All of lore.kernel.org
 help / color / mirror / Atom feed
* [hardknott][PATCH 00/37] review request
@ 2021-08-02  7:51 Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 01/37] python3-pip: fix CVE-2021-3572 Anuj Mittal
                   ` (36 more replies)
  0 siblings, 37 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

Please review these next set of changes for hardknott. There were
intermittent ptest failures in lttng-tools, valgrind and strace for
which we have bugs and two other intermittent failures caused by bitbake
timeout while executing oe-selftest and qemu timeout in qemuarm-alt.

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/2405

Thanks,

Anuj

The following changes since commit e458c15627e7b27392d158cbb9417f66424aa7d5:

  xserver-xorg: Fix builds without glx (2021-07-14 00:04:22 +0800)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib anujm/hardknott

Alexander Kanavin (1):
  devtool: correctly handle non-standard source tree locations in
    upgrades

Bruce Ashfield (7):
  linux-yocto: add vfat KERNEL_FEATURE when MACHINE_FEATURES include
    vfat
  linux-yocto/5.10: update to v5.10.49
  linux-yocto/5.4: update to v5.4.131
  linux-yocto/5.10: update to v5.10.50
  linux-yocto/5.4: update to v5.4.132
  linux-yocto/5.10: update to v5.10.52
  linux-yocto/5.4: update to v5.4.134

Changqing Li (1):
  archiver.bbclass: fix do_ar_configured failure for kernel

Chen Qi (1):
  systemd: fix CVE-2020-13529

Damian Wrobel (1):
  gobject-introspection: Fix the license (add MIT)

Khairul Rohaizzat Jamaluddin (1):
  glibc: Fix CVE-2021-33574

Khem Raj (1):
  ovmf: Fix VLA warnings with GCC 11

Marek Vasut (1):
  update-rc.d: update SRCREV to pull in fix for non-bash shell support

Matthias Schiffer (1):
  initscripts: fix creation order for /var/log with
    VOLATILE_LOG_DIR=true

Michael Opdenacker (1):
  oe-setup-builddir: update YP docs and OE URLs

Mingli Yu (1):
  netbase: use git fetcher

Nicolas Dechesne (4):
  yocto-check-layer: improve missed dependencies
  checklayer: new function get_layer_dependencies()
  checklayer: rename _find_layer_depends
  yocto-check-layer: ensure that all layer dependencies are tested too

Oleksandr Kravchuk (1):
  bitbake.conf: change GNOME_MIRROR to new one

Ralph Siemsen (1):
  oeqa/manual/toaster: fix small typo

Richard Purdie (3):
  pseudo: Add uninative configuration sanity check
  pseudo: Update to latest version including statx fix
  sstate: Drop pseudo exclusion

Ross Burton (5):
  parted: improve ptest execution
  parted: fix ptest RRECOMMENDS
  parted: skip tests that need vfat support
  avahi: fix CVE-2021-36217, crash on pinging '.local'
  glew: fix Makefile race

Sakib Sajal (1):
  go: fix CVE-2020-29509, CVE-2020-29511

Tony Tascioglu (1):
  valgrind: skip flaky ptest fb_test_amd64

Trevor Gamblin (1):
  python3-pip: fix CVE-2021-3572

Ulrich Ölmann (2):
  initramfs-framework: fix whitespace issue
  initramfs-framework/setup-live: fix shebang

leimaohui (1):
  archiver.bbclass: Fix patch error for recipes that inherit dos2unix.

 meta/classes/archiver.bbclass                 |   8 +-
 meta/classes/sstate.bbclass                   |   2 -
 meta/conf/bitbake.conf                        |   2 +-
 .../lib/oeqa/manual/toaster-managed-mode.json |   2 +-
 meta/recipes-connectivity/avahi/avahi_0.8.bb  |   1 +
 .../avahi/files/local-ping.patch              | 152 ++++++++++++++++
 .../glibc/glibc/CVE-2021-33574_1.patch        |  76 ++++++++
 .../glibc/glibc/CVE-2021-33574_2.patch        |  61 +++++++
 meta/recipes-core/glibc/glibc_2.33.bb         |   2 +
 .../initramfs-framework/setup-live            |   2 +-
 .../initrdscripts/initramfs-framework_1.0.bb  |   2 +-
 .../initscripts/initscripts_1.0.bb            |   3 +-
 meta/recipes-core/netbase/netbase_6.2.bb      |   5 +-
 .../ovmf/0001-Fix-VLA-parameter-warning.patch |  51 ++++++
 meta/recipes-core/ovmf/ovmf_git.bb            |   1 +
 ...heck-error-earlier-and-reduce-indent.patch | 172 ++++++++++++++++++
 ...02-sd-dhcp-client-shorten-code-a-bit.patch |  66 +++++++
 ...ogs-when-dhcp-client-unexpectedly-ga.patch |  69 +++++++
 ...entatively-ignore-FORCERENEW-command.patch |  42 +++++
 meta/recipes-core/systemd/systemd_247.6.bb    |   4 +
 .../update-rc.d/update-rc.d_0.8.bb            |   2 +-
 meta/recipes-devtools/go/go-1.16.5.inc        |   1 +
 ...dle-leading-trailing-or-double-colon.patch | 123 +++++++++++++
 meta/recipes-devtools/pseudo/pseudo.inc       |  13 ++
 meta/recipes-devtools/pseudo/pseudo_git.bb    |   2 +-
 ...git-references-on-unicode-separators.patch |  40 ++++
 .../python/python3-pip_20.0.2.bb              |   4 +-
 .../valgrind/valgrind/remove-for-all          |   1 +
 .../parted/files/check-vfat.patch             |  51 ++++++
 meta/recipes-extended/parted/files/run-ptest  |   2 +-
 meta/recipes-extended/parted/parted_3.4.bb    |  10 +-
 .../gobject-introspection_1.66.1.bb           |   2 +-
 .../0001-Fix-build-race-in-Makefile.patch     |  56 ++++++
 meta/recipes-graphics/glew/glew_2.2.0.bb      |   1 +
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.4.bb               |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.4.bb             |   8 +-
 meta/recipes-kernel/linux/linux-yocto.inc     |   1 +
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +--
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  |  22 +--
 scripts/lib/checklayer/__init__.py            |  11 +-
 scripts/lib/devtool/upgrade.py                |  15 +-
 scripts/oe-setup-builddir                     |   4 +-
 scripts/yocto-check-layer                     |  23 ++-
 45 files changed, 1092 insertions(+), 67 deletions(-)
 create mode 100644 meta/recipes-connectivity/avahi/files/local-ping.patch
 create mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
 create mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
 create mode 100644 meta/recipes-core/ovmf/ovmf/0001-Fix-VLA-parameter-warning.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0001-sd-dhcp-client-check-error-earlier-and-reduce-indent.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0002-sd-dhcp-client-shorten-code-a-bit.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0003-sd-dhcp-client-logs-when-dhcp-client-unexpectedly-ga.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0004-sd-dhcp-client-tentatively-ignore-FORCERENEW-command.patch
 create mode 100644 meta/recipes-devtools/go/go-1.16/0001-encoding-xml-handle-leading-trailing-or-double-colon.patch
 create mode 100644 meta/recipes-devtools/python/python3-pip/0001-Don-t-split-git-references-on-unicode-separators.patch
 create mode 100644 meta/recipes-extended/parted/files/check-vfat.patch
 create mode 100644 meta/recipes-graphics/glew/glew/0001-Fix-build-race-in-Makefile.patch

-- 
2.31.1


^ permalink raw reply	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 01/37] python3-pip: fix CVE-2021-3572
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 02/37] go: fix CVE-2020-29509, CVE-2020-29511 Anuj Mittal
                   ` (35 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Trevor Gamblin <trevor.gamblin@windriver.com>

Backport the body of a fix for CVE-2021-3572 since hardknott carries
20.0.2, and the delta between it and the latest 21.1.3 is more than just
bugfixes.

CVE: CVE-2021-3572

Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...git-references-on-unicode-separators.patch | 40 +++++++++++++++++++
 .../python/python3-pip_20.0.2.bb              |  4 +-
 2 files changed, 43 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-devtools/python/python3-pip/0001-Don-t-split-git-references-on-unicode-separators.patch

diff --git a/meta/recipes-devtools/python/python3-pip/0001-Don-t-split-git-references-on-unicode-separators.patch b/meta/recipes-devtools/python/python3-pip/0001-Don-t-split-git-references-on-unicode-separators.patch
new file mode 100644
index 0000000000..f85353668a
--- /dev/null
+++ b/meta/recipes-devtools/python/python3-pip/0001-Don-t-split-git-references-on-unicode-separators.patch
@@ -0,0 +1,40 @@
+From 25c1b92b1add0b81afe2fc6f9e82f66738a2d800 Mon Sep 17 00:00:00 2001
+From: Trevor Gamblin <trevor.gamblin@windriver.com>
+Date: Thu, 22 Jul 2021 09:57:53 -0400
+Subject: [PATCH] Don't split git references on unicode separators
+
+Upstream-Status: Backport 
+(https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b)
+
+CVE: CVE-2021-3572
+
+Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>
+---
+ src/pip/_internal/vcs/git.py | 10 ++++++++--
+ 1 file changed, 8 insertions(+), 2 deletions(-)
+
+diff --git a/src/pip/_internal/vcs/git.py b/src/pip/_internal/vcs/git.py
+index 7483303a9..d706064e7 100644
+--- a/src/pip/_internal/vcs/git.py
++++ b/src/pip/_internal/vcs/git.py
+@@ -137,9 +137,15 @@ class Git(VersionControl):
+         output = cls.run_command(['show-ref', rev], cwd=dest,
+                                  show_stdout=False, on_returncode='ignore')
+         refs = {}
+-        for line in output.strip().splitlines():
++        # NOTE: We do not use splitlines here since that would split on other
++        #       unicode separators, which can be maliciously used to install a
++        #       different revision.
++        for line in output.strip().split("\n"):
++            line = line.rstrip("\r")
++            if not line:
++                continue
+             try:
+-                sha, ref = line.split()
++                sha, ref = line.split(" ", maxsplit=2)
+             except ValueError:
+                 # Include the offending line to simplify troubleshooting if
+                 # this error ever occurs.
+-- 
+2.31.1
+
diff --git a/meta/recipes-devtools/python/python3-pip_20.0.2.bb b/meta/recipes-devtools/python/python3-pip_20.0.2.bb
index 99eeea2edf..9242d0e82e 100644
--- a/meta/recipes-devtools/python/python3-pip_20.0.2.bb
+++ b/meta/recipes-devtools/python/python3-pip_20.0.2.bb
@@ -6,7 +6,9 @@ LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=8ba06d529c955048e5ddd7c45459eb2e"
 
 DEPENDS += "python3 python3-setuptools-native"
 
-SRC_URI += "file://0001-change-shebang-to-python3.patch"
+SRC_URI += "file://0001-change-shebang-to-python3.patch \
+            file://0001-Don-t-split-git-references-on-unicode-separators.patch \
+            "
 
 SRC_URI[md5sum] = "7d42ba49b809604f0df3d55df1c3fd86"
 SRC_URI[sha256sum] = "7db0c8ea4c7ea51c8049640e8e6e7fde949de672bfa4949920675563a5a6967f"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 02/37] go: fix CVE-2020-29509, CVE-2020-29511
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 01/37] python3-pip: fix CVE-2021-3572 Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 03/37] systemd: fix CVE-2020-13529 Anuj Mittal
                   ` (34 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Sakib Sajal <sakib.sajal@windriver.com>

Backport patch to fix CVE-2020-29509, CVE-2020-29511

Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/go/go-1.16.5.inc        |   1 +
 ...dle-leading-trailing-or-double-colon.patch | 123 ++++++++++++++++++
 2 files changed, 124 insertions(+)
 create mode 100644 meta/recipes-devtools/go/go-1.16/0001-encoding-xml-handle-leading-trailing-or-double-colon.patch

diff --git a/meta/recipes-devtools/go/go-1.16.5.inc b/meta/recipes-devtools/go/go-1.16.5.inc
index bd928e44f8..b693315917 100644
--- a/meta/recipes-devtools/go/go-1.16.5.inc
+++ b/meta/recipes-devtools/go/go-1.16.5.inc
@@ -16,5 +16,6 @@ SRC_URI += "\
     file://0007-cmd-go-make-GOROOT-precious-by-default.patch \
     file://0008-use-GOBUILDMODE-to-set-buildmode.patch \
     file://0009-Revert-cmd-go-make-sure-CC-and-CXX-are-absolute.patch \
+    file://0001-encoding-xml-handle-leading-trailing-or-double-colon.patch \
 "
 SRC_URI[main.sha256sum] = "7bfa7e5908c7cc9e75da5ddf3066d7cbcf3fd9fa51945851325eebc17f50ba80"
diff --git a/meta/recipes-devtools/go/go-1.16/0001-encoding-xml-handle-leading-trailing-or-double-colon.patch b/meta/recipes-devtools/go/go-1.16/0001-encoding-xml-handle-leading-trailing-or-double-colon.patch
new file mode 100644
index 0000000000..3c47157d1a
--- /dev/null
+++ b/meta/recipes-devtools/go/go-1.16/0001-encoding-xml-handle-leading-trailing-or-double-colon.patch
@@ -0,0 +1,123 @@
+From 4d014e723165f28b34458edb4aa9136e0fb4c702 Mon Sep 17 00:00:00 2001
+From: Filippo Valsorda <filippo@golang.org>
+Date: Tue, 27 Oct 2020 00:17:15 +0100
+Subject: [PATCH] encoding/xml: handle leading, trailing, or double colons in
+ names
+
+Before this change, <:name> would parse as <name>, which could cause
+issues in applications that rely on the parse-encode cycle to
+round-trip. Similarly, <x name:=""> would parse as expected but then
+have the attribute dropped when serializing because its name was empty.
+Finally, <a:b:c> would parse and get serialized incorrectly. All these
+values are invalid XML, but to minimize the impact of this change, we
+parse them whole into Name.Local.
+
+This issue was reported by Juho Nurminen of Mattermost as it leads to
+round-trip mismatches. See #43168. It's not being fixed in a security
+release because round-trip stability is not a currently supported
+security property of encoding/xml, and we don't believe these fixes
+would be sufficient to reliably guarantee it in the future.
+
+Fixes CVE-2020-29509
+Fixes CVE-2020-29511
+Updates #43168
+
+Change-Id: I68321c4d867305046f664347192948a889af3c7f
+Reviewed-on: https://go-review.googlesource.com/c/go/+/277892
+Run-TryBot: Filippo Valsorda <filippo@golang.org>
+TryBot-Result: Go Bot <gobot@golang.org>
+Trust: Filippo Valsorda <filippo@golang.org>
+Reviewed-by: Katie Hockman <katie@golang.org>
+
+CVE: CVE-2020-29509 CVE-2020-29511
+Upstream-Status: Backport [4d014e723165f28b34458edb4aa9136e0fb4c702]
+
+Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com>
+---
+ src/encoding/xml/xml.go      |  5 ++--
+ src/encoding/xml/xml_test.go | 56 ++++++++++++++++++++++++++++++++++++
+ 2 files changed, 59 insertions(+), 2 deletions(-)
+
+diff --git a/src/encoding/xml/xml.go b/src/encoding/xml/xml.go
+index 384d6ad4b8..c902f1295a 100644
+--- a/src/encoding/xml/xml.go
++++ b/src/encoding/xml/xml.go
+@@ -1156,8 +1156,9 @@ func (d *Decoder) nsname() (name Name, ok bool) {
+ 	if !ok {
+ 		return
+ 	}
+-	i := strings.Index(s, ":")
+-	if i < 0 {
++	if strings.Count(s, ":") > 1 {
++		name.Local = s
++	} else if i := strings.Index(s, ":"); i < 1 || i > len(s)-2 {
+ 		name.Local = s
+ 	} else {
+ 		name.Space = s[0:i]
+diff --git a/src/encoding/xml/xml_test.go b/src/encoding/xml/xml_test.go
+index 5a10f5309d..47d0c39167 100644
+--- a/src/encoding/xml/xml_test.go
++++ b/src/encoding/xml/xml_test.go
+@@ -1003,3 +1003,59 @@ func TestTokenUnmarshaler(t *testing.T) {
+ 	d := NewTokenDecoder(tokReader{})
+ 	d.Decode(&Failure{})
+ }
++
++func testRoundTrip(t *testing.T, input string) {
++	d := NewDecoder(strings.NewReader(input))
++	var tokens []Token
++	var buf bytes.Buffer
++	e := NewEncoder(&buf)
++	for {
++		tok, err := d.Token()
++		if err == io.EOF {
++			break
++		}
++		if err != nil {
++			t.Fatalf("invalid input: %v", err)
++		}
++		if err := e.EncodeToken(tok); err != nil {
++			t.Fatalf("failed to re-encode input: %v", err)
++		}
++		tokens = append(tokens, CopyToken(tok))
++	}
++	if err := e.Flush(); err != nil {
++		t.Fatal(err)
++	}
++
++	d = NewDecoder(&buf)
++	for {
++		tok, err := d.Token()
++		if err == io.EOF {
++			break
++		}
++		if err != nil {
++			t.Fatalf("failed to decode output: %v", err)
++		}
++		if len(tokens) == 0 {
++			t.Fatalf("unexpected token: %#v", tok)
++		}
++		a, b := tokens[0], tok
++		if !reflect.DeepEqual(a, b) {
++			t.Fatalf("token mismatch: %#v vs %#v", a, b)
++		}
++		tokens = tokens[1:]
++	}
++	if len(tokens) > 0 {
++		t.Fatalf("lost tokens: %#v", tokens)
++	}
++}
++
++func TestRoundTrip(t *testing.T) {
++	tests := map[string]string{
++		"leading colon":  `<::Test ::foo="bar"><:::Hello></:::Hello><Hello></Hello></::Test>`,
++		"trailing colon": `<foo abc:="x"></foo>`,
++		"double colon":   `<x:y:foo></x:y:foo>`,
++	}
++	for name, input := range tests {
++		t.Run(name, func(t *testing.T) { testRoundTrip(t, input) })
++	}
++}
+-- 
+2.25.1
+
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 03/37] systemd: fix CVE-2020-13529
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 01/37] python3-pip: fix CVE-2021-3572 Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 02/37] go: fix CVE-2020-29509, CVE-2020-29511 Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 04/37] netbase: use git fetcher Anuj Mittal
                   ` (33 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Chen Qi <Qi.Chen@windriver.com>

Backport patches to fix CVE-2020-13529.

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 ...heck-error-earlier-and-reduce-indent.patch | 172 ++++++++++++++++++
 ...02-sd-dhcp-client-shorten-code-a-bit.patch |  66 +++++++
 ...ogs-when-dhcp-client-unexpectedly-ga.patch |  69 +++++++
 ...entatively-ignore-FORCERENEW-command.patch |  42 +++++
 meta/recipes-core/systemd/systemd_247.6.bb    |   4 +
 5 files changed, 353 insertions(+)
 create mode 100644 meta/recipes-core/systemd/systemd/0001-sd-dhcp-client-check-error-earlier-and-reduce-indent.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0002-sd-dhcp-client-shorten-code-a-bit.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0003-sd-dhcp-client-logs-when-dhcp-client-unexpectedly-ga.patch
 create mode 100644 meta/recipes-core/systemd/systemd/0004-sd-dhcp-client-tentatively-ignore-FORCERENEW-command.patch

diff --git a/meta/recipes-core/systemd/systemd/0001-sd-dhcp-client-check-error-earlier-and-reduce-indent.patch b/meta/recipes-core/systemd/systemd/0001-sd-dhcp-client-check-error-earlier-and-reduce-indent.patch
new file mode 100644
index 0000000000..ff877d9175
--- /dev/null
+++ b/meta/recipes-core/systemd/systemd/0001-sd-dhcp-client-check-error-earlier-and-reduce-indent.patch
@@ -0,0 +1,172 @@
+From ac6c7f2d2389c5c0ae90554a58f1c75f60cc8e5a Mon Sep 17 00:00:00 2001
+From: Yu Watanabe <watanabe.yu+github@gmail.com>
+Date: Thu, 24 Jun 2021 00:48:23 +0900
+Subject: [PATCH] sd-dhcp-client: check error earlier and reduce indentation
+
+Upstream-Status: Backport
+CVE: CVE-2020-13529
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+---
+ src/libsystemd-network/sd-dhcp-client.c | 128 ++++++++++++------------
+ 1 file changed, 64 insertions(+), 64 deletions(-)
+
+diff --git a/src/libsystemd-network/sd-dhcp-client.c b/src/libsystemd-network/sd-dhcp-client.c
+index d472fcd941..86bc3c6181 100644
+--- a/src/libsystemd-network/sd-dhcp-client.c
++++ b/src/libsystemd-network/sd-dhcp-client.c
+@@ -1770,21 +1770,21 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+         case DHCP_STATE_SELECTING:
+ 
+                 r = client_handle_offer(client, message, len);
+-                if (r >= 0) {
++                if (r == -ENOMSG)
++                        return 0; /* invalid message, let's ignore it */
++                if (r < 0)
++                        goto error;
+ 
+-                        client->state = DHCP_STATE_REQUESTING;
+-                        client->attempt = 0;
++                client->state = DHCP_STATE_REQUESTING;
++                client->attempt = 0;
+ 
+-                        r = event_reset_time(client->event, &client->timeout_resend,
+-                                             clock_boottime_or_monotonic(),
+-                                             0, 0,
+-                                             client_timeout_resend, client,
+-                                             client->event_priority, "dhcp4-resend-timer", true);
+-                        if (r < 0)
+-                                goto error;
+-                } else if (r == -ENOMSG)
+-                        /* invalid message, let's ignore it */
+-                        return 0;
++                r = event_reset_time(client->event, &client->timeout_resend,
++                                     clock_boottime_or_monotonic(),
++                                     0, 0,
++                                     client_timeout_resend, client,
++                                     client->event_priority, "dhcp4-resend-timer", true);
++                if (r < 0)
++                        goto error;
+ 
+                 break;
+ 
+@@ -1794,47 +1794,9 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+         case DHCP_STATE_REBINDING:
+ 
+                 r = client_handle_ack(client, message, len);
+-                if (r >= 0) {
+-                        client->start_delay = 0;
+-                        (void) event_source_disable(client->timeout_resend);
+-                        client->receive_message =
+-                                sd_event_source_unref(client->receive_message);
+-                        client->fd = safe_close(client->fd);
+-
+-                        if (IN_SET(client->state, DHCP_STATE_REQUESTING,
+-                                   DHCP_STATE_REBOOTING))
+-                                notify_event = SD_DHCP_CLIENT_EVENT_IP_ACQUIRE;
+-                        else if (r != SD_DHCP_CLIENT_EVENT_IP_ACQUIRE)
+-                                notify_event = r;
+-
+-                        client->state = DHCP_STATE_BOUND;
+-                        client->attempt = 0;
+-
+-                        client->last_addr = client->lease->address;
+-
+-                        r = client_set_lease_timeouts(client);
+-                        if (r < 0) {
+-                                log_dhcp_client(client, "could not set lease timeouts");
+-                                goto error;
+-                        }
+-
+-                        r = dhcp_network_bind_udp_socket(client->ifindex, client->lease->address, client->port, client->ip_service_type);
+-                        if (r < 0) {
+-                                log_dhcp_client(client, "could not bind UDP socket");
+-                                goto error;
+-                        }
+-
+-                        client->fd = r;
+-
+-                        client_initialize_io_events(client, client_receive_message_udp);
+-
+-                        if (notify_event) {
+-                                client_notify(client, notify_event);
+-                                if (client->state == DHCP_STATE_STOPPED)
+-                                        return 0;
+-                        }
+-
+-                } else if (r == -EADDRNOTAVAIL) {
++                if (r == -ENOMSG)
++                        return 0; /* invalid message, let's ignore it */
++                if (r == -EADDRNOTAVAIL) {
+                         /* got a NAK, let's restart the client */
+                         client_notify(client, SD_DHCP_CLIENT_EVENT_EXPIRED);
+ 
+@@ -1853,21 +1815,59 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+                                                     RESTART_AFTER_NAK_MIN_USEC, RESTART_AFTER_NAK_MAX_USEC);
+ 
+                         return 0;
+-                } else if (r == -ENOMSG)
+-                        /* invalid message, let's ignore it */
+-                        return 0;
++                }
++                if (r < 0)
++                        goto error;
++
++                client->start_delay = 0;
++                (void) event_source_disable(client->timeout_resend);
++                client->receive_message = sd_event_source_unref(client->receive_message);
++                client->fd = safe_close(client->fd);
++
++                if (IN_SET(client->state, DHCP_STATE_REQUESTING, DHCP_STATE_REBOOTING))
++                        notify_event = SD_DHCP_CLIENT_EVENT_IP_ACQUIRE;
++                else if (r != SD_DHCP_CLIENT_EVENT_IP_ACQUIRE)
++                        notify_event = r;
++
++                client->state = DHCP_STATE_BOUND;
++                client->attempt = 0;
++
++                client->last_addr = client->lease->address;
++
++                r = client_set_lease_timeouts(client);
++                if (r < 0) {
++                        log_dhcp_client(client, "could not set lease timeouts");
++                        goto error;
++                }
++
++                r = dhcp_network_bind_udp_socket(client->ifindex, client->lease->address, client->port, client->ip_service_type);
++                if (r < 0) {
++                        log_dhcp_client(client, "could not bind UDP socket");
++                        goto error;
++                }
++
++                client->fd = r;
++
++                client_initialize_io_events(client, client_receive_message_udp);
++
++                if (notify_event) {
++                        client_notify(client, notify_event);
++                        if (client->state == DHCP_STATE_STOPPED)
++                                return 0;
++                }
+ 
+                 break;
+ 
+         case DHCP_STATE_BOUND:
+                 r = client_handle_forcerenew(client, message, len);
+-                if (r >= 0) {
+-                        r = client_timeout_t1(NULL, 0, client);
+-                        if (r < 0)
+-                                goto error;
+-                } else if (r == -ENOMSG)
+-                        /* invalid message, let's ignore it */
+-                        return 0;
++                if (r == -ENOMSG)
++                        return 0; /* invalid message, let's ignore it */
++                if (r < 0)
++                        goto error;
++
++                r = client_timeout_t1(NULL, 0, client);
++                if (r < 0)
++                        goto error;
+ 
+                 break;
+ 
diff --git a/meta/recipes-core/systemd/systemd/0002-sd-dhcp-client-shorten-code-a-bit.patch b/meta/recipes-core/systemd/systemd/0002-sd-dhcp-client-shorten-code-a-bit.patch
new file mode 100644
index 0000000000..41d0c7b1e4
--- /dev/null
+++ b/meta/recipes-core/systemd/systemd/0002-sd-dhcp-client-shorten-code-a-bit.patch
@@ -0,0 +1,66 @@
+From 875f3773e383d99e7d43020f02acad7681a05914 Mon Sep 17 00:00:00 2001
+From: Yu Watanabe <watanabe.yu+github@gmail.com>
+Date: Thu, 24 Jun 2021 00:51:52 +0900
+Subject: [PATCH] sd-dhcp-client: shorten code a bit
+
+Upstream-Status: Backport
+CVE: CVE-2020-13529
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+---
+ src/libsystemd-network/sd-dhcp-client.c | 13 ++++---------
+ 1 file changed, 4 insertions(+), 9 deletions(-)
+
+diff --git a/src/libsystemd-network/sd-dhcp-client.c b/src/libsystemd-network/sd-dhcp-client.c
+index 86bc3c6181..ef3a7d2c6b 100644
+--- a/src/libsystemd-network/sd-dhcp-client.c
++++ b/src/libsystemd-network/sd-dhcp-client.c
+@@ -1760,7 +1760,7 @@ static int client_set_lease_timeouts(sd_dhcp_client *client) {
+ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, int len) {
+         DHCP_CLIENT_DONT_DESTROY(client);
+         char time_string[FORMAT_TIMESPAN_MAX];
+-        int r = 0, notify_event = 0;
++        int r, notify_event = 0;
+ 
+         assert(client);
+         assert(client->event);
+@@ -1783,9 +1783,6 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+                                      0, 0,
+                                      client_timeout_resend, client,
+                                      client->event_priority, "dhcp4-resend-timer", true);
+-                if (r < 0)
+-                        goto error;
+-
+                 break;
+ 
+         case DHCP_STATE_REBOOTING:
+@@ -1813,7 +1810,6 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+ 
+                         client->start_delay = CLAMP(client->start_delay * 2,
+                                                     RESTART_AFTER_NAK_MIN_USEC, RESTART_AFTER_NAK_MAX_USEC);
+-
+                         return 0;
+                 }
+                 if (r < 0)
+@@ -1866,19 +1862,18 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+                         goto error;
+ 
+                 r = client_timeout_t1(NULL, 0, client);
+-                if (r < 0)
+-                        goto error;
+-
+                 break;
+ 
+         case DHCP_STATE_INIT:
+         case DHCP_STATE_INIT_REBOOT:
+-
++                r = 0;
+                 break;
+ 
+         case DHCP_STATE_STOPPED:
+                 r = -EINVAL;
+                 goto error;
++        default:
++                assert_not_reached("invalid state");
+         }
+ 
+ error:
diff --git a/meta/recipes-core/systemd/systemd/0003-sd-dhcp-client-logs-when-dhcp-client-unexpectedly-ga.patch b/meta/recipes-core/systemd/systemd/0003-sd-dhcp-client-logs-when-dhcp-client-unexpectedly-ga.patch
new file mode 100644
index 0000000000..07c7da8c21
--- /dev/null
+++ b/meta/recipes-core/systemd/systemd/0003-sd-dhcp-client-logs-when-dhcp-client-unexpectedly-ga.patch
@@ -0,0 +1,69 @@
+From 0ad3b0fffe622bffbe9f380c3e4cb99b0961bef5 Mon Sep 17 00:00:00 2001
+From: Yu Watanabe <watanabe.yu+github@gmail.com>
+Date: Thu, 24 Jun 2021 01:14:12 +0900
+Subject: [PATCH] sd-dhcp-client: logs when dhcp client unexpectedly gains a
+ new lease
+
+Previously, such situation is handled silently.
+
+Upstream-Status: Backport
+CVE: CVE-2020-13529
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+---
+ src/libsystemd-network/sd-dhcp-client.c | 23 ++++++++++++-----------
+ 1 file changed, 12 insertions(+), 11 deletions(-)
+
+diff --git a/src/libsystemd-network/sd-dhcp-client.c b/src/libsystemd-network/sd-dhcp-client.c
+index ef3a7d2c6b..04a75c6966 100644
+--- a/src/libsystemd-network/sd-dhcp-client.c
++++ b/src/libsystemd-network/sd-dhcp-client.c
+@@ -1760,7 +1760,7 @@ static int client_set_lease_timeouts(sd_dhcp_client *client) {
+ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, int len) {
+         DHCP_CLIENT_DONT_DESTROY(client);
+         char time_string[FORMAT_TIMESPAN_MAX];
+-        int r, notify_event = 0;
++        int r, notify_event;
+ 
+         assert(client);
+         assert(client->event);
+@@ -1815,16 +1815,16 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+                 if (r < 0)
+                         goto error;
+ 
++                if (IN_SET(client->state, DHCP_STATE_REQUESTING, DHCP_STATE_REBOOTING))
++                        notify_event = SD_DHCP_CLIENT_EVENT_IP_ACQUIRE;
++                else
++                        notify_event = r;
++
+                 client->start_delay = 0;
+                 (void) event_source_disable(client->timeout_resend);
+                 client->receive_message = sd_event_source_unref(client->receive_message);
+                 client->fd = safe_close(client->fd);
+ 
+-                if (IN_SET(client->state, DHCP_STATE_REQUESTING, DHCP_STATE_REBOOTING))
+-                        notify_event = SD_DHCP_CLIENT_EVENT_IP_ACQUIRE;
+-                else if (r != SD_DHCP_CLIENT_EVENT_IP_ACQUIRE)
+-                        notify_event = r;
+-
+                 client->state = DHCP_STATE_BOUND;
+                 client->attempt = 0;
+ 
+@@ -1846,12 +1846,13 @@ static int client_handle_message(sd_dhcp_client *client, DHCPMessage *message, i
+ 
+                 client_initialize_io_events(client, client_receive_message_udp);
+ 
+-                if (notify_event) {
++                if (IN_SET(client->state, DHCP_STATE_RENEWING, DHCP_STATE_REBINDING) &&
++                    notify_event == SD_DHCP_CLIENT_EVENT_IP_ACQUIRE)
++                        /* FIXME: hmm, maybe this is a bug... */
++                        log_dhcp_client(client, "client_handle_ack() returned SD_DHCP_CLIENT_EVENT_IP_ACQUIRE while DHCP client is %s the address, skipping callback.",
++                                        client->state == DHCP_STATE_RENEWING ? "renewing" : "rebinding");
++                else
+                         client_notify(client, notify_event);
+-                        if (client->state == DHCP_STATE_STOPPED)
+-                                return 0;
+-                }
+-
+                 break;
+ 
+         case DHCP_STATE_BOUND:
diff --git a/meta/recipes-core/systemd/systemd/0004-sd-dhcp-client-tentatively-ignore-FORCERENEW-command.patch b/meta/recipes-core/systemd/systemd/0004-sd-dhcp-client-tentatively-ignore-FORCERENEW-command.patch
new file mode 100644
index 0000000000..c65fb45ab9
--- /dev/null
+++ b/meta/recipes-core/systemd/systemd/0004-sd-dhcp-client-tentatively-ignore-FORCERENEW-command.patch
@@ -0,0 +1,42 @@
+From ae18277a6cfd04af8a914780f04a867254ab2341 Mon Sep 17 00:00:00 2001
+From: Yu Watanabe <watanabe.yu+github@gmail.com>
+Date: Thu, 24 Jun 2021 01:22:07 +0900
+Subject: [PATCH] sd-dhcp-client: tentatively ignore FORCERENEW command
+
+This makes DHCP client ignore FORCERENEW requests, as unauthenticated
+FORCERENEW requests causes a security issue (TALOS-2020-1142, CVE-2020-13529).
+
+Let's re-enable this after RFC3118 (Authentication for DHCP Messages)
+and/or RFC6704 (Forcerenew Nonce Authentication) are implemented.
+
+Fixes #16774.
+
+Upstream-Status: Backport
+CVE: CVE-2020-13529
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+---
+ src/libsystemd-network/sd-dhcp-client.c | 8 ++++++++
+ 1 file changed, 8 insertions(+)
+
+diff --git a/src/libsystemd-network/sd-dhcp-client.c b/src/libsystemd-network/sd-dhcp-client.c
+index 04a75c6966..54eb3a2ab0 100644
+--- a/src/libsystemd-network/sd-dhcp-client.c
++++ b/src/libsystemd-network/sd-dhcp-client.c
+@@ -1536,9 +1536,17 @@ static int client_handle_forcerenew(sd_dhcp_client *client, DHCPMessage *force,
+         if (r != DHCP_FORCERENEW)
+                 return -ENOMSG;
+ 
++#if 0
+         log_dhcp_client(client, "FORCERENEW");
+ 
+         return 0;
++#else
++        /* FIXME: Ignore FORCERENEW requests until we implement RFC3118 (Authentication for DHCP
++         * Messages) and/or RFC6704 (Forcerenew Nonce Authentication), as unauthenticated FORCERENEW
++         * requests causes a security issue (TALOS-2020-1142, CVE-2020-13529). */
++        log_dhcp_client(client, "Received FORCERENEW, ignoring.");
++        return -ENOMSG;
++#endif
+ }
+ 
+ static bool lease_equal(const sd_dhcp_lease *a, const sd_dhcp_lease *b) {
diff --git a/meta/recipes-core/systemd/systemd_247.6.bb b/meta/recipes-core/systemd/systemd_247.6.bb
index 32afa159ec..f1db1e922b 100644
--- a/meta/recipes-core/systemd/systemd_247.6.bb
+++ b/meta/recipes-core/systemd/systemd_247.6.bb
@@ -27,6 +27,10 @@ SRC_URI += "file://touchscreen.rules \
            file://0001-logind-Restore-chvt-as-non-root-user-without-polkit.patch \
            file://0027-proc-dont-trigger-mount-error-with-invalid-options-o.patch \
            file://0001-analyze-resolve-executable-path-if-it-is-relative.patch \
+           file://0001-sd-dhcp-client-check-error-earlier-and-reduce-indent.patch \
+           file://0002-sd-dhcp-client-shorten-code-a-bit.patch \
+           file://0003-sd-dhcp-client-logs-when-dhcp-client-unexpectedly-ga.patch \
+           file://0004-sd-dhcp-client-tentatively-ignore-FORCERENEW-command.patch \
            "
 
