All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2018-02-19  2:25 Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 1/7] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
                   ` (7 more replies)
  0 siblings, 8 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Here is the next set of kernel (and kernel-yocto) changes. Now that we've
got 4.14 and 4.15 in master, these are the follow on tweaks.

 - stable updates for 4.14 and 4.15
 - -rt addition and build dependency fixes for 4.14
 - 4.12 -stable updates (which include meltdown patches). This is also
   valid for rocko, and I'll send it separately as a single patch for
   that branch.

Outside of the kernel updates, I've also included my changes for
make-mod-scripts that were sent as a RFC in my last pull request. These have
been in my tree for a while, and have been commented/tested by others. I now
have a second patch in that sub-series that adds the right openssl dependencies
for 4.15+ kernels when building out of tree modules (since they do appear
to solve the issues reported on the mailing list).

Cheers,

Bruce

The following changes since commit 02641ef12d681e4402fdaee1038513bfdb8c79b1:

  ltp: fix knob to control numa support (2018-02-16 18:05:41 +0000)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (6):
  make-mod-scripts: add build requirements for external modules
  linux-yocto/4.15: add build dependencies
  linux-yocto/4.14: add -rt and update to v4.4.18
  linux-yocto/4.14: update to v4.14.19
  linux-yocto/4.15: update to v4.15.3
  linux-yocto/4.12: update to v4.12.20

Joe Slater (1):
  make-mod-scripts: change how some kernel module tools are built

 meta/classes/module-base.bbclass                   | 12 +++-------
 meta/classes/module.bbclass                        |  4 ----
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 ++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 ++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  9 +++++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 ++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 16 ++++++-------
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++--------
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++--------
 .../make-mod-scripts/make-mod-scripts_1.0.bb       | 27 ++++++++++++++++++++++
 12 files changed, 78 insertions(+), 58 deletions(-)
 create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb

-- 
2.5.0



^ permalink raw reply	[flat|nested] 14+ messages in thread

* [PATCH 1/7] make-mod-scripts: change how some kernel module tools are built
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 2/7] make-mod-scripts: add build requirements for external modules Bruce Ashfield
                   ` (6 subsequent siblings)
  7 siblings, 0 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Joe Slater <jslater@windriver.com>

Remove do_make_scripts() from module-base.bbclass and put
functionality in a recipe.  This will build the scripts only
once instead of each time an external module is built.

[YOCTO #12228]

Signed-off-by: Joe Slater <jslater@windriver.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/classes/module-base.bbclass                   | 12 +++--------
 meta/classes/module.bbclass                        |  4 ----
 .../make-mod-scripts/make-mod-scripts_1.0.bb       | 25 ++++++++++++++++++++++
 3 files changed, 28 insertions(+), 13 deletions(-)
 create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb

diff --git a/meta/classes/module-base.bbclass b/meta/classes/module-base.bbclass
index f851b851639a..27bd69ff33bf 100644
--- a/meta/classes/module-base.bbclass
+++ b/meta/classes/module-base.bbclass
@@ -1,7 +1,8 @@
 inherit kernel-arch
 
-# This is instead of DEPENDS = "virtual/kernel"
-do_configure[depends] += "virtual/kernel:do_compile_kernelmodules"
+# We do the dependency this way because the output is not preserved
+# in sstate, so we must force do_compile to run (once).
+do_configure[depends] += "make-mod-scripts:do_compile"
 
 export OS = "${TARGET_OS}"
 export CROSS_COMPILE = "${TARGET_PREFIX}"
@@ -18,10 +19,3 @@ KERNEL_OBJECT_SUFFIX = ".ko"
 # kernel modules are generally machine specific
 PACKAGE_ARCH = "${MACHINE_ARCH}"
 
-# Function to ensure the kernel scripts are created. Expected to
-# be called before do_compile. See module.bbclass for an example.
-do_make_scripts() {
-	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS 
-	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
-	           -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
-}
diff --git a/meta/classes/module.bbclass b/meta/classes/module.bbclass
index 78d1b21dbd83..e34496024434 100644
--- a/meta/classes/module.bbclass
+++ b/meta/classes/module.bbclass
@@ -1,9 +1,5 @@
 inherit module-base kernel-module-split pkgconfig
 
-addtask make_scripts after do_prepare_recipe_sysroot before do_configure
-do_make_scripts[lockfiles] = "${TMPDIR}/kernel-scripts.lock"
-do_make_scripts[depends] += "virtual/kernel:do_shared_workdir"
-
 EXTRA_OEMAKE += "KERNEL_SRC=${STAGING_KERNEL_DIR}"
 
 MODULES_INSTALL_TARGET ?= "modules_install"
diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
new file mode 100644
index 000000000000..bd606a539eab
--- /dev/null
+++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
@@ -0,0 +1,25 @@
+SUMMARY = "Build tools needed by external modules"
+LICENSE = "GPLv2"
+
+inherit kernel-arch
+inherit pkgconfig
+
+S = "${WORKDIR}"
+
+do_configure[depends] += "virtual/kernel:do_shared_workdir"
+do_compile[depends] += "virtual/kernel:do_compile_kernelmodules"
+
+# Build some host tools under work-shared.  CC, LD, and AR are probably
+# not used, but this is the historical way of invoking "make scripts".
+#
+do_configure() {
+	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
+	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
+	           -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
+}
+
+
+# There is no reason to build this on its own.
+#
+EXCLUDE_FROM_WORLD = "1"
+
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [PATCH 2/7] make-mod-scripts: add build requirements for external modules
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 1/7] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 3/7] linux-yocto/4.15: add build dependencies Bruce Ashfield
                   ` (5 subsequent siblings)
  7 siblings, 0 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Newer kernels (4.14/v4.15+) have dependencies for the build of
modules (and hence external modules). Without these dependencies
explicitly in the build chain, you can end up with build failures like:

  work-shared/qemux86/kernel-source/scripts/extract-cert.c:21:25: fatal
  error: openssl/bio.h: No such file or directory
  |  #include <openssl/bio.h>
  |                          ^
  | compilation terminated.
  | make[2]: *** [scripts/extract-cert] Error 1
  | make[1]: *** [scripts] Error 2

To ensure that these headers are in place, and that the scripts use
our build environment flags, we add a dependency on openssl-native
and use oe_make to invoke the build.

Older kernels have no issues with the extra dependency, so there's no
need to make this conditional.

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb | 6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
index bd606a539eab..3cb76e2f6a0d 100644
--- a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
+++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
@@ -6,15 +6,17 @@ inherit pkgconfig
 
 S = "${WORKDIR}"
 
-do_configure[depends] += "virtual/kernel:do_shared_workdir"
+do_configure[depends] += "virtual/kernel:do_shared_workdir openssl-native:do_populate_sysroot"
 do_compile[depends] += "virtual/kernel:do_compile_kernelmodules"
 
+EXTRA_OEMAKE = " HOSTCC="${BUILD_CC} ${BUILD_CFLAGS} ${BUILD_LDFLAGS}" HOSTCPP="${BUILD_CPP}""
+
 # Build some host tools under work-shared.  CC, LD, and AR are probably
 # not used, but this is the historical way of invoking "make scripts".
 #
 do_configure() {
 	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
-	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
+	oe_runmake CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
 	           -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
 }
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [PATCH 3/7] linux-yocto/4.15: add build dependencies
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 1/7] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 2/7] make-mod-scripts: add build requirements for external modules Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 4/7] linux-yocto/4.14: add -rt and update to v4.4.18 Bruce Ashfield
                   ` (4 subsequent siblings)
  7 siblings, 0 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Some required build dependencies were missed when the -rt variant
for linux-yocto was created. We add them here to match the 4.15
recipe. Eventually, these can be placed in a common location and
included automatically.

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
index 31f8c23cef52..03726a46a40d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
@@ -19,6 +19,9 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=mac
 
 LINUX_VERSION ?= "4.15"
 
+DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
+DEPENDS += "openssl-native util-linux-native"
+
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
 KMETA = "kernel-meta"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [PATCH 4/7] linux-yocto/4.14: add -rt and update to v4.4.18
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (2 preceding siblings ...)
  2018-02-19  2:25 ` [PATCH 3/7] linux-yocto/4.15: add build dependencies Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 5/7] linux-yocto/4.14: update to v4.14.19 Bruce Ashfield
                   ` (3 subsequent siblings)
  7 siblings, 0 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the preempt-rt patch to v4.14 and also updating the -stable
version to 4.14.18 to pickup the following fixes:

