All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][kirkstone 00/33] Patch review
@ 2022-09-25 19:17 Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 01/33] go: fix CVE-2022-27664 Steve Sakoman
                   ` (32 more replies)
  0 siblings, 33 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

Please review this set of patches for kirkstone and have comments back by
end of day Thursday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/4265

The following changes since commit f7766da462905ec67bf549d46b8017be36cd5b2a:

  build-appliance-image: Update to kirkstone head revision (2022-09-20 16:07:21 +0100)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Alexandre Belloni (1):
  oeqa/runtime/dnf: fix typo

Bruce Ashfield (9):
  linux-yocto/5.10: update to v5.10.141
  linux-yocto/5.10: update to v5.10.143
  linux-yocto/5.15: update to v5.15.63
  linux-yocto/5.15: update to v5.15.65
  linux-yocto/5.15: update to v5.15.68
  linux-yocto/5.15: cfg: fix ACPI warnings for -tiny
  kernel-yocto: allow patch author date to be commit date
  kern-tools: fix queue processing in relative TOPDIR configurations
  kern-tools: allow 'y' or 'm' to avoid config audit warnings

Dmitry Baryshkov (2):
  linux-firmware: upgrade 20220708 -> 20220913
  linux-firmware: package new Qualcomm firmware

Florin Diaconescu (2):
  expat: upgrade 2.4.7 -> 2.4.8
  expat: upgrade 2.4.8 -> 2.4.9

Mikko Rapeli (5):
  u-boot: switch from append to += in SRC_URI
  glibc-tests: use += instead of :append
  go-native: switch from SRC_URI:append to SRC_URI +=
  python3-rfc3986-validator: switch from SRC_URI:append to SRC_URI +=
  linux-libc-headers: switch from SRC_URI:append to SRC_URI +=

Mingli Yu (1):
  busybox: add devmem 128-bit support

Richard Purdie (3):
  libpng: upgrade 1.6.37 -> 1.6.38
  vim: Upgrade 9.0.453 -> 9.0.541
  perf: Fix for recent kernel upgrades

Robert Joslyn (1):
  tzdata: Update from 2022b to 2022c

Ruiqiang Hao (2):
  gcc: add arm-v9 support
  tune-neoversen2: support tune-neoversen2 base on armv9a

Samuli Piippo (2):
  Revert "gcc-cross-canadian: Add symlink to real-ld alongside other
    symlinks"
  gcc-cross-canadian: add default plugin linker

Sundeep KOKKONDA (1):
  glibc: stable 2.35 branch updates.

Teoh Jay Shen (2):
  go: fix CVE-2022-27664
  inetutils: fix CVE-2022-39028 - remote DoS vulnerability in
    inetutils-telnetd

Xiangyu Chen (1):
  ltp: Fix pread02 case trigger the glibc overflow detection

pgowda (1):
  binutils: fix CVE-2022-38126

 meta/classes/kernel-yocto.bbclass             |   6 +-
 meta/conf/machine/include/arm/arch-armv9a.inc |  28 ++
 .../include/arm/armv9a/tune-neoversen2.inc    |  10 +-
 meta/lib/oeqa/runtime/cases/dnf.py            |   2 +-
 meta/recipes-bsp/u-boot/u-boot_2022.01.bb     |   2 +-
 .../inetutils/inetutils/CVE-2022-39028.patch  |  54 ++++
 .../inetutils/inetutils_2.2.bb                |   1 +
 .../0001-devmem-add-128-bit-width.patch       | 128 ++++++++
 meta/recipes-core/busybox/busybox_1.35.0.bb   |   1 +
 .../expat/{expat_2.4.7.bb => expat_2.4.9.bb}  |   4 +-
 meta/recipes-core/glibc/glibc-tests_2.35.bb   |   4 +-
 meta/recipes-core/glibc/glibc-version.inc     |   2 +-
 .../binutils/binutils-2.38.inc                |   1 +
 .../binutils/0016-CVE-2022-38126.patch        |  34 ++
 meta/recipes-devtools/gcc/gcc-11.3.inc        |   5 +
 .../gcc/gcc-cross-canadian.inc                |   3 +-
 ...rch64-Update-Neoverse-N2-core-defini.patch |  42 +++
 .../0002-aarch64-add-armv9-a-to-march.patch   |  89 ++++++
 ...le-FP16-feature-by-default-for-Armv9.patch |  38 +++
 ...rm-add-armv9-a-architecture-to-march.patch | 294 ++++++++++++++++++
 meta/recipes-devtools/go/go-1.17.13.inc       |   1 +
 .../go/go-1.18/CVE-2022-27664.patch           | 102 ++++++
 meta/recipes-devtools/go/go-native_1.17.13.bb |   2 +-
 .../python/python3-rfc3986-validator_0.1.1.bb |   2 +-
 ...er-to-avoid-glibc-overflow-detection.patch |  58 ++++
 meta/recipes-extended/ltp/ltp_20220121.bb     |   1 +
 meta/recipes-extended/timezone/timezone.inc   |   6 +-
 .../kern-tools/kern-tools-native_git.bb       |   2 +-
 ...20220708.bb => linux-firmware_20220913.bb} |  26 +-
 .../linux-libc-headers_5.16.bb                |   2 +-
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   6 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 +-
 meta/recipes-kernel/perf/perf.bb              |   6 +
 .../{libpng_1.6.37.bb => libpng_1.6.38.bb}    |   5 +-
 meta/recipes-support/vim/vim.inc              |   4 +-
 39 files changed, 973 insertions(+), 68 deletions(-)
 create mode 100644 meta/conf/machine/include/arm/arch-armv9a.inc
 create mode 100644 meta/recipes-connectivity/inetutils/inetutils/CVE-2022-39028.patch
 create mode 100644 meta/recipes-core/busybox/busybox/0001-devmem-add-128-bit-width.patch
 rename meta/recipes-core/expat/{expat_2.4.7.bb => expat_2.4.9.bb} (84%)
 create mode 100644 meta/recipes-devtools/binutils/binutils/0016-CVE-2022-38126.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0001-aarch64-Update-Neoverse-N2-core-defini.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0002-aarch64-add-armv9-a-to-march.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0003-aarch64-Enable-FP16-feature-by-default-for-Armv9.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0004-arm-add-armv9-a-architecture-to-march.patch
 create mode 100644 meta/recipes-devtools/go/go-1.18/CVE-2022-27664.patch
 create mode 100644 meta/recipes-extended/ltp/ltp/0001-syscalls-pread02-extend-buffer-to-avoid-glibc-overflow-detection.patch
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20220708.bb => linux-firmware_20220913.bb} (96%)
 rename meta/recipes-multimedia/libpng/{libpng_1.6.37.bb => libpng_1.6.38.bb} (83%)

-- 
2.25.1



^ permalink raw reply	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 01/33] go: fix CVE-2022-27664
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 02/33] inetutils: fix CVE-2022-39028 - remote DoS vulnerability in inetutils-telnetd Steve Sakoman
                   ` (31 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Teoh Jay Shen <jay.shen.teoh@intel.com>

Upstream-Status: Backport [https://github.com/golang/go/commit/5bc9106458fc07851ac324a4157132a91b1f3479]
Signed-off-by: Teoh Jay Shen <jay.shen.teoh@intel.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/go/go-1.17.13.inc       |   1 +
 .../go/go-1.18/CVE-2022-27664.patch           | 102 ++++++++++++++++++
 2 files changed, 103 insertions(+)
 create mode 100644 meta/recipes-devtools/go/go-1.18/CVE-2022-27664.patch

diff --git a/meta/recipes-devtools/go/go-1.17.13.inc b/meta/recipes-devtools/go/go-1.17.13.inc
index 95d0fb7e98..b18de66f42 100644
--- a/meta/recipes-devtools/go/go-1.17.13.inc
+++ b/meta/recipes-devtools/go/go-1.17.13.inc
@@ -16,6 +16,7 @@ SRC_URI += "\
     file://0009-Revert-cmd-go-make-sure-CC-and-CXX-are-absolute.patch \
     file://0001-exec.go-do-not-write-linker-flags-into-buildids.patch \
     file://0001-src-cmd-dist-buildgo.go-do-not-hardcode-host-compile.patch \
+    file://CVE-2022-27664.patch \
 "
 SRC_URI[main.sha256sum] = "a1a48b23afb206f95e7bbaa9b898d965f90826f6f1d1fc0c1d784ada0cd300fd"
 
diff --git a/meta/recipes-devtools/go/go-1.18/CVE-2022-27664.patch b/meta/recipes-devtools/go/go-1.18/CVE-2022-27664.patch
new file mode 100644
index 0000000000..fba4f054ee
--- /dev/null
+++ b/meta/recipes-devtools/go/go-1.18/CVE-2022-27664.patch
@@ -0,0 +1,102 @@
+From 5bc9106458fc07851ac324a4157132a91b1f3479 Mon Sep 17 00:00:00 2001
+From: Damien Neil <dneil@google.com>
+Date: Mon, 22 Aug 2022 16:21:02 -0700
+Subject: [PATCH] [release-branch.go1.18] net/http: update bundled
+ golang.org/x/net/http2
+
+Disable cmd/internal/moddeps test, since this update includes PRIVATE
+track fixes.
+
+Fixes CVE-2022-27664
+Fixes #53977
+For #54658.
+
+Change-Id: I84b0b8f61e49e15ef55ef8d738730107a3cf849b
+Reviewed-on: https://team-review.git.corp.google.com/c/golang/go-private/+/1554415
+Reviewed-by: Roland Shoemaker <bracewell@google.com>
+Reviewed-by: Tatiana Bradley <tatianabradley@google.com>
+Reviewed-on: https://go-review.googlesource.com/c/go/+/428635
+Reviewed-by: Tatiana Bradley <tatiana@golang.org>
+Run-TryBot: Michael Knyszek <mknyszek@google.com>
+TryBot-Result: Gopher Robot <gobot@golang.org>
+Reviewed-by: Carlos Amedee <carlos@golang.org>
+
+Upstream-Status: Backport
+CVE: CVE-2022-27664 
+
+Reference to upstream patch: https://github.com/golang/go/commit/5bc9106458fc07851ac324a4157132a91b1f3479
+Signed-off-by: Teoh Jay Shen <jay.shen.teoh@intel.com>
+---
+ src/cmd/internal/moddeps/moddeps_test.go |  2 ++
+ src/net/http/h2_bundle.go                | 21 +++++++++++++--------
+ 2 files changed, 15 insertions(+), 8 deletions(-)
+
+diff --git a/src/cmd/internal/moddeps/moddeps_test.go b/src/cmd/internal/moddeps/moddeps_test.go
+index 56c3b2585c..3306e29431 100644
+--- a/src/cmd/internal/moddeps/moddeps_test.go
++++ b/src/cmd/internal/moddeps/moddeps_test.go
+@@ -34,6 +34,8 @@ import (
+ // See issues 36852, 41409, and 43687.
+ // (Also see golang.org/issue/27348.)
+ func TestAllDependencies(t *testing.T) {
++	t.Skip("TODO(#53977): 1.18.5 contains unreleased changes from vendored modules")
++
+ 	goBin := testenv.GoToolPath(t)
+ 
+ 	// Ensure that all packages imported within GOROOT
+diff --git a/src/net/http/h2_bundle.go b/src/net/http/h2_bundle.go
+index bb82f24585..1e78f6cdb9 100644
+--- a/src/net/http/h2_bundle.go
++++ b/src/net/http/h2_bundle.go
+@@ -3384,10 +3384,11 @@ func (s http2SettingID) String() string {
+ // name (key). See httpguts.ValidHeaderName for the base rules.
+ //
+ // Further, http2 says:
+-//   "Just as in HTTP/1.x, header field names are strings of ASCII
+-//   characters that are compared in a case-insensitive
+-//   fashion. However, header field names MUST be converted to
+-//   lowercase prior to their encoding in HTTP/2. "
++//
++//	"Just as in HTTP/1.x, header field names are strings of ASCII
++//	characters that are compared in a case-insensitive
++//	fashion. However, header field names MUST be converted to
++//	lowercase prior to their encoding in HTTP/2. "
+ func http2validWireHeaderFieldName(v string) bool {
+ 	if len(v) == 0 {
+ 		return false
+@@ -3578,8 +3579,8 @@ func (s *http2sorter) SortStrings(ss []string) {
+ // validPseudoPath reports whether v is a valid :path pseudo-header
+ // value. It must be either:
+ //
+-//     *) a non-empty string starting with '/'
+-//     *) the string '*', for OPTIONS requests.
++//	*) a non-empty string starting with '/'
++//	*) the string '*', for OPTIONS requests.
+ //
+ // For now this is only used a quick check for deciding when to clean
+ // up Opaque URLs before sending requests from the Transport.
+@@ -5053,6 +5054,9 @@ func (sc *http2serverConn) startGracefulShutdownInternal() {
+ func (sc *http2serverConn) goAway(code http2ErrCode) {
+ 	sc.serveG.check()
+ 	if sc.inGoAway {
++		if sc.goAwayCode == http2ErrCodeNo {
++			sc.goAwayCode = code
++		}
+ 		return
+ 	}
+ 	sc.inGoAway = true
+@@ -6265,8 +6269,9 @@ func (rws *http2responseWriterState) writeChunk(p []byte) (n int, err error) {
+ // prior to the headers being written. If the set of trailers is fixed
+ // or known before the header is written, the normal Go trailers mechanism
+ // is preferred:
+-//    https://golang.org/pkg/net/http/#ResponseWriter
+-//    https://golang.org/pkg/net/http/#example_ResponseWriter_trailers
++//
++//	https://golang.org/pkg/net/http/#ResponseWriter
++//	https://golang.org/pkg/net/http/#example_ResponseWriter_trailers
+ const http2TrailerPrefix = "Trailer:"
+ 
+ // promoteUndeclaredTrailers permits http.Handlers to set trailers
+-- 
+2.36.1
+
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 02/33] inetutils: fix CVE-2022-39028 - remote DoS vulnerability in inetutils-telnetd
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 01/33] go: fix CVE-2022-27664 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 03/33] binutils: fix CVE-2022-38126 Steve Sakoman
                   ` (30 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Teoh Jay Shen <jay.shen.teoh@intel.com>

Signed-off-by: Teoh Jay Shen <jay.shen.teoh@intel.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../inetutils/inetutils/CVE-2022-39028.patch  | 54 +++++++++++++++++++
 .../inetutils/inetutils_2.2.bb                |  1 +
 2 files changed, 55 insertions(+)
 create mode 100644 meta/recipes-connectivity/inetutils/inetutils/CVE-2022-39028.patch

diff --git a/meta/recipes-connectivity/inetutils/inetutils/CVE-2022-39028.patch b/meta/recipes-connectivity/inetutils/inetutils/CVE-2022-39028.patch
new file mode 100644
index 0000000000..54040ad74c
--- /dev/null
+++ b/meta/recipes-connectivity/inetutils/inetutils/CVE-2022-39028.patch
@@ -0,0 +1,54 @@
+From d52349fa1b6baac77ffa2c74769636aa2ece2ec5 Mon Sep 17 00:00:00 2001
+From: Erik Auerswald <auerswal@unix-ag.uni-kl.de>
+Date: Sat, 3 Sep 2022 16:58:16 +0200
+Subject: [PATCH] telnetd: Handle early IAC EC or IAC EL receipt
+
+Fix telnetd crash if the first two bytes of a new connection
+are 0xff 0xf7 (IAC EC) or 0xff 0xf8 (IAC EL).
+
+The problem was reported in:
+<https://pierrekim.github.io/blog/2022-08-24-2-byte-dos-freebsd-netbsd-telnetd-netkit-telnetd-inetutils-telnetd-kerberos-telnetd.html>.
+
+* NEWS: Mention fix.
+* telnetd/state.c (telrcv): Handle zero slctab[SLC_EC].sptr and
+zero slctab[SLC_EL].sptr.
+
+CVE: CVE-2022-39028
+Upstream-Status: Backport [https://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=fae8263e467380483c28513c0e5fac143e46f94f]
+Signed-off-by: Teoh Jay Shen <jay.shen.teoh@intel.com>
+---
+ telnetd/state.c | 12 +++++++++---
+ 1 file changed, 9 insertions(+), 3 deletions(-)
+
+diff --git a/telnetd/state.c b/telnetd/state.c
+index ffc6cba..c2d760f 100644
+--- a/telnetd/state.c
++++ b/telnetd/state.c
+@@ -312,15 +312,21 @@ telrcv (void)
+ 	    case EC:
+ 	    case EL:
+ 	      {
+-		cc_t ch;
++		cc_t ch = (cc_t) (_POSIX_VDISABLE);
+ 
+ 		DEBUG (debug_options, 1, printoption ("td: recv IAC", c));
+ 		ptyflush ();	/* half-hearted */
+ 		init_termbuf ();
+ 		if (c == EC)
+-		  ch = *slctab[SLC_EC].sptr;
++		  {
++		    if (slctab[SLC_EC].sptr)
++		      ch = *slctab[SLC_EC].sptr;
++		  }
+ 		else
+-		  ch = *slctab[SLC_EL].sptr;
++		  {
++		    if (slctab[SLC_EL].sptr)
++		      ch = *slctab[SLC_EL].sptr;
++		  }
+ 		if (ch != (cc_t) (_POSIX_VDISABLE))
+ 		  pty_output_byte ((unsigned char) ch);
+ 		break;
+-- 
+2.37.3
+
diff --git a/meta/recipes-connectivity/inetutils/inetutils_2.2.bb b/meta/recipes-connectivity/inetutils/inetutils_2.2.bb
index 6c9a299b71..d8062e2b21 100644
--- a/meta/recipes-connectivity/inetutils/inetutils_2.2.bb
+++ b/meta/recipes-connectivity/inetutils/inetutils_2.2.bb
@@ -21,6 +21,7 @@ SRC_URI = "${GNU_MIRROR}/inetutils/inetutils-${PV}.tar.xz \
            file://tftpd.xinetd.inetutils \
            file://inetutils-1.9-PATH_PROCNET_DEV.patch \
            file://inetutils-only-check-pam_appl.h-when-pam-enabled.patch \
+           file://CVE-2022-39028.patch \
 "
 
 inherit autotools gettext update-alternatives texinfo
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 03/33] binutils: fix CVE-2022-38126
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 01/33] go: fix CVE-2022-27664 Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 02/33] inetutils: fix CVE-2022-39028 - remote DoS vulnerability in inetutils-telnetd Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 04/33] expat: upgrade 2.4.7 -> 2.4.8 Steve Sakoman
                   ` (29 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: pgowda <pgowda.cve@gmail.com>

Upstream-Status: Backport [https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e3e5ae049371a27fd1737aba946fe26d06e029b5]

Signed-off-by: pgowda <pgowda.cve@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../binutils/binutils-2.38.inc                |  1 +
 .../binutils/0016-CVE-2022-38126.patch        | 34 +++++++++++++++++++
 2 files changed, 35 insertions(+)
 create mode 100644 meta/recipes-devtools/binutils/binutils/0016-CVE-2022-38126.patch

diff --git a/meta/recipes-devtools/binutils/binutils-2.38.inc b/meta/recipes-devtools/binutils/binutils-2.38.inc
index 8aa8295881..2ddeb0ed39 100644
--- a/meta/recipes-devtools/binutils/binutils-2.38.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.38.inc
@@ -34,5 +34,6 @@ SRC_URI = "\
      file://0013-Avoid-as-info-race-condition.patch \
      file://0014-CVE-2019-1010204.patch \
      file://0015-CVE-2022-38533.patch \
+     file://0016-CVE-2022-38126.patch \
 "
 S  = "${WORKDIR}/git"
diff --git a/meta/recipes-devtools/binutils/binutils/0016-CVE-2022-38126.patch b/meta/recipes-devtools/binutils/binutils/0016-CVE-2022-38126.patch
new file mode 100644
index 0000000000..8200e28a81
--- /dev/null
+++ b/meta/recipes-devtools/binutils/binutils/0016-CVE-2022-38126.patch
@@ -0,0 +1,34 @@
+From e3e5ae049371a27fd1737aba946fe26d06e029b5 Mon Sep 17 00:00:00 2001
+From: Nick Clifton <nickc@redhat.com>
+Date: Mon, 27 Jun 2022 13:43:02 +0100
+Subject: [PATCH] Replace a run-time assertion failure with a warning message
+ when parsing corrupt DWARF data.
+
+	PR 29289
+	* dwarf.c (display_debug_names): Replace assert with a warning
+	message.
+
+Upstream-Status: Backport [https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e3e5ae049371a27fd1737aba946fe26d06e029b5]
+
+Signed-off-by: Pgowda <pgowda.cve@gmail.com>
+---
+ binutils/dwarf.c   | 7 ++++++-
+
+diff --git a/binutils/dwarf.c b/binutils/dwarf.c
+index 37b477b886d..b99c56987da 100644
+--- a/binutils/dwarf.c
++++ b/binutils/dwarf.c
+@@ -9802,7 +9802,12 @@ display_debug_names (struct dwarf_sectio
+       printf (_("Out of %lu items there are %zu bucket clashes"
+ 		" (longest of %zu entries).\n"),
+ 	      (unsigned long) name_count, hash_clash_count, longest_clash);
+-      assert (name_count == buckets_filled + hash_clash_count);
++
++      if (name_count != buckets_filled + hash_clash_count)
++	warn (_("The name_count (%lu) is not the same as the used bucket_count (%lu) + the hash clash count (%lu)"),
++	      (unsigned long) name_count,
++	      (unsigned long) buckets_filled,
++	      (unsigned long) hash_clash_count);
+ 
+       struct abbrev_lookup_entry
+       {
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 04/33] expat: upgrade 2.4.7 -> 2.4.8
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 03/33] binutils: fix CVE-2022-38126 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 05/33] expat: upgrade 2.4.8 -> 2.4.9 Steve Sakoman
                   ` (28 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Florin Diaconescu <florin.diaconescu009@gmail.com>

Changelog:
=========
 Other changes:
     #587  pkg-config: Move "-lm" to section "Libs.private"
     #587  CMake|MSVC: Fix pkg-config section "Libs"
 #55 #582  CMake|macOS: Start using linker arguments
             "-compatibility_version <version>" and
             "-current_version <version>" in a way compatible with
             GNU Libtool
             see https://verbump.de/ for what these numbers do

 Infrastructure:
     #589  CI: Upgrade Clang from 13 to 14

 Special thanks to:
     evpobr
     Kai Pastor
     Sam James

Signed-off-by: Florin Diaconescu <florin.diaconescu009@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/expat/{expat_2.4.7.bb => expat_2.4.8.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-core/expat/{expat_2.4.7.bb => expat_2.4.8.bb} (91%)

diff --git a/meta/recipes-core/expat/expat_2.4.7.bb b/meta/recipes-core/expat/expat_2.4.8.bb
similarity index 91%
rename from meta/recipes-core/expat/expat_2.4.7.bb
rename to meta/recipes-core/expat/expat_2.4.8.bb
index bf1ca8d56e..980c488640 100644
--- a/meta/recipes-core/expat/expat_2.4.7.bb
+++ b/meta/recipes-core/expat/expat_2.4.8.bb
@@ -14,7 +14,7 @@ SRC_URI = "https://github.com/libexpat/libexpat/releases/download/R_${VERSION_TA
 
 UPSTREAM_CHECK_URI = "https://github.com/libexpat/libexpat/releases/"
 
-SRC_URI[sha256sum] = "e149bdd8b90254c62b3d195da53a09bd531a4d63a963b0d8a5268d48dd2f6a65"
+SRC_URI[sha256sum] = "a247a7f6bbb21cf2ca81ea4cbb916bfb9717ca523631675f99b3d4a5678dcd16"
 
 EXTRA_OECMAKE:class-native += "-DEXPAT_BUILD_DOCS=OFF"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 05/33] expat: upgrade 2.4.8 -> 2.4.9
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 04/33] expat: upgrade 2.4.7 -> 2.4.8 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 06/33] glibc: stable 2.35 branch updates Steve Sakoman
                   ` (27 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Florin Diaconescu <florin.diaconescu009@gmail.com>

Changelog:
=========
        Security fixes:
       #629 #640  CVE-2022-40674 -- Heap use-after-free vulnerability in
                    function doContent. Expected impact is denial of service
                    or potentially arbitrary code execution.

