All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2022-09-19 14:28 bruce.ashfield
  2022-09-19 14:28 ` [PATCH 1/9] linux-yocto/5.15: update to v5.15.63 bruce.ashfield
                   ` (11 more replies)
  0 siblings, 12 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here's the next set of -stable updates to the active reference kernels.
I also have updates back to 5.4 that I'll send to the various stable
branches shortly.

I also have a couple of kern-tools fixes. One to solve a problem reported
on the list about some directory structures (typically created from KAS)
to break the meta-data phase of the kernel build. I've fixed that issue,
then fixed the other regressions that fix caused, and have everything
passing sanity. There shouldn't be any fallout, but I'll be keeping a
close eye on things.

I also have Khem's MDIO configuration change in the queue, along with
a previously hidden kern-tools feature that allows it to not warn if
something is 'enabled' (y or m).

Cheers,

Bruce

The following changes since commit fa86bfd3617b54dbf7e44093ae0e6f35538bdabc:

  diffoscope: upgrade 220 -> 221 (2022-09-17 07:47:08 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (8):
  linux-yocto/5.15: update to v5.15.63
  linux-yocto/5.19: update to v5.19.5
  linux-yocto/5.19: update to v5.19.7
  linux-yocto/5.15: update to v5.15.65
  kern-tools: fix queue processing in relative TOPDIR configurations
  kern-tools: allow 'y' or 'm' to avoid config audit warnings
  linux-yocto/5.19: update to v5.19.9
  linux-yocto/5.15: update to v5.15.68

Khem Raj (1):
  linux-yocto: Enable mdio for qemu

 .../kern-tools/kern-tools-native_git.bb       |  2 +-
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++--
 .../linux/linux-yocto-rt_5.19.bb              |  6 ++--
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++--
 .../linux/linux-yocto-tiny_5.19.bb            |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 ++++++++---------
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 28 +++++++++----------
 7 files changed, 40 insertions(+), 40 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 1/9] linux-yocto/5.15: update to v5.15.63
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 2/9] linux-yocto/5.19: update to v5.19.5 bruce.ashfield
                   ` (10 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    addc9003c2e8 Linux 5.15.63
    b92be74cb2da xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
    1350a4cdfbe6 xfs: revert "xfs: actually bump warning counts when we send warnings"
    12689d950d75 xfs: fix soft lockup via spinning in filestream ag selection loop
    bbc256bf904d xfs: fix overfilling of reserve pool
    90f414686bc4 xfs: always succeed at setting the reserve pool size
    07e17dcd03e0 xfs: remove infinite loop when reserving free block pool
    130b5965da3a xfs: reserve quota for target dir expansion when renaming files
    5e7f687ca727 xfs: reserve quota for dir expansion when linking/unlinking files
    139e6fc6e7a7 xfs: flush inodegc workqueue tasks before cancel
    d66d392c72a6 scsi: ufs: ufs-mediatek: Fix build error and type mismatch
    1a9f5411837a can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once()
    e7403632c015 MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
    e740e787f066 video: fbdev: i740fb: Check the argument of i740_calc_vclk()
    0bdec5eed69c venus: pm_helpers: Fix warning in OPP during probe
    e3c9e9452a8e powerpc/64: Init jump labels before parse_early_param()
    ecdba236bc35 smb3: check xattr value length earlier
    3c201130cc81 f2fs: fix to do sanity check on segment type in build_sit_entries()
    5a01e45b925a f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
    3895d353f45a ALSA: control: Use deferred fasync helper
    409e6a799283 ALSA: timer: Use deferred fasync helper
    60110fd26623 ALSA: core: Add async signal helpers
    a5ec4cd45b52 powerpc/ioda/iommu/debugfs: Generate unique debugfs entries
    8641e0bbb5ef ovl: warn if trusted xattr creation fails
    0480540da5a2 powerpc/32: Don't always pass -mcpu=powerpc to the compiler
    3d5d2dc1dc08 powerpc/32: Set an IBAT covering up to _einittext during init
    6568e52b281c watchdog: export lockup_detector_reconfigure
    c5a8d0512018 RISC-V: Add fast call path of crash_kexec()
    64f94e6e1fab riscv: mmap with PROT_WRITE but no PROT_READ is invalid
    e751030eb844 riscv: dts: canaan: Add k210 topology information
    23069475daeb riscv: dts: sifive: Add fu740 topology information
    21d784398a04 ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
    9774b96bce7d modules: Ensure natural alignment for .altinstructions and __bug_table sections
    2097c7835162 iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit
    7822d994eb95 mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
    c983edb06239 vfio: Clear the caps->buf to NULL after free
    a1d8021d2130 KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings
    17c32546166d tty: serial: Fix refcount leak bug in ucc_uart.c
    ce0432aa8944 lib/list_debug.c: Detect uninitialized lists
    72b850a2a996 ext4: avoid resizing to a partial cluster size
    0e734f91cb1c ext4: avoid remove directory when directory is corrupted
    d9b94c3ace54 drivers:md:fix a potential use-after-free bug
    a600ed25e3d9 nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
    e59ef9b07130 md: Notify sysfs sync_completed in md_reap_sync_thread()
    2dc9615abfbc phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
    405ea6d70684 openrisc: io: Define iounmap argument as volatile
    d1fc64bf4526 dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
    d0e2b8e36911 selftests/kprobe: Do not test for GRP/ without event failures
    3645ed60ac07 csky/kprobe: reclaim insn_slot on kprobe unregistration
    fda4bff43bcd RDMA/rxe: Limit the number of calls to each tasklet
    54aa6c49361b dmaengine: dw-axi-dmac: ignore interrupt if no descriptor
    af76e6fdcf92 dmaengine: dw-axi-dmac: do not print NULL LLI during error
    e799817b67b3 um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
    405f655ee7f6 PCI/ACPI: Guard ARM64-specific mcfg_quirks
    addff638c417 cxl: Fix a memory leak in an error handling path
    5e24cd70355e pinctrl: intel: Check against matching data instead of ACPI companion
    67b5870a35bb mmc: tmio: avoid glitches when resetting
    0f5916516d86 habanalabs/gaudi: mask constant value before cast
    b09e5ab18c9f habanalabs/gaudi: fix shift out of bounds
    1693fe9ba2ef coresight: etm4x: avoid build failure with unrolled loops
    94aadba8d000 gadgetfs: ep_io - wait until IRQ finishes
    9c8e2e607270 scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
    b92506dc51f8 scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input
    0af01d2c5edd clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
    25041029389b zram: do not lookup algorithm in backends table
    50de5045815e uacce: Handle parent device removal or parent driver module rmmod
    17d58499dc9c clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
    348274a6bb7f vboxguest: Do not use devm for irq
    b9c31d4ae9be usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
    fbdbd61a36d8 usb: renesas: Fix refcount leak bug
    0fc62bbc9531 usb: host: ohci-ppc-of: Fix refcount leak bug
    4d6bab8d366a scsi: ufs: ufs-mediatek: Fix the timing of configuring device regulators
    35c3ec7d7a51 clk: ti: Stop using legacy clkctrl names for omap4 and 5
    00c274bc5bfa drm/meson: Fix overflow implicit truncation warnings
    b01d6bfdf2e4 irqchip/tegra: Fix overflow implicit truncation warnings
    49968090f921 PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
    fb76cdd21662 usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info
    de6aa7abfebf usb: gadget: uvc: calculate the number of request depending on framesize
    8e142744f0e9 usb: cdns3: fix random warning message when driver load
    c3c1dbad3a2d usb: cdns3 fix use-after-free at workaround 2
    08c0a77b2aec platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
    da56759a4a35 PCI: Add ACS quirk for Broadcom BCM5750x NICs
    6fc955b58acf HID: multitouch: new device class fix Lenovo X12 trackpad sticky
    57b5be2bd1e0 KVM: arm64: Reject 32bit user PSTATE on asymmetric systems
    cb332a666e3f KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems
    c682fb70a7df net: qrtr: start MHI channel after endpoit creation
    98e28de472ef drm/sun4i: dsi: Prevent underflow when computing packet sizes
    fe71d84c1a6c drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
    6ee1310f4d14 ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
    3142b5f09e55 ASoC: SOF: Intel: hda: Define rom_status_reg in sof_intel_dsp_desc
    88db4a22d954 drm/imx/dcss: get rid of HPD warning message
    1c7e569c0ece tracing/eprobes: Fix reading of string fields
    830426469f77 gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
    a2cafe242874 kbuild: fix the modules order between drivers and libs
    8ee44abe4cae igb: Add lock to avoid data race
    471295311960 stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove()
    334554aab154 fec: Fix timer capture timing in `fec_ptp_enable_pps()`
    c56e1fcb3091 i40e: Fix to stop tx_timeout recovery if GLOBR fails
    bd1fd0a02e9a regulator: pca9450: Remove restrictions for regulator-name
    09e512a659e4 i2c: imx: Make sure to unregister adapter on remove()
    b4ac11967e8c ice: Ignore EEXIST when setting promisc mode
    e84c6321f357 net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
    caa80c1f8316 net: dsa: don't warn in dsa_port_set_state_now() when driver doesn't support it
    b0672895d8be net: genl: fix error path memory leak in policy dumping
    232fab59a65a net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
    29c5956061c9 net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
    ffb155944333 net: fix potential refcount leak in ndisc_router_discovery()
    c7118a579106 net: moxa: pass pdev instead of ndev to DMA functions
    a44a1a14211d mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice
    dd236b62d25e net: dsa: mv88e6060: prevent crash on an unused port
    c0434f0e0586 net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
    dd32ea395658 spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
    1d9e75c3d8cd powerpc/pci: Fix get_phb_number() locking
    e58d1a96e93b netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
    7ac21b920ee6 netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and NFT_SET_ELEM_INTERVAL_END
    0df32f45be40 netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat and interval flags
    46f64e6325ee netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag
    8a6775ede639 netfilter: nf_tables: really skip inactive sets when allocating name
    b59bee8b05b0 netfilter: nf_tables: possible module reference underflow in error path
    3be4d59808bb netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with NFT_SET_ELEM_INTERVAL_END flag
    81dcb3b80475 fs/ntfs3: uninitialized variable in ntfs_set_acl_ex()
    8a38a73cb406 netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared generation id access
    cacdddfefe8d ASoC: codec: tlv320aic32x4: fix mono playback via I2S
    18b5a57e7d96 ASoC: tas2770: Fix handling of mute/unmute
    8eab21065492 ASoC: tas2770: Drop conflicting set_bias_level power setting
    0a63bc250cc1 ASoC: tas2770: Allow mono streams
    480bf1e299a4 ASoC: tas2770: Set correct FSYNC polarity
    b318b9dd2ac6 ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
    743dc4377bba iavf: Fix reset error handling
    dab6b551f5ba iavf: Fix adminq error handling
    8af269e5bdf4 nios2: add force_successful_syscall_return()
    c9f78def8856 nios2: restarts apply only to the first sigframe we build...
    3bee7b77d917 nios2: fix syscall restart checks
    f794d1fe6e52 nios2: traced syscall does need to check the syscall number
    80cae5d810d2 nios2: don't leave NULLs in sys_call_table[]
    35d5fd70e8c8 nios2: page fault et.al. are *not* restartable syscalls...
    c293e8abc09e fs/ntfs3: Fix missing i_op in ntfs_read_mft
    efdcf4df7a36 fs/ntfs3: Do not change mode if ntfs_set_ea failed
    78e4aebc35b3 fs/ntfs3: Fix double free on remount
    8feb84857915 fs/ntfs3: Don't clear upper bits accidentally in log_replay()
    8e8e1a84dac7 fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr
    ecda80a345ca fs/ntfs3: Fix using uninitialized value n when calling indx_read
    69979b5e308f dpaa2-eth: trace the allocated address instead of page struct
    f39b424b4301 perf tests: Fix Track with sched_switch test for hybrid case
    5958ef867b9d perf parse-events: Fix segfault when event parser gets an error
    e8ab87549bbe perf probe: Fix an error handling path in 'parse_perf_probe_command()'
    51471b697303 geneve: fix TOS inheriting for ipv4
    a5d7ce086fe9 atm: idt77252: fix use-after-free bugs caused by tst_timer
    75b810104e40 xen/xenbus: fix return type in xenbus_file_read()
    d98b50d5b72d nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
    5c21186c5f3a NTB: ntb_tool: uninitialized heap data in tool_fn_write()
    cffd1cefcdd7 tools build: Switch to new openssl API for test-libcrypto
    86ff5446b4da kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
    f546faa216d0 ceph: don't leak snap_rwsem in handle_cap_grant
    3e7ee4dd1ea4 tools/vm/slabinfo: use alphabetic order when two values are equal
    d27e1834dee2 ceph: use correct index when encoding client supported features
    e49c17867c61 spi: dt-bindings: zynqmp-qspi: add missing 'required'
    b847ea541b1f spi: dt-bindings: cadence: add missing 'required'
    506fc3cab986 dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
    4e96aa5b46d4 dt-bindings: arm: qcom: fix MSM8994 boards compatibles
    5aa6548c0803 dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
    e7a0e9ee5b12 dt-bindings: arm: qcom: fix Longcheer L8150 compatibles
    3632c642cacc dt-bindings: gpio: zynq: Add missing compatible strings
    52d8f48f85f7 vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
    e4c0428f8a6f vsock: Fix memory leak in vsock_connect()
    38b2ab9adf50 plip: avoid rcu debug splat
    133a08a3093b ipv6: do not use RT_TOS for IPv6 flowlabel
    5c9e5c44f89d mlx5: do not use RT_TOS for IPv6 flowlabel
    02b2b7372727 geneve: do not use RT_TOS for IPv6 flowlabel
    f150c1f84775 ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
    06337b9c255d octeontx2-af: Fix key checking for source mac
    dc5be2d4f928 octeontx2-af: Fix mcam entry resource leak
    f9a36fa5367e octeontx2-af: suppress external profile loading warning
    e0fe6aa19a80 octeontx2-af: Apply tx nibble fixup always
    17c3ea739979 octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration
    0a02159ae636 Input: exc3000 - fix return value check of wait_for_completion_timeout
    a4a945641aca pinctrl: qcom: sm8250: Fix PDC map
    fed2247253dc pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
    be82dc052155 pinctrl: amd: Don't save/restore interrupt status and wake status bits
    c1c7a7c950e6 pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
    9272265f2f76 pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
    79eb8e9e38f3 dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles
    8b7bf35d301d selftests: forwarding: Fix failing tests with old libnet
    c506c9a97120 net: bgmac: Fix a BUG triggered by wrong bytes_compl
    eb2d9dc79f5f net: bcmgenet: Indicate MAC is in charge of PHY PM
    47ac7b2f6a1f net: phy: Warn about incorrect mdio_bus_phy_resume() state
    c4d09fd1e18b devlink: Fix use-after-free after a failed reload
    d3723eab1119 virtio_net: fix memory leak inside XPD_TX with mergeable
    9721e238c24c SUNRPC: Reinitialise the backchannel request buffers before reuse
    d3c262f584df SUNRPC: Fix xdr_encode_bool()
    63e921d4edb3 sunrpc: fix expiry of auth creds
    3f16630fa23b m68k: coldfire/device.c: protect FLEXCAN blocks
    422a02a77159 net: atlantic: fix aq_vec index out of range error
    98dc8fb08299 can: j1939: j1939_session_destroy(): fix memory leak of skbs
    890aba507802 can: mcp251x: Fix race condition on receive interrupt
    6648647599e0 bpf: Check the validity of max_rdwr_access for sock local storage map iterator
    03ca12e583f1 bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
    e51b568ea2c8 bpf: Acquire map uref in .init_seq_private for sock local storage map iterator
    2f56304a0cf9 bpf: Acquire map uref in .init_seq_private for hash map iterator
    370805f0e72b bpf: Acquire map uref in .init_seq_private for array map iterator
    18a994e0661c bpf: Don't reinit map value in prealloc_lru_pop
    41fd6cc88aaf BPF: Fix potential bad pointer dereference in bpf_sys_bpf()
    a4cf3dadd1fa NFSv4/pnfs: Fix a use-after-free bug in open
    1e9fd95c27d8 NFSv4.1: RECLAIM_COMPLETE must handle EACCES
    281c6a47416b NFSv4: Fix races in the legacy idmapper upcall
    b32780cda567 NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
    0696115a3230 NFSv4.1: Don't decrease the value of seq_nr_highest_sent
    6aea903916c1 Documentation: ACPI: EINJ: Fix obsolete example
    bf7ebebce2c2 apparmor: Fix memleak in aa_simple_write_to_buffer()
    64103ea35773 apparmor: fix reference count leak in aa_pivotroot()
    c62f2f56e086 apparmor: fix overlapping attachment computation
    e89b95f91e63 apparmor: fix setting unconfined mode on a loaded profile
    3104c8a0dc5f apparmor: fix aa_label_asxprint return check
    a683a0d87a22 apparmor: Fix failed mount permission check error message
    31b35b689123 apparmor: fix absroot causing audited secids to begin with =
    017b0ea49262 apparmor: fix quiet_denied for file rules
    8bc5ed70ef58 can: ems_usb: fix clang's -Wunaligned-access warning
    43ae96645898 dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
    2294f43a07ea ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
    2fb8f62ee335 tracing: Have filter accept "common_cpu" to be consistent
    dac2b60345ef tracing/probes: Have kprobes and uprobes use $COMM too
    b489aca082a2 tracing/eprobes: Have event probes be consistent with kprobes and uprobes
    a11ce7bfbdb7 tracing/eprobes: Do not hardcode $comm as a string
    ba53c21ce977 tracing/eprobes: Do not allow eprobes to use $stack, or % for regs
    0d7970e8702b tracing/perf: Fix double put of trace event when init fails
    14674e47ff49 x86/kprobes: Fix JNG/JNLE emulation
    860efae12788 cifs: Fix memory leak on the deferred close
    6379a9af7cfc btrfs: fix lost error handling when looking up extended ref on log replay
    7ac430e319e9 btrfs: reset RO counter on block group if we fail to relocate
    78f8c2370e3d btrfs: unset reloc control if transaction commit fails in prepare_to_relocate()
    d8fc9df94b88 mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
    6c4541d6b881 mmc: pxamci: Fix an error handling path in pxamci_probe()
    8b7ed38c38e1 mmc: pxamci: Fix another error handling path in pxamci_probe()
    23179d5b7c39 ata: libata-eh: Add missing command name
    82a27c185544 drm/amd/display: Check correct bounds for stream encoder instances for DCN303
    76672cd326c1 drm/ttm: Fix dummy res NULL ptr deref bug
    016b71479f46 drm/nouveau: recognise GA103
    1b7e0482abd0 locking/atomic: Make test_and_*_bit() ordered on failure
    852f6a784a4b rds: add missing barrier to release_refill
    d26beb910904 x86/mm: Use proper mask when setting PUD mapping
    177bf3542009 KVM: Unconditionally get a ref to /dev/kvm module when creating a VM
    e9a6a3bd97c7 ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
    5d396df4631a ALSA: info: Fix llseek return value when using callback