   81d0cc85caab Linux 4.14.18
   8d1ed7d4e1ce fpga: region: release of_parse_phandle nodes after use
   a252f37c5f8b serial: core: mark port as initialized after successful IRQ change
   f6d90612c96c KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
   4a82531c96a2 KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
   0716f551d5a2 KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
   d395d69de67e KVM/x86: Add IBPB support
   8f7c4d52a0e8 KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
   4c8298c1fdd3 x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
   6dd1f6989a54 x86/pti: Mark constant arrays as __initconst
   ebaf2271a024 x86/spectre: Simplify spectre_v2 command line parsing
   838dbae0acd0 x86/retpoline: Avoid retpolines for built-in __init functions
   6f6eb84b14ac x86/kvm: Update spectre-v1 mitigation
   7f8da2c8a191 KVM: VMX: make MSR bitmaps per-VCPU
   ad368e5b2d56 x86/paravirt: Remove 'noreplace-paravirt' cmdline option
   7a3f12294da4 x86/speculation: Use Indirect Branch Prediction Barrier in context switch
   85543d7613c4 x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
   c962dfa4aca0 x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
   863b308dbb19 x86/spectre: Report get_user mitigation for spectre_v1
   c9daf8144642 nl80211: Sanitize array index in parse_txq_params
   98116c32d3b4 vfs, fdtable: Prevent bounds-check bypass via speculative execution
   003513404120 x86/syscall: Sanitize syscall table de-references under speculation
   edaf1538d3a5 x86/get_user: Use pointer masking to limit speculation
   5f40de41ccae x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
   2406eb9f4568 x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
   31c5b332189e x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
   437ac7b6868d x86: Introduce barrier_nospec
   4820d42835b2 x86: Implement array_index_mask_nospec
   478742cf80b7 array_index_nospec: Sanitize speculative array de-references
   e72041f70c3c Documentation: Document array_index_nospec
   fb9f2d9ab83d x86/asm: Move 'status' from thread_struct to thread_info
   90522d30b223 x86/entry/64: Push extra regs right away
   8459ebcbd6ec x86/entry/64: Remove the SYSCALL64 fast path
   74ae346691dd x86/spectre: Check CONFIG_RETPOLINE in command line parser
   04e073072d14 x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
   23a4ca4e749a objtool: Warn on stripped section symbol
   3e04e09855c5 objtool: Add support for alternatives at the end of a section
   a358df03279e objtool: Improve retpoline alternative handling
   92f4b68ed14c KVM: VMX: introduce alloc_loaded_vmcs
   2e9521197f08 KVM: nVMX: Eliminate vmcs02 pool
   76f06358ec40 ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   bc484da3e18c pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   ce094a80f019 iio: adc/accel: Fix up module licenses
   c8aa5cd906a5 auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   9f8955f96bd5 x86/speculation: Simplify indirect_branch_prediction_barrier()
   52d78bce4965 x86/retpoline: Simplify vmexit_fill_RSB()
   7f3e0daa9e12 x86/cpufeatures: Clean up Spectre v2 related CPUID flags
   249b1f7a7f09 x86/cpu/bugs: Make retpoline module warning conditional
   91ff9a75f360 x86/bugs: Drop one "mitigation" from dmesg
   b955239cf4ea x86/nospec: Fix header guards names
   67eb59b8ecfb x86/alternative: Print unadorned pointers
   dbbbafce5380 x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
   0fd222b19766 x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
   d9b47a41160c x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
   a65710dc584c x86/msr: Add definitions for new speculation control MSRs
   15ee82be40b6 x86/cpufeatures: Add AMD feature bits for Speculation Control
   343c91242d09 x86/cpufeatures: Add Intel feature bits for Speculation Control
   76c4bd53969b x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
   86b5b1eb18aa module/retpoline: Warn about missing retpoline in module
   c927726674c7 KVM: VMX: Make indirect call speculation safe
   76bee09efb89 KVM: x86: Make indirect calls in emulator speculation safe
   4ce354deed2c x86/retpoline: Remove the esp/rsp thunk
   d6eded6c9453 powerpc/64s: Allow control of RFI flush via debugfs
   517bdccc3af6 powerpc/64s: Wire up cpu_show_meltdown()
   16d3d10d29f7 scripts/faddr2line: fix CROSS_COMPILE unset error
   0146985addc3 Linux 4.14.17
   04178b1709b6 x86/efi: Clarify that reset attack mitigation needs appropriate userspace
   01ab9886ea78 Input: synaptics-rmi4 - do not delete interrupt memory too early
   fced3c99e726 Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
   aad757b65717 test_firmware: fix missing unlock on error in config_num_requests_store()
   0db5de4f4e18 iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
   e2d4cdb7b8a4 iio: adc: stm32: fix scan of multiple channels with DMA
   cfd96cbd607a spi: imx: do not access registers while clocks disabled
   e6e7d6baa61a serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
   24293a3970e1 serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
   aa33208b5a6f serial: 8250_of: fix return code when probe function fails to get reset
   e00c5c771877 mei: me: allow runtime pm for platform with D0i3
   86eda3864a70 android: binder: use VM_ALLOC to get vm area
   7a3cee43e935 ANDROID: binder: remove waitqueue when thread exits.
   2ba5966eddef usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
   e0096f93aa42 usb: uas: unconditionally bring back host after reset
   75816a439f65 usb: f_fs: Prevent gadget unbind if it is already unbound
   1c226267c225 USB: serial: simple: add Motorola Tetra driver
   d00a0442a99e usbip: list: don't list devices attached to vhci_hcd
   aa7cdae765cf usbip: prevent bind loops on devices attached to vhci_hcd
   9a24d3f8c566 USB: serial: io_edgeport: fix possible sleep-in-atomic
   34b812ca3038 CDC-ACM: apply quirk for card reader
   ca7964983ca4 USB: cdc-acm: Do not log urb submission errors on disconnect
   bfc372036b41 USB: serial: pl2303: new device id for Chilitag
   947914111303 usb: option: Add support for FS040U modem
   3c538ad93546 tty: fix data race between tty_init_dev and flush of buf
   eb6de1af2e72 staging: ccree: fix fips event irq handling build
   fad7da7b638a staging: ccree: NULLify backup_info when unused
   7a4b5ee973cf staging: lustre: separate a connection destroy from free struct kib_conn
   c065b9947b05 KVM: x86: emulate #UD while in guest mode
   e9273b08d4fb drm/vc4: Move IRQ enable to PM path
   c789cfe0ae72 staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID
   0479bc01767f usb: gadget: don't dereference g until after it has been null checked
   aafb1a7eb0f7 x86/xen: Support early interrupts in xen pv guests
   99a8cad9c1b2 media: usbtv: add a new usbid
   504b902b36a9 ARM: dts: NSP: Fix PPI interrupt types
   12f165f4418a ARM: dts: NSP: Disable AHCI controller for HR NSP boards
   c67fa169456e iwlwifi: fix access to prph when transport is stopped
   99f3d5f37e58 iwlwifi: mvm: fix the TX queue hang timeout for MONITOR vif type
   6c27a40c9e18 scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg
   39527e909ea5 scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path
   612959943e40 perf/core: Fix memory leak triggered by perf --namespace
   773a1c5baad2 xfs: Properly retry failed dquot items in case of error during buffer writeback
   4e506f41705c xfs: ubsan fixes
   4a96f3d05668 drm/omap: displays: panel-dpi: add backlight dependency
   345dc6d499d8 drm/omap: Fix error handling path in 'omap_dmm_probe()'
   464711a74ce3 drm/bridge: tc358767: fix 1-lane behavior
   340c9a4ba303 drm/bridge: tc358767: fix AUXDATAn registers access
   b536eb986e45 drm/bridge: tc358767: fix timing calculations
   0106381870a4 drm/bridge: tc358767: fix DP0_MISC register set
   859bacc13cbb drm/bridge: tc358767: filter out too high modes
   6d734363f2c5 drm/bridge: tc358767: do no fail on hi-res displays
   345f165a31b8 drm/bridge: Fix lvds-encoder since the panel_bridge rework.
   b2ba0bd34695 kmemleak: add scheduling point to kmemleak_scan()
   bf6a04c3ffe1 scripts/faddr2line: extend usage on generic arch
   ca4b61373ee8 SUNRPC: Allow connect to return EHOSTUNREACH
   8f8b2c79c4a3 quota: Check for register_shrinker() failure.
   600c904b919a net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit
   575c548137f8 drm/amdgpu: don't try to move pinned BOs
   f730601cdead xfs: fortify xfs_alloc_buftarg error handling
   95a7d23415b7 nvme-pci: fix NULL pointer dereference in nvme_free_host_mem()
   f268e508aeb2 Btrfs: incremental send, fix wrong unlink path after renaming file
   b27440626674 bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()'
   c25d803a3b7d net: phy: marvell10g: fix the PHY id mask
   5e60a297e78d net: mvpp2: fix the txq_init error path
   606592f53b87 quota: propagate error from __dquot_initialize
   1271aeb0027c hwmon: (pmbus) Use 64bit math for DIRECT format values
   02cfbaa6cd42 lockd: fix "list_add double add" caused by legacy signal interface
   156c80d4e197 race of lockd inetaddr notifiers vs nlmsvc_rqst change
   631db7f3895b nfsd: check for use of the closed special stateid
   e0849eb97066 grace: replace BUG_ON by WARN_ONCE in exit_net hook
   3bd364d156b1 nfsd: Ensure we check stateid validity in the seqid operation checks
   5f71ff510631 nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0)
   c900ee9118d7 auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM
   0ffb252208a2 xen-netfront: remove warning when unloading module
   53c045c6d07d i2c: i2c-boardinfo: fix memory leaks on devinfo
   30ac846da360 xfs: log recovery should replay deferred ops in order
   1eccdbd4836a xfs: always free inline data before resetting inode fork during ifree
   40ba283e2602 KVM: Let KVM_SET_SIGNAL_MASK work as advertised
   809981870b66 Btrfs: fix list_add corruption and soft lockups in fsync
   2ce1bbfb5e67 KVM: VMX: Fix rflags cache during vCPU reset
   2f1b5183aee3 KVM: X86: Fix softlockup when get the current kvmclock
   9a447435afab reiserfs: remove unneeded i_version bump
   14a4e9f6bde8 sctp: set sender next_tsn for the old result with ctsn_ack_point plus 1
   55f3de731c0b sctp: avoid flushing unsent queue when doing asoc reset
   d4c72a410f3b sctp: only allow the asoc reset when the asoc outq is empty
   928066e61940 btrfs: fix deadlock when writing out space cache
   841211271ecc mac80211: fix the update of path metric for RANN frame
   e23090a7d8f0 mac80211: use QoS NDP for AP probing
   093a5cb46d05 drm/rockchip: dw-mipi-dsi: fix possible un-balanced runtime PM enable
   9be97a9abe9e openvswitch: fix the incorrect flow action alloc size
   dd45c5e5be07 nvme-rdma: don't complete requests before a send work request has completed
   120c41af36df uapi: fix linux/kfd_ioctl.h userspace compilation errors
   b15f53b46d88 drm/amdkfd: Fix SDMA oversubsription handling
   64aca9911a10 drm/amdkfd: Fix SDMA ring buffer size calculation
   a595f190fc6b drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode
   f9f175778bb9 bcache: check return value of register_shrinker
   1392633bafde rxrpc: Fix service endpoint expiry
   b89372f234a8 rxrpc: Provide a different lockdep key for call->user_mutex for kernel calls
   92c131bebf47 rxrpc: The mutex lock returned by rxrpc_accept_call() needs releasing
   e2443fb287cc s390: fix alloc_pgste check in init_new_context again
   2e194c9c5596 null_blk: fix dev->badblocks leak
   d290178f00d4 cpufreq: Add Loongson machine dependencies
   cb78d818c30d ACPI / bus: Leave modalias empty for devices which are not present
   82b90de5b111 s390/zcrypt: Fix wrong comparison leading to strange load balancing
   18c128456eac s390/topology: fix compile error in file arch/s390/kernel/smp.c
   71686d2a1759 nvmet-fc: correct ref counting error when deferred rcv used
   93a4bcf2c425 nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set.
   128dc55f891c nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
   7af5f9137c93 nvme-loop: check if queue is ready in queue_rq
   db2044fc4230 nvme-fc: check if queue is ready in queue_rq
   26bd01c1affe nvme-fabrics: introduce init command check for a queue that is not alive
   d46e961f056a KVM: nVMX: Fix vmx_check_nested_events() return value in case an event was reinjected to L2
   b689fc5b79d5 KVM: x86: ioapic: Preserve read-only values in the redirection table
   408a26510739 KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered
   b501603be9df KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race
   f0a3691bf2e5 KVM: x86: fix em_fxstor() sleeping while in atomic
   5e7c270a1e60 KVM: nVMX: Fix mmu context after VMLAUNCH/VMRESUME failure
   4f5500a63455 KVM: X86: Fix operand/address-size during instruction decoding
   df54fc5c28d2 KVM: x86: Don't re-execute instruction when not passing CR2 value
   fbd81f09793b KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure
   d003b4bfda3b KVM: nVMX/nSVM: Don't intercept #UD when running L2
   f1881befacbe cpupower : Fix cpupower working when cpu0 is offline
   1d285c0440fe cpupowerutils: bench - Fix cpu online check
   71341a8a7037 Btrfs: bail out gracefully rather than BUG_ON
   9a8215c0a91e btrfs: Fix transaction abort during failure in btrfs_rm_dev_item
   08bb42086b3e drm/vc4: Account for interrupts in flight
   bdf19237e16f VFS: Handle lazytime in do_mount()
   d7fec01990e6 scsi: aacraid: Fix hang in kdump
   791274e77395 scsi: aacraid: Fix udev inquiry race condition
   516868c59d82 ima/policy: fix parsing of fsuuid
   80baea0e6cf3 igb: Free IRQs when device is hotplugged
   e6a5fe318036 mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   bf8c4b3dd7bf gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
   925e26b922c5 gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   aecad437fd70 power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   c76133afb903 HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
   e3f7e6f2e033 HID: wacom: EKR: ensure devres groups at higher indexes are released
   f41c8a003196 crypto: af_alg - whitelist mask and type
   b9788e278cec crypto: sha3-generic - fixes for alignment and big endian operation
   199d97815d32 crypto: inside-secure - avoid unmapping DMA memory that was not mapped
   bb9eec7b301e crypto: inside-secure - fix hash when length is a multiple of a block
   5ca02df01602 crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-aesni
   f898a39985a3 crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-aesni
   265502fe9ab6 crypto: aesni - add wrapper for generic gcm(aes)
   e704e550cb7b crypto: aesni - Use GCM IV size constant
   cffaf2b6b179 crypto: gcm - add GCM IV size constant
   e50f1d7c0d07 crypto: aesni - fix typo in generic_gcmaes_decrypt
   6b3dcff7ca7e crypto: aesni - handle zero length dst buffer
   299218276576 crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
   a5ba0b372da3 ALSA: hda - Reduce the suspend time consumption for ALC256
   c5845e025423 gpio: Fix kernel stack leak to userspace
   460c5b9745b8 gpio: stmpe: i2c transfer are forbiden in atomic context
   636124c8699b tools/gpio: Fix build error with musl libc
   00251aedef31 KVM: x86: Fix CPUID function for word 6 (80000001_ECX)
   d5e06a186721 loop: fix concurrent lo_open/lo_release
   d383a4277b75 futex: Fix OWNER_DEAD fixup