        Bug fixes:
            #634  MinGW: Fix mis-compilation for -D__USE_MINGW_ANSI_STDIO=0
            #614  docs: Fix documentation on effect of switch XML_DTD on
                    symbol visibility in doc/reference.html

        Other changes:
            #638  MinGW: Make fix-xmltest-log.sh drop more Wine bug output
       #596 #625  Autotools: Sync CMake templates with CMake 3.22
            #608  CMake: Migrate from use of CMAKE_*_POSTFIX to
                    dedicated variables EXPAT_*_POSTFIX to stop affecting
                    other projects
       #597 #599  Windows|CMake: Add missing -DXML_STATIC to test runners
                    and fuzzers
       #512 #621  Windows|CMake: Render .def file from a template to fix
                    linking with -DEXPAT_DTD=OFF and/or -DEXPAT_ATTR_INFO=ON
       #611 #621  MinGW|CMake: Apply MSVC .def file when linking
       #622 #624  MinGW|CMake: Sync library name with GNU Autotools,
                    i.e. produce libexpat-1.dll rather than libexpat.dll
                    by default.  Filename libexpat.dll.a is unaffected.
            #632  MinGW|CMake: Set missing variable CMAKE_RC_COMPILER in
                    toolchain file "cmake/mingw-toolchain.cmake" to avoid
                    error "windres: Command not found" on e.g. Ubuntu 20.04
       #597 #627  CMake: Unify inconsistent use of set() and option() in
                    context of public build time options to take need for
                    set(.. FORCE) in projects using Expat by means of
                    add_subdirectory(..) off Expat's users' shoulders
       #626 #641  Stop exporting API symbols when building a static library
            #644  Resolve use of deprecated "fgrep" by "grep -F"
            #620  CMake: Make documentation on variables a bit more consistent
            #636  CMake: Drop leading whitespace from a #cmakedefine line in
                    file expat_config.h.cmake
            #594  xmlwf: Fix harmless variable mix-up in function nsattcmp
  #592 #593 #610  Address Cppcheck warnings
            #643  Address Clang 15 compiler warnings
       #642 #644  Version info bumped from 9:8:8 to 9:9:8;
                    see https://verbump.de/ for what these numbers do

        Infrastructure:
       #597 #598  CI: Windows: Start covering MSVC 2022
            #619  CI: macOS: Migrate off deprecated macOS 10.15
            #632  CI: Linux: Make migration off deprecated Ubuntu 18.04 work
            #643  CI: Upgrade Clang from 14 to 15
            #637  apply-clang-format.sh: Add support for BSD find
            #633  coverage.sh: Exclude MinGW headers
            #635  coverage.sh: Fix name collision for -funsigned-char

        Special thanks to:
            David Faure
            Felix Wilhelm
            Frank Bergmann
            Rhodri James
            Rosen Penev
            Thijs Schreijer
            Vincent Torri
                 and
            Google Project Zero

Signed-off-by: Florin Diaconescu <florin.diaconescu009@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/expat/{expat_2.4.8.bb => expat_2.4.9.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-core/expat/{expat_2.4.8.bb => expat_2.4.9.bb} (84%)

diff --git a/meta/recipes-core/expat/expat_2.4.8.bb b/meta/recipes-core/expat/expat_2.4.9.bb
similarity index 84%
rename from meta/recipes-core/expat/expat_2.4.8.bb
rename to meta/recipes-core/expat/expat_2.4.9.bb
index 980c488640..cb007708c7 100644
--- a/meta/recipes-core/expat/expat_2.4.8.bb
+++ b/meta/recipes-core/expat/expat_2.4.9.bb
@@ -4,7 +4,7 @@ HOMEPAGE = "https://github.com/libexpat/libexpat"
 SECTION = "libs"
 LICENSE = "MIT"
 
-LIC_FILES_CHKSUM = "file://COPYING;md5=9e2ce3b3c4c0f2670883a23bbd7c37a9"
+LIC_FILES_CHKSUM = "file://COPYING;md5=7b3b078238d0901d3b339289117cb7fb"
 
 VERSION_TAG = "${@d.getVar('PV').replace('.', '_')}"
 
@@ -14,7 +14,7 @@ SRC_URI = "https://github.com/libexpat/libexpat/releases/download/R_${VERSION_TA
 
 UPSTREAM_CHECK_URI = "https://github.com/libexpat/libexpat/releases/"
 
-SRC_URI[sha256sum] = "a247a7f6bbb21cf2ca81ea4cbb916bfb9717ca523631675f99b3d4a5678dcd16"
+SRC_URI[sha256sum] = "7f44d1469b110773a94b0d5abeeeffaef79f8bd6406b07e52394bcf48126437a"
 
 EXTRA_OECMAKE:class-native += "-DEXPAT_BUILD_DOCS=OFF"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 06/33] glibc: stable 2.35 branch updates.
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 05/33] expat: upgrade 2.4.8 -> 2.4.9 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 07/33] libpng: upgrade 1.6.37 -> 1.6.38 Steve Sakoman
                   ` (26 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>

Below commits on glibc-2.35 development branch are updated.

f8ad66a4ca nscd: Fix netlink cache invalidation if epoll is used [BZ #29415]
9e960717e1 Apply asm redirections in wchar.h before first use
577c2fc7f3 elf: Call __libc_early_init for reused namespaces (bug 29528)
83f1d9851e NEWS: Add entry for bug 28846
cbd8685e82 socket: Check lengths before advancing pointer in CMSG_NXTHDR
4bafc4001d alpha: Fix generic brk system call emulation in __brk_call (bug 29490)
37fd2ac665 stdlib: Fixup mbstowcs NULL __dst handling. [BZ #29279]
a1ec4157bc stdlib: Remove attr_write from mbstows if dst is NULL [BZ: 29265]
813a8d0171 Update syscall lists for Linux 5.19
e200127c6c riscv: Update rv64 libm test ulps
8c172a6cb0 dlfcn: Pass caller pointer to static dlopen implementation (bug 29446)

Signed-off-by: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-version.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc-version.inc b/meta/recipes-core/glibc/glibc-version.inc
index ccb41e5af6..d3cea19f9c 100644
--- a/meta/recipes-core/glibc/glibc-version.inc
+++ b/meta/recipes-core/glibc/glibc-version.inc
@@ -1,6 +1,6 @@
 SRCBRANCH ?= "release/2.35/master"
 PV = "2.35"
-SRCREV_glibc ?= "0e5b239f45992e4b54c6f946ecb0c410afc8bb08"
+SRCREV_glibc ?= "f8ad66a4cab14ed294bf50e7a9eddb73da6cf307"
 SRCREV_localedef ?= "794da69788cbf9bf57b59a852f9f11307663fa87"
 
 GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 07/33] libpng: upgrade 1.6.37 -> 1.6.38
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 06/33] glibc: stable 2.35 branch updates Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 08/33] vim: Upgrade 9.0.453 -> 9.0.541 Steve Sakoman
                   ` (25 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Changes since the previous public release (version 1.6.37)
----------------------------------------------------------

 * Added configurations and scripts for continuous integration.
 * Fixed various errors in the handling of tRNS, hIST and eXIf.
 * Implemented many stability improvements across all platforms.
 * Updated the internal documentation.

License checksum changed to to copyright year changes.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 47719f3195156aadc23dd4abdba38acfa3f77a1f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../libpng/{libpng_1.6.37.bb => libpng_1.6.38.bb}            | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)
 rename meta/recipes-multimedia/libpng/{libpng_1.6.37.bb => libpng_1.6.38.bb} (83%)

diff --git a/meta/recipes-multimedia/libpng/libpng_1.6.37.bb b/meta/recipes-multimedia/libpng/libpng_1.6.38.bb
similarity index 83%
rename from meta/recipes-multimedia/libpng/libpng_1.6.37.bb
rename to meta/recipes-multimedia/libpng/libpng_1.6.38.bb
index 61e3d92e95..dc627203ef 100644
--- a/meta/recipes-multimedia/libpng/libpng_1.6.37.bb
+++ b/meta/recipes-multimedia/libpng/libpng_1.6.38.bb
@@ -5,14 +5,13 @@ library for use in applications that read, create, and manipulate PNG \
 HOMEPAGE = "http://www.libpng.org/"
 SECTION = "libs"
 LICENSE = "Libpng"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=b0085051bf265bac2bfc38bc89f50000"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=5c900cc124ba35a274073b5de7639b13"
 DEPENDS = "zlib"
 
 LIBV = "16"
 
 SRC_URI = "${SOURCEFORGE_MIRROR}/${BPN}/${BPN}${LIBV}/${BP}.tar.xz"
-SRC_URI[md5sum] = "015e8e15db1eecde5f2eb9eb5b6e59e9"
-SRC_URI[sha256sum] = "505e70834d35383537b6491e7ae8641f1a4bed1876dbfe361201fc80868d88ca"
+SRC_URI[sha256sum] = "b3683e8b8111ebf6f1ac004ebb6b0c975cd310ec469d98364388e9cedbfa68be"
 
 MIRRORS += "${SOURCEFORGE_MIRROR}/${BPN}/${BPN}${LIBV}/ ${SOURCEFORGE_MIRROR}/${BPN}/${BPN}${LIBV}/older-releases/"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 08/33] vim: Upgrade 9.0.453 -> 9.0.541
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 07/33] libpng: upgrade 1.6.37 -> 1.6.38 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 09/33] linux-yocto/5.10: update to v5.10.141 Steve Sakoman
                   ` (24 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Includes a fix for CVE-2022-3234.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d6b54f37aa4db1457296b8981b630a49d251ceb5)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-support/vim/vim.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc
index 70dc2dfecf..5ff60f8495 100644
--- a/meta/recipes-support/vim/vim.inc
+++ b/meta/recipes-support/vim/vim.inc
@@ -20,8 +20,8 @@ SRC_URI = "git://github.com/vim/vim.git;branch=master;protocol=https \
            file://no-path-adjust.patch \
            "
 
-PV .= ".0453"
-SRCREV = "83a19c5fda0556330860899bfb484addf9178cd0"
+PV .= ".0541"
+SRCREV = "ee7c8d999beb847457f768757b1bdcd76391c1f4"
 
 # Remove when 8.3 is out
 UPSTREAM_VERSION_UNKNOWN = "1"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 09/33] linux-yocto/5.10: update to v5.10.141
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 08/33] vim: Upgrade 9.0.453 -> 9.0.541 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 10/33] linux-yocto/5.10: update to v5.10.143 Steve Sakoman
                   ` (23 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    0b8e37cbaa76 Linux 5.10.141
    bdc786d737ec net: neigh: don't call kfree_skb() under spin_lock_irqsave()
    4931af31c402 net/af_packet: check len when min_header_len equals to 0
    64f6da455b66 xfs: revert "xfs: actually bump warning counts when we send warnings"
    d34798d846d7 xfs: fix soft lockup via spinning in filestream ag selection loop
    f168801da95f xfs: fix overfilling of reserve pool
    72a259bdd50d xfs: always succeed at setting the reserve pool size
    cb41f22df3ec xfs: remove infinite loop when reserving free block pool
    28d8d2737e82 io_uring: disable polling pollfree files
    744b0d308070 kprobes: don't call disarm_kprobe() for disabled kprobes
    8c70cce89231 lib/vdso: Mark do_hres_timens() and do_coarse_timens() __always_inline()
    6ba9e8fb47f6 netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
    afa169f79d47 drm/amdgpu: Increase tlb flush timeout for sriov
    f08a3712bac8 drm/amd/display: Fix pixel clock programming
    60d522f31707 drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
    f2b7b8b1c413 s390/hypfs: avoid error message under KVM
    c35adafe42bd neigh: fix possible DoS due to net iface start/stop loop
    3c1dfeaeb3b4 drm/amd/display: clear optc underflow before turn off odm clock
    4e5e67b13a04 drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
    828b2a5399aa drm/amd/display: Avoid MPC infinite loop
    9d36e2c264f7 mmc: mtk-sd: Clear interrupts when cqe off/disable
    98f401d36396 mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
    6204bf78b2a9 bpf: Don't redirect packets with invalid pkt_len
    dbd8c8fc6048 ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
    8fc778ee2fb2 fbdev: fb_pm2fb: Avoid potential divide by zero error
    61cc798591a3 net: fix refcount bug in sk_psock_get (2)
    7e2fa7922658 HID: hidraw: fix memory leak in hidraw_release()
    bacb37bdc2a2 media: pvrusb2: fix memory leak in pvr_probe
    872875c9ecf8 udmabuf: Set the DMA mask for the udmabuf device (v2)
    dc815761948a HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
    412b844143e3 Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()"
    38267d266336 Bluetooth: L2CAP: Fix build errors in some archs
    ad697ade5939 kbuild: Fix include path in scripts/Makefile.modpost
    b9feeb610099 s390/mm: do not trigger write fault when vma does not allow VM_WRITE
    0dea6b3e22c6 crypto: lib - remove unneeded selection of XOR_BLOCKS
    e5796ff9acc5 x86/nospec: Fix i386 RSB stuffing
    adee8f3082b0 x86/nospec: Unwreck the RSB stuffing
    895428ee124a mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
    18ed766f3642 Linux 5.10.140
    e89798071784 bpf: Don't use tnum_range on array range checking for poke descriptors
    46fcb0fc884d scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
    8d5c106fe216 scsi: ufs: core: Enable link lost interrupt
    c0ba9aa95bf7 perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
    5a768c977085 perf python: Fix build when PYTHON_CONFIG is user supplied
    3ddbd0907f6d blk-mq: fix io hung due to missing commit_rqs
    7ca73d0a16e3 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
    189623261994 arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
    a5a58fab556b md: call __md_stop_writes in md_stop
    f68f025c7e69 Revert "md-raid: destroy the bitmap after destroying the thread"
    62af37c5cd7f mm/hugetlb: fix hugetlb not supporting softdirty tracking
    6de50db104af xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
    8d5f8a4f25b1 ACPI: processor: Remove freq Qos request for all CPUs
    297ae7e87a87 s390: fix double free of GS and RI CBs on fork() failure
    c60ae878782d asm-generic: sections: refactor memory_intersects
    6858933131d0 loop: Check for overflow while configuring loop
    14cbbb9c9914 x86/bugs: Add "unknown" reporting for MMIO Stale Data
    e3e0d117294d x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
    090f0ac167a0 perf/x86/lbr: Enable the branch type for the Arch LBR by default
    d2bd18d50c1e btrfs: check if root is readonly while setting security xattr
    dcac6293f571 btrfs: add info when mount fails due to stale replace target
    b2d352ed4d48 btrfs: replace: drop assert for suspended replace
    2fc3c168d5b6 btrfs: fix silent failure when deleting root reference
    3a351b567e20 ionic: fix up issues with handling EAGAIN on FW cmds
    79e2ca7aa96e rxrpc: Fix locking in rxrpc's sendmsg
    c3a6e863d51b ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
    23cf93bb32e5 net: Fix a data-race around sysctl_somaxconn.
    9fcc4f406620 net: Fix data-races around sysctl_devconf_inherit_init_net.
    371a3bcf3144 net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
    c3bda708e9c4 net: Fix a data-race around netdev_budget_usecs.
    12a34d7f0463 net: Fix a data-race around netdev_budget.
    410c88314ce3 net: Fix a data-race around sysctl_net_busy_read.
    2c7dae6c4511 net: Fix a data-race around sysctl_net_busy_poll.
    8db070463e3e net: Fix a data-race around sysctl_tstamp_allow_data.
    ed48223f87c5 net: Fix data-races around sysctl_optmem_max.
    27e8ade79265 bpf: Folding omem_charge() into sk_storage_charge()
    4d4e39245dd5 ratelimit: Fix data-races in ___ratelimit().
    e73009ebc123 net: Fix data-races around netdev_tstamp_prequeue.
    3850060352f4 net: Fix data-races around netdev_max_backlog.
    b498a1b0171e net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
    fb442c72db38 net: Fix data-races around sysctl_[rw]mem_(max|default).
    613fd026209e net: Fix data-races around sysctl_[rw]mem(_offset)?.
    e73a29554f0b tcp: tweak len/truesize ratio for coalesce candidates
    c08a104a8bce netfilter: nf_tables: disallow binding to already bound chain
    6301a73bd83d netfilter: nf_tables: disallow jump to implicit chain from set element
    98827687593b netfilter: nf_tables: upfront validation of data via nft_data_init()
    8790eecdea01 netfilter: bitwise: improve error goto labels
    2267d38520c4 netfilter: nft_cmp: optimize comparison for 16-bytes
    1d7d74a8240e netfilter: nf_tables: consolidate rule verdict trace call
    cd962806c449 netfilter: nftables: remove redundant assignment of variable err
    35519ce7bac9 netfilter: nft_tunnel: restrict it to netdev family
    9a67c2c89c32 netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
    c907dfe4eaca netfilter: nf_tables: do not leave chain stats enabled on error
    ea358cfc8e25 netfilter: nft_payload: do not truncate csum_offset and csum_type
    93a46d6c72b1 netfilter: nft_payload: report ERANGE for too long offset and length
    e0f8cf01927d bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
    624c30521233 netfilter: ebtables: reject blobs that don't provide all entry points
    f82a6b85e0ae net: ipvtap - add __init/__exit annotations to module init/exit funcs
    7e7e88e8b5b4 bonding: 802.3ad: fix no transmission of LACPDUs
    14ef913a9582 net: moxa: get rid of asymmetry in DMA mapping/unmapping
    faa8bf845106 net: ipa: don't assume SMEM is page-aligned
    29accb2d96e6 net/mlx5e: Properly disable vlan strip on non-UL reps
    1bfdcde723d8 ice: xsk: prohibit usage of non-balanced queue id
    d29d7108e19e ice: xsk: Force rings to be sized to power of 2
    50403ee6dadd nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
    de3deadd1198 rose: check NULL rose_loopback_neigh->loopback
    e9fe1283a88c mm/smaps: don't access young/dirty bit if pte unpresent
    c7c77185fa3e mm/huge_memory.c: use helper function migration_entry_to_page()
    8be096f018e4 SUNRPC: RPC level errors should set task->tk_rpc_status
    5e49ea099850 NFSv4.2 fix problems with __nfs42_ssc_open
    23c6f25a6043 NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open()
    2761612bcde9 xfrm: policy: fix metadata dst->dev xmit null pointer dereference
    c5c4d4c9806d af_key: Do not call xfrm_probe_algs in parallel
    4379a10c1db7 xfrm: clone missing x->lastused in xfrm_do_migrate
    1305d7d4f35c xfrm: fix refcount leak in __xfrm_policy_check()
    c30c0f720533 kernel/sched: Remove dl_boosted flag comment
    70d560e2fb5e xfs: only bother with sync_filesystem during readonly remount
    37837bc3ef31 xfs: return errors in xfs_fs_sync_fs
    76a51e49da9c vfs: make sync_filesystem return errors from ->sync_fs
    9255a42fe7ab fs: remove __sync_filesystem
    1b9b4139d794 xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
    6a564bad3a64 xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list()
    a5757df6128b pinctrl: amd: Don't save/restore interrupt status and wake status bits
    665433b5ddc2 kernel/sys_ni: add compat entry for fadvise64_64
    df1d445e7fcf parisc: Fix exception handler for fldw and fstw instructions
    e10bb2f2e99b audit: fix potential double free on error path from fsnotify_add_inode_mark
    665ee746071b Linux 5.10.139
    37c7f25fe2b7 kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
    fa3303d70b42 Linux 5.10.138
    606fe84a4185 tee: fix memory leak in tee_shm_register()
    3527e3cbb84d bpf: Fix KASAN use-after-free Read in compute_effective_progs
    4f7286422a78 qrtr: Convert qrtr_ports from IDR to XArray
    1daa7629d2a2 PCI/ERR: Retain status from error notification
    a220ff343396 can: j1939: j1939_session_destroy(): fix memory leak of skbs
    05b9b0a7a7cd can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once()
    184e73f12cba tracing/probes: Have kprobes and uprobes use $COMM too
    3debec96cae1 netfilter: nf_tables: fix audit memory leak in nf_tables_commit
    f3d0db3b435a netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect()
    059f47b3a433 MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
    4b20c6136514 video: fbdev: i740fb: Check the argument of i740_calc_vclk()
    dac28dff9084 powerpc/64: Init jump labels before parse_early_param()
    52a408548ab3 smb3: check xattr value length earlier
    336936f72ab3 f2fs: fix to do sanity check on segment type in build_sit_entries()
    800ba8979111 f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
    857ccedcf569 ALSA: control: Use deferred fasync helper
    658bc550a4ec ALSA: timer: Use deferred fasync helper
    be094c417a0e ALSA: core: Add async signal helpers
    6ed3e280c7a1 powerpc/32: Don't always pass -mcpu=powerpc to the compiler
    63671b2bdf5f watchdog: export lockup_detector_reconfigure
    399d24577567 RISC-V: Add fast call path of crash_kexec()
    d881c98d0a49 riscv: mmap with PROT_WRITE but no PROT_READ is invalid
    333bdb72be13 modules: Ensure natural alignment for .altinstructions and __bug_table sections
    1e39037e44d7 mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
    5e034e03f416 vfio: Clear the caps->buf to NULL after free
    81939c4fbc2d tty: serial: Fix refcount leak bug in ucc_uart.c
    58275db3c7d2 lib/list_debug.c: Detect uninitialized lists
    80288883294c ext4: avoid resizing to a partial cluster size
    285447b81925 ext4: avoid remove directory when directory is corrupted
    5d8325fd1589 drivers:md:fix a potential use-after-free bug
    534e96302ad2 nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
    6d7aabdba60c md: Notify sysfs sync_completed in md_reap_sync_thread()
    f43a72d4da91 dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
    b30aa4ff11a1 selftests/kprobe: Do not test for GRP/ without event failures
    fa45327d8c52 csky/kprobe: reclaim insn_slot on kprobe unregistration
    18f62a453b72 RDMA/rxe: Limit the number of calls to each tasklet
    9a6178c225e9 um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
    e4c9f162193a PCI/ACPI: Guard ARM64-specific mcfg_quirks
    4be138bcd6d6 cxl: Fix a memory leak in an error handling path
    84d94619c7cf pinctrl: intel: Check against matching data instead of ACPI companion
    9ac14f973cb9 gadgetfs: ep_io - wait until IRQ finishes
    c29a4baaad38 scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input
    eb01065fd337 clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
    56a4bccab9c8 zram: do not lookup algorithm in backends table
    09c90f89b2e6 uacce: Handle parent device removal or parent driver module rmmod
    6b90ab952401 clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
    eddb352a807d vboxguest: Do not use devm for irq
    9a87f33f1dd0 usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
    9790a5a4f07f usb: renesas: Fix refcount leak bug
    cb5dd65e8891 usb: host: ohci-ppc-of: Fix refcount leak bug
    d86c6447ee25 clk: ti: Stop using legacy clkctrl names for omap4 and 5
    152c94c10bc4 drm/meson: Fix overflow implicit truncation warnings
    da6b37983a39 irqchip/tegra: Fix overflow implicit truncation warnings
    24304c6f9c11 usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info
    6d7ac60098b2 usb: cdns3 fix use-after-free at workaround 2
    0a0da5ef5b4e platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
    e2ab7afe6665 PCI: Add ACS quirk for Broadcom BCM5750x NICs
    a1e7908f78f5 drm/sun4i: dsi: Prevent underflow when computing packet sizes
    bd6165b80232 netfilter: add helper function to set up the nfnetlink header and use it
    06fde3cd0b53 netfilter: nftables: add helper function to set the base sequence number
    e2a49009ba03 audit: log nftables configuration change events once per table
    3aa710e96747 drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
    1bfdb1912cb3 ASoC: SOF: intel: move sof_intel_dsp_desc() forward
    823280a8fba3 locking/atomic: Make test_and_*_bit() ordered on failure
    0bd35968bcd0 gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
    9112826f28ee kbuild: fix the modules order between drivers and libs
    0f516dcd1456 igb: Add lock to avoid data race
    02f3642d8e65 stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove()
    efae1735ff15 fec: Fix timer capture timing in `fec_ptp_enable_pps()`
    668f38fb9a8c i40e: Fix to stop tx_timeout recovery if GLOBR fails
    bbd6723d7584 regulator: pca9450: Remove restrictions for regulator-name
    b5ba5c36694d i2c: imx: Make sure to unregister adapter on remove()
    19cb691faf47 ice: Ignore EEXIST when setting promisc mode
    7983e1e44cb3 net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
    83411c9f05d5 net: genl: fix error path memory leak in policy dumping
    af1748ee51b3 net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
    9900af65f2d1 net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
    7d51385ae019 net: moxa: pass pdev instead of ndev to DMA functions
    92dc64e8f591 net: dsa: mv88e6060: prevent crash on an unused port
    aa16c8c4e830 spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
    a868f771ee41 powerpc/pci: Fix get_phb_number() locking
    3561f4d12fb9 netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
    01b0cae6b74f netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag
    8d2fe4b9ed4e netfilter: nf_tables: really skip inactive sets when allocating name
    330f0a552bcf ASoC: tas2770: Fix handling of mute/unmute
    353cc4cb97d9 ASoC: tas2770: Drop conflicting set_bias_level power setting
    dffe1c4780e0 ASoC: tas2770: Allow mono streams
    fc57e3fde219 ASoC: tas2770: Set correct FSYNC polarity
    4fe80492d539 iavf: Fix adminq error handling
    63684e467b19 nios2: add force_successful_syscall_return()
    600ff4b13b0e nios2: restarts apply only to the first sigframe we build...
    f20bc59ccf9e nios2: fix syscall restart checks
    8d0118a027e3 nios2: traced syscall does need to check the syscall number
    1d2c89dc4837 nios2: don't leave NULLs in sys_call_table[]
    d29cdf865ae1 nios2: page fault et.al. are *not* restartable syscalls...
    76be98188203 dpaa2-eth: trace the allocated address instead of page struct
    787511c768b5 perf probe: Fix an error handling path in 'parse_perf_probe_command()'
    2c746ec91de7 geneve: fix TOS inheriting for ipv4
    a0ae122e9aec atm: idt77252: fix use-after-free bugs caused by tst_timer
    291cba960bb8 xen/xenbus: fix return type in xenbus_file_read()
    3c555a0599bf nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
    76f3b97e56c6 NTB: ntb_tool: uninitialized heap data in tool_fn_write()
    7ef9f0efbeb1 tools build: Switch to new openssl API for test-libcrypto
    7ef0645ebecf kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
    aee18421bda6 ceph: don't leak snap_rwsem in handle_cap_grant
    eea0d84a4fc7 tools/vm/slabinfo: use alphabetic order when two values are equal
    97cea2cb7c86 ceph: use correct index when encoding client supported features
    7a327285a7b0 dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
    87c4b359e343 dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
    55fdefcb52c5 vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
    38ddccbda5e8 vsock: Fix memory leak in vsock_connect()
    549822e0dc9e plip: avoid rcu debug splat
    0c4542cb6ac8 ipv6: do not use RT_TOS for IPv6 flowlabel
    38b83883ce4e geneve: do not use RT_TOS for IPv6 flowlabel
    b0c3eec4ac69 ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
    cc0bfd933c81 pinctrl: qcom: sm8250: Fix PDC map
    d35d9bba2940 pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
    e8f5699a82f2 pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
    78d05103891d pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
    ab2b55bb25db net: bgmac: Fix a BUG triggered by wrong bytes_compl
    0e28678a770d devlink: Fix use-after-free after a failed reload
    faafa2a87f69 virtio_net: fix memory leak inside XPD_TX with mergeable
    fd70ebf2999b SUNRPC: Reinitialise the backchannel request buffers before reuse
    59d2e8fa4127 sunrpc: fix expiry of auth creds
    df60c534d4c5 net: atlantic: fix aq_vec index out of range error
    cc25abcec82c can: mcp251x: Fix race condition on receive interrupt
    b9d9cf88c828 bpf: Check the validity of max_rdwr_access for sock local storage map iterator
    f7d844df5e20 bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
    d7ad7e65aa2f bpf: Acquire map uref in .init_seq_private for sock local storage map iterator
    bda6fe3ea893 bpf: Acquire map uref in .init_seq_private for hash map iterator
    30d7198da84f bpf: Acquire map uref in .init_seq_private for array map iterator
    76ffd2042438 NFSv4/pnfs: Fix a use-after-free bug in open
    f2bd1cc1fe7a NFSv4.1: RECLAIM_COMPLETE must handle EACCES
    cfde64bd315d NFSv4: Fix races in the legacy idmapper upcall
    060c111373ee NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
    a351a73d9064 NFSv4.1: Don't decrease the value of seq_nr_highest_sent
    a408f135c4c2 Documentation: ACPI: EINJ: Fix obsolete example
    8aab4295582e apparmor: Fix memleak in aa_simple_write_to_buffer()
    2ceeb3296e9d apparmor: fix reference count leak in aa_pivotroot()
    2672f3eb7a7f apparmor: fix overlapping attachment computation
    1ac89741a2e7 apparmor: fix setting unconfined mode on a loaded profile
    4188f91c82e3 apparmor: fix aa_label_asxprint return check
    e0ca0156a786 apparmor: Fix failed mount permission check error message
    08f8128bc9f2 apparmor: fix absroot causing audited secids to begin with =
    bca03f0bbc3b apparmor: fix quiet_denied for file rules
    2b74344135fc can: ems_usb: fix clang's -Wunaligned-access warning
    7f06c7821187 ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
    5d3b02b80d93 tracing: Have filter accept "common_cpu" to be consistent
    6359850f9d8f btrfs: fix lost error handling when looking up extended ref on log replay
    79895cefa4c6 mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
    13a497c3c598 mmc: pxamci: Fix an error handling path in pxamci_probe()
    4a211dd4856e mmc: pxamci: Fix another error handling path in pxamci_probe()
    a785d8417812 ata: libata-eh: Add missing command name
    fb1857c2e41a rds: add missing barrier to release_refill
    6876b4804b04 x86/mm: Use proper mask when setting PUD mapping
    b68e40b52f17 ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
    e14e2fec35d3 ALSA: info: Fix llseek return value when using callback