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 9e37494a4b..491ad581eb 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "cb561ee4438e5961e5c471eee8094737ca873135"
-SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
+SRCREV_machine ?= "bd0d026c3b3f16f17e7cce662d0f3445bf2e0ff3"
+SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.62"
+LINUX_VERSION ?= "5.15.63"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 2de32ffecd..daa9a5da1e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.62"
+LINUX_VERSION ?= "5.15.63"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "b708cb8412758a382516bdc46f26a0b43c50fb82"
-SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
+SRCREV_machine ?= "8c746c932d6fea7adb9ca3cb26e0ada2bc07692d"
+SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 40c430aee3..ad5998f9b1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "9b096ff3914926ac68501bf156c2d1368f3ebe6c"
-SRCREV_machine:qemuarm64 ?= "7cb30c5e95067ad12b7c4d371c048c7f5d5c922c"
-SRCREV_machine:qemumips ?= "3210fe826ade54d891cf2120c964d2a0dc3e7393"
-SRCREV_machine:qemuppc ?= "7bfdc3608327b9c471008af370dbffe053f5bed9"
-SRCREV_machine:qemuriscv64 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemuriscv32 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemux86 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemux86-64 ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_machine:qemumips64 ?= "ef125626d718771f11fab19a3f91cca5ec27f887"
-SRCREV_machine ?= "14879dcc3ca7b24d8650cf117c380a94bb865f40"
-SRCREV_meta ?= "59c8898d450152a0875af340e6f0e72d05aafdfa"
+SRCREV_machine:qemuarm ?= "56410660d15b6bb785a6569bfbb6bdd2de3fd490"
+SRCREV_machine:qemuarm64 ?= "495078c5c3b85396123957716d27e3c6e76e55bc"
+SRCREV_machine:qemumips ?= "91cbf6ccca019d98f15fa742c0ee043f82023499"
+SRCREV_machine:qemuppc ?= "8a5e533a94fe71a62ba5149ba8e9600992178715"
+SRCREV_machine:qemuriscv64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemuriscv32 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemux86 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemux86-64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_machine:qemumips64 ?= "06a0a76ce428c1d13a680dd9a58dc123714d164c"
+SRCREV_machine ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
+SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "a0a7e0b2b8b22901945ea2aef1b65871d718accf"
+SRCREV_machine:class-devupstream ?= "addc9003c2e895fe8a068a66de1de6fdb4c6ac60"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.62"
+LINUX_VERSION ?= "5.15.63"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 2/9] linux-yocto/5.19: update to v5.19.5
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
  2022-09-19 14:28 ` [PATCH 1/9] linux-yocto/5.15: update to v5.15.63 bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 3/9] linux-yocto/5.19: update to v5.19.7 bruce.ashfield
                   ` (9 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    1916ff079c77 Linux 5.19.5
    d98703d4ce01 kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
    0b0649b1d27a Linux 5.19.4
    c19305ce5228 Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()"
    127e3bb0dae1 scsi: ufs: ufs-mediatek: Fix build error and type mismatch
    7000ad53ec1b f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data
    ceb6e2e0ef30 f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE
    a050bbba5e11 MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
    f350812e2d15 video: fbdev: i740fb: Check the argument of i740_calc_vclk()
    8d4eccd78461 venus: pm_helpers: Fix warning in OPP during probe
    8f9357313cdc powerpc/64: Init jump labels before parse_early_param()
    6a77b03098b1 smb3: check xattr value length earlier
    14128541cf81 f2fs: fix to do sanity check on segment type in build_sit_entries()
    43ce0a0bda2c f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
    a2555ea40e38 ALSA: control: Use deferred fasync helper
    fe87784ab3a8 ALSA: pcm: Use deferred fasync helper
    2dffd9478f76 ALSA: timer: Use deferred fasync helper
    2e1a19a391d0 ALSA: core: Add async signal helpers
    fb952a7683ae powerpc/ioda/iommu/debugfs: Generate unique debugfs entries
    ea64c14beb0f ovl: warn if trusted xattr creation fails
    1c5be8157340 ASoC: codecs: va-macro: use fsgen as clock
    8044f035b0c7 powerpc/32: Don't always pass -mcpu=powerpc to the compiler
    f0919caa1639 powerpc/32: Set an IBAT covering up to _einittext during init
    c2f242d95875 powerpc/pseries/mobility: set NMI watchdog factor during an LPM
    d1bac78a8c18 powerpc/watchdog: introduce a NMI watchdog's factor
    409135fdaca6 watchdog: export lockup_detector_reconfigure
    ce60aca6f7aa ASoC: Intel: sof_nau8825: Move quirk check to the front in late probe
    abed2fd437f0 ASoC: Intel: sof_es8336: ignore GpioInt when looking for speaker/headset GPIO lines
    73626a23b370 ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option
    728ba1b70fb6 ASoC: SOF: Intel: hda: add sanity check on SSP index reported by NHLT
    2b7d0c2a4fba ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops
    d79c34048804 RISC-V: Add fast call path of crash_kexec()
    f41d0c601081 riscv: mmap with PROT_WRITE but no PROT_READ is invalid
    2fef71da84f5 ASoC: nau8821: Don't unconditionally free interrupt
    a57f15f876f3 riscv: dts: canaan: Add k210 topology information
    beb779e43398 riscv: dts: sifive: Add fu740 topology information
    a1ab94899083 ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
    7218511f0a31 ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is used
    48945246cf80 ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before firmware boot
    230f646085d1 ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware boot
    62c8639072ae modules: Ensure natural alignment for .altinstructions and __bug_table sections
    e02db5c2c2ee ALSA: hda: Fix page fault in snd_hda_codec_shutdown()
    6a0105e779e3 ASoC: Intel: avs: Set max DMA segment size
    b4f50e13d7ea iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit
    a80016c40cc7 mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
    a7a4866734de vfio: Clear the caps->buf to NULL after free
    6f61c957050d KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings
    f6ed634eedb1 tty: serial: Fix refcount leak bug in ucc_uart.c
    6f531f0c5c7f lib/list_debug.c: Detect uninitialized lists
    0082e99a9074 ext4: avoid resizing to a partial cluster size
    a2522041d248 ext4: block range must be validated before use in ext4_mb_clear_bb()
    baa9f14ff470 ext4: avoid remove directory when directory is corrupted
    eb3a4f73f43f drivers:md:fix a potential use-after-free bug
    22d908afbd76 nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
    0fce640d81e2 md/raid5: Make logic blocking check consistent with logic that blocks
    2a320a192cae md: Notify sysfs sync_completed in md_reap_sync_thread()
    51854ee9535c phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
    55faab828d23 openrisc: io: Define iounmap argument as volatile
    e004a35e8148 Revert "RDMA/rxe: Create duplicate mapping tables for FMRs"
    aa6e96cb2165 dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
    32a979841d79 dmaengine: tegra: Add terminate() for Tegra234
    59e659594420 selftests/kprobe: Do not test for GRP/ without event failures
    e0cd4d17ce33 csky/kprobe: reclaim insn_slot on kprobe unregistration
    0a5e36832ffd RDMA/rxe: Limit the number of calls to each tasklet
    f03d253ba719 ACPI: PPTT: Leave the table mapped for the runtime usage
    a28c93fd39ad mmc: renesas_sdhi: newer SoCs don't need manual tap correction
    3d05aeebbde8 dmaengine: dw-axi-dmac: ignore interrupt if no descriptor
    ad764df73ae5 dmaengine: dw-axi-dmac: do not print NULL LLI during error
    30b2f5fc6482 of: overlay: Move devicetree_corrupt() check up
    462f8d4cbc96 um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
    5fecb67738e6 PCI/ACPI: Guard ARM64-specific mcfg_quirks
    c2557780ee78 cxl: Fix a memory leak in an error handling path
    300ae4fd800b pinctrl: intel: Check against matching data instead of ACPI companion
    15670c28103d scsi: ufs: ufs-exynos: Change ufs phy control sequence
    ef577017cdcc mmc: tmio: avoid glitches when resetting
    325da44d085e habanalabs/gaudi: mask constant value before cast
    19958bf4ef31 habanalabs/gaudi: fix shift out of bounds
    6a4aa11781f5 habanalabs/gaudi: invoke device reset from one code block
    fb806b52acb0 habanalabs: add terminating NULL to attrs arrays
    c209db797d64 coresight: etm4x: avoid build failure with unrolled loops
    2b06d5d97c0e gadgetfs: ep_io - wait until IRQ finishes
    4eb7a1beff03 scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
    2d544e9d19c1 scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input
    92f837825053 clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
    a8b7e9534550 zram: do not lookup algorithm in backends table
    842a89d91a94 uacce: Handle parent device removal or parent driver module rmmod
    459411b9f018 clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
    e5cd88146e79 vboxguest: Do not use devm for irq
    9f69ec6766aa usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
    0483ffc02ebb scsi: iscsi: Fix HW conn removal use after free
    5c4b699193eb usb: renesas: Fix refcount leak bug
    403132881e66 usb: host: ohci-ppc-of: Fix refcount leak bug
    4bd8b3b68a7b usb: typec: mux: Add CONFIG guards for functions
    e6a1adbf1f2b scsi: ufs: ufs-mediatek: Fix the timing of configuring device regulators
    67c830a6de83 clk: ti: Stop using legacy clkctrl names for omap4 and 5
    588e52fbc36d drm/meson: Fix overflow implicit truncation warnings
    74edc1e11ef3 irqchip/tegra: Fix overflow implicit truncation warnings
    f6ad16176b70 scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO
    99c6d37aeffa scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS
    db0c485f4ac2 PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
    8ec370e0a50f usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info
    c2d17078980a usb: gadget: uvc: calculate the number of request depending on framesize
    6fd50446e7c9 usb: cdns3 fix use-after-free at workaround 2
    2700f6072f22 staging: r8188eu: add error handling of rtw_read32
    93883ec2d6aa staging: r8188eu: add error handling of rtw_read16
    eac7d9f47ad4 staging: r8188eu: add error handling of rtw_read8
    582b3175deea platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
    ba397e2c31da PCI: Add ACS quirk for Broadcom BCM5750x NICs
    ccb19dba9ded HID: multitouch: new device class fix Lenovo X12 trackpad sticky
    2d419ac1f333 thunderbolt: Change downstream router's TMU rate in both TMU uni/bidir mode
    f5b5faedc498 x86/kvm: Fix "missing ENDBR" BUG for fastop functions
    fe5a22a2925a x86/ibt, objtool: Add IBT_NOSEAL()
    e124bab08a51 net: mscc: ocelot: report ndo_get_stats64 from the wraparound-resistant ocelot->stats
    e07a74dc0fed net: mscc: ocelot: make struct ocelot_stat_layout array indexable
    3aa635bf2f8f net: mscc: ocelot: fix race between ndo_get_stats64 and ocelot_check_stats_work
    0d05a558033e net: mscc: ocelot: turn stats_lock into a spinlock
    62ef55aa4381 KVM: arm64: Reject 32bit user PSTATE on asymmetric systems
    e4a36b051ca7 KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems
    1b38e3b423f0 drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex
    fb837f5b8346 drm/sun4i: dsi: Prevent underflow when computing packet sizes
    3e53531c1813 drm/bridge: lvds-codec: Fix error checking of drm_of_lvds_get_data_mapping()
    efd4b62d109f drm/amdgpu: Avoid another list of reset devices
    b431cffb4883 drm/i915/ttm: don't leak the ccs state
    8dec38e19f69 drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
    02a22d62051a drm/imx/dcss: get rid of HPD warning message
    a5494b6ed31b can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once()
    5ba9bafa2ce0 gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
    6c61b45ecee9 kbuild: fix the modules order between drivers and libs
    64c0c233a885 igb: Add lock to avoid data race
    9400aeb419d3 stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove()
    994c8f12be24 dt-bindings: display: sun4i: Add D1 TCONs to conditionals
    330eccd73fc0 fec: Fix timer capture timing in `fec_ptp_enable_pps()`
    b72e5b045746 tools/rtla: Fix command symlinks
    5d4dc30b4c96 blk-mq: run queue no matter whether the request is the last request
    7c9ebb648cde i40e: Fix to stop tx_timeout recovery if GLOBR fails
    56ba4d6853ec regulator: pca9450: Remove restrictions for regulator-name
    15ccc6fa8153 i40e: Fix tunnel checksum offload with fragmented traffic
    6bce25a155b2 i2c: imx: Make sure to unregister adapter on remove()
    5fc790e349ad modpost: fix module versioning when a symbol lacks valid CRC
    0e933ded5079 ice: Ignore error message when setting same promiscuous mode
    bc6770eb90ff ice: Fix clearing of promisc mode with bridge over bond
    26fce11f927c ice: Ignore EEXIST when setting promisc mode
    6db6964e33a3 ice: Fix double VLAN error when entering promisc mode
    d46c877935e4 ice: Fix VF not able to send tagged traffic with no VLAN filters
    af1b0d1547dd ice: Fix call trace with null VSI during VF reset
    18c800b1844d ice: Fix VSI rebuild WARN_ON check for VF
    79f86b862416 net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
    7e2bb2db0dd8 net: dsa: don't warn in dsa_port_set_state_now() when driver doesn't support it
    26b6acd36582 net: genl: fix error path memory leak in policy dumping
    636f5ac8cb27 net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter
    89caf1cf7a01 net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters
    d0faa1d50d3d net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
    b7d1edd299d9 net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
    cd3c02963b7e net: sched: fix misuse of qcpu->backlog in gnet_stats_add_queue_cpu
    ce12ce2e8864 net: rtnetlink: fix module reference count leak issue in rtnetlink_rcv_msg
    7998043d31d0 net: fix potential refcount leak in ndisc_router_discovery()
    ec6612958fc8 net: moxa: pass pdev instead of ndev to DMA functions
    df5423131456 mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice
    bb0422d00a2a virtio_net: fix endian-ness for RSS
    a1a75f78a293 net: qrtr: start MHI channel after endpoit creation
    f3a4b5582961 net: dsa: mv88e6060: prevent crash on an unused port
    76fbeb1662b1 net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
    181c691581d0 spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
    90f195c01a2e powerpc/pci: Fix get_phb_number() locking
    05414b8644e0 netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
    a6232edba59e netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and NFT_SET_ELEM_INTERVAL_END
    ad48276cd5b4 netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat and interval flags
    3ccd3c8a0384 netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag
    f4fbfbccc0a9 netfilter: nf_tables: fix scheduling-while-atomic splat
    822943b48f0f netfilter: nf_tables: really skip inactive sets when allocating name
    1e52e6cfec63 netfilter: nf_tables: possible module reference underflow in error path
    4fe99df73467 netfilter: nf_ct_irc: cap packet search space to 4k
    61705b872f3c netfilter: nf_ct_ftp: prefer skb_linearize
    08147d81e88b netfilter: nf_ct_h323: cap packet size at 64k
    44cc2be58b87 netfilter: nf_ct_sane: remove pseudo skb linearization
    8f4882fa0ed3 netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with NFT_SET_ELEM_INTERVAL_END flag
    78c5b279e1fc fs/ntfs3: uninitialized variable in ntfs_set_acl_ex()
    e5aff1b8cf9f netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared generation id access
    19c942f7d2af netfilter: nfnetlink: re-enable conntrack expectation events
    211c7bb7ee46 RDMA/cxgb4: fix accept failure due to increased cpl_t5_pass_accept_rpl size
    2e88dc32f66b RDMA/mlx5: Use the proper number of ports
    7cc625c5632f IB/iser: Fix login with authentication
    069b05cc3eec ASoC: codec: tlv320aic32x4: fix mono playback via I2S
    f8c579901388 ASoC: tas2770: Fix handling of mute/unmute
    c02a92a57733 ASoC: tas2770: Drop conflicting set_bias_level power setting
    9fc6cac273a2 ASoC: tas2770: Allow mono streams
    e755dc032d11 ASoC: tas2770: Set correct FSYNC polarity
    6a840e8ef6b6 ASoC: DPCM: Don't pick up BE without substream
    f7915c5614a7 ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
    a67971a17604 ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
    840311a09f75 ASoC: Intel: avs: Fix potential buffer overflow by snprintf()
    94e45c0cd8fd iavf: Fix deadlock in initialization
    0828e27971f1 iavf: Fix reset error handling
    b305c7e9363f iavf: Fix NULL pointer dereference in iavf_get_link_ksettings
    35c63581fdef iavf: Fix adminq error handling
    65f8463017ec nios2: add force_successful_syscall_return()
    e79673500d7b nios2: restarts apply only to the first sigframe we build...
    857b2561aae8 nios2: fix syscall restart checks
    66a496c6d784 nios2: traced syscall does need to check the syscall number
    6e489481f5db nios2: don't leave NULLs in sys_call_table[]
    69f5278fba36 nios2: page fault et.al. are *not* restartable syscalls...
    8089a1bc27b4 fs/ntfs3: Fix missing i_op in ntfs_read_mft
    228be1f6986e fs/ntfs3: Do not change mode if ntfs_set_ea failed
    0fd64f062c8d fs/ntfs3: Fix double free on remount
    4209b285adb8 fs/ntfs3: Don't clear upper bits accidentally in log_replay()
    bf6089dc01ba fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr
    2d6663d0de7b fs/ntfs3: Fix using uninitialized value n when calling indx_read
    174e6c2d0898 dpaa2-eth: trace the allocated address instead of page struct
    e8471a8848bb perf tests: Fix Track with sched_switch test for hybrid case
    129fe9d509f8 perf parse-events: Fix segfault when event parser gets an error
    8f89e5c8daf8 i2c: qcom-geni: Fix GPI DMA buffer sync-back
    7dfea65b004f perf probe: Fix an error handling path in 'parse_perf_probe_command()'
    ec82f4a9bd3a nvme-fc: fix the fc_appid_store return value
    14e379559747 geneve: fix TOS inheriting for ipv4
    7a369dc87b66 fscache: don't leak cookie access refs if invalidation is in progress or failed
    af412b252550 atm: idt77252: fix use-after-free bugs caused by tst_timer
    a32429e10a94 tsnep: Fix tsnep_tx_unmap() error path usage
    970999be4cf3 xen/xenbus: fix return type in xenbus_file_read()
    dc2f4da09ba0 nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
    776efefcaf80 NTB: ntb_tool: uninitialized heap data in tool_fn_write()
    8f60a0e33d31 tools build: Switch to new openssl API for test-libcrypto
    d7e676b7dc6a kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
    f1347e13865a tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention
    a291c7d289fa vdpa_sim_blk: set number of address spaces and virtqueue groups
    6d5428b2940d vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init
    358781831c10 clk: imx93: Correct the edma1's parent clock
    a090cc69699e ceph: don't leak snap_rwsem in handle_cap_grant
    279b52d7541c tools/vm/slabinfo: use alphabetic order when two values are equal
    14d9cf9852f8 tools/testing/cxl: Fix decoder default state
    52f636e1904c ceph: use correct index when encoding client supported features
    c969b0537dac spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects
    3be10a1426b0 dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks
    f32e6d5c94ad spi: dt-bindings: zynqmp-qspi: add missing 'required'
    5ec9bbdd28b5 spi: dt-bindings: cadence: add missing 'required'
    50416c20c243 dt-bindings: PCI: qcom: Fix reset conditional
    e0513e565f70 dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
    5476edddbb50 dt-bindings: arm: qcom: fix MSM8994 boards compatibles
    23c3019a432c dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
    0a33e50a1478 dt-bindings: arm: qcom: fix Longcheer L8150 compatibles
    7950545bbf1d dt-bindings: gpio: zynq: Add missing compatible strings
    6401143e6800 vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
    8ff5db3c1b3d vsock: Fix memory leak in vsock_connect()
    c3ea09259eb2 plip: avoid rcu debug splat
    8f427e275cd5 ipv6: do not use RT_TOS for IPv6 flowlabel
    923c65b5adf9 mlx5: do not use RT_TOS for IPv6 flowlabel
    1fa0d54bd693 vxlan: do not use RT_TOS for IPv6 flowlabel
    13904ed832a9 geneve: do not use RT_TOS for IPv6 flowlabel
    29fea5c51a5c ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
    c8af1ddc42a7 octeontx2-af: Fix key checking for source mac
    cc32347f4811 octeontx2-af: Fix mcam entry resource leak
    df1c025e3834 octeontx2-af: suppress external profile loading warning
    c28ff6c14449 octeontx2-af: Apply tx nibble fixup always
    a7fdd85eef55 octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration
    342682efc690 dt-bindings: input: iqs7222: Extend slider-mapped GPIO to IQS7222C
    94683976b16c dt-bindings: input: iqs7222: Correct bottom speed step size
    90857411e91e dt-bindings: input: iqs7222: Remove support for RF filter
    179331884af6 Input: iqs7222 - remove support for RF filter
    5384b932e259 Input: iqs7222 - handle reset during ATI
    2aa156cbc4bd Input: iqs7222 - acknowledge reset before writing registers
    7d45f72dcb76 Input: iqs7222 - protect volatile registers
    4d5f2539375f Input: iqs7222 - fortify slider event reporting
    aa7ab02564ba Input: iqs7222 - correct slider event disable logic
    a1e2d6c849c1 Input: mt6779-keypad - match hardware matrix organization
    478b58ac0bb0 Input: exc3000 - fix return value check of wait_for_completion_timeout
    d35d9269dd0e rtc: spear: set range max
    51f58c8042c7 pinctrl: qcom: sm8250: Fix PDC map
    80a98362e6c6 dt-bindings: pinctrl: mt8186: Add and use drive-strength-microamp
    1c408081ff68 pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
    ec63eefb7ca8 dt-bindings: pinctrl: mt8195: Add and use drive-strength-microamp
    f87b8f577d47 dt-bindings: pinctrl: mt8195: Fix name for mediatek,rsel-resistance-in-si-unit
    4d8e2fa66adb pinctrl: amd: Don't save/restore interrupt status and wake status bits
    72400a60f6d3 pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
    587ac8ac00a1 pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
    cc4ac4cc41d1 dt-bindings: pinctrl: mt8192: Use generic bias instead of pull-*-adv
    ada8cbf7d50a dt-bindings: pinctrl: mt8192: Add drive-strength-microamp
    0869aab075e8 pinctrl: renesas: rzg2l: Return -EINVAL for pins which have input disabled
    4a202e4d71d1 dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles
    4ec24eef9325 selftests: forwarding: Fix failing tests with old libnet
    054233aa9f05 net: atm: bring back zatm uAPI
    da1421a29d3b net: bgmac: Fix a BUG triggered by wrong bytes_compl
    8e432f157c3e net: dsa: felix: suppress non-changes to the tagging protocol
    0bae8f44d88e net: phy: c45 baset1: do not skip aneg configuration if clock role is not specified
    3837c9b318d0 net: bcmgenet: Indicate MAC is in charge of PHY PM
    7dc0ed411de3 net: phy: Warn about incorrect mdio_bus_phy_resume() state
    26bef5616255 devlink: Fix use-after-free after a failed reload
    2b54e14535bc virtio-blk: Avoid use-after-free on suspend/resume
    18e383afbd70 virtio_net: fix memory leak inside XPD_TX with mergeable
    3718ea043945 virtio: VIRTIO_HARDEN_NOTIFICATION is broken
    5a6221c44181 ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared
    08c6c65891d8 SUNRPC: Don't reuse bvec on retransmission of the request
    7116a23f3d75 SUNRPC: Reinitialise the backchannel request buffers before reuse
    ed1e2e39f083 SUNRPC: Fix xdr_encode_bool()
    99cdd380b812 sunrpc: fix expiry of auth creds
    d9da937bbe70 m68k: coldfire/device.c: protect FLEXCAN blocks
    23bf15547653 net: atlantic: fix aq_vec index out of range error
    a0278dbeaaf7 can: j1939: j1939_session_destroy(): fix memory leak of skbs
    dad7f33c95e1 can: mcp251x: Fix race condition on receive interrupt
    595fce48524e bpf: Check the validity of max_rdwr_access for sock local storage map iterator
    153a74518c0d bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
    be66774a7767 bpf: Acquire map uref in .init_seq_private for sock local storage map iterator
    b6bd5ea6a3d4 bpf: Acquire map uref in .init_seq_private for hash map iterator
    a80118919088 bpf: Acquire map uref in .init_seq_private for array map iterator
    62ec78d96dcb bpf: Don't reinit map value in prealloc_lru_pop
    b429d0b9a7a0 bpf: Disallow bpf programs call prog_run command.
    1f6db7148ed7 BPF: Fix potential bad pointer dereference in bpf_sys_bpf()
    401d71c9cfb0 selftests: mptcp: make sendfile selftest work
    8caf5c15b528 mptcp: do not queue data on closed subflows
    6139039c8fc5 mptcp: move subflow cleanup in mptcp_destroy_common()
    1738a3087605 mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP is disabled
    b03d1117e9be NFSv4/pnfs: Fix a use-after-free bug in open
    2d56bdbffbbb NFSv4.1: RECLAIM_COMPLETE must handle EACCES
    e2d1cdbc8b59 NFSv4: Fix races in the legacy idmapper upcall
    776f95d6cfc1 NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
    25c4488ba447 NFSv4.1: Don't decrease the value of seq_nr_highest_sent
    dd29648fcf69 net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null
    da5eec7c6585 netfilter: nf_tables: fix crash when nf_trace is enabled
    e74a1e2a4d83 Documentation: ACPI: EINJ: Fix obsolete example
    6583edbf459d apparmor: Fix memleak in aa_simple_write_to_buffer()
    3ca40ad7afae apparmor: fix reference count leak in aa_pivotroot()
    7a1fffe96355 apparmor: fix overlapping attachment computation
    f91f50b890b1 apparmor: fix setting unconfined mode on a loaded profile
    705bfe4b620e apparmor: fix aa_label_asxprint return check
    78ae04ce32b8 apparmor: Fix failed mount permission check error message
    af665613132c apparmor: fix absroot causing audited secids to begin with =
    a84ad486f3d2 apparmor: fix quiet_denied for file rules
    eca83750658d can: ems_usb: fix clang's -Wunaligned-access warning
    b2301e243028 dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
    b6bf741058c4 ALSA: hda: Fix crash due to jack poll in suspend
    c7f5b9dc9bbe ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
    8fe47d647ba9 tracing: Have filter accept "common_cpu" to be consistent
    511c5968711e tracing/probes: Have kprobes and uprobes use $COMM too
    47cc883f21fa tracing/eprobes: Have event probes be consistent with kprobes and uprobes
    df99a48b6b11 tracing/eprobes: Fix reading of string fields
    9f1c65a325fa tracing/eprobes: Do not hardcode $comm as a string
    7c262114a576 tracing/eprobes: Do not allow eprobes to use $stack, or % for regs
    543b4a1dc28f tracing/perf: Fix double put of trace event when init fails
    f624910db300 x86/kprobes: Fix JNG/JNLE emulation
    60b6d38add7b cifs: Fix memory leak on the deferred close
    17c3edc70ff3 drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb()
    26d7e3fcf0af drm/i915/gt: Batch TLB invalidations
    99a4dbc0328d drm/i915/gt: Skip TLB invalidations once wedged
    a965f1822eab drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations
    2f121b71c263 drm/i915/gt: Ignore TLB invalidations on idle engines
    119ac4818a22 drm/amdgpu: change vram width algorithm for vram_info v3_0
    01d0ea8d3db1 btrfs: fix warning during log replay when bumping inode link count
    1f7e9cfbfbdc btrfs: fix lost error handling when looking up extended ref on log replay
    28546ac03682 btrfs: reset RO counter on block group if we fail to relocate
    5d741afed0ba btrfs: unset reloc control if transaction commit fails in prepare_to_relocate()
    d37c5f24d1c8 mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
    2de2030f37d4 mmc: pxamci: Fix an error handling path in pxamci_probe()
    21d4c35e8dc3 mmc: pxamci: Fix another error handling path in pxamci_probe()
    97f0f52c4ea5 ata: libata-eh: Add missing command name
    ae2e4f9d983e s390/ap: fix crash on older machines based on QCI info missing
    4c31dca17996 drm/amd/display: Check correct bounds for stream encoder instances for DCN303
    2cb62b2f68c8 drm/amdgpu: Only disable prefer_shadow on hawaii
    9bd970d40972 drm/ttm: Fix dummy res NULL ptr deref bug
    7ed00422d72b drm/nouveau: recognise GA103
    1e60eaa88436 locking/atomic: Make test_and_*_bit() ordered on failure
    05d197ff4935 drm/i915/gem: Remove shared locking on freeing objects
    1d04f5d855eb rds: add missing barrier to release_refill
    60bfd51fed8b x86/mm: Use proper mask when setting PUD mapping
    865e08b77c24 KVM: Unconditionally get a ref to /dev/kvm module when creating a VM
    8a1d6aa0de7a RDMA: Handle the return code from dma_resv_wait_timeout() properly
    fb986ecaea46 ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
    c9c994320d66 ALSA: info: Fix llseek return value when using callback