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
index 669a2606aed8..841d5f03b8f3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_meta ?= "0e964663a7978bdb459c28f3777e1b6dfe97d93d"
+SRCREV_machine ?= "b91765955a6403e4b68b9e0735b439b7fea5e1b7"
+SRCREV_meta ?= "245d701df6c3691a078a268eff54009959beb842"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.14.16"
+LINUX_VERSION ?= "4.14.18"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
index bf4b0ac4f6c3..3bfd0b6c93b1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.14.16"
+LINUX_VERSION ?= "4.14.18"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_meta ?= "0e964663a7978bdb459c28f3777e1b6dfe97d93d"
+SRCREV_machine ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
+SRCREV_meta ?= "245d701df6c3691a078a268eff54009959beb842"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.14.bb b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
index e71046ee0c74..660807555975 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "v4.14/standard/base"
 KBRANCH_qemux86-64 ?= "v4.14/standard/base"
 KBRANCH_qemumips64 ?= "v4.14/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "52cbbd4d3e216cbf0c12ae66f012103b20777884"
-SRCREV_machine_qemuarm64 ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_machine_qemumips ?= "900ca1bbd59fe4bf28a767e816d1883d173d7397"
-SRCREV_machine_qemuppc ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_machine_qemux86 ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_machine_qemux86-64 ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_machine_qemumips64 ?= "c6c6244d216a6c2f87c807d8e2e4bc42baa7c480"
-SRCREV_machine ?= "ae0fb21fdde3df106d7dad76620bdf39721425e2"
-SRCREV_meta ?= "0e964663a7978bdb459c28f3777e1b6dfe97d93d"
+SRCREV_machine_qemuarm ?= "3144baf8ff07651b13bc2043266eac713aafb965"
+SRCREV_machine_qemuarm64 ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
+SRCREV_machine_qemumips ?= "bbb7ba114946c2aa95d86ccbf543dede7f147470"
+SRCREV_machine_qemuppc ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
+SRCREV_machine_qemux86 ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
+SRCREV_machine_qemux86-64 ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
+SRCREV_machine_qemumips64 ?= "74e50a115b86a392c610e73193b49dd029391cb4"
+SRCREV_machine ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
+SRCREV_meta ?= "245d701df6c3691a078a268eff54009959beb842"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.14.16"
+LINUX_VERSION ?= "4.14.18"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [PATCH 5/7] linux-yocto/4.14: update to v4.14.19
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (3 preceding siblings ...)
  2018-02-19  2:25 ` [PATCH 4/7] linux-yocto/4.14: add -rt and update to v4.4.18 Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 6/7] linux-yocto/4.15: update to v4.15.3 Bruce Ashfield
                   ` (2 subsequent siblings)
  7 siblings, 0 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg -stable release with the following change summary:

   1722fe372784 Linux 4.14.19
   d2aeb4e2bd8d Revert "x86/alternative: Print unadorned pointers"
   22f16a74c474 scsi: storvsc: missing error code in storvsc_probe()
   f18046f7a50a kernel/exit.c: export abort() to modules
   c5c91d830507 arch: define weak abort()
   3a570cfe785a crypto: tcrypt - fix S/G table for test_aead_speed()
   68a9f19264fd media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   1bf81cff1bad media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
   981f20bc7595 soreuseport: fix mem leak in reuseport_add_sock()
   456add4c9bd3 ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
   c04818abad46 tcp_bbr: fix pacing_gain to always be unity when using lt_bw
   1da27118f419 rocker: fix possible null pointer dereference in rocker_router_fib_event_work
   07ca93e3176b net: ipv6: send unsolicited NA after DAD
   799a34d5b048 Revert "defer call to mem_cgroup_sk_alloc()"
   b9b70c876a7a vhost_net: stop device during reset owner
   6d35430fdaf4 tcp: release sk_frag.page in tcp_disconnect
   e8513f250d1b r8169: fix RTL8168EP take too long to complete driver initialization.
   a7c2cf702a40 qmi_wwan: Add support for Quectel EP06
   fcee7812ea05 qlcnic: fix deadlock bug
   166f27322f8c net: igmp: add a missing rcu locking section
   2726946dfcd2 ip6mr: fix stale iterator
   806d61d66900 kbuild: rpm-pkg: keep spec file until make mrproper
   abc5896b7785 .gitignore: move *.dtb and *.dtb.S patterns to the top-level .gitignore
   bafda5d37527 .gitignore: sort normal pattern rules alphabetically

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
index 841d5f03b8f3..d1f338f52ca9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "b91765955a6403e4b68b9e0735b439b7fea5e1b7"
-SRCREV_meta ?= "245d701df6c3691a078a268eff54009959beb842"
+SRCREV_machine ?= "801d947020635762ac9af9ddf2edfaa1b2858414"
+SRCREV_meta ?= "b4468b54b2a7e7fbdf207ead7ca925bc24976d1b"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.14.18"
+LINUX_VERSION ?= "4.14.19"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
index 3bfd0b6c93b1..62d6a34fb0fa 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.14.18"
+LINUX_VERSION ?= "4.14.19"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
-SRCREV_meta ?= "245d701df6c3691a078a268eff54009959beb842"
+SRCREV_machine ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_meta ?= "b4468b54b2a7e7fbdf207ead7ca925bc24976d1b"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.14.bb b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
index 660807555975..070d08e01038 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.14.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "v4.14/standard/base"
 KBRANCH_qemux86-64 ?= "v4.14/standard/base"
 KBRANCH_qemumips64 ?= "v4.14/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "3144baf8ff07651b13bc2043266eac713aafb965"
-SRCREV_machine_qemuarm64 ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
-SRCREV_machine_qemumips ?= "bbb7ba114946c2aa95d86ccbf543dede7f147470"
-SRCREV_machine_qemuppc ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
-SRCREV_machine_qemux86 ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
-SRCREV_machine_qemux86-64 ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
-SRCREV_machine_qemumips64 ?= "74e50a115b86a392c610e73193b49dd029391cb4"
-SRCREV_machine ?= "47cfdc0923bd6af61cea53e7bd6d9a23761efd32"
-SRCREV_meta ?= "245d701df6c3691a078a268eff54009959beb842"
+SRCREV_machine_qemuarm ?= "773cb1d2d59644bf9574abed9803f8ec12bbabe1"
+SRCREV_machine_qemuarm64 ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_machine_qemumips ?= "5fad9fa9377a7badd71ae4c1f1b1108d8cfcb047"
+SRCREV_machine_qemuppc ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_machine_qemux86 ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_machine_qemux86-64 ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_machine_qemumips64 ?= "141cd6a1644eade83d4d43675a9ab11824ea01ea"
+SRCREV_machine ?= "537602db26fe2d26c1959f1ecb43966770c10ff2"
+SRCREV_meta ?= "b4468b54b2a7e7fbdf207ead7ca925bc24976d1b"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.14.18"
+LINUX_VERSION ?= "4.14.19"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [PATCH 6/7] linux-yocto/4.15: update to v4.15.3
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (4 preceding siblings ...)
  2018-02-19  2:25 ` [PATCH 5/7] linux-yocto/4.14: update to v4.14.19 Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  2:25 ` [PATCH 7/7] linux-yocto/4.12: update to v4.12.20 Bruce Ashfield
  2018-02-19  3:03 ` ✗ patchtest: failure for kernel-yocto: consolidated pull request Patchwork
  7 siblings, 0 replies; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg -stable updates that comprise the following
changes:

   e6e2d12fa46b Linux 4.15.3
   b78dc2478714 crypto: tcrypt - fix S/G table for test_aead_speed()
   65a4a2157f0b gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
   222090655dbb media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   bc87735cb005 media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   fe70ce28670e media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
   25de2482a958 net: sched: fix use-after-free in tcf_block_put_ext
   41551c14bf0d net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
   4c92abe86a20 soreuseport: fix mem leak in reuseport_add_sock()
   07055dd6c806 ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
   ce6fa12a7ba5 cls_u32: add missing RCU annotation.
   a742a89695ce tcp_bbr: fix pacing_gain to always be unity when using lt_bw
   759f8b0b3ad8 rocker: fix possible null pointer dereference in rocker_router_fib_event_work
   d19a4d19ccab net: ipv6: send unsolicited NA after DAD
   b22b76fbd802 Revert "defer call to mem_cgroup_sk_alloc()"
   81259f3592f8 ipv6: change route cache aging logic
   513f3cc3d1d3 ipv6: addrconf: break critical section in addrconf_verify_rtnl()
   cb0fddba2081 vhost_net: stop device during reset owner
   f76c9a0fbf5b tcp: release sk_frag.page in tcp_disconnect
   b0acbef9edb2 r8169: fix RTL8168EP take too long to complete driver initialization.
   514377344c30 qmi_wwan: Add support for Quectel EP06
   da1761bde55f qlcnic: fix deadlock bug
   ca89dee1eb41 net: igmp: add a missing rcu locking section
   6555d5440ba2 ip6mr: fix stale iterator
   db22ec452bb4 Linux 4.15.2
   35314545f115 fpga: region: release of_parse_phandle nodes after use
   b796d30928fe serial: core: mark port as initialized after successful IRQ change
   bad75ea552a8 KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
   6d45809fe88f KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
   3d6e862c967f KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
   4659554aecb0 KVM/x86: Add IBPB support
   f13d17517fd0 KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
   9e4d1de59c95 x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
   d13d4d2a597a x86/pti: Mark constant arrays as __initconst
   28cf1d82995c x86/spectre: Simplify spectre_v2 command line parsing
   76e36defe096 x86/retpoline: Avoid retpolines for built-in __init functions
   9ec4cfcef13f x86/kvm: Update spectre-v1 mitigation
   b399b9864988 KVM: VMX: make MSR bitmaps per-VCPU
   6e337065e6de x86/paravirt: Remove 'noreplace-paravirt' cmdline option
   061c8e740e90 x86/speculation: Use Indirect Branch Prediction Barrier in context switch
   9a417b0fe093 x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
   7aa1a1703133 x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
   bdfaac0f1811 x86/spectre: Report get_user mitigation for spectre_v1
   d583ef2659da nl80211: Sanitize array index in parse_txq_params
   64dab840017d vfs, fdtable: Prevent bounds-check bypass via speculative execution
   fecca4925b89 x86/syscall: Sanitize syscall table de-references under speculation
   31d4cf78bb3d x86/get_user: Use pointer masking to limit speculation
   d193324bd64f x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
   bd74e76bfd3d x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
   fa46638b0bbf x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
   7ec7f5580122 x86: Introduce barrier_nospec
   d9f24681fd02 x86: Implement array_index_mask_nospec
   8a1c71c817f7 array_index_nospec: Sanitize speculative array de-references
   a35f71001b40 Documentation: Document array_index_nospec
   6adfc96f74dc x86/asm: Move 'status' from thread_struct to thread_info
   6a35b18b3dca x86/entry/64: Push extra regs right away
   dd9708c3dbac x86/entry/64: Remove the SYSCALL64 fast path
   6ff25f602b37 x86/spectre: Check CONFIG_RETPOLINE in command line parser
   62c00e6122a6 x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
   dd1256185482 objtool: Warn on stripped section symbol
   1e7c7191e892 objtool: Add support for alternatives at the end of a section
   0603b3626273 objtool: Improve retpoline alternative handling
   3dcc78148a15 KVM: VMX: introduce alloc_loaded_vmcs
   81e19f12d180 KVM: nVMX: Eliminate vmcs02 pool
   b053d9d2926b ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   793cc747e390 pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   39e8aa5b30d6 iio: adc/accel: Fix up module licenses
   c7faead761c5 auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   0f6e6bce69d9 x86/speculation: Simplify indirect_branch_prediction_barrier()
   058840da8002 x86/retpoline: Simplify vmexit_fill_RSB()
   24516e9a2e3f x86/cpufeatures: Clean up Spectre v2 related CPUID flags
   d815b3ac3a14 x86/cpu/bugs: Make retpoline module warning conditional
   b63521664040 x86/bugs: Drop one "mitigation" from dmesg
   88106347fcd4 x86/nospec: Fix header guards names
   739050a47dc6 x86/alternative: Print unadorned pointers
   c96b2819eb8f x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
   727eca64fb2b x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
   bcfd19e90a7d x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
   c32525a0ee28 x86/msr: Add definitions for new speculation control MSRs
   c11a94aef481 x86/cpufeatures: Add AMD feature bits for Speculation Control
   6acd374af3f3 x86/cpufeatures: Add Intel feature bits for Speculation Control
   ad35224462a1 x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
   2ce5583273b2 module/retpoline: Warn about missing retpoline in module
   96e1c36869e3 KVM: VMX: Make indirect call speculation safe
   be88e936a27d KVM: x86: Make indirect calls in emulator speculation safe
   d55dce9083d0 Linux 4.15.1
   d4374d0a85e5 x86/efi: Clarify that reset attack mitigation needs appropriate userspace
   589aadd6577b Input: synaptics-rmi4 - do not delete interrupt memory too early
   e66aa9b5cedf Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
   d7e9ad33f4a9 test_firmware: fix missing unlock on error in config_num_requests_store()
   b82021cb0001 iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
   ce868fb5d84b iio: adc: stm32: fix scan of multiple channels with DMA
   bac4bf53ca7c spi: imx: do not access registers while clocks disabled
   68c610bf1e38 serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
   150becd9a389 serial: 8250_dw: Revert "Improve clock rate setting"
   c0dbcbb52e8c serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
   970aeba3f3e5 serial: 8250_of: fix return code when probe function fails to get reset
   4e45815fcd38 mei: me: allow runtime pm for platform with D0i3
   76ee8f3d7af2 android: binder: use VM_ALLOC to get vm area
   7654cae54337 ANDROID: binder: remove waitqueue when thread exits.
   fe188a034ead usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
   5f9ec18949c5 usb: uas: unconditionally bring back host after reset
   05ebcaef21aa usb: f_fs: Prevent gadget unbind if it is already unbound
   16d643ddaa3b USB: serial: simple: add Motorola Tetra driver
   7ec7c9e0abda usbip: list: don't list devices attached to vhci_hcd
   053cef5ae90a usbip: prevent bind loops on devices attached to vhci_hcd
   327b34d402aa USB: serial: io_edgeport: fix possible sleep-in-atomic
   6b5cd469cffb CDC-ACM: apply quirk for card reader
   af6e0b55ee7c USB: cdc-acm: Do not log urb submission errors on disconnect
   167c2b3bb56d USB: serial: pl2303: new device id for Chilitag
   f09196b83366 usb: option: Add support for FS040U modem
   3e1995ed770e tty: fix data race between tty_init_dev and flush of buf
   e880bc8b35f8 staging: ccree: fix fips event irq handling build
   d3a65e371e24 staging: ccree: NULLify backup_info when unused
   c857988cb332 staging: lustre: separate a connection destroy from free struct kib_conn
   5a313f217cdd scsi: storvsc: missing error code in storvsc_probe()
   a63f24a621bd scsi: aacraid: Fix hang in kdump
   623130d4173a scsi: aacraid: Fix udev inquiry race condition
   bbaf9ef523bf ima/policy: fix parsing of fsuuid
   50b1c3e02986 igb: Free IRQs when device is hotplugged
   7981935860a3 mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   2db691195247 gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
   397b9b19bfbd gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   14fe41dd0295 power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
   c08a3601eadd HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
   a952547e89fc HID: wacom: EKR: ensure devres groups at higher indexes are released
   cc5daa4b691b crypto: af_alg - whitelist mask and type
   66ae99ca89cb crypto: sha3-generic - fixes for alignment and big endian operation
   e02e32d0b7b2 crypto: inside-secure - avoid unmapping DMA memory that was not mapped
   cb06c7a568b0 crypto: inside-secure - fix hash when length is a multiple of a block
   13f2e2db18a8 crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-aesni
   eef10a3e99c7 crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-aesni
   8a393aecc4d7 crypto: aesni - add wrapper for generic gcm(aes)
   799cdd8acd71 crypto: aesni - fix typo in generic_gcmaes_decrypt
   c862ace9b73d crypto: aesni - handle zero length dst buffer
   436bcaa6bc35 crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
   7bccfc3bccae ALSA: hda - Reduce the suspend time consumption for ALC256
   5e5a8be02370 gpio: Fix kernel stack leak to userspace
   b98fe1634c13 gpio: stmpe: i2c transfer are forbiden in atomic context
   70f19ee8b455 tools/gpio: Fix build error with musl libc
   ed3bbbc84f13 Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
index 03726a46a40d..7e2d6998fea2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_meta ?= "64ad69e5b4a38e678500d7a70791ac5154c6c154"
+SRCREV_machine ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_meta ?= "030f397472fc8ea8e7f8a069153bc3b6d52f3d45"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.15"
+LINUX_VERSION ?= "4.15.3"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
index 60b7e600d24d..72abe438eda5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb
@@ -18,13 +18,13 @@ SRCREV_machine_qemuppc ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemux86-64 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
 SRCREV_machine_qemumips64 ?= "f9a3a72209bde080e4ecb4fbe7a0f99954643131"
-SRCREV_machine ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_meta ?= "64ad69e5b4a38e678500d7a70791ac5154c6c154"
+SRCREV_machine ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_meta ?= "030f397472fc8ea8e7f8a069153bc3b6d52f3d45"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.15"
+LINUX_VERSION ?= "4.15.3"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.15.bb b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
index 60b7e600d24d..fea14ccf8ea5 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.15.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "v4.15/standard/base"
 KBRANCH_qemux86-64 ?= "v4.15/standard/base"
 KBRANCH_qemumips64 ?= "v4.15/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "5fdc3d579c5f50fbaaa5faecae79e20b73810346"
-SRCREV_machine_qemuarm64 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_machine_qemumips ?= "5afbe5a7e271f1c115a7c77bea4a71356c6f2792"
-SRCREV_machine_qemuppc ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_machine_qemux86 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_machine_qemux86-64 ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_machine_qemumips64 ?= "f9a3a72209bde080e4ecb4fbe7a0f99954643131"
-SRCREV_machine ?= "9c2e6c0fc71526c45fc7ddf3ec91e2e2f27e3da0"
-SRCREV_meta ?= "64ad69e5b4a38e678500d7a70791ac5154c6c154"
+SRCREV_machine_qemuarm ?= "312b80a833f6be40034526f3155360f61d78608a"
+SRCREV_machine_qemuarm64 ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_machine_qemumips ?= "a52de76fa49f7c93031a807d8668ae2d7c2c4d0a"
+SRCREV_machine_qemuppc ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_machine_qemux86 ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_machine_qemux86-64 ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_machine_qemumips64 ?= "3a25d83e268bd34ff12f12011b0b8254e86833a2"
+SRCREV_machine ?= "a6a3a6a73d628798fc6eb6832bf829a9ea43f6bd"
+SRCREV_meta ?= "030f397472fc8ea8e7f8a069153bc3b6d52f3d45"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.15"
+LINUX_VERSION ?= "4.15.3"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [PATCH 7/7] linux-yocto/4.12: update to v4.12.20
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (5 preceding siblings ...)
  2018-02-19  2:25 ` [PATCH 6/7] linux-yocto/4.15: update to v4.15.3 Bruce Ashfield
@ 2018-02-19  2:25 ` Bruce Ashfield
  2018-02-19  3:10   ` akuster808
  2018-02-19  3:03 ` ✗ patchtest: failure for kernel-yocto: consolidated pull request Patchwork
  7 siblings, 1 reply; 14+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Updating to Paul Gortmaker's 4.12.20 release, which comprises
the following commits:

   26041ea62c10 Linux 4.12.20
   80da9fc42759 kvm: x86: fix RSM when PCID is non-zero
   94ff73e84af3 x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
   1c6aaef6e08f x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
   a14ac5bc4953 x86/tlb: Drop the _GPL from the cpu_tlbstate export
   a95cc558c4ba x86/events/intel/ds: Use the proper cache flush method for mapping ds buffers
   e94e2440d266 x86/kaslr: Fix the vaddr_end mess
   ec2c4771ab78 x86/mm: Map cpu_entry_area at the same place on 4/5 level
   21390d1cf697 x86/mm: Set MODULES_END to 0xffffffffff000000
   a657f6bde81f x86/process: Define cpu_tss_rw in same section as declaration
   f0ca9ecfacd8 x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
   882c46ebc1eb x86/pti: Make sure the user/kernel PTEs match
   0920dd036f51 x86/cpu, x86/pti: Do not enable PTI on AMD processors
   2832199b24b5 x86/pti: Enable PTI by default
   abe84bdf0450 mm/mprotect: add a cond_resched() inside change_pmd_range()
   79c74e87dd70 kernel/acct.c: fix the acct->needcheck check in check_free_space()
   8097b1b3ed8e x86/espfix/64: Fix espfix double-fault handling on 5-level systems
   1a698b5094c6 x86/decoder: Fix and update the opcodes map
   3bc0a0230c85 x86/idt: Load idt early in start_secondary
   96523a6b3c9f x86/ldt: Make LDT pgtable free conditional
   0930c225b7fd x86/ldt: Plug memory leak in error path
   7b392c0fd57c x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
   a569be19aca4 x86/smpboot: Remove stale TLB flush invocations
   171c680cd430 x86/ldt: Make the LDT mapping RO
   b20a4e9c0824 x86/mm/dump_pagetables: Allow dumping current pagetables
   4cb373d5878c x86/mm/dump_pagetables: Check user space page table for WX pages
   419aaf9950b0 x86/mm/dump_pagetables: Add page table directory to the debugfs VFS hierarchy
   f2ea744855ef x86/mm/pti: Add Kconfig
   21ee6ef0b6da x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
   4792df02eaa2 x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
   079aafe7e55e x86/mm: Use INVPCID for __native_flush_tlb_single()
   f82db33b19f6 x86/mm: Optimize RESTORE_CR3
   156823d62b52 x86/mm: Use/Fix PCID to optimize user/kernel switches
   3c6ddf8979d7 x86/mm: Abstract switching CR3
   842c1304aa61 x86/mm: Allow flushing for future ASID switches
   54ccd28274b7 x86/pti: Map the vsyscall page if needed
   05347c693d0a x86/pti: Put the LDT in its own PGD if PTI is on
   86aa46082664 x86/mm/64: Make a full PGD-entry size hole in the memory map
   bd91c7622d4b x86/events/intel/ds: Map debug buffers in cpu_entry_area
   f2a19cac5364 x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
   788856fff986 x86/mm/pti: Map ESPFIX into user space
   2946dc511e38 x86/mm/pti: Share entry text PMD
   8f01f3ca70af x86/entry: Align entry text section to PMD boundary
   419ac1b145f8 x86/mm/pti: Share cpu_entry_area with user space page tables
   43ac2d12a830 x86/mm/pti: Force entry through trampoline when PTI active
   c0226c119bb4 x86/mm/pti: Add functions to clone kernel PMDs
   0de21941f44c x86/mm/pti: Populate user PGD
   dc46e9eafde8 x86/mm/pti: Allocate a separate user PGD
   a3293057588e x86/mm/pti: Allow NX poison to be set in p4d/pgd
   b51aa0399145 x86/mm/pti: Add mapping helper functions
   66d1447e7cd8 x86/pti: Add the pti= cmdline option and documentation
   399981179cc2 x86/mm/pti: Add infrastructure for page table isolation
   ff4703d2378d x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
   6eb83fa9c76d x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
   0cbc392772c6 x86/cpufeatures: Add X86_BUG_CPU_INSECURE
   bb426b09a2b3 nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
   f8da34e6aea2 ring-buffer: Do no reuse reader page if still in use
   f56cc813891f ring-buffer: Mask out the info bits when returning buffer page length
   99df0a6bd678 x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on 32bit
   dd6eac2b6f66 init: Invoke init_espfix_bsp() from mm_init()
   fc78bbdec893 x86/cpu_entry_area: Move it out of the fixmap
   b73f4c11bfb7 x86/cpu_entry_area: Move it to a separate unit
   90383f5be7ac x86/mm: Create asm/invpcid.h
   f7938aecc9e1 x86/mm: Put MMU to hardware ASID translation in one place
   21c7af3777f8 x86/mm: Remove hard-coded ASID limit checks
   546fe7d48686 x86/mm: Move the CR3 construction functions to tlbflush.h
   029ed77f57b6 x86/mm: Add comments to clarify which TLB-flush functions are supposed to flush what
   c786774ceccb x86/mm: Remove superfluous barriers
   f0c8c4bd2347 x86/mm: Use __flush_tlb_one() for kernel memory
   c1d18bf3f32b x86/microcode: Dont abuse the TLB-flush interface
   cba3ab6a6841 x86/uv: Use the right TLB-flush API
   8a7c2006beba x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
   d6a432d4d3a0 x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
   07e8a63c2c4f x86/mm/64: Improve the memory map documentation
   1dddc45476c4 x86/ldt: Prevent LDT inheritance on exec
   93439585326e x86/ldt: Rework locking
   315b737482ac arch, mm: Allow arch_dup_mmap() to fail
   3cd977c67053 x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
   e5667337a507 x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
   4664833b9c38 x86/mm/dump_pagetables: Make the address hints correct and readable
   9ed67a029dd7 x86/mm/dump_pagetables: Check PAGE_PRESENT for real
   0f9f378903ae x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
   358a83a1de54 x86/cpufeatures: Make CPU bugs sticky
   ae16a824dd62 x86/paravirt: Provide a way to check for hypervisors
   93231925335a x86/paravirt: Dont patch flush_tlb_single
   3e9cf8fb4db0 x86/entry/64: Make cpu_entry_area.tss read-only
   47cb726a9600 x86/entry: Clean up the SYSENTER_stack code
   ff29cda6c2f2 x86/entry/64: Remove the SYSENTER stack canary
   33e8a0a90105 x86/entry/64: Move the IST stacks into struct cpu_entry_area
   8aa71a5cdc32 x86/entry/64: Create a per-CPU SYSCALL entry trampoline
   077a04534cc4 x86/entry/64: Return to userspace from the trampoline stack
   698892158210 x86/entry/64: Use a per-CPU trampoline stack for IDT entries
   7df5dc38dc29 x86/espfix/64: Stop assuming that pt_regs is on the entry stack
   7b6d319e2616 x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
   e75df8aedce8 x86/entry: Remap the TSS into the CPU entry area
   0e0055bbeb2a x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
   d9e17c57f62a x86/dumpstack: Handle stack overflow on all stacks
   b6645c3c626e x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
   99a47d22f1fa x86/kasan/64: Teach KASAN about the cpu_entry_area
   0863f76db090 x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct cpu_entry_area
   3b825a015513 x86/entry/gdt: Put per-CPU GDT remaps in ascending order
   8e905774d607 x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
   ca02a72c9150 x86/entry/64: Allocate and enable the SYSENTER stack
   4eec07ec7a5c x86/irq/64: Print the offending IP in the stack overflow warning
   a7b282cd43ba x86/irq: Remove an old outdated comment about context tracking races
   d2408cf269d1 x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
   6a99c031df60 x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
   b3f96767d068 locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
   c1763d787577 locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
   756428416ce0 perf/x86: Enable free running PEBS for REGS_USER/INTR
   2eecb0acd97a x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
   493513aefcc5 x86/cpufeature: Add User-Mode Instruction Prevention definitions
   019141d42ebe drivers/misc/intel/pti: Rename the header file to free up the namespace
   871d6926064c x86/xen: Fix xen head ELF annotations
   d20c9ba72b8f x86/boot: Annotate verify_cpu() as a callable function
   d32d0f94a7ee x86/head: Fix head ELF function annotations
   18f077dfae1c x86/head: Remove unused 'bad_address' code
   d5d921a047b9 x86/head: Remove confusing comment
   f6dd6567d09d kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal()
   cf2791ad9e53 kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals
   2071cfd700f6 kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
   806424fd3065 kvm, mm: account kvm related kmem slabs to kmemcg
   9575a6ffb4b7 x86/virt: Add enum for hypervisors to replace x86_hyper
   e8baad3e5158 x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform' and 'struct x86_init'
   cb995fcf5ae2 x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to 'nr_pages'
   c94b6dded6eb x86/xen: Drop 5-level paging support code from the XEN_PV code
   119347a0ef41 x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and CONFIG_XEN_PVH=y
   199e4741c8b9 x86/kasan: Use the same shadow offset for 4- and 5-level paging
   1c5ea732a936 mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
   8915a13ca5a4 mm, x86/mm: Fix performance regression in get_user_pages_fast()
   66ea32e385a8 x86/insn-eval: Add a utility function to get register offsets
   7ce86fc1e901 x86/insn-eval: Do not BUG on invalid register type
   c958c84cf7c2 x86/mpx, x86/insn: Relocate insn util functions to a new insn-eval file
   8d8f073eaa31 x86/mpx: Do not use SIB.base if its value is 101b and ModRM.mod = 0
   ec1786527e7f x86/mpx: Do not use SIB.index if its value is 100b and ModRM.mod is not 11b
   897aeabaf3c1 x86/mpx: Use signed variables to compute effective addresses
   bdc345828604 x86/mpx: Simplify handling of errors when computing linear addresses
   d35dbe818a6a ptrace,x86: Make user_64bit_mode() available to 32-bit builds
   ef02e49ac1a7 x86/boot: Relocate definition of the initial state of CR0
   1542a015ace2 x86/mm: Relocate page fault error codes to traps.h
   7edfe87940e2 selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as well
   be33b76702d9 selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
   738b110511ba selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
   1f9e12c2e81e x86/cpufeatures: Fix various details in the feature definitions
   14fe162f996f x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
   be9780fb7a30 x86/build: Beautify build log of syscall headers
   601a71aa8028 x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
   6a9dda277c24 bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to linux/bitops.h")
   c3e13e28aa72 x86/cpuid: Replace set/clear_bit32()
   a87fa3721441 x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
   8bf58a744e9a x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
   5dd037e50e83 x86/fpu: Remove the explicit clearing of XSAVE dependent features
   691bb62c5c87 x86/fpu: Make XSAVE check the base CPUID features before enabling
   384a2d7af44d x86/fpu: Parse clearcpuid= as early XSAVE argument
   36381d76b645 x86/cpuid: Add generic table for CPUID dependencies
   50c6c061f4d6 bitops: Add clear/set_bit32() to linux/bitops.h
   4ef351ff7bab x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state' tracepoints
   cc2b5786a84b x86/entry/64: Shorten TEST instructions
   d26fc8d39309 x86/traps: Use a new on_thread_stack() helper to clean up an assertion
   f475d79e9115 x86/entry/64: Remove thread_struct::sp0
   ee2f1a81b613 x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
   a69652f6e628 x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
   f7945199711d x86/entry/64: Stop initializing TSS.sp0 at boot
   3476ab68a9bf x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
   c2e6ce4b2921 x86/entry: Add task_top_of_stack() to find the top of a task's stack
   45c4053bf8d4 x86/entry/64: Pass SP0 directly to load_sp0()
   1acf96028d04 x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of native_load_sp0()
   ab80fe6f16d3 x86/entry/64: De-Xen-ify our NMI code
   d067fb259523 xen, x86/entry/64: Add xen NMI trap entry
   13ead6fcd2ab x86/entry/64: Remove the RESTORE_..._REGS infrastructure
   6793d49993e4 x86/entry/64: Use POP instead of MOV to restore regs on NMI return
   ba46462c7964 x86/entry/64: Merge the fast and slow SYSRET paths
   905d20dd5054 x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
   99bc33079304 x86/entry/64: Shrink paranoid_exit_restore and make labels local
   3c16e0932979 x86/entry/64: Simplify reg restore code in the standard IRET paths
   4fc1d8b76f21 x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
   f32123527bed x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
   3b475309f976 x86/entry/64: Remove the restore_c_regs_and_iret label
   f3bd88849f88 x86/asm: Don't use the confusing '.ifeq' directive
   d36e0d395ca2 x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
   ca024e7d1862 x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
   dcc5f2f8c5db x86/mm/64: Remove the last VM_BUG_ON() from the TLB code
   c01d65a2df94 x86/mm: Flush more aggressively in lazy TLB mode
   71570531a921 x86/mm/32: Load a sane CR3 before cpu_init() on secondary CPUs
   7896047cb4de x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier
   557c6cb2e892 x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
   bdf06611e863 x86/mm: Factor out CR3-building code
   28dfb0cf1cd6 x86/mm/64: Initialize CR4.PCIDE early
   c45360a1779f x86/mm: Get rid of VM_BUG_ON in switch_tlb_irqs_off()
   50522881fb0b x86/mm: Document how CR4.PCIDE restore works
   d8fa770e4331 x86/mm: Reinitialize TLB state on hotplug and resume
   223590ce02fa x86/xen: Get rid of paravirt op adjust_exception_frame
   9148019af215 x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages
   93753465c1fb x86/mm/dump_pagetables: Speed up page tables dump for CONFIG_KASAN=y
   866ec7bd5055 x86/mm: Implement PCID based optimization: try to preserve old TLB entries using PCID
   0ca4a0dcd2b1 x86/mpx: Do not allow MPX if we have mappings above 47-bit
   69fa7265508d x86/mm/dump_pagetables: Fix printout of p4d level
   172774bfa3ef x86/boot: Add early cmdline parsing for options with arguments
   47c915550f9e x86/mm: Enable CR4.PCIDE on supported systems
   4bda31395beb x86/mm: Add the 'nopcid' boot option to turn off PCID
   ae3c78546a4d x86/mm: Disable PCID on 32-bit kernels
   a506eb1a28ee x86/mm: Stop calling leave_mm() in idle code
   8d640d568fc8 x86/mm: Rework lazy TLB mode and TLB freshness tracking
   6856a6907443 x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
   75309cc8a392 x86/mm: Give each mm TLB flush generation a unique ID
   90d8521ed090 x86/xen/64: Rearrange the SYSCALL entries
   cd77afb4a51a x86/asm: Add suffix macro for GEN_*_RMWcc()
   5d4c36800831 x86/entry/64: Refactor IRQ stacks and make them NMI-safe
   9b1ff5eeadc1 irq: Make the irqentry text section unconditional
   2df8e4dd8ad5 x86: provide an init_mem_mapping hypervisor hook
   03a415bbc469 x86/kasan: don't allocate extra shadow memory
   e5881507ab4b x86/mm: Delete a big outdated comment about TLB flushing
   2612885620dc x86/mm: Don't reenter flush_tlb_func_common()
   8c33de3d1431 x86/mm: Remove reset_lazy_tlbstate()
   22e8e068200a x86/ldt: Simplify the LDT switching logic
   306b70104b69 x86/boot/64: Put __startup_64() into .head.text
   6785f222adc3 x86/mm: Add support for 5-level paging for KASLR
   3591558ac071 x86/mm: Make kernel_physical_mapping_init() support 5-level paging
   e93998d5a995 x86/mm: Add sync_global_pgds() for configuration with 5-level paging
   8d08f0f9511a x86/boot/64: Add support of additional page table level during early boot
   08ef52fc8c27 x86/boot/64: Rename init_level4_pgt and early_level4_pgt
   8e3d8cc05bab x86/boot/64: Rewrite startup_64() in C
   40029728da7c x86/boot/compressed: Enable 5-level paging during decompression stage
   9f9cc4499abe x86/boot/efi: Define __KERNEL32_CS GDT on 64-bit configurations
   f56c74bc479b x86/asm: Fix comment in return_from_SYSCALL_64()
   37edb519e13e x86/mm: Split read_cr3() into read_cr3_pa() and __read_cr3()
   ae39e66a6c22 x86/ldt: Rename ldt_struct::size to ::nr_entries
   8e9fceb46493 mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP
   73c1f133b39a x86/mm, KVM: Teach KVM's VMX code that CR3 isn't a constant
   6652b39ab9a7 x86/mm: Be more consistent wrt PAGE_SHIFT vs PAGE_SIZE in tlb flush code
   5f8577a5dfcb x86/mm: Rework lazy TLB to track the actual loaded mm
   0444036bd674 x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code
   a8c7f8a7a0b3 x86/mm: Use new merged flush logic in arch_tlbbatch_flush()
   d47f84368847 x86/mm: Refactor flush_tlb_mm_range() to merge local and remote cases
   5a32e49af880 x86/mm: Change the leave_mm() condition for local TLB flushes
   c2c97859bbc5 x86/mm: Pass flush_tlb_info to flush_tlb_others() etc
   30210c7c83b5 mm, x86/mm: Make the batched unmap TLB flush API more generic
   a56dacbe25a0 x86/mm: Reduce indentation in flush_tlb_func()
   4e69fbba04b0 x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 16 ++++++++--------
 3 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index f54bf8f2e903..b182173733b2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "21541338928449e6131e73bfd529f5214027d918"
-SRCREV_meta ?= "7986844d9de597218a23f82e68b01e5bf060d576"
+SRCREV_machine ?= "8bade20d734f0b5e6ed13414b96cecaabe0c8039"
+SRCREV_meta ?= "19d815d5a34bfaad95d87cc097cef18b594daac8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.12.19"
+LINUX_VERSION ?= "4.12.20"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 5ac407c4dce3..f5e906291925 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.12.19"
+LINUX_VERSION ?= "4.12.20"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
-SRCREV_meta ?= "7986844d9de597218a23f82e68b01e5bf060d576"
+SRCREV_meta ?= "19d815d5a34bfaad95d87cc097cef18b594daac8"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index f2db5174ac86..d44eb75f71b5 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "77d25f21501511f01eb3df3c58dd8cf10a90adce"
+SRCREV_machine_qemuarm ?= "9728502c1fc96a1348ff06e1be8df75bee168032"
 SRCREV_machine_qemuarm64 ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
-SRCREV_machine_qemumips ?= "567ea03f6c5844bed62957b20747b4315851e3c3"
+SRCREV_machine_qemumips ?= "b04e654320e56fa42e477698dbf61d99f0bb4501"
 SRCREV_machine_qemuppc ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
-SRCREV_machine_qemux86 ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
-SRCREV_machine_qemux86-64 ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
-SRCREV_machine_qemumips64 ?= "4796b8299a405d1428f000cc4a2e8800a3670541"
-SRCREV_machine ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
-SRCREV_meta ?= "7986844d9de597218a23f82e68b01e5bf060d576"
+SRCREV_machine_qemux86 ?= "1c4ad569af3e23a77994235435040e322908687f"
+SRCREV_machine_qemux86-64 ?= "1c4ad569af3e23a77994235435040e322908687f"
+SRCREV_machine_qemumips64 ?= "7a297c3848d02c46acd40e3d2f285c7905f8134c"
+SRCREV_machine ?= "1c4ad569af3e23a77994235435040e322908687f"
+SRCREV_meta ?= "19d815d5a34bfaad95d87cc097cef18b594daac8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.12.19"
+LINUX_VERSION ?= "4.12.20"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* ✗ patchtest: failure for kernel-yocto: consolidated pull request
  2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (6 preceding siblings ...)
  2018-02-19  2:25 ` [PATCH 7/7] linux-yocto/4.12: update to v4.12.20 Bruce Ashfield
@ 2018-02-19  3:03 ` Patchwork
  7 siblings, 0 replies; 14+ messages in thread
From: Patchwork @ 2018-02-19  3:03 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