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 8e159e4eed..6fa7b01734 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "f32be1e4f2fc4ce856e2474ba9594830d61635c6"
-SRCREV_meta ?= "e462ebf62581138ef03de1783e93c49c2f0b1051"
+SRCREV_machine ?= "ce806c7f59d429249dba0975608a48ef91bccb75"
+SRCREV_meta ?= "dcf3fae266930708f432bf37ed4668a1ea9c5ac4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.137"
+LINUX_VERSION ?= "5.10.141"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 0920f108b1..e4eabacccf 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.137"
+LINUX_VERSION ?= "5.10.141"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "44dc7fc9b0ab8f14f4ebe4dea9aaec050c80fa57"
-SRCREV_machine ?= "fa23e23c26057013e592f767f3e515d6abb58b87"
-SRCREV_meta ?= "e462ebf62581138ef03de1783e93c49c2f0b1051"
+SRCREV_machine:qemuarm ?= "8f8accaa8ef91657c3075e9ddd7b17afce6582d6"
+SRCREV_machine ?= "8bc9a9b0b0925e2c1f293742788dd7ab24f37454"
+SRCREV_meta ?= "dcf3fae266930708f432bf37ed4668a1ea9c5ac4"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 38967203f0..898ed7f6fd 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "5666799db3b45abc8e17389d03abf495acf3cf32"
-SRCREV_machine:qemuarm64 ?= "170f32d0f616bead995cfa8aadb925e6996ab96b"
-SRCREV_machine:qemumips ?= "598bb1c14a82d24332f5c594faf5b7ca4090f3f3"
-SRCREV_machine:qemuppc ?= "c9942a6b847adae4e4249b4f7d6340c4fbef793b"
-SRCREV_machine:qemuriscv64 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
-SRCREV_machine:qemuriscv32 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
-SRCREV_machine:qemux86 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
-SRCREV_machine:qemux86-64 ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
-SRCREV_machine:qemumips64 ?= "81761f090ebe75106ecd0d16fe44b59d395a2acc"
-SRCREV_machine ?= "83cf01cdac584f986d67519c48c55e6925fb417f"
-SRCREV_meta ?= "e462ebf62581138ef03de1783e93c49c2f0b1051"
+SRCREV_machine:qemuarm ?= "42deeeee78c60a4fd3f3bf1f9b6f949e83a2c914"
+SRCREV_machine:qemuarm64 ?= "5ee7be1502e787929426cbe2ac15258605121400"
+SRCREV_machine:qemumips ?= "ba39ab3e8a264860360cbe88db7c8689f5cbbb4f"
+SRCREV_machine:qemuppc ?= "3b2073418a5b24809440a8f9501c722ebbfc7bbe"
+SRCREV_machine:qemuriscv64 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
+SRCREV_machine:qemuriscv32 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
+SRCREV_machine:qemux86 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
+SRCREV_machine:qemux86-64 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
+SRCREV_machine:qemumips64 ?= "8ef5e337eb3db82d4f25285fb240c316f4506805"
+SRCREV_machine ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
+SRCREV_meta ?= "dcf3fae266930708f432bf37ed4668a1ea9c5ac4"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.137"
+LINUX_VERSION ?= "5.10.141"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 10/33] linux-yocto/5.10: update to v5.10.143
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (8 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 09/33] linux-yocto/5.10: update to v5.10.141 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 11/33] linux-yocto/5.15: update to v5.15.63 Steve Sakoman
                   ` (22 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    f1101295c145 Linux 5.10.143
    71d3adbb2890 arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
    202341395ce3 hwmon: (mr75203) enable polling for all VM channels
    c9da73ae78cb hwmon: (mr75203) fix multi-channel voltage reading
    19841592aea6 hwmon: (mr75203) fix voltage equation for negative source input
    8e8dc8fc53a8 hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
    13521c94b9b1 hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
    5e17967c7ea2 iommu/amd: use full 64-bit value in build_completion_wait()
    1a2742552372 swiotlb: avoid potential left shift overflow
    586f8c8330b7 MIPS: loongson32: ls1c: Fix hang during startup
    a9453be390b6 ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
    9dacdc1d47ed ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
    2ead78fbe6b5 sch_sfb: Also store skb len before calling child enqueue
    d47475d4e502 tcp: fix early ETIMEDOUT after spurious non-SACK RTO
    6a2a34484462 nvme-tcp: fix regression that causes sporadic requests to time out
    5914fa32ef1b nvme-tcp: fix UAF when detecting digest errors
    a00b1b10e0a6 RDMA/mlx5: Set local port to one when accessing counters
    e8de6cb5755e IB/core: Fix a nested dead lock as part of ODP flow
    076f2479fc5a ipv6: sr: fix out-of-bounds read when setting HMAC data.
    047e66867eb6 RDMA/siw: Pass a pointer to virt_to_page()
    0f1e7977e1f2 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
    342d77769a6c i40e: Fix kernel crash during module removal
    9d11d06e50bb ice: use bitmap_free instead of devm_kfree
    22922da7373c tipc: fix shift wrapping bug in map_get()
    2ee85ac1b29d sch_sfb: Don't assume the skb is still around after enqueueing to child
    63677a09238a afs: Use the operation issue time instead of the reply time for callbacks
    fbbd5d05ea63 rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
    6ccbb74801bb ALSA: usb-audio: Register card again for iface over delayed_register option
    1d29a63585b3 ALSA: usb-audio: Inform the delayed registration more properly
    e12ce30fe593 netfilter: nf_conntrack_irc: Fix forged IP logic
    910891a2a44c netfilter: nf_tables: clean up hook list when offload flags check fails
    908180f633d0 netfilter: br_netfilter: Drop dst references before setting.
    7d29f2bdd167 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
    0796953300f5 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
    360dd120eb11 ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
    6bbef2694a06 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
    e198c0857032 RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
    b2e82e325a84 RDMA/hns: Fix supported page size
    6dc0251638a4 soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
    e9ea271c2e43 RDMA/cma: Fix arguments order in net device validation
    465eecd2b3a4 tee: fix compiler warning in tee_shm_register()
    75c961d01199 regulator: core: Clean up on enable failure
    bb4bee3eca78 ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
    015c2ec053f3 smb3: missing inode locks in punch hole
    98127f140bc4 cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
    dee1e2b18cf5 cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
    bfbacc2ef7b5 cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
    a5620d3e0cf9 scsi: lpfc: Add missing destroy_workqueue() in error path
    ea10a652ad2a scsi: mpt3sas: Fix use-after-free warning
    de572edecc29 drm/i915: Implement WaEdpLinkRateDataReload
    be01f1c98875 nvmet: fix a use-after-free
    68f22c80c181 debugfs: add debugfs_lookup_and_remove()
    ab60010225ce kprobes: Prohibit probes in gate area
    6123bec8480d ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
    ab730d3c4491 ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    39a90720f3ab ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    dfb27648eea5 drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
    2078e326b64e fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    9d040a629e7e net/core/skbuff: Check the return value of skb_copy_bits()
    43b9af72751a arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
    96d206d0a14e parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
    44739b5aae3a parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
    826b46fd5974 drm/radeon: add a force flush to delay work when radeon
    04102568671e drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
    c19656cd951a drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
    67bf86ff81fe drm/gem: Fix GEM handle release errors
    a175aed83eb4 scsi: megaraid_sas: Fix double kfree()
    004e26ef056c scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
    a14f1799ce37 Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
    13c8f561be38 fs: only do a memory barrier for the first set_buffer_uptodate()
    2946d2ae5ace wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
    918d9c4a4bdf efi: capsule-loader: Fix use-after-free in efi_capsule_write
    94f0f30b2d9d efi: libstub: Disable struct randomization
    eb75efdec8dd tty: n_gsm: avoid call of sleeping functions from atomic context
    fb6cadd2a30f tty: n_gsm: initialize more members at gsm_alloc_mux()
    186cb020bd3a xen-blkfront: Cache feature_persistent value before advertisement
    d3d885507b52 NFSD: Fix verifier returned in stable WRITEs
    281e81a5e2b2 Linux 5.10.142
    2058aab4e306 USB: serial: ch341: fix disabled rx timer on older devices
    2a4c619a87dd USB: serial: ch341: fix lost character on LCR updates
    06a84bda0a08 usb: dwc3: disable USB core PHY management
    451fa90150f2 usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
    8984ca41de16 usb: dwc3: fix PHY disable sequence
    cb2718936022 mmc: core: Fix UHS-I SD 1.8V workaround branch
    7f73a9dea009 btrfs: harden identification of a stale device
    3c63a22d0243 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
    1079d095725a ALSA: seq: Fix data-race at module auto-loading
    f19a209f6156 ALSA: seq: oss: Fix data-race for max_midi_devs access
    7565c1503074 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
    ab9f890377d1 net: mac802154: Fix a condition in the receive path
    d71a1c9fce18 net: Use u64_stats_fetch_begin_irq() for stats fetch.
    685f4e56717e ip: fix triggering of 'icmp redirect'
    4abc8c07a065 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
    dd649b49219a wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
    742e222dd556 driver core: Don't probe devices after bus_type.match() probe deferral
    6202637fdef0 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
    abe3cfb7a7c8 USB: core: Prevent nested device-reset calls
    b0d4993c4baa s390: fix nospec table alignments
    0361d50e86c0 s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
    b9097c5e107d usb-storage: Add ignore-residue quirk for NXP PN7462AU
    5f0d11796aa5 USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
    d608c131df99 usb: dwc2: fix wrong order of phy_power_on and phy_init
    95791d51f7af usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
    89b01a88ef7d USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    7f1f17671517 USB: serial: option: add Quectel EM060K modem
    efcc3e1e6a5a USB: serial: option: add support for OPPO R11 diag port
    e547c07c2848 USB: serial: cp210x: add Decagon UCA device id
    5a603f4c1273 xhci: Add grace period after xHC start to prevent premature runtime suspend.
    587f793c64d9 media: mceusb: Use new usb_control_msg_*() routines
    07fb6b10b64a thunderbolt: Use the actual buffer in tb_async_error()
    f210912d1aa9 xen-blkfront: Advertise feature-persistent as user requested
    aa45c507037a xen-blkback: Advertise feature-persistent as user requested
    47a73e5e6ba4 mm: pagewalk: Fix race between unmap and page walker
    5d0d46e6255a xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
    eb0c614c426c KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
    7efcbac55aad gpio: pca953x: Add mutex_lock for regcache sync in PM
    517dba798793 hwmon: (gpio-fan) Fix array out of bounds access
    a971343557ff clk: bcm: rpi: Add missing newline
    fcae47b2d23c clk: bcm: rpi: Prevent out-of-bounds access
    8c90a3e0d382 clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
    00d8bc0c16ed clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
    e32982115d48 Input: rk805-pwrkey - fix module autoloading
    e2945f936cc4 clk: core: Fix runtime PM sequence in clk_core_unprepare()
    4ff599df312f Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
    c0f0ed9ef9b6 clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
    5f1aee7f05d8 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
    9629f2dfdb1d binder: fix UAF of ref->proc caused by race condition
    08fa8cb6df88 USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
    5cf2a57c7a01 misc: fastrpc: fix memory corruption on open
    c99bc901d5eb misc: fastrpc: fix memory corruption on probe
    30fd0e23e373 iio: adc: mcp3911: use correct formula for AD conversion
    89aa443437c6 iio: ad7292: Prevent regulator double disable
    b271090eea38 Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
    b202400c9c9e tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
    989201bb8c00 vt: Clear selection before changing the font
    7fd8d33adbba powerpc: align syscall table for ppc32
    19e3f69d1980 staging: rtl8712: fix use after free bugs
    6ccd69141b9f serial: fsl_lpuart: RS485 RTS polariy is inverse
    e416fe7f16c1 net/smc: Remove redundant refcount increase
    d73b89c3b3f7 Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
    f3d1554d0f67 tcp: annotate data-race around challenge_timestamp
    870b6a15619c sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
    1b6666964ca1 kcm: fix strp_init() order and cleanup
    406d554844cc ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
    44dfa645895a net/sched: fix netdevice reference leaks in attach_default_qdiscs()
    699d82e9a6db net: sched: tbf: don't call qdisc_put() while holding tree lock
    c0cb63ee2e22 Revert "xhci: turn off port power in shutdown"
    6855efbaf54a wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
    ddcb56e84130 ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
    9276eb98cd08 ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
    23a29932715c ieee802154/adf7242: defer destroy_workqueue call
    c5f975e3ebfa bpf, cgroup: Fix kernel BUG in purge_effective_progs
    e6aeb8be8571 iio: adc: mcp3911: make use of the sign bit
    b69e05b1e830 platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
    f040abf62e62 drm/msm/dsi: Fix number of regulators for SDM660
    43e523a4070e drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
    1487e8fc16f7 drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
    631fbefd8777 drm/msm/dsi: fix the inconsistent indenting

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 6fa7b01734..7ce21f0719 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "ce806c7f59d429249dba0975608a48ef91bccb75"
-SRCREV_meta ?= "dcf3fae266930708f432bf37ed4668a1ea9c5ac4"
+SRCREV_machine ?= "932359383ea84843300c03ee6633881de1af488b"
+SRCREV_meta ?= "92c947578207d27db250ee7250bacc11d9d80d4f"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.141"
+LINUX_VERSION ?= "5.10.143"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index e4eabacccf..760b2be437 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.141"
+LINUX_VERSION ?= "5.10.143"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "8f8accaa8ef91657c3075e9ddd7b17afce6582d6"
-SRCREV_machine ?= "8bc9a9b0b0925e2c1f293742788dd7ab24f37454"
-SRCREV_meta ?= "dcf3fae266930708f432bf37ed4668a1ea9c5ac4"
+SRCREV_machine:qemuarm ?= "f794496466680c6dbd36cb34b3e0884d0ee48d2d"
+SRCREV_machine ?= "8173de3a22ec3395be1ae01dbe823d076313641a"
+SRCREV_meta ?= "92c947578207d27db250ee7250bacc11d9d80d4f"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 898ed7f6fd..bf43f77100 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,23 +13,23 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "42deeeee78c60a4fd3f3bf1f9b6f949e83a2c914"
-SRCREV_machine:qemuarm64 ?= "5ee7be1502e787929426cbe2ac15258605121400"
-SRCREV_machine:qemumips ?= "ba39ab3e8a264860360cbe88db7c8689f5cbbb4f"
-SRCREV_machine:qemuppc ?= "3b2073418a5b24809440a8f9501c722ebbfc7bbe"
-SRCREV_machine:qemuriscv64 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
-SRCREV_machine:qemuriscv32 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
-SRCREV_machine:qemux86 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
-SRCREV_machine:qemux86-64 ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
-SRCREV_machine:qemumips64 ?= "8ef5e337eb3db82d4f25285fb240c316f4506805"
-SRCREV_machine ?= "e135e50901ef56b6edeef2bfcf5d173583aa9189"
-SRCREV_meta ?= "dcf3fae266930708f432bf37ed4668a1ea9c5ac4"
+SRCREV_machine:qemuarm ?= "1cfbadeee39ed8d3a8840586a57eee0cf1686f62"
+SRCREV_machine:qemuarm64 ?= "12f0f8c4af04c4d4cb7762b7a2e5cfaa917f8fe9"
+SRCREV_machine:qemumips ?= "4b9e240c03b2b60be378ae2cc9a321922201de8f"
+SRCREV_machine:qemuppc ?= "7914a529e3ccd64f347439d5cabc202d24af3ea0"
+SRCREV_machine:qemuriscv64 ?= "8cf777336c9b7160ffdf1e8d7e4d8ee0cd8cdb37"
+SRCREV_machine:qemuriscv32 ?= "8cf777336c9b7160ffdf1e8d7e4d8ee0cd8cdb37"
+SRCREV_machine:qemux86 ?= "8cf777336c9b7160ffdf1e8d7e4d8ee0cd8cdb37"
+SRCREV_machine:qemux86-64 ?= "8cf777336c9b7160ffdf1e8d7e4d8ee0cd8cdb37"
+SRCREV_machine:qemumips64 ?= "05365e1787c60331f88bec98dd0fcca08ce78b06"
+SRCREV_machine ?= "8cf777336c9b7160ffdf1e8d7e4d8ee0cd8cdb37"
+SRCREV_meta ?= "92c947578207d27db250ee7250bacc11d9d80d4f"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.141"
+LINUX_VERSION ?= "5.10.143"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 11/33] linux-yocto/5.15: update to v5.15.63
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (9 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 10/33] linux-yocto/5.10: update to v5.10.143 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 12/33] linux-yocto/5.15: update to v5.15.65 Steve Sakoman
                   ` (21 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    addc9003c2e8 Linux 5.15.63
    b92be74cb2da xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
    1350a4cdfbe6 xfs: revert "xfs: actually bump warning counts when we send warnings"
    12689d950d75 xfs: fix soft lockup via spinning in filestream ag selection loop
    bbc256bf904d xfs: fix overfilling of reserve pool
    90f414686bc4 xfs: always succeed at setting the reserve pool size
    07e17dcd03e0 xfs: remove infinite loop when reserving free block pool
    130b5965da3a xfs: reserve quota for target dir expansion when renaming files
    5e7f687ca727 xfs: reserve quota for dir expansion when linking/unlinking files
    139e6fc6e7a7 xfs: flush inodegc workqueue tasks before cancel
    d66d392c72a6 scsi: ufs: ufs-mediatek: Fix build error and type mismatch
    1a9f5411837a can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once()
    e7403632c015 MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
    e740e787f066 video: fbdev: i740fb: Check the argument of i740_calc_vclk()
    0bdec5eed69c venus: pm_helpers: Fix warning in OPP during probe
    e3c9e9452a8e powerpc/64: Init jump labels before parse_early_param()
    ecdba236bc35 smb3: check xattr value length earlier
    3c201130cc81 f2fs: fix to do sanity check on segment type in build_sit_entries()
    5a01e45b925a f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
    3895d353f45a ALSA: control: Use deferred fasync helper
    409e6a799283 ALSA: timer: Use deferred fasync helper
    60110fd26623 ALSA: core: Add async signal helpers
    a5ec4cd45b52 powerpc/ioda/iommu/debugfs: Generate unique debugfs entries
    8641e0bbb5ef ovl: warn if trusted xattr creation fails
    0480540da5a2 powerpc/32: Don't always pass -mcpu=powerpc to the compiler
    3d5d2dc1dc08 powerpc/32: Set an IBAT covering up to _einittext during init
    6568e52b281c watchdog: export lockup_detector_reconfigure
    c5a8d0512018 RISC-V: Add fast call path of crash_kexec()
    64f94e6e1fab riscv: mmap with PROT_WRITE but no PROT_READ is invalid
    e751030eb844 riscv: dts: canaan: Add k210 topology information
    23069475daeb riscv: dts: sifive: Add fu740 topology information
    21d784398a04 ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
    9774b96bce7d modules: Ensure natural alignment for .altinstructions and __bug_table sections
    2097c7835162 iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit
    7822d994eb95 mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
    c983edb06239 vfio: Clear the caps->buf to NULL after free
    a1d8021d2130 KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings
    17c32546166d tty: serial: Fix refcount leak bug in ucc_uart.c
    ce0432aa8944 lib/list_debug.c: Detect uninitialized lists
    72b850a2a996 ext4: avoid resizing to a partial cluster size
    0e734f91cb1c ext4: avoid remove directory when directory is corrupted
    d9b94c3ace54 drivers:md:fix a potential use-after-free bug
    a600ed25e3d9 nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
    e59ef9b07130 md: Notify sysfs sync_completed in md_reap_sync_thread()
    2dc9615abfbc phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
    405ea6d70684 openrisc: io: Define iounmap argument as volatile
    d1fc64bf4526 dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
    d0e2b8e36911 selftests/kprobe: Do not test for GRP/ without event failures
    3645ed60ac07 csky/kprobe: reclaim insn_slot on kprobe unregistration
    fda4bff43bcd RDMA/rxe: Limit the number of calls to each tasklet
    54aa6c49361b dmaengine: dw-axi-dmac: ignore interrupt if no descriptor
    af76e6fdcf92 dmaengine: dw-axi-dmac: do not print NULL LLI during error
    e799817b67b3 um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
    405f655ee7f6 PCI/ACPI: Guard ARM64-specific mcfg_quirks
    addff638c417 cxl: Fix a memory leak in an error handling path
    5e24cd70355e pinctrl: intel: Check against matching data instead of ACPI companion
    67b5870a35bb mmc: tmio: avoid glitches when resetting
    0f5916516d86 habanalabs/gaudi: mask constant value before cast
    b09e5ab18c9f habanalabs/gaudi: fix shift out of bounds
    1693fe9ba2ef coresight: etm4x: avoid build failure with unrolled loops
    94aadba8d000 gadgetfs: ep_io - wait until IRQ finishes
    9c8e2e607270 scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
    b92506dc51f8 scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input
    0af01d2c5edd clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
    25041029389b zram: do not lookup algorithm in backends table
    50de5045815e uacce: Handle parent device removal or parent driver module rmmod
    17d58499dc9c clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
    348274a6bb7f vboxguest: Do not use devm for irq
    b9c31d4ae9be usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
    fbdbd61a36d8 usb: renesas: Fix refcount leak bug
    0fc62bbc9531 usb: host: ohci-ppc-of: Fix refcount leak bug
    4d6bab8d366a scsi: ufs: ufs-mediatek: Fix the timing of configuring device regulators
    35c3ec7d7a51 clk: ti: Stop using legacy clkctrl names for omap4 and 5
    00c274bc5bfa drm/meson: Fix overflow implicit truncation warnings
    b01d6bfdf2e4 irqchip/tegra: Fix overflow implicit truncation warnings
    49968090f921 PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
    fb76cdd21662 usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info
    de6aa7abfebf usb: gadget: uvc: calculate the number of request depending on framesize
    8e142744f0e9 usb: cdns3: fix random warning message when driver load
    c3c1dbad3a2d usb: cdns3 fix use-after-free at workaround 2
    08c0a77b2aec platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
    da56759a4a35 PCI: Add ACS quirk for Broadcom BCM5750x NICs
    6fc955b58acf HID: multitouch: new device class fix Lenovo X12 trackpad sticky
    57b5be2bd1e0 KVM: arm64: Reject 32bit user PSTATE on asymmetric systems
    cb332a666e3f KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems
    c682fb70a7df net: qrtr: start MHI channel after endpoit creation
    98e28de472ef drm/sun4i: dsi: Prevent underflow when computing packet sizes
    fe71d84c1a6c drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
    6ee1310f4d14 ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
    3142b5f09e55 ASoC: SOF: Intel: hda: Define rom_status_reg in sof_intel_dsp_desc
    88db4a22d954 drm/imx/dcss: get rid of HPD warning message
    1c7e569c0ece tracing/eprobes: Fix reading of string fields
    830426469f77 gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
    a2cafe242874 kbuild: fix the modules order between drivers and libs
    8ee44abe4cae igb: Add lock to avoid data race
    471295311960 stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove()
    334554aab154 fec: Fix timer capture timing in `fec_ptp_enable_pps()`
    c56e1fcb3091 i40e: Fix to stop tx_timeout recovery if GLOBR fails
    bd1fd0a02e9a regulator: pca9450: Remove restrictions for regulator-name
    09e512a659e4 i2c: imx: Make sure to unregister adapter on remove()
    b4ac11967e8c ice: Ignore EEXIST when setting promisc mode
    e84c6321f357 net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
    caa80c1f8316 net: dsa: don't warn in dsa_port_set_state_now() when driver doesn't support it
    b0672895d8be net: genl: fix error path memory leak in policy dumping
    232fab59a65a net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
    29c5956061c9 net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
    ffb155944333 net: fix potential refcount leak in ndisc_router_discovery()
    c7118a579106 net: moxa: pass pdev instead of ndev to DMA functions
    a44a1a14211d mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice
    dd236b62d25e net: dsa: mv88e6060: prevent crash on an unused port
    c0434f0e0586 net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
    dd32ea395658 spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
    1d9e75c3d8cd powerpc/pci: Fix get_phb_number() locking
    e58d1a96e93b netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
    7ac21b920ee6 netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and NFT_SET_ELEM_INTERVAL_END
    0df32f45be40 netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat and interval flags
    46f64e6325ee netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag
    8a6775ede639 netfilter: nf_tables: really skip inactive sets when allocating name
    b59bee8b05b0 netfilter: nf_tables: possible module reference underflow in error path
    3be4d59808bb netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with NFT_SET_ELEM_INTERVAL_END flag
    81dcb3b80475 fs/ntfs3: uninitialized variable in ntfs_set_acl_ex()
    8a38a73cb406 netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared generation id access
    cacdddfefe8d ASoC: codec: tlv320aic32x4: fix mono playback via I2S
    18b5a57e7d96 ASoC: tas2770: Fix handling of mute/unmute
    8eab21065492 ASoC: tas2770: Drop conflicting set_bias_level power setting
    0a63bc250cc1 ASoC: tas2770: Allow mono streams
    480bf1e299a4 ASoC: tas2770: Set correct FSYNC polarity
    b318b9dd2ac6 ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
    743dc4377bba iavf: Fix reset error handling
    dab6b551f5ba iavf: Fix adminq error handling
    8af269e5bdf4 nios2: add force_successful_syscall_return()
    c9f78def8856 nios2: restarts apply only to the first sigframe we build...
    3bee7b77d917 nios2: fix syscall restart checks
    f794d1fe6e52 nios2: traced syscall does need to check the syscall number
    80cae5d810d2 nios2: don't leave NULLs in sys_call_table[]
    35d5fd70e8c8 nios2: page fault et.al. are *not* restartable syscalls...
    c293e8abc09e fs/ntfs3: Fix missing i_op in ntfs_read_mft
    efdcf4df7a36 fs/ntfs3: Do not change mode if ntfs_set_ea failed
    78e4aebc35b3 fs/ntfs3: Fix double free on remount
    8feb84857915 fs/ntfs3: Don't clear upper bits accidentally in log_replay()
    8e8e1a84dac7 fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr
    ecda80a345ca fs/ntfs3: Fix using uninitialized value n when calling indx_read
    69979b5e308f dpaa2-eth: trace the allocated address instead of page struct
    f39b424b4301 perf tests: Fix Track with sched_switch test for hybrid case
    5958ef867b9d perf parse-events: Fix segfault when event parser gets an error
    e8ab87549bbe perf probe: Fix an error handling path in 'parse_perf_probe_command()'
    51471b697303 geneve: fix TOS inheriting for ipv4
    a5d7ce086fe9 atm: idt77252: fix use-after-free bugs caused by tst_timer
    75b810104e40 xen/xenbus: fix return type in xenbus_file_read()
    d98b50d5b72d nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
    5c21186c5f3a NTB: ntb_tool: uninitialized heap data in tool_fn_write()
    cffd1cefcdd7 tools build: Switch to new openssl API for test-libcrypto
    86ff5446b4da kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
    f546faa216d0 ceph: don't leak snap_rwsem in handle_cap_grant
    3e7ee4dd1ea4 tools/vm/slabinfo: use alphabetic order when two values are equal
    d27e1834dee2 ceph: use correct index when encoding client supported features
    e49c17867c61 spi: dt-bindings: zynqmp-qspi: add missing 'required'
    b847ea541b1f spi: dt-bindings: cadence: add missing 'required'
    506fc3cab986 dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
    4e96aa5b46d4 dt-bindings: arm: qcom: fix MSM8994 boards compatibles
    5aa6548c0803 dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
    e7a0e9ee5b12 dt-bindings: arm: qcom: fix Longcheer L8150 compatibles
    3632c642cacc dt-bindings: gpio: zynq: Add missing compatible strings
    52d8f48f85f7 vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
    e4c0428f8a6f vsock: Fix memory leak in vsock_connect()
    38b2ab9adf50 plip: avoid rcu debug splat
    133a08a3093b ipv6: do not use RT_TOS for IPv6 flowlabel
    5c9e5c44f89d mlx5: do not use RT_TOS for IPv6 flowlabel
    02b2b7372727 geneve: do not use RT_TOS for IPv6 flowlabel
    f150c1f84775 ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
    06337b9c255d octeontx2-af: Fix key checking for source mac
    dc5be2d4f928 octeontx2-af: Fix mcam entry resource leak
    f9a36fa5367e octeontx2-af: suppress external profile loading warning
    e0fe6aa19a80 octeontx2-af: Apply tx nibble fixup always
    17c3ea739979 octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration
    0a02159ae636 Input: exc3000 - fix return value check of wait_for_completion_timeout
    a4a945641aca pinctrl: qcom: sm8250: Fix PDC map
    fed2247253dc pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
    be82dc052155 pinctrl: amd: Don't save/restore interrupt status and wake status bits
    c1c7a7c950e6 pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
    9272265f2f76 pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
    79eb8e9e38f3 dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles
    8b7bf35d301d selftests: forwarding: Fix failing tests with old libnet
    c506c9a97120 net: bgmac: Fix a BUG triggered by wrong bytes_compl
    eb2d9dc79f5f net: bcmgenet: Indicate MAC is in charge of PHY PM
    47ac7b2f6a1f net: phy: Warn about incorrect mdio_bus_phy_resume() state
    c4d09fd1e18b devlink: Fix use-after-free after a failed reload
    d3723eab1119 virtio_net: fix memory leak inside XPD_TX with mergeable
    9721e238c24c SUNRPC: Reinitialise the backchannel request buffers before reuse
    d3c262f584df SUNRPC: Fix xdr_encode_bool()
    63e921d4edb3 sunrpc: fix expiry of auth creds
    3f16630fa23b m68k: coldfire/device.c: protect FLEXCAN blocks
    422a02a77159 net: atlantic: fix aq_vec index out of range error
    98dc8fb08299 can: j1939: j1939_session_destroy(): fix memory leak of skbs
    890aba507802 can: mcp251x: Fix race condition on receive interrupt
    6648647599e0 bpf: Check the validity of max_rdwr_access for sock local storage map iterator
    03ca12e583f1 bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
    e51b568ea2c8 bpf: Acquire map uref in .init_seq_private for sock local storage map iterator
    2f56304a0cf9 bpf: Acquire map uref in .init_seq_private for hash map iterator
    370805f0e72b bpf: Acquire map uref in .init_seq_private for array map iterator
    18a994e0661c bpf: Don't reinit map value in prealloc_lru_pop
    41fd6cc88aaf BPF: Fix potential bad pointer dereference in bpf_sys_bpf()
    a4cf3dadd1fa NFSv4/pnfs: Fix a use-after-free bug in open
    1e9fd95c27d8 NFSv4.1: RECLAIM_COMPLETE must handle EACCES
    281c6a47416b NFSv4: Fix races in the legacy idmapper upcall
    b32780cda567 NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
    0696115a3230 NFSv4.1: Don't decrease the value of seq_nr_highest_sent
    6aea903916c1 Documentation: ACPI: EINJ: Fix obsolete example
    bf7ebebce2c2 apparmor: Fix memleak in aa_simple_write_to_buffer()
    64103ea35773 apparmor: fix reference count leak in aa_pivotroot()
    c62f2f56e086 apparmor: fix overlapping attachment computation
    e89b95f91e63 apparmor: fix setting unconfined mode on a loaded profile
    3104c8a0dc5f apparmor: fix aa_label_asxprint return check
    a683a0d87a22 apparmor: Fix failed mount permission check error message
    31b35b689123 apparmor: fix absroot causing audited secids to begin with =
    017b0ea49262 apparmor: fix quiet_denied for file rules
    8bc5ed70ef58 can: ems_usb: fix clang's -Wunaligned-access warning
    43ae96645898 dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
    2294f43a07ea ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
    2fb8f62ee335 tracing: Have filter accept "common_cpu" to be consistent
    dac2b60345ef tracing/probes: Have kprobes and uprobes use $COMM too
    b489aca082a2 tracing/eprobes: Have event probes be consistent with kprobes and uprobes
    a11ce7bfbdb7 tracing/eprobes: Do not hardcode $comm as a string
    ba53c21ce977 tracing/eprobes: Do not allow eprobes to use $stack, or % for regs
    0d7970e8702b tracing/perf: Fix double put of trace event when init fails
    14674e47ff49 x86/kprobes: Fix JNG/JNLE emulation
    860efae12788 cifs: Fix memory leak on the deferred close
    6379a9af7cfc btrfs: fix lost error handling when looking up extended ref on log replay
    7ac430e319e9 btrfs: reset RO counter on block group if we fail to relocate
    78f8c2370e3d btrfs: unset reloc control if transaction commit fails in prepare_to_relocate()
    d8fc9df94b88 mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
    6c4541d6b881 mmc: pxamci: Fix an error handling path in pxamci_probe()
    8b7ed38c38e1 mmc: pxamci: Fix another error handling path in pxamci_probe()
    23179d5b7c39 ata: libata-eh: Add missing command name
    82a27c185544 drm/amd/display: Check correct bounds for stream encoder instances for DCN303
    76672cd326c1 drm/ttm: Fix dummy res NULL ptr deref bug
    016b71479f46 drm/nouveau: recognise GA103
    1b7e0482abd0 locking/atomic: Make test_and_*_bit() ordered on failure
    852f6a784a4b rds: add missing barrier to release_refill
    d26beb910904 x86/mm: Use proper mask when setting PUD mapping
    177bf3542009 KVM: Unconditionally get a ref to /dev/kvm module when creating a VM
    e9a6a3bd97c7 ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
    5d396df4631a ALSA: info: Fix llseek return value when using callback

