All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2021-10-06  0:12 bruce.ashfield
  2021-10-06  0:12 ` [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC bruce.ashfield
                   ` (6 more replies)
  0 siblings, 7 replies; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the next round of -stable and bug fixes. I didn't detect any issues,
and everything is pretty routine (famous last words).

I assume the release builds are underway now, so these are for post
release, and any stable releases. But if you wanted to grab any of
them, they are all bug fix only.

Cheers,

Bruce

The following changes since commit 80f2b56ad8c270269d9f7f65cc114d8f13f9dfbb:

  reproducible_build: Work around caching issues (2021-10-04 15:03:54 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC
  linux-yocto/5.14: update to v5.14.8
  linux-yocto/5.14: bsp/qemuarm*-gfx: use virtio graphics
  linux-yocto/5.10: update to v5.10.69
  linux-yocto/5.10: update to v5.10.70
  linux-yocto/5.14: update to v5.14.9
  kernel-yocto: don't apply config metadata patches twice

 meta/classes/kernel-yocto.bbclass             |  5 +++-
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-rt_5.14.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++---
 .../linux/linux-yocto-tiny_5.14.bb            |  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 ++++++++---------
 meta/recipes-kernel/linux/linux-yocto_5.14.bb | 26 +++++++++----------
 7 files changed, 43 insertions(+), 40 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 17+ messages in thread

* [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06 10:05   ` [OE-core] " Ross Burton
  2021-10-06  0:12 ` [PATCH 2/7] linux-yocto/5.14: update to v5.14.8 bruce.ashfield
                   ` (5 subsequent siblings)
  6 siblings, 1 reply; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.14:

    724df5812165 scripts/gcc-plugins: consistently use HOSTCC

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.14.bb              |  4 ++--
 .../linux/linux-yocto-tiny_5.14.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.14.bb | 22 +++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
index a147e632e4..06064706e0 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7630ebb9fd510cf7aa31b6f1dd472f3b0442afb3"
-SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
+SRCREV_machine ?= "87e920626b63515458e304527509289993be2796"
+SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
index 20ff40d267..699c8c7da0 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "ee2ccc84e65ade5ba0f8e1a700fba29a755746a1"
-SRCREV_machine ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
+SRCREV_machine:qemuarm ?= "f956536237159b85f94d70bb9e74b5894e6bf07d"
+SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
index 0c6fbff75e..809b6fa066 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.14/standard/base"
 KBRANCH:qemux86-64 ?= "v5.14/standard/base"
 KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "8226a3a65df2dbae0fe71e9ff54cba70a9ba85e5"
-SRCREV_machine:qemuarm64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_machine:qemumips ?= "b5389debd85300e24b877f25c2e90381f1df7678"
-SRCREV_machine:qemuppc ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_machine:qemuriscv64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_machine:qemuriscv32 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_machine:qemux86 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_machine:qemux86-64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_machine:qemumips64 ?= "56cc67b699194944809832f4c8f58b9828f02bf9"
-SRCREV_machine ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
-SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
+SRCREV_machine:qemuarm ?= "139cd4a6ac01e83002011680d9fbb14048c1bc3a"
+SRCREV_machine:qemuarm64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_machine:qemumips ?= "f5a73ebec6f028075220c690bbb121284313ebd3"
+SRCREV_machine:qemuppc ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_machine:qemuriscv64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_machine:qemuriscv32 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_machine:qemux86 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_machine:qemux86-64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_machine:qemumips64 ?= "912fc3d0cf57239e6fe5030b82165b2d6f0632e3"
+SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
+SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* [PATCH 2/7] linux-yocto/5.14: update to v5.14.8
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
  2021-10-06  0:12 ` [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06  0:12 ` [PATCH 3/7] linux-yocto/5.14: bsp/qemuarm*-gfx: use virtio graphics bruce.ashfield
                   ` (4 subsequent siblings)
  6 siblings, 0 replies; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.14 to the latest korg -stable release that comprises
the following commits:

    c34892e1995d Linux 5.14.8
    1236431c8531 drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    bef2b32a1490 selinux,smack: fix subjective/objective credential use mixups
    dcd45a08b9a6 io_uring: fix off-by-one in BUILD_BUG_ON check of __REQ_F_LAST_BIT
    d1217e40d082 cifs: properly invalidate cached root handle when closing it
    cacfce79af9b sched/idle: Make the idle timer expire in hard interrupt context
    affd236df3e8 rtc: rx8010: select REGMAP_I2C
    46384252a8f4 blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
    a3330c1c8319 blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    2ab96bfe3201 block: genhd: don't call blkdev_show() with major_names_lock held
    e2860e2175c0 nvmet: fixup buffer overrun in nvmet_subsys_attr_serial()
    da6643141740 pwm: stm32-lp: Don't modify HW state in .remove() callback
    2c92f9e8e039 pwm: rockchip: Don't modify HW state in .remove() callback
    f53bd7fe1bf6 pwm: img: Don't modify HW state in .remove() callback
    ddd8601dd853 habanalabs: cannot sleep while holding spinlock
    f621eeead8d6 habanalabs: add "in device creation" status
    836c0806500d habanalabs: fix mmu node address resolution in debugfs
    46d712b46080 habanalabs: add validity check for event ID received from F/W
    350b2f2b1f2a drm/amdgpu: fix fdinfo race with process exit
    25b4e51e2333 drm/amd/display: Fix memory leak reported by coverity
    682645659796 drm/amdgpu: Fixes to returning VBIOS RAS EEPROM address
    d5b10c0b4288 habanalabs: fix nullifying of destroyed mmu pgt pool
    d51100f73561 thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int
    0ea5f803c39d nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    7797daf14c3f nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    6e17978ca9b8 nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    90b8f51480a4 nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    e005476348f9 nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    255c3bfa2826 nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    0e78f3da8e58 btrfs: fix lockdep warning while mounting sprout fs
    ebed7d89e54c btrfs: delay blkdev_put until after the device remove
    13d4c38e5c51 btrfs: update the bdev time directly when closing
    e0f8639c87e1 s390/unwind: use current_frame_address() to unwind current task
    31db9b13e54e ceph: lockdep annotations for try_nonblocking_invalidate
    6ca3781b4664 ceph: remove the capsnaps when removing caps
    8e46eccfc10f ceph: request Fw caps before updating the mtime in ceph_write_iter
    8e4e080b2be0 ceph: fix memory leak on decode error in ceph_handle_caps
    abae6b3bab39 ACPI: PM: s2idle: Run both AMD and Microsoft methods if both are supported
    417cd319e998 ASoC: audio-graph: respawn Platform Support
    0a96c9734bd8 s390: add kmemleak annotation in stack_alloc()
    5c9fc5418714 dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    996a4337be96 dmaengine: ioat: depends on !UML
    964a98344922 cxl/pci: Introduce cdevm_file_operations
    e921d59a75c7 cxl: Move cxl_core to new directory
    786c11aebd4f dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    70100a0fb72d dmaengine: idxd: depends on !UML
    4d74704a3975 riscv: dts: microchip: mpfs-icicle: Fix serial console
    f8d2c2cfbff3 of: property: Disable fw_devlink DT support for X86
    f7525b4c5d40 drm/ttm: Fix a deadlock if the target BO is not idle during swap
    3a4a126d3515 arm64: mm: limit linear region to 51 bits for KVM in nVHE mode
    4ca60140f83e iommu/vt-d: Fix a deadlock in intel_svm_drain_prq()
    cab628d695ab iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm()
    f74210e642c8 iommu/amd: Relocate GAMSup check to early_enable_iommus
    2d0bfe7e6f5d parisc: Move pci_dev_is_behind_card_dino to where it is used
    9a9d2fb4995a dma-buf: DMABUF_DEBUG should depend on DMA_SHARED_BUFFER
    7eb2c8604702 dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
    0a1b8623d10c drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    52cf80714d50 drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
    654b40ff096e thermal/core: Fix thermal_cooling_device_register() prototype
    57df1f724b35 tracing/boot: Fix to loop on only subkeys
    59faa7816df1 tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
    bdf3f584913c Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    71f9ab9c157c init: move usermodehelper_enable() to populate_rootfs()
    4abef9e11035 math: RATIONAL_KUNIT_TEST should depend on RATIONAL instead of selecting it
    7e68a2bd2169 SUNRPC: don't pause on incomplete allocation
    bf55b052cfeb s390/entry: make oklabel within CHKSTG macro local
    674534e6327e platform/chrome: cros_ec_trace: Fix format warnings
    c3315f6436e7 platform/chrome: sensorhub: Add trace events for sample
    0e53af9116e4 dmaengine: idxd: clear block on fault flag when clear wq
    ecf3158aad68 dmaengine: idxd: fix abort status check
    858343654607 dmaengine: idxd: fix wq slot allocation index check
    6c578df6fdd9 dmaengine: idxd: have command status always set
    acf769fe268d dmanegine: idxd: cleanup all device related bits after disabling device
    81680e81b71a pwm: mxs: Don't modify HW state in .probe() after the PWM chip was registered
    1c90a357cef4 pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered
    ec33d4bcec80 ceph: cancel delayed work instead of flushing on mdsc teardown
    02006feaf26f thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not used
    04864f20674f PM: sleep: core: Avoid setting power.must_resume to false
    07906d13ba6b profiling: fix shift-out-of-bounds bugs
    ada62fe1bdbc nilfs2: use refcount_dec_and_lock() to fix potential UAF
    154d764b1f82 prctl: allow to setup brk for et_dyn executables
    861006fa37d8 pwm: ab8500: Fix register offset calculation to not depend on probe order
    bc013a3943af 9p/trans_virtio: Remove sysfs file on probe failure
    e0e873820b55 thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    61c87f0674e5 n64cart: fix return value check in n64cart_probe()
    8843c3dc1ad2 staging: rtl8723bs: fix wpa_set_auth_algs() function
    24a026e4ae1d perf tools: Allow build-id with trailing zeros
    60a830dc0a2b perf symbol: Look for ImageBase in PE file to compute .text offset
    d4e7c85ae25f perf test: Fix bpf test sample mismatch reporting
    b005ce62b39c dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    e0291e6fb03d RDMA/mlx5: Fix xlt_chunk_align calculation
    e00e0ed534a2 RDMA/hns: Enable stash feature of HIP09
    6909fa41fbd4 um: virtio_uml: fix memory leak on init failures
    dc25d3bebac1 coredump: fix memleak in dump_vma_snapshot()
    069c28830690 um: fix stub location calculation
    5cd412eda5d6 staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb()
    f59fcad27535 console: consume APC, DM, DCS
    fb28e3d5d0d8 PCI: aardvark: Fix reporting CRS value
    952d4ed0bd65 PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    56c0ace445bd Linux 5.14.7
    a7593244dc31 s390/bpf: Fix branch shortening during codegen pass
    6a8787093b04 s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    7a31ec4d215a s390/bpf: Fix optimizing out zero-extensions
    10203c14d608 net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    45c0e1ee3e9f bnxt_en: Fix error recovery regression
    47b119613dcf net: renesas: sh_eth: Fix freeing wrong tx descriptor
    45f8ba56d4dd cxgb3: fix oops on module removal
    dc2ebd4105b0 mfd: lpc_sch: Rename GPIOBASE to prevent build error
    4666248379e9 ip6_gre: Revert "ip6_gre: add validation for csum_start"
    9ae3fccac631 bnxt_en: Fix possible unintended driver initiated error recovery
    05935d1da3c7 bnxt_en: Fix asic.rev in devlink dev info command
    a4dc86f679b2 bnxt_en: fix stored FW_PSID version masks
    c70b2b2ca0c0 net: dsa: b53: Fix IMP port setup on BCM5301x
    4bf5d5224ffc ip_gre: validate csum_start only on pull
    faa3bd11de91 iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()'
    b5fe5a750923 iwlwifi: move get pnvm file name to a separate function
    2b6c8100c693 qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    ec5150055362 fq_codel: reject silly quantum parameters
    7d0458a67e6d netfilter: socket: icmp6: fix use-after-scope
    864251f26753 mptcp: Only send extra TCP acks in eligible socket states
    bd65986f3e2d net: dsa: b53: Set correct number of ports in the DSA struct
    7c5800c3cab8 net: dsa: b53: Fix calculating number of switch ports
    98641c732e95 net: hso: add failure handler for add_net_device
    5d37e739f531 selftests: mptcp: clean tmp files in simult_flows
    e35820fb5641 mptcp: fix possible divide by zero
    122a20d062e8 tools build: Fix feature detect clean for out of source builds
    e67dcd6556fa net: dsa: tag_rtl4_a: Fix egress tags
    fcf7264e8714 io_uring: retry in case of short read on block device
    e7009e8ecdf6 gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid a leak
    450adfabe059 gpio: mpc8xxx: Fix a potential double iounmap call in 'mpc8xxx_probe()'
    8c7ba0ec7c45 gpio: mpc8xxx: Fix a resources leak in the error handling path of 'mpc8xxx_probe()'
    17bf84a9e8a2 perf bench inject-buildid: Handle writen() errors
    20e60bf86492 perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    82d7271c9ead perf config: Fix caching and memory leak in perf_home_perfconfig()
    eb15078cd848 ARC: export clear_user_page() for modules
    6989067d55cd mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()'
    08a901da171d watchdog: Fix NULL pointer dereference when releasing cdev
    59aba0148404 PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    638fb35ca3e4 PCI/PTM: Remove error message at boot
    b3c9eff1a853 KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    bd5ad57a4dc7 KVM: arm64: Fix read-side race on updates to vcpu reset state
    7655140eda86 mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    5cd5c566aaf3 mtd: mtdconcat: Judge callback existence based on the master
    a452dc09a5a6 tracing/boot: Fix a hist trigger dependency for boot time tracing
    3be43a9ac4a9 mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    1104ea6b8e2a PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    619b6ad1b135 KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    39880692657c netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    408c5b7081b1 PCI: iproc: Fix BCMA probe resource handling
    43f59fff1fdf PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    b4ae6f96d7db PCI: controller: PCI_IXP4XX should depend on ARCH_IXP4XX
    86bfda3f6cb5 backlight: ktd253: Stabilize backlight
    31c16809d0bc mfd: axp20x: Update AXP288 volatile ranges
    eb3eeb317385 net: phylink: add suspend/resume support
    54f62219145c stmmac: dwmac-loongson:Fix missing return value
    a308deafe4e3 NTB: perf: Fix an error code in perf_setup_inbuf()
    9c787064f0a8 NTB: Fix an error code in ntb_msit_probe()
    23edad31b827 ethtool: Fix an error code in cxgb2.c
    0fc65686c1de loop: reduce the loop_ctl_mutex scope
    b1438181dcee PCI: ibmphp: Fix double unmap of io_mem
    88013a0c5d99 block, bfq: honor already-setup queue merges
    488e251c6987 net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    2bbf4c40bfb2 flow: fix object-size-mismatch warning in flowi{4,6}_to_flowi_common()
    2a2ada738da6 Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    1680812a0f7d octeontx2-af: Add additional register check to rvu_poll_reg()
    ed0f3b99c5a1 watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if appropriate
    a1d4322f6782 PCI: Add ACS quirks for Cavium multi-function devices
    a87aa051d7bd PCI: j721e: Add PCIe support for AM64
    1def82a63892 PCI: j721e: Add PCIe support for J7200
    06ef79094f16 PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet state
    cdade20269a4 PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    53347ed7cc2e tracing/probes: Reject events which have the same name of existing one
    86ddc7397906 KVM: arm64: Make hyp_panic() more robust when protected mode is enabled
    35f2ecc7a6e5 riscv: fix the global name pfn_base confliction error
    f9910fae78de PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    24bc88f6d28e mfd: Don't use irq_create_mapping() to resolve a mapping
    2edfc28e4a80 PCI: tegra: Fix OF node reference leak
    119f11c0a5fd PCI: tegra194: Fix MSI-X programming
    2338e1b02584 PCI: tegra194: Fix handling BME_CHGED event
    cba893f7193a fuse: fix use after free in fuse_read_interrupt()
    bd95a58ccd96 PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    6bd777c9cece mfd: db8500-prcmu: Adjust map to reality
    28fd51c13227 remoteproc: qcom: wcnss: Fix race with iris probe
    65fa28b7695f dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    d49e2c649480 mlxbf_gige: clear valid_polarity upon open
    0cacc8c5f8b8 net: dsa: flush switchdev workqueue before tearing down CPU/DSA ports
    3e8418e36177 blkcg: fix memory leak in blk_iolatency_init
    2990e56bb82c nvme: avoid race in shutdown namespace removal
    0eb2133475b4 net: hns3: fix the exception when query imp info
    cd0015a07cf7 net: dsa: lantiq_gswip: Add 200ms assert delay
    a4604b3cde1c net: dsa: qca8k: fix kernel panic with legacy mdio mapping
    d2a6d9c240e5 ice: Correctly deal with PFs that do not support RDMA
    084ba1ace0b9 net/mlx5e: Fix mutual exclusion between CQE compression and HW TS
    080ce6343eff Drivers: hv: vmbus: Fix kernel crash upon unbinding a device from uio_hv_generic driver
    4664ad853f4b net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP
    dbf905bcd28a net: hns3: fix the timing issue of VF clearing interrupt sources
    39da2bc7e5ac net: hns3: disable mac in flr process
    6f3d5ea0f817 net: hns3: change affinity_mask to numa node range
    ab73511cb258 net: hns3: pad the short tunnel frame before sending to hardware
    acd97a2a900b bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    da15ae0968fa s390/pci_mmio: fully validate the VMA before calling follow_pte()
    722ee4b29a59 powerpc/mce: Fix access error in mce handler
    31f2beef3ef1 powerpc/64s: system call rfscv workaround for TM bugs
    9151f0bdc3a1 KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers
    d5bf0fd8f4d1 ibmvnic: check failover_pending in login response
    e7b260fd7309 dt-bindings: arm: Fix Toradex compatible typo
    322b40b5094e udp_tunnel: Fix udp_tunnel_nic work-queue type
    2a791fa9de15 qed: Handle management FW error
    01d935828325 selftest: net: fix typo in altname test
    88ed682408f1 tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    e50f1df204d5 x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    893124376b0a net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    43867a55875e net/af_unix: fix a data-race in unix_dgram_poll
    178c282e543f vhost_net: fix OoB on sendmsg() failure.
    e8f84d205910 gen_compile_commands: fix missing 'sys' package
    b5663238281f net: ipa: initialize all filter table slots
    bb84e79f4f79 events: Reuse value read using READ_ONCE instead of re-reading it
    398026b3e1fe powerpc/64s: system call scv tabort fix for corrupt irq soft-mask state
    ae66447e9959 nvme-tcp: fix io_work priority inversion
    48e04f88a216 igc: fix tunnel offloading
    2283da2a64fb net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
    c29323ea0eb6 net/mlx5: Fix potential sleeping in atomic context
    31aec563de90 net/mlx5: FWTrace, cancel work on alloc pd error flow
    bef2db97a77c perf machine: Initialize srcline string member in add_location struct
    a628e6c8eaa7 drm/i915/dp: return proper DPRX link training result
    80e336d29217 rtc: cmos: Disable irq around direct invocation of cmos_interrupt()
    bc9299c5270f drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    2926d3827105 tipc: increase timeout in tipc_sk_enqueue()
    3433e7d135de r6040: Restore MDIO clock frequency after MAC reset
    6e4a2519c912 net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    51f7b364a2d1 dccp: don't duplicate ccid when cloning dccp sock
    3e811a5c96fa ptp: dp83640: don't define PAGE0
    9ac80ef7cc41 net-caif: avoid user-triggerable WARN_ON(1)
    1f2f637b31e5 net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    a2db1c64f2ce net: remove the unnecessary check in cipso_v4_doi_free
    35ee11c8f438 ethtool: Fix rxnfc copy to user buffer overflow
    ba099fe50c0a tipc: fix an use-after-free issue in tipc_recvmsg
    54089df947b0 x86/mce: Avoid infinite loop for copy from user recovery
    d6d35beff5d4 x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    388e1fd62e8c x86/pat: Pass valid address to sanitize_phys()
    6ed2d5e30cf4 net: qrtr: revert check in qrtr_endpoint_post()
    2aeb3cfb82ae s390/sclp: fix Secure-IPL facility detection
    3405e0d5e4a3 drm/etnaviv: add missing MMU context put when reaping MMU mapping
    ac533196011b drm/etnaviv: reference MMU context when setting up hardware state
    3e8cfbab6c8b drm/etnaviv: fix MMU context leak on GPU reset
    4ad4e5f3f20a drm/etnaviv: exec and MMU state is lost when resetting the GPU
    c80772895cc0 drm/etnaviv: keep MMU context across runtime suspend/resume
    18e0930dd776 drm/etnaviv: stop abusing mmu_context as FE running marker
    d73f98558f4a drm/etnaviv: put submit prev MMU context when it exists
    3ea21946ba7b drm/etnaviv: return context from etnaviv_iommu_context_get
    dc1fd142dcf2 drm/i915/dp: Use max params for panels < eDP 1.4
    d717dcf122ea io_uring: allow retry for O_NONBLOCK if async is supported
    3704a556158e drm/radeon: pass drm dev radeon_agp_head_init directly
    fe232886fb71 drm/amdkfd: separate kfd_iommu_resume from kfd_resume
    815cf7b38a1c drm/amd/pm: fix the issue of uploading powerplay table
    413a8644966a drm/amdgpu: move iommu_resume before ip init/resume
    64ca7170c9b1 drm/amdgpu: add amdgpu_amdkfd_resume_iommu
    2a0dfd8e2878 drm/amdgpu: fix use after free during BO move
    05e7e2d760aa drm/amdgpu: use IS_ERR for debugfs APIs
    ab55e44ea8dc drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    deeb5db10001 drm/amd/pm: fix runpm hang when amdgpu loaded prior to sound driver
    05a19da7efcd drm/amd/display: Fix white screen page fault for gpuvm
    c6d921d1e88c drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3
    c5548625a758 drm/amd/display: Get backlight from PWM if DMCU is not initialized
    73892cbd7c88 PCI: Add AMD GPU multi-function power dependencies
    0b4547d3ee46 PM: base: power: don't try to use non-existing RTC for storing data
    06cd58aa18f2 arm64/sve: Use correct size when reinitialising SVE state
    5c687b528a92 bnx2x: Fix enabling network interfaces without VFs
    6860535176f2 xen: fix usage of pmd_populate in mremap for pv guests
    93ce214dc0c4 xen: reset legacy rtc flag for PV domU
    90b2c99e4769 swiotlb-xen: fix late init retry
    4eb05451173e swiotlb-xen: avoid double free
    71e32edd2210 io_uring: ensure symmetry in handling iter types in loop_rw_iter()
    1e93a76c6995 net: stmmac: fix MAC not working when system resume back with WoL active