 # patches needed by musl
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 04/37] netbase: use git fetcher
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (2 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 03/37] systemd: fix CVE-2020-13529 Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 05/37] glibc: Fix CVE-2021-33574 Anuj Mittal
                   ` (32 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Mingli Yu <mingli.yu@windriver.com>

Use git repo as the the previous URL only stores the latest
source file and fails to locate the source file which isn't
the latest.

Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/netbase/netbase_6.2.bb | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-core/netbase/netbase_6.2.bb b/meta/recipes-core/netbase/netbase_6.2.bb
index a54d2e7764..c016d32dd3 100644
--- a/meta/recipes-core/netbase/netbase_6.2.bb
+++ b/meta/recipes-core/netbase/netbase_6.2.bb
@@ -6,11 +6,12 @@ LICENSE = "GPLv2"
 LIC_FILES_CHKSUM = "file://debian/copyright;md5=3dd6192d306f582dee7687da3d8748ab"
 PE = "1"
 
-SRC_URI = "${DEBIAN_MIRROR}/main/n/${BPN}/${BPN}_${PV}.tar.xz"
+SRC_URI = "git://salsa.debian.org/md/netbase.git;protocol=https"
+SRCREV = "1c892c96a078ef28ec1a94681b3a0da7a3d545f7"
 
 inherit allarch
 
-SRC_URI[sha256sum] = "309a24146a06347d654b261e9e07a82fab844b173674a42e223803dd8258541e"
+S = "${WORKDIR}/git"
 
 UPSTREAM_CHECK_URI = "${DEBIAN_MIRROR}/main/n/netbase/"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 05/37] glibc: Fix CVE-2021-33574
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (3 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 04/37] netbase: use git fetcher Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 06/37] pseudo: Add uninative configuration sanity check Anuj Mittal
                   ` (31 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>

CVE:
CVE-2021-33574

Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../glibc/glibc/CVE-2021-33574_1.patch        | 76 +++++++++++++++++++
 .../glibc/glibc/CVE-2021-33574_2.patch        | 61 +++++++++++++++
 meta/recipes-core/glibc/glibc_2.33.bb         |  2 +
 3 files changed, 139 insertions(+)
 create mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
 create mode 100644 meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch

diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch b/meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
new file mode 100644
index 0000000000..21f07ac303
--- /dev/null
+++ b/meta/recipes-core/glibc/glibc/CVE-2021-33574_1.patch
@@ -0,0 +1,76 @@
+From 709674ec86c3c6da4f0995897f6b0205c16d049d Mon Sep 17 00:00:00 2001
+From: Andreas Schwab <schwab@linux-m68k.org>
+Date: Thu, 27 May 2021 12:49:47 +0200
+Subject: [PATCH] Use __pthread_attr_copy in mq_notify (bug 27896)
+
+Make a deep copy of the pthread attribute object to remove a potential
+use-after-free issue.
+
+Upstream-Status: Backport
+[https://sourceware.org/git/?p=glibc.git;a=commit;h=42d359350510506b87101cf77202fefcbfc790cb]
+
+CVE:
+CVE-2021-33574
+
+Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
+Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>
+---
+ NEWS                                |  4 ++++
+ sysdeps/unix/sysv/linux/mq_notify.c | 15 ++++++++++-----
+ 2 files changed, 14 insertions(+), 5 deletions(-)
+
+diff --git a/NEWS b/NEWS
+index 71f5d20324..017d656433 100644
+--- a/NEWS
++++ b/NEWS
+@@ -118,6 +118,10 @@ Security related changes:
+   CVE-2019-25013: A buffer overflow has been fixed in the iconv function when
+   invoked with EUC-KR input containing invalid multibyte input sequences.
+ 
++  CVE-2021-33574: The mq_notify function has a potential use-after-free
++  issue when using a notification type of SIGEV_THREAD and a thread
++  attribute with a non-default affinity mask.
++
+ The following bugs are resolved with this release:
+ 
+   [10635] libc: realpath portability patches
+diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c
+index cc575a0cdd..f7ddfe5a6c 100644
+--- a/sysdeps/unix/sysv/linux/mq_notify.c
++++ b/sysdeps/unix/sysv/linux/mq_notify.c
+@@ -133,8 +133,11 @@ helper_thread (void *arg)
+ 	    (void) __pthread_barrier_wait (&notify_barrier);
+ 	}
+       else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED)
+-	/* The only state we keep is the copy of the thread attributes.  */
+-	free (data.attr);
++	{
++	  /* The only state we keep is the copy of the thread attributes.  */
++	  pthread_attr_destroy (data.attr);
++	  free (data.attr);
++	}
+     }
+   return NULL;
+ }
+@@ -255,8 +258,7 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
+       if (data.attr == NULL)
+ 	return -1;
+ 
+-      memcpy (data.attr, notification->sigev_notify_attributes,
+-	      sizeof (pthread_attr_t));
++      __pthread_attr_copy (data.attr, notification->sigev_notify_attributes);
+     }
+ 
+   /* Construct the new request.  */
+@@ -270,7 +272,10 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
+ 
+   /* If it failed, free the allocated memory.  */
+   if (__glibc_unlikely (retval != 0))
+-    free (data.attr);
++    {
++      pthread_attr_destroy (data.attr);
++      free (data.attr);
++    }
+ 
+   return retval;
+ }
diff --git a/meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch b/meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
new file mode 100644
index 0000000000..befccd7ac7
--- /dev/null
+++ b/meta/recipes-core/glibc/glibc/CVE-2021-33574_2.patch
@@ -0,0 +1,61 @@
+From 217b6dc298156bdb0d6aea9ea93e7e394a5ff091 Mon Sep 17 00:00:00 2001
+From: Florian Weimer <fweimer@redhat.com>
+Date: Tue, 1 Jun 2021 17:51:41 +0200
+Subject: [PATCH] Fix use of __pthread_attr_copy in mq_notify (bug 27896)
+
+__pthread_attr_copy can fail and does not initialize the attribute
+structure in that case.
+
+If __pthread_attr_copy is never called and there is no allocated
+attribute, pthread_attr_destroy should not be called, otherwise
+there is a null pointer dereference in rt/tst-mqueue6.
+
+Fixes commit 42d359350510506b87101cf77202fefcbfc790cb
+("Use __pthread_attr_copy in mq_notify (bug 27896)").
+
+Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
+
+Upstream-Status: Backport
+[https://sourceware.org/git/?p=glibc.git;a=commit;h=217b6dc298156bdb0d6aea9ea93e7e394a5ff091]
+
+CVE:
+CVE-2021-33574
+
+Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
+Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com>
+---
+ sysdeps/unix/sysv/linux/mq_notify.c | 11 +++++++++--
+ 1 file changed, 9 insertions(+), 2 deletions(-)
+
+diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c
+index f7ddfe5a6c..6f46d29d1d 100644
+--- a/sysdeps/unix/sysv/linux/mq_notify.c
++++ b/sysdeps/unix/sysv/linux/mq_notify.c
+@@ -258,7 +258,14 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
+       if (data.attr == NULL)
+ 	return -1;
+ 
+-      __pthread_attr_copy (data.attr, notification->sigev_notify_attributes);
++      int ret = __pthread_attr_copy (data.attr,
++				     notification->sigev_notify_attributes);
++      if (ret != 0)
++	{
++	  free (data.attr);
++	  __set_errno (ret);
++	  return -1;
++	}
+     }
+ 
+   /* Construct the new request.  */
+@@ -271,7 +278,7 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification)
+   int retval = INLINE_SYSCALL (mq_notify, 2, mqdes, &se);
+ 
+   /* If it failed, free the allocated memory.  */
+-  if (__glibc_unlikely (retval != 0))
++  if (retval != 0 && data.attr != NULL)
+     {
+       pthread_attr_destroy (data.attr);
+       free (data.attr);
+-- 
+2.27.0
+
diff --git a/meta/recipes-core/glibc/glibc_2.33.bb b/meta/recipes-core/glibc/glibc_2.33.bb
index 75a1f36d6b..bb35c50c98 100644
--- a/meta/recipes-core/glibc/glibc_2.33.bb
+++ b/meta/recipes-core/glibc/glibc_2.33.bb
@@ -61,6 +61,8 @@ SRC_URI =  "${GLIBC_GIT_URI};branch=${SRCBRANCH};name=glibc \
            file://0033-x86-Handle-_SC_LEVEL1_ICACHE_LINESIZE-BZ-27444.patch \
            file://CVE-2021-27645.patch \
            file://0001-nptl-Remove-private-futex-optimization-BZ-27304.patch \
+           file://CVE-2021-33574_1.patch \
+           file://CVE-2021-33574_2.patch \
            "
 S = "${WORKDIR}/git"
 B = "${WORKDIR}/build-${TARGET_SYS}"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 06/37] pseudo: Add uninative configuration sanity check
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (4 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 05/37] glibc: Fix CVE-2021-33574 Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 07/37] pseudo: Update to latest version including statx fix Anuj Mittal
                   ` (30 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

When building pseudo-native to work with uninative, we need to ensure the
configuration will work on all supported target systems. This means
"new clone" semantics, xattr and statvfs support in particular. It is
extremely unlikely we'd run on a system without any of these but add
a check just to be sure when uninative is enabled.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ea5b208ee25752bea6037cd0f3b28da7d2c9905e)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/pseudo/pseudo.inc | 13 +++++++++++++
 1 file changed, 13 insertions(+)

diff --git a/meta/recipes-devtools/pseudo/pseudo.inc b/meta/recipes-devtools/pseudo/pseudo.inc
index 65d6e5068d..e6512bc6e6 100644
--- a/meta/recipes-devtools/pseudo/pseudo.inc
+++ b/meta/recipes-devtools/pseudo/pseudo.inc
@@ -112,6 +112,19 @@ do_compile_prepend_class-nativesdk () {
 	fi
 }
 
+do_compile_append_class-native () {
+	if [ '${@bb.data.inherits_class('uninative', d)}' = 'True' ]; then
+		for i in PSEUDO_PORT_UNIX_SYNCFS PSEUDO_PORT_UIDS_GENERIC PSEUDO_PORT_LINUX_NEWCLONE PSEUDO_PORT_LINUX_XATTR PSEUDO_PORT_LINUX_STATVFS; do
+			grep $i.1 ${S}/pseudo_ports.h
+			if [ $? != 0 ]; then
+				echo "$i not enabled in pseudo which is incompatible with uninative"
+				exit 1
+			fi
+		done
+	fi
+}
+
+
 do_install () {
 	oe_runmake 'DESTDIR=${D}' ${MAKEOPTS} 'LIB=lib/pseudo/lib$(MARK64)' install
 }
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 07/37] pseudo: Update to latest version including statx fix
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (5 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 06/37] pseudo: Add uninative configuration sanity check Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 08/37] sstate: Drop pseudo exclusion Anuj Mittal
                   ` (29 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

This updates to the latest pseudo version which includes:

 Revert "client: Fix some compiler warnings"
 ports/linux: Always build statx support
 makewrappers: Handle parameters marked as nonnull
 client: Fix some compiler warnings
 wrappers: Avoid -Wcast-function-type warning

In particular, this pseudo version always has statx enabled which means
we can then remove the need to make pseudo-native host distro specific
which fixes an eSDK issue.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 58cc70940ff998be49a9b89e1ad0538242cb7998)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/pseudo/pseudo_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/pseudo/pseudo_git.bb b/meta/recipes-devtools/pseudo/pseudo_git.bb
index 4eab133128..0ba460f3e6 100644
--- a/meta/recipes-devtools/pseudo/pseudo_git.bb
+++ b/meta/recipes-devtools/pseudo/pseudo_git.bb
@@ -6,7 +6,7 @@ SRC_URI = "git://git.yoctoproject.org/pseudo;branch=oe-core \
            file://fallback-group \
            "
 
-SRCREV = "ee24ebec9e5a11dd5208c9be2870f35eab3b9e20"
+SRCREV = "b988b0a6b8afd8d459bc9a2528e834f63a3d59b2"
 S = "${WORKDIR}/git"
 PV = "1.9.0+git${SRCPV}"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 08/37] sstate: Drop pseudo exclusion
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (6 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 07/37] pseudo: Update to latest version including statx fix Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 09/37] gobject-introspection: Fix the license (add MIT) Anuj Mittal
                   ` (28 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Now that pseudo-native always includes statx support and we have sanity
checks on pseudo-native to ensure it always contains a minimum feature set,
we no longer need to mark pseudo-native as distro specific. This fixes
eSDK build problems.

[YOCTO #14428]

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3279e43fcb469edb63c7c4eb60fdc565d5751f9d)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/sstate.bbclass | 2 --
 1 file changed, 2 deletions(-)

diff --git a/meta/classes/sstate.bbclass b/meta/classes/sstate.bbclass
index 2b5d94dd1f..55d2937812 100644
--- a/meta/classes/sstate.bbclass
+++ b/meta/classes/sstate.bbclass
@@ -123,8 +123,6 @@ SSTATE_HASHEQUIV_REPORT_TASKDATA[doc] = "Report additional useful data to the \
 python () {
     if bb.data.inherits_class('native', d):
         d.setVar('SSTATE_PKGARCH', d.getVar('BUILD_ARCH', False))
-        if d.getVar("PN") == "pseudo-native":
-            d.appendVar('SSTATE_PKGARCH', '_${ORIGNATIVELSBSTRING}')
     elif bb.data.inherits_class('crosssdk', d):
         d.setVar('SSTATE_PKGARCH', d.expand("${BUILD_ARCH}_${SDK_ARCH}_${SDK_OS}"))
     elif bb.data.inherits_class('cross', d):
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 09/37] gobject-introspection: Fix the license (add MIT)
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (7 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 08/37] sstate: Drop pseudo exclusion Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 10/37] devtool: correctly handle non-standard source tree locations in upgrades Anuj Mittal
                   ` (27 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Damian Wrobel <dwrobel@ertelnet.rybnik.pl>

As per upstream the license should also include MIT[1]. This is also
what Fedora Linux uses[2].

This should also address the problem with auto-generated scannerparser.h
file which has the following header:

/* Bison interface for Yacc-like parsers in C

   Copyright (C) 1984, 1989-1990, 2000-2015, 2018-2020 Free Software Foundation,
   Inc.

   This program is free software: you can redistribute it and/or modify
   it under the terms of the GNU General Public License as published by
   the Free Software Foundation, either version 3 of the License, or
   (at your option) any later version.

   This program is distributed in the hope that it will be useful,
   but WITHOUT ANY WARRANTY; without even the implied warranty of
   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
   GNU General Public License for more details.

   You should have received a copy of the GNU General Public License
   along with this program.  If not, see <http://www.gnu.org/licenses/>.  */

/* As a special exception, you may create a larger work that contains
   part or all of the Bison parser skeleton and distribute that work
   under terms of your choice, so long as that work isn't itself a
   parser generator using the skeleton or a modified version thereof
   as a parser skeleton.  Alternatively, if you modify or redistribute
   the parser skeleton itself, you may (at your option) remove this
   special exception, which will cause the skeleton and the resulting
   Bison output files to be licensed under the GNU General Public
   License without this special exception.

   This special exception was added by the Free Software Foundation in
   version 2.2 of Bison.  */

Taking advantage of the Bison expcetion, more precisely the following fragment:

 "distribute that work under terms of your choice"

it should also be possible to reuse the MIT license tag for redistribution of that
work instead of adding the default GPLv3+ tag (which would otherwise be required
without using the special exception).

[1] https://gitlab.gnome.org/GNOME/gobject-introspection/-/blob/master/COPYING#L8
[2] https://src.fedoraproject.org/rpms/gobject-introspection/c/6db290968fa1f92967851dc60115dfb3ea173cf7?branch=rawhide

Signed-off-by: Damian Wrobel <dwrobel@ertelnet.rybnik.pl>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3685b51982ac4f611d3e235c8818474563548bd9)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../gobject-introspection/gobject-introspection_1.66.1.bb       | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb b/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb
index ebac8d3a43..3b884f03e9 100644
--- a/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb
+++ b/meta/recipes-gnome/gobject-introspection/gobject-introspection_1.66.1.bb
@@ -6,7 +6,7 @@ generation for bindings, API verification and documentation generation."
 HOMEPAGE = "https://wiki.gnome.org/action/show/Projects/GObjectIntrospection"
 BUGTRACKER = "https://gitlab.gnome.org/GNOME/gobject-introspection/issues"
 SECTION = "libs"
-LICENSE = "LGPLv2+ & GPLv2+"
+LICENSE = "LGPLv2+ & GPLv2+ & MIT"
 LIC_FILES_CHKSUM = "file://COPYING;md5=c434e8128a68bedd59b80b2ac1eb1c4a \
                     file://tools/compiler.c;endline=20;md5=fc5007fc20022720e6c0b0cdde41fabd \
                     file://giscanner/sourcescanner.c;endline=22;md5=194d6e0c1d00662f32d030ce44de8d39 \
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 10/37] devtool: correctly handle non-standard source tree locations in upgrades
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (8 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 09/37] gobject-introspection: Fix the license (add MIT) Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 11/37] valgrind: skip flaky ptest fb_test_amd64 Anuj Mittal
                   ` (26 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

When S is set to a sub-directory of upstream source, the license
checks and the bbappend writing (specifically, setting EXTERNALSRC)
need to operate on that sub-directory.

'devtool modify' already has similar logic, and it was copied from there
and adjusted.

Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit fd77e356d4507405fde352c8bba7d3842518bbdd)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/lib/devtool/upgrade.py | 15 ++++++++++++---
 1 file changed, 12 insertions(+), 3 deletions(-)

diff --git a/scripts/lib/devtool/upgrade.py b/scripts/lib/devtool/upgrade.py
index 4605355681..a061f26076 100644
--- a/scripts/lib/devtool/upgrade.py
+++ b/scripts/lib/devtool/upgrade.py
@@ -520,6 +520,15 @@ def upgrade(args, config, basepath, workspace):
         else:
             srctree = standard.get_default_srctree(config, pn)
 
+        # Check that recipe isn't using a shared workdir
+        s = os.path.abspath(rd.getVar('S'))
+        workdir = os.path.abspath(rd.getVar('WORKDIR'))
+        srctree_s = srctree
+        if s.startswith(workdir) and s != workdir and os.path.dirname(s) != workdir:
+            # Handle if S is set to a subdirectory of the source
+            srcsubdir = os.path.relpath(s, workdir).split(os.sep, 1)[1]
+            srctree_s = os.path.join(srctree, srcsubdir)
+
         # try to automatically discover latest version and revision if not provided on command line
         if not args.version and not args.srcrev:
             version_info = oe.recipeutils.get_recipe_upstream_version(rd)
@@ -549,12 +558,12 @@ def upgrade(args, config, basepath, workspace):
         try:
             logger.info('Extracting current version source...')
             rev1, srcsubdir1 = standard._extract_source(srctree, False, 'devtool-orig', False, config, basepath, workspace, args.fixed_setup, rd, tinfoil, no_overrides=args.no_overrides)
-            old_licenses = _extract_licenses(srctree, (rd.getVar('LIC_FILES_CHKSUM') or ""))
+            old_licenses = _extract_licenses(srctree_s, (rd.getVar('LIC_FILES_CHKSUM') or ""))
             logger.info('Extracting upgraded version source...')
             rev2, md5, sha256, srcbranch, srcsubdir2 = _extract_new_source(args.version, srctree, args.no_patch,
                                                     args.srcrev, args.srcbranch, args.branch, args.keep_temp,
                                                     tinfoil, rd)
-            new_licenses = _extract_licenses(srctree, (rd.getVar('LIC_FILES_CHKSUM') or ""))
+            new_licenses = _extract_licenses(srctree_s, (rd.getVar('LIC_FILES_CHKSUM') or ""))
             license_diff = _generate_license_diff(old_licenses, new_licenses)
             rf, copied = _create_new_recipe(args.version, md5, sha256, args.srcrev, srcbranch, srcsubdir1, srcsubdir2, config.workspace_path, tinfoil, rd, license_diff, new_licenses, srctree, args.keep_failure)
         except bb.process.CmdError as e:
@@ -563,7 +572,7 @@ def upgrade(args, config, basepath, workspace):
             _upgrade_error(e, rf, srctree, args.keep_failure)
         standard._add_md5(config, pn, os.path.dirname(rf))
 
-        af = _write_append(rf, srctree, args.same_dir, args.no_same_dir, rev2,
+        af = _write_append(rf, srctree_s, args.same_dir, args.no_same_dir, rev2,
                         copied, config.workspace_path, rd)
         standard._add_md5(config, pn, af)
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 11/37] valgrind: skip flaky ptest fb_test_amd64
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (9 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 10/37] devtool: correctly handle non-standard source tree locations in upgrades Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:51 ` [hardknott][PATCH 12/37] linux-yocto: add vfat KERNEL_FEATURE when MACHINE_FEATURES include vfat Anuj Mittal
                   ` (25 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Tony Tascioglu <tony.tascioglu@windriver.com>

Recently, the none/tests/amd64/fb_test_amd64 test had been flaky and
causing failures on the auto-builder. Until we can get to the root cause
of the issue, we are going to skip the test to reduce the noise from the
ptests.

Signed-off-by: Tony Tascioglu <tony.tascioglu@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a365cd7a358db96791033e6dc6e45d2e816d3e4c)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-devtools/valgrind/valgrind/remove-for-all | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/valgrind/valgrind/remove-for-all b/meta/recipes-devtools/valgrind/valgrind/remove-for-all
index d6a85c4735..0427790825 100644
--- a/meta/recipes-devtools/valgrind/valgrind/remove-for-all
+++ b/meta/recipes-devtools/valgrind/valgrind/remove-for-all
@@ -1,2 +1,3 @@
 drd/tests/bar_bad
 drd/tests/bar_bad_xml
+none/tests/amd64/fb_test_amd64
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 12/37] linux-yocto: add vfat KERNEL_FEATURE when MACHINE_FEATURES include vfat
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (10 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 11/37] valgrind: skip flaky ptest fb_test_amd64 Anuj Mittal
@ 2021-08-02  7:51 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 13/37] linux-yocto/5.10: update to v5.10.49 Anuj Mittal
                   ` (24 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:51 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

If a machine has vfat in its MACHINE_FEATURES, we can ensure that the
kernel has support by enabling the associated KERNEL_FEATURE.