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.19.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index c12bec3e4e..a6f0c41f49 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "df2290e83a50563688e5ea0be34e091f1c623069"
-SRCREV_meta ?= "5eb0fa93f8490a962ff0c36c14d8def271d75128"
+SRCREV_machine ?= "a950b78ae8d483ec47ff8ec67d7b8b57913ef591"
+SRCREV_meta ?= "2531046e2da0438e704deb8798fc18c6f2799afd"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.19.3"
+LINUX_VERSION ?= "5.19.5"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index 339f7f69a6..dbe06fca42 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.19.3"
+LINUX_VERSION ?= "5.19.5"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_meta ?= "5eb0fa93f8490a962ff0c36c14d8def271d75128"
+SRCREV_machine ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_meta ?= "2531046e2da0438e704deb8798fc18c6f2799afd"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index 0ff28aa952..ffc6518cfc 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "2cbb2d5097fc44a23da635d2ebbccb33df20a34d"
-SRCREV_machine:qemuarm64 ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_machine:qemumips ?= "7741c5b2f536b99815329849cca09799cdb82e62"
-SRCREV_machine:qemuppc ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_machine:qemuriscv64 ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_machine:qemuriscv32 ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_machine:qemux86 ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_machine:qemux86-64 ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_machine:qemumips64 ?= "4ced38bbd45f6cb623728bd755894928a719edac"
-SRCREV_machine ?= "4d933456709d664a55fdda85304c08567265ad4d"
-SRCREV_meta ?= "5eb0fa93f8490a962ff0c36c14d8def271d75128"
+SRCREV_machine:qemuarm ?= "b099ff4206267fc928cbaf32b8f5e517589290ca"
+SRCREV_machine:qemuarm64 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_machine:qemumips ?= "4406ca2b5acede33604c50aa512caa2c15a540f2"
+SRCREV_machine:qemuppc ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_machine:qemuriscv64 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_machine:qemuriscv32 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_machine:qemux86 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_machine:qemux86-64 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_machine:qemumips64 ?= "73d355234ca6a4b7dd2277617c73a26392880544"
+SRCREV_machine ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
+SRCREV_meta ?= "2531046e2da0438e704deb8798fc18c6f2799afd"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "bf44eed7f2fc9af74eb72f4bc415bdd3d11c4bed"
+SRCREV_machine:class-devupstream ?= "1916ff079c77dc38275493cc18e22fe18532fb0f"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.19/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.19.3"
+LINUX_VERSION ?= "5.19.5"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 3/9] linux-yocto/5.19: update to v5.19.7
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
  2022-09-19 14:28 ` [PATCH 1/9] linux-yocto/5.15: update to v5.15.63 bruce.ashfield
  2022-09-19 14:28 ` [PATCH 2/9] linux-yocto/5.19: update to v5.19.5 bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 4/9] linux-yocto/5.15: update to v5.15.65 bruce.ashfield
                   ` (8 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    7d0a458e1963 Linux 5.19.7
    a754ee1c66bd arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
    123bf15c1a15 net: neigh: don't call kfree_skb() under spin_lock_irqsave()
    ec274d8f1e64 net/af_packet: check len when min_header_len equals to 0
    d25d6744c46b android: binder: fix lockdep check on clearing vma
    8a239dd886e2 btrfs: tree-checker: check for overlapping extent items
    b83e1567af28 btrfs: fix lockdep splat with reloc root extent buffers
    98f803acf8ac btrfs: move lockdep class helpers to locking.c
    82af833b99dc ALSA: hda/cs8409: Support new Dolphin Variants
    0f31a350fd9a platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop
    503728838bdf testing: selftests: nft_flowtable.sh: use random netns names
    7d4bfe34b9cb netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
    933020e6d057 drm/amdgpu: Fix interrupt handling on ih_soft ring
    09186eeffd39 drm/amdgpu: Add secure display TA load for Renoir
    d278f332d105 drm/amdgpu: Add decode_iv_ts helper for ih_v6 block
    4eb2be1d0827 drm/amd/display: avoid doing vm_init multiple time
    bd71ef2c3024 drm/amd/display: Fix plug/unplug external monitor will hang while playback MPO video
    db1d9deb84d7 drm/amdgpu: Increase tlb flush timeout for sriov
    db0669c9731b drm/amd/display: Fix pixel clock programming
    22a75c616f19 drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 asics
    4d21584ac639 drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
    d9d70547cba1 drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability issue
    dc441eda0617 ksmbd: don't remove dos attribute xattr on O_TRUNC open
    895096784ab9 s390/hypfs: avoid error message under KVM
    2432f152c175 ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41
    2dd5ed474115 neigh: fix possible DoS due to net iface start/stop loop
    0d462a681d7d net: lan966x: fix checking for return value of platform_get_irq_byname()
    40f424dc1ee3 ksmbd: return STATUS_BAD_NETWORK_NAME error status if share is not configured
    4b25bdb54578 drm/amd/pm: Fix a potential gpu_metrics_table memory leak
    21e3891abc83 drm/amdkfd: Handle restart of kfd_ioctl_wait_events
    952d4c72d903 drm/amd/pm: skip pptable override for smu_v13_0_7
    909dae582c8f drm/amd/display: Fix TDR eDP and USB4 display light up issue
    3101839b0801 drm/amd/display: clear optc underflow before turn off odm clock
    c6f7ba837efc drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
    71f2cb739a3c drm/amd/display: Fix HDMI VSIF V3 incorrect issue
    b26218b2349a drm/amd/display: Avoid MPC infinite loop
    ab01ac7fa985 drm/amd/display: Device flash garbage before get in OS
    ae29c0c46681 drm/amd/display: Add a missing register field for HPO DP stream encoder
    de3f7eb0b864 rtla: Fix tracer name
    33f15a70fe9d ASoC: rt5640: Fix the JD voltage dropping issue
    dc4351487a55 ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() error path
    d875be57a215 fs/ntfs3: Fix work with fragmented xattr
    c9215e9018bd mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC
    30841ba786ee mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx
    d1541cdf5aec mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs
    1c137c46d16e mmc: mtk-sd: Clear interrupts when cqe off/disable
    1d7df13d223b HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID
    a32046896fe1 HID: thrustmaster: Add sparco wheel and fix array length
    7c6e6c334154 HID: nintendo: fix rumble worker null pointer deref
    2b32e820ccf5 HID: asus: ROG NKey: Ignore portion of 0x5a report
    5b3063adff7d HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver list
    2803225ac89b HID: AMD_SFH: Add a DMI quirk entry for Chromebooks
    4af0f12367b2 HID: add Lenovo Yoga C630 battery quirk
    b61400c4e784 HID: input: fix uclogic tablets
    ec45c7783319 ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
    7877eaa11311 mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
    72f2dc8993f1 bpf: Don't redirect packets with invalid pkt_len
    d81bd6671f45 ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
    cb4bb011a683 fbdev: fb_pm2fb: Avoid potential divide by zero error
    86026be8535c net: fix refcount bug in sk_psock_get (2)
    52a3c62a8151 HID: hidraw: fix memory leak in hidraw_release()
    f44b0b95d50f USB: gadget: Fix use-after-free Read in usb_udc_uevent()
    c02d2a91a85c media: pvrusb2: fix memory leak in pvr_probe
    f2f6ea1a8da1 udmabuf: Set the DMA mask for the udmabuf device (v2)
    dee1e51b5479 HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
    adb9caabcd16 Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()"
    e8fcbce54249 Bluetooth: L2CAP: Fix build errors in some archs
    d3916da4bc6c arm64: errata: Add Cortex-A510 to the repeat tlbi list
    a8ba16e9f171 docs: kerneldoc-preamble: Test xeCJK.sty before loading
    e120a6353294 crypto: lib - remove unneeded selection of XOR_BLOCKS
    515af71adf3d firmware: tegra: bpmp: Do only aligned access to IPC memory area
    1cf82931822d drm/vc4: hdmi: Depends on CONFIG_PM
    1a289a168570 drm/vc4: hdmi: Rework power up
    3c730ee65d57 Linux 5.19.6
    a36df92c7ff7 bpf: Don't use tnum_range on array range checking for poke descriptors
    f0e5ce88e1cf riscv: dts: microchip: mpfs: remove pci axi address translation property
    14f158b9770f riscv: dts: microchip: mpfs: remove bogus card-detect-delay
    a8604d23a812 riscv: dts: microchip: mpfs: remove ti,fifo-depth property
    5977375a7dba riscv: dts: microchip: mpfs: fix incorrect pcie child node name
    f24ee7391a75 scsi: core: Fix passthrough retry counter handling
    828f57ac75ea scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
    a292244e5bfa scsi: ufs: core: Enable link lost interrupt
    0761b0e818c7 arm64/sme: Don't flush SVE register state when handling SME traps
    a8d79f9d1a4d arm64/sme: Don't flush SVE register state when allocating SME storage
    913fe86ae903 arm64/signal: Flush FPSIMD register state when disabling streaming mode
    f83cbd14c794 arm64: fix rodata=full
    ec76a1de1d65 perf stat: Clear evsel->reset_group for each stat run
    6d7a4a140cfc perf/x86/intel/ds: Fix precise store latency handling
    291f8baead17 perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
    a9271d39d6dc perf python: Fix build when PYTHON_CONFIG is user supplied
    b2f10baf4d67 blk-mq: fix io hung due to missing commit_rqs
    ca949183c340 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
    43365c8fbb3c drm/amdkfd: Fix isa version for the GC 10.3.7
    b864bc2ad49f x86/nospec: Fix i386 RSB stuffing
    7b0163c1b07b binder_alloc: add missing mmap_lock calls when using the VMA
    b887868c4e6b arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
    f42a9819ba84 md: call __md_stop_writes in md_stop
    4d83d9b7d5dd Revert "md-raid: destroy the bitmap after destroying the thread"
    ba8da1806c4f mm/hugetlb: fix hugetlb not supporting softdirty tracking
    5192d4ae17a5 io_uring: fix issue with io_write() not always undoing sb_start_write()
    e8f1d2fd8113 Revert "zram: remove double compression logic"
    c4ce7913dfd2 riscv: dts: microchip: correct L2 cache interrupts
    b8e86aef0a60 riscv: traps: add missing prototype
    f80d72069ede riscv: signal: fix missing prototype warning
    45d47bd9b96e xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
    f377ac7597ba ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
    a25f09216071 smb3: missing inode locks in punch hole
    8e3ba23a67de nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
    f1a7466258b7 ACPI: processor: Remove freq Qos request for all CPUs
    c061d697a304 shmem: update folio if shmem_replace_page() updates the page
    5f4d2b0caf20 Revert "memcg: cleanup racy sum avoidance code"
    f08ccb792d3e fbdev: fbcon: Properly revert changes when vc_resize() failed
    fbdc482d43ed s390: fix double free of GS and RI CBs on fork() failure
    bb125123f60e cifs: skip extra NULL byte in filenames
    5fcf81e308d1 mm/mprotect: only reference swap pfn page if type match
    3ada1b3e58db mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
    9ae15c4ba2be bootmem: remove the vmemmap pages from kmemleak in put_page_bootmem
    8eaa24d57ab6 s390/mm: do not trigger write fault when vma does not allow VM_WRITE
    c035edae0dad mm/damon/dbgfs: avoid duplicate context directory creation
    fe64e17d9b01 asm-generic: sections: refactor memory_intersects
    22ebb780d54e audit: move audit_return_fixup before the filters
    9a6c710f3bc1 writeback: avoid use-after-free after removing device
    9be7fa7ead18 loop: Check for overflow while configuring loop
    a210408b9024 x86/PAT: Have pat_enabled() properly reflect state when running on Xen
    d9975eea5e6a x86/nospec: Unwreck the RSB stuffing
    9d0a21053cf3 x86/bugs: Add "unknown" reporting for MMIO Stale Data
    0666703c4be8 x86/sev: Don't use cc_platform_has() for early SEV-SNP calls
    a10290756e4f x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
    d1a6d0a9631f x86/entry: Fix entry_INT80_compat for Xen PV guests
    66f2f9f27726 perf/x86/lbr: Enable the branch type for the Arch LBR by default
    e31430b23603 perf/x86/intel: Fix pebs event constraints for ADL
    ffbf5efde85e x86/boot: Don't propagate uninitialized boot_params->cc_blob_address
    1fc82cdd9089 btrfs: update generation of hole file extent item when merging holes
    4b124ad87244 btrfs: fix possible memory leak in btrfs_get_dev_args_from_path()
    0f72e355c4a0 btrfs: check if root is readonly while setting security xattr
    a2e54eb64229 btrfs: fix space cache corruption and potential double allocations
    b4656b25c83f btrfs: add info when mount fails due to stale replace target
    955d400e263d btrfs: replace: drop assert for suspended replace
    e08fcb1284a9 btrfs: fix silent failure when deleting root reference
    3ef2786e32d9 net: lantiq_xrx200: restore buffer if memory allocation failed
    0d9981b0636d net: lantiq_xrx200: fix lock under memory pressure
    73f475865269 net: lantiq_xrx200: confirm skb is allocated before using
    27a5ab8fec27 net: stmmac: work around sporadic tx issue on link-up
    c830d7120137 ionic: VF initial random MAC address if no assigned mac
    79e77fb1565d ionic: fix up issues with handling EAGAIN on FW cmds
    94d71d99e5dd ionic: clear broken state on generation change
    091dc91e119f rxrpc: Fix locking in rxrpc's sendmsg
    b886aebd0c3d net: ethernet: mtk_eth_soc: fix hw hash reporting for MTK_NETSYS_V2
    2f2375708467 net: ethernet: mtk_eth_soc: enable rx cksum offload for MTK_NETSYS_V2
    82fd14027677 i40e: Fix incorrect address type for IPv6 flow rules
    c2b99b2a249b ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
    18a8b82643e7 net: Fix a data-race around sysctl_somaxconn.
    8a536935207a net: Fix a data-race around netdev_unregister_timeout_secs.
    21c6c135354a net: Fix a data-race around gro_normal_batch.
    bdb33552e663 net: Fix data-races around sysctl_devconf_inherit_init_net.
    e94dd3e96036 net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
    d923063ba2d1 net: Fix a data-race around netdev_budget_usecs.
    c34e06f05ab7 net: Fix data-races around sysctl_max_skb_frags.
    293ec6acc32a net: Fix a data-race around netdev_budget.
    6a520caf1f55 net: Fix a data-race around sysctl_net_busy_read.
    05d92723f99c net: Fix a data-race around sysctl_net_busy_poll.
    6fc89f990716 net: Fix a data-race around sysctl_tstamp_allow_data.
    764352456e55 net: Fix data-races around sysctl_optmem_max.
    f1bbd4c0966c ratelimit: Fix data-races in ___ratelimit().
    c49b023e4e2e net: Fix data-races around netdev_tstamp_prequeue.
    32f8c816b92e net: Fix data-races around netdev_max_backlog.
    01198bebd53e net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
    a9de312f4514 net: Fix data-races around sysctl_[rw]mem_(max|default).
    89e135a36a9e netfilter: flowtable: fix stuck flows on cleanup due to pending work
    cbfc3a1b098d netfilter: flowtable: add function to invoke garbage collection immediately
    fdca693fcf26 netfilter: nf_tables: disallow binding to already bound chain
    486bfb68d7b1 netfilter: nft_tunnel: restrict it to netdev family
    02e8575a86f4 netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
    98a621ef45e3 netfilter: nf_tables: do not leave chain stats enabled on error
    09cd8ecf3107 netfilter: nft_payload: do not truncate csum_offset and csum_type
    0ee5c638e108 netfilter: nft_payload: report ERANGE for too long offset and length
    c8ebc3b8635f netfilter: nf_tables: make table handle allocation per-netns friendly
    b7dfe042ecec netfilter: nf_tables: disallow updates of implicit chain
    c5101ebeb2ed bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback
    2ec3dc278d97 bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
    46195aec8631 bnxt_en: set missing reload flag in devlink features
    51ca62d3274c bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP is not in use
    343fed6b0dae netfilter: nft_tproxy: restrict to prerouting hook
    e53cfa017bf4 netfilter: ebtables: reject blobs that don't provide all entry points
    223fbc2f5039 net: ipvtap - add __init/__exit annotations to module init/exit funcs
    3ff47e599420 bonding: 802.3ad: fix no transmission of LACPDUs
    b8bd96a46c93 net: moxa: get rid of asymmetry in DMA mapping/unmapping
    162571b77486 net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume()
    834a5483bfe0 net: ipa: don't assume SMEM is page-aligned
    67426e99a1ac net: dsa: microchip: keep compatibility with device tree blobs with no phy-mode
    dfee8aec730d net: dsa: microchip: update the ksz_phylink_get_caps
    bb015bf77a9e net: dsa: microchip: move the port mirror to ksz_common
    d719d680a557 net: dsa: microchip: move vlan functionality to ksz_common
    23fcd5216540 net: dsa: microchip: move tag_protocol to ksz_common
    eafb01efb8c7 net: dsa: microchip: move switch chip_id detection to ksz_common
    422e808ba8a5 net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect
    eaa08e3c5abd net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
    160967199c5e net/mlx5e: Fix wrong application of the LRO state
    b0faef51599e net/mlx5: Avoid false positive lockdep warning by adding lock_class_key
    0ea1abf797f0 net/mlx5: Fix cmd error logging for manage pages cmd
    cddad6c98f5c net/mlx5: Disable irq when locking lag_lock
    3325cb4f2d07 net/mlx5: Eswitch, Fix forwarding decision to uplink
    4c040acf5744 net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY
    1155eb7baf1b net/mlx5e: Properly disable vlan strip on non-UL reps
    952efbc7a06f ice: xsk: use Rx ring's XDP ring when picking NAPI context
    03a3f29fe5b1 ice: xsk: prohibit usage of non-balanced queue id
    2c71f5d55a86 nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
    edbcbe37c31a r8152: fix the RX FIFO settings when suspending
    3eb8eb6e2e2a r8152: fix the units of some registers for RTL8156A
    9197ca40fd9d rose: check NULL rose_loopback_neigh->loopback
    546443d8886d ntfs: fix acl handling
    02ab2b234c58 mm/smaps: don't access young/dirty bit if pte unpresent
    86ebf313929f SUNRPC: RPC level errors should set task->tk_rpc_status
    c2a47f6903e2 NFSv4.2 fix problems with __nfs42_ssc_open
    4eac2ff103b9 Revert "net: macsec: update SCI upon MAC address change."
    9a852bcf90fb fs: require CAP_SYS_ADMIN in target namespace for idmapped mounts
    e26d676c1f9f xfrm: policy: fix metadata dst->dev xmit null pointer dereference
    6901885656c0 af_key: Do not call xfrm_probe_algs in parallel
    87b7ef9e760b xfrm: clone missing x->lastused in xfrm_do_migrate
    9156a7b65c9d Revert "xfrm: update SA curlft.use_time"
    d66c05287979 xfrm: fix refcount leak in __xfrm_policy_check()
    4500aa11358d mt76: mt7921: fix command timeout in AP stop period
    49f05dfd2412 mm/hugetlb: support write-faults in shared mappings
    3e2747c3ddfa mm/uffd: reset write protection when unregister with wp-mode
    bc3188d8a3b8 kprobes: don't call disarm_kprobe() for disabled kprobes
    79ce0b1445f9 kernel/sys_ni: add compat entry for fadvise64_64
    760dc9f658d7 parisc: Fix exception handler for fldw and fstw instructions
    012dad4b908a parisc: Make CONFIG_64BIT available for ARCH=parisc64 only
    b0d2e414bcc7 cgroup: Fix race condition at rebind_subsystems()
    24a943ca4c45 audit: fix potential double free on error path from fsnotify_add_inode_mark
    72440414b10b NFS: Fix another fsync() issue after a server reboot
    9def52eb10ba mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.19.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index a6f0c41f49..2997a533f7 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "a950b78ae8d483ec47ff8ec67d7b8b57913ef591"
-SRCREV_meta ?= "2531046e2da0438e704deb8798fc18c6f2799afd"
+SRCREV_machine ?= "036e789efdca81efc810fa003153c084003828b0"
+SRCREV_meta ?= "ddb7fe05a2e7050ff604639a0dd53a862902b949"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.19.5"
+LINUX_VERSION ?= "5.19.7"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index dbe06fca42..f1b5b27f61 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.19.5"
+LINUX_VERSION ?= "5.19.7"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_meta ?= "2531046e2da0438e704deb8798fc18c6f2799afd"
+SRCREV_machine ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_meta ?= "ddb7fe05a2e7050ff604639a0dd53a862902b949"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index ffc6518cfc..528e000012 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "b099ff4206267fc928cbaf32b8f5e517589290ca"
-SRCREV_machine:qemuarm64 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_machine:qemumips ?= "4406ca2b5acede33604c50aa512caa2c15a540f2"
-SRCREV_machine:qemuppc ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_machine:qemuriscv64 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_machine:qemuriscv32 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_machine:qemux86 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_machine:qemux86-64 ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_machine:qemumips64 ?= "73d355234ca6a4b7dd2277617c73a26392880544"
-SRCREV_machine ?= "2b8e2d66fbacf6b213220d87659ab9f9adaf86c3"
-SRCREV_meta ?= "2531046e2da0438e704deb8798fc18c6f2799afd"
+SRCREV_machine:qemuarm ?= "5b0372b52b810d2365b210e69227de1dec6c8d2c"
+SRCREV_machine:qemuarm64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_machine:qemumips ?= "290081f2609d420e94a7ecaa37fc9bab482b77ab"
+SRCREV_machine:qemuppc ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_machine:qemuriscv64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_machine:qemuriscv32 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_machine:qemux86 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_machine:qemux86-64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_machine:qemumips64 ?= "afd431bd55805b5a980774ebf30b5d8aa4da492e"
+SRCREV_machine ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
+SRCREV_meta ?= "ddb7fe05a2e7050ff604639a0dd53a862902b949"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "1916ff079c77dc38275493cc18e22fe18532fb0f"
+SRCREV_machine:class-devupstream ?= "7d0a458e1963128ee5a85bf0584bea5e75149946"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.19/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.19.5"
+LINUX_VERSION ?= "5.19.7"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 4/9] linux-yocto/5.15: update to v5.15.65
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (2 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 3/9] linux-yocto/5.19: update to v5.19.7 bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 5/9] kern-tools: fix queue processing in relative TOPDIR configurations bruce.ashfield
                   ` (7 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    633c3b4c71bb Linux 5.15.65
    572b646c8d93 net: neigh: don't call kfree_skb() under spin_lock_irqsave()
    facf99bc3a95 net/af_packet: check len when min_header_len equals to 0
    591a98b823fb android: binder: fix lockdep check on clearing vma
    92dc4c1a8e58 btrfs: fix space cache corruption and potential double allocations
    55c7a9152734 kprobes: don't call disarm_kprobe() for disabled kprobes
    6a27997cf44e btrfs: tree-checker: check for overlapping extent items
    1b2a7ddeaa77 btrfs: fix lockdep splat with reloc root extent buffers
    98dfad7fb688 btrfs: move lockdep class helpers to locking.c
    a74fc94fb1a9 testing: selftests: nft_flowtable.sh: use random netns names
    1d8b5d251994 netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
    85dd24ff77c1 drm/amd/display: avoid doing vm_init multiple time
    898467ac9bcb drm/amdgpu: Increase tlb flush timeout for sriov
    4df54c493e76 drm/amd/display: Fix pixel clock programming
    a89e753d5a9f drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
    a2ede313fbf0 ksmbd: don't remove dos attribute xattr on O_TRUNC open
    a7ada939712a s390/hypfs: avoid error message under KVM
    db6fa03d80ab neigh: fix possible DoS due to net iface start/stop loop
    857048ea1d28 ksmbd: return STATUS_BAD_NETWORK_NAME error status if share is not configured
    5ee30bcfdb32 drm/amd/display: clear optc underflow before turn off odm clock
    e407e04a93d7 drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
    2cddd3d0b049 drm/amd/display: Fix HDMI VSIF V3 incorrect issue
    0c8abeceee0f drm/amd/display: Avoid MPC infinite loop
    061ffb1e419b ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() error path
    d347d66b1972 fs/ntfs3: Fix work with fragmented xattr
    bf216c168f9e btrfs: fix warning during log replay when bumping inode link count
    985bbad18408 btrfs: add and use helper for unlinking inode during log replay
    968815211212 btrfs: remove no longer needed logic for replaying directory deletes
    7697ca60db06 btrfs: remove root argument from btrfs_unlink_inode()
    71beead997f5 mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC
    68b6cbaa318e mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx
    c038e4094ba2 mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs
    d6a74ee2a7b2 mmc: mtk-sd: Clear interrupts when cqe off/disable
    4676773ea117 drm/i915/gt: Skip TLB invalidations once wedged
    f0582f5ac1ea HID: thrustmaster: Add sparco wheel and fix array length
    77f8e40a3cbb HID: asus: ROG NKey: Ignore portion of 0x5a report
    d74ce3ece402 HID: AMD_SFH: Add a DMI quirk entry for Chromebooks
    a569d41c5aba HID: add Lenovo Yoga C630 battery quirk
    b08469874a16 ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
    c18a209b56e3 mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
    a75987714bd2 bpf: Don't redirect packets with invalid pkt_len
    e4ae97295984 ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
    34c3dea11895 fbdev: fb_pm2fb: Avoid potential divide by zero error
    a5d1cb908131 net: fix refcount bug in sk_psock_get (2)
    dfd27a737283 HID: hidraw: fix memory leak in hidraw_release()
    f2f6e6752291 media: pvrusb2: fix memory leak in pvr_probe
    e658538c610c udmabuf: Set the DMA mask for the udmabuf device (v2)
    989560b6d9e0 HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
    67216f47922d Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()"
    9e38a363dc63 Bluetooth: L2CAP: Fix build errors in some archs
    2e0ffef17308 kbuild: Fix include path in scripts/Makefile.modpost
    e9d7ca0c4640 io_uring: fix UAF due to missing POLLFREE handling
    182dc3aa5ae2 io_uring: fix wrong arm_poll error handling
    6c7259c83773 io_uring: fail links when poll fails
    c41e79a0c464 io_uring: bump poll refs to full 31-bits
    7524ec52caa8 io_uring: remove poll entry from list when canceling all
    95a004a223f8 io_uring: Remove unused function req_ref_put
    f770fba096a6 io_uring: poll rework
    8dc669632f0d io_uring: inline io_poll_complete
    20bbcc316314 io_uring: kill poll linking optimisation
    a85d7ac14f22 io_uring: move common poll bits
    040e58f51c0b io_uring: refactor poll update
    b850d6ddc788 io_uring: clean cqe filling functions
    5c0ea4c8e54b io_uring: correct fill events helpers types
    285e77dbb36f arm64: errata: Add Cortex-A510 to the repeat tlbi list
    da60ddd80d09 mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
    e7a792dcd6a7 Drivers: hv: balloon: Support status report for larger page sizes
    2edbdfc89d9f crypto: lib - remove unneeded selection of XOR_BLOCKS
    6db913f5e449 firmware: tegra: bpmp: Do only aligned access to IPC memory area
    80d46e73e8d3 drm/vc4: hdmi: Depends on CONFIG_PM
    3d2d12fb7815 drm/vc4: hdmi: Rework power up
    8468ccbf4c44 ACPI: thermal: drop an always true check
    f8b07c05b699 drm/bridge: Add stubs for devm_drm_of_get_bridge when OF is disabled
    3ffb97fce282 mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
    1ded0ef2419e Linux 5.15.64
    4f672112f866 bpf: Don't use tnum_range on array range checking for poke descriptors
    cd2a50d0a097 scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
    2c72bead9bc6 scsi: ufs: core: Enable link lost interrupt
    da86f80da31a perf stat: Clear evsel->reset_group for each stat run
    b5f5fee03d17 perf/x86/intel/ds: Fix precise store latency handling
    83bd6d121245 perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
    a38e7ab46740 perf python: Fix build when PYTHON_CONFIG is user supplied
    77864ed6c6ce blk-mq: fix io hung due to missing commit_rqs
    4428d15cddd5 Documentation/ABI: Mention retbleed vulnerability info file for sysfs
    992d2fc2fe7f x86/nospec: Fix i386 RSB stuffing
    577d9c05cc48 binder_alloc: add missing mmap_lock calls when using the VMA
    1ed630bc530a arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
    af61a8f76039 mptcp: Fix crash due to tcp_tsorted_anchor was initialized before release skb
    661c01b2181d md: call __md_stop_writes in md_stop
    ee0c613bfe83 Revert "md-raid: destroy the bitmap after destroying the thread"
    0038f8593325 mm/hugetlb: fix hugetlb not supporting softdirty tracking
    6ee82524b0aa Revert "usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling"
    7ae43647f499 Revert "usbnet: smsc95xx: Fix deadlock on runtime resume"
    295219ab7d62 io_uring: fix issue with io_write() not always undoing sb_start_write()
    f8aafb25ec38 riscv: traps: add missing prototype
    c2b7bae7c900 xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
    0351fdbd8cb4 smb3: missing inode locks in punch hole
    3640cdccbe75 nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
    b490dfcbb921 ACPI: processor: Remove freq Qos request for all CPUs
    f1aedd2ffead Revert "memcg: cleanup racy sum avoidance code"
    ebd6f886aa24 fbdev: fbcon: Properly revert changes when vc_resize() failed
    8195e065abf3 s390: fix double free of GS and RI CBs on fork() failure
    16a12ee619e3 bootmem: remove the vmemmap pages from kmemleak in put_page_bootmem
    9227599cd987 s390/mm: do not trigger write fault when vma does not allow VM_WRITE
    ddcb0696136b mm/damon/dbgfs: avoid duplicate context directory creation
    95587037ea58 asm-generic: sections: refactor memory_intersects
    f96b9f7c1676 writeback: avoid use-after-free after removing device
    0455bef69028 loop: Check for overflow while configuring loop
    500195a109bc x86/nospec: Unwreck the RSB stuffing
    75fa6c733b85 x86/bugs: Add "unknown" reporting for MMIO Stale Data
    a7484eb9f3e0 x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
    1cdfef6cd296 perf/x86/lbr: Enable the branch type for the Arch LBR by default
    5f52402c7701 btrfs: fix possible memory leak in btrfs_get_dev_args_from_path()
    793505888d60 btrfs: check if root is readonly while setting security xattr
    2aa1a1cff81d btrfs: add info when mount fails due to stale replace target
    17343a515fa5 btrfs: replace: drop assert for suspended replace
    34cab3bba8ca btrfs: fix silent failure when deleting root reference
    50396e19d9d8 net: stmmac: work around sporadic tx issue on link-up
    48f4d54ccc4d ionic: VF initial random MAC address if no assigned mac
    bcbf1d959933 ionic: fix up issues with handling EAGAIN on FW cmds
    9a41433cc73b ionic: clear broken state on generation change
    8d2761dbfcb9 ionic: widen queue_lock use around lif init and deinit
    2bc769b8edb1 rxrpc: Fix locking in rxrpc's sendmsg
    0c3fd13b9c6d i40e: Fix incorrect address type for IPv6 flow rules
    bda3e3892434 ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
    cb9eaedd9fc0 net: Fix a data-race around sysctl_somaxconn.
    b340f83dafba net: Fix data-races around sysctl_devconf_inherit_init_net.
    181bae6dff66 net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
    ed14f10e13f6 net: Fix a data-race around netdev_budget_usecs.
    70564ad8d190 net: Fix data-races around sysctl_max_skb_frags.
    289f2f582667 mptcp: stop relying on tcp_tx_skb_cache
    a07f3af6393a tcp: expose the tcp_mark_push() and tcp_skb_entail() helpers
    2baeaef4dd73 net: Fix a data-race around netdev_budget.
    8e9e124aeb9c net: Fix a data-race around sysctl_net_busy_read.
    4e12829fd3b9 net: Fix a data-race around sysctl_net_busy_poll.
    f6b5be42ce4b net: Fix a data-race around sysctl_tstamp_allow_data.
    d39a02760bf2 net: Fix data-races around sysctl_optmem_max.
    0db9ce822f13 ratelimit: Fix data-races in ___ratelimit().
    cd755a7e4062 net: Fix data-races around netdev_tstamp_prequeue.
    4d2c808d0983 net: Fix data-races around netdev_max_backlog.
    572d4cdf907f net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
    33372f2b6c6d net: Fix data-races around sysctl_[rw]mem_(max|default).
    8fbdec08dbf7 netfilter: flowtable: fix stuck flows on cleanup due to pending work
    eb6645a0f2ca netfilter: flowtable: add function to invoke garbage collection immediately
    51f192ae71c3 netfilter: nf_tables: disallow binding to already bound chain
    7196f4577f1c netfilter: nf_tables: disallow jump to implicit chain from set element
    4097749aec54 netfilter: nf_tables: upfront validation of data via nft_data_init()
    cc311eae1f30 netfilter: bitwise: improve error goto labels
    9bf98120a943 netfilter: nft_cmp: optimize comparison for 16-bytes
    c5ba86cde6bb netfilter: nf_tables: consolidate rule verdict trace call
    b6d601211ce4 netfilter: nft_tunnel: restrict it to netdev family
    530f4bb9ed58 netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
    6d7ddee50395 netfilter: nf_tables: do not leave chain stats enabled on error
    cafe94e8d685 netfilter: nft_payload: do not truncate csum_offset and csum_type
    fbbecf068a3f netfilter: nft_payload: report ERANGE for too long offset and length
    fbaeb8046e7d netfilter: nf_tables: make table handle allocation per-netns friendly
    9f4b32890768 netfilter: nf_tables: disallow updates of implicit chain
    acca44ec232a bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
    1b2c5428f773 netfilter: ebtables: reject blobs that don't provide all entry points
    7a5d10afeb1b net: ipvtap - add __init/__exit annotations to module init/exit funcs
    fec37fe2f278 bonding: 802.3ad: fix no transmission of LACPDUs
    aa108c97acf1 net: moxa: get rid of asymmetry in DMA mapping/unmapping
    c9dabd1f0410 net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume()
    c4b38473b18e net: ipa: don't assume SMEM is page-aligned
    f7de12f247bb net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
    3f8608199640 net/mlx5e: Fix wrong application of the LRO state
    e161c24a92ef net/mlx5: Avoid false positive lockdep warning by adding lock_class_key
    0782959b92eb net/mlx5e: Properly disable vlan strip on non-UL reps
    fe76b3e67466 ice: xsk: prohibit usage of non-balanced queue id
    141b795ee39e ice: xsk: Force rings to be sized to power of 2
    9c34c33893db nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
    2e8b65fda933 r8152: fix the RX FIFO settings when suspending
    59cfae681ffb r8152: fix the units of some registers for RTL8156A
    9cf85759e104 rose: check NULL rose_loopback_neigh->loopback
    e1ae035a5663 ntfs: fix acl handling
    d28f319043f0 mm/smaps: don't access young/dirty bit if pte unpresent
    28dccc4eaf98 SUNRPC: RPC level errors should set task->tk_rpc_status
    5626f9535611 NFSv4.2 fix problems with __nfs42_ssc_open
    519543a64650 NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open()
    84dc68c6140c Revert "net: macsec: update SCI upon MAC address change."
    c3f4f07a9eb1 net: use eth_hw_addr_set() instead of ether_addr_copy()
    770afc6e262b fs: require CAP_SYS_ADMIN in target namespace for idmapped mounts
    96f2758a6d02 xfrm: policy: fix metadata dst->dev xmit null pointer dereference
    103bd319c0fc af_key: Do not call xfrm_probe_algs in parallel
    4edd868acd23 xfrm: clone missing x->lastused in xfrm_do_migrate
    26ad2398fe49 xfrm: fix refcount leak in __xfrm_policy_check()
    044f8ff30e62 riscv: lib: uaccess: fix CSR_STATUS SR_SUM bit
    093cb743dcad riscv: lib: uaccess: fold fixups into body
    9de35edff035 btrfs: remove unnecessary parameter delalloc_start for writepage_delalloc()
    da7ad2ec580b btrfs: pass the dentry to btrfs_log_new_name() instead of the inode
    90b9e4892704 btrfs: put initial index value of a directory in a constant
    4438d54ce7a8 scsi: qla2xxx: edif: Fix dropped IKE message
    bcfe37c78854 scsi: qla2xxx: Fix response queue handler reading stale packets
    799e39edb0a8 drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist
    75260fa268e1 Input: i8042 - add additional TUXEDO devices to i8042 quirk tables
    d6351dfe846c Input: i8042 - add TUXEDO devices to i8042 quirk tables
    e7d46453410d Input: i8042 - merge quirk tables
    0b0ee46bf65e Input: i8042 - move __initconst to fix code styling warning
    057238cdce45 btrfs: convert count_max_extents() to use fs_info->max_extent_size
    1aa262c1d056 btrfs: replace BTRFS_MAX_EXTENT_SIZE with fs_info->max_extent_size
    f675e3ae67e4 btrfs: zoned: revive max_zone_append_bytes
    1815305d8199 block: add bdev_max_segments() helper
    dd2ee2fd1fcb block: add a bdev_max_zone_append_sectors helper
    a50d9fde4616 x86/entry: Move CLD to the start of the idtentry macro
    108fb7e99bbf kernel/sys_ni: add compat entry for fadvise64_64
    7c83923031cd parisc: Fix exception handler for fldw and fstw instructions
    6efe7754e05d parisc: Make CONFIG_64BIT available for ARCH=parisc64 only
    f49fd5fe2399 cgroup: Fix race condition at rebind_subsystems()
    5c192867ae57 audit: fix potential double free on error path from fsnotify_add_inode_mark
    edd6e98a752c eth: sun: cassini: remove dead code
    b51ca7326d16 wifi: rtlwifi: remove always-true condition pointed out by GCC 12