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.14.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.14.bb            |  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.14.bb | 26 +++++++++----------
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
index 06064706e0..5e5be1362a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "87e920626b63515458e304527509289993be2796"
-SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
+SRCREV_machine ?= "61d40facfa18554ae6c57cd4d3cab9be8272e177"
+SRCREV_meta ?= "cb45cbb1f55bc80b49d8b037d3b89121841a5963"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.14.6"
+LINUX_VERSION ?= "5.14.8"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
index 699c8c7da0..8ba2d0a737 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.14.6"
+LINUX_VERSION ?= "5.14.8"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "f956536237159b85f94d70bb9e74b5894e6bf07d"
-SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
+SRCREV_machine:qemuarm ?= "372ed9b008af35e56e5dacc906522203a4dd897b"
+SRCREV_machine ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_meta ?= "cb45cbb1f55bc80b49d8b037d3b89121841a5963"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
index 809b6fa066..4fec074a58 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.14/standard/base"
 KBRANCH:qemux86-64 ?= "v5.14/standard/base"
 KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "139cd4a6ac01e83002011680d9fbb14048c1bc3a"
-SRCREV_machine:qemuarm64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_machine:qemumips ?= "f5a73ebec6f028075220c690bbb121284313ebd3"
-SRCREV_machine:qemuppc ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_machine:qemuriscv64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_machine:qemuriscv32 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_machine:qemux86 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_machine:qemux86-64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_machine:qemumips64 ?= "912fc3d0cf57239e6fe5030b82165b2d6f0632e3"
-SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
-SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
+SRCREV_machine:qemuarm ?= "98cb84843e33c3f2c89de648358433bdea144f4d"
+SRCREV_machine:qemuarm64 ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_machine:qemumips ?= "4a595a4eabcf88f9dcf3e2881f027634897e6ad0"
+SRCREV_machine:qemuppc ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_machine:qemuriscv64 ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_machine:qemuriscv32 ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_machine:qemux86 ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_machine:qemux86-64 ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_machine:qemumips64 ?= "d333b4641aa536e004174d65a3e91f0018eedf43"
+SRCREV_machine ?= "b6850b99071366f57df504f6deefbd0276189554"
+SRCREV_meta ?= "cb45cbb1f55bc80b49d8b037d3b89121841a5963"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
@@ -31,7 +31,7 @@ SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
 DEFAULT_PREFERENCE:class-devupstream = "-1"
-SRCREV_machine:class-devupstream ?= "6a7ababc0268063d0798c46d5859a90ee996612f"
+SRCREV_machine:class-devupstream ?= "c34892e1995da8ca0dfbdcb115d6156f15000435"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.14/base"
 
@@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.14.6"
+LINUX_VERSION ?= "5.14.8"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* [PATCH 3/7] linux-yocto/5.14: bsp/qemuarm*-gfx: use virtio graphics
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
  2021-10-06  0:12 ` [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC bruce.ashfield
  2021-10-06  0:12 ` [PATCH 2/7] linux-yocto/5.14: update to v5.14.8 bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06  0:12 ` [PATCH 4/7] linux-yocto/5.10: update to v5.10.69 bruce.ashfield
                   ` (3 subsequent siblings)
  6 siblings, 0 replies; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following configuration change:

  Author: Jon Mason <jdmason@kudzu.us>
  Date:   Thu Sep 16 18:22:33 2021 -0400

      bsp/qemuarm*-gfx: use virtio graphics

      Remove Bochs and start using virtio graphics

      Signed-off-by: Jon Mason <jdmason@kudzu.us>

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.14.bb      | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
index 5e5be1362a..a16612eb31 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "61d40facfa18554ae6c57cd4d3cab9be8272e177"
-SRCREV_meta ?= "cb45cbb1f55bc80b49d8b037d3b89121841a5963"
+SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
index 8ba2d0a737..89696fbec2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
@@ -17,7 +17,7 @@ KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine:qemuarm ?= "372ed9b008af35e56e5dacc906522203a4dd897b"
 SRCREV_machine ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_meta ?= "cb45cbb1f55bc80b49d8b037d3b89121841a5963"
+SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
index 4fec074a58..47ada6e184 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "b6850b99071366f57df504f6deefbd0276189554"
 SRCREV_machine:qemux86-64 ?= "b6850b99071366f57df504f6deefbd0276189554"
 SRCREV_machine:qemumips64 ?= "d333b4641aa536e004174d65a3e91f0018eedf43"
 SRCREV_machine ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_meta ?= "cb45cbb1f55bc80b49d8b037d3b89121841a5963"
+SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* [PATCH 4/7] linux-yocto/5.10: update to v5.10.69
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (2 preceding siblings ...)
  2021-10-06  0:12 ` [PATCH 3/7] linux-yocto/5.14: bsp/qemuarm*-gfx: use virtio graphics bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06  0:12 ` [PATCH 5/7] linux-yocto/5.10: update to v5.10.70 bruce.ashfield
                   ` (2 subsequent siblings)
  6 siblings, 0 replies; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    5f4196eaa90c Linux 5.10.69
    7c09505e9e6b drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    83a3cb200eff sched/idle: Make the idle timer expire in hard interrupt context
    647c19bc6102 rtc: rx8010: select REGMAP_I2C
    9a14014df72d blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
    23dfb959c6cb blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    a2551d0a29e9 pwm: stm32-lp: Don't modify HW state in .remove() callback
    a6a2b36a8cc4 pwm: rockchip: Don't modify HW state in .remove() callback
    0a2ea5c0e5d1 pwm: img: Don't modify HW state in .remove() callback
    db8838e48a0a habanalabs: add validity check for event ID received from F/W
    d7736e2faa13 nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    0f36028d0133 nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    5770b54b112e nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    5acb21e30d85 nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    0480f7a480bc nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    d95b50ff07b8 nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    aa1af89a6697 btrfs: fix lockdep warning while mounting sprout fs
    c43803c1aa76 btrfs: update the bdev time directly when closing
    921ef7cfef15 ceph: lockdep annotations for try_nonblocking_invalidate
    487ead34a208 ceph: remove the capsnaps when removing caps
    386fd6fd01bd ceph: request Fw caps before updating the mtime in ceph_write_iter
    b26ced26251c dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    9c1ea8537730 dmaengine: ioat: depends on !UML
    35492619e010 dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    c12cf7f9afe2 dmaengine: idxd: depends on !UML
    b4bb0b171b6e iommu/amd: Relocate GAMSup check to early_enable_iommus
    2a07348e9821 parisc: Move pci_dev_is_behind_card_dino to where it is used
    ca907291e116 dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
    b9a1526d5174 drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    45bd9dd1bee8 drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
    c9538018cb2d thermal/core: Fix thermal_cooling_device_register() prototype
    d1f9ecc00da1 tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
    912afe602eac Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    e418ce8b8dfd ceph: cancel delayed work instead of flushing on mdsc teardown
    8193ad306ea0 ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
    41aa21573486 platform/chrome: cros_ec_trace: Fix format warnings
    113a69460de5 platform/chrome: sensorhub: Add trace events for sample
    48271d10bf4c dmaengine: idxd: fix wq slot allocation index check
    777344da345a pwm: mxs: Don't modify HW state in .probe() after the PWM chip was registered
    322b70b522ab pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was registered
    c63df77c40ca PM: sleep: core: Avoid setting power.must_resume to false
    74190973ab01 profiling: fix shift-out-of-bounds bugs
    0796d99c1b16 nilfs2: use refcount_dec_and_lock() to fix potential UAF
    30417cbeccff prctl: allow to setup brk for et_dyn executables
    e464b3876b02 9p/trans_virtio: Remove sysfs file on probe failure
    375e779ec32a thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    38ab04186fb3 perf tools: Allow build-id with trailing zeros
    87c4144450e6 tools lib: Adopt memchr_inv() from kernel
    ebcd3fd9207c perf test: Fix bpf test sample mismatch reporting
    fa64b08931ee dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    9d49973b0848 um: virtio_uml: fix memory leak on init failures
    5d0e6a5e4441 coredump: fix memleak in dump_vma_snapshot()
    6b24588708fe staging: rtl8192u: Fix bitwise vs logical operator in TranslateRxSignalStuff819xUsb()
    ccb79116c372 sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    ffca46766850 sctp: validate chunk size in __rcv_asconf_lookup
    473cea4983b5 Revert "net/mlx5: Register to devlink ingress VLAN filter trap"
    5ce134e65f3b ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    f91d25a7c89e ARM: 9079/1: ftrace: Add MODULE_PLTS support
    ad00533858f7 ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    ce90c6706d5a ARM: 9077/1: PLT: Move struct plt_entries definition to header
    eb46d7c8ae83 ARM: Qualify enabling of swiotlb_init()
    79286ea830b3 s390/pci_mmio: fully validate the VMA before calling follow_pte()
    74d54e5ceba3 console: consume APC, DM, DCS
    9493e92a3953 PCI: aardvark: Fix reporting CRS value
    9e766b86a9ef PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    4d8524048a35 Linux 5.10.68
    a23d3576215f net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    9f2972e151dd bnxt_en: Fix error recovery regression
    619d747c1850 x86/mce: Avoid infinite loop for copy from user recovery
    47bc9c3929eb net: renesas: sh_eth: Fix freeing wrong tx descriptor
    b2f9b7455baf mfd: lpc_sch: Rename GPIOBASE to prevent build error
    027c44b8c8e4 mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
    52a7e6667133 bnxt_en: Fix possible unintended driver initiated error recovery
    9a3f52f73c04 bnxt_en: Improve logging of error recovery settings information.
    639a2eddb731 bnxt_en: Convert to use netif_level() helpers.
    01cad477a968 bnxt_en: Consolidate firmware reset event logging.
    fad75e046363 bnxt_en: log firmware debug notifications
    f90a34fabaa5 bnxt_en: Fix asic.rev in devlink dev info command
    724502318455 bnxt_en: fix stored FW_PSID version masks
    eb635e008cb1 net: dsa: b53: Fix IMP port setup on BCM5301x
    87b34cd64851 ip_gre: validate csum_start only on pull
    9c98d2bd1434 qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    8c01c620ae61 fq_codel: reject silly quantum parameters
    6e2d36f2b1d1 netfilter: socket: icmp6: fix use-after-scope
    c361c955609a net: dsa: b53: Set correct number of ports in the DSA struct
    0db7e0d9f67d net: dsa: b53: Fix calculating number of switch ports
    f89b0d032f86 net: hso: add failure handler for add_net_device
    f450958f7ff8 selftests: mptcp: clean tmp files in simult_flows
    5711ced58eb4 net: dsa: tag_rtl4_a: Fix egress tags
    b167a0cec187 gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid a leak
    f86956143da9 gpio: mpc8xxx: Fix a resources leak in the error handling path of 'mpc8xxx_probe()'
    c2b52963fd0c perf bench inject-buildid: Handle writen() errors
    5a20adc38811 perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    f5176a0798bd ARC: export clear_user_page() for modules
    9da1fb128c54 mtd: rawnand: cafe: Fix a resource leak in the error handling path of 'cafe_nand_probe()'
    5402b31c0c46 PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    a957d82b2316 KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    53921242cf99 KVM: arm64: Fix read-side race on updates to vcpu reset state
    b9b89da56af7 mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    812cbb143c12 mtd: mtdconcat: Judge callback existence based on the master
    e8dfc446a16a tracing/boot: Fix a hist trigger dependency for boot time tracing
    87479b10eb72 mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    f10f727cf9f4 PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    ed44be1cbe5e KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    62f813769f50 netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    1cf43a1e5782 netfilter: Fix fall-through warnings for Clang
    9e89c22d1c94 PCI: iproc: Fix BCMA probe resource handling
    b1f3be0c302a PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    063c3d980d78 backlight: ktd253: Stabilize backlight
    00303e459251 mfd: axp20x: Update AXP288 volatile ranges
    ab7cf2250161 s390/bpf: Fix branch shortening during codegen pass
    4320c222c2ff s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    d92d3a9c2b65 s390/bpf: Fix optimizing out zero-extensions
    4a9339320338 NTB: perf: Fix an error code in perf_setup_inbuf()
    ce660d6dfcdd NTB: Fix an error code in ntb_msit_probe()
    e76ccbdedbdd ethtool: Fix an error code in cxgb2.c
    70ac967a7b88 PCI: ibmphp: Fix double unmap of io_mem
    9ae759a36b61 block, bfq: honor already-setup queue merges
    7f2b3242f0d4 net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    ca8ecd7444a9 Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    c422c555053e octeontx2-af: Add additional register check to rvu_poll_reg()
    1cac475eeb9f watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if appropriate
    e5609d3fd57d PCI: Add ACS quirks for Cavium multi-function devices
    365cdfcc6eba PCI: j721e: Add PCIe support for AM64
    81381b72f40c PCI: j721e: Add PCIe support for J7200
    4892b1515b40 PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet state
    a83e032cc489 PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    3aedfe4b0800 tracing/probes: Reject events which have the same name of existing one
    75420f9400a6 PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    b6352e2e2764 mfd: Don't use irq_create_mapping() to resolve a mapping
    aa638669c8a4 PCI: tegra: Fix OF node reference leak
    d5c5d1b141fa PCI: tegra194: Fix MSI-X programming
    13f366bab077 PCI: tegra194: Fix handling BME_CHGED event
    b7d4f310bb8f fuse: fix use after free in fuse_read_interrupt()
    03cc3a2923d6 PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    7a44361a1f6a mfd: db8500-prcmu: Adjust map to reality
    619f137ffd69 dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    49cf30ebb35c mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    aa39eb744a82 net: hns3: fix the timing issue of VF clearing interrupt sources
    ad47e0922108 net: hns3: disable mac in flr process
    b76522c7c349 net: hns3: change affinity_mask to numa node range
    34fc06d0477e net: hns3: pad the short tunnel frame before sending to hardware
    0511d099db6f bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    49eff4ab7d43 KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers
    e68795c1101e ibmvnic: check failover_pending in login response
    aeb67214ce94 dt-bindings: arm: Fix Toradex compatible typo
    0ab9981fa0c5 udp_tunnel: Fix udp_tunnel_nic work-queue type
    5221e6632991 qed: Handle management FW error
    e00eae1d6b1f selftest: net: fix typo in altname test
    53947b68c56b tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    35d3ab2ea2ed x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    cf6f29bb2c18 net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    df38f941a7e4 net/af_unix: fix a data-race in unix_dgram_poll
    cad96d0e50e4 vhost_net: fix OoB on sendmsg() failure.
    7843861e2140 gen_compile_commands: fix missing 'sys' package
    983ef866291c net: ipa: initialize all filter table slots
    c5102ced8ac0 events: Reuse value read using READ_ONCE instead of re-reading it
    8f8ad122ffe0 nvme-tcp: fix io_work priority inversion
    c586bc31d5b9 net/mlx5: Fix potential sleeping in atomic context
    29a5af9112a2 net/mlx5: FWTrace, cancel work on alloc pd error flow
    229e9293b2ba perf machine: Initialize srcline string member in add_location struct
    33c983f7a182 drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    fd9ed47fe6be tipc: increase timeout in tipc_sk_enqueue()
    abe460eb6fbb r6040: Restore MDIO clock frequency after MAC reset
    edfab735d518 net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    6c3cb65d561e dccp: don't duplicate ccid when cloning dccp sock
    f6f80766558b ptp: dp83640: don't define PAGE0
    bd6d9a0dd411 net-caif: avoid user-triggerable WARN_ON(1)
    855c17ffa65f net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    c5c9ee2d367b ethtool: Fix rxnfc copy to user buffer overflow
    ee3ffd56b40e tipc: fix an use-after-free issue in tipc_recvmsg
    12551b75b00b x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    6672dc68e28e x86/pat: Pass valid address to sanitize_phys()
    0346f8a2c5ec s390/sclp: fix Secure-IPL facility detection
    cc9d96c9f9e0 drm/etnaviv: add missing MMU context put when reaping MMU mapping
    ea995e8a6294 drm/etnaviv: reference MMU context when setting up hardware state
    660dfbf208a4 drm/etnaviv: fix MMU context leak on GPU reset
    22163efedcf3 drm/etnaviv: exec and MMU state is lost when resetting the GPU
    6b1c223d8a53 drm/etnaviv: keep MMU context across runtime suspend/resume
    c63e6e0951ff drm/etnaviv: stop abusing mmu_context as FE running marker
    cf24bd826e4b drm/etnaviv: put submit prev MMU context when it exists
    0759f648470b drm/etnaviv: return context from etnaviv_iommu_context_get
    8f95553f0016 drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    87f7032dc227 PCI: Add AMD GPU multi-function power dependencies
    cd64b416aed2 PM: base: power: don't try to use non-existing RTC for storing data
    a67e7cdbc633 arm64/sve: Use correct size when reinitialising SVE state
    84da60070c36 bnx2x: Fix enabling network interfaces without VFs
    1a5a3ba21aee xen: reset legacy rtc flag for PV domU
    ce8f81b76d3b io_uring: ensure symmetry in handling iter types in loop_rw_iter()
    88f3d951e2db btrfs: fix upper limit for max_inline for page size 64K
    575279059e26 drm/bridge: lt9611: Fix handling of 4k panels
    faf816b0f8d0 Linux 5.10.67
    ad3ea16746cc fanotify: limit number of event merge attempts
    412974e75fdd drm/panfrost: Clamp lock region to Bifrost minimum
    8976e09443cb drm/panfrost: Use u64 for size in lock_region
    95251e6833fa drm/panfrost: Simplify lock_region calculation
    b80a99e04827 drm/amd/display: Update bounding box states (v2)
    583c4f3d09c3 drm/amd/display: Update number of DCN3 clock states
    7b1abace16a9 drm/amdgpu: Fix BUG_ON assert
    c29485e34e63 drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
    bb693c114e8b drm/dp_mst: Fix return code on sideband message failure
    84cac4f80605 drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    be1fcecfc145 drm/mgag200: Select clock in PLL update functions
    d0aaea1f117d net: dsa: lantiq_gswip: fix maximum frame length
    5944d0e2b0ab lib/test_stackinit: Fix static initializer test
    00cdb2fb4df1 platform/chrome: cros_ec_proto: Send command again when timeout occurs
    b2e72e53cd26 libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    6d86634d7bd1 memcg: enable accounting for pids in nested pid namespaces
    388f12dabbe0 mm,vmscan: fix divide by zero in get_scan_count
    2d2d8b0eca64 mm/hugetlb: initialize hugetlb_usage in mm_init
    ce75a6b399e0 mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
    e1fa3b2b60ab hugetlb: fix hugetlb cgroup refcounting during vma split
    27dd91221b3f s390/pv: fix the forcing of the swiotlb
    086faa4a2e86 cpufreq: powernv: Fix init_chip_info initialization in numa=off
    55be9eb1936a scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    9c8414325eee scsi: qla2xxx: Changes to support kdump kernel
    137dafa72230 scsi: BusLogic: Fix missing pr_cont() use
    69775e4e17f2 ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    7a5756e90563 parisc: fix crash with signals and alloca
    9a4e7f903866 io_uring: remove duplicated io_size from rw
    6930a2a5be5c fs/io_uring Don't use the return value from import_iovec().
    2c304c65defd net: hns3: clean up a type mismatch warning
    fb1ee027878b net: w5100: check return value after calling platform_get_resource()
    c49a52046da7 fix array-index-out-of-bounds in taprio_change
    a4301d06a0b8 net: fix NULL pointer reference in cipso_v4_doi_free
    5ed5d594d9a7 ath9k: fix sleeping in atomic context
    aa3708236ea0 ath9k: fix OOB read ar9300_eeprom_restore_internal
    be457b27dd0a wcn36xx: Fix missing frame timestamp for beacon/probe-resp
    b1d547f2f51a selftests/bpf: Fix potential unreleased lock
    3ad66d67822d parport: remove non-zero check on count
    1e9302537804 net/mlx5: DR, Enable QP retransmission
    9c5c65ecbd87 net/mlx5: DR, fix a potential use-after-free bug
    4bbf0a9d90e8 iwlwifi: mvm: Fix scan channel flags settings
    a693aff5e8d7 iwlwifi: fw: correctly limit to monitor dump
    4ed6510e0559 iwlwifi: mvm: fix access to BSS elements
    9e80a3d88f4d iwlwifi: mvm: avoid static queue number aliasing
    3ed8982df50e iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    608c8359c567 iwlwifi: pcie: free RBs during configure
    eb04c51a439e nfsd: fix crash on LOCKT on reexported NFSv3
    0e9f4492219f drm/amdkfd: Account for SH/SE count when setting up cu masks.
    27d4a96addef ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    969eddc3b4dc ASoC: rockchip: i2s: Fix regmap_ops hang
    7344a8a80190 usbip:vhci_hcd USB port can get stuck in the disabled state
    29c8f13a345d usbip: give back URBs for unsent unlink requests during cleanup
    8de01a896c1b usb: musb: musb_dsps: request_irq() after initializing musb
    c0751eeb938c Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set"
    ba2faddf1f14 cifs: fix wrong release in sess_alloc_buffer() failed path
    7c7d6c9cd879 mmc: core: Return correct emmc response in case of ioctl error
    d1e382a04ada selftests/bpf: Enlarge select() timeout for test_maps
    3aab5bffdde0 mmc: rtsx_pci: Fix long reads when clock is prescaled
    7f43da79ebc5 mmc: sdhci-of-arasan: Check return value of non-void funtions
    834ecf61cebd mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
    1a40e60e2af4 of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    be69ed7bb9d3 ASoC: Intel: Skylake: Fix passing loadable flag for module
    4a48ed479467 ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    d72afec087f7 soundwire: intel: fix potential race condition during power down
    b225eeaf3a02 btrfs: tree-log: check btrfs_lookup_data_extent return value
    87ae522e467e m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    c10b1afc2f43 octeontx2-pf: Fix NIX1_RX interface backpressure
    6d657f1fa121 rtw88: wow: fix size access error of probe request
    aa82a11176bd rtw88: wow: build wow function only if CONFIG_PM is on
    2fd1964f7501 rtw88: use read_poll_timeout instead of fixed sleep
    9baf6f8ca285 rtl8xxxu: Fix the handling of TX A-MPDU aggregation
    756924bc1804 drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    9ce6e29375ba lockd: lockd server-side shouldn't set fl_ops
    2d3fab9ceafa usb: chipidea: host: fix port index underflow and UBSAN complains
    2225a5cd2fbc gfs2: Don't call dlm after protocol is unmounted
    0df5eba67bf0 kselftest/arm64: pac: Fix skipping of tests on systems without PAC
    9486d7ac9f30 kselftest/arm64: mte: Fix misleading output when skipping tests
    1f5db5b8a3d6 net: Fix offloading indirect devices dependency on qdisc order creation
    2a69325ee510 staging: rts5208: Fix get_ms_information() heap buffer size
    868831492dd6 hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
    39738ebfad39 selftests/bpf: Fix flaky send_signal test
    c53c68c9bf2a rpc: fix gss_svc_init cleanup on failure
    4b1b4d3f45df tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    fca514f25c4d iomap: pass writeback errors to the mapping
    49e2bcb7cf58 serial: sh-sci: fix break handling for sysrq
    a99eec36ed39 opp: Don't print an error if required-opps is missing
    6698029de35b Bluetooth: Fix handling of LE Enhanced Connection Complete
    240a7025a6f8 nvme: code command_id with a genctr for use-after-free validation
    24618e92d50f nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    27e8bc1f5b32 arm64: dts: ls1046a: fix eeprom entries
    aa06cfc5291c arm64: tegra: Fix compatible string for Tegra132 CPUs
    9c2b89f64f2e ARM: tegra: tamonten: Fix UART pad setting
    035e8d5a6dd8 ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
    9713dfa5185a mac80211: Fix monitor MTU limit so that A-MSDUs get through
    83449db3aac0 drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    2254383788ff gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable access in amdgpu_i2c_router_select_ddc_port()
    155e7047909d net/mlx5: Fix variable type to match 64bit
    f86bc4a1a401 drm/msm/dp: return correct edid checksum after corrupted edid checksum read
    98d44b7be6f1 Bluetooth: avoid circular locks in sco_sock_connect
    a1073aad497d Bluetooth: schedule SCO timeouts with delayed_work
    d6c91423993e drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
    3841dfa7eb5c selftests/bpf: Fix xdp_tx.c prog section name
    63ebc1f1df81 drm/amd/display: fix incorrect CM/TF programming sequence in dwb
    d763afc4ea2b drm/amd/display: fix missing writeback disablement if plane is removed
    491c8be21993 thunderbolt: Fix port linking by checking all adapters
    0f0f1de02b9b drm: xlnx: zynqmp: release reset to DP controller before accessing DP registers
    f76f78f9f479 drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
    127f3610a0e3 drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
    0bbbe3ec67f0 drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    ac21cd44c954 net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    2b0fa8d53041 nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
    35e5c99b152d arm64: dts: qcom: sm8250: Fix epss_l3 unit address
    43ccafc91f63 arm64: dts: qcom: msm8996: don't use underscore in node name
    f868c2d62a27 arm64: dts: qcom: msm8994: don't use underscore in node name
    bda9c84edbb3 arm64: dts: qcom: sdm630: don't use underscore in node name
    aa16e76c80af arm64: dts: qcom: ipq6018: drop '0x' from unit address
    da714a198342 arm64: dts: qcom: sdm660: use reg value for memory node
    34e9c56675a8 arm64: dts: qcom: ipq8074: fix pci node reg property
    74287874c91d ARM: dts: imx53-ppd: Fix ACHC entry
    6a00decce3a6 serial: 8250_omap: Handle optional overrun-throttle-ms property
    699c91475847 arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
    310a127178b0 arm64: dts: qcom: sdm630: Rewrite memory map
    783be2a94299 gfs2: Fix glock recursion in freeze_go_xmote_bh
    4e014ff22e4b media: tegra-cec: Handle errors of clk_prepare_enable()
    c159db240cf2 media: TDA1997x: fix tda1997x_query_dv_timings() return value
    e3a2e20ed503 media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    ac1bcf53e32f media: imx258: Limit the max analogue gain to 480
    4cb4967472c8 media: imx258: Rectify mismatch of VTS value
    a64e3f1d8a27 ASoC: Intel: update sof_pcm512x quirks
    9cf827242033 ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output
    f1fb1f6fa172 arm64: tegra: Fix Tegra194 PCIe EP compatible string
    8fb3d8c151a7 ARM: dts: at91: use the right property for shutdown controller
    f710323dcd24 bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler()
    5d008cb7636d ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
    3142476fa002 ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
    37437a60a93b ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
    f4c7c95e3ee5 workqueue: Fix possible memory leaks in wq_numa_init()
    6528cc687c88 Bluetooth: skip invalid hci_sync_conn_complete_evt
    3b82e4799f53 ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    4af60a543ba6 libbpf: Fix race when pinning maps in parallel
    874d5aa06ce2 samples: bpf: Fix tracex7 error raised on the missing argument
    035f83b5abd3 staging: ks7010: Fix the initialization of the 'sleep_status' structure
    d0a8ef04c220 serial: 8250_pci: make setup_port() parameters explicitly unsigned
    2603740df8b2 hvsi: don't panic on tty_register_driver failure
    dd3307a8b383 xtensa: ISS: don't panic in rs_init
    b763d2e7d45c serial: 8250: Define RX trigger levels for OxSemi 950 devices
    973c57c5e649 s390: make PCI mio support a machine flag
    77d62f2bcc7f s390/jump_label: print real address in a case of a jump label bug
    863d2eb2f726 flow_dissector: Fix out-of-bounds warnings
    64583448c231 ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    bcc61adefd78 video: fbdev: riva: Error out if 'pixclock' equals zero
    63abc0eb8af5 video: fbdev: kyro: Error out if 'pixclock' equals zero
    6a8dcd2ffb41 video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    3740418ccde8 arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
    be2e11b9f8fa drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
    6a3564739b9f bpf/tests: Do not PASS tests without actually testing the result
    99121dec14b0 bpf/tests: Fix copy-and-paste error in double word test
    6f51f4241253 drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    a5999d18a8d8 drm/amdgpu: Fix a printing message
    5b3a45eedd27 ethtool: improve compat ioctl handling
    52bb703f71d3 nfp: fix return statement in nfp_net_parse_meta()
    23e5fb647589 media: atomisp: pci: fix error return code in atomisp_pci_probe()
    e5cecb9105d4 media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
    9a85b9e37601 media: platform: stm32: unprepare clocks at handling errors in probe
    c6e5eebd9540 media: hantro: vp8: Move noisy WARN_ON to vpu_debug
    f462a39eb833 drm/amd/display: Fix timer_per_pixel unit error
    b4f5c9454dfc selftests: firmware: Fix ignored return val of asprintf() warn
    e944a221262e bus: fsl-mc: fix mmio base address for child DPRCs
    165c55af5f5f tty: serial: jsm: hold port lock when reporting modem line changes
    642639bb8d42 staging: board: Fix uninitialized spinlock when attaching genpd
    03f4492dbff3 usb: gadget: composite: Allow bMaxPower=0 if self-powered
    5534de13b6dc USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    b2b8137ec920 usb: gadget: u_ether: fix a potential null pointer dereference