This partially addresses Yocto bug 14470.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit bc61fdbb5f6e409ee03e8939bcefa133debdc028)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-kernel/linux/linux-yocto.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-kernel/linux/linux-yocto.inc b/meta/recipes-kernel/linux/linux-yocto.inc
index a85280990b..eb3081ee31 100644
--- a/meta/recipes-kernel/linux/linux-yocto.inc
+++ b/meta/recipes-kernel/linux/linux-yocto.inc
@@ -34,6 +34,7 @@ KERNEL_LD_append_arc = " ${TOOLCHAIN_OPTIONS}"
 KERNEL_FEATURES_append_qemuall=" features/debug/printk.scc"
 
 KERNEL_FEATURES_append = " ${@bb.utils.contains('MACHINE_FEATURES', 'numa', 'features/numa/numa.scc', '', d)}"
+KERNEL_FEATURES_append = " ${@bb.utils.contains('MACHINE_FEATURES', 'vfat', 'cfg/fs/vfat.scc', '', d)}"
 
 # A KMACHINE is the mapping of a yocto $MACHINE to what is built
 # by the kernel. This is typically the branch that should be built,
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 13/37] linux-yocto/5.10: update to v5.10.49
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (11 preceding siblings ...)
  2021-08-02  7:51 ` [hardknott][PATCH 12/37] linux-yocto: add vfat KERNEL_FEATURE when MACHINE_FEATURES include vfat Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 14/37] linux-yocto/5.4: update to v5.4.131 Anuj Mittal
                   ` (23 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    904ad453baa0 Linux 5.10.49
    064b57a8da99 xen/events: reset active flag for lateeoi events later
    a245f6842d21 Hexagon: change jumps to must-extend in futex_atomic_*
    a7f51048c5a8 Hexagon: add target builtins to kernel
    243f325ecc90 Hexagon: fix build errors
    8148665cb7fe media: uvcvideo: Support devices that report an OT as an entity source
    d5737410d2dd KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
    a09a52277207 Linux 5.10.48
    4dc968042864 Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
    4ab869e0289d RDMA/mlx5: Block FDB rules when not in switchdev mode
    348143a38012 gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    45ca6df5df11 drm/nouveau: fix dma_address check for CPU/GPU sync
    d191c3d6ad33 gpio: mxc: Fix disabled interrupt wake-up support
    f77f97238496 scsi: sr: Return appropriate error code when disk is ejected

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 5b203992df8d9866f8cf90a22f39e483376f3912)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index e0d8280128..e0dd954e88 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "42032770803ba26765376967cef09945f48abe04"
-SRCREV_meta ?= "82899c6a7119b9668be9ae508159f5ac96554cc2"
+SRCREV_machine ?= "35a59a3a48fe2513f6d77c1d6bff4ac14c11ecfa"
+SRCREV_meta ?= "201aedddc2f13640a14cbe3ef229c8f9c78bde07"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.47"
+LINUX_VERSION ?= "5.10.49"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 6b71573a39..6357e0174a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.47"
+LINUX_VERSION ?= "5.10.49"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "eaad1adbc817d996edf44fdd520da4810e57e66d"
-SRCREV_machine ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_meta ?= "82899c6a7119b9668be9ae508159f5ac96554cc2"
+SRCREV_machine_qemuarm ?= "bad4d499d5a292e25cc56d35133fb2248c34a272"
+SRCREV_machine ?= "81c2020f763444e82ac117dd1420a9d005f3f2d4"
+SRCREV_meta ?= "201aedddc2f13640a14cbe3ef229c8f9c78bde07"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 0315808989..e236154e8f 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "8950bba5dc5b6139af3711cf82b6c35ea3ef873f"
-SRCREV_machine_qemuarm64 ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_machine_qemumips ?= "271e6f3b206246da2937788d83c3b4e57cb33da0"
-SRCREV_machine_qemuppc ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_machine_qemuriscv64 ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_machine_qemuriscv32 ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_machine_qemux86 ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_machine_qemux86-64 ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_machine_qemumips64 ?= "1112c8f8594df02dd6f2bd1cf13848536ca3f536"
-SRCREV_machine ?= "52bcc5b2342739bbfc8fc385d151616883c4425c"
-SRCREV_meta ?= "82899c6a7119b9668be9ae508159f5ac96554cc2"
+SRCREV_machine_qemuarm ?= "683a13656dad8cac542d5b2eac5f40f00d16010d"
+SRCREV_machine_qemuarm64 ?= "b799502f8b1f8804ec9e436c95129be76c548d37"
+SRCREV_machine_qemumips ?= "abdd096fd6503fdbdf7d5c81948a07d5a8fe8ea2"
+SRCREV_machine_qemuppc ?= "f6e6a1a81c0c3f11c5e42bde6d107c9f0ea45f16"
+SRCREV_machine_qemuriscv64 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
+SRCREV_machine_qemuriscv32 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
+SRCREV_machine_qemux86 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
+SRCREV_machine_qemux86-64 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
+SRCREV_machine_qemumips64 ?= "01bad0d6e0916ce3eae77cbdfc64a141a4ae0ecd"
+SRCREV_machine ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
+SRCREV_meta ?= "201aedddc2f13640a14cbe3ef229c8f9c78bde07"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.47"
+LINUX_VERSION ?= "5.10.49"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 14/37] linux-yocto/5.4: update to v5.4.131
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (12 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 13/37] linux-yocto/5.10: update to v5.10.49 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 15/37] linux-yocto/5.10: update to v5.10.50 Anuj Mittal
                   ` (22 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    e8d9b740a550 Linux 5.4.131
    d2f8a8a07ee3 xen/events: reset active flag for lateeoi events later
    a05499b29a6e KVM: SVM: Call SEV Guest Decommission if ASID binding fails
    58356f448b61 s390/stack: fix possible register corruption with stack switch helper
    abbd42939db6 KVM: SVM: Periodically schedule when unregistering regions on destroy
    8b24c7edc2f2 Linux 5.4.130
    5e8519c4083b RDMA/mlx5: Block FDB rules when not in switchdev mode
    c5fb49e12f2c gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    cf5eb8209723 drm/nouveau: fix dma_address check for CPU/GPU sync
    3edfd34f1338 scsi: sr: Return appropriate error code when disk is ejected
    a6c85a8433e0 x86/efi: remove unused variables

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit edfd97ac5a11f46b9f3b905373abe3554f4b85db)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 7a4267531f..48514bfe83 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "c86c4081f4764f57bbb26df8a9202c01799c3771"
-SRCREV_meta ?= "c5e5dc4e13bd4882a8ed96b8026e6fd268b68f8a"
+SRCREV_machine ?= "2bfba6ef5182dbebe73e576c6d8a629285148215"
+SRCREV_meta ?= "4a0bfc329c4d858e5259e05479716cbe34eeecd7"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.129"
+LINUX_VERSION ?= "5.4.131"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 5d487ac23f..33d65466a1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.129"
+LINUX_VERSION ?= "5.4.131"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "ca636d1a2ccbb2626c4eacbdb0da2c30654b108c"
-SRCREV_machine ?= "d46f8ecb3f81bdba8131b90dc90174ecb36a1b78"
-SRCREV_meta ?= "c5e5dc4e13bd4882a8ed96b8026e6fd268b68f8a"
+SRCREV_machine_qemuarm ?= "88ff7ffcdf2653941105106e5e26717f0a78d7a9"
+SRCREV_machine ?= "b9bcd1be30f8be9c00797a6368a1f8df7aa21916"
+SRCREV_meta ?= "4a0bfc329c4d858e5259e05479716cbe34eeecd7"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 94605b3942..0430e06995 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "dfb964733268c1e6f932900a384a793a0ca8de34"
-SRCREV_machine_qemuarm64 ?= "7d3eac73a6edc8fdcd701bbb0aa8c21030eb2027"
-SRCREV_machine_qemumips ?= "a40b68f2f4be601dfe020940ad29ac894cc31298"
-SRCREV_machine_qemuppc ?= "a3258c8b1690ecfa620eae9552a75cec9224ecd4"
-SRCREV_machine_qemuriscv64 ?= "e211c039dcd85ad2d4c1f1a70909d0eefef49778"
-SRCREV_machine_qemux86 ?= "e211c039dcd85ad2d4c1f1a70909d0eefef49778"
-SRCREV_machine_qemux86-64 ?= "e211c039dcd85ad2d4c1f1a70909d0eefef49778"
-SRCREV_machine_qemumips64 ?= "dded4f6e58cd90c7333b5257c9327e5e30f78e26"
-SRCREV_machine ?= "e211c039dcd85ad2d4c1f1a70909d0eefef49778"
-SRCREV_meta ?= "c5e5dc4e13bd4882a8ed96b8026e6fd268b68f8a"
+SRCREV_machine_qemuarm ?= "1fe32172ee9971daa7debf3fc8165b6ccb80fe85"
+SRCREV_machine_qemuarm64 ?= "087640d0be07b7160b8012ee0e0b08c21915a632"
+SRCREV_machine_qemumips ?= "2e6db18dd388f7b35f70727556e5e55556b5d0a4"
+SRCREV_machine_qemuppc ?= "672230448073e1342fb18137654abff89baacf5f"
+SRCREV_machine_qemuriscv64 ?= "c36ad648e4430819de715bba70fb735ac1f16878"
+SRCREV_machine_qemux86 ?= "c36ad648e4430819de715bba70fb735ac1f16878"
+SRCREV_machine_qemux86-64 ?= "c36ad648e4430819de715bba70fb735ac1f16878"
+SRCREV_machine_qemumips64 ?= "92e0699c1dfc9e9fe6b2dd0015f36a7fcc76092c"
+SRCREV_machine ?= "c36ad648e4430819de715bba70fb735ac1f16878"
+SRCREV_meta ?= "4a0bfc329c4d858e5259e05479716cbe34eeecd7"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.129"
+LINUX_VERSION ?= "5.4.131"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 15/37] linux-yocto/5.10: update to v5.10.50
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (13 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 14/37] linux-yocto/5.4: update to v5.4.131 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 16/37] linux-yocto/5.4: update to v5.4.132 Anuj Mittal
                   ` (21 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    43b0742ef44c Linux 5.10.50
    bdf4d33e8342 powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
    9b07d817f799 iommu/dma: Fix compile warning in 32-bit builds
    0855952ed4f1 cred: add missing return error code when set_cred_ucounts() failed
    ce04375e2d9b s390: preempt: Fix preempt_count initialization
    e4a577d61791 crypto: qce - fix error return code in qce_skcipher_async_req_handle()
    fb0c0a04e424 scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    2b541b6c7432 media: exynos4-is: remove a now unused integer
    2b58f5154a8f mmc: vub3000: fix control-request direction
    39ac3e194516 mmc: block: Disable CMDQ on the ioctl path
    a75457f63086 io_uring: fix blocking inline submission
    c98d9318dc99 block: return the correct bvec when checking for gaps
    51c19f4a6212 erofs: fix error return code in erofs_read_superblock()
    97cbddc8a2bc tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
    b5a2b5b64237 fscrypt: fix derivation of SipHash keys on big endian CPUs
    089057af71d7 fscrypt: don't ignore minor_hash when hash is 0
    b9c3b485593e mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
    2a7c96c2e238 scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    e2e615e6317b scsi: fc: Correct RHBA attributes length
    5c6956e66404 exfat: handle wrong stream entry size in exfat_readdir()
    b6a41435c832 csky: syscache: Fixup duplicate cache flush
    3483e1a41ca0 csky: fix syscache.c fallthrough warning
    8ff266de8906 perf llvm: Return -ENOMEM when asprintf() fails
    58fa4b36abf6 selftests/vm/pkeys: refill shadow register after implicit kernel write
    1dd18fda3eec selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
    92125cb8835c selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    456554040e5a lib/math/rational.c: fix divide by zero
    787f4e7a7d4b mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
    0fe11b79c281 mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    555dffa4842b include/linux/huge_mm.h: remove extern keyword
    ebd6a295b580 hugetlb: remove prep_compound_huge_page cleanup
    2e16ad561143 mm/hugetlb: remove redundant check in preparing and destroying gigantic page
    0da83a815d33 mm/hugetlb: use helper huge_page_order and pages_per_huge_page
    31be4ea35c82 mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    b65597377b7b mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled()
    aa41f7a2a681 mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
    9b0b9edea1d3 mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled
    0885ea1d4759 vfio/pci: Handle concurrent vma faults
    363d85bfaec1 arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    347af865b6a2 serial: mvebu-uart: correctly calculate minimal possible baudrate
    9ad82f0412c0 serial: mvebu-uart: do not allow changing baudrate when uartclk is not available
    dd6d4e92e724 ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found
    53fa3ba8085e powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    04db493fc746 powerpc/64s: Fix copy-paste data exposure into newly created tasks
    ac08ba518c6c powerpc/papr_scm: Properly handle UUID types and API
    d3358c66ee56 powerpc: Offline CPU in stop_this_cpu()
    9443acbd251f serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
    e0e3e0b7dabf serial: 8250: 8250_omap: Disable RX interrupt after DMA enable
    786461739ac4 selftests/ftrace: fix event-no-pid on 1-core machine
    57e49a0bc4b3 leds: ktd2692: Fix an error handling path
    53cb671592ef leds: as3645a: Fix error return code in as3645a_parse_node()
    f3bf888507f0 ASoC: fsl_spdif: Fix unexpected interrupt after suspend
    2938ffd56895 ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
    5f2dfce8d8bc configfs: fix memleak in configfs_release_bin_file
    e30e636447fd ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    af497961abef powerpc/powernv: Fix machine check reporting of async store errors
    f8d223f80ac6 extcon: max8997: Add missing modalias string
    e16fcc83748a extcon: sm5502: Drop invalid register write in sm5502_reg_data
    25c7efb3875a phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    6398fc0e57ec phy: uniphier-pcie: Fix updating phy parameters
    a4b7c0af613f soundwire: stream: Fix test for DP prepare complete
    b0be06493e73 scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    f51088868b16 habanalabs: Fix an error handling path in 'hl_pci_probe()'
    c183b55ed7e5 mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume()
    f929d21af75d of: Fix truncation of memory sizes on 32-bit platforms
    db45ea876743 ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    55bb225c0878 iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    49739675048d iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    c850b52e47aa serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    5db39ad3fa32 staging: mt7621-dts: fix pci address for PCI memory range
    c5cd4b74fd8a coresight: core: Fix use of uninitialized pointer
    58c0621c44a5 staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    bf5d6f697981 staging: rtl8712: fix error handling in r871xu_drv_init
    7bc3fa5db495 staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    f93737061067 staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    14106b90e147 ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
    9cf11dca57a5 iio: light: vcnl4000: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    8c85c0f8cbff iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    c923e9effe50 iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    15634d6dced1 iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    a6a1e347c7a0 iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    2abfdd61324c iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    2abfa5294717 thunderbolt: Bond lanes only when dual_link_port != NULL in alloc_dev_default()
    36f60700f966 eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    fc8ab0600172 eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    c7188d19989b usb: dwc2: Don't reset the core after setting turnaround time
    8aa1cb46b72e usb: gadget: f_fs: Fix setting of device and driver data cross-references
    d4d3cd4c7699 ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()'
    92a30a90d69a ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID
    696cfb256794 ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
    8ef111db5e07 ASoC: rt715-sdw: use first_hw_init flag on resume
    36dc6957f70f ASoC: rt711-sdw: use first_hw_init flag on resume
    de77f9d92c3b ASoC: rt700-sdw: use first_hw_init flag on resume
    e1456cba8e36 ASoC: rt5682-sdw: use first_hw_init flag on resume
    16674ae3b237 ASoC: rt1308-sdw: use first_hw_init flag on resume
    dc1521641287 ASoC: max98373-sdw: use first_hw_init flag on resume
    45a3d00eafb7 iommu/dma: Fix IOVA reserve dma ranges
    ad736838155c selftests: splice: Adjust for handler fallback removal
    045c29902fbe s390: appldata depends on PROC_SYSCTL
    485b1c02b543 s390: enable HAVE_IOREMAP_PROT
    d65f69deac5c s390/irq: select HAVE_IRQ_EXIT_ON_IRQ_STACK
    d8fe62cb919c iommu/amd: Fix extended features logging
    bd95a3e159a0 visorbus: fix error return code in visorchipset_init()
    e5a3a3108f06 fsi/sbefifo: Fix reset timeout
    4a95eb0c800e fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    719c4db394ed fsi: occ: Don't accept response from un-initialized OCC
    af3d7f9e266b fsi: scom: Reset the FSI2PIB engine for any error
    446eed9c855e fsi: core: Fix return of error values on failures
    d22bef41017b mfd: rn5t618: Fix IRQ trigger by changing it to level mode
    9b8bfdbc7e61 mfd: mp2629: Select MFD_CORE to fix build error
    68f2f83f6fb6 scsi: iscsi: Flush block work before unblock
    b5371faa0667 scsi: FlashPoint: Rename si_flags field
    0b2f74111344 leds: lp50xx: Put fwnode in error case during ->probe()
    5f7bda9ba8d7 leds: lm3697: Don't spam logs when probe is deferred
    8fc7d4a3f039 leds: lm3692x: Put fwnode in any case during ->probe()
    c54ad49e2ff7 leds: lm36274: Put fwnode in error case during ->probe()
    1ed913317166 leds: lm3532: select regmap I2C API
    b504e279e502 leds: class: The -ENOTSUPP should never be seen by user space
    58279b341b94 tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    28c947b07263 firmware: stratix10-svc: Fix a resource leak in an error handling path
    1e1b9cd40095 char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol()
    5a766253e305 staging: mmal-vchiq: Fix incorrect static vchiq_instance.
    cf05986cc4de mtd: rawnand: arasan: Ensure proper configuration for the asserted target
    2f8824f556a3 mtd: partitions: redboot: seek fis-index-block in the right node
    a16eae11f004 perf scripting python: Fix tuple_set_u64()
    201b975c1643 Input: hil_kbd - fix error return code in hil_dev_connect()
    000c70680d2f ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    2e1d76c3b90f backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    d4ebf352a7d7 ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup()
    2541d78f7832 ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe()
    246b4f1e2050 iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    71dbba0b9525 iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    1fa3107759b7 iio: chemical: atlas: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    93a5538d5012 iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    daecb8c0a17c iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    293b8246a07e iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    f960139a3c49 iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    e5e102f4b562 iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    4613232e0b1f iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    ab16be53b296 iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    8e23dd6236de iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    c61ac1f83b32 iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    8ea878287ccc iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    718a67a90932 iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    df5343bd59cd iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    f0bc78df4a04 iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    cd62282a51cb iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    638ba5aa15ac iio: accel: mxc4005: Fix overread of data and alignment issue.
    0d220d40b3f3 iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    9eb5fb66b6f4 iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    4b362443dc21 iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    3cca4db5f733 iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    2edfba8a55b5 iio: adis16475: do not return ints in irq handlers
    92efd6396e4b iio: adis16400: do not return ints in irq handlers
    2e41116e6eb8 iio: adis_buffer: do not return ints in irq handlers
    67d88b7bf62d mwifiex: re-fix for unaligned accesses
    460bee90091d tty: nozomi: Fix a resource leak in an error handling function
    f5186bd17f3b serial: 8250_omap: fix a timeout loop condition
    5dcff72fe42a serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
    685d53abc918 serial: fsl_lpuart: don't modify arbitrary data on lpuart32
    728f23e53c65 rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    66111dfe22b1 ASoC: rt5682: Disable irq on shutdown
    8b195380cd07 staging: fbtft: Don't spam logs when probe is deferred
    7a42f3c30dfe staging: fbtft: Rectify GPIO handling
    d8c1504cf1a0 MIPS: Fix PKMAP with 32-bit MIPS huge page support
    a23ba98e91ff RDMA/core: Always release restrack object
    a938d4e8c699 RDMA/mlx5: Don't access NULL-cleared mpi pointer
    c6965316d684 net: tipc: fix FB_MTU eat two pages
    1148952dc660 net: sched: fix warning in tcindex_alloc_perfect_hash
    4476568069c9 net: lwtunnel: handle MTU calculation in forwading
    6939c39a4106 writeback: fix obtain a reference to a freeing memcg css
    4c3e839bfde5 clk: si5341: Update initialization magic
    55aaba36d718 clk: si5341: Check for input clock presence and PLL lock on startup
    42ac32d834aa clk: si5341: Avoid divide errors due to bogus register contents
    043637617d51 clk: si5341: Wait for DEVICE_READY on startup
    29746bd0f765 clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
    94221679ee05 clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
    f3b6df5dfd72 clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    ced193bc0851 clk: actions: Fix SD clocks factor table on Owl S500 SoC
    12d2d6fd11c1 clk: actions: Fix UART clock dividers on Owl S500 SoC
    7d97522e6e35 Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    4f5fc3be2cca Bluetooth: Fix Set Extended (Scan Response) Data
    c5fedfcc2046 Bluetooth: Fix not sending Set Extended Scan Response
    a2dcad039e45 Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    d28e780431b5 Revert "be2net: disable bh with spin_lock in be_process_mcc"
    342b06b600bf gve: Fix swapped vars when fetching max queues
    11044f8c2c9f RDMA/cma: Fix incorrect Packet Lifetime calculation
    fc2ea819b96e bpfilter: Specify the log level for the kmsg message
    4228c00e1408 net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
    393d48b3dec0 e1000e: Check the PCIm state
    cebff3d9f74f ipv6: fix out-of-bound access in ip6_parse_tlv()
    9e753c47b905 net: atlantic: fix the macsec key length
    1c95d4d432c3 net: phy: mscc: fix macsec key length
    711a28d24d07 net: macsec: fix the length used to copy the key for offloading
    c764f2d899b2 RDMA/cma: Protect RMW with qp_mutex
    d52ceed84526 ibmvnic: free tx_pool if tso_pool alloc fails
    f25accc4fd4d ibmvnic: set ltb->buff to NULL after freeing
    3f85d2ca323f Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    cad22e48cabe i40e: Fix missing rtnl locking when setting up pf switch
    d9a5d19706ea i40e: Fix autoneg disabling for non-10GBaseT links
    88819239e9fd i40e: Fix error handling in i40e_vsi_open
    aefa92774408 bpf: Do not change gso_size during bpf_skb_change_proto()
    0dac8b0ad016 can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for optlen == 0
    2d58a38275d2 ipv6: exthdrs: do not blindly use init_net
    b559d003f03c net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    514c96bf65ce mac80211: remove iwlwifi specific workaround NDPs of null_response
    1b3985aa53d0 drm/msm/dpu: Fix error return code in dpu_mdss_init()
    134a561aee50 drm/msm: Fix error return code in msm_drm_init()
    f97b9c4c0759 bpf: Fix null ptr deref with mixed tail calls and subprogs
    56c31bc9aabe ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    71a345ede51a ieee802154: hwsim: Fix memory leak in hwsim_add_one
    4b44486b8bfd tc-testing: fix list handling
    997285646a9c net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
    6610d5a73b6f net/ipv4: swap flow ports when validating source
    c3fcfc4e369b ip6_tunnel: fix GRE6 segmentation
    162e75687e90 vxlan: add missing rcu_read_lock() in neigh_reduce()
    6cd23b5f4017 rtw88: 8822c: fix lc calibration timing
    db2386fa4342 iwlwifi: increase PNVM load timeout
    78e6587585d8 xfrm: Fix xfrm offload fallback fail case
    5c8e5feceaf3 pkt_sched: sch_qfq: fix qfq_change_class() error path
    b2ce4ebdd9a8 netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic
    581e37ad5c0a tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    e7c3ae47978f net: sched: add barrier to ensure correct ordering for lockless qdisc
    ca9b5ab7910c vrf: do not push non-ND strict packets with a source LLA through packet taps again
    e72d9e4b9807 net: ethernet: ezchip: fix error handling
    161f8b73da68 net: ethernet: ezchip: fix UAF in nps_enet_remove
    f026d82211a2 net: ethernet: aeroflex: fix UAF in greth_of_remove
    6a8c7c5c0773 mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
    6987ee9bf0a2 mt76: fix possible NULL pointer dereference in mt76_tx
    e717f974ceed samples/bpf: Fix the error return code of xdp_redirect's main()
    79bf8f04cece samples/bpf: Fix Segmentation fault for xdp_redirect command
    fcd8d6371a46 RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
    a9355b201d16 bpf: Fix libelf endian handling in resolv_btfids
    607706027c89 xsk: Fix broken Tx ring validation
    cd7877a39f05 xsk: Fix missing validation for skb and unaligned mode
    89621945b698 selftests/bpf: Whitelist test_progs.h from .gitignore
    49c25a1a8dc5 RDMA/rxe: Fix qp reference counting for atomic ops
    58da10487a1e netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    ed3d4988349e netfilter: nft_osf: check for TCP packet before further processing
    cf28cb51f01b netfilter: nft_exthdr: check for IPv6 packet before further processing
    8f6714f3c12b RDMA/mlx5: Don't add slave port to unaffiliated list
    a158ee32d4aa netlabel: Fix memory leak in netlbl_mgmt_add_common
    28e8df0c65a6 ath11k: send beacon template after vdev_start/restart during csa
    48b69f31de82 ath10k: Fix an error code in ath10k_add_interface()
    e0727a61b0aa ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
    a54e9166e788 cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
    30efdcaca32a brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    5d452eafbd2e brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
    5b8d0b0727f6 brcmfmac: correctly report average RSSI in station info
    db4de88d439e brcmfmac: fix setting of station info chains bitmask
    80ad538a87e2 ssb: Fix error return code in ssb_bus_scan()
    0147e6ccb818 wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    581098969c1a clk: imx8mq: remove SYS PLL 1/2 clock gates
    da8904c46569 ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    7142f92412c1 wireless: carl9170: fix LEDS build errors & warnings
    ecb6797501cb ath10k: add missing error return code in ath10k_pci_probe()
    668c0663d6dd ath10k: go to path err_unsupported when chip id is not supported
    4654f1fc3019 tools/bpftool: Fix error return code in do_batch()
    1ccbb552e3d2 drm: qxl: ensure surf.data is ininitialized
    bdc16fe9df17 clk: vc5: fix output disabling when enabling a FOD
    43b7f1dec6c0 drm/vc4: hdmi: Fix error path of hpd-gpios
    756679a123bc drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
    87890e1113e6 RDMA/rxe: Fix failure during driver load
    c5db39c4dfda drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
    42800fcff3f9 RDMA/core: Sanitize WQ state received from the userspace
    c470dd34c682 net/sched: act_vlan: Fix modify to allow 0
    6a5691335550 xfrm: remove the fragment check for ipv6 beet mode
    9fddbe9495ad clk: tegra30: Use 300MHz for video decoder by default
    48bcd756aff6 ehea: fix error return code in ehea_restart_qps()
    6cbc167bc132 RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and stats->pcpu_stats
    6569ae1deb6c RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
    8651ad0e2968 RDMA/rtrs-srv: Fix memory leak when having multiple sessions
    e7df73088443 RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
    f03d4c12965e RDMA/rtrs: Do not reset hb_missed_max after re-connection
    bd4df557aeef RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
    067b6631315d RDMA/srp: Fix a recently introduced memory leak
    116d5cdfacff mptcp: generate subflow hmac after mptcp_finish_join()
    284e741c4e2a mptcp: fix pr_debug in mptcp_token_new_connect
    eee0f7d399b6 drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
    75db503c9cc7 drm/rockchip: lvds: Fix an error handling path
    59eb7193bef2 drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    40492ebd29e1 drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write()
    ef61b0826c81 drm: rockchip: set alpha_en to 0 if it is not used
    7902ee2faefa net: ftgmac100: add missing error return code in ftgmac100_probe()
    28b3837b405f clk: meson: g12a: fix gp0 and hifi ranges
    27e9e0c46816 net: qrtr: ns: Fix error return code in qrtr_ns_init()
    40b701707ebf drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
    a8e85ed08858 drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
    8f2b15ec3bec pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    6f4718c13400 pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    2d487941ee59 net: pch_gbe: Propagate error from devm_gpio_request_one()
    2f9f23c43a70 net: mvpp2: Put fwnode in error case during ->probe()
    b3fecbf60ebc video: fbdev: imxfb: Fix an error message
    1655266d91ed drm/ast: Fix missing conversions to managed API
    5885fce7b439 drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
    0cd39c96574d drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
    45415d1f9929 drm/bridge/sii8620: fix dependency on extcon
    1de9425286f1 xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    10f32b8c9eb8 mm/page_alloc: fix counting of managed_pages
    d7deea31ed6f mm: page_alloc: refactor setup_per_zone_lowmem_reserve()
    5458985533ba mm: memcg/slab: properly set up gfp flags for objcg pointer array
    8e4af3917bfc mm/shmem: fix shmem_swapin() race with swapoff
    a5dcdfe4cb4a swap: fix do_swap_page() race with swapoff
    29ae2c9c9ccc mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
    7abf6e576354 mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
    27634d63ca58 mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
    c872674da724 dax: fix ENOMEM handling in grab_mapping_entry()
    c015295b28d6 ocfs2: fix snprintf() checking
    512106ae2355 blk-mq: update hctx->dispatch_busy in case of real scheduler
    3e33b1329c61 cpufreq: Make cpufreq_online() call driver->offline() on errors
    cc0b1776fd1d ACPI: bgrt: Fix CFI violation
    3cbe01ac28a8 ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    d3dd2fe2743f blk-wbt: make sure throttle is enabled properly
    1c2f21a8a0c2 blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled()
    e0afab5181d0 ACPI: APEI: fix synchronous external aborts in user-mode
    f626452df805 extcon: extcon-max8997: Fix IRQ freeing at error path
    45b399e309f5 clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
    0317b728d8ae mark pstore-blk as broken
    296fbe2608d2 ACPI: sysfs: Fix a buffer overrun problem with description_show()
    ce47ae8961dd nvme-pci: look for StorageD3Enable on companion ACPI device instead
    3ffe41f25f21 block: avoid double io accounting for flush request
    17e77feaddd6 ACPI: PM / fan: Put fan device IDs into separate header file
    4dcb59d6a288 PM / devfreq: Add missing error code in devfreq_add_device()
    a61f8a2e45be media: video-mux: Skip dangling endpoints
    62c666805af4 media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
    6bfcb6178925 psi: Fix race between psi_trigger_create/destroy
    8d7debe74475 crypto: nx - Fix RCU warning in nx842_OF_upd_status
    c43082d284fa spi: spi-sun6i: Fix chipselect/clock bug
    f18f7a227697 lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
    fca9e784a36c lockdep: Fix wait-type for empty stack
    ca47a4fa8996 sched/uclamp: Fix uclamp_tg_restrict()
    aea030cefc59 sched/rt: Fix Deadline utilization tracking during policy change
    c576472a051a sched/rt: Fix RT utilization tracking during policy change
    67f66d48bd10 x86/sev: Split up runtime #VC handler for correct state tracking
    2e1003f3ee77 x86/sev: Make sure IRQs are disabled while GHCB is active
    eefebcda89a8 btrfs: clear log tree recovering status if starting transaction fails
    aec3a574c632 regulator: hi655x: Fix pass wrong pointer to config.driver_data
    96275c8f6c58 KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
    e5154bf2177c perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number
    31dcfec19dd0 KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
    64d31137b1a6 KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
    bac38bd7c458 KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    b2c5af71ce4b KVM: nVMX: Sync all PGDs on nested transition with shadow paging
    5ac406b81c0d hwmon: (max31790) Fix fan speed reporting for fan7..12
    e02d52b7e9c5 hwmon: (max31722) Remove non-standard ACPI device IDs
    5c00e994978d hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
    5cfc66b45450 hwmon: (lm70) Use device_get_match_data()
    c9f8416e43f8 media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    921d2518dbba media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
    bb5e089df700 arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    8d6acfe80da1 arm64: consistently use reserved_pg_dir
    f1f30b3373df mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    cd909ebb7315 crypto: sm2 - fix a memory leak in sm2
    d598b8b77b17 crypto: sm2 - remove unnecessary reset operations
    deef40c47e66 crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    bc50c403859f crypto: omap-sham - Fix PM reference leak in omap sham ops
    615f2f5e7eb8 crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    5d4cb7c39436 regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
    082d977b4688 media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    52734fb99e69 m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    b54a0f7926bd media: gspca/gl860: fix zero-length control requests
    0109910cbdd8 media: tc358743: Fix error return code in tc358743_probe_of()
    5091f2738d78 media: au0828: fix a NULL vs IS_ERR() check
    31157148a591 media: exynos4-is: Fix a use after free in isp_video_release
    2a91d7cc425c media: rkvdec: Fix .buf_prepare
    5a3ac10611d6 locking/lockdep: Reduce LOCKDEP dependency list
    1328decacd31 pata_ep93xx: fix deferred probing
    bab207d3524e media: rc: i2c: Fix an error message
    a9d02976e9ba crypto: ccp - Fix a resource leak in an error handling path
    c3285441b4cd crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
    8ac033d9c451 crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
    c0ec4ac43638 x86/elf: Use _BITUL() macro in UAPI headers
    912d16a2d730 evm: fix writing <securityfs>/evm overflow
    403577f75d5c pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    5f9aaaaac816 kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    37481ad72d96 sched/uclamp: Fix locking around cpu_util_update_eff()
    6c2b3d565fca sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    b49d231c67e8 media: I2C: change 'RST' to "RSET" to fix multiple build errors
    e7a376edb484 pata_rb532_cf: fix deferred probing
    9df79fd17b7f sata_highbank: fix deferred probing
    45d2d67833ae crypto: ux500 - Fix error return code in hash_hw_final()
    8c8c11b4df70 crypto: ixp4xx - update IV after requests
    f00454ac40f8 crypto: ixp4xx - dma_unmap the correct address
    2c3164f31a49 media: hantro: do a PM resume earlier
    6efd8921eb84 media: s5p_cec: decrement usage count if disabled
    e23dc4a3e8ff media: venus: Rework error fail recover logic
    08d0aa16a1f7 spi: Avoid undefined behaviour when counting unused native CSs
    db5a7e22c96c spi: Allow to have all native CSs in use along with GPIOs
    0c1d1517d616 writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    3bf8076a7b46 ia64: mca_drv: fix incorrect array size calculation
    fc12d8fbcf1a kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()
    1208f10b4b8a block: fix discard request merge
    9d0634f6cbcb mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
    c35b484130cc cifs: fix missing spinlock around update to ses->status
    a72d660c0dcc HID: wacom: Correct base usage for capacitive ExpressKey status bits
    6bac00744b62 ACPI: tables: Add custom DSDT file as makefile prerequisite
    5c93dd7c5952 tpm_tis_spi: add missing SPI device ID entries
    d9b40ebd448e clocksource: Check per-CPU clock synchronization when marked unstable
    03a65c14ab47 clocksource: Retry clock read if long delays detected
    8ab9714fd84b ACPI: EC: trust DSDT GPE for certain HP laptop
    c406bb9ece6e cifs: improve fallocate emulation
    998d9fefdd47 PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    f5a90d44a1bc EDAC/Intel: Do not load EDAC driver when running as a guest
    950a7399056d nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    66e8848482f2 nvme-pci: fix var. type for increasing cq_head
    9dc2c2b94194 platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard()
    e2cf3b5cb29e platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and G15"
    dff246672236 platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
    1da08a428ec3 block: fix race between adding/removing rq qos and normal IO
    555dba7c631a ACPI: resources: Add checks for ACPI IRQ override
    c79852298ce7 ACPI: bus: Call kobject_put() in acpi_init() error path
    a8c0057aee14 ACPICA: Fix memory leak caused by _CID repair function
    2ebbe3a62024 fs: dlm: fix memory leak when fenced
    eda609d8646f drivers: hv: Fix missing error code in vmbus_connect()
    019d04f91466 open: don't silently ignore unknown O-flags in openat2()
    d838dddf3f08 random32: Fix implicit truncation warning in prandom_seed_state()
    7425fe57d94f fs: dlm: cancel work sync othercon
    747b654e4069 blk-mq: clear stale request in tags->rq[] before freeing one request pool
    a3362ff0433b blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
    f58625bf2ca9 block_dump: remove block_dump feature in mark_inode_dirty()
    ca8541015d25 ACPI: EC: Make more Asus laptops use ECDT _GPE
    b74b839a169b platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of TM800A550L tablets
    d4801889d61f platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix touchscreen on Teclast X89 tablets
    bb3a3a6cebb3 Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to touchscreen_dmi.c
    9e914f59cc3a lib: vsprintf: Fix handling of number field widths in vsscanf
    f8c3236890eb hv_utils: Fix passing zero to 'PTR_ERR' warning
    0f2f5293023f ACPI: processor idle: Fix up C-state latency if not ordered
    ae281fbbc4e5 EDAC/ti: Add missing MODULE_DEVICE_TABLE
    2c0285062dd7 HID: do not use down_interruptible() when unbinding devices
    51b7499cecc4 ACPI: video: use native backlight for GA401/GA502/GA503
    83653ace03e6 media: Fix Media Controller API config checks
    f0b8f5682db8 regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    5d9e3279f507 regulator: mt6358: Fix vdram2 .vsel_mask
    b58b54ef4978 KVM: s390: get rid of register asm usage
    963baea02ddd lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    93cc59d8d0fa locking/lockdep: Fix the dep path printing for backwards BFS
    9c0835c69db8 btrfs: disable build on platforms having page size 256K
    ad71a9ad74b1 btrfs: don't clear page extent mapped if we're not invalidating the full page
    703b494a68f9 btrfs: sysfs: fix format string for some discard stats
    8d05e30c974f btrfs: abort transaction if we fail to update the delayed inode
    e0ffb169a35e btrfs: fix error handling in __btrfs_update_delayed_inode
    9b2829123727 KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors
    00b1a9f0e8d9 drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    625ee7d26799 hwmon: (max31790) Fix pwmX_enable attributes
    c1eb091dbbbb hwmon: (max31790) Report correct current pwm duty cycles
    49623e4b7350 media: imx-csi: Skip first few frames from a BT.656 source
    72962620efcb media: siano: fix device register error path
    cc4ba5a3979a media: dvb_net: avoid speculation from net slot
    c34f3912a7d6 crypto: shash - avoid comparing pointers to exported functions under CFI
    0d201fee96b6 spi: meson-spicc: fix memory leak in meson_spicc_probe
    a0bbb5d378da spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
    ea7e1b581b2d mmc: via-sdmmc: add a check against NULL pointer dereference
    237999da7036 mmc: sdhci-sprd: use sdhci_sprd_writew
    b6cbe1fcf85e memstick: rtsx_usb_ms: fix UAF
    8c252a63032a media: dvd_usb: memory leak in cinergyt2_fe_attach
    e78a588b595d Makefile: fix GDB warning with CONFIG_RELR
    bce4838273e5 crypto: hisilicon/sec - fixup 3des minimum key size declaration
    74ef2418a76b media: st-hva: Fix potential NULL pointer dereferences
    617afcee2a5f media: bt8xx: Fix a missing check bug in bt878_probe
    1f9cff025d65 media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    1d2838152e19 media: cedrus: Fix .buf_prepare
    cbfb77c2f965 media: hantro: Fix .buf_prepare
    6e08d3ab5ced media: em28xx: Fix possible memory leak of em28xx struct
    75c45a81889a media: bt878: do not schedule tasklet when it is not setup
    a61d119248ed media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set xvclk on/off
    9fa8542a63b6 sched/fair: Fix ascii art by relpacing tabs
    d0214b841c1d arm64: perf: Convert snprintf to sysfs_emit
    addcb6bb584a crypto: qce: skcipher: Fix incorrect sg count for dma transfers
    d000c598db1d crypto: qat - remove unused macro in FW loader
    5daa889433c9 crypto: qat - check return code of qat_hal_rd_rel_reg()
    996234180748 media: imx: imx7_mipi_csis: Fix logging of only error event counters
    179d9c18ba83 media: pvrusb2: fix warning in pvr2_i2c_core_done
    893c243e52f2 media: hevc: Fix dependent slice segment flags
    a245f93ad067 media: cobalt: fix race condition in setting HPD
    4626df7f65b4 media: cpia2: fix memory leak in cpia2_usb_probe
    e717d6c291d1 media: sti: fix obj-$(config) targets
    93f80a0bbd5b crypto: nx - add missing MODULE_DEVICE_TABLE
    4e8c9510b787 hwrng: exynos - Fix runtime PM imbalance on error
    3c51d82d0b78 sched/core: Initialize the idle task with preemption disabled
    f8607f5ebe87 regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    66f0f478ecea spi: omap-100k: Fix the length judgment problem
    8692603ff155 spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages()
    cb42cf32ce2e spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    b980385a70ea media: exynos-gsc: fix pm_runtime_get_sync() usage count
    a8b1889cd618 media: exynos4-is: fix pm_runtime_get_sync() usage count
    29fd79b6280b media: sti/bdisp: fix pm_runtime_get_sync() usage count
    abdc89771018 media: sunxi: fix pm_runtime_get_sync() usage count
    d627fc298cda media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    3c90c3fbdc96 media: mtk-vcodec: fix PM runtime get logic
    8318f7bc0e65 media: sh_vou: fix pm_runtime_get_sync() usage count
    64e291d697a0 media: am437x: fix pm_runtime_get_sync() usage count
    adf052c77963 media: s5p: fix pm_runtime_get_sync() usage count
    437ca06c7899 media: mdk-mdp: fix pm_runtime_get_sync() usage count
    ff7e4b94db72 media: marvel-ccic: fix some issues when getting pm_runtime
    ccf0a291f7e1 staging: media: rkvdec: fix pm_runtime_get_sync() usage count
    b2c4d9a33cc2 Add a reference to ucounts for each cred
    61a7a634a0c8 spi: Make of_register_spi_device also set the fwnode
    f2b240047644 thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
    4eab2e2e9889 fuse: reject internal errno
    bb7ee90ea524 fuse: check connected before queueing on fpq->io
    912e98505a63 fuse: ignore PG_workingset after stealing
    576b44c32669 fuse: Fix infinite loop in sget_fc()
    ae6ab39251f7 fuse: Fix crash if superblock of submount gets killed early
    91c2aa2c64b8 fuse: Fix crash in fuse_dentry_automount() error path
    53124265fca8 evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    7b84c7d7e2c2 evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    a7e18f57eddf loop: Fix missing discard support when using LOOP_CONFIGURE
    75395690e5e6 powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    c556b938b3be seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    0531e84bc8ac tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    2aedacfaf601 tracing/histograms: Fix parsing of "sym-offset" modifier
    998de999ba7d rsi: fix AP mode with WPA failure due to encrypted EAPOL
    71808ec5b982 rsi: Assign beacon rate settings to the correct rate_info descriptor field
    43189683fe5d ssb: sdio: Don't overwrite const buffer if block_write fails
    58940e88ba63 ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    cc46d6d14fc7 serial_cs: remove wrong GLOBETROTTER.cis entry
    cf727d99ab63 serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    23055da5618f serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    17451bd0364f serial: mvebu-uart: fix calculation of clock divisor
    8c90ec9965ba iio: accel: bma180: Fix BMA25x bandwidth register values
    9efc775c28b4 iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    c6c3ea1d9d4f iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    fbadeba72e14 iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too
    17c67f484893 iio: light: tcs3472: do not free unallocated IRQ
    6534a5e0c28c iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
    a6f7bf2652bb rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    e92bd19246cc clk: agilex/stratix10: fix bypass representation
    3093214a6aa4 clk: agilex/stratix10: remove noc_clk
    308d01f5255b clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
    e582a2f35245 f2fs: Prevent swap file in LFS mode
    36ae903607f6 s390: mm: Fix secure storage access exception handling
    38a2ba82e249 s390/cio: dont call css_wait_for_slow_path() inside a lock
    9aae145dc500 KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
    a9ac58f85f12 KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    30c44537cb10 KVM: PPC: Book3S HV: Workaround high stack usage with clang
    39d0dfab6c3e KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
    7510c5cd0dc4 perf/smmuv3: Don't trample existing events with global filter
    9109e15709cd mm/gup: fix try_grab_compound_head() race with split_huge_page()
    9b0d1f4cb862 bus: mhi: Wait for M2 state during system resume
    cbcbfb048804 SUNRPC: Should wake up the privileged task firstly.
    30f56084980e SUNRPC: Fix the batch tasks count wraparound.
    c6d864601ef2 mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    507925fff036 can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path
    f79ea4755f6b can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done
    22bfa94db2ef can: isotp: isotp_release(): omit unintended hrtimer restart on socket release
    af94ef8f0b08 can: gw: synchronize rcu operations before removing gw job entry
    b52e0cf0bfc1 can: bcm: delay release of struct bcm_op after synchronize_rcu()
    aa07327083b5 ext4: use ext4_grp_locked_error in mb_find_extent
    6903f99f1921 ext4: fix avefreec in find_group_orlov
    98cd580211bf ext4: remove check for zero nr_to_scan in ext4_es_scan()
    68a40ff916a6 ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    f4e91a4e0d04 ext4: return error code when ext4_fill_flex_info() fails
    b368b0375e77 ext4: fix overflow in ext4_iomap_alloc()
    ea5466f1a777 ext4: fix kernel infoleak via ext4_extent_header
    076d9b06236a ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle
    80d05ce58a0b btrfs: clear defrag status of a root if starting transaction fails
    6b00b1717f58 btrfs: compression: don't try to compress if we don't have enough pages
    34172f601a9c btrfs: send: fix invalid path for unlink operations after parent orphanization
    2fa929803530 ARM: dts: at91: sama5d4: fix pinctrl muxing
    ea45145e6cb4 ARM: dts: ux500: Fix LED probing
    b34aa5aaaa22 arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    123c1b05b007 crypto: ccp - Annotate SEV Firmware file names
    834c47a387ae crypto: nx - Fix memcpy() over-reading in nonce
    b4c35e9e8061 Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    7b0393e6f6c8 iov_iter_fault_in_readable() should do nothing in xarray case
    b6df9e43d52d copy_page_to_iter(): fix ITER_DISCARD case
    d91638f70e81 selftests/lkdtm: Avoid needing explicit sub-shell
    1738bcf9e652 ntfs: fix validity check for file name attribute
    f794c839dff1 gfs2: Fix error handling in init_statfs
    3ae1c663bdeb gfs2: Fix underflow in gfs2_page_mkwrite
    b242ae99fac6 xhci: solve a double free problem while doing s4
    ff0f59d2d884 usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    63d6029e6608 usb: dwc3: Fix debugfs creation flow
    022d22a311bb USB: cdc-acm: blacklist Heimann USB Appset device
    f9d9db593dcd usb: renesas-xhci: Fix handling of unknown ROM state
    3b545788505b usb: gadget: eem: fix echo command packet response issue
    c964c4682efb net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    a2ad0bddd0aa Input: usbtouchscreen - fix control-request directions
    23e8f468849d media: dvb-usb: fix wrong definition
    a6f433fd9e53 ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
    ba65dd6eb826 ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    13a05c7b434f ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    37e179c0289f ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    ea824a31a3d2 ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
    659b440a8d04 ALSA: hda/realtek: Add another ALC236 variant support
    36bc25ec61b0 ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
    0535de167b38 ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
    2a13d43821b2 ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
    9127b2770365 ALSA: intel8x0: Fix breakage at ac97 clock measurement
    19418ed317ca ALSA: usb-audio: scarlett2: Fix wrong resume call
    5c4d51b438f3 ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
    313a5e869d04 ALSA: usb-audio: Fix OOB access at proc output
    cfd3c66ca73a ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    ae9957b3ee16 Bluetooth: Remove spurious error message
    f5af19889ff0 Bluetooth: btqca: Don't modify firmware contents in-place
    3cdcbd1b8ce3 Bluetooth: hci_qca: fix potential GPF