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0b9b7454269bafe33bbbfae324e7ada28f589e0f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 9e37494a4b..491ad581eb 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "cb561ee4438e5961e5c471eee8094737ca873135"
-SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
+SRCREV_machine ?= "bd0d026c3b3f16f17e7cce662d0f3445bf2e0ff3"
+SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.62"
+LINUX_VERSION ?= "5.15.63"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 2de32ffecd..daa9a5da1e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.62"
+LINUX_VERSION ?= "5.15.63"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "b708cb8412758a382516bdc46f26a0b43c50fb82"
-SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
+SRCREV_machine ?= "8c746c932d6fea7adb9ca3cb26e0ada2bc07692d"
+SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 40c430aee3..ad5998f9b1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "9b096ff3914926ac68501bf156c2d1368f3ebe6c"
-SRCREV_machine:qemuarm64 ?= "7cb30c5e95067ad12b7c4d371c048c7f5d5c922c"
-SRCREV_machine:qemumips ?= "3210fe826ade54d891cf2120c964d2a0dc3e7393"
-SRCREV_machine:qemuppc ?= "7bfdc3608327b9c471008af370dbffe053f5bed9"
-SRCREV_machine:qemuriscv64 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemuriscv32 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemux86 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemux86-64 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemumips64 ?= "ef125626d718771f11fab19a3f91cca5ec27f887"
-SRCREV_machine ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
+SRCREV_machine:qemuarm ?= "56410660d15b6bb785a6569bfbb6bdd2de3fd490"
+SRCREV_machine:qemuarm64 ?= "495078c5c3b85396123957716d27e3c6e76e55bc"
+SRCREV_machine:qemumips ?= "91cbf6ccca019d98f15fa742c0ee043f82023499"
+SRCREV_machine:qemuppc ?= "8a5e533a94fe71a62ba5149ba8e9600992178715"
+SRCREV_machine:qemuriscv64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemuriscv32 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemux86 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemux86-64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemumips64 ?= "06a0a76ce428c1d13a680dd9a58dc123714d164c"
+SRCREV_machine ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "a0a7e0b2b8b22901945ea2aef1b65871d718accf"
+SRCREV_machine:class-devupstream ?= "addc9003c2e895fe8a068a66de1de6fdb4c6ac60"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.62"
+LINUX_VERSION ?= "5.15.63"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 12/33] linux-yocto/5.15: update to v5.15.65
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (10 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 11/33] linux-yocto/5.15: update to v5.15.63 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 13/33] linux-yocto/5.15: update to v5.15.68 Steve Sakoman
                   ` (20 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    633c3b4c71bb Linux 5.15.65
    572b646c8d93 net: neigh: don't call kfree_skb() under spin_lock_irqsave()
    facf99bc3a95 net/af_packet: check len when min_header_len equals to 0
    591a98b823fb android: binder: fix lockdep check on clearing vma
    92dc4c1a8e58 btrfs: fix space cache corruption and potential double allocations
    55c7a9152734 kprobes: don't call disarm_kprobe() for disabled kprobes
    6a27997cf44e btrfs: tree-checker: check for overlapping extent items
    1b2a7ddeaa77 btrfs: fix lockdep splat with reloc root extent buffers
    98dfad7fb688 btrfs: move lockdep class helpers to locking.c
    a74fc94fb1a9 testing: selftests: nft_flowtable.sh: use random netns names
    1d8b5d251994 netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
    85dd24ff77c1 drm/amd/display: avoid doing vm_init multiple time
    898467ac9bcb drm/amdgpu: Increase tlb flush timeout for sriov
    4df54c493e76 drm/amd/display: Fix pixel clock programming
    a89e753d5a9f drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
    a2ede313fbf0 ksmbd: don't remove dos attribute xattr on O_TRUNC open
    a7ada939712a s390/hypfs: avoid error message under KVM
    db6fa03d80ab neigh: fix possible DoS due to net iface start/stop loop
    857048ea1d28 ksmbd: return STATUS_BAD_NETWORK_NAME error status if share is not configured
    5ee30bcfdb32 drm/amd/display: clear optc underflow before turn off odm clock
    e407e04a93d7 drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
    2cddd3d0b049 drm/amd/display: Fix HDMI VSIF V3 incorrect issue
    0c8abeceee0f drm/amd/display: Avoid MPC infinite loop
    061ffb1e419b ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() error path
    d347d66b1972 fs/ntfs3: Fix work with fragmented xattr
    bf216c168f9e btrfs: fix warning during log replay when bumping inode link count
    985bbad18408 btrfs: add and use helper for unlinking inode during log replay
    968815211212 btrfs: remove no longer needed logic for replaying directory deletes
    7697ca60db06 btrfs: remove root argument from btrfs_unlink_inode()
    71beead997f5 mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC
    68b6cbaa318e mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx
    c038e4094ba2 mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs
    d6a74ee2a7b2 mmc: mtk-sd: Clear interrupts when cqe off/disable
    4676773ea117 drm/i915/gt: Skip TLB invalidations once wedged
    f0582f5ac1ea HID: thrustmaster: Add sparco wheel and fix array length
    77f8e40a3cbb HID: asus: ROG NKey: Ignore portion of 0x5a report
    d74ce3ece402 HID: AMD_SFH: Add a DMI quirk entry for Chromebooks
    a569d41c5aba HID: add Lenovo Yoga C630 battery quirk
    b08469874a16 ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
    c18a209b56e3 mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
    a75987714bd2 bpf: Don't redirect packets with invalid pkt_len
    e4ae97295984 ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
    34c3dea11895 fbdev: fb_pm2fb: Avoid potential divide by zero error
    a5d1cb908131 net: fix refcount bug in sk_psock_get (2)
    dfd27a737283 HID: hidraw: fix memory leak in hidraw_release()
    f2f6e6752291 media: pvrusb2: fix memory leak in pvr_probe
    e658538c610c udmabuf: Set the DMA mask for the udmabuf device (v2)
    989560b6d9e0 HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
    67216f47922d Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()"
    9e38a363dc63 Bluetooth: L2CAP: Fix build errors in some archs
    2e0ffef17308 kbuild: Fix include path in scripts/Makefile.modpost
    e9d7ca0c4640 io_uring: fix UAF due to missing POLLFREE handling
    182dc3aa5ae2 io_uring: fix wrong arm_poll error handling
    6c7259c83773 io_uring: fail links when poll fails
    c41e79a0c464 io_uring: bump poll refs to full 31-bits
    7524ec52caa8 io_uring: remove poll entry from list when canceling all
    95a004a223f8 io_uring: Remove unused function req_ref_put
    f770fba096a6 io_uring: poll rework
    8dc669632f0d io_uring: inline io_poll_complete
    20bbcc316314 io_uring: kill poll linking optimisation
    a85d7ac14f22 io_uring: move common poll bits
    040e58f51c0b io_uring: refactor poll update
    b850d6ddc788 io_uring: clean cqe filling functions
    5c0ea4c8e54b io_uring: correct fill events helpers types
    285e77dbb36f arm64: errata: Add Cortex-A510 to the repeat tlbi list
    da60ddd80d09 mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
    e7a792dcd6a7 Drivers: hv: balloon: Support status report for larger page sizes
    2edbdfc89d9f crypto: lib - remove unneeded selection of XOR_BLOCKS
    6db913f5e449 firmware: tegra: bpmp: Do only aligned access to IPC memory area
    80d46e73e8d3 drm/vc4: hdmi: Depends on CONFIG_PM
    3d2d12fb7815 drm/vc4: hdmi: Rework power up
    8468ccbf4c44 ACPI: thermal: drop an always true check
    f8b07c05b699 drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled
    3ffb97fce282 mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
    1ded0ef2419e Linux 5.15.64
    4f672112f866 bpf: Don't use tnum_range on array range checking for poke descriptors
    cd2a50d0a097 scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
    2c72bead9bc6 scsi: ufs: core: Enable link lost interrupt
    da86f80da31a perf stat: Clear evsel->reset_group for each stat run
    b5f5fee03d17 perf/x86/intel/ds: Fix precise store latency handling
    83bd6d121245 perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
    a38e7ab46740 perf python: Fix build when PYTHON_CONFIG is user supplied
    77864ed6c6ce blk-mq: fix io hung due to missing commit_rqs
    4428d15cddd5 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
    992d2fc2fe7f x86/nospec: Fix i386 RSB stuffing
    577d9c05cc48 binder_alloc: add missing mmap_lock calls when using the VMA
    1ed630bc530a arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
    af61a8f76039 mptcp: Fix crash due to tcp_tsorted_anchor was initialized before release skb
    661c01b2181d md: call __md_stop_writes in md_stop
    ee0c613bfe83 Revert "md-raid: destroy the bitmap after destroying the thread"
    0038f8593325 mm/hugetlb: fix hugetlb not supporting softdirty tracking
    6ee82524b0aa Revert "usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling"
    7ae43647f499 Revert "usbnet: smsc95xx: Fix deadlock on runtime resume"
    295219ab7d62 io_uring: fix issue with io_write() not always undoing sb_start_write()
    f8aafb25ec38 riscv: traps: add missing prototype
    c2b7bae7c900 xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
    0351fdbd8cb4 smb3: missing inode locks in punch hole
    3640cdccbe75 nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
    b490dfcbb921 ACPI: processor: Remove freq Qos request for all CPUs
    f1aedd2ffead Revert "memcg: cleanup racy sum avoidance code"
    ebd6f886aa24 fbdev: fbcon: Properly revert changes when vc_resize() failed
    8195e065abf3 s390: fix double free of GS and RI CBs on fork() failure
    16a12ee619e3 bootmem: remove the vmemmap pages from kmemleak in put_page_bootmem
    9227599cd987 s390/mm: do not trigger write fault when vma does not allow VM_WRITE
    ddcb0696136b mm/damon/dbgfs: avoid duplicate context directory creation
    95587037ea58 asm-generic: sections: refactor memory_intersects
    f96b9f7c1676 writeback: avoid use-after-free after removing device
    0455bef69028 loop: Check for overflow while configuring loop
    500195a109bc x86/nospec: Unwreck the RSB stuffing
    75fa6c733b85 x86/bugs: Add "unknown" reporting for MMIO Stale Data
    a7484eb9f3e0 x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
    1cdfef6cd296 perf/x86/lbr: Enable the branch type for the Arch LBR by default
    5f52402c7701 btrfs: fix possible memory leak in btrfs_get_dev_args_from_path()
    793505888d60 btrfs: check if root is readonly while setting security xattr
    2aa1a1cff81d btrfs: add info when mount fails due to stale replace target
    17343a515fa5 btrfs: replace: drop assert for suspended replace
    34cab3bba8ca btrfs: fix silent failure when deleting root reference
    50396e19d9d8 net: stmmac: work around sporadic tx issue on link-up
    48f4d54ccc4d ionic: VF initial random MAC address if no assigned mac
    bcbf1d959933 ionic: fix up issues with handling EAGAIN on FW cmds
    9a41433cc73b ionic: clear broken state on generation change
    8d2761dbfcb9 ionic: widen queue_lock use around lif init and deinit
    2bc769b8edb1 rxrpc: Fix locking in rxrpc's sendmsg
    0c3fd13b9c6d i40e: Fix incorrect address type for IPv6 flow rules
    bda3e3892434 ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
    cb9eaedd9fc0 net: Fix a data-race around sysctl_somaxconn.
    b340f83dafba net: Fix data-races around sysctl_devconf_inherit_init_net.
    181bae6dff66 net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
    ed14f10e13f6 net: Fix a data-race around netdev_budget_usecs.
    70564ad8d190 net: Fix data-races around sysctl_max_skb_frags.
    289f2f582667 mptcp: stop relying on tcp_tx_skb_cache
    a07f3af6393a tcp: expose the tcp_mark_push() and tcp_skb_entail() helpers
    2baeaef4dd73 net: Fix a data-race around netdev_budget.
    8e9e124aeb9c net: Fix a data-race around sysctl_net_busy_read.
    4e12829fd3b9 net: Fix a data-race around sysctl_net_busy_poll.
    f6b5be42ce4b net: Fix a data-race around sysctl_tstamp_allow_data.
    d39a02760bf2 net: Fix data-races around sysctl_optmem_max.
    0db9ce822f13 ratelimit: Fix data-races in ___ratelimit().
    cd755a7e4062 net: Fix data-races around netdev_tstamp_prequeue.
    4d2c808d0983 net: Fix data-races around netdev_max_backlog.
    572d4cdf907f net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
    33372f2b6c6d net: Fix data-races around sysctl_[rw]mem_(max|default).
    8fbdec08dbf7 netfilter: flowtable: fix stuck flows on cleanup due to pending work
    eb6645a0f2ca netfilter: flowtable: add function to invoke garbage collection immediately
    51f192ae71c3 netfilter: nf_tables: disallow binding to already bound chain
    7196f4577f1c netfilter: nf_tables: disallow jump to implicit chain from set element
    4097749aec54 netfilter: nf_tables: upfront validation of data via nft_data_init()
    cc311eae1f30 netfilter: bitwise: improve error goto labels
    9bf98120a943 netfilter: nft_cmp: optimize comparison for 16-bytes
    c5ba86cde6bb netfilter: nf_tables: consolidate rule verdict trace call
    b6d601211ce4 netfilter: nft_tunnel: restrict it to netdev family
    530f4bb9ed58 netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
    6d7ddee50395 netfilter: nf_tables: do not leave chain stats enabled on error
    cafe94e8d685 netfilter: nft_payload: do not truncate csum_offset and csum_type
    fbbecf068a3f netfilter: nft_payload: report ERANGE for too long offset and length
    fbaeb8046e7d netfilter: nf_tables: make table handle allocation per-netns friendly
    9f4b32890768 netfilter: nf_tables: disallow updates of implicit chain
    acca44ec232a bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
    1b2c5428f773 netfilter: ebtables: reject blobs that don't provide all entry points
    7a5d10afeb1b net: ipvtap - add __init/__exit annotations to module init/exit funcs
    fec37fe2f278 bonding: 802.3ad: fix no transmission of LACPDUs
    aa108c97acf1 net: moxa: get rid of asymmetry in DMA mapping/unmapping
    c9dabd1f0410 net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume()
    c4b38473b18e net: ipa: don't assume SMEM is page-aligned
    f7de12f247bb net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
    3f8608199640 net/mlx5e: Fix wrong application of the LRO state
    e161c24a92ef net/mlx5: Avoid false positive lockdep warning by adding lock_class_key
    0782959b92eb net/mlx5e: Properly disable vlan strip on non-UL reps
    fe76b3e67466 ice: xsk: prohibit usage of non-balanced queue id
    141b795ee39e ice: xsk: Force rings to be sized to power of 2
    9c34c33893db nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
    2e8b65fda933 r8152: fix the RX FIFO settings when suspending
    59cfae681ffb r8152: fix the units of some registers for RTL8156A
    9cf85759e104 rose: check NULL rose_loopback_neigh->loopback
    e1ae035a5663 ntfs: fix acl handling
    d28f319043f0 mm/smaps: don't access young/dirty bit if pte unpresent
    28dccc4eaf98 SUNRPC: RPC level errors should set task->tk_rpc_status
    5626f9535611 NFSv4.2 fix problems with __nfs42_ssc_open
    519543a64650 NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open()
    84dc68c6140c Revert "net: macsec: update SCI upon MAC address change."
    c3f4f07a9eb1 net: use eth_hw_addr_set() instead of ether_addr_copy()
    770afc6e262b fs: require CAP_SYS_ADMIN in target namespace for idmapped mounts
    96f2758a6d02 xfrm: policy: fix metadata dst->dev xmit null pointer dereference
    103bd319c0fc af_key: Do not call xfrm_probe_algs in parallel
    4edd868acd23 xfrm: clone missing x->lastused in xfrm_do_migrate
    26ad2398fe49 xfrm: fix refcount leak in __xfrm_policy_check()
    044f8ff30e62 riscv: lib: uaccess: fix CSR_STATUS SR_SUM bit
    093cb743dcad riscv: lib: uaccess: fold fixups into body
    9de35edff035 btrfs: remove unnecessary parameter delalloc_start for writepage_delalloc()
    da7ad2ec580b btrfs: pass the dentry to btrfs_log_new_name() instead of the inode
    90b9e4892704 btrfs: put initial index value of a directory in a constant
    4438d54ce7a8 scsi: qla2xxx: edif: Fix dropped IKE message
    bcfe37c78854 scsi: qla2xxx: Fix response queue handler reading stale packets
    799e39edb0a8 drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist
    75260fa268e1 Input: i8042 - add additional TUXEDO devices to i8042 quirk tables
    d6351dfe846c Input: i8042 - add TUXEDO devices to i8042 quirk tables
    e7d46453410d Input: i8042 - merge quirk tables
    0b0ee46bf65e Input: i8042 - move __initconst to fix code styling warning
    057238cdce45 btrfs: convert count_max_extents() to use fs_info->max_extent_size
    1aa262c1d056 btrfs: replace BTRFS_MAX_EXTENT_SIZE with fs_info->max_extent_size
    f675e3ae67e4 btrfs: zoned: revive max_zone_append_bytes
    1815305d8199 block: add bdev_max_segments() helper
    dd2ee2fd1fcb block: add a bdev_max_zone_append_sectors helper
    a50d9fde4616 x86/entry: Move CLD to the start of the idtentry macro
    108fb7e99bbf kernel/sys_ni: add compat entry for fadvise64_64
    7c83923031cd parisc: Fix exception handler for fldw and fstw instructions
    6efe7754e05d parisc: Make CONFIG_64BIT available for ARCH=parisc64 only
    f49fd5fe2399 cgroup: Fix race condition at rebind_subsystems()
    5c192867ae57 audit: fix potential double free on error path from fsnotify_add_inode_mark
    edd6e98a752c eth: sun: cassini: remove dead code
    b51ca7326d16 wifi: rtlwifi: remove always-true condition pointed out by GCC 12