    566ddd2d94b0 usb: host: fotg210: fix the actual_length of an iso packet
    224cf5e8c853 usb: host: fotg210: fix the endpoint's transactional opportunities calculation
    463b3edfba90 igc: Check if num of q_vectors is smaller than max before array access
    d3ca78775db4 rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
    34609faad0c9 drm: protect drm_master pointers in drm_lease.c
    06a553a99bac drm: serialize drm_file.master with a new spinlock
    54e51d288b38 drm: avoid blocking in drm_clients_info's rcu section
    df19d95141d1 Smack: Fix wrong semantics in smk_access_entry()
    3533aa65e6a9 netlink: Deal with ESRCH error in nlmsg_notify()
    9de06dcd4710 video: fbdev: kyro: fix a DoS bug by restricting user input
    29ab7f6d505f ARM: dts: qcom: apq8064: correct clock names
    e0c17c11b15d iavf: fix locking of critical sections
    67c9262e3f31 iavf: do not override the adapter state in the watchdog task
    9f11de56012c iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    e78a0b4a339e net: phy: Fix data type in DP83822 dp8382x_disable_wol()
    cca61275874a tipc: keep the skb in rcv queue until the whole data is read
    cc12ab5951aa PCI: Use pci_update_current_state() in pci_enable_device_flags()
    aad29a00a598 crypto: mxs-dcp - Use sg_mapping_iter to copy data
    871abd1e6185 x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked unstable
    c327b69e96b0 libbpf: Fix reuse of pinned map on older kernel
    6a985c579499 media: dib8000: rewrite the init prbs logic
    2048907d8cb7 ASoC: atmel: ATMEL drivers don't need HAS_DMA
    10a135969fd7 drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    b32d3ded9dc2 drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
    6afd1e053d9b userfaultfd: prevent concurrent API initialization
    1e4cfe954bd9 kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    981bf9b0aa1b MIPS: Malta: fix alignment of the devicetree buffer
    bb8108546da9 f2fs: should put a page beyond EOF when preparing a write
    d04925fb8d70 f2fs: deallocate compressed pages when error happens
    4b71928e5c54 f2fs: fix to unmap pages from userspace process in punch_hole()
    1c934aba9fd5 f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    45cb5f86c1c6 f2fs: fix to account missing .skipped_gc_rwsem
    fd69f613af53 soc: mediatek: cmdq: add address shift in jump
    d320c1b2e728 KVM: PPC: Fix clearing never mapped TCEs in realmode
    6bf98b94ffeb clk: at91: clk-generated: Limit the requested rate to our range
    9bab2bc4c238 fscache: Fix cookie key hashing
    b4849e2ac706 RDMA/hns: Fix QP's resp incomplete assignment
    e91077cf1780 powerpc/smp: Update cpu_core_map on all PowerPc systems
    903ca538f588 platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call
    add8e8c3402f KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live
    4c0c4f702196 scsi: ufs: ufs-exynos: Fix static checker warning
    bda5602c1c35 KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
    926bf91248dd clk: imx8m: fix clock tree update of TF-A managed clocks
    e84a72f69621 HID: i2c-hid: Fix Elan touchpad regression
    253bac6c60ad iommu/vt-d: Update the virtual command related registers
    947579a6967a powerpc/config: Renable MTD_PHYSMAP_OF
    1bc19e4062e9 scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    dc4577749987 scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    782c4017845d scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    41066433be42 powerpc/numa: Consider the max NUMA node for migratable LPAR
    d3612083ecc1 pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    6291fd0eeafc scsi: fdomain: Fix error return code in fdomain_probe()
    f02ab9d1d3a6 sunrpc: Fix return value of get_srcport()
    21a2be1a5145 SUNRPC query transport's source port
    f19abe046354 SUNRPC/xprtrdma: Fix reconnection locking
    f3d301612787 SUNRPC: Fix potential memory corruption
    9aa7a3ffb11c NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
    2a542421eb7f NFSv4/pNFS: Always allow update of a zero valued layout barrier
    4b96edea5cd1 NFSv4/pNFS: Fix a layoutget livelock loop
    fa55e76641d8 dma-debug: fix debugfs initialization order
    ca7f7e37bae4 openrisc: don't printk() unconditionally
    31fd3211ef8b f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    49e4c83db885 cpuidle: pseries: Mark pseries_idle_proble() as __init
    876e45c95eb6 RDMA/mlx5: Delete not-available udata check
    a77da9de0d7d RDMA/efa: Remove double QP type assignment
    1988836e30c5 powerpc/stacktrace: Include linux/delay.h
    c5a5528da722 cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
    3b2bbcccd6e9 scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
    d353e093c0d5 vfio: Use config not menuconfig for VFIO_NOIOMMU
    0f711378f0b1 pinctrl: samsung: Fix pinctrl bank pin count
    59137b7dfff1 scsi: BusLogic: Use %X for u32 sized integer rather than %lX
    8ea3e622af56 docs: Fix infiniband uverbs minor number
    fe2a1cd62267 RDMA/iwcm: Release resources if iw_cm module initialization fails
    b824bae96f73 IB/hfi1: Adjust pkey entry in index 0
    273ed4f47e6f clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
    f1eccc408168 scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    ef5395fbadac pinctrl: armada-37xx: Correct PWM pins definitions
    782ceaba977c pinctrl: remove empty lines in pinctrl subsystem
    2d586a3f5b7e f2fs: quota: fix potential deadlock
    70fd9363673b HID: input: do not report stylus battery state as "full"
    4e89aea738b5 PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    b50db4c02f45 PCI: aardvark: Fix checking for PIO status
    9d6090575406 PCI: Export pci_pio_to_address() for module use
    fa3c15ccf2ea PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    df23bd40ed88 PCI: xilinx-nwl: Enable the clock through CCF
    72f2be343272 PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    088a1052f7b0 PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    9302a3c00cc6 PCI/portdrv: Enable Bandwidth Notification only if port supports it
    74d6dfcb0f9d f2fs: fix to do sanity check for sb/cp fields correctly
    ce7e64e63acf ARM: 9105/1: atags_to_fdt: don't warn about stack size
    ba73bc166615 libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    bcbc44e42dc6 dmaengine: imx-sdma: remove duplicated sdma_load_context
    300ccb129252 Revert "dmaengine: imx-sdma: refine to load context only once"
    76668bdee0b0 s390/qdio: cancel the ESTABLISH ccw after timeout
    bcc0c767f9b3 s390/qdio: fix roll-back after timeout on ESTABLISH ccw
    2d2aaa200ced media: rc-loopback: return number of emitters rather than error
    c0eaaa686864 media: uvc: don't do DMA on stack
    516dbe27f447 VMCI: fix NULL pointer dereference when unmapping queue pair
    6cae39f45754 crypto: ccp - shutdown SEV firmware on kexec
    7509c4cb7c80 dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    4f920fefd857 power: supply: max17042: handle fails of reading status register
    0d54bbad80f7 block: bfq: fix bfq_set_next_ioprio_data()
    5df14bba0056 crypto: public_key: fix overflow during implicit conversion
    646870ad8e56 wcn36xx: Ensure finish scan is not requested before start scan
    4753723f8b48 iio: ltc2983: fix device probe
    de32e151800d arm64: head: avoid over-mapping in map_memory
    2d3a9dff763f arm64: mm: Fix TLBI vs ASID rollover
    01e6c64bbc5d soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    3fdf2feb6cbe soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    e80c45dbe263 soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    610e8b2621d6 pinctrl: ingenic: Fix incorrect pull up/down info
    1e1136fbe89f pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    7524fcd09c3e clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
    96bf326fb93c clk: socfpga: agilex: fix up s2f_user0_clk representation
    7eb16be25f0f clk: socfpga: agilex: fix the parents of the psi_ref_clk
    ac99b3aa8375 tools/thermal/tmon: Add cross compiling support
    2daa118a3f7b selftests/ftrace: Fix requirement check of README file
    8248b61b86fb ceph: fix dereference of null pointer cf
    c37085d60634 9p/xen: Fix end of loop tests for list_for_each_entry
    907944851aa0 xen: fix setting of max_pfn in shared_info
    37566a343fe9 powerpc/perf/hv-gpci: Fix counter value parsing
    5f13c8bae824 PCI/MSI: Skip masking MSI-X on Xen PV
    d15554f98597 blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    a58f08255490 blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    c1b249e02a80 btrfs: reset replace target device to allocation state on close
    0901af53da8f btrfs: wake up async_delalloc_pages waiters after submit
    9ac218642dfc io-wq: fix wakeup race when adding new work
    548ee201fb4a io_uring: fail links of cancelled timeouts
    54eb6211b979 io_uring: add ->splice_fd_in checks
    a3ed34bcada5 io_uring: place fixed tables under memcg limits
    5103b733348e io_uring: limit fixed table size by RLIMIT_NOFILE
    ebedb252a47f rtc: tps65910: Correct driver module alias
    44a32dcb2fb5 Linux 5.10.66
    1de280adb209 Revert "time: Handle negative seconds correctly in timespec64_to_ns()"
    f49fd9882f54 Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"
    0daa75bf750c Revert "block: nbd: add sanity check for first_minor"
    d3c3f4e07826 Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"
    c31c2cca229a Linux 5.10.65
    b216a075a9ab clk: kirkwood: Fix a clocking boot regression
    5866b1175df0 backlight: pwm_bl: Improve bootloader/kernel device handover
    4c00435cb813 fbmem: don't allow too huge resolutions
    34d099a330e7 IMA: remove the dependency on CRYPTO_MD5
    5cc1ee31353b IMA: remove -Wmissing-prototypes warning
    131968998109 fuse: flush extending writes
    8018100c5444 fuse: truncate pagecache on atomic_o_trunc
    a8ca1fba54be ARM: dts: at91: add pinctrl-{names, 0} for all gpios
    c2c7eefc9371 KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    bf3622446335 KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
    c06e6ff2fcc3 KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted
    1db337b10d12 KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    dc9db2a2aae4 Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
    c6b42ec1c936 x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    bafece6cd1f9 perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    ae95c3a147d5 tty: Fix data race between tiocsti() and flush_to_ldisc()
    4d0e6d6fe4e2 bio: fix page leak bio_add_hw_page failure
    24fbd77d5a0f io_uring: IORING_OP_WRITE needs hash_reg_file set
    656f343d724b time: Handle negative seconds correctly in timespec64_to_ns()
    611b7f9dc9f6 f2fs: guarantee to write dirty data when enabling checkpoint back
    75ffcd85dff5 iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
    3853c0c0703d ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
    c4f1ad393026 ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    dc4ff31506f4 octeontx2-af: Set proper errorcode for IPv4 checksum errors
    bf2991f8e783 octeontx2-af: Fix static code analyzer reported issues
    ee485124b7fa octeontx2-af: Fix loop in free and unmap counter
    a67c66c1bb12 net: qualcomm: fix QCA7000 checksum handling
    f96bc82e0348 net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    5867e20e1808 ipv4: make exception cache less predictible
    8692f0bb2992 ipv6: make exception cache less predictible
    4663aaef24df brcmfmac: pcie: fix oops on failure to resume and reprobe
    e68128e078da bcma: Fix memory leak for internally-handled cores
    26fae720c112 atlantic: Fix driver resume flow.
    cb996dc9f937 ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    baecab8c469f ice: Only lock to update netdev dev_addr
    bd6d9c83f44d iwlwifi: skip first element in the WTAS ACPI table
    4c4f868082ed iwlwifi: follow the new inclusive terminology
    5c305b90d8a1 ASoC: wcd9335: Disable irq on slave ports in the remove function
    729a459efd30 ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function
    9c640a2bb551 ASoC: wcd9335: Fix a double irq free in the remove function
    8446bb0ff1d0 tty: serial: fsl_lpuart: fix the wrong mapbase value
    9ee4ff8cbe39 usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
    4d2823abd1fe usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA config is available
    86b79054d76b usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    f0bb63127354 i2c: xlp9xx: fix main IRQ check
    7ac3090e0123 i2c: mt65xx: fix IRQ check
    6c4857203ffa CIFS: Fix a potencially linear read overflow
    b0491ab7d4c7 bpf: Fix possible out of bound write in narrow load handling
    cfaefbcc6bc4 mmc: moxart: Fix issue with uninitialized dma_slave_config
    ced0bc748185 mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    8a9f9b97558e mmc: sdhci: Fix issue with uninitialized dma_slave_config
    dd903083cbe4 ASoC: Intel: Skylake: Fix module resource and format selection
    b0159dbd1dd6 ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    7934c79fb0ed ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    56d976f45000 rsi: fix an error code in rsi_probe()
    110ce7d256a3 rsi: fix error code in rsi_load_9116_firmware()
    b4bbb77d886b gfs2: init system threads before freeze lock
    ee029e3aa129 i2c: hix5hd2: fix IRQ check
    d36ab9b3ee49 i2c: fix platform_get_irq.cocci warnings
    187705a4b1fa i2c: s3c2410: fix IRQ check
    3913fa307a33 i2c: iop3xx: fix deferred probing
    50e6f34499a5 Bluetooth: add timeout sanity check to hci_inquiry
    cc59ad70cfb6 lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
    9295566a136c mm/swap: consider max pages in iomap_swapfile_add_extent
    a9c29bc2a578 usb: gadget: mv_u3d: request_irq() after initializing UDC
    b2f4dd13b211 firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
    60831f5ae6c7 firmware: raspberrypi: Keep count of all consumers
    5c68b7795b4c i2c: synquacer: fix deferred probing
    f577e9f58ff0 clk: staging: correct reference to config IOMEM to config HAS_IOMEM
    5ae5f087c9d6 arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    cb788d698a10 nfsd4: Fix forced-expiry locking
    c9773f42c1de lockd: Fix invalid lockowner cast after vfs_test_lock
    2600861b9069 locking/local_lock: Add missing owner initialization
    d5462a630f7d locking/lockdep: Mark local_lock_t
    22b106df73c6 mac80211: Fix insufficient headroom issue for AMSDU
    0ad4ddb27e2b libbpf: Re-build libbpf.so when libbpf.map changes
    494629ba62a9 usb: phy: tahvo: add IRQ check
    46638d6941ee usb: host: ohci-tmio: add IRQ check
    4b7874a32ec2 PM: cpu: Make notifier chain use a raw_spinlock_t
    471128476819 Bluetooth: Move shutdown callback before flushing tx and rx queue
    d993a6f137ec samples: pktgen: add missing IPv6 option to pktgen scripts
    2c0b826f4a79 devlink: Clear whole devlink_flash_notify struct
    2aa3d5c9e19e selftests/bpf: Fix test_core_autosize on big-endian machines
    c03bf1bc84ea usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    eabbb2e8cc41 usb: phy: twl6030: add IRQ checks
    fa5dbfd53982 usb: phy: fsl-usb: add IRQ check
    99ad1be3e9cb usb: gadget: udc: s3c2410: add IRQ check
    0a7731458968 usb: gadget: udc: at91: add IRQ check
    27f102bcee52 usb: dwc3: qcom: add IRQ check
    c4e0f54a56d0 usb: dwc3: meson-g12a: add IRQ check
    96ba1e20e252 ASoC: rt5682: Properly turn off regulators if wrong device ID
    1a2feb23043b ASoC: rt5682: Implement remove callback
    628acf6ee2f1 net/mlx5: Fix unpublish devlink parameters
    fe6322774ca2 net/mlx5: Register to devlink ingress VLAN filter trap
    dbeb4574ddf0 drm/msm/dsi: Fix some reference counted resource leaks
    059c2c09f4b7 Bluetooth: fix repeated calls to sco_sock_kill
    6df58421da13 ASoC: Intel: Fix platform ID matching
    10dfcfda5c6f cgroup/cpuset: Fix violation of cpuset locking rule
    cbc97661439d cgroup/cpuset: Miscellaneous code cleanup
    974ab0a04fe6 counter: 104-quad-8: Return error when invalid mode during ceiling_write
    c158f9b23279 arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    7125705623f9 drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    a6e980b110d2 drm/msm/mdp4: move HW revision detection to earlier phase
    90363618b552 drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
    416929eaf44e selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
    d6337dfd1e77 PM: EM: Increase energy calculation precision
    5014a8453f02 Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    afffa7b4c6e4 debugfs: Return error during {full/open}_proxy_open() on rmmod
    17830b041534 soc: qcom: smsm: Fix missed interrupts if state changes while masked
    b8361513ac76 bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
    cd6008e31af0 PCI: PM: Enable PME if it can be signaled from D3cold
    3890c6e1da31 PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    eda4ccca906f media: venus: venc: Fix potential null pointer dereference on pointer fmt
    519ad41a0989 media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    a7dd8b778a4d leds: trigger: audio: Add an activate callback to ensure the initial brightness is set
    917191d582f9 leds: lt3593: Put fwnode in any case during ->probe()
    eef8496579de i2c: highlander: add IRQ check
    11dd40c18918 net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
    b376ae5597fc devlink: Break parameter notification sequence to be before/after unload/load driver
    9fa9ff10408f arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
    e4da0e0006f9 arm64: dts: renesas: rzg2: Convert EtherAVB to explicit delay handling
    61b1db235868 Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    bca46d228393 net: cipso: fix warnings in netlbl_cipsov4_add_std
    b6b5dc12bd7c drm: mxsfb: Clear FIFO_CLEAR bit
    1a0014c1c62c drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
    46f546394063 drm: mxsfb: Enable recovery on underflow
    e0f3de1573fd cgroup/cpuset: Fix a partition bug with hotplug
    7a0b297480dd net/mlx5e: Block LRO if firmware asks for tunneled LRO
    c40ed983b874 net/mlx5e: Prohibit inner indir TIRs in IPoIB
    a11fc1cd8a31 ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    2e68547e99a7 ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    0d40e59c03b8 ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    eda87dd4738a ARM: dts: meson8: Use a higher default GPU clock frequency
    a7d0a59e21ef tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    1f60072320b5 drm/amdgpu/acp: Make PM domain really work
    c7ebd3622bf8 6lowpan: iphc: Fix an off-by-one check of array index
    def6efdf91e7 Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    e9a62740876b media: atomisp: fix the uninitialized use and rename "retvalue"
    b0e87701b813 media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    c062253748d8 media: rockchip/rga: fix error handling in probe
    dc49537334a7 media: rockchip/rga: use pm_runtime_resume_and_get()
    94d6aa2b871f media: go7007: remove redundant initialization
    ffd9c8cecbad media: go7007: fix memory leak in go7007_usb_probe
    fb22665c37b3 media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    6b0fe6953430 media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    372890e0b41e media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    83f7297a4af4 ionic: cleanly release devlink instance
    203537ff35ea driver core: Fix error return code in really_probe()
    4225d357bc75 firmware: fix theoretical UAF race with firmware cache and resume
    c4aaad8a3389 gfs2: Fix memory leak of object lsi on error return path
    8c3b5028ec02 libbpf: Fix removal of inner map in bpf_object__create_map
    ffb887c15f7f soc: qcom: rpmhpd: Use corner in power_off
    f32b433d8e25 i40e: improve locking of mac_filter_hash
    5ac21a4e6e85 arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    a8c1eaed2374 ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    6ca0b4089166 libbpf: Fix the possible memory leak on error
    f1673e85254d gve: fix the wrong AdminQ buffer overflow check
    1568dbe8892d drm/of: free the iterator object on failure
    389dfd114780 bpf: Fix potential memleak and UAF in the verifier.
    d4213b709316 bpf: Fix a typo of reuseport map in bpf.h.
    56e5c527cc2e drm/of: free the right object
    38235f195de9 media: cxd2880-spi: Fix an error handling path
    25fbfc31ceec soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    c391728c9b25 leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
    d4abb6e14105 media: TDA1997x: enable EDID support
    8ce22f85381f ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in mt8183_afe_pcm_dev_probe
    3d58f5e83f97 drm/gma500: Fix end of loop tests for list_for_each_entry
    54912723f16b drm/panfrost: Fix missing clk_disable_unprepare() on error in panfrost_clk_init()
    1e1423449d1c EDAC/i10nm: Fix NVDIMM detection
    a20e6868cbfc spi: spi-zynq-qspi: use wait_for_completion_timeout to make zynq_qspi_exec_mem_op not interruptible
    e2cb04c61bcf spi: sprd: Fix the wrong WDG_LOAD_VAL
    cd8cca7268a2 regulator: vctrl: Avoid lockdep warning in enable/disable ops
    8665e30317c8 regulator: vctrl: Use locked regulator_get_voltage in probe path
    80b1a70b0450 blk-crypto: fix check for too-large dun_bytes
    ba6e5af621ab spi: davinci: invoke chipselect callback
    c0aec70a256c x86/mce: Defer processing of early errors
    6627be8b36dc tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    bd2028e9e27c certs: Trigger creation of RSA module signing key if it's not an RSA key
    fddf3a72abe1 crypto: qat - use proper type for vf_mask
    e7273d57d2b7 irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
    f1f6d3d2ada8 spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
    4b21d4e820bb block: nbd: add sanity check for first_minor
    31fc50cd93cd clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel
    dde7ff1c1977 lib/mpi: use kcalloc in mpi_resize
    20d84fc59e85 irqchip/loongson-pch-pic: Improve edge triggered interrupt support
    e9a902f88207 genirq/timings: Fix error return code in irq_timings_test_irqs()
    10d3bdd2d578 spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    d4ec971bfa88 spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    87aa69aa10b4 block: return ELEVATOR_DISCARD_MERGE if possible
    386850718153 m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
    497f3d9c3f58 rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
    ea5e5bc881a4 rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees
    527b56d7856f rcu: Fix to include first blocked task in stall warning
    e6778e1b22d0 sched: Fix UCLAMP_FLAG_IDLE setting
    718180c24675 sched/numa: Fix is_core_idle()
    bf4b0fa3a2e2 m68k: emu: Fix invalid free in nfeth_cleanup()
    246c771b8562 power: supply: cw2015: use dev_err_probe to allow deferred probe
    a758b1d4ca20 s390/ap: fix state machine hang after failure to enable irq
    86f9980909f3 s390/debug: fix debug area life cycle
    0980d2b21f4d s390/debug: keep debug data on resize
    0404bf4a660c s390/pci: fix misleading rc in clp_set_pci_fn()
    8b471e72b51e s390/kasan: fix large PMD pages address alignment check
    9d999957cb39 udf_get_extendedattr() had no boundary checks.
    db2f238d8d12 fcntl: fix potential deadlock for &fasync_struct.fa_lock
    349633ed311c crypto: qat - do not export adf_iov_putmsg()
    205cfad5c0ca crypto: qat - fix naming for init/shutdown VF to PF notifications
    c29cc43e30ba crypto: qat - fix reuse of completion variable
    e53575ea28d9 crypto: qat - handle both source of interrupt in VF ISR
    9819975c636c crypto: qat - do not ignore errors from enable_vf2pf_comms()
    6f3c58bd62f2 crypto: omap - Fix inconsistent locking of device lists
    fc4073df2968 libata: fix ata_host_start()
    cf619a528e01 s390/zcrypt: fix wrong offset index for APKA master key valid state
    b4aa00bf8a4d s390/cio: add dev_busid sysfs entry for each subchannel
    d0831db736bb power: supply: max17042_battery: fix typo in MAx17042_TOFF
    5d59f38c6ba5 power: supply: smb347-charger: Add missing pin control activation
    10e759e350d7 nvmet: pass back cntlid on successful completion
    ea4a353c0ef4 nvme-rdma: don't update queue count when failing to set io queues
    5d0f0c3bbe99 nvme-tcp: don't update queue count when failing to set io queues
    591f69d7c415 blk-throtl: optimize IOPS throttle for large IO scenarios
    cf13537be54c bcache: add proper error unwinding in bcache_device_init
    48aa6e4e28c4 isofs: joliet: Fix iocharset=utf8 mount option
    940ac461323e udf: Fix iocharset=utf8 mount option
    4cf1551af31d udf: Check LVID earlier
    3d12ccecfa31 hrtimer: Ensure timerfd notification for HIGHRES=n
    aadfa1d6ca5f hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    13ccaef77ee8 posix-cpu-timers: Force next expiration recalc after itimer reset
    8a6c5eec811c EDAC/mce_amd: Do not load edac_mce_amd module on guests
    4b680b3fc6f3 rcu/tree: Handle VM stoppage in stall detection
    1cc05d71f04d sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    104adbffbe4c crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    ce7f2b516c77 power: supply: axp288_fuel_gauge: Report register-address on readb / writeb errors
    3ebd7b38415e sched/deadline: Fix reset_on_fork reporting of DL tasks
    8c4d94db5acd crypto: mxs-dcp - Check for DMA mapping errors
    7bb6302e9d09 regulator: tps65910: Silence deferred probe error
    a85985099644 regmap: fix the offset of register error log
    97bc540bfb61 locking/mutex: Fix HANDOFF condition
    cb83afdc0b86 Linux 5.10.64
    f72fce550709 PCI: Call Max Payload Size-related fixup quirks early
    8c04a16d2037 x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    1234849353b0 xhci: fix unsafe memory usage in xhci tracing
    3f7f1baf7045 xhci: fix even more unsafe memory usage in xhci tracing
    30e6e9f8bf2c usb: mtu3: fix the wrong HS mult value
    8a4439aaf4f7 usb: mtu3: use @mult for HS isoc or intr
    147819723c74 usb: mtu3: restore HS function when set SS/SSP
    c75e2fd0d3c5 usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
    d544c9a2190a usb: host: xhci-rcar: Don't reload firmware after the completion
    c3fd7b0b9aa1 ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    798679af7978 blk-mq: clearing flush request reference in tags->rqs[]
    e51ff3ffc316 netfilter: nftables: clone set element expression template
    36983fc2f87e netfilter: nf_tables: initialize set before expression setup
    3fda454f909c netfilter: nftables: avoid potential overflows on 32bit arches
    cad6239f5080 blk-mq: fix is_flush_rq
    ceffaa61b5bb blk-mq: fix kernel panic during iterating over flush request
    bc1b5c5f3e3b x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    554efc9a6138 Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM"
    d24347e2ff11 tty: drop termiox user definitions
    0757a883b970 net: linux/skbuff.h: combine SKB_EXTENSIONS + KCOV handling
    0b62660c6a33 serial: 8250: 8250_omap: Fix unused variable warning
    7ff0b71b6826 net: kcov: don't select SKB_EXTENSIONS when there is no NET
    c4225992060b mm/page_alloc: speed up the iteration of max_order
    50e56c68e1ef net: ll_temac: Remove left-over debug message
    6e2c4e665623 USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    ddd7e8b7b848 igmp: Add ip_mc_list lock in ip_check_mc_rcu