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 491ad581eb..1144cf1bfd 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "bd0d026c3b3f16f17e7cce662d0f3445bf2e0ff3"
-SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
+SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
+SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.63"
+LINUX_VERSION ?= "5.15.65"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index daa9a5da1e..a9f32bd5d5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.63"
+LINUX_VERSION ?= "5.15.65"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "8c746c932d6fea7adb9ca3cb26e0ada2bc07692d"
-SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
+SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
+SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index ad5998f9b1..cbe3f0b0dc 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "56410660d15b6bb785a6569bfbb6bdd2de3fd490"
-SRCREV_machine:qemuarm64 ?= "495078c5c3b85396123957716d27e3c6e76e55bc"
-SRCREV_machine:qemumips ?= "91cbf6ccca019d98f15fa742c0ee043f82023499"
-SRCREV_machine:qemuppc ?= "8a5e533a94fe71a62ba5149ba8e9600992178715"
-SRCREV_machine:qemuriscv64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemuriscv32 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemux86 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemux86-64 ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_machine:qemumips64 ?= "06a0a76ce428c1d13a680dd9a58dc123714d164c"
-SRCREV_machine ?= "5b83bd12dfbee299506e0c39aea3343f47a6f8c7"
-SRCREV_meta ?= "8fa8d5e477034473ed7532fe20006b5f2bc87aa0"
+SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
+SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
+SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
+SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
+SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
+SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
+SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "addc9003c2e895fe8a068a66de1de6fdb4c6ac60"
+SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.63"
+LINUX_VERSION ?= "5.15.65"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 5/9] kern-tools: fix queue processing in relative TOPDIR configurations
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (3 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 4/9] linux-yocto/5.15: update to v5.15.65 bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 6/9] linux-yocto: Enable mdio for qemu bruce.ashfield
                   ` (6 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