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 104217e05ea494d46e3cc22bb4b3bf2379004882)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 491ad581eb..1144cf1bfd 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "bd0d026c3b3f16f17e7cce662d0f3445bf2e0ff3"
-SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
+SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
+SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.63"
+LINUX_VERSION ?= "5.15.65"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index daa9a5da1e..a9f32bd5d5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.63"
+LINUX_VERSION ?= "5.15.65"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "8c746c932d6fea7adb9ca3cb26e0ada2bc07692d"
-SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
+SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
+SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index ad5998f9b1..cbe3f0b0dc 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "56410660d15b6bb785a6569bfbb6bdd2de3fd490"
-SRCREV_machine:qemuarm64 ?= "495078c5c3b85396123957716d27e3c6e76e55bc"
-SRCREV_machine:qemumips ?= "91cbf6ccca019d98f15fa742c0ee043f82023499"
-SRCREV_machine:qemuppc ?= "8a5e533a94fe71a62ba5149ba8e9600992178715"
-SRCREV_machine:qemuriscv64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemuriscv32 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemux86 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemux86-64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemumips64 ?= "06a0a76ce428c1d13a680dd9a58dc123714d164c"
-SRCREV_machine ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
+SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
+SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
+SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
+SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
+SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
+SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "addc9003c2e895fe8a068a66de1de6fdb4c6ac60"
+SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.63"
+LINUX_VERSION ?= "5.15.65"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 13/33] linux-yocto/5.15: update to v5.15.68
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (11 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 12/33] linux-yocto/5.15: update to v5.15.65 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 14/33] linux-yocto/5.15: cfg: fix ACPI warnings for -tiny Steve Sakoman
                   ` (19 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    dd20085f2a88 Linux 5.15.68
    e04b25638aef ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
    154e72a4b381 perf machine: Use path__join() to compose a path instead of snprintf(dir, '/', filename)
    590b4f10e3a4 drm/bridge: display-connector: implement bus fmts callbacks
    e084c6ab37d2 arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
    4740910867ea iommu/vt-d: Correctly calculate sagaw value of IOMMU
    f9e792035a0b arm64/bti: Disable in kernel BTI when cross section thunks are broken
    a8a007c5b10f Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags""
    7aa57d869e4a hwmon: (mr75203) enable polling for all VM channels
    5e0fddad7100 hwmon: (mr75203) fix multi-channel voltage reading
    948b7beb0073 hwmon: (mr75203) fix voltage equation for negative source input
    a02267ebb247 hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
    000f3353231e hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
    4b198c41d736 s390/boot: fix absolute zero lowcore corruption on boot
    a557ae094207 iommu/amd: use full 64-bit value in build_completion_wait()
    4f8d65884808 swiotlb: avoid potential left shift overflow
    df82f5ce4f50 i40e: Fix ADQ rate limiting for PF
    39d9de5872b6 i40e: Refactor tc mqprio checks
    657d9d8ac3e6 kbuild: disable header exports for UML in a straightforward way
    12202e0f74fd MIPS: loongson32: ls1c: Fix hang during startup
    166ae43f02fb ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
    4643fbc79ded ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
    30a455ac385e hwmon: (tps23861) fix byte order in resistance register
    159d35a87ec3 perf script: Fix Cannot print 'iregs' field for hybrid systems
    4519d4e32f98 sch_sfb: Also store skb len before calling child enqueue
    a600a9babad6 RDMA/irdma: Report RNR NAK generation in device caps
    3ca173b217f4 RDMA/irdma: Return correct WC error for bind operation failure
    c1872dfde6f7 RDMA/irdma: Report the correct max cqes from query device
    a1d7c8647c18 nvmet: fix mar and mor off-by-one errors
    a96b1d33ec71 tcp: fix early ETIMEDOUT after spurious non-SACK RTO
    8589bbfad2b4 nvme-tcp: fix regression that causes sporadic requests to time out
    13c80a6c1124 nvme-tcp: fix UAF when detecting digest errors
    8ddd001cef5e erofs: fix pcluster use-after-free on UP platforms
    5fbe35c94abc RDMA/mlx5: Set local port to one when accessing counters
    819110054b14 IB/core: Fix a nested dead lock as part of ODP flow
    55195563ec29 ipv6: sr: fix out-of-bounds read when setting HMAC data.
    4c4eda136410 RDMA/siw: Pass a pointer to virt_to_page()
    595e3616f8e0 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
    c3efe896f13b iavf: Detach device during reset task
    2ed94383f3a2 i40e: Fix kernel crash during module removal
    3e245b0e2168 ice: use bitmap_free instead of devm_kfree
    8527c9a6bf8e tcp: TX zerocopy should not sense pfmemalloc status
    cd5f1a69d0b6 net: introduce __skb_fill_page_desc_noacc
    7eb9bf4edd1c tipc: fix shift wrapping bug in map_get()
    1a889da60afc sch_sfb: Don't assume the skb is still around after enqueueing to child
    b0b35b455ece Revert "net: phy: meson-gxl: improve link-up behavior"
    2f6640b19edf afs: Use the operation issue time instead of the reply time for callbacks
    e28eb3519d5f rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
    24a4e79d92e0 rxrpc: Fix ICMP/ICMP6 error handling
    59f1c62d91ca ALSA: usb-audio: Register card again for iface over delayed_register option
    4dc401ef8b23 ALSA: usb-audio: Inform the delayed registration more properly
    a8edd49c94b4 RDMA/srp: Set scmnd->result only when scmnd is not NULL
    451c9ce1e2fc netfilter: nf_conntrack_irc: Fix forged IP logic
    1ce55ec5cb7c netfilter: nf_tables: clean up hook list when offload flags check fails
    92837ac04779 netfilter: br_netfilter: Drop dst references before setting.
    940e58f2ccc0 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
    86706fa90be6 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
    d6015c56f477 ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
    a8ab10c3f137 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
    6fbff44cba17 ARM: at91: pm: fix DDR recalibration when resuming from backup and self-refresh
    e11d08c825f2 ARM: at91: pm: fix self-refresh for sama7g5
    32dd0b22a5ba wifi: wilc1000: fix DMA on stack objects
    6f7aa1029f8e RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
    c1796dd54259 RDMA/hns: Fix supported page size
    43245c77d9ef soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
    d3eb252d7636 RDMA/cma: Fix arguments order in net device validation
    e2ec1064a47d tee: fix compiler warning in tee_shm_register()
    eb53e84dc1ac regulator: core: Clean up on enable failure
    a53b30716c60 soc: imx: gpcv2: Assert reset before ungating clock
    83a7e5d2f14e ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
    ae8e70e31763 RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
    ad69caa47861 RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
    237f16395304 ASoC: qcom: sm8250: add missing module owner
    3bf4bf54069f cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
    509e3456d363 cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
    3b97deb4abf5 NFS: Fix another fsync() issue after a server reboot
    31b992b3c39b NFS: Save some space in the inode
    88d24e83a268 NFS: Further optimisations for 'ls -l'
    1dcc308898e7 scsi: lpfc: Add missing destroy_workqueue() in error path
    6229fa494a59 scsi: mpt3sas: Fix use-after-free warning
    d2ca79dd0b54 drm/i915: Implement WaEdpLinkRateDataReload
    ebf46da50beb nvmet: fix a use-after-free
    58acd2ebae03 drm/amd/display: fix memory leak when using debugfs_lookup()
    26e9a1ded892 sched/debug: fix dentry leak in update_sched_domain_debugfs
    94c84128adb1 debugfs: add debugfs_lookup_and_remove()
    8875d606761e kprobes: Prohibit probes in gate area
    5321908ef74f vfio/type1: Unpin zero pages
    7da1afa444a1 btrfs: zoned: set pseudo max append zone limit in zone emulation mode
    75082adeb414 tracing: Fix to check event_mutex is held while accessing trigger list
    98e8e67395cc ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
    df5ec554e9e3 ALSA: usb-audio: Split endpoint setups for hw_params and prepare
    d1118465ae2e ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    45814a53514e ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    8015ef9e8a0e ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
    ad5ef763dbbe drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
    fc5a2a9616f3 fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    c3abfd6ce2f3 fbdev: fbcon: Destroy mutex on freeing struct fb_info
    a7dff6f41e16 md: Flush workqueue md_rdev_misc_wq in md_alloc()
    0b7058067eb8 net/core/skbuff: Check the return value of skb_copy_bits()
    bd1b769564eb cpufreq: check only freq_table in __resolve_freq()
    e928cf258910 netfilter: conntrack: work around exceeded receive window
    29906311b351 arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
    27092358e9c6 parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
    deb2c9c0770b parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
    c63ff388e7d4 Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
    c50189129374 scsi: ufs: core: Reduce the power mode change timeout
    5a7a5b2edac4 drm/radeon: add a force flush to delay work when radeon
    622a557b28b7 drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
    c15c2c2c0896 drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
    1f574fbe9c2b drm/gem: Fix GEM handle release errors
    bbfd857abbd2 scsi: megaraid_sas: Fix double kfree()
    8179f0e08578 scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
    625c78e1ae35 Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
    7c6333411acf fs: only do a memory barrier for the first set_buffer_uptodate()
    44b402da7b24 wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
    dd291e070be0 efi: capsule-loader: Fix use-after-free in efi_capsule_write
    ee06f08139e7 efi: libstub: Disable struct randomization
    6427605fa781 net: wwan: iosm: remove pointless null check
    e1ad7a011591 Linux 5.15.67
    096e34b05a43 kbuild: fix up permissions on scripts/pahole-flags.sh
    bcecd2ee19ef Linux 5.15.66
    e1779c25e48b USB: serial: ch341: fix disabled rx timer on older devices
    e0923b4f38df USB: serial: ch341: fix lost character on LCR updates
    55d328924347 usb: dwc3: disable USB core PHY management
    121c6e37da76 usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
    9d6a2d022010 usb: dwc3: fix PHY disable sequence
    b775fbf532dc kbuild: Add skip_encoding_btf_enum64 option to pahole
    0baced0e0938 kbuild: Unify options for BTF generation for vmlinux and modules
    309aea4b6b81 tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
    1787ec7dcc37 drm/i915: Skip wm/ddb readout for disabled pipes
    f9a0f49be767 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
    301be8985e87 ALSA: seq: Fix data-race at module auto-loading
    9b7a07fcc5d4 ALSA: seq: oss: Fix data-race for max_midi_devs access
    b2c973b52f14 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
    c5652d5d71cf net: mac802154: Fix a condition in the receive path
    4b9f3743a822 net: Use u64_stats_fetch_begin_irq() for stats fetch.
    57f1407ca166 ip: fix triggering of 'icmp redirect'
    5d20c6f932f2 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
    552ba102a689 wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
    253ec5fb8405 driver core: Don't probe devices after bus_type.match() probe deferral
    7da29a2cc514 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
    299f4f420f23 usb: xhci-mtk: fix bandwidth release issue
    27102b39b6d0 usb: xhci-mtk: relax TT periodic bandwidth allocation
    c548b99e1c37 USB: core: Prevent nested device-reset calls
    4e22a43ec717 s390: fix nospec table alignments
    047a4d0f7924 s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
    efdfa236a085 usb-storage: Add ignore-residue quirk for NXP PN7462AU
    0f8b5d706dcd USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
    bf6e4243f80b usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
    f1eb9e5d2f6e usb: cdns3: fix issue with rearming ISO OUT endpoint
    48917032c702 usb: dwc2: fix wrong order of phy_power_on and phy_init
    ea72b22a05ea usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
    4be500c63911 usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
    b201f6203197 usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
    577f84a6f120 USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    6415953963a9 USB: serial: option: add Quectel EM060K modem
    93c283a09959 USB: serial: option: add support for OPPO R11 diag port
    2bb1ad8c957d USB: serial: cp210x: add Decagon UCA device id
    3a6c5c5ab734 xhci: Add grace period after xHC start to prevent premature runtime suspend.
    75913c562f5b media: mceusb: Use new usb_control_msg_*() routines
    2c948dd68b9e usb: dwc3: pci: Add support for Intel Raptor Lake
    23987d01de44 thunderbolt: Use the actual buffer in tb_async_error()
    e31db376f6d1 xen-blkfront: Cache feature_persistent value before advertisement
    895a90ad7b3e xen-blkfront: Advertise feature-persistent as user requested
    3e8107d69fc3 xen-blkback: Advertise feature-persistent as user requested
    c235c4fc521f mm: pagewalk: Fix race between unmap and page walker
    763d77241d8f xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
    03b1870fbc5e KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
    111a3586ed4a gpio: pca953x: Add mutex_lock for regcache sync in PM
    53196e037620 hwmon: (gpio-fan) Fix array out of bounds access
    7b8a284ffe7a clk: bcm: rpi: Add missing newline
    ff0b144d4b0a clk: bcm: rpi: Prevent out-of-bounds access
    e827a5f32a0d clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
    237b4ef4c088 clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
    5ba6155d3b2f Input: rk805-pwrkey - fix module autoloading
    9766749a30f6 clk: core: Fix runtime PM sequence in clk_core_unprepare()
    c13b0be5ade0 Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
    519cd9c4b56e clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
    0522550aeed4 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
    fec48eba4783 KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
    9e3c9efa7caf cifs: fix small mempool leak in SMB2_negotiate()
    81203ab7a6ef binder: fix alloc->vma_vm_mm null-ptr dereference
    c2a4b5dc8fa7 binder: fix UAF of ref->proc caused by race condition
    da3c6d0708e6 mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
    8bca22970e1c mmc: core: Fix UHS-I SD 1.8V workaround branch
    fc9b5b3f2ccc USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
    cf20c3533efc misc: fastrpc: fix memory corruption on open
    0e33b0f322fe misc: fastrpc: fix memory corruption on probe
    95ac9601feb5 iio: adc: mcp3911: use correct formula for AD conversion
    6e933a26e6a2 iio: ad7292: Prevent regulator double disable
    df1b53bc799d Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
    9f185ca8e019 tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
    532b255af195 musb: fix USB_MUSB_TUSB6010 dependency
    2535431ae967 vt: Clear selection before changing the font
    a19846f0f45b powerpc: align syscall table for ppc32
    f12afb4b5db0 staging: r8188eu: add firmware dependency
    dc02aaf95001 staging: rtl8712: fix use after free bugs
    01fd7e12f8fb serial: fsl_lpuart: RS485 RTS polariy is inverse
    839ca7969fcf soundwire: qcom: fix device status array range
    fdc69b070071 net/smc: Remove redundant refcount increase
    6ce0d73b2fbd Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
    aca9d0acda9e tcp: annotate data-race around challenge_timestamp
    1c472d671d9c sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
    55fb8c3baa80 kcm: fix strp_init() order and cleanup
    660df4411ef4 mlxbf_gige: compute MDIO period based on i1clk
    a4c08cbfbcf9 ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
    a420d5872601 net/sched: fix netdevice reference leaks in attach_default_qdiscs()
    ce881ddbdc02 net: sched: tbf: don't call qdisc_put() while holding tree lock
    d6ec2f711c94 net: dsa: xrs700x: Use irqsave variant for u64 stats update
    ca54b2bfaab3 openvswitch: fix memory leak at failed datapath creation
    8eeba7ef4d1d net: smsc911x: Stop and start PHY during suspend and resume
    cc2b9170aa34 net: sparx5: fix handling uneven length packets in manual extraction
    5359524251d2 Revert "xhci: turn off port power in shutdown"
    ee19bbed4b03 wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
    20b2d5be85e9 ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
    59a711467e8d ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
    7828b5d0080a drm/i915/display: avoid warnings when registering dual panel backlight
    630ab29120b5 drm/i915/backlight: extract backlight code to a separate file
    9f8558c5c642 ieee802154/adf7242: defer destroy_workqueue call
    222bd95c89b1 bpf, cgroup: Fix kernel BUG in purge_effective_progs
    1c518476ceb4 bpf: Restrict bpf_sys_bpf to CAP_PERFMON
    de22cba333d8 skmsg: Fix wrong last sg check in sk_msg_recvmsg()
    7497f9766f08 iio: adc: mcp3911: make use of the sign bit
    9e1f74294d53 platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
    1a785b435276 drm/msm/dsi: Fix number of regulators for SDM660
    ab8533946db7 drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
    0a4f633548c4 drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
    e8bd54b0664b drm/msm/dsi: fix the inconsistent indenting

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a15a61c801e1a3014ac228e7e100a1867dd498f9)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 1144cf1bfd..65a0b5c5a4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
-SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
+SRCREV_machine ?= "98f38e83ef2d2b00de16c507c308bd806661a53f"
+SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.65"
+LINUX_VERSION ?= "5.15.68"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index a9f32bd5d5..358501fc2e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.65"
+LINUX_VERSION ?= "5.15.68"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
-SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
+SRCREV_machine ?= "35d0c78ae3efd6fe1c4fcbf4c8b0d7f43fc2aff7"
+SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index cbe3f0b0dc..3b4eb4d844 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
-SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
-SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
-SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
-SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
-SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
+SRCREV_machine:qemuarm ?= "1e5a26d496c1671b38474e191bb748a47dc7dc59"
+SRCREV_machine:qemuarm64 ?= "e4f332a5c08ddebbd1a36cff5270e5eebe278cf4"
+SRCREV_machine:qemumips ?= "4dd7bbdb60c07d2861468a9c8545ac9e97ba400d"
+SRCREV_machine:qemuppc ?= "c1ddaa69dd463a11645cc5362a3200dbce28d664"
+SRCREV_machine:qemuriscv64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemuriscv32 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemux86 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemux86-64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemumips64 ?= "481a521e65375aeef6b8903c8df6fc2b23a184b8"
+SRCREV_machine ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
+SRCREV_machine:class-devupstream ?= "dd20085f2a88b6cdb12bdcdbd2d7a761c86b184a"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.65"
+LINUX_VERSION ?= "5.15.68"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 14/33] linux-yocto/5.15: cfg: fix ACPI warnings for -tiny
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (12 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 13/33] linux-yocto/5.15: update to v5.15.68 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 15/33] kernel-yocto: allow patch author date to be commit date Steve Sakoman
                   ` (18 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/.:

    1128d7bcdcd acpi: fix defaults for x86 and qemuarm64

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb            |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +++++++++----------
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 65a0b5c5a4..6f8648e004 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "98f38e83ef2d2b00de16c507c308bd806661a53f"
-SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
+SRCREV_machine ?= "dba1b7d90813231782bdeda1bd169c93b35c94e0"
+SRCREV_meta ?= "1128d7bcdcde490d4f35cc00c97f5410bb240d99"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 358501fc2e..4f2bb48743 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "35d0c78ae3efd6fe1c4fcbf4c8b0d7f43fc2aff7"
-SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
+SRCREV_machine ?= "33e7eea5c4545a973cf01a849c2b45fa0cd1fa13"
+SRCREV_meta ?= "1128d7bcdcde490d4f35cc00c97f5410bb240d99"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 3b4eb4d844..2f91fb7a37 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "1e5a26d496c1671b38474e191bb748a47dc7dc59"
-SRCREV_machine:qemuarm64 ?= "e4f332a5c08ddebbd1a36cff5270e5eebe278cf4"
-SRCREV_machine:qemumips ?= "4dd7bbdb60c07d2861468a9c8545ac9e97ba400d"
-SRCREV_machine:qemuppc ?= "c1ddaa69dd463a11645cc5362a3200dbce28d664"
-SRCREV_machine:qemuriscv64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
-SRCREV_machine:qemuriscv32 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
-SRCREV_machine:qemux86 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
-SRCREV_machine:qemux86-64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
-SRCREV_machine:qemumips64 ?= "481a521e65375aeef6b8903c8df6fc2b23a184b8"
-SRCREV_machine ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
-SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
+SRCREV_machine:qemuarm ?= "efe28b4b16d4a1a19f59b4650a0bfb23ffc8c40e"
+SRCREV_machine:qemuarm64 ?= "66986670c45f63d2ed2078e07aa817ede88025ad"
+SRCREV_machine:qemumips ?= "aeeb80fd7f684aca830adb7daf32cfd80637cf3a"
+SRCREV_machine:qemuppc ?= "5c6387a562af89ec92546c1374a120ac240f14e6"
+SRCREV_machine:qemuriscv64 ?= "0e51e571701842db33ad96f6ddc8cc6b23230627"
+SRCREV_machine:qemuriscv32 ?= "0e51e571701842db33ad96f6ddc8cc6b23230627"
+SRCREV_machine:qemux86 ?= "0e51e571701842db33ad96f6ddc8cc6b23230627"
+SRCREV_machine:qemux86-64 ?= "0e51e571701842db33ad96f6ddc8cc6b23230627"
+SRCREV_machine:qemumips64 ?= "20ec37851f4ee9965120937dcf2567f15e72e07a"
+SRCREV_machine ?= "0e51e571701842db33ad96f6ddc8cc6b23230627"
+SRCREV_meta ?= "1128d7bcdcde490d4f35cc00c97f5410bb240d99"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 15/33] kernel-yocto: allow patch author date to be commit date
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (13 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 14/33] linux-yocto/5.15: cfg: fix ACPI warnings for -tiny Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 16/33] kern-tools: fix queue processing in relative TOPDIR configurations Steve Sakoman
                   ` (17 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

In situations where a buid needs to be reproducible, it is
sometimes desireable to use a patches author date, versus the
time when it is applied. This generates a consistent hash
between different patch applications.

We leverage the existing KERNEL_DEBUG_TIMESTAMPS to trigger
the use of a new option to kgit-s2q. This allows us to use
the author date in a reproducible configuration, but disable
it if we need the current time/date.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ebe2411ce78d5e4ea49b9b4cb732b461ecc32ca6)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/kernel-yocto.bbclass                       | 6 +++++-
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
index afccffcf17..e8046bb8f6 100644
--- a/meta/classes/kernel-yocto.bbclass
+++ b/meta/classes/kernel-yocto.bbclass
@@ -322,7 +322,11 @@ do_patch() {
 	meta_dir=$(kgit --meta)
 	(cd ${meta_dir}; ln -sf patch.queue series)
 	if [ -f "${meta_dir}/series" ]; then
-		kgit-s2q --gen -v --patches .kernel-meta/
+		kgit_extra_args=""
+		if [ "${KERNEL_DEBUG_TIMESTAMPS}" != "1" ]; then
+		    kgit_extra_args="--commit-sha author"
+		fi
+		kgit-s2q --gen -v $kgit_extra_args --patches .kernel-meta/
 		if [ $? -ne 0 ]; then
 			bberror "Could not apply patches for ${KMACHINE}."
 			bbfatal_log "Patch failures can be resolved in the linux source directory ${S})"
diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index a6ab9ca56d..11613ab3b6 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "90598a5fae1172e3f7782a1b02f7b7518efd32c8"
+SRCREV = "f70b1d52f4706a263ae22e2c61039ccd875e97b6"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 16/33] kern-tools: fix queue processing in relative TOPDIR configurations
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (14 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 15/33] kernel-yocto: allow patch author date to be commit date Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 17/33] kern-tools: allow 'y' or 'm' to avoid config audit warnings Steve Sakoman
                   ` (16 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

As reported by Peter Hoyes, in some very specific configurations
the processing done by the kern-tools results in errors. This is
due to the bad creation of relative paths to patches and configuration.

This is fixed by the following kern-tools commit (based on a similar
suggestion by Peter):

    spp: ensure that relocations and patch paths are absolute

    If include directories (locations of layers) have relative
    components, and the path to a patch doesn't share that relative
    location, the detection of a common prefix can fail.

    When the common prefix is incorrectly specified, it can be the
    entire path to a patch. This results in everything being removed
    and subtle errors (as this shouldn't happen).

    By ensuring that both the relocation directories and patch path
    are absolute, we can avoid this issue.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit b9681ad7c5c72aa1e68b3cdc93788a03b3781d63)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index 11613ab3b6..e065c3e74f 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "f70b1d52f4706a263ae22e2c61039ccd875e97b6"
+SRCREV = "9320c2a1aaa085e94abd15ede0d93ffdab578e9d"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 17/33] kern-tools: allow 'y' or 'm' to avoid config audit warnings
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (15 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 16/33] kern-tools: fix queue processing in relative TOPDIR configurations Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 18/33] perf: Fix for recent kernel upgrades Steve Sakoman
                   ` (15 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

   commit b627b8bd17501400649d38bf61c8a3d2121a1b8f (HEAD -> master,
   origin/master, origin/HEAD)
   Author: Bruce Ashfield <bruce.ashfield@gmail.com>
   Date:   Sun Sep 18 16:36:43 2022 -0400

       symbol_why: allow options to be flagged as built-in or module

       Some options that are hardware related, can either be built in or
       modules, and meet the criteria of being acceptable for a BSP.

       To allow these options to not throw warnings, we create a new
       configuration fragment to go along with the 'hardware.cfg' and
       'nonhardware.cfg' special fragments.

