb    |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.4.bb         | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.8.bb         | 20 ++++++++++----------
 8 files changed, 34 insertions(+), 34 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2015-05-21 19:08 Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2015-05-21 19:08 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Richard,

This pull request covers configuration and BSP fixes that I've been 
gathering for 3.19 and 3.14.

There are two minor Yocto bug fixes as well:

  linux-yocto-custom: clarify bbappend versus copy in comments
  linux-yocto: drop suggestion of devshell for patch failures

This doesn't contain the 3.14 or 3.19 gcc5 changes, since mips is 
being problematic and the other changes are tied to that arch 
getting sorted out.

Cheers,

Bruce

The following changes since commit 16caaabfcc678b03a0cd88aaeac15f9b8d1c3dad:

  bitbake: bitbake-user-manual-customization.xsl: Pointing to mirrors for XSL files. (2015-05-19 22:09:36 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/3.14: cavium and configuration changes
  linux-yocto/3.19: braswell DRM/i915 Graphics fixes
  linux-yocto-custom: clarify bbappend versus copy in comments
  linux-yocto: drop suggestion of devshell for patch failures
  linux-yocto/3.19: Braswell DRM fixes
  linux-yocto/3.19: CONFIG_ATA_BMDMA and gcc5 ARM64
  linux-yocto/3.19: NFC config, Braswell fixes and axxia support

 .../recipes-kernel/linux/linux-yocto-custom.bb         | 10 +++++-----
 meta/classes/kernel-yocto.bbclass                      |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_3.14.bb       |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_3.14.bb     |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_3.19.bb     |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_3.14.bb          | 18 +++++++++---------
 meta/recipes-kernel/linux/linux-yocto_3.19.bb          | 18 +++++++++---------
 7 files changed, 31 insertions(+), 31 deletions(-)

-- 
2.1.0



^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto: consolidated pull request
@ 2014-09-23 14:57 Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2014-09-23 14:57 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Some parts of this request are repeated from one I sent a while ago, since
they didn't make it into the tree. 

These are the release 1.7 kernel updates. For 3.10 and 3.14 they represent
the pickup of -stable fixes (in particular CVEs) and -rt fixes.

For 3.17, we follow the march to the release and are up to -rc6 after this
series. I'm also switching to the dedicated 3.17 repository.

Cheers,

Bruce

The following changes since commit bff185f6252751a97dcdf7ddfe86b808a714fdc5:

  dev-manual: Added a note to the EXTERNALSRC example about the class (2014-09-22 13:04:44 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/3.10: update to v3.10.54 and -rt55
  linux-yocto/3.14: update to v3.14.18 and -rt9
  linux-yocto/3.17: update to v3.17-rc5
  linux-yocto/3.17: switch to dedicated 3.17 repository
  linux-yocto/3.17: bump to v3.17-rc6
  linux-yocto/3.10: update to v3.10.55
  linux-yocto/3.14: update to v3.14.19

 meta/recipes-kernel/linux/linux-yocto-rt_3.10.bb   |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto-rt_3.14.bb   |  8 ++++----
 meta/recipes-kernel/linux/linux-yocto-tiny_3.10.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_3.14.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_3.17.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_3.10.bb      | 18 ++++++++--------
 meta/recipes-kernel/linux/linux-yocto_3.14.bb      | 18 ++++++++--------
 meta/recipes-kernel/linux/linux-yocto_3.17.bb      | 24 +++++++++++-----------
 8 files changed, 47 insertions(+), 47 deletions(-)

-- 
1.8.1.2



^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto*: consolidated pull request
  2014-09-09 11:42 ` Burton, Ross
@ 2014-09-09 12:55   ` Bruce Ashfield
  0 siblings, 0 replies; 29+ messages in thread
From: Bruce Ashfield @ 2014-09-09 12:55 UTC (permalink / raw)
  To: Burton, Ross; +Cc: OE-core

On Tue, Sep 9, 2014 at 7:42 AM, Burton, Ross <ross.burton@intel.com> wrote:
> On 8 September 2014 20:55, Bruce Ashfield <bruce.ashfield@windriver.com> wrote:
>> I'm on the road for the next three days, but wanted to get this out for
>> a preview before being a bit unresponsive, and to let others apply and build
>> these if they want.
>
> Just noticed this.  I'll pull these into my mut and see what the
> autobuilder makes of them.  If they pass testing and you're away I'll
> fix up the patches myself.

Thanks!

Bruce

>
> Ross
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end"


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH 0/7] linux-yocto*: consolidated pull request
  2014-09-08 19:55 [PATCH 0/7] linux-yocto*: " Bruce Ashfield
@ 2014-09-09 11:42 ` Burton, Ross
  2014-09-09 12:55   ` Bruce Ashfield
  0 siblings, 1 reply; 29+ messages in thread
From: Burton, Ross @ 2014-09-09 11:42 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: OE-core

On 8 September 2014 20:55, Bruce Ashfield <bruce.ashfield@windriver.com> wrote:
> I'm on the road for the next three days, but wanted to get this out for
> a preview before being a bit unresponsive, and to let others apply and build
> these if they want.

Just noticed this.  I'll pull these into my mut and see what the
autobuilder makes of them.  If they pass testing and you're away I'll
fix up the patches myself.