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3c48b0a7e2c52444a30038147e8247b786709edb)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index e0dd954e88..1d5cd23bf5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "35a59a3a48fe2513f6d77c1d6bff4ac14c11ecfa"
-SRCREV_meta ?= "201aedddc2f13640a14cbe3ef229c8f9c78bde07"
+SRCREV_machine ?= "8185fa4151aa2a85f022120557b4dd521a96593e"
+SRCREV_meta ?= "44498529cd41b235e527c48e48272d9af64fdf7d"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.49"
+LINUX_VERSION ?= "5.10.50"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 6357e0174a..7ef9de45d7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.49"
+LINUX_VERSION ?= "5.10.50"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "bad4d499d5a292e25cc56d35133fb2248c34a272"
-SRCREV_machine ?= "81c2020f763444e82ac117dd1420a9d005f3f2d4"
-SRCREV_meta ?= "201aedddc2f13640a14cbe3ef229c8f9c78bde07"
+SRCREV_machine_qemuarm ?= "57b63241fa9ac731bc3ea6b0bb816a55196edd96"
+SRCREV_machine ?= "5b5bdf7d435d62fbab15eb66881dc43445f2778c"
+SRCREV_meta ?= "44498529cd41b235e527c48e48272d9af64fdf7d"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index e236154e8f..1af77e7c4e 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "683a13656dad8cac542d5b2eac5f40f00d16010d"
-SRCREV_machine_qemuarm64 ?= "b799502f8b1f8804ec9e436c95129be76c548d37"
-SRCREV_machine_qemumips ?= "abdd096fd6503fdbdf7d5c81948a07d5a8fe8ea2"
-SRCREV_machine_qemuppc ?= "f6e6a1a81c0c3f11c5e42bde6d107c9f0ea45f16"
-SRCREV_machine_qemuriscv64 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
-SRCREV_machine_qemuriscv32 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
-SRCREV_machine_qemux86 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
-SRCREV_machine_qemux86-64 ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
-SRCREV_machine_qemumips64 ?= "01bad0d6e0916ce3eae77cbdfc64a141a4ae0ecd"
-SRCREV_machine ?= "8151429f787ee936c9a960e8db6f5909e81bae43"
-SRCREV_meta ?= "201aedddc2f13640a14cbe3ef229c8f9c78bde07"
+SRCREV_machine_qemuarm ?= "ac3dc3fddbea1db1d6cde9681b408f4d04541951"
+SRCREV_machine_qemuarm64 ?= "de7626dcc41204d22682fa5c424c4bddd587ee97"
+SRCREV_machine_qemumips ?= "ab2cde78ab5c1def7ab03d21c8986c794c6f69ce"
+SRCREV_machine_qemuppc ?= "d9a946c583b56ccdcf4ccd228d64129138e698e6"
+SRCREV_machine_qemuriscv64 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
+SRCREV_machine_qemuriscv32 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
+SRCREV_machine_qemux86 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
+SRCREV_machine_qemux86-64 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
+SRCREV_machine_qemumips64 ?= "793a200e51c176cad7416603b995c2ec30d6ddde"
+SRCREV_machine ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
+SRCREV_meta ?= "44498529cd41b235e527c48e48272d9af64fdf7d"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.49"
+LINUX_VERSION ?= "5.10.50"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 16/37] linux-yocto/5.4: update to v5.4.132
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (14 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 15/37] linux-yocto/5.10: update to v5.10.50 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 17/37] parted: improve ptest execution Anuj Mittal
                   ` (20 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    7c76bd6c36ed Linux 5.4.132
    792d47ca5228 iommu/dma: Fix compile warning in 32-bit builds
    a7f4f0c4e79a scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    4aaace2dc1ad mmc: vub3000: fix control-request direction
    5712b828b8d9 mmc: block: Disable CMDQ on the ioctl path
    90d29149e32c block: return the correct bvec when checking for gaps
    1bfb3a070b58 scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    00d38f7031d4 perf llvm: Return -ENOMEM when asprintf() fails
    b00da826cab4 selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    49496327c290 mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    4b515fa94894 mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    01be55fb26ce vfio/pci: Handle concurrent vma faults
    9db3800eeadd arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    b857ff866c76 serial: mvebu-uart: correctly calculate minimal possible baudrate
    7900c98108b0 serial: mvebu-uart: do not allow changing baudrate when uartclk is not available
    44d36a79dcff powerpc: Offline CPU in stop_this_cpu()
    3189d9749317 leds: ktd2692: Fix an error handling path
    95288e28c7ca leds: as3645a: Fix error return code in as3645a_parse_node()
    f0acb12b9866 configfs: fix memleak in configfs_release_bin_file
    2993c1f9d7b9 ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    0e0ee2cee65c extcon: max8997: Add missing modalias string
    4efa7f728bab extcon: sm5502: Drop invalid register write in sm5502_reg_data
    b1c88a56ef6e phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    8bc305d146b9 phy: uniphier-pcie: Fix updating phy parameters
    142ab7ff42b6 soundwire: stream: Fix test for DP prepare complete
    5ec1c609d26e scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    35a4e0aee8f3 mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in marvell_nfc_resume()
    b1d1cafd6001 of: Fix truncation of memory sizes on 32-bit platforms
    be192ab7b47a ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    fe9452c9d7ad iio: prox: isl29501: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    da8ef748fec2 iio: light: vcnl4035: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    84c045475ef3 serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    eea7304dc2e9 staging: mt7621-dts: fix pci address for PCI memory range
    ce2588dc7fea staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    92538bf2eea8 staging: rtl8712: remove redundant check in r871xu_drv_init
    9f0800bd93ea staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    4500b944d7f8 staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    f848baa0a5b3 iio: magn: rm3100: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    26aa12ef64ee iio: adc: ti-ads8688: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    9275b1eaf04e iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    a79c9b382b7a iio: adc: hx711: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    73e804beb759 iio: adc: at91-sama5d2: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    02d3b52f6739 iio: at91-sama5d2_adc: remove usage of iio_priv_to_dev() helper
    ac7943a7f4ad eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    9fc3fbc3af67 eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    d7e33cc4789b usb: dwc2: Don't reset the core after setting turnaround time
    a95bbfe69031 usb: gadget: f_fs: Fix setting of device and driver data cross-references
    7ba04367b340 ASoC: mediatek: mtk-btcvsd: Fix an error handling path in 'mtk_btcvsd_snd_probe()'
    6fee286da898 iommu/dma: Fix IOVA reserve dma ranges
    1e38d79d0bfc s390: appldata depends on PROC_SYSCTL
    b6e2d45e3fea visorbus: fix error return code in visorchipset_init()
    540c40c6bb4a fsi/sbefifo: Fix reset timeout
    aa4577259bfb fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    d903eee764a4 fsi: occ: Don't accept response from un-initialized OCC
    96c914057aaa fsi: scom: Reset the FSI2PIB engine for any error
    19c8f5307a2e fsi: core: Fix return of error values on failures
    aeed300a2e27 scsi: FlashPoint: Rename si_flags field
    fde1e59110f1 leds: lm3692x: Put fwnode in any case during ->probe()
    08ffeb67e42b leds: lm36274: cosmetic: rename lm36274_data to chip
    a42c6c448c9e leds: lm3532: select regmap I2C API
    329e02d6f22d tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    7f0b77542e57 firmware: stratix10-svc: Fix a resource leak in an error handling path
    a536c30966c1 char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol()
    6490ed7c4684 mtd: partitions: redboot: seek fis-index-block in the right node
    56c6c7f8ab9b Input: hil_kbd - fix error return code in hil_dev_connect()
    ccba28358397 ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    77c61b1b2989 backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    57fd7d8ac921 ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup()
    1dc77b6ca0c5 ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe()
    d89dda5f5652 iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    994a076be336 iio: cros_ec_sensors: Fix alignment of buffer in iio_push_to_buffers_with_timestamp()
    2ab4cf6cc0e8 iio: light: tcs3472: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    d746f8664ce5 iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    f35afa38c5ac iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    8fdbcbda4dfb iio: magn: bmc150: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    68c8b28305ae iio: magn: hmc5843: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    9fc6ef022b47 iio: prox: as3935: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    da4dfaed9be8 iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    b40dab164dc3 iio: prox: srf08: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    1c06080fe28b iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    4538e6589cfb iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    acf45f54d192 iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    9fad330311e4 iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    8bfa7ffc49ce iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    121283ad49f4 iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    467502dd7dfc iio: accel: mxc4005: Fix overread of data and alignment issue.
    57a7deaff13d iio:accel:mxc4005: Drop unnecessary explicit casts in regmap_bulk_read calls
    3a49b5639437 iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    9f23d0df409a iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    a539e2acccfd iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    39fec8d9ab96 iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp()
    2e088ed6fac1 iio: adis16400: do not return ints in irq handlers
    8271a443e5e4 iio: adis_buffer: do not return ints in irq handlers
    d3a7e5384b3a mwifiex: re-fix for unaligned accesses
    3a4043f597d0 tty: nozomi: Fix a resource leak in an error handling function
    61f6c18fff3c rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    fbe80b3ee91f staging: fbtft: Rectify GPIO handling
    e0aef648f5bd MIPS: Fix PKMAP with 32-bit MIPS huge page support
    97704efb93b5 RDMA/mlx5: Don't access NULL-cleared mpi pointer
    eff9dabc0068 net: sched: fix warning in tcindex_alloc_perfect_hash
    92071a2b8f7f net: lwtunnel: handle MTU calculation in forwading
    5c93fc46682c writeback: fix obtain a reference to a freeing memcg css
    71721ddf4aee clk: si5341: Update initialization magic
    f894ba756e86 clk: si5341: Avoid divide errors due to bogus register contents
    80bd119c7d27 clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    a7aefa1a173d clk: actions: Fix SD clocks factor table on Owl S500 SoC
    1fbd19a9e23f clk: actions: Fix UART clock dividers on Owl S500 SoC
    305e64cbf855 Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    4ad77cea016c Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    2954b193ebb0 Revert "be2net: disable bh with spin_lock in be_process_mcc"
    f6b723ce27ff gve: Fix swapped vars when fetching max queues
    0e8c17fd80f2 bpfilter: Specify the log level for the kmsg message
    482e12bdc5d7 e1000e: Check the PCIm state
    48fa8744989f ipv6: fix out-of-bound access in ip6_parse_tlv()
    3380206e5dc0 ibmvnic: free tx_pool if tso_pool alloc fails
    867a99001718 Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    bbc833fd7dae i40e: Fix autoneg disabling for non-10GBaseT links
    a3465b94ac5f i40e: Fix error handling in i40e_vsi_open
    5e98c708a471 bpf: Do not change gso_size during bpf_skb_change_proto()
    bc54d98bd21d ipv6: exthdrs: do not blindly use init_net
    28db4b5b69f3 net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    946bd84826b8 mac80211: remove iwlwifi specific workaround NDPs of null_response
    cb72c23aa544 ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    048513280e41 ieee802154: hwsim: Fix memory leak in hwsim_add_one
    9692257004d4 tc-testing: fix list handling
    117e1495a636 net/ipv4: swap flow ports when validating source
    74e76cd6320c vxlan: add missing rcu_read_lock() in neigh_reduce()
    b5bd5b7b7f18 pkt_sched: sch_qfq: fix qfq_change_class() error path
    33f897fe3429 tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    6fea1a58c914 net: sched: add barrier to ensure correct ordering for lockless qdisc
    e245ea3b5240 vrf: do not push non-ND strict packets with a source LLA through packet taps again
    f264d0873d8d net: ethernet: ezchip: fix error handling
    a10e00299b80 net: ethernet: ezchip: fix UAF in nps_enet_remove
    b7f456df8594 net: ethernet: aeroflex: fix UAF in greth_of_remove
    e21b9e8436ef samples/bpf: Fix the error return code of xdp_redirect's main()
    66e9a01e4c7c RDMA/rxe: Fix qp reference counting for atomic ops
    da4ad14f87f0 netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    a3f1e8e316bf netfilter: nft_osf: check for TCP packet before further processing
    4759c55ff1d5 netfilter: nft_exthdr: check for IPv6 packet before further processing
    e4db789e937e RDMA/mlx5: Don't add slave port to unaffiliated list
    9b1e991266c4 netlabel: Fix memory leak in netlbl_mgmt_add_common
    9b81edead824 ath10k: Fix an error code in ath10k_add_interface()
    2a8b20d74106 brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    771a8b6da36f brcmfmac: correctly report average RSSI in station info
    4940e54549a5 brcmfmac: fix setting of station info chains bitmask
    18b3b70dd11d ssb: Fix error return code in ssb_bus_scan()
    55ec3e5809e5 wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    723204726a6a ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    3986553411f8 wireless: carl9170: fix LEDS build errors & warnings
    b6d2cf68f9b1 ath10k: add missing error return code in ath10k_pci_probe()
    941ce3bd7fb0 ath10k: go to path err_unsupported when chip id is not supported
    5f543705309f tools/bpftool: Fix error return code in do_batch()
    fe5cca105794 drm: qxl: ensure surf.data is ininitialized
    d9721095a5ce RDMA/rxe: Fix failure during driver load
    2adbd7559dfb RDMA/core: Sanitize WQ state received from the userspace
    9cc3eb8abe23 net/sched: act_vlan: Fix modify to allow 0
    0b440951273a ehea: fix error return code in ehea_restart_qps()
    e16bd3365d08 drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    450c25b8a4c9 drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write()
    01f4245ff75f net: ftgmac100: add missing error return code in ftgmac100_probe()
    3858b47c94b9 clk: meson: g12a: fix gp0 and hifi ranges
    3da37783b027 pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    4e1cb7fedf68 pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    b0a3770ead57 net: pch_gbe: Propagate error from devm_gpio_request_one()
    a9a33de4be2e net: mvpp2: Put fwnode in error case during ->probe()
    f9ad0b5ebacc video: fbdev: imxfb: Fix an error message
    08a7306e1198 xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    a87a201989ec dax: fix ENOMEM handling in grab_mapping_entry()
    6ea84116b3fe ocfs2: fix snprintf() checking
    27d02a4d9dab cpufreq: Make cpufreq_online() call driver->offline() on errors
    3c59143b9a1e ACPI: bgrt: Fix CFI violation
    6d79e36c9ece ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    7b33b04f85df blk-wbt: make sure throttle is enabled properly
    bcf3f42bda3a blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled()
    1ad25a64c66f extcon: extcon-max8997: Fix IRQ freeing at error path
    258f5c1a5d3d ACPI: sysfs: Fix a buffer overrun problem with description_show()
    dfafa93ae3a7 crypto: nx - Fix RCU warning in nx842_OF_upd_status
    55f5d771a292 spi: spi-sun6i: Fix chipselect/clock bug
    97f32c7f3322 sched/uclamp: Fix uclamp_tg_restrict()
    a3ddf1fb37f9 sched/rt: Fix Deadline utilization tracking during policy change
    3fb53be07fc1 sched/rt: Fix RT utilization tracking during policy change
    fa3f33b20bd9 btrfs: clear log tree recovering status if starting transaction fails
    a0876d9dc1c1 regulator: hi655x: Fix pass wrong pointer to config.driver_data
    032fd28ed559 KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    a90a2466dde5 hwmon: (max31790) Fix fan speed reporting for fan7..12
    93110513bcfd hwmon: (max31722) Remove non-standard ACPI device IDs
    b585f9ef6a51 media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    3bf0509d25e0 arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    8e6bcc566400 arm64: consistently use reserved_pg_dir
    ccbcdcd4af98 mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    c5d2f917a8f1 crypto: omap-sham - Fix PM reference leak in omap sham ops
    b205574dc682 crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    d93cbb6e5fe5 media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    6e8ba90bef7c m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    e1665624bf9d media: gspca/gl860: fix zero-length control requests
    ffc483de3ecb media: tc358743: Fix error return code in tc358743_probe_of()
    2bca3c0a95fe media: au0828: fix a NULL vs IS_ERR() check
    c04d6687e43e media: exynos4-is: Fix a use after free in isp_video_release
    6c987e7385e1 pata_ep93xx: fix deferred probing
    3eec64b5967e media: rc: i2c: Fix an error message
    6ee810a55965 crypto: ccp - Fix a resource leak in an error handling path
    4020615bd733 evm: fix writing <securityfs>/evm overflow
    550cf816bb11 pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    8454cfe40841 kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    dcc9f1253ddd kbuild: run the checker after the compiler
    8e5ffc103928 sched/uclamp: Fix locking around cpu_util_update_eff()
    0b199ce65bc3 sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    127035b4595d media: I2C: change 'RST' to "RSET" to fix multiple build errors
    2eccf5160002 pata_rb532_cf: fix deferred probing
    3b0dfab92877 sata_highbank: fix deferred probing
    faeee7a8f684 crypto: ux500 - Fix error return code in hash_hw_final()
    a1fa855e770e crypto: ixp4xx - dma_unmap the correct address
    0c5d94f29775 media: s5p_cec: decrement usage count if disabled
    80af2c9ee1d6 writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    51fd1f683671 ia64: mca_drv: fix incorrect array size calculation
    a3aab894d971 kthread_worker: fix return value when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync()
    05bc31902755 block: fix discard request merge
    8978dd251898 cifs: fix missing spinlock around update to ses->status
    4061697e2f17 HID: wacom: Correct base usage for capacitive ExpressKey status bits
    888469c5fa95 ACPI: tables: Add custom DSDT file as makefile prerequisite
    dba9cda5aa99 clocksource: Retry clock read if long delays detected
    0aebb12a574d PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    f53f229255d6 EDAC/Intel: Do not load EDAC driver when running as a guest
    26c9e398b499 nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    51af155a4327 platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard()
    506a2001b719 block: fix race between adding/removing rq qos and normal IO
    e30d2ecc13d7 ACPI: resources: Add checks for ACPI IRQ override
    2238732f1992 ACPI: bus: Call kobject_put() in acpi_init() error path
    00f3017e04d4 ACPICA: Fix memory leak caused by _CID repair function
    f8c7e8e572d9 fs: dlm: fix memory leak when fenced
    b6c469a850a4 random32: Fix implicit truncation warning in prandom_seed_state()
    0fc251751c73 fs: dlm: cancel work sync othercon
    75b97dcbe956 block_dump: remove block_dump feature in mark_inode_dirty()
    4cee846b30aa ACPI: EC: Make more Asus laptops use ECDT _GPE
    e846c2821c25 lib: vsprintf: Fix handling of number field widths in vsscanf
    865c6e210bd4 hv_utils: Fix passing zero to 'PTR_ERR' warning
    8d64fd2682ae ACPI: processor idle: Fix up C-state latency if not ordered
    e9e2683f1b9c EDAC/ti: Add missing MODULE_DEVICE_TABLE
    9b1b8323871b HID: do not use down_interruptible() when unbinding devices
    17ca23ef05ed media: Fix Media Controller API config checks
    ef5792d3995d regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    2aff3f51cd22 regulator: mt6358: Fix vdram2 .vsel_mask
    fc31fb6f36cd KVM: s390: get rid of register asm usage
    2ef6cd6e4865 lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    1b45a85262bf locking/lockdep: Fix the dep path printing for backwards BFS
    3ee80fc1f530 btrfs: disable build on platforms having page size 256K
    af4b53f6d3ea btrfs: abort transaction if we fail to update the delayed inode
    504081c415e2 btrfs: fix error handling in __btrfs_update_delayed_inode
    f3d2278a81f7 KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10 processors
    3fea9b708ae3 drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    2e23607e65dc hwmon: (max31790) Fix pwmX_enable attributes
    d284b53193fa hwmon: (max31790) Report correct current pwm duty cycles
    4bb7eeb0a200 media: imx-csi: Skip first few frames from a BT.656 source
    54196d9e77e5 media: siano: fix device register error path
    7434625f944c media: dvb_net: avoid speculation from net slot
    80b9d3becd84 crypto: shash - avoid comparing pointers to exported functions under CFI
    31ef30f8f878 mmc: via-sdmmc: add a check against NULL pointer dereference
    b28d6d2df2b3 mmc: sdhci-sprd: use sdhci_sprd_writew
    1e3ad91cb64c memstick: rtsx_usb_ms: fix UAF
    0ec7eab55b0e media: dvd_usb: memory leak in cinergyt2_fe_attach
    1fc3ec4ac405 Makefile: fix GDB warning with CONFIG_RELR
    0a825797f791 media: st-hva: Fix potential NULL pointer dereferences
    f6f0190d651b media: bt8xx: Fix a missing check bug in bt878_probe
    3790d56daf5f media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    a70de431f713 media: em28xx: Fix possible memory leak of em28xx struct
    432188f62697 sched/fair: Fix ascii art by relpacing tabs
    dd776d2fdf87 crypto: qat - remove unused macro in FW loader
    bcea3fc8f24d crypto: qat - check return code of qat_hal_rd_rel_reg()
    1580d72ac7fc media: imx: imx7_mipi_csis: Fix logging of only error event counters
    eae27d048ee7 media: pvrusb2: fix warning in pvr2_i2c_core_done
    bb8b5e98b5f5 media: cobalt: fix race condition in setting HPD
    162b85d3cf25 media: cpia2: fix memory leak in cpia2_usb_probe
    5c8c5edb28f3 media: sti: fix obj-$(config) targets
    84ac96486ba7 crypto: nx - add missing MODULE_DEVICE_TABLE
    f4c8a00d61fe hwrng: exynos - Fix runtime PM imbalance on error
    022cf057e443 regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    d6518e028103 spi: omap-100k: Fix the length judgment problem
    afc37630a124 spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages()
    ca5ea7847527 spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    b413d8654ed6 media: exynos-gsc: fix pm_runtime_get_sync() usage count
    8fece55aeb6d media: sti/bdisp: fix pm_runtime_get_sync() usage count
    ac69e7aea37d media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    f1a8951cf1b4 media: mtk-vcodec: fix PM runtime get logic
    908b6f72a910 media: sh_vou: fix pm_runtime_get_sync() usage count
    948bcdcf7fd9 media: s5p: fix pm_runtime_get_sync() usage count
    4480cacdbc26 media: mdk-mdp: fix pm_runtime_get_sync() usage count
    ef59dbc06d6a spi: Make of_register_spi_device also set the fwnode
    a883c38f1cfa fuse: reject internal errno
    059dd690bfe0 fuse: check connected before queueing on fpq->io
    e72bec922646 fuse: ignore PG_workingset after stealing
    74e9d920f25c evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    d7dfaf13d24e evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    5c7c5c49d9b8 powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    9ed57fc5a45b seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    c65755f595cd tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    acf8494ba567 tracing/histograms: Fix parsing of "sym-offset" modifier
    6707b3d43822 rsi: fix AP mode with WPA failure due to encrypted EAPOL
    5269ac3cf0b5 rsi: Assign beacon rate settings to the correct rate_info descriptor field
    f4b4b121521d ssb: sdio: Don't overwrite const buffer if block_write fails
    96bb095f8536 ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    e931d9a92576 serial_cs: remove wrong GLOBETROTTER.cis entry
    a3ca189a0018 serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    4bd14de69785 serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    a945c2ead2c5 serial: mvebu-uart: fix calculation of clock divisor
    202a64ad8f2c iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    aafeedb0996d iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    a27c940a9042 iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too
    3287635367a4 iio: light: tcs3472: do not free unallocated IRQ
    60684282789e rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    a470819824b7 s390/cio: dont call css_wait_for_slow_path() inside a lock
    684bddacf155 KVM: PPC: Book3S HV: Workaround high stack usage with clang
    f0d3a4b6d5f7 perf/smmuv3: Don't trample existing events with global filter
    f9c7f2687923 SUNRPC: Should wake up the privileged task firstly.
    d060386ffdbd SUNRPC: Fix the batch tasks count wraparound.
    619c14120c30 mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    1ff563ec86c7 can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path
    12aad0220812 can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after RCU is done
    7bb931d2c8cf can: gw: synchronize rcu operations before removing gw job entry
    70a9116b9e5c can: bcm: delay release of struct bcm_op after synchronize_rcu()
    512286ddc3e8 ext4: use ext4_grp_locked_error in mb_find_extent
    0bae1ea11981 ext4: fix avefreec in find_group_orlov
    8c06b3d02d65 ext4: remove check for zero nr_to_scan in ext4_es_scan()
    a0548187482d ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    f01fa29e8ea0 ext4: return error code when ext4_fill_flex_info() fails
    ed628b253119 ext4: fix kernel infoleak via ext4_extent_header
    16b795a39f3e ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle
    e3d3cf2e5a7c btrfs: clear defrag status of a root if starting transaction fails
    077f06b648a4 btrfs: send: fix invalid path for unlink operations after parent orphanization
    0ede9e8c5a83 ARM: dts: at91: sama5d4: fix pinctrl muxing
    efdcd77660f8 arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    0f382fa359ca Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    63e68b563649 iov_iter_fault_in_readable() should do nothing in xarray case
    846ae1d87931 copy_page_to_iter(): fix ITER_DISCARD case
    c4868118fab9 ntfs: fix validity check for file name attribute
    87a365a4ddec xhci: solve a double free problem while doing s4
    cc7559e6dd1d usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    d5b06a79fe89 usb: dwc3: Fix debugfs creation flow
    7941f646a6cd USB: cdc-acm: blacklist Heimann USB Appset device
    8bdef7f21cb6 usb: gadget: eem: fix echo command packet response issue
    11dfef6aba1a net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    aa6f233b949c Input: usbtouchscreen - fix control-request directions
    d808329ae137 media: dvb-usb: fix wrong definition
    3b4dd159db68 ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    23d443c5b417 ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    15f521856e0f ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    3911b8ff714c ALSA: hda/realtek: Add another ALC236 variant support
    23ca8cf4cba0 ALSA: intel8x0: Fix breakage at ac97 clock measurement
    1908d78a87cf ALSA: usb-audio: scarlett2: Fix wrong resume call
    49e5b37fdd01 ALSA: usb-audio: Fix OOB access at proc output
    5ded94e8516d ALSA: usb-audio: fix rate on Ozone Z90 USB headset