       This new fragment is called 'y_or_m_enabled.cfg' and is effective
       for the fragments in its directory. The format is the same as
       hardware/nonhardware.cfg, is simply a list of CONFIG_ options.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 9cd0623f89d8ff5ea95d6ab713dd4bf45742a8b1)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index e065c3e74f..dea7b65a7c 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "9320c2a1aaa085e94abd15ede0d93ffdab578e9d"
+SRCREV = "ba600ef61a85966596126a6e8d936971905e8749"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 18/33] perf: Fix for recent kernel upgrades
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (16 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 17/33] kern-tools: allow 'y' or 'm' to avoid config audit warnings Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 19/33] linux-firmware: upgrade 20220708 -> 20220913 Steve Sakoman
                   ` (14 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

With recent kernel changes in stable, the full path to python was being
encoded into binaries and python install files. Add some workarounds
for both issues to fix build reproducibility issues.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit cf33e2ab2693eafaf0e5fc45666355d60e084281)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/perf/perf.bb | 6 ++++++
 1 file changed, 6 insertions(+)

diff --git a/meta/recipes-kernel/perf/perf.bb b/meta/recipes-kernel/perf/perf.bb
index 95b4362958..772bc2dea1 100644
--- a/meta/recipes-kernel/perf/perf.bb
+++ b/meta/recipes-kernel/perf/perf.bb
@@ -144,6 +144,9 @@ do_install() {
 	# we are checking for this make target to be compatible with older perf versions
 	if ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'true', 'false', d)} && grep -q install-python_ext ${S}/tools/perf/Makefile*; then
 	    oe_runmake DESTDIR=${D} install-python_ext
+	    if [ -e ${D}${libdir}/python*/site-packages/perf-*/SOURCES.txt ]; then
+		sed -i -e 's#${WORKDIR}##g' ${D}${libdir}/python*/site-packages/perf-*/SOURCES.txt
+	    fi
 	fi
 }
 
@@ -244,6 +247,9 @@ do_configure:prepend () {
         # change the Makefile line to remove everything before 'tools/perf'
         sed -i -e "s%srcdir_SQ = \$(subst ','\\\'',\$(srcdir))%srcdir_SQ = \$(patsubst \%tools/perf,tools/perf,\$(subst ','\\\'',\$(srcdir)))%g" \
             ${S}/tools/perf/Makefile.config
+        # Avoid hardcoded path to python-native
+        sed -i -e 's#\(PYTHON_WORD := \)$(call shell-wordify,$(PYTHON))#\1 python3#g' \
+            ${S}/tools/perf/Makefile.config
     fi
     if [ -e "${S}/tools/perf/tests/Build" ]; then
         # OUTPUT is the full path, we have python on the path so we remove it from the
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 19/33] linux-firmware: upgrade 20220708 -> 20220913
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (17 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 18/33] perf: Fix for recent kernel upgrades Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 20/33] linux-firmware: package new Qualcomm firmware Steve Sakoman
                   ` (13 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Dmitry Baryshkov <dbaryshkov@gmail.com>

License-Update: additional files
Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 68ce822b765a7b67f8cc8590688860cc2530cf04)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...{linux-firmware_20220708.bb => linux-firmware_20220913.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20220708.bb => linux-firmware_20220913.bb} (99%)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20220708.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb
similarity index 99%
rename from meta/recipes-kernel/linux-firmware/linux-firmware_20220708.bb
rename to meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb
index 91c32e49d6..5a953fd0e2 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20220708.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb
@@ -132,7 +132,7 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
                     "
 # WHENCE checksum is defined separately to ease overriding it if
 # class-devupstream is selected.
-WHENCE_CHKSUM  = "def08711eb23ba967fb7e1f8cff66178"
+WHENCE_CHKSUM  = "98ecc3d3223df7ebdc23b0ec56aafb20"
 
 # These are not common licenses, set NO_GENERIC_LICENSE for them
 # so that the license files will be copied from fetched source
@@ -209,7 +209,7 @@ SRC_URI:class-devupstream = "git://git.kernel.org/pub/scm/linux/kernel/git/firmw
 # Pin this to the 20220509 release, override this in local.conf
 SRCREV:class-devupstream ?= "b19cbdca78ab2adfd210c91be15a22568e8b8cae"
 
-SRC_URI[sha256sum] = "0abec827a035c82bdcabdf82aa37ded247bc682ef05861bd409ea6f477bab81d"
+SRC_URI[sha256sum] = "26fd00f2d8e96c4af6f44269a6b893eb857253044f75ad28ef6706a2250cd8e9"
 
 inherit allarch
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 20/33] linux-firmware: package new Qualcomm firmware
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (18 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 19/33] linux-firmware: upgrade 20220708 -> 20220913 Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 21/33] tzdata: Update from 2022b to 2022c Steve Sakoman
                   ` (12 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Dmitry Baryshkov <dbaryshkov@gmail.com>

Add packages for the new Qualcomm firmware released for Lenovo X13s
laptop.

The INSANE_SKIP:${PN} has to be provided to silent following warnings:

WARNING: File '/lib/firmware/qcom/sc8280xp/LENOVO/21BX/qcadsp8280.mbn' from linux-firmware was already stripped, this will prevent future debugging!
WARNING: File '/lib/firmware/qcom/sc8280xp/LENOVO/21BX/qcdxkmsuc8280.mbn' from linux-firmware was already stripped, this will prevent future debugging!
WARNING: File '/lib/firmware/qcom/sc8280xp/LENOVO/21BX/qccdsp8280.mbn' from linux-firmware was already stripped, this will prevent future debugging!
WARNING: File '/lib/firmware/qcom/sc8280xp/LENOVO/21BX/qcslpi8280.mbn' from linux-firmware was already stripped, this will prevent future debugging!

Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit af9924a3da0569e90c2d3abe030584456e66229b)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux-firmware/linux-firmware_20220913.bb | 22 +++++++++++++++++++
 1 file changed, 22 insertions(+)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb
index 5a953fd0e2..45c9d0e861 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20220913.bb
@@ -311,6 +311,11 @@ PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \
              ${PN}-qcom-adreno-a2xx ${PN}-qcom-adreno-a3xx ${PN}-qcom-adreno-a4xx ${PN}-qcom-adreno-a530 \
              ${PN}-qcom-adreno-a630 ${PN}-qcom-adreno-a650 ${PN}-qcom-adreno-a660 \
              ${PN}-qcom-apq8096-audio ${PN}-qcom-apq8096-modem \
+             ${PN}-qcom-sc8280xp-lenovo-x13s-compat \
+             ${PN}-qcom-sc8280xp-lenovo-x13s-audio \
+             ${PN}-qcom-sc8280xp-lenovo-x13s-adreno \
+             ${PN}-qcom-sc8280xp-lenovo-x13s-compute \
+             ${PN}-qcom-sc8280xp-lenovo-x13s-sensors \
              ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \
              ${PN}-qcom-sm8250-audio ${PN}-qcom-sm8250-compute \
              ${PN}-amlogic-vdec-license ${PN}-amlogic-vdec \
@@ -976,6 +981,11 @@ FILES:${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.* ${n
 FILES:${PN}-qcom-adreno-a660 = "${nonarch_base_libdir}/firmware/qcom/a660*.*"
 FILES:${PN}-qcom-apq8096-audio = "${nonarch_base_libdir}/firmware/qcom/apq8096/adsp*.*"
 FILES:${PN}-qcom-apq8096-modem = "${nonarch_base_libdir}/firmware/qcom/apq8096/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8096/modem*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/wlanmdsp.mbn"
+FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compat = "${nonarch_base_libdir}/firmware/qcom/LENOVO/21BX"
+FILES:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*adsp*.* ${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/battmgr.jsn"
+FILES:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/qcdxkmsuc8280.mbn"
+FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*cdsp*.*"
+FILES:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*slpi*.*"
 FILES:${PN}-qcom-sdm845-audio = "${nonarch_base_libdir}/firmware/qcom/sdm845/adsp*.*"
 FILES:${PN}-qcom-sdm845-compute = "${nonarch_base_libdir}/firmware/qcom/sdm845/cdsp*.*"
 FILES:${PN}-qcom-sdm845-modem = "${nonarch_base_libdir}/firmware/qcom/sdm845/mba.mbn ${nonarch_base_libdir}/firmware/qcom/sdm845/modem*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/wlanmdsp.mbn"
@@ -996,12 +1006,21 @@ RDEPENDS:${PN}-qcom-adreno-a650 = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-adreno-a660 = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-apq8096-audio = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-apq8096-modem = "${PN}-qcom-license"
+RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-license"
+RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-license"
+RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-license"
+RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-sdm845-audio = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-sdm845-compute = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-sdm845-modem = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-sm8250-audio = "${PN}-qcom-license"
 RDEPENDS:${PN}-qcom-sm8250-compute = "${PN}-qcom-license"
 
+RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
+RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
+RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
+RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
+
 FILES:${PN}-liquidio = "${nonarch_base_libdir}/firmware/liquidio"
 
 # For Amlogic VDEC
@@ -1081,3 +1100,6 @@ python populate_packages:prepend () {
 # Firmware files are generally not ran on the CPU, so they can be
 # allarch despite being architecture specific
 INSANE_SKIP = "arch"
+
+# Don't warn about already stripped files
+INSANE_SKIP:${PN} = "already-stripped"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 21/33] tzdata: Update from 2022b to 2022c
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (19 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 20/33] linux-firmware: package new Qualcomm firmware Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 22/33] u-boot: switch from append to += in SRC_URI Steve Sakoman
                   ` (11 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Robert Joslyn <robert.joslyn@redrectangle.org>

Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ecf88d151f265e5efb8e1dde5aba3ee2a8b76d8d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-extended/timezone/timezone.inc | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-extended/timezone/timezone.inc b/meta/recipes-extended/timezone/timezone.inc
index 2b956cf7c0..d032fed356 100644
--- a/meta/recipes-extended/timezone/timezone.inc
+++ b/meta/recipes-extended/timezone/timezone.inc
@@ -6,7 +6,7 @@ SECTION = "base"
 LICENSE = "PD & BSD-3-Clause"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=c679c9d6b02bc2757b3eaf8f53c43fba"
 
-PV = "2022b"
+PV = "2022c"
 
 SRC_URI =" http://www.iana.org/time-zones/repository/releases/tzcode${PV}.tar.gz;name=tzcode \
            http://www.iana.org/time-zones/repository/releases/tzdata${PV}.tar.gz;name=tzdata \
@@ -14,6 +14,6 @@ SRC_URI =" http://www.iana.org/time-zones/repository/releases/tzcode${PV}.tar.gz
 
 UPSTREAM_CHECK_URI = "http://www.iana.org/time-zones"
 
-SRC_URI[tzcode.sha256sum] = "bab20d943e59a3218435f48d868a4e552f18d6d7f3dd128660c5660c80b8a05f"
-SRC_URI[tzdata.sha256sum] = "f590eaf04a395245426c2be4fae71c143aea5cebc11088b7a0a5704461df397d"
+SRC_URI[tzcode.sha256sum] = "3e7ce1f3620cc0481907c7e074d69910793285bffe0ca331ef1a6d1ae3ea90cc"
+SRC_URI[tzdata.sha256sum] = "6974f4e348bf2323274b56dff9e7500247e3159eaa4b485dfa0cd66e75c14bfe"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 22/33] u-boot: switch from append to += in SRC_URI
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (20 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 21/33] tzdata: Update from 2022b to 2022c Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 23/33] glibc-tests: use += instead of :append Steve Sakoman
                   ` (10 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Mikko Rapeli <mikko.rapeli@linaro.org>

+= allows custom layers to change the SRC_URI e.g. when
updating the whole recipe to newer u-boot version.
With :append, there is no way to change the variable
from a bbappend.

(From OE-Core rev: be96b384ce964ff14536d3bc40c89851a12dfb60)

Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit be267f61698d149ed2f65190f362fc556af1f54e)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-bsp/u-boot/u-boot_2022.01.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-bsp/u-boot/u-boot_2022.01.bb b/meta/recipes-bsp/u-boot/u-boot_2022.01.bb
index 54033698be..c4cfcbca19 100644
--- a/meta/recipes-bsp/u-boot/u-boot_2022.01.bb
+++ b/meta/recipes-bsp/u-boot/u-boot_2022.01.bb
@@ -1,7 +1,7 @@
 require u-boot-common.inc
 require u-boot.inc
 
-SRC_URI:append = " file://0001-riscv32-Use-double-float-ABI-for-rv32.patch \
+SRC_URI +=       " file://0001-riscv32-Use-double-float-ABI-for-rv32.patch \
                    file://0001-riscv-fix-build-with-binutils-2.38.patch \
                    file://0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch \
                    file://0001-fs-squashfs-sqfs_read-Prevent-arbitrary-code-executi.patch \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 23/33] glibc-tests: use += instead of :append
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (21 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 22/33] u-boot: switch from append to += in SRC_URI Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 24/33] go-native: switch from SRC_URI:append to SRC_URI += Steve Sakoman
                   ` (9 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Mikko Rapeli <mikko.rapeli@linaro.org>

:append can not be modified in bbappends and thus += is
better in re-usable, generic layers and recipes.

(From OE-Core rev: da88406ba592504a718f516b985adc0d4553080d)

Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit c9676445c942b95cc2bb71085d1648c02d774479)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-tests_2.35.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-core/glibc/glibc-tests_2.35.bb b/meta/recipes-core/glibc/glibc-tests_2.35.bb
index 96d0569ff6..97d5dc29a3 100644
--- a/meta/recipes-core/glibc/glibc-tests_2.35.bb
+++ b/meta/recipes-core/glibc/glibc-tests_2.35.bb
@@ -4,7 +4,7 @@ require glibc-tests.inc
 inherit ptest features_check
 REQUIRED_DISTRO_FEATURES = "ptest"
 
-SRC_URI:append = " \
+SRC_URI += " \
 	file://reproducible-paths.patch \
 	file://run-ptest \
 "
@@ -30,7 +30,7 @@ python __anonymous() {
 RPROVIDES:${PN} = "${PN}"
 RRECOMMENDS:${PN} = ""
 RDEPENDS:${PN} = " glibc sed"
-DEPENDS:append = " sed"
+DEPENDS += "sed"
 
 export oe_srcdir="${exec_prefix}/src/debug/glibc/${PV}/"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 24/33] go-native: switch from SRC_URI:append to SRC_URI +=
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (22 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 23/33] glibc-tests: use += instead of :append Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 25/33] python3-rfc3986-validator: " Steve Sakoman
                   ` (8 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Mikko Rapeli <mikko.rapeli@linaro.org>

The :append can not be removed if needed in other layers.

(From OE-Core rev: e129d2f7e3ba312ab5383397eeabf7273d23a529)

Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 09ed655c2a8a0a246e7dcc745ec89f7a1d13813d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/go/go-native_1.17.13.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/go/go-native_1.17.13.bb b/meta/recipes-devtools/go/go-native_1.17.13.bb
index 76c0ab73a6..ddf25b2c9b 100644
--- a/meta/recipes-devtools/go/go-native_1.17.13.bb
+++ b/meta/recipes-devtools/go/go-native_1.17.13.bb
@@ -5,7 +5,7 @@ require go-${PV}.inc
 
 inherit native
 
-SRC_URI:append = " https://dl.google.com/go/go1.4-bootstrap-20171003.tar.gz;name=bootstrap;subdir=go1.4"
+SRC_URI += "https://dl.google.com/go/go1.4-bootstrap-20171003.tar.gz;name=bootstrap;subdir=go1.4"
 SRC_URI[bootstrap.sha256sum] = "f4ff5b5eb3a3cae1c993723f3eab519c5bae18866b5e5f96fe1102f0cb5c3e52"
 
 export GOOS = "${BUILD_GOOS}"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 25/33] python3-rfc3986-validator: switch from SRC_URI:append to SRC_URI +=
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (23 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 24/33] go-native: switch from SRC_URI:append to SRC_URI += Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 26/33] linux-libc-headers: " Steve Sakoman
                   ` (7 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Mikko Rapeli <mikko.rapeli@linaro.org>

The :append can not be removed via bbappends if needed. Thus it's better
for open source layers to use += append if possible.

(From OE-Core rev: 1e09be9455fb054b3f74f088b355116828cb4626)

Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4546b5186e5aa2808be6c1616eca15219c4fcb5d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/python/python3-rfc3986-validator_0.1.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/python/python3-rfc3986-validator_0.1.1.bb b/meta/recipes-devtools/python/python3-rfc3986-validator_0.1.1.bb
index 4abd181acf..e374979cb4 100644
--- a/meta/recipes-devtools/python/python3-rfc3986-validator_0.1.1.bb
+++ b/meta/recipes-devtools/python/python3-rfc3986-validator_0.1.1.bb
@@ -13,7 +13,7 @@ UPSTREAM_CHECK_REGEX = "/rfc3986-validator/(?P<pver>(\d+[\.\-_]*)+)/"
 
 inherit pypi setuptools3
 
-SRC_URI:append = " \
+SRC_URI += "\
     file://0001-setup.py-move-pytest-runner-to-test_requirements.patch \
 "
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 26/33] linux-libc-headers: switch from SRC_URI:append to SRC_URI +=
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (24 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 25/33] python3-rfc3986-validator: " Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 27/33] Revert "gcc-cross-canadian: Add symlink to real-ld alongside other symlinks" Steve Sakoman
                   ` (6 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Mikko Rapeli <mikko.rapeli@linaro.org>

The :append can not be removed via bbappends in custom layers so it's
better to use += appends when ever possible.

(From OE-Core rev: 6604795a3f7e53fd748d4103b521d8baf35cf7be)

Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ab9f6d205f655cffa2c75d89ba0456fa0586480c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux-libc-headers/linux-libc-headers_5.16.bb               | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb
index c64629d094..d5039264c4 100644
--- a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb
+++ b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb
@@ -7,7 +7,7 @@ SRC_URI:append:libc-musl = "\
     file://0001-include-linux-stddef.h-in-swab.h-uapi-header.patch \
    "
 
-SRC_URI:append = "\
+SRC_URI += "\
     file://0001-scripts-Use-fixed-input-and-output-files-instead-of-.patch \
     file://0001-kbuild-install_headers.sh-Strip-_UAPI-from-if-define.patch \
 "
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 27/33] Revert "gcc-cross-canadian: Add symlink to real-ld alongside other symlinks"
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (25 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 26/33] linux-libc-headers: " Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 28/33] gcc-cross-canadian: add default plugin linker Steve Sakoman
                   ` (5 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Samuli Piippo <samuli.piippo@gmail.com>

This reverts commit cdd86896c8d29135f937968e9aa07f919cf543d3.

real-ld is always used if that is found, which means you cannot
switch between bfd and gold linkers using -fuse-ld gcc option.

Signed-off-by: Samuli Piippo <samuli.piippo@qt.io>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 53ae417c63a4a7ff4a729d3653a31cf1c0758f10)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/gcc/gcc-cross-canadian.inc | 2 --
 1 file changed, 2 deletions(-)

diff --git a/meta/recipes-devtools/gcc/gcc-cross-canadian.inc b/meta/recipes-devtools/gcc/gcc-cross-canadian.inc
index a87b446c4f..38c972aa7c 100644
--- a/meta/recipes-devtools/gcc/gcc-cross-canadian.inc
+++ b/meta/recipes-devtools/gcc/gcc-cross-canadian.inc
@@ -134,8 +134,6 @@ do_install () {
 
 		ln -sf ${BINRELPATH}/${TARGET_PREFIX}$t$suffix $dest$t$suffix
 	done
-	t=real-ld
-	ln -sf ${BINRELPATH}/${TARGET_PREFIX}ld$suffix $dest$t$suffix
 
 	# libquadmath headers need to  be available in the gcc libexec dir
 	install -d ${D}${libdir}/gcc/${TARGET_SYS}/${BINV}/include/
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 28/33] gcc-cross-canadian: add default plugin linker
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (26 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 27/33] Revert "gcc-cross-canadian: Add symlink to real-ld alongside other symlinks" Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 29/33] ltp: Fix pread02 case trigger the glibc overflow detection Steve Sakoman
                   ` (4 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Samuli Piippo <samuli.piippo@gmail.com>

Fix multilib sdk issue where gcc is unable to find linker. Previous
fix was in cdd86896c8d29135f937968e9aa07f919cf543d3 using real-ld
symlink, but that prevented switching between bfd and gold linkers.

Running compiler with debug arguments shows that collect2 tries and
fails to find linker using the multilib triples:

  $ $CC -v -Wl,-debug
  ...
  Looking for 'real-ld'
  Looking for 'collect-ld'
  Looking for 'mips-oemllib32-linux-ld'
  Looking for 'mips-oe-linux-mips-oemllib32-linux-ld'
  ...
  collect2 version 12.2.0
  ld_file_name        = not found
  ...
  collect2: fatal error: cannot find ‘ld’

Using --with-plugin-ld=ld in gcc-cross-canadian builds to set default
linker name for collect2, lets it find the linker correctly:

  Looking for 'real-ld'
  Looking for 'collect-ld'
  Looking for 'ld'
  ...
  collect2 version 12.2.0
  ld_file_name        = /usr/local/oecore-x86_64/sysroots/x86_64-oesdk-linux/usr/libexec/mips-oe-linux/gcc/mips-oe-linux/12.2.0/ld

Swith between bfd and gold linker works as expected now:

  $ $CC -v -Wl,-debug -fuse-ld=gold
  ...
  Looking for 'real-ld'
  Looking for 'collect-ld'
  Looking for 'ld.gold'
  ...
  collect2 version 12.2.0
  ld_file_name        = /usr/local/oecore-x86_64/sysroots/x86_64-oesdk-linux/usr/libexec/i686-oe-linux/gcc/i686-oe-linux/12.2.0/ld.gold

Signed-off-by: Samuli Piippo <samuli.piippo@qt.io>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit cf1bb16b7f9f81514feaf1e4ecffd9039387bb89)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/gcc/gcc-cross-canadian.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/gcc/gcc-cross-canadian.inc b/meta/recipes-devtools/gcc/gcc-cross-canadian.inc
index 38c972aa7c..c36e4cba81 100644
--- a/meta/recipes-devtools/gcc/gcc-cross-canadian.inc
+++ b/meta/recipes-devtools/gcc/gcc-cross-canadian.inc
@@ -9,6 +9,7 @@ GCCMULTILIB = "--enable-multilib"
 
 require gcc-configure-common.inc
 
+EXTRA_OECONF += "--with-plugin-ld=ld"
 EXTRA_OECONF_PATHS = "\
     --with-gxx-include-dir=/not/exist${target_includedir}/c++/${BINV} \
     --with-build-time-tools=${STAGING_DIR_NATIVE}${prefix_native}/${TARGET_SYS}/bin \
-- 
2.25.1


^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 29/33] ltp: Fix pread02 case trigger the glibc overflow detection
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (27 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 28/33] gcc-cross-canadian: add default plugin linker Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 30/33] gcc: add arm-v9 support Steve Sakoman
                   ` (3 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Xiangyu Chen <xiangyu.chen@windriver.com>

Backport a patch to fix the pread02 case trigger the glibc overflow
detection.

Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...er-to-avoid-glibc-overflow-detection.patch | 58 +++++++++++++++++++
 meta/recipes-extended/ltp/ltp_20220121.bb     |  1 +
 2 files changed, 59 insertions(+)
 create mode 100644 meta/recipes-extended/ltp/ltp/0001-syscalls-pread02-extend-buffer-to-avoid-glibc-overflow-detection.patch

diff --git a/meta/recipes-extended/ltp/ltp/0001-syscalls-pread02-extend-buffer-to-avoid-glibc-overflow-detection.patch b/meta/recipes-extended/ltp/ltp/0001-syscalls-pread02-extend-buffer-to-avoid-glibc-overflow-detection.patch
new file mode 100644
index 0000000000..94dd418f36
--- /dev/null
+++ b/meta/recipes-extended/ltp/ltp/0001-syscalls-pread02-extend-buffer-to-avoid-glibc-overflow-detection.patch
@@ -0,0 +1,58 @@
+From de988c9b5605a711b306c4203545b8d761875177 Mon Sep 17 00:00:00 2001
+From: Jan Stancek <jstancek@redhat.com>
+Date: Mon, 31 Jan 2022 12:00:46 +0100
+Subject: [PATCH] syscalls/pread02: extend buffer to avoid glibc overflow
+ detection
+
+Test started failing with recent glibc (glibc-2.34.9000-38.fc36),
+which detects that buffer in pread is potentially too small:
+  tst_test.c:1431: TINFO: Timeout per run is 0h 05m 00s
+  *** buffer overflow detected ***: terminated
+  tst_test.c:1484: TBROK: Test killed by SIGIOT/SIGABRT!
+
+(gdb) bt
+  #0  __pthread_kill_implementation at pthread_kill.c:44
+  #1  0x00007ffff7e46f73 in __pthread_kill_internal at pthread_kill.c:78
+  #2  0x00007ffff7df6a36 in __GI_raise at ../sysdeps/posix/raise.c:26
+  #3  0x00007ffff7de082f in __GI_abort () at abort.c:79
+  #4  0x00007ffff7e3b01e in __libc_message at ../sysdeps/posix/libc_fatal.c:155
+  #5  0x00007ffff7ed945a in __GI___fortify_fail at fortify_fail.c:26
+  #6  0x00007ffff7ed7dc6 in __GI___chk_fail () at chk_fail.c:28
+  #7  0x00007ffff7ed8214 in __pread_chk at pread_chk.c:26
+  #8  0x0000000000404d1a in pread at /usr/include/bits/unistd.h:74
+  #9  verify_pread (n=<optimized out>) at pread02.c:44
+  #10 0x000000000040dc19 in run_tests () at tst_test.c:1246
+  #11 testrun () at tst_test.c:1331
+  #12 fork_testrun () at tst_test.c:1462
+  #13 0x000000000040e9a1 in tst_run_tcases
+  #14 0x0000000000404bde in main
+
+Extend it to number of bytes we are trying to read from fd.
+
+Upstream-Status: Backport
+[https://github.com/linux-test-project/ltp/commit/de988c9b5605a711b306c4203545b8d761875177]
+
+Signed-off-by: Jan Stancek <jstancek@redhat.com>
+Acked-by: Petr Vorel <pvorel@suse.cz>
+Reviewed-by: Cyril Hrubis <chrubis@suse.cz>
+Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com>
+---
+ testcases/kernel/syscalls/pread/pread02.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/testcases/kernel/syscalls/pread/pread02.c b/testcases/kernel/syscalls/pread/pread02.c
+index de2a81fff..fda5fd190 100644
+--- a/testcases/kernel/syscalls/pread/pread02.c
++++ b/testcases/kernel/syscalls/pread/pread02.c
+@@ -39,7 +39,7 @@ struct test_case_t {
+ static void verify_pread(unsigned int n)
+ {
+ 	struct test_case_t *tc = &tcases[n];
+-	char buf;
++	char buf[K1];
+ 
+ 	TST_EXP_FAIL2(pread(*tc->fd, &buf, tc->nb, tc->offst), tc->exp_errno,
+ 		"pread(%d, %zu, %ld) %s", *tc->fd, tc->nb, tc->offst, tc->desc);
+-- 
+2.34.1
+
diff --git a/meta/recipes-extended/ltp/ltp_20220121.bb b/meta/recipes-extended/ltp/ltp_20220121.bb
index 8a13dcf9d0..4ae54492f3 100644
--- a/meta/recipes-extended/ltp/ltp_20220121.bb
+++ b/meta/recipes-extended/ltp/ltp_20220121.bb
@@ -28,6 +28,7 @@ SRC_URI = "git://github.com/linux-test-project/ltp.git;branch=master;protocol=ht
            file://0001-Remove-OOM-tests-from-runtest-mm.patch \
            file://0001-metadata-parse.sh-sort-filelist-for-reproducibility.patch \
            file://disable_hanging_tests.patch \
+           file://0001-syscalls-pread02-extend-buffer-to-avoid-glibc-overflow-detection.patch \
            "
 
 S = "${WORKDIR}/git"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 30/33] gcc: add arm-v9 support
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (28 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 29/33] ltp: Fix pread02 case trigger the glibc overflow detection Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 31/33] tune-neoversen2: support tune-neoversen2 base on armv9a Steve Sakoman
                   ` (2 subsequent siblings)
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>

Backport some patches from GCC 12 to support arm-v9.