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 097dd7b5f9..9dcf12978e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "31e2870ebfd892708e8c5f3aced96565e2456ed9"
-SRCREV_meta ?= "bce2813b162bb472c137fb503951295a931c25b6"
+SRCREV_machine ?= "eacfb1f85fa42b93fa7404db6e92f64755ab413b"
+SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.63"
+LINUX_VERSION ?= "5.10.69"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 0693a57613..36cd6a97e6 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.63"
+LINUX_VERSION ?= "5.10.69"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "96ec3026283d29493f757a077f9c51e6d698c634"
-SRCREV_machine ?= "29ff88e6cdf170fbf71e27de32c09e4f6db95078"
-SRCREV_meta ?= "bce2813b162bb472c137fb503951295a931c25b6"
+SRCREV_machine:qemuarm ?= "b2766d667c5cad7ba4a9e9aeae3f5eefcb9ebd65"
+SRCREV_machine ?= "18ab4d1dd191b24702819546edf212e08c31a4bd"
+SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 7c163436fb..3483440a98 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "36e0cc294f77cf72b01a1f9ea62bb13d1ab0693e"
-SRCREV_machine:qemuarm64 ?= "a1c9c936088b6cf4ec56f5180672d6f0e8e3b955"
-SRCREV_machine:qemumips ?= "4962920baaee3235448b48e992a3da0259dcfa57"
-SRCREV_machine:qemuppc ?= "57b30ad7f8a6c3be0ad8eac742476da3f97c23f3"
-SRCREV_machine:qemuriscv64 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine:qemuriscv32 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine:qemux86 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine:qemux86-64 ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_machine:qemumips64 ?= "a615aa60bc10bea5262f2d65da7ddff4ba32146e"
-SRCREV_machine ?= "164ed895bc1e94722e80fe6496b176f6bb815cd4"
-SRCREV_meta ?= "bce2813b162bb472c137fb503951295a931c25b6"
+SRCREV_machine:qemuarm ?= "f0a07ccc216dccb7f0848e9bea2c08477dd6ffd6"
+SRCREV_machine:qemuarm64 ?= "1c230985587271d78518e16b8ab96d3743987e83"
+SRCREV_machine:qemumips ?= "e610948faefc5eb3b4980cc7745fc84e1bb70990"
+SRCREV_machine:qemuppc ?= "6ea059e2da8dfa75043db8ff402a66947c1c9d83"
+SRCREV_machine:qemuriscv64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine:qemuriscv32 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine:qemux86 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine:qemux86-64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_machine:qemumips64 ?= "fd474c7b135e4f11af56a159ab8944610674eae8"
+SRCREV_machine ?= "a46a7f753466a319b6e95dac76caefaba6358094"
+SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE:qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.63"
+LINUX_VERSION ?= "5.10.69"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* [PATCH 5/7] linux-yocto/5.10: update to v5.10.70
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (3 preceding siblings ...)
  2021-10-06  0:12 ` [PATCH 4/7] linux-yocto/5.10: update to v5.10.69 bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06  0:12 ` [PATCH 6/7] linux-yocto/5.14: update to v5.14.9 bruce.ashfield
  2021-10-06  0:12 ` [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice bruce.ashfield
  6 siblings, 0 replies; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