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7fd82689d57c11ae517bc15cf0b8c59a4f374376)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 48514bfe83..8f4b7a44da 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "2bfba6ef5182dbebe73e576c6d8a629285148215"
-SRCREV_meta ?= "4a0bfc329c4d858e5259e05479716cbe34eeecd7"
+SRCREV_machine ?= "135b02c845043f37c8eac73607b62b0735286756"
+SRCREV_meta ?= "2ff6e592745fd397ec2da205ab02daafbf49351a"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.131"
+LINUX_VERSION ?= "5.4.132"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 33d65466a1..eaef9d9b64 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.131"
+LINUX_VERSION ?= "5.4.132"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "88ff7ffcdf2653941105106e5e26717f0a78d7a9"
-SRCREV_machine ?= "b9bcd1be30f8be9c00797a6368a1f8df7aa21916"
-SRCREV_meta ?= "4a0bfc329c4d858e5259e05479716cbe34eeecd7"
+SRCREV_machine_qemuarm ?= "629ca595e3eafd1fdc3a3d978d6ed4547b419968"
+SRCREV_machine ?= "35abc20f52ebdd41bbe76e6f2d6ee189ab3078f6"
+SRCREV_meta ?= "2ff6e592745fd397ec2da205ab02daafbf49351a"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 0430e06995..e06d464e34 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "1fe32172ee9971daa7debf3fc8165b6ccb80fe85"
-SRCREV_machine_qemuarm64 ?= "087640d0be07b7160b8012ee0e0b08c21915a632"
-SRCREV_machine_qemumips ?= "2e6db18dd388f7b35f70727556e5e55556b5d0a4"
-SRCREV_machine_qemuppc ?= "672230448073e1342fb18137654abff89baacf5f"
-SRCREV_machine_qemuriscv64 ?= "c36ad648e4430819de715bba70fb735ac1f16878"
-SRCREV_machine_qemux86 ?= "c36ad648e4430819de715bba70fb735ac1f16878"
-SRCREV_machine_qemux86-64 ?= "c36ad648e4430819de715bba70fb735ac1f16878"
-SRCREV_machine_qemumips64 ?= "92e0699c1dfc9e9fe6b2dd0015f36a7fcc76092c"
-SRCREV_machine ?= "c36ad648e4430819de715bba70fb735ac1f16878"
-SRCREV_meta ?= "4a0bfc329c4d858e5259e05479716cbe34eeecd7"
+SRCREV_machine_qemuarm ?= "cf8b645d7a1c268d071bdfe606f01d739afbdb80"
+SRCREV_machine_qemuarm64 ?= "8d40ced691b9d211840801614a1031089ed6c2a2"
+SRCREV_machine_qemumips ?= "c574c7303a75e700cb7123fc93a7ca7c19c963d6"
+SRCREV_machine_qemuppc ?= "5550c64c43f81e6c29abfbc6ce31f44f200644ec"
+SRCREV_machine_qemuriscv64 ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
+SRCREV_machine_qemux86 ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
+SRCREV_machine_qemux86-64 ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
+SRCREV_machine_qemumips64 ?= "9cd841f768e0b5a07251df29ba202b5ff2bdf114"
+SRCREV_machine ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
+SRCREV_meta ?= "2ff6e592745fd397ec2da205ab02daafbf49351a"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.131"
+LINUX_VERSION ?= "5.4.132"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 17/37] parted: improve ptest execution
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (15 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 16/37] linux-yocto/5.4: update to v5.4.132 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 18/37] parted: fix ptest RRECOMMENDS Anuj Mittal
                   ` (19 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross@burtonini.com>

Delete the right log files in run-ptest so the tests can be executed
more than once.

Install config.h so the tests which examine the build configuration will
do the right thing, specifically this causes the tests using libblkid to
execute instead of skip.

Add missing RDEPENDS: mkswap and tune2fs binaries, loop and vfat kernel
modules.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 43bd50cbf902ce92ea613d142fae2524011b8f55)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-extended/parted/files/run-ptest | 2 +-
 meta/recipes-extended/parted/parted_3.4.bb   | 9 ++++++---
 2 files changed, 7 insertions(+), 4 deletions(-)

diff --git a/meta/recipes-extended/parted/files/run-ptest b/meta/recipes-extended/parted/files/run-ptest
index 374f1bfbc9..c3d6fca339 100644
--- a/meta/recipes-extended/parted/files/run-ptest
+++ b/meta/recipes-extended/parted/files/run-ptest
@@ -2,6 +2,6 @@
 
 mkdir -p /etc/udev/mount.blacklist.d
 echo /dev/sda1 >> /etc/udev/mount.blacklist.d/parted-tmp
-rm -f *.log
+rm -f tests/*.log
 make -C tests test-suite.log
 rm /etc/udev/mount.blacklist.d/parted-tmp
diff --git a/meta/recipes-extended/parted/parted_3.4.bb b/meta/recipes-extended/parted/parted_3.4.bb
index c15f5aeb0b..eea3d91d56 100644
--- a/meta/recipes-extended/parted/parted_3.4.bb
+++ b/meta/recipes-extended/parted/parted_3.4.bb
@@ -35,10 +35,13 @@ do_install_ptest() {
 	cp ${S}/build-aux/test-driver $t/build-aux/
 	cp -r ${S}/tests $t
 	cp ${B}/tests/Makefile $t/tests/
+	mkdir $t/lib
+	cp ${B}/lib/config.h $t/lib
 	sed -i "s|^VERSION.*|VERSION = ${PV}|g" $t/tests/Makefile
 	sed -i "s|^srcdir =.*|srcdir = \.|g" $t/tests/Makefile
 	sed -i "s|^abs_srcdir =.*|abs_srcdir = \.|g" $t/tests/Makefile
-	sed -i "s|^abs_top_srcdir =.*|abs_top_srcdir = \.\.|g" $t/tests/Makefile
+	sed -i "s|^abs_top_srcdir =.*|abs_top_srcdir = "${PTEST_PATH}"|g" $t/tests/Makefile
+	sed -i "s|^abs_top_builddir =.*|abs_top_builddir = "${PTEST_PATH}"|g" $t/tests/Makefile
 	sed -i "s|^Makefile:.*|Makefile:|g" $t/tests/Makefile
 	sed -i "/^BUILDINFO.*$/d" $t/tests/Makefile
 	for i in print-align print-max print-flags dup-clobber duplicate fs-resize; \
@@ -47,8 +50,8 @@ do_install_ptest() {
 	sed -e 's| ../parted||' -i $t/tests/*.sh
 }
 
-RDEPENDS_${PN}-ptest = "bash coreutils perl util-linux-losetup python3 make gawk e2fsprogs-mke2fs python3-core"
-RRECOMMENDS_${PN}-ptest = "kernel-module-scsi-debug"
+RDEPENDS_${PN}-ptest = "bash coreutils perl util-linux-losetup util-linux-mkswap python3 make gawk e2fsprogs-mke2fs e2fsprogs-tune2fs python3-core dosfstools"
+RRECOMMENDS_${PN}-ptest = "kernel-module-scsi-debug kernel-module-loop kernel-module-vfat"
 RDEPENDS_${PN}-ptest_append_libc-glibc = "\
         glibc-utils \
         locale-base-en-us \
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 18/37] parted: fix ptest RRECOMMENDS
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (16 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 17/37] parted: improve ptest execution Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 19/37] parted: skip tests that need vfat support Anuj Mittal
                   ` (18 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross@burtonini.com>

The recipe was using =, which replaces the default RRECOMMENDS from
ptest.bbclass.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit cebcb4ae46b0860179edfe480e8e4d924f931436)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-extended/parted/parted_3.4.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-extended/parted/parted_3.4.bb b/meta/recipes-extended/parted/parted_3.4.bb
index eea3d91d56..6f9f0a3106 100644
--- a/meta/recipes-extended/parted/parted_3.4.bb
+++ b/meta/recipes-extended/parted/parted_3.4.bb
@@ -51,7 +51,7 @@ do_install_ptest() {
 }
 
 RDEPENDS_${PN}-ptest = "bash coreutils perl util-linux-losetup util-linux-mkswap python3 make gawk e2fsprogs-mke2fs e2fsprogs-tune2fs python3-core dosfstools"
-RRECOMMENDS_${PN}-ptest = "kernel-module-scsi-debug kernel-module-loop kernel-module-vfat"
+RRECOMMENDS_${PN}-ptest += "kernel-module-scsi-debug kernel-module-loop kernel-module-vfat"
 RDEPENDS_${PN}-ptest_append_libc-glibc = "\
         glibc-utils \
         locale-base-en-us \
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 19/37] parted: skip tests that need vfat support
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (17 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 18/37] parted: fix ptest RRECOMMENDS Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 20/37] avahi: fix CVE-2021-36217, crash on pinging '.local' Anuj Mittal
                   ` (17 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross@burtonini.com>

At the time of writing the qemu kernels don't support vfat filesystems.
There are patches on the list to add that, but as two tests fail without
vfat support, make them skip if vfat isn't available.

[ YOCTO #14470 ]

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 17ecb3552cb7d7e7f82cc8b2e1b83f276525cbda)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../parted/files/check-vfat.patch             | 51 +++++++++++++++++++
 meta/recipes-extended/parted/parted_3.4.bb    |  1 +
 2 files changed, 52 insertions(+)
 create mode 100644 meta/recipes-extended/parted/files/check-vfat.patch

diff --git a/meta/recipes-extended/parted/files/check-vfat.patch b/meta/recipes-extended/parted/files/check-vfat.patch
new file mode 100644
index 0000000000..c64130a4e2
--- /dev/null
+++ b/meta/recipes-extended/parted/files/check-vfat.patch
@@ -0,0 +1,51 @@
+Add checks for both mkfs.vfat and the vfat file system in the kernel before
+running tests.
+
+Upstream-Status: Pending
+Signed-off-by: Ross Burton <ross.burton@arm.com>
+
+diff --git a/tests/t-lib-helpers.sh b/tests/t-lib-helpers.sh
+index 4c6c75f..2cc7577 100644
+--- a/tests/t-lib-helpers.sh
++++ b/tests/t-lib-helpers.sh
+@@ -418,3 +418,13 @@ require_64bit_()
+           ;;
+   esac
+ }
++
++# Check if the specified filesystem is either built into the kernel, or can be loaded
++# as a module
++# Usage: has_filesystem vfat
++# Ruturns 0 if the filesystem is available, otherwise skips the test
++require_filesystem_()
++{
++  grep -q $1 /proc/filesystems && return 0
++  modprobe --quiet --dry-run $1 || skip_ "this test requires kernel support for $1"
++}
+diff --git a/tests/t1100-busy-label.sh b/tests/t1100-busy-label.sh
+index f1a13df..0f47b08 100755
+--- a/tests/t1100-busy-label.sh
++++ b/tests/t1100-busy-label.sh
+@@ -19,6 +19,9 @@
+ . "${srcdir=.}/init.sh"; path_prepend_ ../parted
+ require_root_
+ require_scsi_debug_module_
++require_fat_
++require_filesystem_ vfat
++
+ ss=$sector_size_
+ 
+ scsi_debug_setup_ sector_size=$ss dev_size_mb=90 > dev-name ||
+diff --git a/tests/t1101-busy-partition.sh b/tests/t1101-busy-partition.sh
+index e35e6f0..c813848 100755
+--- a/tests/t1101-busy-partition.sh
++++ b/tests/t1101-busy-partition.sh
+@@ -22,6 +22,8 @@ test "$VERBOSE" = yes && parted --version
+ 
+ require_root_
+ require_scsi_debug_module_
++require_fat_
++require_filesystem_ vfat
+ 
+ # create memory-backed device
+ scsi_debug_setup_ dev_size_mb=80 > dev-name ||
diff --git a/meta/recipes-extended/parted/parted_3.4.bb b/meta/recipes-extended/parted/parted_3.4.bb
index 6f9f0a3106..4260f3a0d4 100644
--- a/meta/recipes-extended/parted/parted_3.4.bb
+++ b/meta/recipes-extended/parted/parted_3.4.bb
@@ -11,6 +11,7 @@ SRC_URI = "${GNU_MIRROR}/parted/parted-${PV}.tar.xz \
            file://fix-doc-mandir.patch \
            file://0002-libparted_fs_resize-link-against-libuuid-explicitly-.patch \
            file://run-ptest \
+           file://check-vfat.patch \
            "
 
 SRC_URI[md5sum] = "357d19387c6e7bc4a8a90fe2d015fe80"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 20/37] avahi: fix CVE-2021-36217, crash on pinging '.local'
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (18 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 19/37] parted: skip tests that need vfat support Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 21/37] linux-yocto/5.10: update to v5.10.52 Anuj Mittal
                   ` (16 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross@burtonini.com>

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 638beadad098e9ee4e743be8f59f5a7f11373aff)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-connectivity/avahi/avahi_0.8.bb  |   1 +
 .../avahi/files/local-ping.patch              | 152 ++++++++++++++++++
 2 files changed, 153 insertions(+)
 create mode 100644 meta/recipes-connectivity/avahi/files/local-ping.patch

diff --git a/meta/recipes-connectivity/avahi/avahi_0.8.bb b/meta/recipes-connectivity/avahi/avahi_0.8.bb
index a07cdbd03c..69ac35ee07 100644
--- a/meta/recipes-connectivity/avahi/avahi_0.8.bb
+++ b/meta/recipes-connectivity/avahi/avahi_0.8.bb
@@ -25,6 +25,7 @@ SRC_URI = "https://github.com/lathiat/avahi/releases/download/v${PV}/avahi-${PV}
            file://initscript.patch \
            file://0001-Fix-opening-etc-resolv.conf-error.patch \
            file://handle-hup.patch \
+           file://local-ping.patch \
            "
 