Signed-off-by: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/gcc/gcc-11.3.inc        |   5 +
 ...rch64-Update-Neoverse-N2-core-defini.patch |  42 +++
 .../0002-aarch64-add-armv9-a-to-march.patch   |  89 ++++++
 ...le-FP16-feature-by-default-for-Armv9.patch |  38 +++
 ...rm-add-armv9-a-architecture-to-march.patch | 294 ++++++++++++++++++
 5 files changed, 468 insertions(+)
 create mode 100644 meta/recipes-devtools/gcc/gcc/0001-aarch64-Update-Neoverse-N2-core-defini.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0002-aarch64-add-armv9-a-to-march.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0003-aarch64-Enable-FP16-feature-by-default-for-Armv9.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0004-arm-add-armv9-a-architecture-to-march.patch

diff --git a/meta/recipes-devtools/gcc/gcc-11.3.inc b/meta/recipes-devtools/gcc/gcc-11.3.inc
index 2cebeb2bc8..27074a06ae 100644
--- a/meta/recipes-devtools/gcc/gcc-11.3.inc
+++ b/meta/recipes-devtools/gcc/gcc-11.3.inc
@@ -65,7 +65,12 @@ SRC_URI = "\
            file://0003-CVE-2021-42574.patch \
            file://0004-CVE-2021-42574.patch \
            file://0001-CVE-2021-46195.patch \
+	   file://0001-aarch64-Update-Neoverse-N2-core-defini.patch \
+	   file://0002-aarch64-add-armv9-a-to-march.patch \
+	   file://0003-aarch64-Enable-FP16-feature-by-default-for-Armv9.patch \
+	   file://0004-arm-add-armv9-a-architecture-to-march.patch \
 "
+
 SRC_URI[sha256sum] = "b47cf2818691f5b1e21df2bb38c795fac2cfbd640ede2d0a5e1c89e338a3ac39"
 
 S = "${TMPDIR}/work-shared/gcc-${PV}-${PR}/gcc-${PV}"
diff --git a/meta/recipes-devtools/gcc/gcc/0001-aarch64-Update-Neoverse-N2-core-defini.patch b/meta/recipes-devtools/gcc/gcc/0001-aarch64-Update-Neoverse-N2-core-defini.patch
new file mode 100644
index 0000000000..8429242348
--- /dev/null
+++ b/meta/recipes-devtools/gcc/gcc/0001-aarch64-Update-Neoverse-N2-core-defini.patch
@@ -0,0 +1,42 @@
+From 9f37d31324f89d0b7b2abac988a976d121ae29c6 Mon Sep 17 00:00:00 2001
+From: Andre Vieira <andre.simoesdiasvieira@arm.com>
+Date: Thu, 8 Sep 2022 06:02:18 +0000
+Subject: [PATCH 1/4] aarch64: Update Neoverse N2 core definition
+
+commit 9f37d31324f89d0b7b2abac988a976d121ae29c6 from upstream.
+
+gcc/ChangeLog:
+
+        * config/aarch64/aarch64-cores.def: Update Neoverse N2 core entry.
+
+Upstream-Status: Backport
+Signed-off-by: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>
+---
+ gcc/config/aarch64/aarch64-cores.def | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/gcc/config/aarch64/aarch64-cores.def b/gcc/config/aarch64/aarch64-cores.def
+index 4643e0e27..3478e567a 100644
+--- a/gcc/config/aarch64/aarch64-cores.def
++++ b/gcc/config/aarch64/aarch64-cores.def
+@@ -145,9 +145,6 @@ AARCH64_CORE("neoverse-512tvb", neoverse512tvb, cortexa57, 8_4A,  AARCH64_FL_FOR
+ /* Qualcomm ('Q') cores. */
+ AARCH64_CORE("saphira",     saphira,    saphira,    8_4A,  AARCH64_FL_FOR_ARCH8_4 | AARCH64_FL_CRYPTO | AARCH64_FL_RCPC, saphira,   0x51, 0xC01, -1)
+ 
+-/* Armv8.5-A Architecture Processors.  */
+-AARCH64_CORE("neoverse-n2", neoversen2, cortexa57, 8_5A, AARCH64_FL_FOR_ARCH8_5 | AARCH64_FL_I8MM | AARCH64_FL_BF16 | AARCH64_FL_F16 | AARCH64_FL_SVE | AARCH64_FL_SVE2 | AARCH64_FL_SVE2_BITPERM | AARCH64_FL_RNG | AARCH64_FL_MEMTAG, neoversen2, 0x41, 0xd49, -1)
+-
+ /* ARMv8-A big.LITTLE implementations.  */
+ 
+ AARCH64_CORE("cortex-a57.cortex-a53",  cortexa57cortexa53, cortexa53, 8A,  AARCH64_FL_FOR_ARCH8 | AARCH64_FL_CRC, cortexa57, 0x41, AARCH64_BIG_LITTLE (0xd07, 0xd03), -1)
+@@ -163,4 +160,7 @@ AARCH64_CORE("cortex-a76.cortex-a55",  cortexa76cortexa55, cortexa53, 8_2A,  AAR
+ /* Armv8-R Architecture Processors.  */
+ AARCH64_CORE("cortex-r82", cortexr82, cortexa53, 8R, AARCH64_FL_FOR_ARCH8_R, cortexa53, 0x41, 0xd15, -1)
+ 
++/* Armv9-A Architecture Processors. */
++AARCH64_CORE("neoverse-n2", neoversen2, cortexa57, 9A, AARCH64_FL_FOR_ARCH9 | AARCH64_FL_I8MM | AARCH64_FL_BF16 | AARCH64_FL_SVE2_BITPERM | AARCH64_FL_RNG | AARCH64_FL_MEMTAG | AARCH64_FL_PROFILE, neoversen2, 0x41, 0xd49, -1)
++
+ #undef AARCH64_CORE
+-- 
+2.32.0
+
diff --git a/meta/recipes-devtools/gcc/gcc/0002-aarch64-add-armv9-a-to-march.patch b/meta/recipes-devtools/gcc/gcc/0002-aarch64-add-armv9-a-to-march.patch
new file mode 100644
index 0000000000..2b1c17f53e
--- /dev/null
+++ b/meta/recipes-devtools/gcc/gcc/0002-aarch64-add-armv9-a-to-march.patch
@@ -0,0 +1,89 @@
+From d3cf45d15b2fabc767b2d10a0c6bb9fb845e4f99 Mon Sep 17 00:00:00 2001
+From: Przemyslaw Wirkus <przemyslaw.wirkus@arm.com>
+Date: Fri, 1 Oct 2021 10:06:45 +0100
+Subject: [PATCH 2/4] aarch64: add armv9-a to -march
+
+commit f0688d42c9b74a6999548ff2e79ae440b049b87f from upstream
+
+gcc/ChangeLog:
+
+	* config/aarch64/aarch64-arches.def (AARCH64_ARCH): Added
+	armv9-a.
+	* config/aarch64/aarch64.h (AARCH64_FL_V9): New.
+	(AARCH64_FL_FOR_ARCH9): New flags for Armv9-A.
+	(AARCH64_ISA_V9): New ISA flag.
+	* doc/invoke.texi: Update docs.
+
+Upstream-Status: Backport
+Signed-off-by: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>
+---
+ gcc/config/aarch64/aarch64-arches.def | 1 +
+ gcc/config/aarch64/aarch64.h          | 5 +++++
+ gcc/doc/invoke.texi                   | 3 +++
+ 3 files changed, 9 insertions(+)
+
+diff --git a/gcc/config/aarch64/aarch64-arches.def b/gcc/config/aarch64/aarch64-arches.def
+index b7497277b..c47ca622c 100644
+--- a/gcc/config/aarch64/aarch64-arches.def
++++ b/gcc/config/aarch64/aarch64-arches.def
+@@ -38,5 +38,6 @@ AARCH64_ARCH("armv8.4-a",     generic,	     8_4A,	8,  AARCH64_FL_FOR_ARCH8_4)
+ AARCH64_ARCH("armv8.5-a",     generic,	     8_5A,	8,  AARCH64_FL_FOR_ARCH8_5)
+ AARCH64_ARCH("armv8.6-a",     generic,	     8_6A,	8,  AARCH64_FL_FOR_ARCH8_6)
+ AARCH64_ARCH("armv8-r",       generic,	     8R  ,	8,  AARCH64_FL_FOR_ARCH8_R)
++AARCH64_ARCH("armv9-a",       generic,	     9A  ,	9,  AARCH64_FL_FOR_ARCH9)
+ 
+ #undef AARCH64_ARCH
+diff --git a/gcc/config/aarch64/aarch64.h b/gcc/config/aarch64/aarch64.h
+index bfffbcd6a..b914bfb5c 100644
+--- a/gcc/config/aarch64/aarch64.h
++++ b/gcc/config/aarch64/aarch64.h
+@@ -230,6 +230,8 @@ extern unsigned aarch64_architecture_version;
+ 
+ /* Pointer Authentication (PAUTH) extension.  */
+ #define AARCH64_FL_PAUTH      (1ULL << 40)
++/* Armv9.0-A.  */
++#define AARCH64_FL_V9         (1ULL << 41)  /* Armv9.0-A Architecture.  */
+ 
+ /* Has FP and SIMD.  */
+ #define AARCH64_FL_FPSIMD     (AARCH64_FL_FP | AARCH64_FL_SIMD)
+@@ -257,6 +259,8 @@ extern unsigned aarch64_architecture_version;
+    | AARCH64_FL_I8MM | AARCH64_FL_BF16)
+ #define AARCH64_FL_FOR_ARCH8_R     \
+   (AARCH64_FL_FOR_ARCH8_4 | AARCH64_FL_V8_R)
++#define AARCH64_FL_FOR_ARCH9       \
++  (AARCH64_FL_FOR_ARCH8_5 | AARCH64_FL_SVE | AARCH64_FL_SVE2 | AARCH64_FL_V9)
+ 
+ /* Macros to test ISA flags.  */
+ 
+@@ -295,6 +299,7 @@ extern unsigned aarch64_architecture_version;
+ #define AARCH64_ISA_SB		   (aarch64_isa_flags & AARCH64_FL_SB)
+ #define AARCH64_ISA_V8_R	   (aarch64_isa_flags & AARCH64_FL_V8_R)
+ #define AARCH64_ISA_PAUTH	   (aarch64_isa_flags & AARCH64_FL_PAUTH)
++#define AARCH64_ISA_V9		   (aarch64_isa_flags & AARCH64_FL_V9)
+ 
+ /* Crypto is an optional extension to AdvSIMD.  */
+ #define TARGET_CRYPTO (TARGET_SIMD && AARCH64_ISA_CRYPTO)
+diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi
+index c47cfd472..7184a62d0 100644
+--- a/gcc/doc/invoke.texi
++++ b/gcc/doc/invoke.texi
+@@ -18270,6 +18270,8 @@ and the features that they enable by default:
+ @item @samp{armv8.4-a} @tab Armv8.4-A @tab @samp{armv8.3-a}, @samp{+flagm}, @samp{+fp16fml}, @samp{+dotprod}
+ @item @samp{armv8.5-a} @tab Armv8.5-A @tab @samp{armv8.4-a}, @samp{+sb}, @samp{+ssbs}, @samp{+predres}
+ @item @samp{armv8.6-a} @tab Armv8.6-A @tab @samp{armv8.5-a}, @samp{+bf16}, @samp{+i8mm}
++@item @samp{armv8.7-a} @tab Armv8.7-A @tab @samp{armv8.6-a}, @samp{+ls64}
++@item @samp{armv9-a} @tab Armv9-A @tab @samp{armv8.5-a}, @samp{+sve}, @samp{+sve2}
+ @item @samp{armv8-r} @tab Armv8-R @tab @samp{armv8-r}
+ @end multitable
+ 
+@@ -19692,6 +19694,7 @@ Permissible names are:
+ @samp{armv8.4-a},
+ @samp{armv8.5-a},
+ @samp{armv8.6-a},
++@samp{armv9-a},
+ @samp{armv7-r},
+ @samp{armv8-r},
+ @samp{armv6-m}, @samp{armv6s-m},
+-- 
+2.32.0
+
diff --git a/meta/recipes-devtools/gcc/gcc/0003-aarch64-Enable-FP16-feature-by-default-for-Armv9.patch b/meta/recipes-devtools/gcc/gcc/0003-aarch64-Enable-FP16-feature-by-default-for-Armv9.patch
new file mode 100644
index 0000000000..2e85384b43
--- /dev/null
+++ b/meta/recipes-devtools/gcc/gcc/0003-aarch64-Enable-FP16-feature-by-default-for-Armv9.patch
@@ -0,0 +1,38 @@
+From 49bfa1927813ae898dfa4e0d2bbde033c353e3dc Mon Sep 17 00:00:00 2001
+From: Andre Vieira <andre.simoesdiasvieira@arm.com>
+Date: Tue, 22 Mar 2022 11:44:06 +0000
+Subject: [PATCH 3/4] aarch64: Enable FP16 feature by default for Armv9
+
+commit 0bae246acc758d4b11dd575b05207fd69169109b from upstream
+
+This patch adds the feature bit for FP16 to the feature set for Armv9 since
+Armv9 requires SVE to be implemented and SVE requires FP16 to be implemented.
+
+2022-03-22  Andre Vieira  <andre.simoesdiasvieira@arm.com>
+
+	* config/aarch64/aarch64.h (AARCH64_FL_FOR_ARCH9): Add FP16 feature
+	bit.
+
+Upstream-Status: Backport
+Signed-off-by: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>
+---
+ gcc/config/aarch64/aarch64.h | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/gcc/config/aarch64/aarch64.h b/gcc/config/aarch64/aarch64.h
+index b914bfb5c..55b60d540 100644
+--- a/gcc/config/aarch64/aarch64.h
++++ b/gcc/config/aarch64/aarch64.h
+@@ -260,7 +260,8 @@ extern unsigned aarch64_architecture_version;
+ #define AARCH64_FL_FOR_ARCH8_R     \
+   (AARCH64_FL_FOR_ARCH8_4 | AARCH64_FL_V8_R)
+ #define AARCH64_FL_FOR_ARCH9       \
+-  (AARCH64_FL_FOR_ARCH8_5 | AARCH64_FL_SVE | AARCH64_FL_SVE2 | AARCH64_FL_V9)
++  (AARCH64_FL_FOR_ARCH8_5 | AARCH64_FL_SVE | AARCH64_FL_SVE2 | AARCH64_FL_V9 \
++   | AARCH64_FL_F16)
+ 
+ /* Macros to test ISA flags.  */
+ 
+-- 
+2.32.0
+
diff --git a/meta/recipes-devtools/gcc/gcc/0004-arm-add-armv9-a-architecture-to-march.patch b/meta/recipes-devtools/gcc/gcc/0004-arm-add-armv9-a-architecture-to-march.patch
new file mode 100644
index 0000000000..c38d1b9119
--- /dev/null
+++ b/meta/recipes-devtools/gcc/gcc/0004-arm-add-armv9-a-architecture-to-march.patch
@@ -0,0 +1,294 @@
+From e66a37acae62236611f951e706e9a2bfbd753f39 Mon Sep 17 00:00:00 2001
+From: Przemyslaw Wirkus <przemyslaw.wirkus@arm.com>
+Date: Tue, 9 Nov 2021 09:40:05 +0000
+Subject: [PATCH 4/4] arm: add armv9-a architecture to -march
+
+commit 32ba7860ccaddd5219e6dae94a3d0653e124c9dd from upstream
+
+In this patch:
+	+ Add `armv9-a` to -march.
+	+ Update multilib with armv9-a and armv9-a+simd.
+
+gcc/ChangeLog:
+
+	* config/arm/arm-cpus.in (armv9): New define.
+	(ARMv9a): New group.
+	(armv9-a): New arch definition.
+	* config/arm/arm-tables.opt: Regenerate.
+	* config/arm/arm.h (BASE_ARCH_9A): New arch enum value.
+	* config/arm/t-aprofile: Added armv9-a and armv9+simd.
+	* config/arm/t-arm-elf: Added arm9-a, v9_fps and all_v9_archs
+	to MULTILIB_MATCHES.
+	* config/arm/t-multilib: Added v9_a_nosimd_variants and
+	v9_a_simd_variants to MULTILIB_MATCHES.
+	* doc/invoke.texi: Update docs.
+
+gcc/testsuite/ChangeLog:
+
+	* gcc.target/arm/multilib.exp: Update test with armv9-a entries.
+	* lib/target-supports.exp (v9a): Add new armflag.
+	(__ARM_ARCH_9A__): Add new armdef.
+
+Upstream-Status: Backport
+Signed-off-by: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>
+---
+ gcc/config/arm/arm-cpus.in                | 19 +++++++++++++++++
+ gcc/config/arm/arm-tables.opt             |  7 +++++--
+ gcc/config/arm/arm.h                      |  3 ++-
+ gcc/config/arm/t-aprofile                 | 25 +++++++++++++++++++----
+ gcc/config/arm/t-arm-elf                  |  9 ++++++++
+ gcc/config/arm/t-multilib                 | 12 +++++++++++
+ gcc/doc/invoke.texi                       |  1 +
+ gcc/testsuite/gcc.target/arm/multilib.exp |  8 ++++++++
+ gcc/testsuite/lib/target-supports.exp     |  3 ++-
+ 9 files changed, 79 insertions(+), 8 deletions(-)
+
+diff --git a/gcc/config/arm/arm-cpus.in b/gcc/config/arm/arm-cpus.in
+index bcc9ebe9f..58d83829c 100644
+--- a/gcc/config/arm/arm-cpus.in
++++ b/gcc/config/arm/arm-cpus.in
+@@ -132,6 +132,9 @@ define feature cmse
+ # Architecture rel 8.1-M.
+ define feature armv8_1m_main
+ 
++# Architecture rel 9.0.
++define feature armv9
++
+ # Floating point and Neon extensions.
+ # VFPv1 is not supported in GCC.
+ 
+@@ -293,6 +296,7 @@ define fgroup ARMv8m_base ARMv6m armv8 cmse tdiv
+ define fgroup ARMv8m_main ARMv7m armv8 cmse
+ define fgroup ARMv8r      ARMv8a
+ define fgroup ARMv8_1m_main ARMv8m_main armv8_1m_main
++define fgroup ARMv9a      ARMv8_5a armv9
+ 
+ # Useful combinations.
+ define fgroup VFPv2	vfpv2
+@@ -751,6 +755,21 @@ begin arch armv8.1-m.main
+  option cdecp7 add cdecp7
+ end arch armv8.1-m.main
+ 
++begin arch armv9-a
++ tune for cortex-a53
++ tune flags CO_PROC
++ base 9A
++ profile A
++ isa ARMv9a
++ option simd add FP_ARMv8 DOTPROD
++ option fp16 add fp16 fp16fml FP_ARMv8 DOTPROD
++ option crypto add FP_ARMv8 CRYPTO DOTPROD
++ option nocrypto remove ALL_CRYPTO
++ option nofp remove ALL_FP
++ option i8mm add i8mm FP_ARMv8 DOTPROD
++ option bf16 add bf16 FP_ARMv8 DOTPROD
++end arch armv9-a
++
+ begin arch iwmmxt
+  tune for iwmmxt
+  tune flags LDSCHED STRONG XSCALE
+diff --git a/gcc/config/arm/arm-tables.opt b/gcc/config/arm/arm-tables.opt
+index 5692d4fb7..ae3dd9414 100644
+--- a/gcc/config/arm/arm-tables.opt
++++ b/gcc/config/arm/arm-tables.opt
+@@ -380,10 +380,13 @@ EnumValue
+ Enum(arm_arch) String(armv8.1-m.main) Value(30)
+ 
+ EnumValue
+-Enum(arm_arch) String(iwmmxt) Value(31)
++Enum(arm_arch) String(armv9-a) Value(31)
+ 
+ EnumValue
+-Enum(arm_arch) String(iwmmxt2) Value(32)
++Enum(arm_arch) String(iwmmxt) Value(32)
++
++EnumValue
++Enum(arm_arch) String(iwmmxt2) Value(33)
+ 
+ Enum
+ Name(arm_fpu) Type(enum fpu_type)
+diff --git a/gcc/config/arm/arm.h b/gcc/config/arm/arm.h
+index 47c13a9e5..088c7725c 100644
+--- a/gcc/config/arm/arm.h
++++ b/gcc/config/arm/arm.h
+@@ -456,7 +456,8 @@ enum base_architecture
+   BASE_ARCH_8A = 8,
+   BASE_ARCH_8M_BASE = 8,
+   BASE_ARCH_8M_MAIN = 8,
+-  BASE_ARCH_8R = 8
++  BASE_ARCH_8R = 8,
++  BASE_ARCH_9A = 9
+ };
+ 
+ /* The major revision number of the ARM Architecture implemented by the target.  */
+diff --git a/gcc/config/arm/t-aprofile b/gcc/config/arm/t-aprofile
+index 8574ac3e2..68e2251c7 100644
+--- a/gcc/config/arm/t-aprofile
++++ b/gcc/config/arm/t-aprofile
+@@ -26,8 +26,8 @@
+ 
+ # Arch and FPU variants to build libraries with
+ 
+-MULTI_ARCH_OPTS_A       = march=armv7-a/march=armv7-a+fp/march=armv7-a+simd/march=armv7ve+simd/march=armv8-a/march=armv8-a+simd
+-MULTI_ARCH_DIRS_A       = v7-a v7-a+fp v7-a+simd v7ve+simd v8-a v8-a+simd
++MULTI_ARCH_OPTS_A       = march=armv7-a/march=armv7-a+fp/march=armv7-a+simd/march=armv7ve+simd/march=armv8-a/march=armv8-a+simd/march=armv9-a/march=armv9-a+simd
++MULTI_ARCH_DIRS_A       = v7-a v7-a+fp v7-a+simd v7ve+simd v8-a v8-a+simd v9-a v9-a+simd
+ 
+ # ARMv7-A - build nofp, fp-d16 and SIMD variants
+ 
+@@ -46,6 +46,11 @@ MULTILIB_REQUIRED	+= mthumb/march=armv8-a/mfloat-abi=soft
+ MULTILIB_REQUIRED	+= mthumb/march=armv8-a+simd/mfloat-abi=hard
+ MULTILIB_REQUIRED	+= mthumb/march=armv8-a+simd/mfloat-abi=softfp
+ 
++# Armv9-A - build nofp and SIMD variants.
++MULTILIB_REQUIRED	+= mthumb/march=armv9-a/mfloat-abi=soft
++MULTILIB_REQUIRED	+= mthumb/march=armv9-a+simd/mfloat-abi=hard
++MULTILIB_REQUIRED	+= mthumb/march=armv9-a+simd/mfloat-abi=softfp
++
+ # Matches
+ 
+ # Arch Matches
+@@ -129,17 +134,29 @@ MULTILIB_MATCHES	+= march?armv8-a=march?armv8.6-a
+ MULTILIB_MATCHES	+= $(foreach ARCH, $(v8_6_a_simd_variants), \
+ 			     march?armv8-a+simd=march?armv8.6-a$(ARCH))
+ 
++# Armv9 without SIMD: map down to base architecture
++MULTILIB_MATCHES	+= $(foreach ARCH, $(v9_a_nosimd_variants), \
++			     march?armv9-a=march?armv9-a$(ARCH))
++
++# Armv9 with SIMD: map down to base arch + simd
++MULTILIB_MATCHES	+= march?armv9-a+simd=march?armv9-a+crc+simd \
++			   $(foreach ARCH, $(filter-out +simd, $(v9_a_simd_variants)), \
++			     march?armv9-a+simd=march?armv9-a$(ARCH) \
++			     march?armv9-a+simd=march?armv9-a+crc$(ARCH))
++
+ # Use Thumb libraries for everything.
+ 
+ MULTILIB_REUSE		+= mthumb/march.armv7-a/mfloat-abi.soft=marm/march.armv7-a/mfloat-abi.soft
+ 
+ MULTILIB_REUSE		+= mthumb/march.armv8-a/mfloat-abi.soft=marm/march.armv8-a/mfloat-abi.soft
+ 
++MULTILIB_REUSE		+= mthumb/march.armv9-a/mfloat-abi.soft=marm/march.armv9-a/mfloat-abi.soft
++
+ MULTILIB_REUSE		+= $(foreach ABI, hard softfp, \
+-			     $(foreach ARCH, armv7-a+fp armv7-a+simd armv7ve+simd armv8-a+simd, \
++			     $(foreach ARCH, armv7-a+fp armv7-a+simd armv7ve+simd armv8-a+simd armv9-a+simd, \
+ 			       mthumb/march.$(ARCH)/mfloat-abi.$(ABI)=marm/march.$(ARCH)/mfloat-abi.$(ABI)))
+ 
+ # Softfp but no FP, use the soft-float libraries.
+ MULTILIB_REUSE		+= $(foreach MODE, arm thumb, \
+-			     $(foreach ARCH, armv7-a armv8-a, \
++			     $(foreach ARCH, armv7-a armv8-a armv9-a, \
+ 			       mthumb/march.$(ARCH)/mfloat-abi.soft=m$(MODE)/march.$(ARCH)/mfloat-abi.softfp))
+diff --git a/gcc/config/arm/t-arm-elf b/gcc/config/arm/t-arm-elf
+index d68def308..b3a900e8c 100644
+--- a/gcc/config/arm/t-arm-elf
++++ b/gcc/config/arm/t-arm-elf
+@@ -38,6 +38,8 @@ v7ve_fps	:= vfpv3-d16 vfpv3 vfpv3-d16-fp16 vfpv3-fp16 vfpv4 neon \
+ # it seems to work ok.
+ v8_fps		:= simd fp16 crypto fp16+crypto dotprod fp16fml
+ 
++v9_fps		:= simd fp16 crypto fp16+crypto dotprod fp16fml
++
+ # We don't do anything special with these.  Pre-v4t probably doesn't work.
+ all_early_nofp	:= armv4 armv4t armv5t
+ 
+@@ -49,6 +51,8 @@ all_v7_a_r	:= armv7-a armv7ve armv7-r
+ all_v8_archs	:= armv8-a armv8-a+crc armv8.1-a armv8.2-a armv8.3-a armv8.4-a \
+ 		   armv8.5-a armv8.6-a
+ 
++all_v9_archs	:= armv9-a
++
+ # No floating point variants, require thumb1 softfp
+ all_nofp_t	:= armv6-m armv6s-m armv8-m.base
+ 
+@@ -110,6 +114,11 @@ MULTILIB_MATCHES     += $(foreach ARCH, $(all_v8_archs), \
+ 			  $(foreach FPARCH, $(v8_fps), \
+ 			    march?armv7+fp=march?$(ARCH)+$(FPARCH)))
+ 
++MULTILIB_MATCHES     += $(foreach ARCH, $(all_v9_archs), \
++			  march?armv7+fp=march?$(ARCH) \
++			  $(foreach FPARCH, $(v9_fps), \
++			    march?armv7+fp=march?$(ARCH)+$(FPARCH)))
++
+ MULTILIB_MATCHES     += $(foreach ARCH, armv7e-m armv8-m.mainline, \
+ 			  march?armv7+fp=march?$(ARCH)+fp.dp)
+ 
+diff --git a/gcc/config/arm/t-multilib b/gcc/config/arm/t-multilib
+index ddc5033bf..d789b86ee 100644
+--- a/gcc/config/arm/t-multilib
++++ b/gcc/config/arm/t-multilib
+@@ -78,6 +78,8 @@ v8_4_a_simd_variants	:= $(call all_feat_combs, simd fp16 crypto i8mm bf16)
+ v8_5_a_simd_variants	:= $(call all_feat_combs, simd fp16 crypto i8mm bf16)
+ v8_6_a_simd_variants	:= $(call all_feat_combs, simd fp16 crypto i8mm bf16)
+ v8_r_nosimd_variants	:= +crc
++v9_a_nosimd_variants	:= +crc
++v9_a_simd_variants	:= $(call all_feat_combs, simd fp16 crypto i8mm bf16)
+ 
+ ifneq (,$(HAS_APROFILE))
+ include $(srcdir)/config/arm/t-aprofile
+@@ -202,6 +204,16 @@ MULTILIB_MATCHES	+= march?armv7=march?armv8.6-a
+ MULTILIB_MATCHES	+= $(foreach ARCH, $(v8_6_a_simd_variants), \
+ 			     march?armv7+fp=march?armv8.6-a$(ARCH))
+ 
++# Armv9
++MULTILIB_MATCHES	+= march?armv7=march?armv9-a
++MULTILIB_MATCHES	+= $(foreach ARCH, $(v9_a_nosimd_variants), \
++			     march?armv7=march?armv9-a$(ARCH))
++
++# Armv9 with SIMD
++MULTILIB_MATCHES	+= march?armv7+fp=march?armv9-a+crc+simd \
++			   $(foreach ARCH, $(v9_a_simd_variants), \
++			     march?armv7+fp=march?armv9-a$(ARCH) \
++			     march?armv7+fp=march?armv9-a+crc$(ARCH))
+ endif		# Not APROFILE.
+ 
+ # Use Thumb libraries for everything.
+diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi
+index 7184a62d0..9a712c0d6 100644
+--- a/gcc/doc/invoke.texi
++++ b/gcc/doc/invoke.texi
+@@ -19701,6 +19701,7 @@ Permissible names are:
+ @samp{armv7-m}, @samp{armv7e-m},
+ @samp{armv8-m.base}, @samp{armv8-m.main},
+ @samp{armv8.1-m.main},
++@samp{armv9-a},
+ @samp{iwmmxt} and @samp{iwmmxt2}.
+ 
+ Additionally, the following architectures, which lack support for the
+diff --git a/gcc/testsuite/gcc.target/arm/multilib.exp b/gcc/testsuite/gcc.target/arm/multilib.exp
+index 4b30025db..e3f06c316 100644
+--- a/gcc/testsuite/gcc.target/arm/multilib.exp
++++ b/gcc/testsuite/gcc.target/arm/multilib.exp
+@@ -135,6 +135,14 @@ if {[multilib_config "aprofile"] } {
+ 	{-march=armv8.6-a+simd+fp16 -mfloat-abi=softfp} "thumb/v8-a+simd/softfp"
+ 	{-march=armv8.6-a+simd+fp16+nofp -mfloat-abi=softfp} "thumb/v8-a/nofp"
+ 	{-march=armv8.6-a+simd+nofp+fp16 -mfloat-abi=softfp} "thumb/v8-a+simd/softfp"
++	{-march=armv9-a+crypto -mfloat-abi=soft} "thumb/v9-a/nofp"
++	{-march=armv9-a+simd+crypto -mfloat-abi=softfp} "thumb/v9-a+simd/softfp"
++	{-march=armv9-a+simd+crypto+nofp -mfloat-abi=softfp} "thumb/v9-a/nofp"
++	{-march=armv9-a+simd+nofp+crypto -mfloat-abi=softfp} "thumb/v9-a+simd/softfp"
++	{-march=armv9-a+fp16 -mfloat-abi=soft} "thumb/v9-a/nofp"
++	{-march=armv9-a+simd+fp16 -mfloat-abi=softfp} "thumb/v9-a+simd/softfp"
++	{-march=armv9-a+simd+fp16+nofp -mfloat-abi=softfp} "thumb/v9-a/nofp"
++	{-march=armv9-a+simd+nofp+fp16 -mfloat-abi=softfp} "thumb/v9-a+simd/softfp"
+ 	{-mcpu=cortex-a53+crypto -mfloat-abi=hard} "thumb/v8-a+simd/hard"
+ 	{-mcpu=cortex-a53+nofp -mfloat-abi=softfp} "thumb/v8-a/nofp"
+ 	{-march=armv8-a+crc -mfloat-abi=hard -mfpu=vfp} "thumb/v8-a+simd/hard"
+diff --git a/gcc/testsuite/lib/target-supports.exp b/gcc/testsuite/lib/target-supports.exp
+index 857e57218..52e043917 100644
+--- a/gcc/testsuite/lib/target-supports.exp
++++ b/gcc/testsuite/lib/target-supports.exp
+@@ -4820,7 +4820,8 @@ foreach { armfunc armflag armdefs } {
+ 	v8m_base "-march=armv8-m.base -mthumb -mfloat-abi=soft"
+ 		__ARM_ARCH_8M_BASE__
+ 	v8m_main "-march=armv8-m.main -mthumb" __ARM_ARCH_8M_MAIN__
+-	v8_1m_main "-march=armv8.1-m.main -mthumb" __ARM_ARCH_8M_MAIN__ } {
++	v8_1m_main "-march=armv8.1-m.main -mthumb" __ARM_ARCH_8M_MAIN__
++	v9a "-march=armv9-a" __ARM_ARCH_9A__ } {
+     eval [string map [list FUNC $armfunc FLAG $armflag DEFS $armdefs ] {
+ 	proc check_effective_target_arm_arch_FUNC_ok { } {
+ 	    return [check_no_compiler_messages arm_arch_FUNC_ok assembly {
+-- 
+2.34.1
+
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 31/33] tune-neoversen2: support tune-neoversen2 base on armv9a
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (29 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 30/33] gcc: add arm-v9 support Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 32/33] oeqa/runtime/dnf: fix typo Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 33/33] busybox: add devmem 128-bit support Steve Sakoman
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>