As reported by Peter Hoyes, in some very specific configurations
the processing done by the kern-tools results in errors. This is
due to the bad creation of relative paths to patches and configuration.

This is fixed by the following kern-tools commit (based on a similar
suggestion by Peter):

    spp: ensure that relocations and patch paths are absolute

    If include directories (locations of layers) have relative
    components, and the path to a patch doesn't share that relative
    location, the detection of a common prefix can fail.

    When the common prefix is incorrectly specified, it can be the
    entire path to a patch. This results in everything being removed
    and subtle errors (as this shouldn't happen).

    By ensuring that both the relocation directories and patch path
    are absolute, we can avoid this issue.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index 11613ab3b6..e065c3e74f 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "f70b1d52f4706a263ae22e2c61039ccd875e97b6"
+SRCREV = "9320c2a1aaa085e94abd15ede0d93ffdab578e9d"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 6/9] linux-yocto: Enable mdio for qemu
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (4 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 5/9] kern-tools: fix queue processing in relative TOPDIR configurations bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 7/9] kern-tools: allow 'y' or 'm' to avoid config audit warnings bruce.ashfield
                   ` (5 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

There are package like mdio-netlink in meta-oe which need this feature
to be available, it has started to fail with 5.19

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Cc: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index 528e000012..c28cf309c6 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
 SRCREV_machine:qemux86-64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
 SRCREV_machine:qemumips64 ?= "afd431bd55805b5a980774ebf30b5d8aa4da492e"
 SRCREV_machine ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_meta ?= "ddb7fe05a2e7050ff604639a0dd53a862902b949"
+SRCREV_meta ?= "3f097510e2c93bc7d9ae84231737bd6228386475"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
@@ -56,7 +56,7 @@ COMPATIBLE_MACHINE = "^(qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qe
 # Functionality flags
 KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc"
 KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}"
-KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc"
+KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc cfg/net/mdio.scc"
 KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 7/9] kern-tools: allow 'y' or 'm' to avoid config audit warnings
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (5 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 6/9] linux-yocto: Enable mdio for qemu bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 8/9] linux-yocto/5.19: update to v5.19.9 bruce.ashfield
                   ` (4 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

   commit b627b8bd17501400649d38bf61c8a3d2121a1b8f (HEAD -> master,
   origin/master, origin/HEAD)
   Author: Bruce Ashfield <bruce.ashfield@gmail.com>
   Date:   Sun Sep 18 16:36:43 2022 -0400

       symbol_why: allow options to be flagged as built-in or module

       Some options that are hardware related, can either be built in or
       modules, and meet the criteria of being acceptable for a BSP.

       To allow these options to not throw warnings, we create a new
       configuration fragment to go along with the 'hardware.cfg' and
       'nonhardware.cfg' special fragments.

       This new fragment is called 'y_or_m_enabled.cfg' and is effective
       for the fragments in its directory. The format is the same as
       hardware/nonhardware.cfg, is simply a list of CONFIG_ options.