    f93026b28e2a Linux 5.10.70
    59094296058d qnx4: work around gcc false positive warning bug
    35c0dfbbd344 xen/balloon: fix balloon kthread freezing
    8373d58c89be USB: serial: cp210x: fix dropped characters with CP2102
    67cdb51ab5e2 thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    cc71740ee4d4 EDAC/dmc520: Assign the proper type to dimm->edac_mode
    9afad85a43f5 EDAC/synopsys: Fix wrong value type assignment for edac_mode
    db76cb05c046 spi: Fix tegra20 build with CONFIG_PM=n
    890e25c424ea net: 6pack: Fix tx timeout and slot time
    044513c1fada alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    0a511ba6d2a7 arm64: Mark __stack_chk_guard as __ro_after_init
    fec3bd622db0 parisc: Use absolute_pointer() to define PAGE0
    61454e7fd624 qnx4: avoid stringop-overread errors
    5520d27f02a1 sparc: avoid stringop-overread errors
    8d768beaf0ef net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    e99f9032715e compiler.h: Introduce absolute_pointer macro
    f58d305887ad blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    1ef68b84bc11 block: flush the integrity workqueue in blk_integrity_unregister
    1963bdb7489c block: check if a profile is actually registered in blk_integrity_unregister
    526261c1b706 amd/display: downgrade validation failure log level
    54a4860c6257 sparc32: page align size in arch_dma_alloc
    ecf0dc5a9048 nvme-rdma: destroy cm id before destroy qp to avoid use after free
    2a08960577af nvme-multipath: fix ANA state updates when a namespace is not present
    372d3e6ea1e1 xen/balloon: use a kernel thread instead a workqueue
    6345a0bee801 bpf: Add oversize check before call kvcalloc()
    e567d33508a9 cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
    9561bb98879e ipv6: delay fib6_sernum increase in fib6_add
    31df1d037cfd m68k: Double cast io functions to unsigned long
    cc3dd119d3cf blk-mq: avoid to iterate over stale request
    de7e03003367 net: stmmac: allow CSR clock of 300MHz
    7721221e87d2 net: macb: fix use after free on rmmod
    a632288053b7 net: phylink: Update SFP selected interface on advertising changes
    3815fe7371d2 blktrace: Fix uaf in blk_trace access after removing by sysfs
    ce092350b452 io_uring: put provided buffer meta data under memcg accounting
    7040b37a9630 x86/asm: Fix SETZ size enqcmds() build failure
    54e85b6c287c x86/asm: Add a missing __iomem annotation in enqcmds()
    b18ba3f477a2 md: fix a lock order reversal in md_alloc
    568662e37f92 irqchip/gic-v3-its: Fix potential VPE leak on error
    af7c9ffe2bee irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    0595fc4794c3 scsi: lpfc: Use correct scnprintf() limit
    cb948b158a86 scsi: qla2xxx: Restore initiator in dual mode
    3d42ed6b7905 cifs: fix a sign extension bug
    8cba4c2698e2 thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    215df4349916 nvme: keep ctrl->namespaces ordered
    55e6f8b3c0f5 treewide: Change list_sort to use const pointers
    419fab1cb086 nvme-tcp: fix incorrect h2cdata pdu offset accounting
    c6ecdcba9da3 fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    5c6bfde245d8 fpga: machxo2-spi: Return an error on failure
    4ea4925c70fd tty: synclink_gt: rename a conflicting function name
    56a8f0b18f46 tty: synclink_gt, drop unneeded forward declarations
    c64e6c307a76 scsi: target: Fix the pgr/alua_support_store functions
    2d0305425179 scsi: iscsi: Adjust iface sysfs attr detection
    0032f8b3cf2a atlantic: Fix issue in the pm resume flow.
    c2598bce4152 net/mlx4_en: Don't allow aRFS for encapsulated packets
    b4e54f5f4288 qed: rdma - don't wait for resources under hw error recovery flow
    1bba406c07b3 gpio: uniphier: Fix void functions to remove return value
    db94f89e1dad s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
    3aa50241e1ed kselftest/arm64: signal: Skip tests if required features are missing
    91d4da33c367 kselftest/arm64: signal: Add SVE to the set of features we can check for
    2eaa39d83e30 net: dsa: realtek: register the MDIO bus under devres
    43c880b860c7 net: dsa: don't allocate the slave_mii_bus using devres
    b4561bd29e62 net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
    8a00c832ef88 net/smc: add missing error check in smc_clc_prfx_set()
    4e0fd1d79534 net: hns3: check queue id range before using
    ca435999bcaf net: hns3: fix change RSS 'hfunc' ineffective issue
    1365a0dc5596 bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    d5afe3cf52e5 enetc: Fix uninitialized struct dim_sample field usage
    6c3f1b741c6c enetc: Fix illegal access when reading affinity_hint
    117661cb9d3a platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    22538c1bde27 afs: Fix updating of i_blocks on file/dir extension
    55352944b497 afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    8d6a21e4cd6a comedi: Fix memory leak in compat_insnlist()
    43241a6c6e6c net: hso: fix muxed tty registration
    68d4fbe6220c drm/amd/pm: Update intermediate power state for SI
    7dc9225fcde0 scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
    3dfffcd26029 serial: mvebu-uart: fix driver's tx_empty callback
    640946fc56b8 serial: 8250: 8250_omap: Fix RX_LVL register offset
    0ea9ac731a31 xhci: Set HCD flag to defer primary roothub registration
    80af86c12290 btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    8326be9e5121 erofs: fix up erofs_lookup tracepoint
    91e4ad05bf18 mcb: fix error handling in mcb_alloc_bus()
    2c28bb016bed USB: serial: option: add device id for Foxconn T99W265
    600b19610ad4 USB: serial: option: remove duplicate USB device ID
    0daf57973ff0 USB: serial: option: add Telit LN920 compositions
    dc131d3f1335 USB: serial: mos7840: remove duplicated 0xac24 device ID
    d58fc9e9c158 usb: core: hcd: Add support for deferring roothub registration
    996f7c4a1fcf usb: dwc3: core: balance phy init and exit
    a05ff800013e Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    b9e697e60ce9 staging: greybus: uart: fix tty use after free
    d5b0473707fa binder: make sure fd closes complete
    302e60e26ad5 Revert "USB: bcma: Add a check for devm_gpiod_get"
    b33b3db476e6 USB: cdc-acm: fix minor-number release
    0809b8576fa8 USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    a34d6ef0c71a usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    f79282849187 xen/x86: fix PV trap handling on secondary processors
    93028da5e92d cifs: fix incorrect check for null pointer in header_assemble
    5940e22528df usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    d071c7fd45dc usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    5f4bfac26173 usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    1fbd7eb385c3 usb: gadget: r8a66597: fix a loop in set_feature()
    838297222b2b mm: fix uninitialized use in overcommit_policy_handler
    437be4d6faed ocfs2: drop acl cache for directories too
    31bd6cd06a18 PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 9dcf12978e..e35a91d254 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "eacfb1f85fa42b93fa7404db6e92f64755ab413b"
-SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
+SRCREV_machine ?= "42d1c4e85643d634bddd98e5c4d8a9bcc61b3e18"
+SRCREV_meta ?= "f8afd84b117f336477846b9e22178ebefb26c08d"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.69"
+LINUX_VERSION ?= "5.10.70"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index 36cd6a97e6..c92a149d85 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.69"
+LINUX_VERSION ?= "5.10.70"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "b2766d667c5cad7ba4a9e9aeae3f5eefcb9ebd65"
-SRCREV_machine ?= "18ab4d1dd191b24702819546edf212e08c31a4bd"
-SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
+SRCREV_machine:qemuarm ?= "71ff272be9e9436f27088fbd494da2de613121ea"
+SRCREV_machine ?= "4d1eeccd06dd8d310b238d6350cb0f7d937f4427"
+SRCREV_meta ?= "f8afd84b117f336477846b9e22178ebefb26c08d"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 3483440a98..b4ccdb26dc 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "f0a07ccc216dccb7f0848e9bea2c08477dd6ffd6"
-SRCREV_machine:qemuarm64 ?= "1c230985587271d78518e16b8ab96d3743987e83"
-SRCREV_machine:qemumips ?= "e610948faefc5eb3b4980cc7745fc84e1bb70990"
-SRCREV_machine:qemuppc ?= "6ea059e2da8dfa75043db8ff402a66947c1c9d83"
-SRCREV_machine:qemuriscv64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine:qemuriscv32 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine:qemux86 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine:qemux86-64 ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_machine:qemumips64 ?= "fd474c7b135e4f11af56a159ab8944610674eae8"
-SRCREV_machine ?= "a46a7f753466a319b6e95dac76caefaba6358094"
-SRCREV_meta ?= "917c420111475e33a26f46a9a2855b973ffffadb"
+SRCREV_machine:qemuarm ?= "011882741f10bd0c725139baa383eb5a4d833bca"
+SRCREV_machine:qemuarm64 ?= "098464b7c0c3d6f2a5b9226aab3245c3fcfb4797"
+SRCREV_machine:qemumips ?= "88494c005ab76864e706097056557b5616da65c6"
+SRCREV_machine:qemuppc ?= "a2b9c27f431a20ebfcd4146971c9422f4216aa90"
+SRCREV_machine:qemuriscv64 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine:qemuriscv32 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine:qemux86 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine:qemux86-64 ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_machine:qemumips64 ?= "80da62cff32617711767cd6b01f64f1dc14f94d8"
+SRCREV_machine ?= "7dda2a9f69de7f80e572d38236896e97be79f39d"
+SRCREV_meta ?= "f8afd84b117f336477846b9e22178ebefb26c08d"
 
 # remap qemuarm to qemuarma15 for the 5.8 kernel
 # KMACHINE:qemuarm ?= "qemuarma15"
@@ -32,7 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.10.69"
+LINUX_VERSION ?= "5.10.70"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* [PATCH 6/7] linux-yocto/5.14: update to v5.14.9
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (4 preceding siblings ...)
  2021-10-06  0:12 ` [PATCH 5/7] linux-yocto/5.10: update to v5.10.70 bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06  0:12 ` [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice bruce.ashfield
  6 siblings, 0 replies; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.14 to the latest korg -stable release that comprises
the following commits:

    70248e7b378b Linux 5.14.9
    f6fceb4e9ce6 usb: gadget: f_uac2: Populate SS descriptors' wBytesPerInterval
    007574d6ac26 usb: gadget: f_uac2: Add missing companion descriptor for feedback EP
    d401d7d2f5c8 nvmet: fix a width vs precision bug in nvmet_subsys_attr_serial_show()
    958c616efce3 qnx4: work around gcc false positive warning bug
    f67f85ec19fa xen/balloon: fix balloon kthread freezing
    8ea750370cd6 software node: balance refcount for managed software nodes
    62a27861b4ea USB: serial: cp210x: fix dropped characters with CP2102
    7b389ef53115 arm64: add MTE supported check to thread switching and syscall entry/exit
    338db6ec41ca irqchip/armada-370-xp: Fix ack/eoi breakage
    8467f200fd38 thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    fe5eaf1cdf9c x86/setup: Call early_reserve_memory() earlier
    5111b05125bd EDAC/dmc520: Assign the proper type to dimm->edac_mode
    845350d4e34b EDAC/synopsys: Fix wrong value type assignment for edac_mode
    ef8eac0c61d7 Revert drm/vc4 hdmi runtime PM changes
    8aef50b390c4 libperf evsel: Make use of FD robust.
    5f35f78ead51 spi: Fix tegra20 build with CONFIG_PM=n
    9367a8fbd9d9 net: 6pack: Fix tx timeout and slot time
    501b0fa2f7f2 alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    95d6bf1d19fd arm64: Mark __stack_chk_guard as __ro_after_init
    28f2eee9fc03 amd/display: enable panel orientation quirks
    fca67e1c4b8c drm/amd/display: Link training retry fix for abort case
    76438685048a drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo
    b58ffd21ec45 drm/amdkfd: make needs_pcie_atomics FW-version dependent
    47c6e796abe4 parisc: Use absolute_pointer() to define PAGE0
    01452e3c727e qnx4: avoid stringop-overread errors
    dd24b4ba2d8d sparc: avoid stringop-overread errors
    32f93161620a net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    eb136917b022 compiler.h: Introduce absolute_pointer macro
    7c2c69e01043 blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    a5067abc52ef block: flush the integrity workqueue in blk_integrity_unregister
    282aed19c590 block: check if a profile is actually registered in blk_integrity_unregister
    e7f8b507fe58 drm/ttm: fix type mismatch error on sparc64
    2b60676ac850 amd/display: downgrade validation failure log level
    5780971d7dbd sparc32: page align size in arch_dma_alloc
    d268a182c56e nvme-rdma: destroy cm id before destroy qp to avoid use after free
    e0b9644a4903 nvme-multipath: fix ANA state updates when a namespace is not present
    922fd5b6bb13 xen/balloon: use a kernel thread instead a workqueue
    b5fe7cdfee59 bpf: Add oversize check before call kvcalloc()
    ded7d5c44d8a cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
    de4afec2d294 dma-debug: prevent an error message from causing runtime problems
    4a23ae2c6a60 ipv6: delay fib6_sernum increase in fib6_add
    88ad6f3803ca m68k: Double cast io functions to unsigned long
    5cee359945e0 blk-mq: avoid to iterate over stale request
    cde9ad77f20b net: stmmac: allow CSR clock of 300MHz
    4ad6f2d23b0f net: macb: fix use after free on rmmod
    b7646fadde06 net: phylink: Update SFP selected interface on advertising changes
    a5f8e8619261 blktrace: Fix uaf in blk_trace access after removing by sysfs
    2f6caa538735 io_uring: don't punt files update to io-wq unconditionally
    05ac8e4c8aec io_uring: put provided buffer meta data under memcg accounting
    24d38dcce407 io_uring: fix missing set of EPOLLONESHOT for CQ ring overflow
    4e81f12cc00c io_uring: fix race between poll completion and cancel_hash insertion
    6724710fd8d4 x86/asm: Fix SETZ size enqcmds() build failure
    a46d5e3603bd md: fix a lock order reversal in md_alloc
    e0c1c2e5da19 irqchip/gic-v3-its: Fix potential VPE leak on error
    546886700105 irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    329cb72b3241 scsi: lpfc: Use correct scnprintf() limit
    f56250ae28af scsi: qla2xxx: Restore initiator in dual mode
    e607120e15b0 scsi: ufs: core: Unbreak the reset handler
    1d65bff00936 scsi: ufs: Retry aborted SCSI commands instead of completing these successfully
    4368d7a1aa0f scsi: ufs: Revert "Utilize Transfer Request List Completion Notification Register"
    1fc9119eda5b scsi: sd_zbc: Support disks with more than 2**32 logical blocks
    309c4b00c687 cifs: fix a sign extension bug
    a5024c719888 thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    ed1e0252111b nvme: keep ctrl->namespaces ordered
    08a14a654f4f nvme-tcp: fix incorrect h2cdata pdu offset accounting
    8cd1ae341b22 x86/fault: Fix wrong signal when vsyscall fails with pkey
    bfacc1de136d fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    674fd6adbfbf fpga: machxo2-spi: Return an error on failure
    0ee0fbc2a3c0 tty: synclink_gt: rename a conflicting function name
    8cbf9ac9941f scsi: target: Fix the pgr/alua_support_store functions
    0c1b2c0d1c1e scsi: iscsi: Adjust iface sysfs attr detection
    c7da1781a6ad drm/amdkfd: fix dma mapping leaking warning
    bb8078d3a778 drm/amdkfd: map SVM range with correct access permission
    80ec71bd37d4 atlantic: Fix issue in the pm resume flow.
    d0a3a062c91f net/mlx4_en: Don't allow aRFS for encapsulated packets
    6909a55ce459 net: mscc: ocelot: fix forwarding from BLOCKING ports remaining enabled
    6081c82c2ff8 net: ethernet: mtk_eth_soc: avoid creating duplicate offload entries
    339440b11728 nfc: st-nci: Add SPI ID matching DT compatible
    741760fa6252 nexthop: Fix memory leaks in nexthop notification chain listeners
    f8ff625a8082 mptcp: ensure tx skbs always have the MPTCP ext
    3d6374d5c386 qed: rdma - don't wait for resources under hw error recovery flow
    18eab899f43f gpio: uniphier: Fix void functions to remove return value
    26c204fbdbc5 gpiolib: acpi: Make set-debounce-timeout failures non fatal
    9b00fb12cdc9 s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
    b9fc4ed7520a spi: Revert modalias changes
    9839bb2b0e83 kselftest/arm64: signal: Skip tests if required features are missing
    6407eb6692fe kselftest/arm64: signal: Add SVE to the set of features we can check for
    d12feda3daf7 platform/x86: dell: fix DELL_WMI_PRIVACY dependencies & build error
    5e95328ad0cd net: dsa: realtek: register the MDIO bus under devres
    880ee7cf0f02 net: dsa: don't allocate the slave_mii_bus using devres
    e15b7001ce5e net: dsa: fix dsa_tree_setup error path
    79816b227dab net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
    edb96e602d84 net/smc: add missing error check in smc_clc_prfx_set()
    1791e8eef88a net: hns3: fix a return value error in hclge_get_reset_status()
    18d1e07be773 net: hns3: check vlan id before using it
    3d4b460aeb83 net: hns3: check queue id range before using
    fa6126e4eda4 net: hns3: fix misuse vf id and vport id in some logs
    faf83d55e293 net: hns3: fix inconsistent vf id print
    6a627ccb2ce9 net: hns3: fix change RSS 'hfunc' ineffective issue
    fab9a160ef76 bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    ce6c8a9246ad napi: fix race inside napi_enable
    d9448073ee71 net: bgmac-bcma: handle deferred probe error due to mac-address
    1e3d85f911f8 net: dsa: tear down devlink port regions when tearing down the devlink port on error
    135c541dee18 enetc: Fix uninitialized struct dim_sample field usage
    6f329d9da2a5 enetc: Fix illegal access when reading affinity_hint
    f020bb63b5d2 virtio-net: fix pages leaking when building skb in big mode
    9a5ba85e8dce NLM: Fix svcxdr_encode_owner()
    2f95dd831be0 regulator: max14577: Revert "regulator: max14577: Add proper module aliases strings"
    50cb50a99fae platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    fa3aac2b4386 afs: Fix updating of i_blocks on file/dir extension
    e66fc460d6dc afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server
    95671c6c6374 afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    d130b5fdd422 afs: Fix page leak
    7f797c79fccd regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name
    f217b6c1e28e comedi: Fix memory leak in compat_insnlist()
    b032354df6ed arm64: Mitigate MTE issues with str{n}cmp()
    0375ec7559ba arm64: Restore forced disabling of KPTI on ThunderX
    eda7a025a580 platform/x86: amd-pmc: Increase the response register timeout
    449d6043c81d net: hso: fix muxed tty registration
    06a18e64256f drm/amd/pm: Update intermediate power state for SI
    d7ee7ccdc786 scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
    21907692fbf3 serial: mvebu-uart: fix driver's tx_empty callback
    590e6c408e30 serial: 8250: 8250_omap: Fix RX_LVL register offset
    807ac762afee xhci: Set HCD flag to defer primary roothub registration
    f8f91342dc0e btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    e9d32ec26e7f nexthop: Fix division by zero while replacing a resilient group
    e1854b6cad5f erofs: fix up erofs_lookup tracepoint
    336dabf99386 KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest
    9fc198f415de mcb: fix error handling in mcb_alloc_bus()
    9dfda47040e1 misc: genwqe: Fixes DMA mask setting
    3e9a41195afe misc: bcm-vk: fix tty registration race
    e50c102f362e USB: serial: option: add device id for Foxconn T99W265
    924956f203db USB: serial: option: remove duplicate USB device ID
    4bb92efc9bd5 USB: serial: option: add Telit LN920 compositions
    8db009cb6655 USB: serial: mos7840: remove duplicated 0xac24 device ID
    e9ce1992a338 usb: core: hcd: Add support for deferring roothub registration
    0fff3d5cd436 usb: cdns3: fix race condition before setting doorbell
    41d5aff380c0 usb: dwc3: core: balance phy init and exit
    c9f0252e4508 Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    b55704091500 usb: isp1760: do not sleep in field register poll
    9872ff6fdce8 staging: greybus: uart: fix tty use after free
    b0e001ae6060 binder: fix freeze race
    b95483d8d94b binder: make sure fd closes complete
    63239b0336b1 Revert "USB: bcma: Add a check for devm_gpiod_get"
    af5947c5157d USB: cdc-acm: fix minor-number release
    166f843bb68c USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    5a377e1d7ac9 usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    842f8bde1ed9 xen/x86: fix PV trap handling on secondary processors
    9b73af491ffe cifs: fix incorrect check for null pointer in header_assemble
    9f6c7aff21f8 cifs: Fix soft lockup during fsstress
    6344bc6cd2b4 cifs: Not to defer close on file when lock is set
    14582e4d65dc usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    11453ccd21b1 usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    eba598563d06 usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    40fe83550d86 usb: gadget: u_audio: EP-OUT bInterval in fback frequency
    29517795c4fe usb: gadget: r8a66597: fix a loop in set_feature()
    9c93c402c467 mm: fix uninitialized use in overcommit_policy_handler
    a7032c95c6e8 mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN
    9ad0f5ca9ccd ocfs2: drop acl cache for directories too
    0414a521d1ea mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable()