 UPSTREAM_CHECK_URI = "https://github.com/lathiat/avahi/releases/"
diff --git a/meta/recipes-connectivity/avahi/files/local-ping.patch b/meta/recipes-connectivity/avahi/files/local-ping.patch
new file mode 100644
index 0000000000..94116ad1f3
--- /dev/null
+++ b/meta/recipes-connectivity/avahi/files/local-ping.patch
@@ -0,0 +1,152 @@
+CVE: CVE-2021-36217
+Upstream-Status: Backport
+Signed-off-by: Ross Burton <ross.burton@arm.com>
+
+From 9d31939e55280a733d930b15ac9e4dda4497680c Mon Sep 17 00:00:00 2001
+From: Tommi Rantala <tommi.t.rantala@nokia.com>
+Date: Mon, 8 Feb 2021 11:04:43 +0200
+Subject: [PATCH] Fix NULL pointer crashes from #175
+
+avahi-daemon is crashing when running "ping .local".
+The crash is due to failing assertion from NULL pointer.
+Add missing NULL pointer checks to fix it.
+
+Introduced in #175 - merge commit 8f75a045709a780c8cf92a6a21e9d35b593bdecd
+---
+ avahi-core/browse-dns-server.c   | 5 ++++-
+ avahi-core/browse-domain.c       | 5 ++++-
+ avahi-core/browse-service-type.c | 3 +++
+ avahi-core/browse-service.c      | 3 +++
+ avahi-core/browse.c              | 3 +++
+ avahi-core/resolve-address.c     | 5 ++++-
+ avahi-core/resolve-host-name.c   | 5 ++++-
+ avahi-core/resolve-service.c     | 5 ++++-
+ 8 files changed, 29 insertions(+), 5 deletions(-)
+
+diff --git a/avahi-core/browse-dns-server.c b/avahi-core/browse-dns-server.c
+index 049752e9..c2d914fa 100644
+--- a/avahi-core/browse-dns-server.c
++++ b/avahi-core/browse-dns-server.c
+@@ -343,7 +343,10 @@ AvahiSDNSServerBrowser *avahi_s_dns_server_browser_new(
+         AvahiSDNSServerBrowser* b;
+ 
+         b = avahi_s_dns_server_browser_prepare(server, interface, protocol, domain, type, aprotocol, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_dns_server_browser_start(b);
+ 
+         return b;
+-}
+\ No newline at end of file
++}
+diff --git a/avahi-core/browse-domain.c b/avahi-core/browse-domain.c
+index f145d56a..06fa70c0 100644
+--- a/avahi-core/browse-domain.c
++++ b/avahi-core/browse-domain.c
+@@ -253,7 +253,10 @@ AvahiSDomainBrowser *avahi_s_domain_browser_new(
+         AvahiSDomainBrowser *b;
+ 
+         b = avahi_s_domain_browser_prepare(server, interface, protocol, domain, type, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_domain_browser_start(b);
+ 
+         return b;
+-}
+\ No newline at end of file
++}
+diff --git a/avahi-core/browse-service-type.c b/avahi-core/browse-service-type.c
+index fdd22dcd..b1fc7af8 100644
+--- a/avahi-core/browse-service-type.c
++++ b/avahi-core/browse-service-type.c
+@@ -171,6 +171,9 @@ AvahiSServiceTypeBrowser *avahi_s_service_type_browser_new(
+         AvahiSServiceTypeBrowser *b;
+ 
+         b = avahi_s_service_type_browser_prepare(server, interface, protocol, domain, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_service_type_browser_start(b);
+ 
+         return b;
+diff --git a/avahi-core/browse-service.c b/avahi-core/browse-service.c
+index 5531360c..63e0275a 100644
+--- a/avahi-core/browse-service.c
++++ b/avahi-core/browse-service.c
+@@ -184,6 +184,9 @@ AvahiSServiceBrowser *avahi_s_service_browser_new(
+         AvahiSServiceBrowser *b;
+ 
+         b = avahi_s_service_browser_prepare(server, interface, protocol, service_type, domain, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_service_browser_start(b);
+ 
+         return b;
+diff --git a/avahi-core/browse.c b/avahi-core/browse.c
+index 2941e579..e8a915e9 100644
+--- a/avahi-core/browse.c
++++ b/avahi-core/browse.c
+@@ -634,6 +634,9 @@ AvahiSRecordBrowser *avahi_s_record_browser_new(
+         AvahiSRecordBrowser *b;
+ 
+         b = avahi_s_record_browser_prepare(server, interface, protocol, key, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_record_browser_start_query(b);
+ 
+         return b;
+diff --git a/avahi-core/resolve-address.c b/avahi-core/resolve-address.c
+index ac0b29b1..e61dd242 100644
+--- a/avahi-core/resolve-address.c
++++ b/avahi-core/resolve-address.c
+@@ -286,7 +286,10 @@ AvahiSAddressResolver *avahi_s_address_resolver_new(
+         AvahiSAddressResolver *b;
+ 
+         b = avahi_s_address_resolver_prepare(server, interface, protocol, address, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_address_resolver_start(b);
+ 
+         return b;
+-}
+\ No newline at end of file
++}
+diff --git a/avahi-core/resolve-host-name.c b/avahi-core/resolve-host-name.c
+index 808b0e72..4e8e5973 100644
+--- a/avahi-core/resolve-host-name.c
++++ b/avahi-core/resolve-host-name.c
+@@ -318,7 +318,10 @@ AvahiSHostNameResolver *avahi_s_host_name_resolver_new(
+         AvahiSHostNameResolver *b;
+ 
+         b = avahi_s_host_name_resolver_prepare(server, interface, protocol, host_name, aprotocol, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_host_name_resolver_start(b);
+ 
+         return b;
+-}
+\ No newline at end of file
++}
+diff --git a/avahi-core/resolve-service.c b/avahi-core/resolve-service.c
+index 66bf3cae..43771763 100644
+--- a/avahi-core/resolve-service.c
++++ b/avahi-core/resolve-service.c
+@@ -519,7 +519,10 @@ AvahiSServiceResolver *avahi_s_service_resolver_new(
+         AvahiSServiceResolver *b;
+ 
+         b = avahi_s_service_resolver_prepare(server, interface, protocol, name, type, domain, aprotocol, flags, callback, userdata);
++        if (!b)
++            return NULL;
++
+         avahi_s_service_resolver_start(b);
+ 
+         return b;
+-}
+\ No newline at end of file
++}
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 21/37] linux-yocto/5.10: update to v5.10.52
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (19 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 20/37] avahi: fix CVE-2021-36217, crash on pinging '.local' Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 22/37] linux-yocto/5.4: update to v5.4.134 Anuj Mittal
                   ` (15 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    2cd5fe24a7f0 Linux 5.10.52
    174c34d9cda1 seq_file: disallow extremely large seq buffer allocations
    b33aa0dbd72f scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    e09c9b558436 MIPS: vdso: Invalid GIC access through VDSO
    20f79ce2b1ab mips: disable branch profiling in boot/decompress.o
    4e2764e96a15 mips: always link byteswap helpers into decompressor
    53c5c2496fc9 static_call: Fix static_call_text_reserved() vs __init
    59ae35884c5e jump_label: Fix jump_label_text_reserved() vs __init
    143a6b8ec5c6 sched/uclamp: Ignore max aggregation if rq is idle
    43b89ef7bc4a scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    f71f13034f3b arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for rk3399-roc-pc
    b3231050c75c arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for vdd_gpu on rk3399-roc-pc
    9436e9001d40 firmware: turris-mox-rwtm: show message about HWRNG registration
    b2a5949a91a7 firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    ddf380b0941f firmware: turris-mox-rwtm: report failures better
    271c12dbeb62 firmware: turris-mox-rwtm: fix reply status decoding function
    804aabb50990 thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    dae777523234 ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    936446f15aef ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    f12a456f1c3b ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    b1995806d008 thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE
    4d9ea2858607 ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    6641724d68fd ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    0724764c085a ARM: dts: dra7: Fix duplicate USB4 target module node
    6cd58375c532 arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID
    b5789e23773f memory: fsl_ifc: fix leak of private memory on probe failure
    8d071d270afb memory: fsl_ifc: fix leak of IO mapping on probe failure
    1479998d8027 arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES
    668ca468702e arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node
    884d09d1f18c reset: bail if try_module_get() fails
    8c07e1a8c57c ARM: dts: BCM5301X: Fixup SPI binding
    db4e87ab60e8 dt-bindings: i2c: at91: fix example for scl-gpios
    4b4c61049ec5 firmware: arm_scmi: Reset Rx buffer to max size during async commands
    c381e695cfcd firmware: tegra: Fix error return code in tegra210_bpmp_init()
    f58a3bc94aae arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge node
    d99524d13df9 ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM
    91df7f4a0410 ARM: dts: stm32: Connect PHY IRQ line on DH STM32MP1 SoM
    c4218acd688e arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages
    305df11389cb arm64: dts: renesas: Add missing opp-suspend properties
    55fd1d3ca578 arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaround
    b8d350b4ac1e ARM: dts: r8a7779, marzen: Fix DU clock names
    b02a65061e97 arm64: dts: renesas: v3msk: Fix memory size
    ab4d76eb7737 rtc: fix snprintf() checking in is_rtc_hctosys()
    e35246365403 ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
    3199ff7b9f54 memory: pl353: Fix error return code in pl353_smc_probe()
    fc7a8347ce49 reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    3f526ea670d8 memory: atmel-ebi: add missing of_node_put for loop iteration
    84fa4a10631a memory: stm32-fmc2-ebi: add missing of_node_put for loop iteration
    c385d93c3c1a ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    b7016870feea ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    640105e7c08d ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    6870bc426796 ARM: exynos: add missing of_node_put for loop iteration
    85dd41383b36 reset: a10sr: add missing of_match_table reference
    685ec4c0f27c reset: RESET_INTEL_GW should depend on X86
    2ca912471db4 reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
    f75cec5c2048 ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    f11508ecc696 hexagon: use common DISCARDS macro
    f7121692795c hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script
    4aa17d058a9b NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    885c0cc2acfe NFSv4/pnfs: Fix layoutget behaviour after invalidation
    a668a77e6aed NFSv4/pnfs: Fix the layout barrier update
    6ccccc03f87a vdpa/mlx5: Clear vq ready indication upon device reset
    0e5f204ea595 ALSA: isa: Fix error return code in snd_cmi8330_probe()
    6612c412336c nfsd: Reduce contention for the nfsd_file nf_rwsem
    89047f0089cd nvme-tcp: can't set sk_user_data without write_lock
    4b3fd33f580f virtio_net: move tx vq operation under tx queue lock
    8795692f0d6c vdpa/mlx5: Fix possible failure in umem size calculation
    63272b1ffdb0 vdpa/mlx5: Fix umem sizes assignments on VQ create
    e22051e7c9f7 PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift
    527bb29eb183 pwm: imx1: Don't disable clocks at device remove time
    12d84de59da0 PCI: intel-gw: Fix INTx enable
    b5859dacd29e x86/fpu: Limit xstate copy size in xstateregs_set()
    07b760a79170 x86/fpu: Fix copy_xstate_to_kernel() gap handling
    aa7fccd383de f2fs: fix to avoid adding tab before doc section
    607caa080119 PCI: iproc: Support multi-MSI only on uniprocessor kernel
    54dc6fcce3de PCI: iproc: Fix multi-MSI base vector number allocation
    ac2e498ab222 ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    4b515308ab87 nfs: fix acl memory leak of posix_acl_create()
    b8eace7d3b9c SUNRPC: prevent port reuse on transports which don't request it.
    5577eece796f watchdog: jz4740: Fix return value check in jz4740_wdt_probe()
    3b93d520ac53 watchdog: aspeed: fix hardware timeout calculation
    412ef737be65 ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
    6bcc0590cb91 ubifs: Fix off-by-one error
    aab881d7f074 um: fix error return code in winch_tramp()
    9bb3f31b25b2 um: fix error return code in slip_open()
    0bfb6d49497c misc: alcor_pci: fix inverted branch condition
    5c7ef8a37055 NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT
    ff4023d01942 NFSv4: Initialise connection to the server in nfs4_alloc_client()
    36291fd6279f power: supply: rt5033_battery: Fix device tree enumeration
    ae56850d3657 PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    6594d0aa1c22 remoteproc: k3-r5: Fix an error message
    d3c150978ead f2fs: compress: fix to disallow temp extension
    43cefd126450 f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    74569cb9ed7b x86/signal: Detect and prevent an alternate signal stack overflow
    f0e905df68d6 NFSD: Fix TP_printk() format specifier in nfsd_clid_class
    2830dd2faa53 f2fs: atgc: fix to set default age threshold
    f6ec306b93dc virtio_console: Assure used length from device is limited
    09a94a89d74f virtio_net: Fix error handling in virtnet_restore()
    cd24da0db9f7 virtio-blk: Fix memory leak among suspend/resume procedure
    d420b1166643 PCI: rockchip: Register IRQ handlers after device and data are ready
    424fc30298cb ACPI: video: Add quirk for the Dell Vostro 3350
    4f2b140658cd ACPI: AMBA: Fix resource name in /proc/iomem
    9dcc9ad34348 pwm: tegra: Don't modify HW state in .remove callback
    3d82361abd03 pwm: img: Fix PM reference leak in img_pwm_enable()
    b3205768cd1a drm/amdkfd: fix sysfs kobj leak
    687875fa9c3b power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    e88d524c662b power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    89786fbc4d1e NFS: nfs_find_open_context() may only select open files
    0fedfa72aedc drm/gma500: Add the missed drm_gem_object_put() in psb_user_framebuffer_create()
    59d912fe9bb9 ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    3c586f825576 orangefs: fix orangefs df output.
    6e43cdcbb715 PCI: tegra: Add missing MODULE_DEVICE_TABLE
    2df1abffc474 remoteproc: core: Fix cdev remove and rproc del
    f3a56cd3eaf6 x86/fpu: Return proper error codes from user access functions
    39ed17de8c6f watchdog: iTCO_wdt: Account for rebooting on second timeout
    9cc9f5de281b watchdog: imx_sc_wdt: fix pretimeout
    66ba9cf929b1 watchdog: Fix possible use-after-free by calling del_timer_sync()
    a173e3b62cf6 watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    a397cb4576fc watchdog: Fix possible use-after-free in wdt_startup()
    96c0bf09125e PCI: pciehp: Ignore Link Down/Up caused by DPC
    497064740406 NFSv4: Fix delegation return in cases where we have to retry
    b05c555c8d4d PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    8e3f27bb7fdd ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    9d829ca43b08 power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    efc6443c1abe power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    7667cdc4b7e8 PCI: hv: Fix a race condition when removing the device
    14016c172820 power: supply: ab8500: Avoid NULL pointers
    0df49cdc7c15 PCI: ftpci100: Rename macro name collision
    e133435232ed pwm: spear: Don't modify HW state in .remove callback
    15a19c5a9292 power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    d7897890bade power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    6ed9f9899b66 kcov: add __no_sanitize_coverage to fix noinstr for all architectures
    ff53dfb32349 lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
    b85b43c3e4b8 phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIP
    a9d986be494e i2c: core: Disable client irq on reboot/shutdown
    9c6c65704719 intel_th: Wait until port is in reset before programming it
    45f1de1fff2b staging: rtl8723bs: fix macro value for 2.4Ghz only device
    1f577093c843 leds: turris-omnia: add missing MODULE_DEVICE_TABLE
    ff8f11860e43 ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in v2 protocol
    9ada4baae639 ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    fb7c8bfa2e3c ALSA: hda: Add IRQ check for platform_get_irq()
    63c49cfa2f0c backlight: lm3630a: Fix return code of .update_status() callback
    719c45a41cdb ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    692e16958f48 powerpc/boot: Fixup device-tree on little endian
    b41cb0e4af0b usb: gadget: hid: fix error return code in hid_bind()
    309b44d31667 usb: gadget: f_hid: fix endianness issue with descriptors
    16668cc65601 ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    3005d48b40e5 ALSA: usb-audio: scarlett2: Fix data_mutex lock
    8f075c61ea8d ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    3b7bd795cbef ALSA: bebob: add support for ToneWeal FW66
    90cd79aa9ac7 Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    a50b56ffc0c8 s390/mem_detect: fix tprot() program check new psw handling
    7e1e0235b3db s390/mem_detect: fix diag260() program check new psw handling
    c25be19aa957 s390/ipl_parm: fix program check new psw handling
    3794633dfdd8 s390/processor: always inline stap() and __load_psw_mask()
    f22649cf90c3 habanalabs: remove node from list before freeing the node
    25ddb0a42f3a habanalabs/gaudi: set the correct cpu_id on MME2_QM failure
    3dd2a9daa765 ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing()
    8e18158ea787 powerpc/mm/book3s64: Fix possible build error
    ed0b4b56a922 gpio: pca953x: Add support for the On Semi pca9655
    b7f4423c7de8 selftests/powerpc: Fix "no_handler" EBB selftest
    c7f2112e7ada ALSA: ppc: fix error return code in snd_pmac_probe()
    1004c52e3c51 scsi: storvsc: Correctly handle multiple flags in srb_status
    b3d3a2466e74 gpio: zynq: Check return value of irq_get_irq_data
    3d2b0818daa4 gpio: zynq: Check return value of pm_runtime_get_sync
    71f8d7fbfe8e ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()
    43d1aaa1965f iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    c4007596fbda iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails
    f8763ab3fb86 powerpc/ps3: Add dma_mask to ps3_dma_region
    0e54f8ee6bff ALSA: sb: Fix potential double-free of CSP mixer elements
    52d242f2bffe selftests: timers: rtcpie: skip test if default RTC device does not exist
    7b18f26d8277 s390: disable SSP when needed
    78cddc9aa6be s390/sclp_vt220: fix console name to match device
    2f4e7363a998 serial: tty: uartlite: fix console setup
    dc9db4629210 fsi: Add missing MODULE_DEVICE_TABLE
    0c67c2e20366 ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    af8b891cd339 mfd: cpcap: Fix cpcap dmamask not set warnings
    d339f6a0d1a1 mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    5dd2955565e8 scsi: qedi: Fix cleanup session block/unblock use
    6f36afa1550a scsi: qedi: Fix TMF session block/unblock use
    57fa983ea736 scsi: qedi: Fix race during abort timeouts
    afa1c8ee7e63 scsi: qedi: Fix null ref during abort handling
    fa7adae4b577 scsi: iscsi: Fix shost->max_id use
    89812e7957ab scsi: iscsi: Fix conn use after free during resets
    21962a5dd6b4 scsi: iscsi: Add iscsi_cls_conn refcount helpers
    5ac2428f2b96 scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    422fb12054f4 scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    0680db6f4192 scsi: megaraid_sas: Fix resource leak in case of probe failure
    c851de0215eb fs/jfs: Fix missing error code in lmLogInit()
    7207cd708eb3 scsi: scsi_dh_alua: Check for negative result value
    6bad74b2b49f scsi: core: Fixup calling convention for scsi_mode_sense()
    b4fd2ab0a91b scsi: mpt3sas: Fix deadlock while cancelling the running firmware event
    7a80f71601af tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    75452cc77668 ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    664695a75468 scsi: core: Cap scsi_host cmd_per_lun at can_queue
    21d8b90cec7e scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs
    2626d5ed6b5c scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    bb1d1c214948 scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    024550409022 scsi: arcmsr: Fix doorbell status being updated late on ARC-1886
    20c62caf2eaf w1: ds2438: fixing bug that would always get page0
    8e8d910e9a3a usb: common: usb-conn-gpio: fix NULL pointer dereference of charger
    b30a115e4af5 Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    7d7f30cf182e ALSA: usx2y: Don't call free_pages_exact() with NULL address
    f4997bf6c448 ALSA: usx2y: Avoid camelCase
    1b1d6aa1a8cf iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    5ecb0acc45e8 iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    5f69841c220a partitions: msdos: fix one-byte get_unaligned()
    a8c3d1a515b9 ASoC: intel/boards: add missing MODULE_DEVICE_TABLE
    58f69684ba03 misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    b9c87ce3bc63 misc/libmasm/module: Fix two use after free in ibmasm_init_one
    4f3c807739e3 serial: fsl_lpuart: disable DMA for console and fix sysrq
    6942fbc00981 tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero
    35a35909ec19 rcu: Reject RCU_LOCKDEP_WARN() false positives
    23597afbe096 srcu: Fix broken node geometry after early ssp init
    4d395142d96f scsi: arcmsr: Fix the wrong CDB payload report to IOP
    22d22fef9cbc dmaengine: fsl-qdma: check dma_set_mask return value
    32064330708b ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715
    164a3880a76a leds: tlc591xx: fix return value check in tlc591xx_probe()
    9ebcc60565f2 net: bridge: multicast: fix MRD advertisement router port marking race
    664cc645bdd8 net: bridge: multicast: fix PIM hello router port marking race
    b3aea76efe90 Revert "drm/ast: Remove reference to struct drm_device.pdev"
    b3f8120039d5 drm/ingenic: Switch IPU plane to type OVERLAY
    8f6dcc4dd731 drm/ingenic: Fix non-OSD mode
    cae871baa4f3 drm/dp_mst: Add missing drm parameters to recently added call to drm_dbg_kms()
    16fb4e9c39b9 drm/dp_mst: Avoid to mess up payload table by ports in stale topology
    3462bc8b1a1f drm/dp_mst: Do not set proposed vcpi directly
    087bff9acd2e fbmem: Do not delete the mode that is still in use
    811763e3beb6 cgroup: verify that source is a string
    0728df804806 drm/i915/gt: Fix -EDEADLK handling regression
    81dd2d60f677 drm/i915/gtt: drop the page table optimisation
    905169794d9c tracing: Do not reference char * as a string in histograms
    e1261c7a846e scsi: zfcp: Report port fc_security as unknown early during remote cable pull
    ea518b70ed5e scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    8b2ae2de536c KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    bedc5d091138 KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA
    5b779e597cb7 KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs
    1a1a5e440953 KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    679837dc0aba KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    72797ffca1bd cifs: handle reconnect of tcon when there is no cached dfs referral
    b93f9499427c certs: add 'x509_revocation_list' to gitignore
    f68261346518 Linux 5.10.51
    86786603014e f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
    5e4f5138bd85 ext4: fix memory leak in ext4_fill_super
    3780348c1a0e smackfs: restrict bytes count in smk_set_cipso()
    801893695036 jfs: fix GPF in diFree
    fcb041ca5c77 drm/ast: Remove reference to struct drm_device.pdev
    3785f3c1e3c7 pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    b716ccffbc8d dm writecache: write at least 4k when committing
    090588059c30 io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function
    aa57b2d6b37e media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
    31874b6b63dd media: gspca/sunplus: fix zero-length control requests
    de95c0bd797a media: gspca/sq905: fix control-request direction
    c57bfd8000d7 media: zr364xx: fix memory leak in zr364xx_start_readpipe
    dbd58d397844 media: dtv5100: fix control-request directions
    db317a37229b media: subdev: disallow ioctl for saa6588/davinci
    e2c1218ddc5f PCI: aardvark: Implement workaround for the readback value of VEND_ID
    130919708990 PCI: aardvark: Fix checking for PIO Non-posted Request
    f147115018aa PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    ba47e65a5de3 dm btree remove: assign new_root only when removal succeeds
    1b5918b087b1 dm writecache: flush origin device when writing and cache is full
    cbc03ffec260 dm zoned: check zone capacity
    35c1c4bd2d59 coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    048624ad564c coresight: Propagate symlink failure
    0c2bc1489104 ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    eb81b5a37dc5 tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    3cda5b7f4e29 tracing: Simplify & fix saved_tgids logic
    8cc58a6e2c39 rq-qos: fix missed wake-ups in rq_qos_throttle try two
    f9fb4986f4d8 seq_buf: Fix overflow in seq_buf_putmem_hex()
    418b333afbd5 extcon: intel-mrfld: Sync hardware and software state on init
    af092ec16e06 selftests/lkdtm: Fix expected text for CR4 pinning
    0af643fa7e74 lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
    baedb1f5a08c nvmem: core: add a missing of_node_put
    f0a079c0ba87 mfd: syscon: Free the allocated name field of struct regmap_config
    a8a2e506ea2f power: supply: ab8500: Fix an old bug
    38dde03eb239 ubifs: Fix races between xattr_{set|get} and listxattr operations
    690a11fb4e9f thermal/drivers/int340x/processor_thermal: Fix tcc setting
    ef5066f95c15 ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    7ade84f8df8f qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    02671eda9ab9 i40e: fix PTP on 5Gb links
    ab9d7c5fc9c6 ASoC: tegra: Set driver_name=tegra for all machine drivers
    e0d9beb44abd fpga: stratix10-soc: Add missing fpga_mgr_free() call
    5a5ebf5d4822 clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    b5e26be407e6 cpu/hotplug: Cure the cpusets trainwreck
    a11a457820fb arm64: tlb: fix the TTL value of tlb_get_level
    0afa6ad0c49a ata: ahci_sunxi: Disable DIPM
    5543f61e2e0c mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    b53b0ca4a4ec mmc: core: clear flags before allowing to retune
    658f58189a4f mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    5ced01c0e855 mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
    3f9c2a058e61 drm/i915/display: Do not zero past infoframes.vsc
    8abf5eec0ebd drm/nouveau: Don't set allow_fb_modifiers explicitly
    42a333ea4b4f drm/arm/malidp: Always list modifiers
    0bcc074f90d2 drm/msm/mdp4: Fix modifier support enabling
    4d61ddd74041 drm/tegra: Don't set allow_fb_modifiers explicitly
    c6016936171a drm/amd/display: Reject non-zero src_y and src_x for video planes
    7d3053889400 pinctrl/amd: Add device HID for new AMD GPIO controller
    b13574fa83ac drm/amd/display: fix incorrrect valid irq check
    3c8216b3503a drm/rockchip: dsi: remove extra component_del() call
    2998599fb16c drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
    98bd09d928b3 drm/vc4: hdmi: Prevent clock unbalance
    a2b8835cb4d1 drm/vc4: crtc: Skip the TXP
    293e520d2043 drm/vc4: txp: Properly set the possible_crtcs mask
    0d50d93d05d6 drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for Loongson64
    7aa28f2f6742 drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create()
    2674ffcad0ae drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
    8f933b27cbf1 drm/amdgpu: Update NV SIMD-per-CU to 2
    97ebbfe445cd powerpc/powernv/vas: Release reference to tgid during window close
    a024e88f8ab7 powerpc/barrier: Avoid collision with clang's __lwsync macro
    d2e52d466409 powerpc/mm: Fix lockup on kernel exec fault
    4ad382bc4abc scsi: iscsi: Fix iSCSI cls conn state
    221b7e1e76fb scsi: iscsi: Fix race condition between login and sync thread
    907318883508 io_uring: convert io_buffer_idr to XArray
    c5a50a220a41 io_uring: Convert personality_idr to XArray
    cb2985feb118 io_uring: simplify io_remove_personalities()
    7d4f96158852 mm,hwpoison: return -EBUSY when migration fails
    fd6625a1ec40 loop: fix I/O error on fsync() in detached loop devices
    88f0bc830c52 arm64: dts: rockchip: Enable USB3 for rk3328 Rock64
    421aff50af5e arm64: dts: rockchip: add rk3328 dwc3 usb controller node
    8eb12fa96bc5 ath11k: unlock on error path in ath11k_mac_op_add_interface()
    9706c5343346 MIPS: MT extensions are not available on MIPS32r1
    6cf2e905b1a0 selftests/resctrl: Fix incorrect parsing of option "-t"
    10f8fca6761b MIPS: set mips32r5 for virt extensions
    ff4762bcb95e MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    6ef81a5c0e22 sctp: add size validation when walking chunks
    d4dbef7046e2 sctp: validate from_addr_param return
    e83f312114a0 flow_offload: action should not be NULL when it is referenced
    a61af0114118 bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
    20285dc2711c sched/fair: Ensure _sum and _avg values stay consistent
    e2296a4365f2 Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    8d7a3989c14d Bluetooth: mgmt: Fix the command returns garbage parameter value
    05298f1733c6 Bluetooth: btusb: Add support USB ALT 3 for WBS
    cc49ab24ec37 Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
    79a313086426 Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
    c4a9967e4d09 Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
    60789afc02f5 Bluetooth: Shutdown controller after workqueues are flushed or cancelled
    5147d86c4a5b Bluetooth: Fix alt settings for incoming SCO with transparent coding format
    8f939b4c2563 Bluetooth: Fix the HCI to MGMT status conversion table
    5f5f8022c1aa Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    3d08b5917984 RDMA/cma: Fix rdma_resolve_route() memory leak
    a8585fdf42b5 net: ip: avoid OOM kills with large UDP sends over loopback
    04177aa99a93 media, bpf: Do not copy more entries than user space requested
    d8bb134d808c IB/isert: Align target max I/O size to initiator size
    d330f5f8dff7 mac80211_hwsim: add concurrent channels scanning support over virtio
    97f067722669 mac80211: consider per-CPU statistics if present
    1b728869a134 cfg80211: fix default HE tx bitrate mask in 2G band
    0a7ba5d373f1 wireless: wext-spy: Fix out-of-bounds warning
    c1ad55b6a1f4 sfc: error code if SRIOV cannot be disabled
    1013dc896d99 sfc: avoid double pci_remove of VFs
    7cd6986f2de5 iwlwifi: pcie: fix context info freeing
    b98ec6d8b34d iwlwifi: pcie: free IML DMA memory allocation
    78eadadff3d1 iwlwifi: mvm: fix error print when session protection ends
    1e1bb1efd60e iwlwifi: mvm: don't change band on bound PHY contexts
    1df36030393a RDMA/rxe: Don't overwrite errno from ib_umem_get()
    ee33c042f492 vsock: notify server to shutdown when client has pending signal
    38bc2ebf344c atm: nicstar: register the interrupt handler in the right place
    90efb7f1006a atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    1d304c7ddd36 net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
    c7a31ae63e2c MIPS: add PMD table accounting into MIPS'pmd_alloc_one
    50ce920fe113 rtl8xxxu: Fix device info for RTL8192EU devices
    a10e871b73b4 mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
    4cd713e48c27 drm/amdkfd: Walk through list with dqm lock hold
    a2122e079204 drm/amdgpu: fix bad address translation for sienna_cichlid
    932be4cf2ba2 io_uring: fix false WARN_ONCE
    92a9fb51e5ec net: sched: fix error return code in tcf_del_walker()
    d2801d111829 net: ipa: Add missing of_node_put() in ipa_firmware_load()
    5cc0cf735f13 net: fix mistake path for netdev_features_strings
    891db094a0aa mt76: mt7615: fix fixed-rate tx status reporting
    090b06b25afe ice: mark PTYPE 2 as reserved
    b88a90783043 ice: fix incorrect payload indicator on PTYPE
    2e66c36f1308 bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    0e72b151e394 drm/amdkfd: Fix circular lock in nocpsch path
    cd29db48bb65 drm/amdkfd: fix circular locking on get_wave_state
    9d21abc8fd20 cw1200: add missing MODULE_DEVICE_TABLE
    c5e4a10d7bd5 wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    5a3d373c4a33 wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    ad7083a95d8a dm writecache: commit just one block, not a full page
    57f7ed25bd16 xfrm: Fix error reporting in xfrm_state_construct.
    a5f8862967c4 drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    db3c3643d55e r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    f38371821c25 selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    0a244be95bca fjes: check return value after calling platform_get_resource()
    378c156f9dd0 drm/amdkfd: use allowed domain for vmbo validation
    fb3b4bcdd3bc net: sgi: ioc3-eth: check return value after calling platform_get_resource()
    e613f67f1b51 selftests: Clean forgotten resources as part of cleanup()
    8a4318c14ace net: phy: realtek: add delay to fix RXC generation issue
    c71de31b2e0f drm/amd/display: Fix off-by-one error in DML
    afa06442d23d drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    02f444321b3a drm/amd/display: Release MST resources on switch from MST to SST
    01d6a6931965 drm/amd/display: Update scaling settings on modeset
    57c63b47d6f1 drm/amd/display: Fix DCN 3.01 DSCCLK validation
    8e4da401425b net: moxa: Use devm_platform_get_and_ioremap_resource()
    278dc34b7112 net: micrel: check return value after calling platform_get_resource()
    ce1307ec621b net: mvpp2: check return value after calling platform_get_resource()
    49b3a7f38a9b net: bcmgenet: check return value after calling platform_get_resource()
    92820a12823e net: mscc: ocelot: check return value after calling platform_get_resource()
    f3b96f4b6b2d virtio_net: Remove BUG() to avoid machine dead
    87c39048ec7f ice: fix clang warning regarding deadcode.DeadStores
    e352556acef9 ice: set the value of global config lock timeout longer
    b5f2982e0609 pinctrl: mcp23s08: fix race condition in irq handler
    a4a86400c68c net: bridge: mrp: Update ring transitions.
    cc4f0a9d5aa1 dm: Fix dm_accept_partial_bio() relative to zone management commands
    939f750215b8 dm writecache: don't split bios when overwriting contiguous cache content
    65e780667cf3 dm space maps: don't reset space map allocation cursor when committing
    313d9f25804c RDMA/cxgb4: Fix missing error code in create_qp()
    f9c67c179e3b net: tcp better handling of reordering then loss cases
    8fa6473a61ec drm/amdgpu: remove unsafe optimization to drop preamble ib
    c5b518f4b98d drm/amd/display: Avoid HDCP over-read and corruption
    3c172f6e444b MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
    0903ac8f09c6 MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
    8f939b795797 ipv6: use prandom_u32() for ID generation
    c92298d228f6 virtio-net: Add validation for used length
    5e039a80a76b drm: bridge: cdns-mhdp8546: Fix PM reference leak in
    d1eaf4cb4408 clk: tegra: Ensure that PLLU configuration is applied properly
    dc5bacea9462 clk: tegra: Fix refcounting of gate clocks
    315988817aa7 RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
    4f6a0f31c627 net: stmmac: the XPCS obscures a potential "PHY not found" error
    a7d608bb786c drm: rockchip: add missing registers for RK3066
    d89ea206e99c drm: rockchip: add missing registers for RK3188
    e54b4a534845 net/mlx5: Fix lag port remapping logic
    62137d1ae5f8 net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
    219150485d73 clk: renesas: r8a77995: Add ZA2 clock
    0680344d7131 drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    95f8ce9f18cb igb: fix assignment on big endian machines
    66d593aa3aea igb: handle vlan types with checker enabled
    ffb865715a0f e100: handle eeprom as little endian
    f06ea024c176 drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
    48c96d5bacc0 drm/vc4: Fix clock source for VEC PixelValve on BCM2711
    21bf1414580c udf: Fix NULL pointer dereference in udf_symlink function
    0687411e2a88 drm/sched: Avoid data corruptions
    5ed8c298b2e1 drm/scheduler: Fix hang when sched_entity released
    73ac001f060b pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
    1b832bd77799 net/sched: cls_api: increase max_reclassify_loop
    6ceb0182b087 net: mdio: provide shim implementation of devm_of_mdiobus_register
    d2d17ca924f4 drm/virtio: Fix double free on probe failure
    69a71b59b18c reiserfs: add check for invalid 1st journal block
    c5073100dc4f drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
    b5713dac1916 net: mdio: ipq8064: add regmap config to disable REGCACHE
    c0dd36bcb67f drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    3393405257ed net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    a7f7c42e3115 atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    b7ee9ae1e0cf mISDN: fix possible use-after-free in HFC_cleanup()
    e759ff76ebbb atm: iphase: fix possible use-after-free in ia_module_exit()
    2292d9691ce9 hugetlb: clear huge pte during flush function on mips platform
    a74872106e78 clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
    3ca86d44b902 drm/amd/display: fix use_max_lb flag for 420 pixel formats
    5953b984c3e4 net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    fb960728f8f1 drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed to be true
    796554d3d68f drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    b025bc07c947 drm/amd/amdgpu/sriov disable all ip hw status by default
    fb7479d64d77 drm/amd/display: fix HDCP reset sequence on reinitialize
    d055669e669a drm/ast: Fixed CVE for DP501
    95c3133bc8eb drm/zte: Don't select DRM_KMS_FB_HELPER
    b60ae0fab550 drm/mxsfb: Don't select DRM_KMS_FB_HELPER