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index e065c3e74f..dea7b65a7c 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\
 
 DEPENDS = "git-native"
 
-SRCREV = "9320c2a1aaa085e94abd15ede0d93ffdab578e9d"
+SRCREV = "ba600ef61a85966596126a6e8d936971905e8749"
 PV = "0.3+git${SRCPV}"
 
 inherit native
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 8/9] linux-yocto/5.19: update to v5.19.9
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (6 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 7/9] kern-tools: allow 'y' or 'm' to avoid config audit warnings bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-19 14:28 ` [PATCH 9/9] linux-yocto/5.15: update to v5.15.68 bruce.ashfield
                   ` (3 subsequent siblings)
  11 siblings, 0 replies; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    d1105a680e66 Linux 5.19.9
    7e64f6423dc0 drm/amd/display: Removing assert statements for Linux
    56bd559bb9d5 drm/amd/display: Add SMU logging code
    32e4b8dbc911 iommu: Fix false ownership failure on AMD systems with PASID activated
    77a2d61334f7 iommu/virtio: Fix interaction with VFIO
    420d20457155 iommu/vt-d: Correctly calculate sagaw value of IOMMU
    ded16152d248 arm64/bti: Disable in kernel BTI when cross section thunks are broken
    7d40396e6d73 hwmon: (asus-ec-sensors) autoload module via DMI data
    447fb910846c hwmon: (asus-ec-sensors) add definitions for ROG ZENITH II EXTREME
    26464ff5cc8e hwmon: (asus-ec-sensors) add missing sensors for X570-I GAMING
    667cada538da hwmon: (asus-ec-sensors) add support for Maximus XI Hero
    4091d4f487e4 hwmon: (asus-ec-sensors) add support for Strix Z690-a D4
    c4a068c4e052 Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags""
    2652720096ea perf stat: Fix L2 Topdown metrics disappear for raw events
    61e51bae8386 perf evlist: Always use arch_evlist__add_default_attrs()
    9516acba29e3 iommu/vt-d: Fix possible recursive locking in intel_iommu_init()
    53b284a895f0 hwmon: (mr75203) enable polling for all VM channels
    ad460e86ad86 hwmon: (mr75203) fix multi-channel voltage reading
    7055f297801f hwmon: (mr75203) fix voltage equation for negative source input
    8c9fbcaf190a hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
    9c6c9aec6896 hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
    ee37a7045c76 net: dsa: felix: tc-taprio intervals smaller than MTU should send at least one packet
    c078abef701d time64.h: consolidate uses of PSEC_PER_NSEC
    1ceb383def1e s390/boot: fix absolute zero lowcore corruption on boot
    7c74f03a623d iommu/amd: use full 64-bit value in build_completion_wait()
    f7f13b8d49bf swiotlb: avoid potential left shift overflow
    36512a3ddd39 bonding: accept unsolicited NA message
    53d3c40591ad net: bonding: replace dev_trans_start() with the jiffies of the last ARP/NS
    1749fdc24c54 i40e: Fix ADQ rate limiting for PF
    2b7758a7a9da i40e: Refactor tc mqprio checks
    c95624ba520f kbuild: disable header exports for UML in a straightforward way
    bb6c5b187aaa MIPS: loongson32: ls1c: Fix hang during startup
    37a0883c5824 Smack: Provide read control for io_uring_cmd
    2ad39828ee35 selinux: implement the security_uring_cmd() LSM hook
    13069e1c8fef lsm,io_uring: add LSM hooks for the new uring_cmd file op
    1578775f94d1 ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
    6400eca5a3d2 ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
    f3cf916c93dc hwmon: (tps23861) fix byte order in resistance register
    0f9f9c73da37 perf record: Fix synthesis failure warnings
    1b388709906b perf script: Fix Cannot print 'iregs' field for hybrid systems
    4357706ee8f4 perf dlfilter dlfilter-show-cycles: Fix types for print format
    7bb2200856df libperf evlist: Fix per-thread mmaps for multi-threaded targets
    5ec0821b85ff sch_sfb: Also store skb len before calling child enqueue
    9da303e1e7f9 net: phy: lan87xx: change interrupt src of link_up to comm_ready
    dde284a85f7b io_uring: recycle kbuf recycle on tw requeue
    89fcb70f1acd net/smc: Fix possible access to freed memory in link clear
    e484616810f8 net: ethernet: mtk_eth_soc: check max allowed hash in mtk_ppe_check_skb
    0378b06e612e net: ethernet: mtk_eth_soc: fix typo in __mtk_foe_entry_clear
    e502794fb858 net: dsa: felix: access QSYS_TAG_CONFIG under tas_lock in vsc9959_sched_speed_set
    27474e8bfcdf net: dsa: felix: disable cut-through forwarding for frames oversized for tc-taprio
    02410f02f6c2 RDMA/irdma: Report RNR NAK generation in device caps
    d9cfeef3a2e6 RDMA/irdma: Return correct WC error for bind operation failure
    02516406f2ea RDMA/irdma: Return error on MR deregister CQP failure
    083f5179fe6f RDMA/irdma: Report the correct max cqes from query device
    ddb0d1d4d4ff nvmet: fix mar and mor off-by-one errors
    9280b9de09fc btrfs: fix the max chunk size and stripe length calculation
    3c20e4cd54eb tcp: fix early ETIMEDOUT after spurious non-SACK RTO
    ba3f445d6d87 nvme-tcp: fix regression that causes sporadic requests to time out
    c3eb461aa56e nvme-tcp: fix UAF when detecting digest errors
    94c34faaafe7 erofs: fix pcluster use-after-free on UP platforms
    5f7f40e0a278 erofs: fix error return code in erofs_fscache_{meta_,}read_folio
    56fd5dcf111b btrfs: zoned: fix mounting with conventional zones
    7b4cc3e4b28a RDMA/mlx5: Set local port to one when accessing counters
    83c43fd872e3 IB/core: Fix a nested dead lock as part of ODP flow
    56ad3f475482 ipv6: sr: fix out-of-bounds read when setting HMAC data.
    17589c4ee370 bonding: add all node mcast address when slave up
    c561ad9802f6 bonding: use unspecified address if no available link local address
    1751bf719df9 RDMA/siw: Pass a pointer to virt_to_page()
    4c9a8adb14d2 block: don't add partitions if GD_SUPPRESS_PART_SCAN is set
    26a6d7d42972 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
    51705da8cf5e iavf: Detach device during reset task
    38af35bec59a i40e: Fix kernel crash during module removal
    14c1d71b4330 ice: use bitmap_free instead of devm_kfree
    07f40e9f0ff3 ice: Fix DMA mappings leak
    6730c48ed6b0 tcp: TX zerocopy should not sense pfmemalloc status
    57b099b6349a net: introduce __skb_fill_page_desc_noacc
    63e19e592980 tipc: fix shift wrapping bug in map_get()
    8f796f36f5ba sch_sfb: Don't assume the skb is still around after enqueueing to child
    d979f00b0fea Revert "net: phy: meson-gxl: improve link-up behavior"
    c07642fee989 kunit: fix assert_type for comparison macros
    adbb4a4f740f afs: Use the operation issue time instead of the reply time for callbacks
    0ee6ec46de48 rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
    409a7486c4cf rxrpc: Fix ICMP/ICMP6 error handling
    e9d0362a41d5 ALSA: usb-audio: Register card again for iface over delayed_register option
    9cd9a55ca3df ALSA: usb-audio: Inform the delayed registration more properly
    f2c70f56f762 RDMA/srp: Set scmnd->result only when scmnd is not NULL
    6cf0609154b2 netfilter: nf_conntrack_irc: Fix forged IP logic
    8acba0b39cf3 riscv: dts: microchip: use an mpfs specific l2 compatible
    94ed8eeb8d9a netfilter: nf_tables: clean up hook list when offload flags check fails
    e62ff26f1119 netfilter: br_netfilter: Drop dst references before setting.
    715ab32367f9 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
    495cca3f62c6 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
    b6b94483102d ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
    645ac9718e1f ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
    2fc2ea1341e6 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
    7efca37d3178 ARM: at91: pm: fix DDR recalibration when resuming from backup and self-refresh
    86f07e220b8d ARM: at91: pm: fix self-refresh for sama7g5
    5212d958f651 wifi: wilc1000: fix DMA on stack objects
    374b04cb6e7b RDMA/hns: Remove the num_qpc_timer variable
    090f6a3c4d91 RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
    dd20bd803568 RDMA/hns: Fix supported page size
    653500b400d5 soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
    811b2bfda3d6 RDMA/cma: Fix arguments order in net device validation
    f9c6980d8fdd arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number
    5becc531a3fa RDMA/irdma: Fix drain SQ hang with no completion
    26e27bcb3d3d tee: fix compiler warning in tee_shm_register()
    6e4ce9eb7450 ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF
    6db11941aa0f ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF
    8fb6a79a7e30 regulator: core: Clean up on enable failure
    99fc0f42f834 arm64: dts: freescale: verdin-imx8mp: fix atmel_mxt_ts reset polarity
    ab7db01d23ad arm64: dts: freescale: verdin-imx8mm: fix atmel_mxt_ts reset polarity
    d536d38558bd arm64: dts: imx8mm-venice-gw7901: fix port/phy validation
    0c64a21e6f15 arm64: dts: verdin-imx8mm: add otg2 pd to usbphy
    60a7ee22e6d0 soc: imx: gpcv2: Assert reset before ungating clock
    2a107bcb0502 arm64: dts: ls1028a-qds-65bb: don't use in-band autoneg for 2500base-x
    cf1459d1e593 ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
    cc868e063033 ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
    8b21a2a7709b ARM: dts: imx6qdl-vicut1.dtsi: Fix node name backlight_led
    6f3deed67b5b RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
    fd666940d277 RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
    cffeb3b329ac arm64: dts: imx8mq-tqma8mq: Remove superfluous interrupt-names
    2b44191290fb arm64: dts: imx8mp-venice-gw74xx: fix sai2 pin settings
    15ff1f17847c regmap: spi: Reserve space for register address/padding
    5add5a89bf9a ASoC: qcom: sm8250: add missing module owner
    6bdd557e6c1d arm64: dts: imx8mm-verdin: use level interrupt for mcp251xfd
    459b8801236c arm64: dts: imx8mm-verdin: update CAN clock to 40MHz
    9383a11e4322 Revert "soc: imx: imx8m-blk-ctrl: set power device name"
    cd1e3f999387 ASoC: cs42l42: Only report button state if there was a button interrupt
    048f549c629a spi: bitbang: Fix lsb-first Rx
    2a3090885690 smb3: missing inode locks in zero range
    ef69b108b52c cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
    c0deb027c99c cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
    bba6910b3c6d cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
    8a8d8a1ad791 scsi: lpfc: Add missing destroy_workqueue() in error path
    41acb064c4e0 scsi: mpt3sas: Fix use-after-free warning
    8974d2ab8473 drm/i915: Implement WaEdpLinkRateDataReload
    3a1381628082 drm/i915/slpc: Let's fix the PCODE min freq table setup for SLPC
    ab620fc788f6 drm/i915/bios: Copy the whole MIPI sequence block
    4484ce97a781 nvmet: fix a use-after-free
    7ea6589d0ff6 driver core: fix driver_set_override() issue with empty strings
    3a6279d243cb drm/amd/display: fix memory leak when using debugfs_lookup()
    0c32a93963e0 sched/debug: fix dentry leak in update_sched_domain_debugfs
    69f8701fe137 debugfs: add debugfs_lookup_and_remove()
    24988042c561 perf: RISC-V: fix access beyond allocated array
    eea55b307d96 kprobes: Prohibit probes in gate area
    5d721bf22293 vfio/type1: Unpin zero pages
    fddebf9a3556 btrfs: zoned: fix API misuse of zone finish waiting
    9a196afce18e btrfs: zoned: set pseudo max append zone limit in zone emulation mode
    42e84c466791 tracing: Fix to check event_mutex is held while accessing trigger list
    3b8291c33b76 tracing: hold caller_addr to hardirq_{enable,disable}_ip
    72e9640edb2d tracefs: Only clobber mode/uid/gid on remount if asked
    8293e61bbf90 ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
    ef38df2b19cc ALSA: usb-audio: Clear fixed clock rate at closing EP
    271f862ebc60 ALSA: usb-audio: Split endpoint setups for hw_params and prepare
    66a0abeea469 ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    74276092fb7f ALSA: hda: Once again fix regression of page allocations with IOMMU
    4204a01ffce9 ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    723ac5ab2891 ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
    ff939d25ac97 drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
    97c9341e6579 drm/amdgpu: add sdma instance check for gfx11 CGCG
    6f197b4a53f5 x86/sev: Mark snp_abort() noreturn
    eab18703e0fa fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    914b3d999d4e fbdev: fbcon: Destroy mutex on freeing struct fb_info
    4b688f85e81f fbdev: omapfb: Fix tests for platform_get_irq() failure
    cebda5e53643 md: Flush workqueue md_rdev_misc_wq in md_alloc()
    a62701db411f net/core/skbuff: Check the return value of skb_copy_bits()
    73085208dd6b cpufreq: check only freq_table in __resolve_freq()
    dae42083b045 thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR
    931144e785da netfilter: conntrack: work around exceeded receive window
    31e75db8921c arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
    078dac729f73 parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
    050e4a4c4c26 parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
    fe7f0ac20b86 Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
    ab2821ca9b6c scsi: ufs: core: Reduce the power mode change timeout
    16cb367daa44 drm/radeon: add a force flush to delay work when radeon
    8e77c29c0ad3 drm/amdgpu: Remove the additional kfd pre reset call for sriov
    cb7eb0aec233 drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
    f589c1fcc70e drm/amdgpu: fix hive reference leak when adding xgmi device
    b9a123550cf0 drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
    b537612692f4 drm/gem: Fix GEM handle release errors
    2af3d5515ea0 scsi: megaraid_sas: Fix double kfree()
    480c7ffec03a scsi: core: Allow the ALUA transitioning state enough time
    cc3f0edf00b1 scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
    871e0612a88c Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
    77d91ec788e9 soc: fsl: select FSL_GUTS driver for DPIO
    9224d6d81592 fs: only do a memory barrier for the first set_buffer_uptodate()
    3c2238985418 wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
    f7f3001723e3 wifi: mt76: mt7921e: fix crash in chip reset fail
    d46815a8f26c efi: capsule-loader: Fix use-after-free in efi_capsule_write
    fba41e4fa9ff efi: libstub: Disable struct randomization
    70cb6afe0e2f Linux 5.19.8
    132331c1f605 tty: n_gsm: avoid call of sleeping functions from atomic context
    2af54fe4f713 tty: n_gsm: replace kicktimer with delayed_work
    55f799f2c34a tty: n_gsm: initialize more members at gsm_alloc_mux()
    5aa37f951034 tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
    c6c5bdf73544 drm/i915: Skip wm/ddb readout for disabled pipes
    747a192e4674 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
    1dd7a8e7a044 drm/i915/guc: clear stalled request after a reset
    4cde8745d15e drm/i915/backlight: Disable pps power hook for aux based backlight
    0a26889698d8 ALSA: seq: Fix data-race at module auto-loading
    54b8252562e9 ALSA: seq: oss: Fix data-race for max_midi_devs access
    b0dfc4412e61 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
    2473382f79f4 ALSA: memalloc: Revive x86-specific WC page allocations again
    05d101e27cfd net: mac802154: Fix a condition in the receive path
    89b1ca91677f net: Use u64_stats_fetch_begin_irq() for stats fetch.
    df93a4b439ee ip: fix triggering of 'icmp redirect'
    c0445feb80a4 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
    864e280cb3a9 wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
    a4c5cc349768 driver core: Don't probe devices after bus_type.match() probe deferral
    731f903c56ea arm64/kexec: Fix missing extra range for crashkres_low.
    c4c798fe98ad dma-buf/dma-resv: check if the new fence is really later
    1a065e4673cb USB: gadget: Fix obscure lockdep violation for udc_mutex
    bdaac12bb135 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
    e78ca7f51ac5 usb: gadget: f_uac2: fix superspeed transfer
    3cf44c63bc1b usb: xhci-mtk: fix bandwidth release issue
    283a781b9754 usb: xhci-mtk: relax TT periodic bandwidth allocation
    d5eb850b3e88 USB: core: Prevent nested device-reset calls
    3047e3746114 s390: fix nospec table alignments
    ade001d99aea s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
    56b409037d62 usb-storage: Add ignore-residue quirk for NXP PN7462AU
    2ae507d6a554 USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
    459edcb1e133 usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
    142e8c06e5f9 usb: cdns3: fix issue with rearming ISO OUT endpoint
    62ef6b5f280b usb: dwc2: fix wrong order of phy_power_on and phy_init
    dbf5cb0137dc usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
    e68a2682e997 usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
    91416070b62a usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
    3d4044c9e6d2 Revert "usb: typec: ucsi: add a common function ucsi_unregister_connectors()"
    1f45b7e93c94 USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    cce30bc7ae48 USB: serial: option: add Quectel EM060K modem
    2a305d1b9055 USB: serial: option: add support for OPPO R11 diag port
    bda33a5038a9 USB: serial: cp210x: add Decagon UCA device id
    40bc52e14011 USB: serial: ch341: fix disabled rx timer on older devices
    cffe34a4d070 USB: serial: ch341: fix lost character on LCR updates
    735e7d083491 usb: dwc3: fix PHY disable sequence
    492a177db75f usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
    5ea9baeecd21 usb: dwc3: disable USB core PHY management
    d9debf9d563e xhci: Add grace period after xHC start to prevent premature runtime suspend.
    d69c738ac931 media: mceusb: Use new usb_control_msg_*() routines
    9d539109b35b usb: dwc3: pci: Add support for Intel Raptor Lake
    4ef3f00c4230 thunderbolt: Check router generation before connecting xHCI
    9fe0e9937257 thunderbolt: Use the actual buffer in tb_async_error()
    06cb054244cc xen-blkfront: Cache feature_persistent value before advertisement
    6d4ee444e8c7 xen-blkfront: Advertise feature-persistent as user requested
    d925c3bf8593 xen-blkback: Advertise feature-persistent as user requested
    9a108bd6d909 mm: pagewalk: Fix race between unmap and page walker
    3aa6a9f84ba2 xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
    4e2eecb92a18 powerpc/papr_scm: Ensure rc is always initialized in papr_scm_pmu_register()
    3d92ba262865 KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
    e13ef600a247 gpio: realtek-otto: switch to 32-bit I/O
    97ca48ec17f7 gpio: pca953x: Add mutex_lock for regcache sync in PM
    3263984c7acd hwmon: (gpio-fan) Fix array out of bounds access
    7d54f19f7f4f clk: bcm: rpi: Add missing newline
    c8b04b731d43 clk: bcm: rpi: Prevent out-of-bounds access
    838dff24979d clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
    3a58d2aa45f8 powerpc/papr_scm: Fix nvdimm event mappings
    dd5ec5416171 Input: rk805-pwrkey - fix module autoloading
    5e7ddb091ef2 clk: core: Fix runtime PM sequence in clk_core_unprepare()
    27c26c2a5857 Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
    c25e0ca0d981 clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
    079ea01fc5f0 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
    d6c8cc2da50f clk: ti: Fix missing of_node_get() ti_find_clock_provider()
    26b03f8039b4 riscv: kvm: move extern sbi_ext declarations to a header
    5424fd0429c5 KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
    38a6b469bf22 cifs: fix small mempool leak in SMB2_negotiate()
    b2a97babb0a5 binder: fix alloc->vma_vm_mm null-ptr dereference
    603a47f2ae56 binder: fix UAF of ref->proc caused by race condition
    71f7644b444f mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
    bb4be611c2f5 mmc: core: Fix UHS-I SD 1.8V workaround branch
    9f78dda3c3bb landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER
    23475d8ebcca USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
    baf92485d111 firmware_loader: Fix memory leak in firmware upload
    d380d40930a6 firmware_loader: Fix use-after-free during unregister
    e0578e603065 misc: fastrpc: fix memory corruption on open
    c0425c2facd9 misc: fastrpc: fix memory corruption on probe
    5461b547c204 iio: adc: mcp3911: use correct formula for AD conversion
    2838fdab0c3d iio: adc: mcp3911: correct "microchip,device-addr" property
    76608a25fc6c iio: ad7292: Prevent regulator double disable
    3f7f49d8135c iio: light: cm3605: Fix an error handling path in cm3605_probe()
    b533b9d3a0d1 Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
    3e05af2f827b tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
    6f130dffc315 musb: fix USB_MUSB_TUSB6010 dependency
    c904fe03c4bd vt: Clear selection before changing the font
    8b08d4f97233 powerpc/rtas: Fix RTAS MSR[HV] handling for Cell
    b29ee1551512 powerpc: align syscall table for ppc32
    8b539b5f058b Revert "powerpc: Remove unused FW_FEATURE_NATIVE references"
    eaffa77b8359 staging: r8188eu: add firmware dependency
    02c09dbb1554 staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
    b1727def8509 staging: rtl8712: fix use after free bugs
    418a52be5d6b tty: serial: atmel: Preserve previous USART mode if RS485 disabled
    a17353e3ce85 serial: fsl_lpuart: RS485 RTS polariy is inverse
    ad936d6dc25b platform/mellanox: mlxreg-lc: Fix locking issue
    daa0d0282b31 platform/mellanox: mlxreg-lc: Fix coverity warning
    357321557920 mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding slab_mutex/cpu_hotplug_lock
    b823c22561d4 soundwire: qcom: fix device status array range
    74d2d7a905d1 net/smc: Remove redundant refcount increase
    1e789ee9b074 Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
    6c4ef0592929 tcp: annotate data-race around challenge_timestamp
    ca94a5066676 sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
    f865976baa85 kcm: fix strp_init() order and cleanup
    1579573b69d6 mlxbf_gige: compute MDIO period based on i1clk
    4854a59b9a9c cachefiles: make on-demand request distribution fairer
    dae646810dc8 cachefiles: fix error return code in cachefiles_ondemand_copen()
    031089e2eb2e ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
    8164b6c32f29 net: lan966x: improve error handle in lan966x_fdma_rx_get_frame()
    81b7493d7415 net: phy: micrel: Make the GPIO to be non-exclusive
    0c6c52285715 net/sched: fix netdevice reference leaks in attach_default_qdiscs()
    fb155f6597cd net: sched: tbf: don't call qdisc_put() while holding tree lock
    c2798203315f drm/i915: fix null pointer dereference
    ca537da42fbd net: dsa: xrs700x: Use irqsave variant for u64 stats update
    321d2a2b9520 nfp: flower: fix ingress police using matchall filter
    c0c1c0241917 openvswitch: fix memory leak at failed datapath creation
    c2cc359e33e5 net: smsc911x: Stop and start PHY during suspend and resume
    615391126f5d net: sparx5: fix handling uneven length packets in manual extraction
    92f7ab56bf35 Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn
    2f868038a43c Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt
    02e49daf3fa3 Bluetooth: hci_sync: Fix suspend performance regression
    d6b3f3cd7bd7 Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
    2459615a8d7f bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO
    10608641b055 bpf: Tidy up verifier check_func_arg()
    840fbb6845ab bpf: Allow helpers to accept pointers with a fixed size
    cdbaf57293f0 Revert "xhci: turn off port power in shutdown"
    7081b2f34ff2 xhci: Fix null pointer dereference in remove if xHC has only one roothub
    1f67a7c661b1 wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
    57cfdf9edcbc ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
    26eaff38e1fc drm/i915/display: avoid warnings when registering dual panel backlight
    97434cb55bd8 drm/i915/ttm: fix CCS handling
    ba632ad0bacb bpf: Fix a data-race around bpf_jit_limit.
    15f3b89bd521 ieee802154/adf7242: defer destroy_workqueue call
    2914e46f5b03 drm/i915/gvt: Fix Comet Lake
    a1a05d3ae582 bpf, cgroup: Fix kernel BUG in purge_effective_progs
    ca41835c753a ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels
    257f1447d7c2 bpf: Restrict bpf_sys_bpf to CAP_PERFMON
    10ee118a1756 skmsg: Fix wrong last sg check in sk_msg_recvmsg()
    37e05ea2c5fb iio: adc: mcp3911: make use of the sign bit
    e7cf5a0caba9 peci: aspeed: fix error check return value of platform_get_irq()
    5d5383b8dae2 drm/msm/gpu: Drop qos request if devm_devfreq_add_device() fails
    2c75891d56ab xsk: Fix corrupted packets for XDP_SHARED_UMEM
    c77b724cddfb platform/x86: x86-android-tablets: Fix broken touchscreen on Chuwi Hi8 with Windows BIOS
    0d5bed97ff3d platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
    b0d3a4f4c3f3 drm/msm/dsi: Fix number of regulators for SDM660
    847dba3aa345 drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
    b99ab590a5ac drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
    83cc61f72e6a drm/msm/dpu: populate wb or intf before reset_intf_cfg
    9f490254854f drm/msm/dsi: fix the inconsistent indenting
    adbe8cb18635 drm/msm/dp: make eDP panel as the first connected connector