== Series Details ==

Series: kernel-yocto: consolidated pull request
Revision: 1
URL   : https://patchwork.openembedded.org/series/10993/
State : failure

== Summary ==


Thank you for submitting this patch series to OpenEmbedded Core. This is
an automated response. Several tests have been executed on the proposed
series by patchtest resulting in the following failures:



* Issue             LIC_FILES_CHKSUM is missing in newly added recipe [test_lic_files_chksum_presence] 
  Suggested fix    Specify the variable LIC_FILES_CHKSUM in make-mod-scripts



If you believe any of these test results are incorrect, please reply to the
mailing list (openembedded-core@lists.openembedded.org) raising your concerns.
Otherwise we would appreciate you correcting the issues and submitting a new
version of the patchset if applicable. Please ensure you add/increment the
version number when sending the new version (i.e. [PATCH] -> [PATCH v2] ->
[PATCH v3] -> ...).

---
Guidelines:     https://www.openembedded.org/wiki/Commit_Patch_Message_Guidelines
Test framework: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest
Test suite:     http://git.yoctoproject.org/cgit/cgit.cgi/patchtest-oe



^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: [PATCH 7/7] linux-yocto/4.12: update to v4.12.20
  2018-02-19  2:25 ` [PATCH 7/7] linux-yocto/4.12: update to v4.12.20 Bruce Ashfield
@ 2018-02-19  3:10   ` akuster808
  0 siblings, 0 replies; 14+ messages in thread
From: akuster808 @ 2018-02-19  3:10 UTC (permalink / raw)
  To: Bruce Ashfield, richard.purdie; +Cc: openembedded-core

[-- Attachment #1: Type: text/plain, Size: 23847 bytes --]

Bruce,

Any reason why PPC and arm64 hashes did not get updated?

I pull this change in for Rocko-next for a test run and both of those
arches failed sanity test. Want me to bug it?

ERROR: linux-yocto-4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e-r0
do_kernel_version_sanity_check: Package Version
(4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e) does not match of kernel
being built (4.12.19). Please update the PV variable to match the kernel
source or set KERNEL_VERSION_SANITY_SKIP="1" in your recipe. ERROR:
linux-yocto-4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e-r0
do_kernel_version_sanity_check: Function failed:
do_kernel_version_sanity_check (log file is located at
/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-arm64/build/build/tmp/work/qemuarm64-poky-linux/linux-yocto/4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e-r0/temp/log.do_kernel_version_sanity_check.23346)

ERROR: linux-yocto-4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e-r0
do_kernel_version_sanity_check: Package Version
(4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e) does not match of kernel
being built (4.12.19). Please update the PV variable to match the kernel
source or set KERNEL_VERSION_SANITY_SKIP="1" in your recipe.

ERROR: linux-yocto-4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e-r0
do_kernel_version_sanity_check: Function failed:
do_kernel_version_sanity_check (log file is located at
/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-ppc/build/build/tmp/work/qemuppc-poky-linux/linux-yocto/4.12.20+gitAUTOINC+19d815d5a3_4b7a5c1b4e-r0/temp/log.do_kernel_version_sanity_check.40485)