Ross


^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH 0/7] linux-yocto*: consolidated pull request
@ 2014-09-08 19:55 Bruce Ashfield
  2014-09-09 11:42 ` Burton, Ross
  0 siblings, 1 reply; 29+ messages in thread
From: Bruce Ashfield @ 2014-09-08 19:55 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Richard/Saul,

Here's the next round of linux-yocto* changes for the 1.7 release. The 
notable update here, is the introduction of the 3.17-rcX kernel via both
linux-yoct-dev and a named recipe (which uses the same -dev tree for
now).

I've built and booted all the qemu BSPs on this tree, using the kernel-dev
image type. 

The fixes required from that testing are the lttng and perf commits. I'll
drop the perf commit once a fix is available via the upstream kernel. I 
tested both the perf and lttng updates on older and newer kernels without
any issues.

I'm on the road for the next three days, but wanted to get this out for
a preview before being a bit unresponsive, and to let others apply and build
these if they want.

I've done my best here, but I expect we'll find something in the broader
testing.

Cheers,

Bruce

The following changes since commit 1894522f357fdf0b6adb2dcc14f12817628596bd:

  bitbake: tinfoil: add a means of enabling variable history tracking (2014-09-05 10:14:25 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/3.10: baytrail i/o updates
  lttng-modules: fix compilation for 3.17-rcX
  perf: fix v3.17 powerpc compilation issues
  linux-yocto: introduce v3.17
  linux-yocto/3.10: update valleyisland-io merge branch
  linux-yocto/3.14: configuration updates and feature merges.
  linux-yocto-dev: bump to v3.17+

 meta/recipes-kernel/linux/linux-yocto-dev.bb       |   2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_3.10.bb   |   6 +-
 meta/recipes-kernel/linux/linux-yocto-rt_3.14.bb   |   6 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_3.10.bb |   4 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_3.14.bb |   4 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_3.17.bb |  21 ++++
 meta/recipes-kernel/linux/linux-yocto_3.10.bb      |  16 +--
 meta/recipes-kernel/linux/linux-yocto_3.14.bb      |  16 +--
 meta/recipes-kernel/linux/linux-yocto_3.17.bb      |  37 ++++++
 ...probes-should-calculate-alignment-and-eve.patch | 127 +++++++++++++++++++++
 ...e-kvm-instrumentation-compile-on-3.17-rc1.patch |  43 +++++++
 .../Update-statedump-to-3.17-nsproxy-locking.patch |  67 +++++++++++
 meta/recipes-kernel/lttng/lttng-modules_2.5.0.bb   |   3 +
 meta/recipes-kernel/perf/perf.bb                   |   5 +
 14 files changed, 330 insertions(+), 27 deletions(-)
 create mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_3.17.bb
 create mode 100644 meta/recipes-kernel/linux/linux-yocto_3.17.bb
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/Fix-noargs-probes-should-calculate-alignment-and-eve.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/Update-kvm-instrumentation-compile-on-3.17-rc1.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/Update-statedump-to-3.17-nsproxy-locking.patch

-- 
1.8.1.2



^ permalink raw reply	[flat|nested] 29+ messages in thread

end of thread, other threads:[~2023-12-21 14:25 UTC | newest]

Thread overview: 29+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-03-27 15:03 [PATCH 0/7] linux-yocto: consolidated pull request Bruce Ashfield
2018-03-27 15:03 ` [PATCH 1/7] linux-yocto/4.12: update to v4.12.21 Bruce Ashfield
2018-03-27 15:03 ` [PATCH 2/7] mpc8315e-rdb: fix broken ethernet Bruce Ashfield
2018-03-27 15:03 ` [PATCH 3/7] linux-yocto/4.12: add ssl and utils native dependencies Bruce Ashfield
2018-03-27 15:03 ` [PATCH 4/7] linux-yocto/meta: improve wifi driver granularity Bruce Ashfield
2018-03-27 15:03 ` [PATCH 5/7] linux-yocto/4.12: intel-socfpga, intel-pmc-core and ish support for CoffeeLake board Bruce Ashfield
2018-03-27 15:03 ` [PATCH 6/7] linux-yocto/4.14: update to v4.14.30 Bruce Ashfield
2018-03-27 22:07   ` Burton, Ross
2018-03-28  1:39     ` Bruce Ashfield
2018-03-27 15:03 ` [PATCH 7/7] linux-yocto/4.15: update to v4.15.13 Bruce Ashfield
2018-03-28 10:31 ` [PATCH 0/7] linux-yocto: consolidated pull request Burton, Ross
2018-03-28 10:33   ` Burton, Ross
2018-03-28 12:01     ` Bruce Ashfield
2018-03-28 12:07       ` Burton, Ross
2018-03-28 12:57         ` Bruce Ashfield
2018-03-29 12:58     ` Bruce Ashfield
2018-03-29 13:13       ` Richard Purdie
2018-03-29 13:55         ` Bruce Ashfield
  -- strict thread matches above, loose matches on Subject: below --
2023-12-21 14:25 bruce.ashfield
2023-12-05  4:26 bruce.ashfield
2022-06-07 13:59 bruce.ashfield
2020-10-06 19:04 Bruce Ashfield
2018-05-18 15:05 Bruce Ashfield
2016-11-22 15:58 Bruce Ashfield
2015-05-21 19:08 Bruce Ashfield
2014-09-23 14:57 Bruce Ashfield
2014-09-08 19:55 [PATCH 0/7] linux-yocto*: " Bruce Ashfield
2014-09-09 11:42 ` Burton, Ross
2014-09-09 12:55   ` Bruce Ashfield

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.