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 9cec9a92c3e8451d1b9875e97e63c24543a6f787)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 1d5cd23bf5..133b1f6fe3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "8185fa4151aa2a85f022120557b4dd521a96593e"
-SRCREV_meta ?= "44498529cd41b235e527c48e48272d9af64fdf7d"
+SRCREV_machine ?= "dad5434fab65cdd316f940c5e9bd46e0d0607b5a"
+SRCREV_meta ?= "c3900f83a5679b563adff82c24fdeb02096ed736"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.50"
+LINUX_VERSION ?= "5.10.52"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 7ef9de45d7..238123a42f 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.50"
+LINUX_VERSION ?= "5.10.52"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "57b63241fa9ac731bc3ea6b0bb816a55196edd96"
-SRCREV_machine ?= "5b5bdf7d435d62fbab15eb66881dc43445f2778c"
-SRCREV_meta ?= "44498529cd41b235e527c48e48272d9af64fdf7d"
+SRCREV_machine_qemuarm ?= "faa3b7802d0ee1fe0217283ecaf2c54c9503fa20"
+SRCREV_machine ?= "240422889570d39c3f7d63808159c8e743117a1d"
+SRCREV_meta ?= "c3900f83a5679b563adff82c24fdeb02096ed736"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 1af77e7c4e..40a2a5e3b2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH_qemux86  ?= "v5.10/standard/base"
 KBRANCH_qemux86-64 ?= "v5.10/standard/base"
 KBRANCH_qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "ac3dc3fddbea1db1d6cde9681b408f4d04541951"
-SRCREV_machine_qemuarm64 ?= "de7626dcc41204d22682fa5c424c4bddd587ee97"
-SRCREV_machine_qemumips ?= "ab2cde78ab5c1def7ab03d21c8986c794c6f69ce"
-SRCREV_machine_qemuppc ?= "d9a946c583b56ccdcf4ccd228d64129138e698e6"
-SRCREV_machine_qemuriscv64 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
-SRCREV_machine_qemuriscv32 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
-SRCREV_machine_qemux86 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
-SRCREV_machine_qemux86-64 ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
-SRCREV_machine_qemumips64 ?= "793a200e51c176cad7416603b995c2ec30d6ddde"
-SRCREV_machine ?= "3d78eb65b99aa6a6aaaf4de890b262f4dcb88623"
-SRCREV_meta ?= "44498529cd41b235e527c48e48272d9af64fdf7d"
+SRCREV_machine_qemuarm ?= "96a6083817785461bcabad63f3872d0a08b21c29"
+SRCREV_machine_qemuarm64 ?= "c8d8b20a749f476020d0844d76f63cd9e4cca644"
+SRCREV_machine_qemumips ?= "acdebd5080a846f3906ba1d5343d5af5c4b76522"
+SRCREV_machine_qemuppc ?= "afd31d567447f4693b7c9af35f09bb37cc0c0fa4"
+SRCREV_machine_qemuriscv64 ?= "c2dc854ee7392d43728093bfc206a2ade98c76dd"
+SRCREV_machine_qemuriscv32 ?= "c2dc854ee7392d43728093bfc206a2ade98c76dd"
+SRCREV_machine_qemux86 ?= "c2dc854ee7392d43728093bfc206a2ade98c76dd"
+SRCREV_machine_qemux86-64 ?= "c2dc854ee7392d43728093bfc206a2ade98c76dd"
+SRCREV_machine_qemumips64 ?= "efad0ca4150cddffa6d052ffb53fec0553de4da8"
+SRCREV_machine ?= "c2dc854ee7392d43728093bfc206a2ade98c76dd"
+SRCREV_meta ?= "c3900f83a5679b563adff82c24fdeb02096ed736"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.50"
+LINUX_VERSION ?= "5.10.52"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 22/37] linux-yocto/5.4: update to v5.4.134
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (20 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 21/37] linux-yocto/5.10: update to v5.10.52 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 23/37] oeqa/manual/toaster: fix small typo Anuj Mittal
                   ` (14 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    9afc0c209685 Linux 5.4.134
    c1dafbb26164 seq_file: disallow extremely large seq buffer allocations
    b06ab67bd63b misc: alcor_pci: fix inverted branch condition
    f40884382995 scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    e9602efecf19 MIPS: vdso: Invalid GIC access through VDSO
    48351df82dbc mips: disable branch profiling in boot/decompress.o
    d8afab9bc9fe mips: always link byteswap helpers into decompressor
    bb2435840681 scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    2a22a1ca453a firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    b7c1bafe813a firmware: turris-mox-rwtm: report failures better
    7934e060732f firmware: turris-mox-rwtm: fix reply status decoding function
    65f32d1e0514 thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    a3ea516d8d5b ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    c4e2fa6fb0f3 ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    9cc2ef1a784c ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    85434c3a281e ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    e1314f75b38a ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    443f6ca6fd18 memory: fsl_ifc: fix leak of private memory on probe failure
    d9213d4f372d memory: fsl_ifc: fix leak of IO mapping on probe failure
    8ef43fa4646f reset: bail if try_module_get() fails
    04bb5b3ea08d ARM: dts: BCM5301X: Fixup SPI binding
    cc10a352e29c firmware: arm_scmi: Reset Rx buffer to max size during async commands
    7dde9387498c firmware: tegra: Fix error return code in tegra210_bpmp_init()
    6ca8e516bc65 ARM: dts: r8a7779, marzen: Fix DU clock names
    52cc83c0282c arm64: dts: renesas: v3msk: Fix memory size
    11d6c1992120 rtc: fix snprintf() checking in is_rtc_hctosys()
    226adc0bf947 memory: pl353: Fix error return code in pl353_smc_probe()
    b782d54b4dca reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    2a9392c6d218 memory: atmel-ebi: add missing of_node_put for loop iteration
    05cfac174796 ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    45414bfe5af3 ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    cc617c9ddb1f ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    13c5fa0a43a0 ARM: exynos: add missing of_node_put for loop iteration
    dc3939d97238 reset: a10sr: add missing of_match_table reference
    b57e025bb0d7 ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    3f870d8c2bc1 hexagon: use common DISCARDS macro
    3b03882123e4 NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    9f02e9dd8ca2 ALSA: isa: Fix error return code in snd_cmi8330_probe()
    aa8866530d6a nvme-tcp: can't set sk_user_data without write_lock
    496bcc8d4ff9 virtio_net: move tx vq operation under tx queue lock
    aac6a79ee0c0 pwm: imx1: Don't disable clocks at device remove time
    aa51b6bc7907 x86/fpu: Limit xstate copy size in xstateregs_set()
    df749be38c94 PCI: iproc: Support multi-MSI only on uniprocessor kernel
    25bff167719d PCI: iproc: Fix multi-MSI base vector number allocation
    1d9d997850d8 ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    d0b32dc1409f nfs: fix acl memory leak of posix_acl_create()
    e7de89b8b285 watchdog: aspeed: fix hardware timeout calculation
    0366238f6af4 um: fix error return code in winch_tramp()
    c43226ac1079 um: fix error return code in slip_open()
    81e03fe5bf8f NFSv4: Initialise connection to the server in nfs4_alloc_client()
    2d2842f5d2cd power: supply: rt5033_battery: Fix device tree enumeration
    c5b104a27028 PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    5b6cde3bae6d f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    00fcd8f33e9b x86/signal: Detect and prevent an alternate signal stack overflow
    52bd1bce8624 virtio_console: Assure used length from device is limited
    7909782857c2 virtio_net: Fix error handling in virtnet_restore()
    04c6e60b884c virtio-blk: Fix memory leak among suspend/resume procedure
    8ae24b9bf8f9 ACPI: video: Add quirk for the Dell Vostro 3350
    0bbac736224f ACPI: AMBA: Fix resource name in /proc/iomem
    7d0667521501 pwm: tegra: Don't modify HW state in .remove callback
    f8ba40611be3 pwm: img: Fix PM reference leak in img_pwm_enable()
    9eb5142d3f76 power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    658884b22ac8 power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    ae1a6af2f8f8 NFS: nfs_find_open_context() may only select open files
    04a333cf982c ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    ab720715b8a8 orangefs: fix orangefs df output.
    1680c3ece217 PCI: tegra: Add missing MODULE_DEVICE_TABLE
    12f8d6e7f2c7 x86/fpu: Return proper error codes from user access functions
    f58ab0b02ee7 watchdog: iTCO_wdt: Account for rebooting on second timeout
    bcafecd30431 watchdog: imx_sc_wdt: fix pretimeout
    db222f1477ad watchdog: Fix possible use-after-free by calling del_timer_sync()
    7c56c5508dc2 watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    146cc288fb80 watchdog: Fix possible use-after-free in wdt_startup()
    1e6e806dda4c PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    d2bc221be148 ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    94cfbe80f0cf power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    b6d1d46165f0 power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    e8794f7bb543 power: supply: ab8500: Avoid NULL pointers
    af619a7455a1 pwm: spear: Don't modify HW state in .remove callback
    f16b1d7dc46f power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    b8495c08b2e8 power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    13b51d90f0a6 lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
    f492dfec0c82 i2c: core: Disable client irq on reboot/shutdown
    ec50ddd8456c intel_th: Wait until port is in reset before programming it
    ba547e7431bf staging: rtl8723bs: fix macro value for 2.4Ghz only device
    6bc7ea6584cb ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    7929bcf1a278 ALSA: hda: Add IRQ check for platform_get_irq()
    0f3821c3281b backlight: lm3630a: Fix return code of .update_status() callback
    84d84143037f ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    4abe339ce863 powerpc/boot: Fixup device-tree on little endian
    60c88c8ee548 usb: gadget: hid: fix error return code in hid_bind()
    2bfe5a620894 usb: gadget: f_hid: fix endianness issue with descriptors
    eb11ade08bc8 ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    f9e5d0137c14 ALSA: usb-audio: scarlett2: Fix data_mutex lock
    33251aa28d1c ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    82343ce5cad2 ALSA: bebob: add support for ToneWeal FW66
    86d56d5a5908 Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    5f5c1e683351 s390/mem_detect: fix tprot() program check new psw handling
    8a3adb42928c s390/mem_detect: fix diag260() program check new psw handling
    e8df00854840 s390/ipl_parm: fix program check new psw handling
    5176a4d1c43c s390/processor: always inline stap() and __load_psw_mask()
    542d85dda7ba ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing()
    41c488eb5dca gpio: pca953x: Add support for the On Semi pca9655
    6602185b185b selftests/powerpc: Fix "no_handler" EBB selftest
    75dc1942f8b6 ALSA: ppc: fix error return code in snd_pmac_probe()
    8e1b6d96e95f gpio: zynq: Check return value of pm_runtime_get_sync
    b11220803ad1 iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    3761ae0d0e54 iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails
    6c50a56d2bce powerpc/ps3: Add dma_mask to ps3_dma_region
    5169c6b12b19 ALSA: sb: Fix potential double-free of CSP mixer elements
    d481ddb1b6d0 selftests: timers: rtcpie: skip test if default RTC device does not exist
    f0bca3fbf16b s390/sclp_vt220: fix console name to match device
    1028b769600c serial: tty: uartlite: fix console setup
    ba89ba738a82 ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    b5af7cec0f7e mfd: cpcap: Fix cpcap dmamask not set warnings
    c19a95cffe33 mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    d05da38c4110 scsi: qedi: Fix null ref during abort handling
    a686ea60c17a scsi: iscsi: Fix shost->max_id use
    d04958a348e5 scsi: iscsi: Fix conn use after free during resets
    173fdf1497d9 scsi: iscsi: Add iscsi_cls_conn refcount helpers
    9896b67e1b56 scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    e8c75b5d88f2 scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    0c6226601c3e scsi: megaraid_sas: Fix resource leak in case of probe failure
    e54625f3f0f0 fs/jfs: Fix missing error code in lmLogInit()
    077b59810cb6 scsi: scsi_dh_alua: Check for negative result value
    ee16bed95986 tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    9c543a9197c7 ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    086918e61c37 scsi: core: Cap scsi_host cmd_per_lun at can_queue
    600a91ab5981 scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs
    07aa0d14fc9e scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    f1f72dac9219 scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    68ce66ba20cf w1: ds2438: fixing bug that would always get page0
    1c774366428e Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    88262229b778 ALSA: usx2y: Don't call free_pages_exact() with NULL address
    7dff52b311b1 iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    921b361ce3ee iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    d2639ffdcad4 misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    38660031e80e misc/libmasm/module: Fix two use after free in ibmasm_init_one
    dc195d77dd6c tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero
    fd005f53cb49 srcu: Fix broken node geometry after early ssp init
    35072f336ae8 dmaengine: fsl-qdma: check dma_set_mask return value
    249e0ab80c47 net: moxa: Use devm_platform_get_and_ioremap_resource()
    359311b85ebe fbmem: Do not delete the mode that is still in use
    c17363ccd620 cgroup: verify that source is a string
    d4238c7539c8 tracing: Do not reference char * as a string in histograms
    887bfae2732b scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    22257d3c6840 KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    dc91a480ace2 KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    f2ff9d03432f KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    795e84798fa7 Linux 5.4.133
    135122f174c3 smackfs: restrict bytes count in smk_set_cipso()
    a21e5cb1a64c jfs: fix GPF in diFree
    f190ca9068e3 pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    f176dec999c8 media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
    5d2a52732eeb media: gspca/sunplus: fix zero-length control requests
    1c44f2e25d8e media: gspca/sq905: fix control-request direction
    0edd67591672 media: zr364xx: fix memory leak in zr364xx_start_readpipe
    27cd29ab9bf0 media: dtv5100: fix control-request directions
    917791e43441 media: subdev: disallow ioctl for saa6588/davinci
    04d67b34a33c PCI: aardvark: Implement workaround for the readback value of VEND_ID
    a340b84e09d3 PCI: aardvark: Fix checking for PIO Non-posted Request
    86968dfa4b55 PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    964d57d1962d dm btree remove: assign new_root only when removal succeeds
    ef0a06acc6b1 coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    4e78a2a4fced ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    8489ebfac395 tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    41aa59030213 tracing: Simplify & fix saved_tgids logic
    4d4f11c3566c rq-qos: fix missed wake-ups in rq_qos_throttle try two
    33ab9138a13e seq_buf: Fix overflow in seq_buf_putmem_hex()
    854bf7196601 extcon: intel-mrfld: Sync hardware and software state on init
    ec31e681cfbf nvmem: core: add a missing of_node_put
    f0f3f0abe58e power: supply: ab8500: Fix an old bug
    7adc05b73d91 ubifs: Fix races between xattr_{set|get} and listxattr operations
    5e4aae9e3e6b thermal/drivers/int340x/processor_thermal: Fix tcc setting
    ec170de13b69 ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    efed363752c0 qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    74f81fce1215 ASoC: tegra: Set driver_name=tegra for all machine drivers
    862e1aef2bd4 MIPS: fix "mipsel-linux-ld: decompress.c:undefined reference to `memmove'"
    5078f007d863 fpga: stratix10-soc: Add missing fpga_mgr_free() call
    cfaaed5e4a12 clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    7044e6bbc8e8 cpu/hotplug: Cure the cpusets trainwreck
    c90a5b1c3742 ata: ahci_sunxi: Disable DIPM
    a7aa56f57e84 mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    2d95959fa4f4 mmc: core: clear flags before allowing to retune
    7e3b6e797a43 mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    690735ee3a9d drm/arm/malidp: Always list modifiers
    e976698b2642 drm/msm/mdp4: Fix modifier support enabling
    49d05786661b drm/tegra: Don't set allow_fb_modifiers explicitly
    eaabef618cbb drm/amd/display: Reject non-zero src_y and src_x for video planes
    36a9c775a5f8 pinctrl/amd: Add device HID for new AMD GPIO controller
    7af725d1481c drm/amd/display: fix incorrrect valid irq check
    1fe8005303a3 drm/rockchip: dsi: remove extra component_del() call
    85ea095dc081 drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create()
    d05c9f91be93 drm/amdgpu: Update NV SIMD-per-CU to 2
    a5cd29059916 powerpc/barrier: Avoid collision with clang's __lwsync macro
    a82471a14aad powerpc/mm: Fix lockup on kernel exec fault
    233339bf6c7c perf bench: Fix 2 memory sanitizer warnings
    4d579ef78ae6 crypto: ccp - Annotate SEV Firmware file names
    0e105eed0966 fscrypt: don't ignore minor_hash when hash is 0
    5d4fa5e1b907 MIPS: set mips32r5 for virt extensions
    2760c141dd10 MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    a01745edc1c9 sctp: add size validation when walking chunks
    03a5e454614d sctp: validate from_addr_param return
    d04cd2c4fdd0 Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    aa9a2ec7ee08 Bluetooth: Shutdown controller after workqueues are flushed or cancelled
    6aac389d50d9 Bluetooth: Fix the HCI to MGMT status conversion table
    a27610321c31 Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    032c68b4f5be RDMA/cma: Fix rdma_resolve_route() memory leak
    d27483b844c8 net: ip: avoid OOM kills with large UDP sends over loopback
    3fbae80e24d6 media, bpf: Do not copy more entries than user space requested
    1127eb86b23d wireless: wext-spy: Fix out-of-bounds warning
    161107916c79 sfc: error code if SRIOV cannot be disabled
    a95fddec35f9 sfc: avoid double pci_remove of VFs
    105982781699 iwlwifi: pcie: fix context info freeing
    0b08e9b64b99 iwlwifi: pcie: free IML DMA memory allocation
    6e2df6630636 iwlwifi: mvm: don't change band on bound PHY contexts
    9fd9734e5739 RDMA/rxe: Don't overwrite errno from ib_umem_get()
    75b011df8e00 vsock: notify server to shutdown when client has pending signal
    2a0a6f67c5d5 atm: nicstar: register the interrupt handler in the right place
    8a366dd45518 atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    002d8b395fa1 MIPS: add PMD table accounting into MIPS'pmd_alloc_one
    e15cff87dff2 rtl8xxxu: Fix device info for RTL8192EU devices
    356bb9411a26 drm/amdkfd: Walk through list with dqm lock hold
    995c3fc302bd net: sched: fix error return code in tcf_del_walker()
    bba660a079a9 net: fix mistake path for netdev_features_strings
    cea6ca260d22 mt76: mt7615: fix fixed-rate tx status reporting
    e217aadc9b55 bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    7f356894ff12 cw1200: add missing MODULE_DEVICE_TABLE
    d71dddeb5380 wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    e919fc655294 wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    9981f8f4a8f9 xfrm: Fix error reporting in xfrm_state_construct.
    46a2cd9cecbb drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    5db647affcbd r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    bfb8eb833e7d selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    91f6b357e9c1 fjes: check return value after calling platform_get_resource()
    2c028cee95a4 drm/amdkfd: use allowed domain for vmbo validation
    5756c21dd7b7 drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    c7010d0f0789 drm/amd/display: Release MST resources on switch from MST to SST
    7182bba3c2c6 drm/amd/display: Update scaling settings on modeset
    2ee8e85ea87e net: micrel: check return value after calling platform_get_resource()
    80240ded7994 net: mvpp2: check return value after calling platform_get_resource()
    6ac291d2b4d9 net: bcmgenet: check return value after calling platform_get_resource()
    627fffae46c2 virtio_net: Remove BUG() to avoid machine dead
    217533e60deb ice: set the value of global config lock timeout longer
    c0b70153f13e pinctrl: mcp23s08: fix race condition in irq handler
    e10062afd67d dm space maps: don't reset space map allocation cursor when committing
    57ef44f35725 RDMA/cxgb4: Fix missing error code in create_qp()
    ccde03a6a0fb ipv6: use prandom_u32() for ID generation
    482708d036be clk: tegra: Ensure that PLLU configuration is applied properly
    050c6bb5cbf7 clk: renesas: r8a77995: Add ZA2 clock
    c84e0757d80b drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    cdfd4ceafba9 igb: handle vlan types with checker enabled
    596b031a3d3a e100: handle eeprom as little endian
    80d505aee639 udf: Fix NULL pointer dereference in udf_symlink function
    c32d0f0e164f drm/sched: Avoid data corruptions
    6ebfdf01cc89 drm/virtio: Fix double free on probe failure
    5e2d303b452a reiserfs: add check for invalid 1st journal block
    1a2d21e266c4 drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    45cc7a653f5a net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    bdf5334250c6 atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    3ecd228c636e mISDN: fix possible use-after-free in HFC_cleanup()
    c9172498d4d6 atm: iphase: fix possible use-after-free in ia_module_exit()
    b52b0d996a13 hugetlb: clear huge pte during flush function on mips platform
    526451e8d241 drm/amd/display: fix use_max_lb flag for 420 pixel formats
    cfd8894619d1 net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    f6d326ad0324 drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    997dedaa75e9 drm/amd/amdgpu/sriov disable all ip hw status by default
    34b01e883a5d drm/zte: Don't select DRM_KMS_FB_HELPER
    012439cba95c drm/mxsfb: Don't select DRM_KMS_FB_HELPER

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f38fa9ad02b625534b91328755efbbdcff200010)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 8f4b7a44da..a975004d76 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "135b02c845043f37c8eac73607b62b0735286756"
-SRCREV_meta ?= "2ff6e592745fd397ec2da205ab02daafbf49351a"
+SRCREV_machine ?= "849a67646d942d3a6d706f456df39954367ac7bf"
+SRCREV_meta ?= "d6aec4fb69bae34f34db6f153871a0847d8198f3"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.132"
+LINUX_VERSION ?= "5.4.134"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index eaef9d9b64..95ead533d1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.132"
+LINUX_VERSION ?= "5.4.134"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "629ca595e3eafd1fdc3a3d978d6ed4547b419968"
-SRCREV_machine ?= "35abc20f52ebdd41bbe76e6f2d6ee189ab3078f6"
-SRCREV_meta ?= "2ff6e592745fd397ec2da205ab02daafbf49351a"
+SRCREV_machine_qemuarm ?= "86c31c51c87557af60e4d4dbee73f18618bc4c92"
+SRCREV_machine ?= "bf89a54b3f77fbac15dd0194870db288aee5c8b7"
+SRCREV_meta ?= "d6aec4fb69bae34f34db6f153871a0847d8198f3"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index e06d464e34..90a557bb63 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "cf8b645d7a1c268d071bdfe606f01d739afbdb80"
-SRCREV_machine_qemuarm64 ?= "8d40ced691b9d211840801614a1031089ed6c2a2"
-SRCREV_machine_qemumips ?= "c574c7303a75e700cb7123fc93a7ca7c19c963d6"
-SRCREV_machine_qemuppc ?= "5550c64c43f81e6c29abfbc6ce31f44f200644ec"
-SRCREV_machine_qemuriscv64 ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
-SRCREV_machine_qemux86 ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
-SRCREV_machine_qemux86-64 ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
-SRCREV_machine_qemumips64 ?= "9cd841f768e0b5a07251df29ba202b5ff2bdf114"
-SRCREV_machine ?= "92705f96294a9c4ac611d3242f20651d5cf6224a"
-SRCREV_meta ?= "2ff6e592745fd397ec2da205ab02daafbf49351a"
+SRCREV_machine_qemuarm ?= "bea52ab7529ef152f99a0f6ebd97cc7e904e5360"
+SRCREV_machine_qemuarm64 ?= "8a29c9de0fc366bd89ce6954685dce0e330dbabe"
+SRCREV_machine_qemumips ?= "b15816ccad0762d27c78c269e7a1986504e60c63"
+SRCREV_machine_qemuppc ?= "906f9509a8d2f842ec8766bf81287f8939ff1fa8"
+SRCREV_machine_qemuriscv64 ?= "dd8a64a523fb714a98328441e0de72cde115a6fc"
+SRCREV_machine_qemux86 ?= "dd8a64a523fb714a98328441e0de72cde115a6fc"
+SRCREV_machine_qemux86-64 ?= "dd8a64a523fb714a98328441e0de72cde115a6fc"
+SRCREV_machine_qemumips64 ?= "152e33a0782920e9707c36ccacf53585a8911e9f"
+SRCREV_machine ?= "dd8a64a523fb714a98328441e0de72cde115a6fc"
+SRCREV_meta ?= "d6aec4fb69bae34f34db6f153871a0847d8198f3"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.132"
+LINUX_VERSION ?= "5.4.134"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 23/37] oeqa/manual/toaster: fix small typo
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (21 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 22/37] linux-yocto/5.4: update to v5.4.134 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 24/37] archiver.bbclass: Fix patch error for recipes that inherit dos2unix Anuj Mittal
                   ` (13 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ralph Siemsen <ralph.siemsen@linaro.org>

PACKAGE_CLASES should be PACKAGE_CLASSES.

Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7a96f3bceb2c857f841b1dbeb4587a8aaace529e)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/lib/oeqa/manual/toaster-managed-mode.json | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/manual/toaster-managed-mode.json b/meta/lib/oeqa/manual/toaster-managed-mode.json
index 12374c7c64..9566d9d10e 100644
--- a/meta/lib/oeqa/manual/toaster-managed-mode.json
+++ b/meta/lib/oeqa/manual/toaster-managed-mode.json
@@ -136,7 +136,7 @@
           "expected_results": ""
         },
         "3": {
-          "action": "Check that default values are as follows: \n\tDISTRO - poky \n\tIMAGE_FSTYPES - ext3 jffs2 tar.bz2 \n\tIMAGE_INSTALL_append - \"Not set\" \n\tPACKAGE_CLASES - package_rpm \n        SSTATE_DIR  - /homeDirectory/poky/sstate-cache \n\n",
+          "action": "Check that default values are as follows: \n\tDISTRO - poky \n\tIMAGE_FSTYPES - ext3 jffs2 tar.bz2 \n\tIMAGE_INSTALL_append - \"Not set\" \n\tPACKAGE_CLASSES - package_rpm \n        SSTATE_DIR  - /homeDirectory/poky/sstate-cache \n\n",
           "expected_results": ""
         },
         "4": {
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 24/37] archiver.bbclass: Fix patch error for recipes that inherit dos2unix.
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (22 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 23/37] oeqa/manual/toaster: fix small typo Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 25/37] initscripts: fix creation order for /var/log with VOLATILE_LOG_DIR=true Anuj Mittal
                   ` (12 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: leimaohui <leimaohui@fujitsu.com>

do_unpack_and_patch error happens for these recipes inherit dos2unix.

Signed-off-by: Lei Maohui <leimaohui@fujitsu.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 2ceda7c90c0087f52693c54d5ccab143b27f4d21)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/archiver.bbclass | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/classes/archiver.bbclass b/meta/classes/archiver.bbclass
index a3962306b1..900268971c 100644
--- a/meta/classes/archiver.bbclass
+++ b/meta/classes/archiver.bbclass
@@ -483,6 +483,9 @@ python do_unpack_and_patch() {
         src_orig = '%s.orig' % src
         oe.path.copytree(src, src_orig)
 
+    if bb.data.inherits_class('dos2unix', d):
+        bb.build.exec_func('do_convert_crlf_to_lf', d)
+
     # Make sure gcc and kernel sources are patched only once
     if not (d.getVar('SRC_URI') == "" or is_work_shared(d)):
         bb.build.exec_func('do_patch', d)
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 25/37] initscripts: fix creation order for /var/log with VOLATILE_LOG_DIR=true
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (23 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 24/37] archiver.bbclass: Fix patch error for recipes that inherit dos2unix Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 26/37] bitbake.conf: change GNOME_MIRROR to new one Anuj Mittal
                   ` (11 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Matthias Schiffer <matthias.schiffer@ew.tq-group.com>

Create the /var/log symlink directly after /var/volatile/log, so
/var/log is available for the creation of /var/log/wtmp a few lines
later.