- armin


On 02/18/2018 06:25 PM, Bruce Ashfield wrote:
> Updating to Paul Gortmaker's 4.12.20 release, which comprises
> the following commits:
>
>    26041ea62c10 Linux 4.12.20
>    80da9fc42759 kvm: x86: fix RSM when PCID is non-zero
>    94ff73e84af3 x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
>    1c6aaef6e08f x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
>    a14ac5bc4953 x86/tlb: Drop the _GPL from the cpu_tlbstate export
>    a95cc558c4ba x86/events/intel/ds: Use the proper cache flush method for mapping ds buffers
>    e94e2440d266 x86/kaslr: Fix the vaddr_end mess
>    ec2c4771ab78 x86/mm: Map cpu_entry_area at the same place on 4/5 level
>    21390d1cf697 x86/mm: Set MODULES_END to 0xffffffffff000000
>    a657f6bde81f x86/process: Define cpu_tss_rw in same section as declaration
>    f0ca9ecfacd8 x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
>    882c46ebc1eb x86/pti: Make sure the user/kernel PTEs match
>    0920dd036f51 x86/cpu, x86/pti: Do not enable PTI on AMD processors
>    2832199b24b5 x86/pti: Enable PTI by default
>    abe84bdf0450 mm/mprotect: add a cond_resched() inside change_pmd_range()
>    79c74e87dd70 kernel/acct.c: fix the acct->needcheck check in check_free_space()
>    8097b1b3ed8e x86/espfix/64: Fix espfix double-fault handling on 5-level systems
>    1a698b5094c6 x86/decoder: Fix and update the opcodes map
>    3bc0a0230c85 x86/idt: Load idt early in start_secondary
>    96523a6b3c9f x86/ldt: Make LDT pgtable free conditional
>    0930c225b7fd x86/ldt: Plug memory leak in error path
>    7b392c0fd57c x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
>    a569be19aca4 x86/smpboot: Remove stale TLB flush invocations
>    171c680cd430 x86/ldt: Make the LDT mapping RO
>    b20a4e9c0824 x86/mm/dump_pagetables: Allow dumping current pagetables
>    4cb373d5878c x86/mm/dump_pagetables: Check user space page table for WX pages
>    419aaf9950b0 x86/mm/dump_pagetables: Add page table directory to the debugfs VFS hierarchy
>    f2ea744855ef x86/mm/pti: Add Kconfig
>    21ee6ef0b6da x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
>    4792df02eaa2 x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
>    079aafe7e55e x86/mm: Use INVPCID for __native_flush_tlb_single()
>    f82db33b19f6 x86/mm: Optimize RESTORE_CR3
>    156823d62b52 x86/mm: Use/Fix PCID to optimize user/kernel switches
>    3c6ddf8979d7 x86/mm: Abstract switching CR3
>    842c1304aa61 x86/mm: Allow flushing for future ASID switches
>    54ccd28274b7 x86/pti: Map the vsyscall page if needed
>    05347c693d0a x86/pti: Put the LDT in its own PGD if PTI is on
>    86aa46082664 x86/mm/64: Make a full PGD-entry size hole in the memory map
>    bd91c7622d4b x86/events/intel/ds: Map debug buffers in cpu_entry_area
>    f2a19cac5364 x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
>    788856fff986 x86/mm/pti: Map ESPFIX into user space
>    2946dc511e38 x86/mm/pti: Share entry text PMD
>    8f01f3ca70af x86/entry: Align entry text section to PMD boundary
>    419ac1b145f8 x86/mm/pti: Share cpu_entry_area with user space page tables
>    43ac2d12a830 x86/mm/pti: Force entry through trampoline when PTI active
>    c0226c119bb4 x86/mm/pti: Add functions to clone kernel PMDs
>    0de21941f44c x86/mm/pti: Populate user PGD
>    dc46e9eafde8 x86/mm/pti: Allocate a separate user PGD
>    a3293057588e x86/mm/pti: Allow NX poison to be set in p4d/pgd
>    b51aa0399145 x86/mm/pti: Add mapping helper functions
>    66d1447e7cd8 x86/pti: Add the pti= cmdline option and documentation
>    399981179cc2 x86/mm/pti: Add infrastructure for page table isolation
>    ff4703d2378d x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
>    6eb83fa9c76d x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
>    0cbc392772c6 x86/cpufeatures: Add X86_BUG_CPU_INSECURE
>    bb426b09a2b3 nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
>    f8da34e6aea2 ring-buffer: Do no reuse reader page if still in use
>    f56cc813891f ring-buffer: Mask out the info bits when returning buffer page length
>    99df0a6bd678 x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on 32bit
>    dd6eac2b6f66 init: Invoke init_espfix_bsp() from mm_init()
>    fc78bbdec893 x86/cpu_entry_area: Move it out of the fixmap
>    b73f4c11bfb7 x86/cpu_entry_area: Move it to a separate unit
>    90383f5be7ac x86/mm: Create asm/invpcid.h
>    f7938aecc9e1 x86/mm: Put MMU to hardware ASID translation in one place
>    21c7af3777f8 x86/mm: Remove hard-coded ASID limit checks
>    546fe7d48686 x86/mm: Move the CR3 construction functions to tlbflush.h
>    029ed77f57b6 x86/mm: Add comments to clarify which TLB-flush functions are supposed to flush what
>    c786774ceccb x86/mm: Remove superfluous barriers
>    f0c8c4bd2347 x86/mm: Use __flush_tlb_one() for kernel memory
>    c1d18bf3f32b x86/microcode: Dont abuse the TLB-flush interface
>    cba3ab6a6841 x86/uv: Use the right TLB-flush API
>    8a7c2006beba x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
>    d6a432d4d3a0 x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
>    07e8a63c2c4f x86/mm/64: Improve the memory map documentation
>    1dddc45476c4 x86/ldt: Prevent LDT inheritance on exec
>    93439585326e x86/ldt: Rework locking
>    315b737482ac arch, mm: Allow arch_dup_mmap() to fail
>    3cd977c67053 x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
>    e5667337a507 x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
>    4664833b9c38 x86/mm/dump_pagetables: Make the address hints correct and readable
>    9ed67a029dd7 x86/mm/dump_pagetables: Check PAGE_PRESENT for real
>    0f9f378903ae x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
>    358a83a1de54 x86/cpufeatures: Make CPU bugs sticky
>    ae16a824dd62 x86/paravirt: Provide a way to check for hypervisors
>    93231925335a x86/paravirt: Dont patch flush_tlb_single
>    3e9cf8fb4db0 x86/entry/64: Make cpu_entry_area.tss read-only
>    47cb726a9600 x86/entry: Clean up the SYSENTER_stack code
>    ff29cda6c2f2 x86/entry/64: Remove the SYSENTER stack canary
>    33e8a0a90105 x86/entry/64: Move the IST stacks into struct cpu_entry_area
>    8aa71a5cdc32 x86/entry/64: Create a per-CPU SYSCALL entry trampoline
>    077a04534cc4 x86/entry/64: Return to userspace from the trampoline stack
>    698892158210 x86/entry/64: Use a per-CPU trampoline stack for IDT entries
>    7df5dc38dc29 x86/espfix/64: Stop assuming that pt_regs is on the entry stack
>    7b6d319e2616 x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
>    e75df8aedce8 x86/entry: Remap the TSS into the CPU entry area
>    0e0055bbeb2a x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
>    d9e17c57f62a x86/dumpstack: Handle stack overflow on all stacks
>    b6645c3c626e x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
>    99a47d22f1fa x86/kasan/64: Teach KASAN about the cpu_entry_area
>    0863f76db090 x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct cpu_entry_area
>    3b825a015513 x86/entry/gdt: Put per-CPU GDT remaps in ascending order
>    8e905774d607 x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
>    ca02a72c9150 x86/entry/64: Allocate and enable the SYSENTER stack
>    4eec07ec7a5c x86/irq/64: Print the offending IP in the stack overflow warning
>    a7b282cd43ba x86/irq: Remove an old outdated comment about context tracking races
>    d2408cf269d1 x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
>    6a99c031df60 x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
>    b3f96767d068 locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
>    c1763d787577 locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
>    756428416ce0 perf/x86: Enable free running PEBS for REGS_USER/INTR
>    2eecb0acd97a x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
>    493513aefcc5 x86/cpufeature: Add User-Mode Instruction Prevention definitions
>    019141d42ebe drivers/misc/intel/pti: Rename the header file to free up the namespace
>    871d6926064c x86/xen: Fix xen head ELF annotations
>    d20c9ba72b8f x86/boot: Annotate verify_cpu() as a callable function
>    d32d0f94a7ee x86/head: Fix head ELF function annotations
>    18f077dfae1c x86/head: Remove unused 'bad_address' code
>    d5d921a047b9 x86/head: Remove confusing comment
>    f6dd6567d09d kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal()
>    cf2791ad9e53 kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals
>    2071cfd700f6 kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
>    806424fd3065 kvm, mm: account kvm related kmem slabs to kmemcg
>    9575a6ffb4b7 x86/virt: Add enum for hypervisors to replace x86_hyper
>    e8baad3e5158 x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform' and 'struct x86_init'
>    cb995fcf5ae2 x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to 'nr_pages'
>    c94b6dded6eb x86/xen: Drop 5-level paging support code from the XEN_PV code
>    119347a0ef41 x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and CONFIG_XEN_PVH=y
>    199e4741c8b9 x86/kasan: Use the same shadow offset for 4- and 5-level paging
>    1c5ea732a936 mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
>    8915a13ca5a4 mm, x86/mm: Fix performance regression in get_user_pages_fast()
>    66ea32e385a8 x86/insn-eval: Add a utility function to get register offsets
>    7ce86fc1e901 x86/insn-eval: Do not BUG on invalid register type
>    c958c84cf7c2 x86/mpx, x86/insn: Relocate insn util functions to a new insn-eval file
>    8d8f073eaa31 x86/mpx: Do not use SIB.base if its value is 101b and ModRM.mod = 0
>    ec1786527e7f x86/mpx: Do not use SIB.index if its value is 100b and ModRM.mod is not 11b
>    897aeabaf3c1 x86/mpx: Use signed variables to compute effective addresses
>    bdc345828604 x86/mpx: Simplify handling of errors when computing linear addresses
>    d35dbe818a6a ptrace,x86: Make user_64bit_mode() available to 32-bit builds
>    ef02e49ac1a7 x86/boot: Relocate definition of the initial state of CR0
>    1542a015ace2 x86/mm: Relocate page fault error codes to traps.h
>    7edfe87940e2 selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as well
>    be33b76702d9 selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
>    738b110511ba selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
>    1f9e12c2e81e x86/cpufeatures: Fix various details in the feature definitions
>    14fe162f996f x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
>    be9780fb7a30 x86/build: Beautify build log of syscall headers
>    601a71aa8028 x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
>    6a9dda277c24 bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to linux/bitops.h")
>    c3e13e28aa72 x86/cpuid: Replace set/clear_bit32()
>    a87fa3721441 x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
>    8bf58a744e9a x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
>    5dd037e50e83 x86/fpu: Remove the explicit clearing of XSAVE dependent features
>    691bb62c5c87 x86/fpu: Make XSAVE check the base CPUID features before enabling
>    384a2d7af44d x86/fpu: Parse clearcpuid= as early XSAVE argument
>    36381d76b645 x86/cpuid: Add generic table for CPUID dependencies
>    50c6c061f4d6 bitops: Add clear/set_bit32() to linux/bitops.h
>    4ef351ff7bab x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state' tracepoints
>    cc2b5786a84b x86/entry/64: Shorten TEST instructions
>    d26fc8d39309 x86/traps: Use a new on_thread_stack() helper to clean up an assertion
>    f475d79e9115 x86/entry/64: Remove thread_struct::sp0
>    ee2f1a81b613 x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
>    a69652f6e628 x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
>    f7945199711d x86/entry/64: Stop initializing TSS.sp0 at boot
>    3476ab68a9bf x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
>    c2e6ce4b2921 x86/entry: Add task_top_of_stack() to find the top of a task's stack
>    45c4053bf8d4 x86/entry/64: Pass SP0 directly to load_sp0()
>    1acf96028d04 x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of native_load_sp0()
>    ab80fe6f16d3 x86/entry/64: De-Xen-ify our NMI code
>    d067fb259523 xen, x86/entry/64: Add xen NMI trap entry
>    13ead6fcd2ab x86/entry/64: Remove the RESTORE_..._REGS infrastructure
>    6793d49993e4 x86/entry/64: Use POP instead of MOV to restore regs on NMI return
>    ba46462c7964 x86/entry/64: Merge the fast and slow SYSRET paths
>    905d20dd5054 x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
>    99bc33079304 x86/entry/64: Shrink paranoid_exit_restore and make labels local
>    3c16e0932979 x86/entry/64: Simplify reg restore code in the standard IRET paths
>    4fc1d8b76f21 x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
>    f32123527bed x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
>    3b475309f976 x86/entry/64: Remove the restore_c_regs_and_iret label
>    f3bd88849f88 x86/asm: Don't use the confusing '.ifeq' directive
>    d36e0d395ca2 x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
>    ca024e7d1862 x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
>    dcc5f2f8c5db x86/mm/64: Remove the last VM_BUG_ON() from the TLB code
>    c01d65a2df94 x86/mm: Flush more aggressively in lazy TLB mode
>    71570531a921 x86/mm/32: Load a sane CR3 before cpu_init() on secondary CPUs
>    7896047cb4de x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier
>    557c6cb2e892 x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
>    bdf06611e863 x86/mm: Factor out CR3-building code
>    28dfb0cf1cd6 x86/mm/64: Initialize CR4.PCIDE early
>    c45360a1779f x86/mm: Get rid of VM_BUG_ON in switch_tlb_irqs_off()
>    50522881fb0b x86/mm: Document how CR4.PCIDE restore works
>    d8fa770e4331 x86/mm: Reinitialize TLB state on hotplug and resume
>    223590ce02fa x86/xen: Get rid of paravirt op adjust_exception_frame
>    9148019af215 x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages
>    93753465c1fb x86/mm/dump_pagetables: Speed up page tables dump for CONFIG_KASAN=y
>    866ec7bd5055 x86/mm: Implement PCID based optimization: try to preserve old TLB entries using PCID
>    0ca4a0dcd2b1 x86/mpx: Do not allow MPX if we have mappings above 47-bit
>    69fa7265508d x86/mm/dump_pagetables: Fix printout of p4d level
>    172774bfa3ef x86/boot: Add early cmdline parsing for options with arguments
>    47c915550f9e x86/mm: Enable CR4.PCIDE on supported systems
>    4bda31395beb x86/mm: Add the 'nopcid' boot option to turn off PCID
>    ae3c78546a4d x86/mm: Disable PCID on 32-bit kernels
>    a506eb1a28ee x86/mm: Stop calling leave_mm() in idle code
>    8d640d568fc8 x86/mm: Rework lazy TLB mode and TLB freshness tracking
>    6856a6907443 x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
>    75309cc8a392 x86/mm: Give each mm TLB flush generation a unique ID
>    90d8521ed090 x86/xen/64: Rearrange the SYSCALL entries
>    cd77afb4a51a x86/asm: Add suffix macro for GEN_*_RMWcc()
>    5d4c36800831 x86/entry/64: Refactor IRQ stacks and make them NMI-safe
>    9b1ff5eeadc1 irq: Make the irqentry text section unconditional
>    2df8e4dd8ad5 x86: provide an init_mem_mapping hypervisor hook
>    03a415bbc469 x86/kasan: don't allocate extra shadow memory
>    e5881507ab4b x86/mm: Delete a big outdated comment about TLB flushing
>    2612885620dc x86/mm: Don't reenter flush_tlb_func_common()
>    8c33de3d1431 x86/mm: Remove reset_lazy_tlbstate()
>    22e8e068200a x86/ldt: Simplify the LDT switching logic
>    306b70104b69 x86/boot/64: Put __startup_64() into .head.text
>    6785f222adc3 x86/mm: Add support for 5-level paging for KASLR
>    3591558ac071 x86/mm: Make kernel_physical_mapping_init() support 5-level paging
>    e93998d5a995 x86/mm: Add sync_global_pgds() for configuration with 5-level paging
>    8d08f0f9511a x86/boot/64: Add support of additional page table level during early boot
>    08ef52fc8c27 x86/boot/64: Rename init_level4_pgt and early_level4_pgt
>    8e3d8cc05bab x86/boot/64: Rewrite startup_64() in C
>    40029728da7c x86/boot/compressed: Enable 5-level paging during decompression stage
>    9f9cc4499abe x86/boot/efi: Define __KERNEL32_CS GDT on 64-bit configurations
>    f56c74bc479b x86/asm: Fix comment in return_from_SYSCALL_64()
>    37edb519e13e x86/mm: Split read_cr3() into read_cr3_pa() and __read_cr3()
>    ae39e66a6c22 x86/ldt: Rename ldt_struct::size to ::nr_entries
>    8e9fceb46493 mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP
>    73c1f133b39a x86/mm, KVM: Teach KVM's VMX code that CR3 isn't a constant
>    6652b39ab9a7 x86/mm: Be more consistent wrt PAGE_SHIFT vs PAGE_SIZE in tlb flush code
>    5f8577a5dfcb x86/mm: Rework lazy TLB to track the actual loaded mm
>    0444036bd674 x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code
>    a8c7f8a7a0b3 x86/mm: Use new merged flush logic in arch_tlbbatch_flush()
>    d47f84368847 x86/mm: Refactor flush_tlb_mm_range() to merge local and remote cases
>    5a32e49af880 x86/mm: Change the leave_mm() condition for local TLB flushes
>    c2c97859bbc5 x86/mm: Pass flush_tlb_info to flush_tlb_others() etc
>    30210c7c83b5 mm, x86/mm: Make the batched unmap TLB flush API more generic
>    a56dacbe25a0 x86/mm: Reduce indentation in flush_tlb_func()
>    4e69fbba04b0 x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()
>
> Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
> ---
>  meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
>  meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
>  meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 16 ++++++++--------
>  3 files changed, 13 insertions(+), 13 deletions(-)
>
> diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
> index f54bf8f2e903..b182173733b2 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
> @@ -11,13 +11,13 @@ python () {
>          raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
>  }
>  
> -SRCREV_machine ?= "21541338928449e6131e73bfd529f5214027d918"
> -SRCREV_meta ?= "7986844d9de597218a23f82e68b01e5bf060d576"
> +SRCREV_machine ?= "8bade20d734f0b5e6ed13414b96cecaabe0c8039"
> +SRCREV_meta ?= "19d815d5a34bfaad95d87cc097cef18b594daac8"
>  
>  SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
>             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
>  
> -LINUX_VERSION ?= "4.12.19"
> +LINUX_VERSION ?= "4.12.20"
>  
>  PV = "${LINUX_VERSION}+git${SRCPV}"
>  
> diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
> index 5ac407c4dce3..f5e906291925 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
> @@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
>  
>  require recipes-kernel/linux/linux-yocto.inc
>  
> -LINUX_VERSION ?= "4.12.19"
> +LINUX_VERSION ?= "4.12.20"
>  
>  KMETA = "kernel-meta"
>  KCONF_BSP_AUDIT_LEVEL = "2"
>  
>  SRCREV_machine ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
> -SRCREV_meta ?= "7986844d9de597218a23f82e68b01e5bf060d576"
> +SRCREV_meta ?= "19d815d5a34bfaad95d87cc097cef18b594daac8"
>  
>  PV = "${LINUX_VERSION}+git${SRCPV}"
>  
> diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
> index f2db5174ac86..d44eb75f71b5 100644
> --- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
> @@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
>  KBRANCH_qemux86-64 ?= "standard/base"
>  KBRANCH_qemumips64 ?= "standard/mti-malta64"
>  
> -SRCREV_machine_qemuarm ?= "77d25f21501511f01eb3df3c58dd8cf10a90adce"
> +SRCREV_machine_qemuarm ?= "9728502c1fc96a1348ff06e1be8df75bee168032"
>  SRCREV_machine_qemuarm64 ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
> -SRCREV_machine_qemumips ?= "567ea03f6c5844bed62957b20747b4315851e3c3"
> +SRCREV_machine_qemumips ?= "b04e654320e56fa42e477698dbf61d99f0bb4501"
>  SRCREV_machine_qemuppc ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
> -SRCREV_machine_qemux86 ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
> -SRCREV_machine_qemux86-64 ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
> -SRCREV_machine_qemumips64 ?= "4796b8299a405d1428f000cc4a2e8800a3670541"
> -SRCREV_machine ?= "4b7a5c1b4ec5536806942340755bcfbf6f3584d9"
> -SRCREV_meta ?= "7986844d9de597218a23f82e68b01e5bf060d576"
> +SRCREV_machine_qemux86 ?= "1c4ad569af3e23a77994235435040e322908687f"
> +SRCREV_machine_qemux86-64 ?= "1c4ad569af3e23a77994235435040e322908687f"
> +SRCREV_machine_qemumips64 ?= "7a297c3848d02c46acd40e3d2f285c7905f8134c"
> +SRCREV_machine ?= "1c4ad569af3e23a77994235435040e322908687f"
> +SRCREV_meta ?= "19d815d5a34bfaad95d87cc097cef18b594daac8"
>  
>  SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
>             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
>  
> -LINUX_VERSION ?= "4.12.19"
> +LINUX_VERSION ?= "4.12.20"
>  
>  PV = "${LINUX_VERSION}+git${SRCPV}"
>  