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.19.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.19.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.19.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
index 2997a533f7..29b7760298 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "036e789efdca81efc810fa003153c084003828b0"
-SRCREV_meta ?= "ddb7fe05a2e7050ff604639a0dd53a862902b949"
+SRCREV_machine ?= "3596666292dcf3fc078090666dc327d233695310"
+SRCREV_meta ?= "829511f25a4a868d33019ace607dc7f0a14d3105"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.19.7"
+LINUX_VERSION ?= "5.19.9"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
index f1b5b27f61..65b7070e6e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.19.7"
+LINUX_VERSION ?= "5.19.9"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_meta ?= "ddb7fe05a2e7050ff604639a0dd53a862902b949"
+SRCREV_machine ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_meta ?= "829511f25a4a868d33019ace607dc7f0a14d3105"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
index c28cf309c6..bafe57df0e 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.19.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.19/standard/base"
 KBRANCH:qemux86-64 ?= "v5.19/standard/base"
 KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "5b0372b52b810d2365b210e69227de1dec6c8d2c"
-SRCREV_machine:qemuarm64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_machine:qemumips ?= "290081f2609d420e94a7ecaa37fc9bab482b77ab"
-SRCREV_machine:qemuppc ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_machine:qemuriscv64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_machine:qemuriscv32 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_machine:qemux86 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_machine:qemux86-64 ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_machine:qemumips64 ?= "afd431bd55805b5a980774ebf30b5d8aa4da492e"
-SRCREV_machine ?= "764d3890bc156851da21a5d15a70ec118d1b2fdc"
-SRCREV_meta ?= "3f097510e2c93bc7d9ae84231737bd6228386475"
+SRCREV_machine:qemuarm ?= "9111e441d26961e67bef7866919c51b27e794bac"
+SRCREV_machine:qemuarm64 ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_machine:qemumips ?= "5f89b6548b6665f3ebec11266f2c7db2793129da"
+SRCREV_machine:qemuppc ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_machine:qemuriscv64 ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_machine:qemuriscv32 ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_machine:qemux86 ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_machine:qemux86-64 ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_machine:qemumips64 ?= "99613988297ac45653cc81319e63b2821645a3ba"
+SRCREV_machine ?= "44a446e91acea4f2f0d35896763224c3b52a3ed5"
+SRCREV_meta ?= "829511f25a4a868d33019ace607dc7f0a14d3105"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "7d0a458e1963128ee5a85bf0584bea5e75149946"
+SRCREV_machine:class-devupstream ?= "d1105a680e66b0482bd18048534c58ecabb5c284"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.19/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.19.7"
+LINUX_VERSION ?= "5.19.9"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [PATCH 9/9] linux-yocto/5.15: update to v5.15.68
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (7 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 8/9] linux-yocto/5.19: update to v5.19.9 bruce.ashfield
@ 2022-09-19 14:28 ` bruce.ashfield
  2022-09-23 21:31   ` [OE-core] " Steve Sakoman
  2022-09-19 21:23 ` [OE-core] [PATCH 0/9] kernel-yocto: consolidated pull request Khem Raj
                   ` (2 subsequent siblings)
  11 siblings, 1 reply; 44+ messages in thread
From: bruce.ashfield @ 2022-09-19 14:28 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating  to the latest korg -stable release that comprises
the following commits:

    dd20085f2a88 Linux 5.15.68
    e04b25638aef ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
    154e72a4b381 perf machine: Use path__join() to compose a path instead of snprintf(dir, '/', filename)
    590b4f10e3a4 drm/bridge: display-connector: implement bus fmts callbacks
    e084c6ab37d2 arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
    4740910867ea iommu/vt-d: Correctly calculate sagaw value of IOMMU
    f9e792035a0b arm64/bti: Disable in kernel BTI when cross section thunks are broken
    a8a007c5b10f Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags""
    7aa57d869e4a hwmon: (mr75203) enable polling for all VM channels
    5e0fddad7100 hwmon: (mr75203) fix multi-channel voltage reading
    948b7beb0073 hwmon: (mr75203) fix voltage equation for negative source input
    a02267ebb247 hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
    000f3353231e hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
    4b198c41d736 s390/boot: fix absolute zero lowcore corruption on boot
    a557ae094207 iommu/amd: use full 64-bit value in build_completion_wait()
    4f8d65884808 swiotlb: avoid potential left shift overflow
    df82f5ce4f50 i40e: Fix ADQ rate limiting for PF
    39d9de5872b6 i40e: Refactor tc mqprio checks
    657d9d8ac3e6 kbuild: disable header exports for UML in a straightforward way
    12202e0f74fd MIPS: loongson32: ls1c: Fix hang during startup
    166ae43f02fb ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
    4643fbc79ded ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
    30a455ac385e hwmon: (tps23861) fix byte order in resistance register
    159d35a87ec3 perf script: Fix Cannot print 'iregs' field for hybrid systems
    4519d4e32f98 sch_sfb: Also store skb len before calling child enqueue
    a600a9babad6 RDMA/irdma: Report RNR NAK generation in device caps
    3ca173b217f4 RDMA/irdma: Return correct WC error for bind operation failure
    c1872dfde6f7 RDMA/irdma: Report the correct max cqes from query device
    a1d7c8647c18 nvmet: fix mar and mor off-by-one errors
    a96b1d33ec71 tcp: fix early ETIMEDOUT after spurious non-SACK RTO
    8589bbfad2b4 nvme-tcp: fix regression that causes sporadic requests to time out
    13c80a6c1124 nvme-tcp: fix UAF when detecting digest errors
    8ddd001cef5e erofs: fix pcluster use-after-free on UP platforms
    5fbe35c94abc RDMA/mlx5: Set local port to one when accessing counters
    819110054b14 IB/core: Fix a nested dead lock as part of ODP flow
    55195563ec29 ipv6: sr: fix out-of-bounds read when setting HMAC data.
    4c4eda136410 RDMA/siw: Pass a pointer to virt_to_page()
    595e3616f8e0 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
    c3efe896f13b iavf: Detach device during reset task
    2ed94383f3a2 i40e: Fix kernel crash during module removal
    3e245b0e2168 ice: use bitmap_free instead of devm_kfree
    8527c9a6bf8e tcp: TX zerocopy should not sense pfmemalloc status
    cd5f1a69d0b6 net: introduce __skb_fill_page_desc_noacc
    7eb9bf4edd1c tipc: fix shift wrapping bug in map_get()
    1a889da60afc sch_sfb: Don't assume the skb is still around after enqueueing to child
    b0b35b455ece Revert "net: phy: meson-gxl: improve link-up behavior"
    2f6640b19edf afs: Use the operation issue time instead of the reply time for callbacks
    e28eb3519d5f rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
    24a4e79d92e0 rxrpc: Fix ICMP/ICMP6 error handling
    59f1c62d91ca ALSA: usb-audio: Register card again for iface over delayed_register option
    4dc401ef8b23 ALSA: usb-audio: Inform the delayed registration more properly
    a8edd49c94b4 RDMA/srp: Set scmnd->result only when scmnd is not NULL
    451c9ce1e2fc netfilter: nf_conntrack_irc: Fix forged IP logic
    1ce55ec5cb7c netfilter: nf_tables: clean up hook list when offload flags check fails
    92837ac04779 netfilter: br_netfilter: Drop dst references before setting.
    940e58f2ccc0 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
    86706fa90be6 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
    d6015c56f477 ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
    a8ab10c3f137 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
    6fbff44cba17 ARM: at91: pm: fix DDR recalibration when resuming from backup and self-refresh
    e11d08c825f2 ARM: at91: pm: fix self-refresh for sama7g5
    32dd0b22a5ba wifi: wilc1000: fix DMA on stack objects
    6f7aa1029f8e RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
    c1796dd54259 RDMA/hns: Fix supported page size
    43245c77d9ef soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
    d3eb252d7636 RDMA/cma: Fix arguments order in net device validation
    e2ec1064a47d tee: fix compiler warning in tee_shm_register()
    eb53e84dc1ac regulator: core: Clean up on enable failure
    a53b30716c60 soc: imx: gpcv2: Assert reset before ungating clock
    83a7e5d2f14e ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
    ae8e70e31763 RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
    ad69caa47861 RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
    237f16395304 ASoC: qcom: sm8250: add missing module owner
    3bf4bf54069f cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
    509e3456d363 cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
    3b97deb4abf5 NFS: Fix another fsync() issue after a server reboot
    31b992b3c39b NFS: Save some space in the inode
    88d24e83a268 NFS: Further optimisations for 'ls -l'
    1dcc308898e7 scsi: lpfc: Add missing destroy_workqueue() in error path
    6229fa494a59 scsi: mpt3sas: Fix use-after-free warning
    d2ca79dd0b54 drm/i915: Implement WaEdpLinkRateDataReload
    ebf46da50beb nvmet: fix a use-after-free
    58acd2ebae03 drm/amd/display: fix memory leak when using debugfs_lookup()
    26e9a1ded892 sched/debug: fix dentry leak in update_sched_domain_debugfs
    94c84128adb1 debugfs: add debugfs_lookup_and_remove()
    8875d606761e kprobes: Prohibit probes in gate area
    5321908ef74f vfio/type1: Unpin zero pages
    7da1afa444a1 btrfs: zoned: set pseudo max append zone limit in zone emulation mode
    75082adeb414 tracing: Fix to check event_mutex is held while accessing trigger list
    98e8e67395cc ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
    df5ec554e9e3 ALSA: usb-audio: Split endpoint setups for hw_params and prepare
    d1118465ae2e ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    45814a53514e ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    8015ef9e8a0e ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
    ad5ef763dbbe drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
    fc5a2a9616f3 fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    c3abfd6ce2f3 fbdev: fbcon: Destroy mutex on freeing struct fb_info
    a7dff6f41e16 md: Flush workqueue md_rdev_misc_wq in md_alloc()
    0b7058067eb8 net/core/skbuff: Check the return value of skb_copy_bits()
    bd1b769564eb cpufreq: check only freq_table in __resolve_freq()
    e928cf258910 netfilter: conntrack: work around exceeded receive window
    29906311b351 arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
    27092358e9c6 parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
    deb2c9c0770b parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
    c63ff388e7d4 Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
    c50189129374 scsi: ufs: core: Reduce the power mode change timeout
    5a7a5b2edac4 drm/radeon: add a force flush to delay work when radeon
    622a557b28b7 drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
    c15c2c2c0896 drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
    1f574fbe9c2b drm/gem: Fix GEM handle release errors
    bbfd857abbd2 scsi: megaraid_sas: Fix double kfree()
    8179f0e08578 scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
    625c78e1ae35 Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
    7c6333411acf fs: only do a memory barrier for the first set_buffer_uptodate()
    44b402da7b24 wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
    dd291e070be0 efi: capsule-loader: Fix use-after-free in efi_capsule_write
    ee06f08139e7 efi: libstub: Disable struct randomization
    6427605fa781 net: wwan: iosm: remove pointless null check
    e1ad7a011591 Linux 5.15.67
    096e34b05a43 kbuild: fix up permissions on scripts/pahole-flags.sh
    bcecd2ee19ef Linux 5.15.66
    e1779c25e48b USB: serial: ch341: fix disabled rx timer on older devices
    e0923b4f38df USB: serial: ch341: fix lost character on LCR updates
    55d328924347 usb: dwc3: disable USB core PHY management
    121c6e37da76 usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
    9d6a2d022010 usb: dwc3: fix PHY disable sequence
    b775fbf532dc kbuild: Add skip_encoding_btf_enum64 option to pahole
    0baced0e0938 kbuild: Unify options for BTF generation for vmlinux and modules
    309aea4b6b81 tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
    1787ec7dcc37 drm/i915: Skip wm/ddb readout for disabled pipes
    f9a0f49be767 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
    301be8985e87 ALSA: seq: Fix data-race at module auto-loading
    9b7a07fcc5d4 ALSA: seq: oss: Fix data-race for max_midi_devs access
    b2c973b52f14 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
    c5652d5d71cf net: mac802154: Fix a condition in the receive path
    4b9f3743a822 net: Use u64_stats_fetch_begin_irq() for stats fetch.
    57f1407ca166 ip: fix triggering of 'icmp redirect'
    5d20c6f932f2 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
    552ba102a689 wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
    253ec5fb8405 driver core: Don't probe devices after bus_type.match() probe deferral
    7da29a2cc514 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
    299f4f420f23 usb: xhci-mtk: fix bandwidth release issue
    27102b39b6d0 usb: xhci-mtk: relax TT periodic bandwidth allocation
    c548b99e1c37 USB: core: Prevent nested device-reset calls
    4e22a43ec717 s390: fix nospec table alignments
    047a4d0f7924 s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
    efdfa236a085 usb-storage: Add ignore-residue quirk for NXP PN7462AU
    0f8b5d706dcd USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
    bf6e4243f80b usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
    f1eb9e5d2f6e usb: cdns3: fix issue with rearming ISO OUT endpoint
    48917032c702 usb: dwc2: fix wrong order of phy_power_on and phy_init
    ea72b22a05ea usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
    4be500c63911 usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
    b201f6203197 usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
    577f84a6f120 USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    6415953963a9 USB: serial: option: add Quectel EM060K modem
    93c283a09959 USB: serial: option: add support for OPPO R11 diag port
    2bb1ad8c957d USB: serial: cp210x: add Decagon UCA device id
    3a6c5c5ab734 xhci: Add grace period after xHC start to prevent premature runtime suspend.
    75913c562f5b media: mceusb: Use new usb_control_msg_*() routines
    2c948dd68b9e usb: dwc3: pci: Add support for Intel Raptor Lake
    23987d01de44 thunderbolt: Use the actual buffer in tb_async_error()
    e31db376f6d1 xen-blkfront: Cache feature_persistent value before advertisement
    895a90ad7b3e xen-blkfront: Advertise feature-persistent as user requested
    3e8107d69fc3 xen-blkback: Advertise feature-persistent as user requested
    c235c4fc521f mm: pagewalk: Fix race between unmap and page walker
    763d77241d8f xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
    03b1870fbc5e KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
    111a3586ed4a gpio: pca953x: Add mutex_lock for regcache sync in PM
    53196e037620 hwmon: (gpio-fan) Fix array out of bounds access
    7b8a284ffe7a clk: bcm: rpi: Add missing newline
    ff0b144d4b0a clk: bcm: rpi: Prevent out-of-bounds access
    e827a5f32a0d clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
    237b4ef4c088 clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
    5ba6155d3b2f Input: rk805-pwrkey - fix module autoloading
    9766749a30f6 clk: core: Fix runtime PM sequence in clk_core_unprepare()
    c13b0be5ade0 Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
    519cd9c4b56e clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
    0522550aeed4 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
    fec48eba4783 KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
    9e3c9efa7caf cifs: fix small mempool leak in SMB2_negotiate()
    81203ab7a6ef binder: fix alloc->vma_vm_mm null-ptr dereference
    c2a4b5dc8fa7 binder: fix UAF of ref->proc caused by race condition
    da3c6d0708e6 mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
    8bca22970e1c mmc: core: Fix UHS-I SD 1.8V workaround branch
    fc9b5b3f2ccc USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
    cf20c3533efc misc: fastrpc: fix memory corruption on open
    0e33b0f322fe misc: fastrpc: fix memory corruption on probe
    95ac9601feb5 iio: adc: mcp3911: use correct formula for AD conversion
    6e933a26e6a2 iio: ad7292: Prevent regulator double disable
    df1b53bc799d Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
    9f185ca8e019 tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
    532b255af195 musb: fix USB_MUSB_TUSB6010 dependency
    2535431ae967 vt: Clear selection before changing the font
    a19846f0f45b powerpc: align syscall table for ppc32
    f12afb4b5db0 staging: r8188eu: add firmware dependency
    dc02aaf95001 staging: rtl8712: fix use after free bugs
    01fd7e12f8fb serial: fsl_lpuart: RS485 RTS polariy is inverse
    839ca7969fcf soundwire: qcom: fix device status array range
    fdc69b070071 net/smc: Remove redundant refcount increase
    6ce0d73b2fbd Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
    aca9d0acda9e tcp: annotate data-race around challenge_timestamp
    1c472d671d9c sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
    55fb8c3baa80 kcm: fix strp_init() order and cleanup
    660df4411ef4 mlxbf_gige: compute MDIO period based on i1clk
    a4c08cbfbcf9 ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
    a420d5872601 net/sched: fix netdevice reference leaks in attach_default_qdiscs()
    ce881ddbdc02 net: sched: tbf: don't call qdisc_put() while holding tree lock
    d6ec2f711c94 net: dsa: xrs700x: Use irqsave variant for u64 stats update
    ca54b2bfaab3 openvswitch: fix memory leak at failed datapath creation
    8eeba7ef4d1d net: smsc911x: Stop and start PHY during suspend and resume
    cc2b9170aa34 net: sparx5: fix handling uneven length packets in manual extraction
    5359524251d2 Revert "xhci: turn off port power in shutdown"
    ee19bbed4b03 wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
    20b2d5be85e9 ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
    59a711467e8d ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
    7828b5d0080a drm/i915/display: avoid warnings when registering dual panel backlight
    630ab29120b5 drm/i915/backlight: extract backlight code to a separate file
    9f8558c5c642 ieee802154/adf7242: defer destroy_workqueue call
    222bd95c89b1 bpf, cgroup: Fix kernel BUG in purge_effective_progs
    1c518476ceb4 bpf: Restrict bpf_sys_bpf to CAP_PERFMON
    de22cba333d8 skmsg: Fix wrong last sg check in sk_msg_recvmsg()
    7497f9766f08 iio: adc: mcp3911: make use of the sign bit
    9e1f74294d53 platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
    1a785b435276 drm/msm/dsi: Fix number of regulators for SDM660
    ab8533946db7 drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
    0a4f633548c4 drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
    e8bd54b0664b drm/msm/dsi: fix the inconsistent indenting