Signed-off-by: Matthias Schiffer <matthias.schiffer@ew.tq-group.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 64b659b9e40da3280ba8911b4044b19aa7366262)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/initscripts/initscripts_1.0.bb | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-core/initscripts/initscripts_1.0.bb b/meta/recipes-core/initscripts/initscripts_1.0.bb
index 5e994f2b7f..65f9c0ae8d 100644
--- a/meta/recipes-core/initscripts/initscripts_1.0.bb
+++ b/meta/recipes-core/initscripts/initscripts_1.0.bb
@@ -106,7 +106,8 @@ do_install () {
 	install -m 0755    ${WORKDIR}/save-rtc.sh	${D}${sysconfdir}/init.d
 	install -m 0644    ${WORKDIR}/volatiles		${D}${sysconfdir}/default/volatiles/00_core
 	if [ ${@ oe.types.boolean('${VOLATILE_LOG_DIR}') } = True ]; then
-		echo "l root root 0755 /var/log /var/volatile/log" >> ${D}${sysconfdir}/default/volatiles/00_core
+		sed -i -e '\@^d root root 0755 /var/volatile/log none$@ a\l root root 0755 /var/log /var/volatile/log' \
+			${D}${sysconfdir}/default/volatiles/00_core
 	fi
 	install -m 0755    ${WORKDIR}/dmesg.sh		${D}${sysconfdir}/init.d
 	install -m 0644    ${WORKDIR}/logrotate-dmesg.conf ${D}${sysconfdir}/
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 26/37] bitbake.conf: change GNOME_MIRROR to new one
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (24 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 25/37] initscripts: fix creation order for /var/log with VOLATILE_LOG_DIR=true Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 27/37] initramfs-framework: fix whitespace issue Anuj Mittal
                   ` (10 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com>

URI has been permanently moved and returns HTTP 301.

Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a3a85d54af38a30f6de5f6d23e432afa26859888)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/conf/bitbake.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
index 385fc7dd55..5b52e9307e 100644
--- a/meta/conf/bitbake.conf
+++ b/meta/conf/bitbake.conf
@@ -638,7 +638,7 @@ APACHE_MIRROR = "https://archive.apache.org/dist"
 DEBIAN_MIRROR = "http://ftp.debian.org/debian/pool"
 GENTOO_MIRROR = "http://distfiles.gentoo.org/distfiles"
 GNOME_GIT = "git://gitlab.gnome.org/GNOME"
-GNOME_MIRROR = "https://ftp.gnome.org/pub/GNOME/sources"
+GNOME_MIRROR = "https://download.gnome.org/sources/"
 GNU_MIRROR = "https://ftp.gnu.org/gnu"
 GNUPG_MIRROR = "https://www.gnupg.org/ftp/gcrypt"
 GPE_MIRROR = "http://gpe.linuxtogo.org/download/source"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 27/37] initramfs-framework: fix whitespace issue
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (25 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 26/37] bitbake.conf: change GNOME_MIRROR to new one Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 28/37] initramfs-framework/setup-live: fix shebang Anuj Mittal
                   ` (9 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ulrich Ölmann <u.oelmann@pengutronix.de>

Signed-off-by: Ulrich Ölmann <u.oelmann@pengutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 9eaf6f4b08144c7f5453545f2bd9fb387a2dbe2e)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb b/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb
index c53a0c03ae..fe24215b46 100644
--- a/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb
+++ b/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb
@@ -31,7 +31,7 @@ do_install() {
     install -m 0755 ${WORKDIR}/rootfs ${D}/init.d/90-rootfs
     install -m 0755 ${WORKDIR}/finish ${D}/init.d/99-finish
 
-	# exec
+    # exec
     install -m 0755 ${WORKDIR}/exec ${D}/init.d/89-exec
 
     # mdev
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 28/37] initramfs-framework/setup-live: fix shebang
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (26 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 27/37] initramfs-framework: fix whitespace issue Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 29/37] glew: fix Makefile race Anuj Mittal
                   ` (8 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ulrich Ölmann <u.oelmann@pengutronix.de>

Signed-off-by: Ulrich Ölmann <u.oelmann@pengutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 71f1f6bc9402ee0fad82aaf0757fffb73da4b706)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/initrdscripts/initramfs-framework/setup-live | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/initrdscripts/initramfs-framework/setup-live b/meta/recipes-core/initrdscripts/initramfs-framework/setup-live
index 4c79f41285..7e92f93322 100644
--- a/meta/recipes-core/initrdscripts/initramfs-framework/setup-live
+++ b/meta/recipes-core/initrdscripts/initramfs-framework/setup-live
@@ -1,4 +1,4 @@
-#/bin/sh
+#!/bin/sh
 # Copyright (C) 2011 O.S. Systems Software LTDA.
 # Licensed on MIT
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 29/37] glew: fix Makefile race
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (27 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 28/37] initramfs-framework/setup-live: fix shebang Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 30/37] yocto-check-layer: improve missed dependencies Anuj Mittal
                   ` (7 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross@burtonini.com>

Fix a Makefile race resulting in the target creating a directory being
executed after the target to write into that directory.

[ YOCTO #14485 ]

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e90c1d3b80e35fb685d4b321972743771eb2c2c0)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../0001-Fix-build-race-in-Makefile.patch     | 56 +++++++++++++++++++
 meta/recipes-graphics/glew/glew_2.2.0.bb      |  1 +
 2 files changed, 57 insertions(+)
 create mode 100644 meta/recipes-graphics/glew/glew/0001-Fix-build-race-in-Makefile.patch

diff --git a/meta/recipes-graphics/glew/glew/0001-Fix-build-race-in-Makefile.patch b/meta/recipes-graphics/glew/glew/0001-Fix-build-race-in-Makefile.patch
new file mode 100644
index 0000000000..7edcfe8de8
--- /dev/null
+++ b/meta/recipes-graphics/glew/glew/0001-Fix-build-race-in-Makefile.patch
@@ -0,0 +1,56 @@
+Upstream-Status: Submitted [https://github.com/nigels-com/glew/pull/311]
+Signed-off-by: Ross Burton <ross.burton@arm.com>
+
+From 0ce0a85597db48a2fca619bd95e34af091e54ae8 Mon Sep 17 00:00:00 2001
+From: Ross Burton <ross.burton@arm.com>
+Date: Thu, 22 Jul 2021 16:31:11 +0100
+Subject: [PATCH] Fix build race in Makefile
+
+The current rule for the binaries is:
+
+glew.bin: glew.lib bin bin/$(GLEWINFO.BIN) bin/$(VISUALINFO.BIN)
+
+In parallel builds, all of those targets happen at the same time. This
+means that 'bin' can happen *after* 'bin/$(GLEWINFO.BIN)', which is a
+problem as the 'bin' target's responsibility is to create the directory
+that the other target writes into.
+
+Solve this by not having a separate 'create directory' target which is
+fundamentally racy, and simply mkdir in each target which writes into it.
+---
+ Makefile | 9 ++++-----
+ 1 file changed, 4 insertions(+), 5 deletions(-)
+
+diff --git a/Makefile b/Makefile
+index d0e4614..04af44c 100644
+--- a/Makefile
++++ b/Makefile
+@@ -171,21 +171,20 @@ VISUALINFO.BIN.OBJ := $(VISUALINFO.BIN.OBJ:.c=.o)
+ # Don't build glewinfo or visualinfo for NaCL, yet.
+ 
+ ifneq ($(filter nacl%,$(SYSTEM)),)
+-glew.bin: glew.lib bin
++glew.bin: glew.lib
+ else
+-glew.bin: glew.lib bin bin/$(GLEWINFO.BIN) bin/$(VISUALINFO.BIN) 
++glew.bin: glew.lib bin/$(GLEWINFO.BIN) bin/$(VISUALINFO.BIN)
+ endif
+ 
+-bin:
+-	mkdir bin
+-
+ bin/$(GLEWINFO.BIN): $(GLEWINFO.BIN.OBJ) $(LIB.SHARED.DIR)/$(LIB.SHARED)
++	@mkdir -p $(dir $@)
+ 	$(CC) $(CFLAGS) -o $@ $(GLEWINFO.BIN.OBJ) $(BIN.LIBS)
+ ifneq ($(STRIP),)
+ 	$(STRIP) -x $@
+ endif
+ 
+ bin/$(VISUALINFO.BIN): $(VISUALINFO.BIN.OBJ) $(LIB.SHARED.DIR)/$(LIB.SHARED)
++	@mkdir -p $(dir $@)
+ 	$(CC) $(CFLAGS) -o $@ $(VISUALINFO.BIN.OBJ) $(BIN.LIBS)
+ ifneq ($(STRIP),)
+ 	$(STRIP) -x $@
+-- 
+2.25.1
+
diff --git a/meta/recipes-graphics/glew/glew_2.2.0.bb b/meta/recipes-graphics/glew/glew_2.2.0.bb
index 8948444e08..92b6083648 100644
--- a/meta/recipes-graphics/glew/glew_2.2.0.bb
+++ b/meta/recipes-graphics/glew/glew_2.2.0.bb
@@ -6,6 +6,7 @@ LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=2ac251558de685c6b9478d89be3149c2"
 
 SRC_URI = "${SOURCEFORGE_MIRROR}/project/glew/glew/${PV}/glew-${PV}.tgz \
+           file://0001-Fix-build-race-in-Makefile.patch \
            file://no-strip.patch"
 
 SRC_URI[md5sum] = "3579164bccaef09e36c0af7f4fd5c7c7"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 30/37] yocto-check-layer: improve missed dependencies
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (28 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 29/37] glew: fix Makefile race Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 31/37] checklayer: new function get_layer_dependencies() Anuj Mittal
                   ` (6 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Nicolas Dechesne <nicolas.dechesne@linaro.org>

The first 2 calls to add_layer_dependencies() are here to add all
dependencies for the 'layer under test' and the additional layers
provided by the users.

In both cases, we use misssing_dependencies boolean to indicate if any
dependency is missing. But we then never really use
missing_dependencies. Instead the script is calling
add_layer_dependencies() again (for both the layer under test, and the
additional layers) to detect if there are any missing dependency. As a
result, we are trying to add again all dependencies, and we can see
that from the traces:

INFO: Detected layers:
INFO: meta-aws: LayerType.SOFTWARE, /work/oe/sources/meta-aws
INFO: checklayer: Doesn't have conf/layer.conf file, so ignoring
INFO:
INFO: Setting up for meta-aws(LayerType.SOFTWARE), /work/oe/sources/meta-aws
INFO: Adding layer meta-python
INFO: Adding layer meta-oe
INFO: Adding layer meta-networking
-->
INFO: Adding layer meta-python
INFO: meta-python is already in /work/oe/poky/master/build-checklayer/conf/bblayers.conf
INFO: Adding layer meta-oe
INFO: meta-oe is already in /work/oe/poky/master/build-checklayer/conf/bblayers.conf
INFO: Adding layer meta-networking
INFO: meta-networking is already in /work/oe/poky/master/build-checklayer/conf/bblayers.conf
<--
INFO: Getting initial bitbake variables ...

The code appears more complex than it should, and we can simply
replace the complex if statement by using missing_dependencies, and
avoid duplicating the call to add_layer_dependencies().

Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit fceb84f7bc472731b8f96ee1ebf0f4485943226c)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/yocto-check-layer | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/scripts/yocto-check-layer b/scripts/yocto-check-layer
index deba3cb4f8..8e94a03b11 100755
--- a/scripts/yocto-check-layer
+++ b/scripts/yocto-check-layer
@@ -160,9 +160,7 @@ def main():
                 if not add_layer_dependencies(bblayersconf, additional_layer, dep_layers, logger):
                     missing_dependencies = True
                     break
-        if not add_layer_dependencies(bblayersconf, layer, dep_layers, logger) or \
-           any(map(lambda additional_layer: not add_layer_dependencies(bblayersconf, additional_layer, dep_layers, logger),
-                   additional_layers)):
+        if missing_dependencies:
             logger.info('Skipping %s due to missing dependencies.' % layer['name'])
             results[layer['name']] = None
             results_status[layer['name']] = 'SKIPPED (Missing dependencies)'
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 31/37] checklayer: new function get_layer_dependencies()
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (29 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 30/37] yocto-check-layer: improve missed dependencies Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 32/37] checklayer: rename _find_layer_depends Anuj Mittal
                   ` (5 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Nicolas Dechesne <nicolas.dechesne@linaro.org>

Split add_layer_dependencies() into 2 parts. First search for layer
dependencies, and then add them to the config. That allows us to
call get_layer_dependencies() independently.

Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 08edf928aac3f2daaa0c256d4c21e56e2db72bff)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/lib/checklayer/__init__.py | 7 ++++++-
 1 file changed, 6 insertions(+), 1 deletion(-)

diff --git a/scripts/lib/checklayer/__init__.py b/scripts/lib/checklayer/__init__.py
index fe545607bb..72d9df0a62 100644
--- a/scripts/lib/checklayer/__init__.py
+++ b/scripts/lib/checklayer/__init__.py
@@ -156,7 +156,7 @@ def _find_layer_depends(depend, layers):
                 return layer
     return None
 
-def add_layer_dependencies(bblayersconf, layer, layers, logger):
+def get_layer_dependencies(layer, layers, logger):
     def recurse_dependencies(depends, layer, layers, logger, ret = []):
         logger.debug('Processing dependencies %s for layer %s.' % \
                     (depends, layer['name']))
@@ -203,6 +203,11 @@ def add_layer_dependencies(bblayersconf, layer, layers, logger):
         layer_depends = recurse_dependencies(depends, layer, layers, logger, layer_depends)
 
     # Note: [] (empty) is allowed, None is not!
+    return layer_depends
+
+def add_layer_dependencies(bblayersconf, layer, layers, logger):
+
+    layer_depends = get_layer_dependencies(layer, layers, logger)
     if layer_depends is None:
         return False
     else:
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 32/37] checklayer: rename _find_layer_depends
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (30 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 31/37] checklayer: new function get_layer_dependencies() Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 33/37] yocto-check-layer: ensure that all layer dependencies are tested too Anuj Mittal
                   ` (4 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Nicolas Dechesne <nicolas.dechesne@linaro.org>

What this function does is really to find a layer, not a 'depends'. We
are using this function to find a dependent layer, but the name is
confusing.

Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e9b7690ab30d0e7c07471034f6cb89ccc3168a11)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/lib/checklayer/__init__.py | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/scripts/lib/checklayer/__init__.py b/scripts/lib/checklayer/__init__.py
index 72d9df0a62..e69a10f452 100644
--- a/scripts/lib/checklayer/__init__.py
+++ b/scripts/lib/checklayer/__init__.py
@@ -146,7 +146,7 @@ def detect_layers(layer_directories, no_auto):
 
     return layers
 
-def _find_layer_depends(depend, layers):
+def _find_layer(depend, layers):
     for layer in layers:
         if 'collections' not in layer:
             continue
@@ -166,7 +166,7 @@ def get_layer_dependencies(layer, layers, logger):
             if depend == 'core':
                 continue
 
-            layer_depend = _find_layer_depends(depend, layers)
+            layer_depend = _find_layer(depend, layers)
             if not layer_depend:
                 logger.error('Layer %s depends on %s and isn\'t found.' % \
                         (layer['name'], depend))
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 33/37] yocto-check-layer: ensure that all layer dependencies are tested too
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (31 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 32/37] checklayer: rename _find_layer_depends Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 34/37] archiver.bbclass: fix do_ar_configured failure for kernel Anuj Mittal
                   ` (3 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Nicolas Dechesne <nicolas.dechesne@linaro.org>

In order to be compliant with the YP compatible status, a layer also
needs to ensure that all its dependencies are compatible
too. Currently yocto-check-layer only checks the requested layer,
without testing any dependencies.

With this change, all dependencies are also checked by default, so the
summary printed at the end will give a clear picture whether all
dependencies pass the script or not.

Using --no-auto-dependency can be used to skip that.

Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 45d59b774b95c91193a8376b83c05291d555e5c8)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/yocto-check-layer | 19 ++++++++++++++++++-
 1 file changed, 18 insertions(+), 1 deletion(-)

diff --git a/scripts/yocto-check-layer b/scripts/yocto-check-layer
index 8e94a03b11..6975b09502 100755
--- a/scripts/yocto-check-layer
+++ b/scripts/yocto-check-layer
@@ -24,7 +24,7 @@ import scriptpath
 scriptpath.add_oe_lib_path()
 scriptpath.add_bitbake_lib_path()
 
-from checklayer import LayerType, detect_layers, add_layers, add_layer_dependencies, get_signatures, check_bblayers
+from checklayer import LayerType, detect_layers, add_layers, add_layer_dependencies, get_layer_dependencies, get_signatures, check_bblayers
 from oeqa.utils.commands import get_bb_vars
 
 PROGNAME = 'yocto-check-layer'
@@ -51,6 +51,8 @@ def main():
             help='File to output log (optional)', action='store')
     parser.add_argument('--dependency', nargs="+",
             help='Layers to process for dependencies', action='store')
+    parser.add_argument('--no-auto-dependency', help='Disable automatic testing of dependencies',
+            action='store_true')
     parser.add_argument('--machines', nargs="+",
             help='List of MACHINEs to be used during testing', action='store')
     parser.add_argument('--additional-layers', nargs="+",
@@ -121,6 +123,21 @@ def main():
     if not layers:
         return 1
 
+    # Find all dependencies, and get them checked too
+    if not args.no_auto_dependency:
+        depends = []
+        for layer in layers:
+            layer_depends = get_layer_dependencies(layer, dep_layers, logger)
+            if layer_depends:
+                for d in layer_depends:
+                    if d not in depends:
+                        depends.append(d)
+
+        for d in depends:
+            if d not in layers:
+                logger.info("Adding %s to the list of layers to test, as a dependency", d['name'])
+                layers.append(d)
+
     shutil.copyfile(bblayersconf, bblayersconf + '.backup')
     def cleanup_bblayers(signum, frame):
         shutil.copyfile(bblayersconf + '.backup', bblayersconf)
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 34/37] archiver.bbclass: fix do_ar_configured failure for kernel
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (32 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 33/37] yocto-check-layer: ensure that all layer dependencies are tested too Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 35/37] update-rc.d: update SRCREV to pull in fix for non-bash shell support Anuj Mittal
                   ` (2 subsequent siblings)
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Changqing Li <changqing.li@windriver.com>

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d7776a23cbea836ddb8ac5ec77012af2449ab875)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/classes/archiver.bbclass | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/meta/classes/archiver.bbclass b/meta/classes/archiver.bbclass
index 900268971c..dd31dc0cd8 100644
--- a/meta/classes/archiver.bbclass
+++ b/meta/classes/archiver.bbclass
@@ -281,7 +281,10 @@ python do_ar_configured() {
         # ${STAGING_DATADIR}/aclocal/libtool.m4, so we can't re-run the
         # do_configure, we archive the already configured ${S} to
         # instead of.
-        elif pn != 'libtool-native':
+        # The kernel class functions require it to be on work-shared, we
+        # don't unpack, patch, configure again, just archive the already
+        # configured ${S}
+        elif not (pn == 'libtool-native' or is_work_shared(d)):
             def runTask(task):
                 prefuncs = d.getVarFlag(task, 'prefuncs') or ''
                 for func in prefuncs.split():
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 35/37] update-rc.d: update SRCREV to pull in fix for non-bash shell support
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (33 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 34/37] archiver.bbclass: fix do_ar_configured failure for kernel Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 36/37] ovmf: Fix VLA warnings with GCC 11 Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 37/37] oe-setup-builddir: update YP docs and OE URLs Anuj Mittal
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Marek Vasut <marex@denx.de>

This pulls in non-bash shell fix for enable/disable command, upstream
commit 8636cf4 ("update-rc.d: Fix enable/disable command"). This way
update-rc.d works with e.g. dash shell again.

Signed-off-by: Marek Vasut <marex@denx.de>
Cc: Changqing Li <changqing.li@windriver.com>
Cc: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f697332a3a753898183d7c5d2965dd75db9b0a24)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 meta/recipes-core/update-rc.d/update-rc.d_0.8.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/update-rc.d/update-rc.d_0.8.bb b/meta/recipes-core/update-rc.d/update-rc.d_0.8.bb
index 75632d9434..da716674c3 100644
--- a/meta/recipes-core/update-rc.d/update-rc.d_0.8.bb
+++ b/meta/recipes-core/update-rc.d/update-rc.d_0.8.bb
@@ -7,7 +7,7 @@ LICENSE = "GPLv2+"
 LIC_FILES_CHKSUM = "file://update-rc.d;beginline=5;endline=15;md5=d40a07c27f535425934bb5001f2037d9"
 
 SRC_URI = "git://git.yoctoproject.org/update-rc.d"
-SRCREV = "4b150b25b38de688d25cde2b2d22c268ed65a748"
+SRCREV = "8636cf478d426b568c1be11dbd9346f67e03adac"
 
 UPSTREAM_CHECK_COMMITS = "1"
 
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 36/37] ovmf: Fix VLA warnings with GCC 11
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (34 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 35/37] update-rc.d: update SRCREV to pull in fix for non-bash shell support Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  2021-08-02  7:52 ` [hardknott][PATCH 37/37] oe-setup-builddir: update YP docs and OE URLs Anuj Mittal
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 5406ce83e07c3f89b9f2bb26f083861467b7bc59)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 .../ovmf/0001-Fix-VLA-parameter-warning.patch | 51 +++++++++++++++++++
 meta/recipes-core/ovmf/ovmf_git.bb            |  1 +
 2 files changed, 52 insertions(+)
 create mode 100644 meta/recipes-core/ovmf/ovmf/0001-Fix-VLA-parameter-warning.patch

diff --git a/meta/recipes-core/ovmf/ovmf/0001-Fix-VLA-parameter-warning.patch b/meta/recipes-core/ovmf/ovmf/0001-Fix-VLA-parameter-warning.patch
new file mode 100644
index 0000000000..d658123b81
--- /dev/null
+++ b/meta/recipes-core/ovmf/ovmf/0001-Fix-VLA-parameter-warning.patch
@@ -0,0 +1,51 @@
+From 498627ebda6271b59920f43a0b9b6187edeb7b09 Mon Sep 17 00:00:00 2001
+From: Adrian Herrera <adr.her.arc.95@gmail.com>
+Date: Mon, 22 Mar 2021 21:06:47 +0000
+Subject: [PATCH] Fix VLA parameter warning
+
+Make VLA buffer types consistent in declarations and definitions.
+Resolves build crash when using -Werror due to "vla-parameter" warning.
+
+Upstream-Status: Submitted [https://github.com/google/brotli/pull/893]
+Signed-off-by: Adrian Herrera <adr.her.arc.95@gmail.com>
+---
+ c/dec/decode.c | 6 ++++--
+ c/enc/encode.c | 5 +++--
+ 2 files changed, 7 insertions(+), 4 deletions(-)
+
+diff --git a/BaseTools/Source/C/BrotliCompress/brotli/c/dec/decode.c b/BaseTools/Source/C/BrotliCompress/brotli/c/dec/decode.c
+index 114c505..bb6f1ab 100644
+--- a/BaseTools/Source/C/BrotliCompress/brotli/c/dec/decode.c
++++ b/BaseTools/Source/C/BrotliCompress/brotli/c/dec/decode.c
+@@ -2030,8 +2030,10 @@ static BROTLI_NOINLINE BrotliDecoderErrorCode SafeProcessCommands(
+ }
+ 
+ BrotliDecoderResult BrotliDecoderDecompress(
+-    size_t encoded_size, const uint8_t* encoded_buffer, size_t* decoded_size,
+-    uint8_t* decoded_buffer) {
++    size_t encoded_size,
++    const uint8_t encoded_buffer[BROTLI_ARRAY_PARAM(encoded_size)],
++    size_t* decoded_size,
++    uint8_t decoded_buffer[BROTLI_ARRAY_PARAM(*decoded_size)]) {
+   BrotliDecoderState s;
+   BrotliDecoderResult result;
+   size_t total_out = 0;
+diff --git a/c/enc/encode.c b/c/enc/encode.c
+index 68548ef..ab0a490 100644
+--- a/BaseTools/Source/C/BrotliCompress/brotli/c/enc/encode.c
++++ c/BaseTools/Source/C/BrotliCompress/brotli/c/enc/encode.c
+@@ -1470,8 +1470,9 @@ static size_t MakeUncompressedStream(
+ 
+ BROTLI_BOOL BrotliEncoderCompress(
+     int quality, int lgwin, BrotliEncoderMode mode, size_t input_size,
+-    const uint8_t* input_buffer, size_t* encoded_size,
+-    uint8_t* encoded_buffer) {
++    const uint8_t input_buffer[BROTLI_ARRAY_PARAM(input_size)],
++    size_t* encoded_size,
++    uint8_t encoded_buffer[BROTLI_ARRAY_PARAM(*encoded_size)]) {
+   BrotliEncoderState* s;
+   size_t out_size = *encoded_size;
+   const uint8_t* input_start = input_buffer;
+-- 
+2.31.1
+
diff --git a/meta/recipes-core/ovmf/ovmf_git.bb b/meta/recipes-core/ovmf/ovmf_git.bb
index 896b3b6320..9a1bfbd69c 100644
--- a/meta/recipes-core/ovmf/ovmf_git.bb
+++ b/meta/recipes-core/ovmf/ovmf_git.bb
@@ -17,6 +17,7 @@ SRC_URI = "gitsm://github.com/tianocore/edk2.git;branch=master;protocol=https \
            file://0002-BaseTools-makefile-adjust-to-build-in-under-bitbake.patch \
            file://0004-ovmf-Update-to-latest.patch \
            file://zero.patch \
+           file://0001-Fix-VLA-parameter-warning.patch \
            "
 
 PV = "edk2-stable202102"
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

* [hardknott][PATCH 37/37] oe-setup-builddir: update YP docs and OE URLs
  2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
                   ` (35 preceding siblings ...)
  2021-08-02  7:52 ` [hardknott][PATCH 36/37] ovmf: Fix VLA warnings with GCC 11 Anuj Mittal
@ 2021-08-02  7:52 ` Anuj Mittal
  36 siblings, 0 replies; 38+ messages in thread
From: Anuj Mittal @ 2021-08-02  7:52 UTC (permalink / raw)
  To: openembedded-core

From: Michael Opdenacker <michael.opdenacker@bootlin.com>

This updates the link to the YP docs
and proposes to access the OE website through https

Signed-off-by: Michael Opdenacker <michael.opdenacker@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 87686233aeffc639c3f412fd5c4898b32b15013b)
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
---
 scripts/oe-setup-builddir | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/scripts/oe-setup-builddir b/scripts/oe-setup-builddir
index 30eaa8efbe..5a51fa793f 100755
--- a/scripts/oe-setup-builddir
+++ b/scripts/oe-setup-builddir
@@ -113,10 +113,10 @@ if [ ! -z "$SHOWYPDOC" ]; then
     cat <<EOM
 The Yocto Project has extensive documentation about OE including a reference
 manual which can be found at:
-    http://yoctoproject.org/documentation
+    https://docs.yoctoproject.org
 
 For more information about OpenEmbedded see their website:
-    http://www.openembedded.org/
+    https://www.openembedded.org/
 
 EOM
 #    unset SHOWYPDOC
-- 
2.31.1


^ permalink raw reply related	[flat|nested] 38+ messages in thread

end of thread, other threads:[~2021-08-02  7:54 UTC | newest]

Thread overview: 38+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-08-02  7:51 [hardknott][PATCH 00/37] review request Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 01/37] python3-pip: fix CVE-2021-3572 Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 02/37] go: fix CVE-2020-29509, CVE-2020-29511 Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 03/37] systemd: fix CVE-2020-13529 Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 04/37] netbase: use git fetcher Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 05/37] glibc: Fix CVE-2021-33574 Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 06/37] pseudo: Add uninative configuration sanity check Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 07/37] pseudo: Update to latest version including statx fix Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 08/37] sstate: Drop pseudo exclusion Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 09/37] gobject-introspection: Fix the license (add MIT) Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 10/37] devtool: correctly handle non-standard source tree locations in upgrades Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 11/37] valgrind: skip flaky ptest fb_test_amd64 Anuj Mittal
2021-08-02  7:51 ` [hardknott][PATCH 12/37] linux-yocto: add vfat KERNEL_FEATURE when MACHINE_FEATURES include vfat Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 13/37] linux-yocto/5.10: update to v5.10.49 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 14/37] linux-yocto/5.4: update to v5.4.131 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 15/37] linux-yocto/5.10: update to v5.10.50 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 16/37] linux-yocto/5.4: update to v5.4.132 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 17/37] parted: improve ptest execution Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 18/37] parted: fix ptest RRECOMMENDS Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 19/37] parted: skip tests that need vfat support Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 20/37] avahi: fix CVE-2021-36217, crash on pinging '.local' Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 21/37] linux-yocto/5.10: update to v5.10.52 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 22/37] linux-yocto/5.4: update to v5.4.134 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 23/37] oeqa/manual/toaster: fix small typo Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 24/37] archiver.bbclass: Fix patch error for recipes that inherit dos2unix Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 25/37] initscripts: fix creation order for /var/log with VOLATILE_LOG_DIR=true Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 26/37] bitbake.conf: change GNOME_MIRROR to new one Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 27/37] initramfs-framework: fix whitespace issue Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 28/37] initramfs-framework/setup-live: fix shebang Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 29/37] glew: fix Makefile race Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 30/37] yocto-check-layer: improve missed dependencies Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 31/37] checklayer: new function get_layer_dependencies() Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 32/37] checklayer: rename _find_layer_depends Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 33/37] yocto-check-layer: ensure that all layer dependencies are tested too Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 34/37] archiver.bbclass: fix do_ar_configured failure for kernel Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 35/37] update-rc.d: update SRCREV to pull in fix for non-bash shell support Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 36/37] ovmf: Fix VLA warnings with GCC 11 Anuj Mittal
2021-08-02  7:52 ` [hardknott][PATCH 37/37] oe-setup-builddir: update YP docs and OE URLs Anuj Mittal

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.