[-- Attachment #2: Type: text/html, Size: 23906 bytes --]

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: [PATCH 0/7] kernel-yocto: consolidated pull request
  2022-06-30 19:16 bruce.ashfield
@ 2022-07-01  9:59 ` Richard Purdie
  0 siblings, 0 replies; 14+ messages in thread
From: Richard Purdie @ 2022-07-01  9:59 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> With conference travel and issues with meta-virtualization, I've been
> behind in sending this out .. but I have been queueing changes, I just
> wanted to be around in case something breaks.
> 
> Here are the -stable updates and the start of my efforts to bring
> 5.19 in as the new reference kernel for the fall release.
> 
> lttng-modules needed it's normal tweaks to work against the 5.19 source,
> but otherwise, nothing significant has popped up.  I have other parts
> of that uprev under test (libc-headers, systemtap, etc).

Thanks Bruce!

Unfortunately there was one issue the autobuilder found, a
reproducibility issue in perf:

http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/

I've not looked into it other than looking at the above link but it
seems some python paths are creeping into the binaries.

Cheers,

Richard


^ permalink raw reply	[flat|nested] 14+ messages in thread

* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2022-06-30 19:16 bruce.ashfield
  2022-07-01  9:59 ` Richard Purdie
  0 siblings, 1 reply; 14+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

With conference travel and issues with meta-virtualization, I've been
behind in sending this out .. but I have been queueing changes, I just
wanted to be around in case something breaks.

Here are the -stable updates and the start of my efforts to bring
5.19 in as the new reference kernel for the fall release.

lttng-modules needed it's normal tweaks to work against the 5.19 source,
but otherwise, nothing significant has popped up.  I have other parts
of that uprev under test (libc-headers, systemtap, etc).

Cheers,

Bruce


The following changes since commit 012c046628990ccb230dd92c32f470a087ff332e:

  dev-manual: improve screenshot resolution (2022-06-30 17:09:51 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.10: update to v5.10.121
  linux-yocto/5.15: update to v5.15.46
  linux-yocto/5.15: update to v5.15.48
  linux-yocto/5.10: update to v5.10.123
  linux-yocto-dev: bump to v5.19-rc
  linux-yocto/5.15: drop obselete GPIO sysfs ABI
  lttng-modules: fix 5.19+ build

 meta/recipes-kernel/linux/linux-yocto-dev.bb  |   4 +-
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   6 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 ++--
 ...c-fix-tracepoint-mm_page_alloc_zone_.patch | 106 +++++++++++++++
 ...ags-parameter-from-aops-write_begin-.patch |  76 +++++++++++
 ...Fix-type-of-cpu-in-trace-event-v5.19.patch | 124 ++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |   3 +
 11 files changed, 349 insertions(+), 40 deletions(-)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch

-- 
2.19.1



^ permalink raw reply	[flat|nested] 14+ messages in thread

* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2021-10-06  0:12 bruce.ashfield
  0 siblings, 0 replies; 14+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the next round of -stable and bug fixes. I didn't detect any issues,
and everything is pretty routine (famous last words).

I assume the release builds are underway now, so these are for post
release, and any stable releases. But if you wanted to grab any of
them, they are all bug fix only.

Cheers,

Bruce

The following changes since commit 80f2b56ad8c270269d9f7f65cc114d8f13f9dfbb:

  reproducible_build: Work around caching issues (2021-10-04 15:03:54 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC
  linux-yocto/5.14: update to v5.14.8
  linux-yocto/5.14: bsp/qemuarm*-gfx: use virtio graphics
  linux-yocto/5.10: update to v5.10.69
  linux-yocto/5.10: update to v5.10.70
  linux-yocto/5.14: update to v5.14.9
  kernel-yocto: don't apply config metadata patches twice

 meta/classes/kernel-yocto.bbclass             |  5 +++-
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-rt_5.14.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++---
 .../linux/linux-yocto-tiny_5.14.bb            |  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 ++++++++---------
 meta/recipes-kernel/linux/linux-yocto_5.14.bb | 26 +++++++++----------
 7 files changed, 43 insertions(+), 40 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 14+ messages in thread

* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2019-04-09 15:37 bruce.ashfield
  0 siblings, 0 replies; 14+ messages in thread
From: bruce.ashfield @ 2019-04-09 15:37 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the M4 pull request for linux-yocto*. It is mainly configuration
updates and fixes that I've gether over the past few weeks. I expect
to have one more set of -stable updates, but otherwise, there are no
other significant planned changes.

This series should fix the qemumips shutdown issue (qemumips: Enable the poweroff driver).

And finally, as we've been discussing it also fixes up the -tiny support
in 5.0 to a bootable state, allowing poky-tiny to move off of 4.18 (I'll
send that patch separately). As a result of those fixups, I've included
the removal of 4.18 from master. As I've noted in the commit itself, I'll
continue to merge changes for 4.18, I just won't do SRCREV bumps in master.

Cheers,

Bruce

The following changes since commit 3c67567ece6d7bf712964f06e008abede96180bf:

  oeqa/utils/qemurunner: Fix typo in previous commit (2019-04-09 16:04:09 +0100)

are available in the Git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto-rt/4.19: fix duplicate TIF_NEED_RESCHED_LAZY
  linux-yocto/5.0: update CGL audit configuration fragment
  linux-yocto-tiny/4.18: point KBRANCH to 4.18
  linux-yocto/4.18: update to v4.18.33
  qemumips: Enable the poweroff driver
  linux-yocto/5.0: tweak qemuarm -tiny configuration
  linux-yocto/4.18: remove versioned recipes

 .../linux/linux-yocto-rt_4.18.bb              | 43 -----------------
 .../linux/linux-yocto-rt_4.19.bb              |  4 +-
 .../linux/linux-yocto-rt_5.0.bb               |  2 +-
 .../linux/linux-yocto-tiny_4.18.bb            | 32 -------------
 .../linux/linux-yocto-tiny_4.19.bb            |  2 +-
 .../linux/linux-yocto-tiny_5.0.bb             |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.18.bb | 48 -------------------
 meta/recipes-kernel/linux/linux-yocto_4.19.bb |  2 +-
 meta/recipes-kernel/linux/linux-yocto_5.0.bb  |  2 +-
 9 files changed, 7 insertions(+), 130 deletions(-)
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_4.18.bb
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_4.18.bb
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto_4.18.bb

-- 
2.19.1



^ permalink raw reply	[flat|nested] 14+ messages in thread

end of thread, other threads:[~2022-07-01  9:59 UTC | newest]

Thread overview: 14+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-02-19  2:25 [PATCH 0/7] kernel-yocto: consolidated pull request Bruce Ashfield
2018-02-19  2:25 ` [PATCH 1/7] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
2018-02-19  2:25 ` [PATCH 2/7] make-mod-scripts: add build requirements for external modules Bruce Ashfield
2018-02-19  2:25 ` [PATCH 3/7] linux-yocto/4.15: add build dependencies Bruce Ashfield
2018-02-19  2:25 ` [PATCH 4/7] linux-yocto/4.14: add -rt and update to v4.4.18 Bruce Ashfield
2018-02-19  2:25 ` [PATCH 5/7] linux-yocto/4.14: update to v4.14.19 Bruce Ashfield
2018-02-19  2:25 ` [PATCH 6/7] linux-yocto/4.15: update to v4.15.3 Bruce Ashfield
2018-02-19  2:25 ` [PATCH 7/7] linux-yocto/4.12: update to v4.12.20 Bruce Ashfield
2018-02-19  3:10   ` akuster808
2018-02-19  3:03 ` ✗ patchtest: failure for kernel-yocto: consolidated pull request Patchwork
2019-04-09 15:37 [PATCH 0/7] " bruce.ashfield
2021-10-06  0:12 bruce.ashfield
2022-06-30 19:16 bruce.ashfield
2022-07-01  9:59 ` Richard Purdie

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.