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.14.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.14.bb            |  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.14.bb | 26 +++++++++----------
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
index a16612eb31..3088254265 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "61d40facfa18554ae6c57cd4d3cab9be8272e177"
-SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
+SRCREV_machine ?= "37f05fcf24a295b1e786e20b16304e5a2592ec99"
+SRCREV_meta ?= "884dfea956ec6b166d1f99a295c47338573a974c"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.14.8"
+LINUX_VERSION ?= "5.14.9"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
index 89696fbec2..e262722c5b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.14.8"
+LINUX_VERSION ?= "5.14.9"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "372ed9b008af35e56e5dacc906522203a4dd897b"
-SRCREV_machine ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
+SRCREV_machine:qemuarm ?= "c78d0c7211350419b9262cb2c8b905dcb896c881"
+SRCREV_machine ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_meta ?= "884dfea956ec6b166d1f99a295c47338573a974c"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
index 47ada6e184..866c2b6d61 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.14/standard/base"
 KBRANCH:qemux86-64 ?= "v5.14/standard/base"
 KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "98cb84843e33c3f2c89de648358433bdea144f4d"
-SRCREV_machine:qemuarm64 ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_machine:qemumips ?= "4a595a4eabcf88f9dcf3e2881f027634897e6ad0"
-SRCREV_machine:qemuppc ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_machine:qemuriscv64 ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_machine:qemuriscv32 ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_machine:qemux86 ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_machine:qemux86-64 ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_machine:qemumips64 ?= "d333b4641aa536e004174d65a3e91f0018eedf43"
-SRCREV_machine ?= "b6850b99071366f57df504f6deefbd0276189554"
-SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
+SRCREV_machine:qemuarm ?= "df81c53a3a7120e2be6600b5f6e14af4cbb99979"
+SRCREV_machine:qemuarm64 ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_machine:qemumips ?= "d656d555d9237f41b1d8ccdbc994b41c6b4ae3b4"
+SRCREV_machine:qemuppc ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_machine:qemuriscv64 ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_machine:qemuriscv32 ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_machine:qemux86 ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_machine:qemux86-64 ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_machine:qemumips64 ?= "56c290d3292823510eded4e3064b11fb1ea3e0ac"
+SRCREV_machine ?= "ab6331a06844991fb4451b329f9f863fd89dfbf8"
+SRCREV_meta ?= "884dfea956ec6b166d1f99a295c47338573a974c"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
@@ -31,7 +31,7 @@ SRCREV_meta ?= "bb52c5cfd4b600d9fb4413ff1a668b47f1937057"
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
 DEFAULT_PREFERENCE:class-devupstream = "-1"
-SRCREV_machine:class-devupstream ?= "c34892e1995da8ca0dfbdcb115d6156f15000435"
+SRCREV_machine:class-devupstream ?= "70248e7b378b96f208d5544ee25b808a8ef2ddc2"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.14/base"
 
@@ -42,7 +42,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.14.8"
+LINUX_VERSION ?= "5.14.9"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice
  2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (5 preceding siblings ...)
  2021-10-06  0:12 ` [PATCH 6/7] linux-yocto/5.14: update to v5.14.9 bruce.ashfield
@ 2021-10-06  0:12 ` bruce.ashfield
  2021-10-06  8:46   ` [OE-core] " Jose Quaresma
  6 siblings, 1 reply; 17+ messages in thread
From: bruce.ashfield @ 2021-10-06  0:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/classes/kernel-yocto.bbclass | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
index 549dfd97a4..1d5a8cdf29 100644
--- a/meta/classes/kernel-yocto.bbclass
+++ b/meta/classes/kernel-yocto.bbclass
@@ -36,7 +36,10 @@ def find_patches(d,subdir):
             if subdir == patchdir:
                 patch_list.append(local)
         else:
-            patch_list.append(local)
+            # skip the patch if a patchdir was supplied, it won't be handled
+            # properly
+            if not patchdir:
+                patch_list.append(local)
 
     return patch_list
 
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 17+ messages in thread

* Re: [OE-core] [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice
  2021-10-06  0:12 ` [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice bruce.ashfield
@ 2021-10-06  8:46   ` Jose Quaresma
  2021-10-06 11:14     ` Bruce Ashfield
       [not found]     ` <16AB6CC148A54F2E.4493@lists.openembedded.org>
  0 siblings, 2 replies; 17+ messages in thread
From: Jose Quaresma @ 2021-10-06  8:46 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Richard Purdie, OE-core

[-- Attachment #1: Type: text/plain, Size: 1571 bytes --]

Hi Bruce,

Bruce Ashfield <bruce.ashfield@gmail.com> escreveu no dia quarta, 6/10/2021
à(s) 01:12:

> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>
> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> ---
>  meta/classes/kernel-yocto.bbclass | 5 ++++-
>  1 file changed, 4 insertions(+), 1 deletion(-)
>
> diff --git a/meta/classes/kernel-yocto.bbclass
> b/meta/classes/kernel-yocto.bbclass
> index 549dfd97a4..1d5a8cdf29 100644
> --- a/meta/classes/kernel-yocto.bbclass
> +++ b/meta/classes/kernel-yocto.bbclass
> @@ -36,7 +36,10 @@ def find_patches(d,subdir):
>              if subdir == patchdir:
>                  patch_list.append(local)
>          else:
> -            patch_list.append(local)
> +            # skip the patch if a patchdir was supplied, it won't be
> handled
> +            # properly
> +            if not patchdir:
> +                patch_list.append(local)
>

I think that will be useful to have a warning there when the patchdir was
supplied

Jose


>      return patch_list
>
> --
> 2.19.1
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#156667):
> https://lists.openembedded.org/g/openembedded-core/message/156667
> Mute This Topic: https://lists.openembedded.org/mt/86108495/5052612
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [
> quaresma.jose@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>
>

-- 
Best regards,

José Quaresma

[-- Attachment #2: Type: text/html, Size: 2888 bytes --]

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [OE-core] [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC
  2021-10-06  0:12 ` [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC bruce.ashfield
@ 2021-10-06 10:05   ` Ross Burton
  2021-10-06 11:10     ` Bruce Ashfield
  0 siblings, 1 reply; 17+ messages in thread
From: Ross Burton @ 2021-10-06 10:05 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Richard Purdie, OE-core

Can you drop this.  Turns out in fixing it, I broke it more!

Ross

On Wed, 6 Oct 2021 at 01:12, Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
>
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>
> Integrating the following commit(s) to linux-yocto/5.14:
>
>     724df5812165 scripts/gcc-plugins: consistently use HOSTCC
>
> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> ---
>  .../linux/linux-yocto-rt_5.14.bb              |  4 ++--
>  .../linux/linux-yocto-tiny_5.14.bb            |  6 ++---
>  meta/recipes-kernel/linux/linux-yocto_5.14.bb | 22 +++++++++----------
>  3 files changed, 16 insertions(+), 16 deletions(-)
>
> diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
> index a147e632e4..06064706e0 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
> @@ -11,8 +11,8 @@ python () {
>          raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
>  }
>
> -SRCREV_machine ?= "7630ebb9fd510cf7aa31b6f1dd472f3b0442afb3"
> -SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
> +SRCREV_machine ?= "87e920626b63515458e304527509289993be2796"
> +SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
>
>  SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
>             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
> diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
> index 20ff40d267..699c8c7da0 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
> @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
>  KMETA = "kernel-meta"
>  KCONF_BSP_AUDIT_LEVEL = "2"
>
> -SRCREV_machine:qemuarm ?= "ee2ccc84e65ade5ba0f8e1a700fba29a755746a1"
> -SRCREV_machine ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
> +SRCREV_machine:qemuarm ?= "f956536237159b85f94d70bb9e74b5894e6bf07d"
> +SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
>
>  PV = "${LINUX_VERSION}+git${SRCPV}"
>
> diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
> index 0c6fbff75e..809b6fa066 100644
> --- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
> @@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.14/standard/base"
>  KBRANCH:qemux86-64 ?= "v5.14/standard/base"
>  KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64"
>
> -SRCREV_machine:qemuarm ?= "8226a3a65df2dbae0fe71e9ff54cba70a9ba85e5"
> -SRCREV_machine:qemuarm64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_machine:qemumips ?= "b5389debd85300e24b877f25c2e90381f1df7678"
> -SRCREV_machine:qemuppc ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_machine:qemuriscv64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_machine:qemuriscv32 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_machine:qemux86 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_machine:qemux86-64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_machine:qemumips64 ?= "56cc67b699194944809832f4c8f58b9828f02bf9"
> -SRCREV_machine ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> -SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
> +SRCREV_machine:qemuarm ?= "139cd4a6ac01e83002011680d9fbb14048c1bc3a"
> +SRCREV_machine:qemuarm64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_machine:qemumips ?= "f5a73ebec6f028075220c690bbb121284313ebd3"
> +SRCREV_machine:qemuppc ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_machine:qemuriscv64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_machine:qemuriscv32 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_machine:qemux86 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_machine:qemux86-64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_machine:qemumips64 ?= "912fc3d0cf57239e6fe5030b82165b2d6f0632e3"
> +SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> +SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
>
>  # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
>  # get the <version>/base branch, which is pure upstream -stable, and the same
> --
> 2.19.1
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#156661): https://lists.openembedded.org/g/openembedded-core/message/156661
> Mute This Topic: https://lists.openembedded.org/mt/86108488/1676615
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [ross@burtonini.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [OE-core] [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC
  2021-10-06 10:05   ` [OE-core] " Ross Burton
@ 2021-10-06 11:10     ` Bruce Ashfield
  0 siblings, 0 replies; 17+ messages in thread
From: Bruce Ashfield @ 2021-10-06 11:10 UTC (permalink / raw)
  To: Ross Burton; +Cc: Richard Purdie, OE-core

On Wed, Oct 6, 2021 at 7:05 AM Ross Burton <ross@burtonini.com> wrote:
>
> Can you drop this.  Turns out in fixing it, I broke it more!

This particular commit has to stay, since all the -stable kernels are
stacked on top.

But I'll revert, merge it to the branches and send a new SRCREV update
that would follow the -stable bumps.