We supported neoversen2 base on armv8.5a in the past, add tune include
for armv9a and support neoversen2 base on armv9a.

Signed-off-by: Ruiqiang Hao <Ruiqiang.Hao@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/conf/machine/include/arm/arch-armv9a.inc | 28 +++++++++++++++++++
 .../include/arm/armv9a/tune-neoversen2.inc    | 10 +++----
 2 files changed, 32 insertions(+), 6 deletions(-)
 create mode 100644 meta/conf/machine/include/arm/arch-armv9a.inc

diff --git a/meta/conf/machine/include/arm/arch-armv9a.inc b/meta/conf/machine/include/arm/arch-armv9a.inc
new file mode 100644
index 0000000000..c38d6cfdf6
--- /dev/null
+++ b/meta/conf/machine/include/arm/arch-armv9a.inc
@@ -0,0 +1,28 @@
+DEFAULTTUNE ?= "armv9a-crc"
+
+TUNEVALID[armv9a] = "Enable instructions for ARMv9-a"
+TUNE_CCARGS_MARCH .= "${@bb.utils.contains('TUNE_FEATURES', 'armv9a', ' -march=armv9-a', '', d)}"
+MACHINEOVERRIDES =. "${@bb.utils.contains('TUNE_FEATURES', 'armv9a', 'armv9a:', '', d)}"
+
+require conf/machine/include/arm/arch-arm64.inc
+require conf/machine/include/arm/feature-arm-crc.inc
+require conf/machine/include/arm/feature-arm-crypto.inc
+
+# Little Endian base configs
+AVAILTUNES += "armv9a armv9a-crc armv9a-crc-crypto armv9a-crypto"
+ARMPKGARCH:tune-armv9a                    ?= "armv9a"
+ARMPKGARCH:tune-armv9a-crc                ?= "armv9a"
+ARMPKGARCH:tune-armv9a-crypto             ?= "armv9a"
+ARMPKGARCH:tune-armv9a-crc-crypto         ?= "armv9a"
+TUNE_FEATURES:tune-armv9a                  = "aarch64 armv9a"
+TUNE_FEATURES:tune-armv9a-crc              = "${TUNE_FEATURES:tune-armv9a} crc"
+TUNE_FEATURES:tune-armv9a-crypto           = "${TUNE_FEATURES:tune-armv9a} crypto"
+TUNE_FEATURES:tune-armv9a-crc-crypto       = "${TUNE_FEATURES:tune-armv9a-crc} crypto"
+PACKAGE_EXTRA_ARCHS:tune-armv9a            = "aarch64 armv9a"
+PACKAGE_EXTRA_ARCHS:tune-armv9a-crc        = "${PACKAGE_EXTRA_ARCHS:tune-armv9a} armv9a-crc"
+PACKAGE_EXTRA_ARCHS:tune-armv9a-crypto     = "${PACKAGE_EXTRA_ARCHS:tune-armv9a} armv9a-crypto"
+PACKAGE_EXTRA_ARCHS:tune-armv9a-crc-crypto = "${PACKAGE_EXTRA_ARCHS:tune-armv9a-crc} armv9a-crypto armv9a-crc-crypto"
+BASE_LIB:tune-armv9a                       = "lib64"
+BASE_LIB:tune-armv9a-crc                   = "lib64"
+BASE_LIB:tune-armv9a-crypto                = "lib64"
+BASE_LIB:tune-armv9a-crc-crypto            = "lib64"
diff --git a/meta/conf/machine/include/arm/armv9a/tune-neoversen2.inc b/meta/conf/machine/include/arm/armv9a/tune-neoversen2.inc
index 36355f7bed..d26ab25e48 100644
--- a/meta/conf/machine/include/arm/armv9a/tune-neoversen2.inc
+++ b/meta/conf/machine/include/arm/armv9a/tune-neoversen2.inc
@@ -6,17 +6,15 @@ DEFAULTTUNE ?= "neoversen2"
 TUNEVALID[neoversen2] = "Enable Neoverse-N2 specific processor optimizations"
 TUNE_CCARGS .= "${@bb.utils.contains('TUNE_FEATURES', 'neoversen2', ' -mcpu=neoverse-n2', '', d)}"
 
-# Even though the Neoverse N2 core implemnts the Arm v9.0-A architecture,
-# but the support of it in GCC is based on the Arm v8.5-A architecture.
-require conf/machine/include/arm/arch-armv8-5a.inc
+require conf/machine/include/arm/arch-armv9a.inc
 
 # Little Endian base configs
 AVAILTUNES                                         += "neoversen2 neoversen2-crypto"
 ARMPKGARCH:tune-neoversen2                          = "neoversen2"
 ARMPKGARCH:tune-neoversen2-crypto                   = "neoversen2-crypto"
-TUNE_FEATURES:tune-neoversen2                       = "${TUNE_FEATURES:tune-armv8-5a} neoversen2"
+TUNE_FEATURES:tune-neoversen2                       = "${TUNE_FEATURES:tune-armv9a} neoversen2"
 TUNE_FEATURES:tune-neoversen2-crypto                = "${TUNE_FEATURES:tune-neoversen2} crypto"
-PACKAGE_EXTRA_ARCHS:tune-neoversen2                 = "${PACKAGE_EXTRA_ARCHS:tune-armv8-5a} neoversen2"
-PACKAGE_EXTRA_ARCHS:tune-neoversen2-crypto          = "${PACKAGE_EXTRA_ARCHS:tune-armv8-5a-crypto} neoversen2 neoversen2-crypto"
+PACKAGE_EXTRA_ARCHS:tune-neoversen2                 = "${PACKAGE_EXTRA_ARCHS:tune-armv9a} neoversen2"
+PACKAGE_EXTRA_ARCHS:tune-neoversen2-crypto          = "${PACKAGE_EXTRA_ARCHS:tune-armv9a-crypto} neoversen2 neoversen2-crypto"
 BASE_LIB:tune-neoversen2                            = "lib64"
 BASE_LIB:tune-neoversen2-crypto                     = "lib64"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 32/33] oeqa/runtime/dnf: fix typo
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (30 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 31/33] tune-neoversen2: support tune-neoversen2 base on armv9a Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  2022-09-25 19:17 ` [OE-core][kirkstone 33/33] busybox: add devmem 128-bit support Steve Sakoman
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Alexandre Belloni <alexandre.belloni@bootlin.com>

Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 454b85fc612bd060b51ac2b94e36698ed1b76d56)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/oeqa/runtime/cases/dnf.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/runtime/cases/dnf.py b/meta/lib/oeqa/runtime/cases/dnf.py
index f40c63026e..2cfb36425c 100644
--- a/meta/lib/oeqa/runtime/cases/dnf.py
+++ b/meta/lib/oeqa/runtime/cases/dnf.py
@@ -144,7 +144,7 @@ class DnfRepoTest(DnfTest):
         self.assertEqual(0, status, output)
 
     @OETestDepends(['dnf.DnfRepoTest.test_dnf_makecache'])
-    @skipIfNotInDataVar('DISTRO_FEATURES', 'usrmerge', 'Test run when enable usrmege')
+    @skipIfNotInDataVar('DISTRO_FEATURES', 'usrmerge', 'Test run when enable usrmerge')
     @OEHasPackage('busybox')
     def test_dnf_installroot_usrmerge(self):
         rootpath = '/home/root/chroot/test'
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [OE-core][kirkstone 33/33] busybox: add devmem 128-bit support
  2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
                   ` (31 preceding siblings ...)
  2022-09-25 19:17 ` [OE-core][kirkstone 32/33] oeqa/runtime/dnf: fix typo Steve Sakoman
@ 2022-09-25 19:17 ` Steve Sakoman
  32 siblings, 0 replies; 34+ messages in thread
From: Steve Sakoman @ 2022-09-25 19:17 UTC (permalink / raw)
  To: openembedded-core

From: Mingli Yu <mingli.yu@windriver.com>

Add devmem 128-bit support [1].

[1] https://git.busybox.net/busybox/commit/?id=d432049f288c9acdc4a7caa729c68ceba3c5dca1

Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d0d78aa7a34fbd7065b31ffc224be8e1984cb7aa)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../0001-devmem-add-128-bit-width.patch       | 128 ++++++++++++++++++
 meta/recipes-core/busybox/busybox_1.35.0.bb   |   1 +
 2 files changed, 129 insertions(+)
 create mode 100644 meta/recipes-core/busybox/busybox/0001-devmem-add-128-bit-width.patch

diff --git a/meta/recipes-core/busybox/busybox/0001-devmem-add-128-bit-width.patch b/meta/recipes-core/busybox/busybox/0001-devmem-add-128-bit-width.patch
new file mode 100644
index 0000000000..985e2bf1d9
--- /dev/null
+++ b/meta/recipes-core/busybox/busybox/0001-devmem-add-128-bit-width.patch
@@ -0,0 +1,128 @@
+From d432049f288c9acdc4a7caa729c68ceba3c5dca1 Mon Sep 17 00:00:00 2001
+From: Aaro Koskinen <aaro.koskinen@nokia.com>
+Date: Thu, 25 Aug 2022 18:47:02 +0300
+Subject: [PATCH] devmem: add 128-bit width
+
+Add 128-bit width if the compiler provides the needed type.
+
+function                                             old     new   delta
+devmem_main                                          405     464     +59
+.rodata                                           109025  109043     +18
+------------------------------------------------------------------------------
+(add/remove: 0/0 grow/shrink: 2/0 up/down: 77/0)               Total: 77 bytes
+
+Upstream-Status: Backport [https://git.busybox.net/busybox/commit/?id=d432049f288c9acdc4a7caa729c68ceba3c5dca1]
+
+Signed-off-by: Aaro Koskinen <aaro.koskinen@nokia.com>
+Signed-off-by: Aaro Koskinen <aaro.koskinen@iki.fi>
+Signed-off-by: Denys Vlasenko <vda.linux@googlemail.com>
+Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
+---
+ miscutils/devmem.c | 68 ++++++++++++++++++++++++++++++----------------
+ 1 file changed, 44 insertions(+), 24 deletions(-)
+
+diff --git a/miscutils/devmem.c b/miscutils/devmem.c
+index f9f0276bc..f21621bd6 100644
+--- a/miscutils/devmem.c
++++ b/miscutils/devmem.c
+@@ -29,7 +29,6 @@ int devmem_main(int argc UNUSED_PARAM, char **argv)
+ {
+ 	void *map_base, *virt_addr;
+ 	uint64_t read_result;
+-	uint64_t writeval = writeval; /* for compiler */
+ 	off_t target;
+ 	unsigned page_size, mapped_size, offset_in_page;
+ 	int fd;
+@@ -64,9 +63,6 @@ int devmem_main(int argc UNUSED_PARAM, char **argv)
+ 			width = strchrnul(bhwl, (argv[2][0] | 0x20)) - bhwl;
+ 			width = sizes[width];
+ 		}
+-		/* VALUE */
+-		if (argv[3])
+-			writeval = bb_strtoull(argv[3], NULL, 0);
+ 	} else { /* argv[2] == NULL */
+ 		/* make argv[3] to be a valid thing to fetch */
+ 		argv--;
+@@ -96,28 +92,46 @@ int devmem_main(int argc UNUSED_PARAM, char **argv)
+ 	virt_addr = (char*)map_base + offset_in_page;
+ 
+ 	if (!argv[3]) {
+-		switch (width) {
+-		case 8:
+-			read_result = *(volatile uint8_t*)virt_addr;
+-			break;
+-		case 16:
+-			read_result = *(volatile uint16_t*)virt_addr;
+-			break;
+-		case 32:
+-			read_result = *(volatile uint32_t*)virt_addr;
+-			break;
+-		case 64:
+-			read_result = *(volatile uint64_t*)virt_addr;
+-			break;
+-		default:
+-			bb_simple_error_msg_and_die("bad width");
++#ifdef __SIZEOF_INT128__
++		if (width == 128) {
++			unsigned __int128 rd =
++				*(volatile unsigned __int128 *)virt_addr;
++			printf("0x%016llX%016llX\n",
++				(unsigned long long)(uint64_t)(rd >> 64),
++				(unsigned long long)(uint64_t)rd
++			);
++		} else
++#endif
++		{
++			switch (width) {
++			case 8:
++				read_result = *(volatile uint8_t*)virt_addr;
++				break;
++			case 16:
++				read_result = *(volatile uint16_t*)virt_addr;
++				break;
++			case 32:
++				read_result = *(volatile uint32_t*)virt_addr;
++				break;
++			case 64:
++				read_result = *(volatile uint64_t*)virt_addr;
++				break;
++			default:
++				bb_simple_error_msg_and_die("bad width");
++			}
++//			printf("Value at address 0x%"OFF_FMT"X (%p): 0x%llX\n",
++//				target, virt_addr,
++//				(unsigned long long)read_result);
++			/* Zero-padded output shows the width of access just done */
++			printf("0x%0*llX\n", (width >> 2), (unsigned long long)read_result);
+ 		}
+-//		printf("Value at address 0x%"OFF_FMT"X (%p): 0x%llX\n",
+-//			target, virt_addr,
+-//			(unsigned long long)read_result);
+-		/* Zero-padded output shows the width of access just done */
+-		printf("0x%0*llX\n", (width >> 2), (unsigned long long)read_result);
+ 	} else {
++		/* parse VALUE */
++#ifdef __SIZEOF_INT128__
++		unsigned __int128 writeval = strtoumax(argv[3], NULL, 0);
++#else
++		uint64_t writeval = bb_strtoull(argv[3], NULL, 0);
++#endif
+ 		switch (width) {
+ 		case 8:
+ 			*(volatile uint8_t*)virt_addr = writeval;
+@@ -135,6 +149,12 @@ int devmem_main(int argc UNUSED_PARAM, char **argv)
+ 			*(volatile uint64_t*)virt_addr = writeval;
+ //			read_result = *(volatile uint64_t*)virt_addr;
+ 			break;
++#ifdef __SIZEOF_INT128__
++		case 128:
++			*(volatile unsigned __int128 *)virt_addr = writeval;
++//			read_result = *(volatile uint64_t*)virt_addr;
++			break;
++#endif
+ 		default:
+ 			bb_simple_error_msg_and_die("bad width");
+ 		}
+-- 
+2.25.1
+
diff --git a/meta/recipes-core/busybox/busybox_1.35.0.bb b/meta/recipes-core/busybox/busybox_1.35.0.bb
index edf896485e..e9ca6fdb1a 100644
--- a/meta/recipes-core/busybox/busybox_1.35.0.bb
+++ b/meta/recipes-core/busybox/busybox_1.35.0.bb
@@ -50,6 +50,7 @@ SRC_URI = "https://busybox.net/downloads/busybox-${PV}.tar.bz2;name=tarball \
            file://0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch \
            file://0002-nslookup-sanitize-all-printed-strings-with-printable.patch \
            file://CVE-2022-30065.patch \
+           file://0001-devmem-add-128-bit-width.patch \
            "
 SRC_URI:append:libc-musl = " file://musl.cfg "
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 34+ messages in thread

end of thread, other threads:[~2022-09-25 19:19 UTC | newest]

Thread overview: 34+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-09-25 19:17 [OE-core][kirkstone 00/33] Patch review Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 01/33] go: fix CVE-2022-27664 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 02/33] inetutils: fix CVE-2022-39028 - remote DoS vulnerability in inetutils-telnetd Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 03/33] binutils: fix CVE-2022-38126 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 04/33] expat: upgrade 2.4.7 -> 2.4.8 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 05/33] expat: upgrade 2.4.8 -> 2.4.9 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 06/33] glibc: stable 2.35 branch updates Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 07/33] libpng: upgrade 1.6.37 -> 1.6.38 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 08/33] vim: Upgrade 9.0.453 -> 9.0.541 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 09/33] linux-yocto/5.10: update to v5.10.141 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 10/33] linux-yocto/5.10: update to v5.10.143 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 11/33] linux-yocto/5.15: update to v5.15.63 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 12/33] linux-yocto/5.15: update to v5.15.65 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 13/33] linux-yocto/5.15: update to v5.15.68 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 14/33] linux-yocto/5.15: cfg: fix ACPI warnings for -tiny Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 15/33] kernel-yocto: allow patch author date to be commit date Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 16/33] kern-tools: fix queue processing in relative TOPDIR configurations Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 17/33] kern-tools: allow 'y' or 'm' to avoid config audit warnings Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 18/33] perf: Fix for recent kernel upgrades Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 19/33] linux-firmware: upgrade 20220708 -> 20220913 Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 20/33] linux-firmware: package new Qualcomm firmware Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 21/33] tzdata: Update from 2022b to 2022c Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 22/33] u-boot: switch from append to += in SRC_URI Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 23/33] glibc-tests: use += instead of :append Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 24/33] go-native: switch from SRC_URI:append to SRC_URI += Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 25/33] python3-rfc3986-validator: " Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 26/33] linux-libc-headers: " Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 27/33] Revert "gcc-cross-canadian: Add symlink to real-ld alongside other symlinks" Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 28/33] gcc-cross-canadian: add default plugin linker Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 29/33] ltp: Fix pread02 case trigger the glibc overflow detection Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 30/33] gcc: add arm-v9 support Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 31/33] tune-neoversen2: support tune-neoversen2 base on armv9a Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 32/33] oeqa/runtime/dnf: fix typo Steve Sakoman
2022-09-25 19:17 ` [OE-core][kirkstone 33/33] busybox: add devmem 128-bit support Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.