Bruce

>
> Ross
>
> On Wed, 6 Oct 2021 at 01:12, Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
> >
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Integrating the following commit(s) to linux-yocto/5.14:
> >
> >     724df5812165 scripts/gcc-plugins: consistently use HOSTCC
> >
> > Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> > ---
> >  .../linux/linux-yocto-rt_5.14.bb              |  4 ++--
> >  .../linux/linux-yocto-tiny_5.14.bb            |  6 ++---
> >  meta/recipes-kernel/linux/linux-yocto_5.14.bb | 22 +++++++++----------
> >  3 files changed, 16 insertions(+), 16 deletions(-)
> >
> > diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
> > index a147e632e4..06064706e0 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.14.bb
> > @@ -11,8 +11,8 @@ python () {
> >          raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
> >  }
> >
> > -SRCREV_machine ?= "7630ebb9fd510cf7aa31b6f1dd472f3b0442afb3"
> > -SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
> > +SRCREV_machine ?= "87e920626b63515458e304527509289993be2796"
> > +SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
> >
> >  SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
> >             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.14;destsuffix=${KMETA}"
> > diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
> > index 20ff40d267..699c8c7da0 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.14.bb
> > @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
> >  KMETA = "kernel-meta"
> >  KCONF_BSP_AUDIT_LEVEL = "2"
> >
> > -SRCREV_machine:qemuarm ?= "ee2ccc84e65ade5ba0f8e1a700fba29a755746a1"
> > -SRCREV_machine ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
> > +SRCREV_machine:qemuarm ?= "f956536237159b85f94d70bb9e74b5894e6bf07d"
> > +SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
> >
> >  PV = "${LINUX_VERSION}+git${SRCPV}"
> >
> > diff --git a/meta/recipes-kernel/linux/linux-yocto_5.14.bb b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
> > index 0c6fbff75e..809b6fa066 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto_5.14.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto_5.14.bb
> > @@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.14/standard/base"
> >  KBRANCH:qemux86-64 ?= "v5.14/standard/base"
> >  KBRANCH:qemumips64 ?= "v5.14/standard/mti-malta64"
> >
> > -SRCREV_machine:qemuarm ?= "8226a3a65df2dbae0fe71e9ff54cba70a9ba85e5"
> > -SRCREV_machine:qemuarm64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_machine:qemumips ?= "b5389debd85300e24b877f25c2e90381f1df7678"
> > -SRCREV_machine:qemuppc ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_machine:qemuriscv64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_machine:qemuriscv32 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_machine:qemux86 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_machine:qemux86-64 ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_machine:qemumips64 ?= "56cc67b699194944809832f4c8f58b9828f02bf9"
> > -SRCREV_machine ?= "7ae156be3bdbf033839f7f3ec2e9a0ffffb18818"
> > -SRCREV_meta ?= "42d2cf670ed06f4dddd2a035611a519ea68e2d26"
> > +SRCREV_machine:qemuarm ?= "139cd4a6ac01e83002011680d9fbb14048c1bc3a"
> > +SRCREV_machine:qemuarm64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_machine:qemumips ?= "f5a73ebec6f028075220c690bbb121284313ebd3"
> > +SRCREV_machine:qemuppc ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_machine:qemuriscv64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_machine:qemuriscv32 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_machine:qemux86 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_machine:qemux86-64 ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_machine:qemumips64 ?= "912fc3d0cf57239e6fe5030b82165b2d6f0632e3"
> > +SRCREV_machine ?= "724df5812165b61d20e93866be8f3e7e1e5e6b5c"
> > +SRCREV_meta ?= "a1e3f40a0f4c5d05d1a6110a42d53eb3c3947ec8"
> >
> >  # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
> >  # get the <version>/base branch, which is pure upstream -stable, and the same
> > --
> > 2.19.1
> >
> >
> > -=-=-=-=-=-=-=-=-=-=-=-
> > Links: You receive all messages sent to this group.
> > View/Reply Online (#156661): https://lists.openembedded.org/g/openembedded-core/message/156661
> > Mute This Topic: https://lists.openembedded.org/mt/86108488/1676615
> > Group Owner: openembedded-core+owner@lists.openembedded.org
> > Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [ross@burtonini.com]
> > -=-=-=-=-=-=-=-=-=-=-=-
> >



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [OE-core] [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice
  2021-10-06  8:46   ` [OE-core] " Jose Quaresma
@ 2021-10-06 11:14     ` Bruce Ashfield
       [not found]     ` <16AB6CC148A54F2E.4493@lists.openembedded.org>
  1 sibling, 0 replies; 17+ messages in thread
From: Bruce Ashfield @ 2021-10-06 11:14 UTC (permalink / raw)
  To: Jose Quaresma; +Cc: Richard Purdie, OE-core

On Wed, Oct 6, 2021 at 5:46 AM Jose Quaresma <quaresma.jose@gmail.com> wrote:
>
> Hi Bruce,
>
> Bruce Ashfield <bruce.ashfield@gmail.com> escreveu no dia quarta, 6/10/2021 à(s) 01:12:
>>
>> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>>
>> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
>> ---
>>  meta/classes/kernel-yocto.bbclass | 5 ++++-
>>  1 file changed, 4 insertions(+), 1 deletion(-)
>>
>> diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
>> index 549dfd97a4..1d5a8cdf29 100644
>> --- a/meta/classes/kernel-yocto.bbclass
>> +++ b/meta/classes/kernel-yocto.bbclass
>> @@ -36,7 +36,10 @@ def find_patches(d,subdir):
>>              if subdir == patchdir:
>>                  patch_list.append(local)
>>          else:
>> -            patch_list.append(local)
>> +            # skip the patch if a patchdir was supplied, it won't be handled
>> +            # properly
>> +            if not patchdir:
>> +                patch_list.append(local)
>
>
> I think that will be useful to have a warning there when the patchdir was supplied

Sure, but no one has ever hit this before in the wild, so there are
none known to be in existence, since if they did exist you'd get an
error.

I'll probably just drop the patch and carry it locally.

Bruce

>
> Jose
>
>>
>>      return patch_list
>>
>> --
>> 2.19.1
>>
>>
>> -=-=-=-=-=-=-=-=-=-=-=-
>> Links: You receive all messages sent to this group.
>> View/Reply Online (#156667): https://lists.openembedded.org/g/openembedded-core/message/156667
>> Mute This Topic: https://lists.openembedded.org/mt/86108495/5052612
>> Group Owner: openembedded-core+owner@lists.openembedded.org
>> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [quaresma.jose@gmail.com]
>> -=-=-=-=-=-=-=-=-=-=-=-
>>
>
>
> --
> Best regards,
>
> José Quaresma



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [OE-core] [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice
       [not found]     ` <16AB6CC148A54F2E.4493@lists.openembedded.org>
@ 2021-10-06 11:27       ` Bruce Ashfield
  0 siblings, 0 replies; 17+ messages in thread
From: Bruce Ashfield @ 2021-10-06 11:27 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: Jose Quaresma, Richard Purdie, OE-core

On Wed, Oct 6, 2021 at 8:14 AM Bruce Ashfield via
lists.openembedded.org
<bruce.ashfield=gmail.com@lists.openembedded.org> wrote:
>
> On Wed, Oct 6, 2021 at 5:46 AM Jose Quaresma <quaresma.jose@gmail.com> wrote:
> >
> > Hi Bruce,
> >
> > Bruce Ashfield <bruce.ashfield@gmail.com> escreveu no dia quarta, 6/10/2021 à(s) 01:12:
> >>
> >> From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >>
> >> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> >> ---
> >>  meta/classes/kernel-yocto.bbclass | 5 ++++-
> >>  1 file changed, 4 insertions(+), 1 deletion(-)
> >>
> >> diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
> >> index 549dfd97a4..1d5a8cdf29 100644
> >> --- a/meta/classes/kernel-yocto.bbclass
> >> +++ b/meta/classes/kernel-yocto.bbclass
> >> @@ -36,7 +36,10 @@ def find_patches(d,subdir):
> >>              if subdir == patchdir:
> >>                  patch_list.append(local)
> >>          else:
> >> -            patch_list.append(local)
> >> +            # skip the patch if a patchdir was supplied, it won't be handled
> >> +            # properly
> >> +            if not patchdir:
> >> +                patch_list.append(local)
> >
> >
> > I think that will be useful to have a warning there when the patchdir was supplied
>
> Sure, but no one has ever hit this before in the wild, so there are
> none known to be in existence, since if they did exist you'd get an
> error.
>

Actually, as it turns out. I can't warn here (at least not in a user
visible way), since it is only being skipped for a particular run of
my find_sccs/patches python functions. There are other calls to those
same routines that pickup patchdir/subdir patches. So when running the
default collection, we can't warn, otherwise that warning is
incorrect. A log might work via, since that isn't easily visible to
the user and shouldn't alarm anyone.

But again, I'll just carry it locally for a while longer instead.

Cheers,

Bruce

> I'll probably just drop the patch and carry it locally.
>
> Bruce
>
> >
> > Jose
> >
> >>
> >>      return patch_list
> >>
> >> --
> >> 2.19.1
> >>
> >>
> >>
> >>
> >
> >
> > --
> > Best regards,
> >
> > José Quaresma
>
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#156689): https://lists.openembedded.org/g/openembedded-core/message/156689
> Mute This Topic: https://lists.openembedded.org/mt/86108495/1050810
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [bruce.ashfield@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [PATCH 0/7] kernel-yocto: consolidated pull request
  2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
@ 2022-07-01  9:59 ` Richard Purdie
  0 siblings, 0 replies; 17+ messages in thread
From: Richard Purdie @ 2022-07-01  9:59 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Thu, 2022-06-30 at 15:16 -0400, bruce.ashfield@gmail.com wrote:
> With conference travel and issues with meta-virtualization, I've been
> behind in sending this out .. but I have been queueing changes, I just
> wanted to be around in case something breaks.
> 
> Here are the -stable updates and the start of my efforts to bring
> 5.19 in as the new reference kernel for the fall release.
> 
> lttng-modules needed it's normal tweaks to work against the 5.19 source,
> but otherwise, nothing significant has popped up.  I have other parts
> of that uprev under test (libc-headers, systemtap, etc).

Thanks Bruce!

Unfortunately there was one issue the autobuilder found, a
reproducibility issue in perf:

http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220630-53gdlqxv/packages/diff-html/

I've not looked into it other than looking at the above link but it
seems some python paths are creeping into the binaries.

Cheers,

Richard


^ permalink raw reply	[flat|nested] 17+ messages in thread

* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2022-06-30 19:16 bruce.ashfield
  2022-07-01  9:59 ` Richard Purdie
  0 siblings, 1 reply; 17+ messages in thread
From: bruce.ashfield @ 2022-06-30 19:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

With conference travel and issues with meta-virtualization, I've been
behind in sending this out .. but I have been queueing changes, I just
wanted to be around in case something breaks.

Here are the -stable updates and the start of my efforts to bring
5.19 in as the new reference kernel for the fall release.

lttng-modules needed it's normal tweaks to work against the 5.19 source,
but otherwise, nothing significant has popped up.  I have other parts
of that uprev under test (libc-headers, systemtap, etc).

Cheers,

Bruce


The following changes since commit 012c046628990ccb230dd92c32f470a087ff332e:

  dev-manual: improve screenshot resolution (2022-06-30 17:09:51 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto/5.10: update to v5.10.121
  linux-yocto/5.15: update to v5.15.46
  linux-yocto/5.15: update to v5.15.48
  linux-yocto/5.10: update to v5.10.123
  linux-yocto-dev: bump to v5.19-rc
  linux-yocto/5.15: drop obselete GPIO sysfs ABI
  lttng-modules: fix 5.19+ build

 meta/recipes-kernel/linux/linux-yocto-dev.bb  |   4 +-
 .../linux/linux-yocto-rt_5.10.bb              |   6 +-
 .../linux/linux-yocto-rt_5.15.bb              |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb            |   8 +-
 .../linux/linux-yocto-tiny_5.15.bb            |   6 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb |  26 ++--
 ...c-fix-tracepoint-mm_page_alloc_zone_.patch | 106 +++++++++++++++
 ...ags-parameter-from-aops-write_begin-.patch |  76 +++++++++++
 ...Fix-type-of-cpu-in-trace-event-v5.19.patch | 124 ++++++++++++++++++
 .../lttng/lttng-modules_2.13.4.bb             |   3 +
 11 files changed, 349 insertions(+), 40 deletions(-)
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch
 create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch

-- 
2.19.1



^ permalink raw reply	[flat|nested] 17+ messages in thread

* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2019-04-09 15:37 bruce.ashfield
  0 siblings, 0 replies; 17+ messages in thread
From: bruce.ashfield @ 2019-04-09 15:37 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the M4 pull request for linux-yocto*. It is mainly configuration
updates and fixes that I've gether over the past few weeks. I expect
to have one more set of -stable updates, but otherwise, there are no
other significant planned changes.

This series should fix the qemumips shutdown issue (qemumips: Enable the poweroff driver).

And finally, as we've been discussing it also fixes up the -tiny support
in 5.0 to a bootable state, allowing poky-tiny to move off of 4.18 (I'll
send that patch separately). As a result of those fixups, I've included
the removal of 4.18 from master. As I've noted in the commit itself, I'll
continue to merge changes for 4.18, I just won't do SRCREV bumps in master.

Cheers,

Bruce

The following changes since commit 3c67567ece6d7bf712964f06e008abede96180bf:

  oeqa/utils/qemurunner: Fix typo in previous commit (2019-04-09 16:04:09 +0100)

are available in the Git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (7):
  linux-yocto-rt/4.19: fix duplicate TIF_NEED_RESCHED_LAZY
  linux-yocto/5.0: update CGL audit configuration fragment
  linux-yocto-tiny/4.18: point KBRANCH to 4.18
  linux-yocto/4.18: update to v4.18.33
  qemumips: Enable the poweroff driver
  linux-yocto/5.0: tweak qemuarm -tiny configuration
  linux-yocto/4.18: remove versioned recipes

 .../linux/linux-yocto-rt_4.18.bb              | 43 -----------------
 .../linux/linux-yocto-rt_4.19.bb              |  4 +-
 .../linux/linux-yocto-rt_5.0.bb               |  2 +-
 .../linux/linux-yocto-tiny_4.18.bb            | 32 -------------
 .../linux/linux-yocto-tiny_4.19.bb            |  2 +-
 .../linux/linux-yocto-tiny_5.0.bb             |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.18.bb | 48 -------------------
 meta/recipes-kernel/linux/linux-yocto_4.19.bb |  2 +-
 meta/recipes-kernel/linux/linux-yocto_5.0.bb  |  2 +-
 9 files changed, 7 insertions(+), 130 deletions(-)
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_4.18.bb
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_4.18.bb
 delete mode 100644 meta/recipes-kernel/linux/linux-yocto_4.18.bb

-- 
2.19.1



^ permalink raw reply	[flat|nested] 17+ messages in thread

* [PATCH 0/7] kernel-yocto: consolidated pull request
@ 2018-02-19  2:25 Bruce Ashfield
  0 siblings, 0 replies; 17+ messages in thread
From: Bruce Ashfield @ 2018-02-19  2:25 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Here is the next set of kernel (and kernel-yocto) changes. Now that we've
got 4.14 and 4.15 in master, these are the follow on tweaks.

 - stable updates for 4.14 and 4.15
 - -rt addition and build dependency fixes for 4.14
 - 4.12 -stable updates (which include meltdown patches). This is also
   valid for rocko, and I'll send it separately as a single patch for
   that branch.

Outside of the kernel updates, I've also included my changes for
make-mod-scripts that were sent as a RFC in my last pull request. These have
been in my tree for a while, and have been commented/tested by others. I now
have a second patch in that sub-series that adds the right openssl dependencies
for 4.15+ kernels when building out of tree modules (since they do appear
to solve the issues reported on the mailing list).

Cheers,

Bruce

The following changes since commit 02641ef12d681e4402fdaee1038513bfdb8c79b1:

  ltp: fix knob to control numa support (2018-02-16 18:05:41 +0000)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (6):
  make-mod-scripts: add build requirements for external modules
  linux-yocto/4.15: add build dependencies
  linux-yocto/4.14: add -rt and update to v4.4.18
  linux-yocto/4.14: update to v4.14.19
  linux-yocto/4.15: update to v4.15.3
  linux-yocto/4.12: update to v4.12.20

Joe Slater (1):
  make-mod-scripts: change how some kernel module tools are built

 meta/classes/module-base.bbclass                   | 12 +++-------
 meta/classes/module.bbclass                        |  4 ----
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 ++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |  6 ++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |  9 +++++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |  6 ++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 16 ++++++-------
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      | 20 ++++++++--------
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      | 20 ++++++++--------
 .../make-mod-scripts/make-mod-scripts_1.0.bb       | 27 ++++++++++++++++++++++
 12 files changed, 78 insertions(+), 58 deletions(-)
 create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb

-- 
2.5.0



^ permalink raw reply	[flat|nested] 17+ messages in thread

end of thread, other threads:[~2022-07-01  9:59 UTC | newest]

Thread overview: 17+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-10-06  0:12 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
2021-10-06  0:12 ` [PATCH 1/7] linux-yocto/5.14: scripts/gcc-plugins: consistently use HOSTCC bruce.ashfield
2021-10-06 10:05   ` [OE-core] " Ross Burton
2021-10-06 11:10     ` Bruce Ashfield
2021-10-06  0:12 ` [PATCH 2/7] linux-yocto/5.14: update to v5.14.8 bruce.ashfield
2021-10-06  0:12 ` [PATCH 3/7] linux-yocto/5.14: bsp/qemuarm*-gfx: use virtio graphics bruce.ashfield
2021-10-06  0:12 ` [PATCH 4/7] linux-yocto/5.10: update to v5.10.69 bruce.ashfield
2021-10-06  0:12 ` [PATCH 5/7] linux-yocto/5.10: update to v5.10.70 bruce.ashfield
2021-10-06  0:12 ` [PATCH 6/7] linux-yocto/5.14: update to v5.14.9 bruce.ashfield
2021-10-06  0:12 ` [PATCH 7/7] kernel-yocto: don't apply config metadata patches twice bruce.ashfield
2021-10-06  8:46   ` [OE-core] " Jose Quaresma
2021-10-06 11:14     ` Bruce Ashfield
     [not found]     ` <16AB6CC148A54F2E.4493@lists.openembedded.org>
2021-10-06 11:27       ` Bruce Ashfield
  -- strict thread matches above, loose matches on Subject: below --
2022-06-30 19:16 [PATCH 0/7] kernel-yocto: consolidated pull request bruce.ashfield
2022-07-01  9:59 ` Richard Purdie
2019-04-09 15:37 bruce.ashfield
2018-02-19  2:25 Bruce Ashfield

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.