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
---
 .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 1144cf1bfd..65a0b5c5a4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
-SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
+SRCREV_machine ?= "98f38e83ef2d2b00de16c507c308bd806661a53f"
+SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.65"
+LINUX_VERSION ?= "5.15.68"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index a9f32bd5d5..358501fc2e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.65"
+LINUX_VERSION ?= "5.15.68"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
-SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
+SRCREV_machine ?= "35d0c78ae3efd6fe1c4fcbf4c8b0d7f43fc2aff7"
+SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index cbe3f0b0dc..3b4eb4d844 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
-SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
-SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
-SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
-SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
-SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
-SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
+SRCREV_machine:qemuarm ?= "1e5a26d496c1671b38474e191bb748a47dc7dc59"
+SRCREV_machine:qemuarm64 ?= "e4f332a5c08ddebbd1a36cff5270e5eebe278cf4"
+SRCREV_machine:qemumips ?= "4dd7bbdb60c07d2861468a9c8545ac9e97ba400d"
+SRCREV_machine:qemuppc ?= "c1ddaa69dd463a11645cc5362a3200dbce28d664"
+SRCREV_machine:qemuriscv64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemuriscv32 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemux86 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemux86-64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_machine:qemumips64 ?= "481a521e65375aeef6b8903c8df6fc2b23a184b8"
+SRCREV_machine ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
+SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
 # get the <version>/base branch, which is pure upstream -stable, and the same
 # meta SRCREV as the linux-yocto-standard builds. Select your version using the
 # normal PREFERRED_VERSION settings.
 BBCLASSEXTEND = "devupstream:target"
-SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
+SRCREV_machine:class-devupstream ?= "dd20085f2a88b6cdb12bdcdbd2d7a761c86b184a"
 PN:class-devupstream = "linux-yocto-upstream"
 KBRANCH:class-devupstream = "v5.15/base"
 
@@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
-LINUX_VERSION ?= "5.15.65"
+LINUX_VERSION ?= "5.15.68"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.19.1



^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [OE-core] [PATCH 0/9] kernel-yocto: consolidated pull request
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (8 preceding siblings ...)
  2022-09-19 14:28 ` [PATCH 9/9] linux-yocto/5.15: update to v5.15.68 bruce.ashfield
@ 2022-09-19 21:23 ` Khem Raj
  2022-09-20  9:45 ` Richard Purdie
  2022-09-20 12:21 ` Richard Purdie
  11 siblings, 0 replies; 44+ messages in thread
From: Khem Raj @ 2022-09-19 21:23 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: richard.purdie, openembedded-core

On Mon, Sep 19, 2022 at 10:28 AM Bruce Ashfield
<bruce.ashfield@gmail.com> wrote:
>
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>
> Richard,
>
> Here's the next set of -stable updates to the active reference kernels.
> I also have updates back to 5.4 that I'll send to the various stable
> branches shortly.
>
> I also have a couple of kern-tools fixes. One to solve a problem reported
> on the list about some directory structures (typically created from KAS)
> to break the meta-data phase of the kernel build. I've fixed that issue,
> then fixed the other regressions that fix caused, and have everything
> passing sanity. There shouldn't be any fallout, but I'll be keeping a
> close eye on things.
>
> I also have Khem's MDIO configuration change in the queue, along with
> a previously hidden kern-tools feature that allows it to not warn if
> something is 'enabled' (y or m).

Cool. Thanks for keeping this in. I am not able to do much this week
due to travel, but I will try to test it out nevertheless.

>
> Cheers,
>
> Bruce
>
> The following changes since commit fa86bfd3617b54dbf7e44093ae0e6f35538bdabc:
>
>   diffoscope: upgrade 220 -> 221 (2022-09-17 07:47:08 +0100)
>
> are available in the Git repository at:
>
>   git://git.yoctoproject.org/poky-contrib zedd/kernel
>   http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel
>
> Bruce Ashfield (8):
>   linux-yocto/5.15: update to v5.15.63
>   linux-yocto/5.19: update to v5.19.5
>   linux-yocto/5.19: update to v5.19.7
>   linux-yocto/5.15: update to v5.15.65
>   kern-tools: fix queue processing in relative TOPDIR configurations
>   kern-tools: allow 'y' or 'm' to avoid config audit warnings
>   linux-yocto/5.19: update to v5.19.9
>   linux-yocto/5.15: update to v5.15.68
>
> Khem Raj (1):
>   linux-yocto: Enable mdio for qemu
>
>  .../kern-tools/kern-tools-native_git.bb       |  2 +-
>  .../linux/linux-yocto-rt_5.15.bb              |  6 ++--
>  .../linux/linux-yocto-rt_5.19.bb              |  6 ++--
>  .../linux/linux-yocto-tiny_5.15.bb            |  6 ++--
>  .../linux/linux-yocto-tiny_5.19.bb            |  6 ++--
>  meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 ++++++++---------
>  meta/recipes-kernel/linux/linux-yocto_5.19.bb | 28 +++++++++----------
>  7 files changed, 40 insertions(+), 40 deletions(-)
>
> --
> 2.19.1
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#170863): https://lists.openembedded.org/g/openembedded-core/message/170863
> Mute This Topic: https://lists.openembedded.org/mt/93782003/1997914
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [raj.khem@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (9 preceding siblings ...)
  2022-09-19 21:23 ` [OE-core] [PATCH 0/9] kernel-yocto: consolidated pull request Khem Raj
@ 2022-09-20  9:45 ` Richard Purdie
  2022-09-20 12:21 ` Richard Purdie
  11 siblings, 0 replies; 44+ messages in thread
From: Richard Purdie @ 2022-09-20  9:45 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Mon, 2022-09-19 at 10:28 -0400, bruce.ashfield@gmail.com wrote:
> Here's the next set of -stable updates to the active reference kernels.
> I also have updates back to 5.4 that I'll send to the various stable
> branches shortly.
> 
> I also have a couple of kern-tools fixes. One to solve a problem reported
> on the list about some directory structures (typically created from KAS)
> to break the meta-data phase of the kernel build. I've fixed that issue,
> then fixed the other regressions that fix caused, and have everything
> passing sanity. There shouldn't be any fallout, but I'll be keeping a
> close eye on things.
> 
> I also have Khem's MDIO configuration change in the queue, along with
> a previously hidden kern-tools feature that allows it to not warn if
> something is 'enabled' (y or m).

Thanks, those sound like good fixes. Unfortunately this showed an issue
with TMPDIR in perf somewhere in testing:

Reproducible error:
https://autobuilder.yoctoproject.org/typhoon/#/builders/117/builds/1570

and warnings:
https://autobuilder.yoctoproject.org/typhoon/#/builders/61/builds/5871

https://autobuilder.yoctoproject.org/typhoon/#/builders/73/builds/5832
https://autobuilder.yoctoproject.org/typhoon/#/builders/42/builds/5862
https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6153
https://autobuilder.yoctoproject.org/typhoon/#/builders/131/builds/1255
https://autobuilder.yoctoproject.org/typhoon/#/builders/60/builds/5848
https://autobuilder.yoctoproject.org/typhoon/#/builders/44/builds/5910
and more, seems to be on all arches.

Diffoscope output is here:
http://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20220919-7ypfzvog/packages/diff-html/

which shows an issue in debug symbols and it looks to be python
related:

PYTHON·BUILD_STR('/home/pokybuild/yocto-worker/reproducible/build/build-st/reproducibleA/tmp/work/qemux86_64-poky-linux/perf/1.0-r9/recipe-sysroot-native/usr/bin/python3-native/python3')

Cheers,

Richard


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
                   ` (10 preceding siblings ...)
  2022-09-20  9:45 ` Richard Purdie
@ 2022-09-20 12:21 ` Richard Purdie
  2022-09-20 12:53   ` Bruce Ashfield
  11 siblings, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2022-09-20 12:21 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

On Mon, 2022-09-19 at 10:28 -0400, bruce.ashfield@gmail.com wrote:
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
> 
> Richard,
> 
> Here's the next set of -stable updates to the active reference kernels.
> I also have updates back to 5.4 that I'll send to the various stable
> branches shortly.
> 
> I also have a couple of kern-tools fixes. One to solve a problem reported
> on the list about some directory structures (typically created from KAS)
> to break the meta-data phase of the kernel build. I've fixed that issue,
> then fixed the other regressions that fix caused, and have everything
> passing sanity. There shouldn't be any fallout, but I'll be keeping a
> close eye on things.
> 
> I also have Khem's MDIO configuration change in the queue, along with
> a previously hidden kern-tools feature that allows it to not warn if
> something is 'enabled' (y or m).

I have a patch in master-next I'm testing for the perf issue. On
testing that, this set of config warnings became clear for poky-tiny:

https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157

Cheers,

Richard


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2022-09-20 12:21 ` Richard Purdie
@ 2022-09-20 12:53   ` Bruce Ashfield
  2022-09-20 12:55     ` Richard Purdie
  0 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2022-09-20 12:53 UTC (permalink / raw)
  To: Richard Purdie, Andrei Gherzan; +Cc: openembedded-core

On Tue, Sep 20, 2022 at 8:22 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> On Mon, 2022-09-19 at 10:28 -0400, bruce.ashfield@gmail.com wrote:
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Richard,
> >
> > Here's the next set of -stable updates to the active reference kernels.
> > I also have updates back to 5.4 that I'll send to the various stable
> > branches shortly.
> >
> > I also have a couple of kern-tools fixes. One to solve a problem reported
> > on the list about some directory structures (typically created from KAS)
> > to break the meta-data phase of the kernel build. I've fixed that issue,
> > then fixed the other regressions that fix caused, and have everything
> > passing sanity. There shouldn't be any fallout, but I'll be keeping a
> > close eye on things.
> >
> > I also have Khem's MDIO configuration change in the queue, along with
> > a previously hidden kern-tools feature that allows it to not warn if
> > something is 'enabled' (y or m).
>
> I have a patch in master-next I'm testing for the perf issue. On
> testing that, this set of config warnings became clear for poky-tiny:
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157

That's very likely due to this change from Andrei :
https://git.yoctoproject.org/yocto-kernel-cache/commit/?h=yocto-5.19&id=d334505d98a85ffe7549026d10e43cccd897e19c

Was that a qemuarm64 configuration ?

Bruce


>
> Cheers,
>
> Richard



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2022-09-20 12:53   ` Bruce Ashfield
@ 2022-09-20 12:55     ` Richard Purdie
  2022-09-20 20:29       ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2022-09-20 12:55 UTC (permalink / raw)
  To: Bruce Ashfield, Andrei Gherzan; +Cc: openembedded-core

On Tue, 2022-09-20 at 08:53 -0400, Bruce Ashfield wrote:
> On Tue, Sep 20, 2022 at 8:22 AM Richard Purdie
> <richard.purdie@linuxfoundation.org> wrote:
> > 
> > On Mon, 2022-09-19 at 10:28 -0400, bruce.ashfield@gmail.com wrote:
> > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > 
> > > Richard,
> > > 
> > > Here's the next set of -stable updates to the active reference kernels.
> > > I also have updates back to 5.4 that I'll send to the various stable
> > > branches shortly.
> > > 
> > > I also have a couple of kern-tools fixes. One to solve a problem reported
> > > on the list about some directory structures (typically created from KAS)
> > > to break the meta-data phase of the kernel build. I've fixed that issue,
> > > then fixed the other regressions that fix caused, and have everything
> > > passing sanity. There shouldn't be any fallout, but I'll be keeping a
> > > close eye on things.
> > > 
> > > I also have Khem's MDIO configuration change in the queue, along with
> > > a previously hidden kern-tools feature that allows it to not warn if
> > > something is 'enabled' (y or m).
> > 
> > I have a patch in master-next I'm testing for the perf issue. On
> > testing that, this set of config warnings became clear for poky-tiny:
> > 
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157
> 
> That's very likely due to this change from Andrei :
> https://git.yoctoproject.org/yocto-kernel-cache/commit/?h=yocto-5.19&id=d334505d98a85ffe7549026d10e43cccd897e19c
> 
> Was that a qemuarm64 configuration ?

It warned on qemux86:
https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157/steps/12/logs/stdio

qemux86-64:
https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157/steps/16/logs/stdio

qemuarm64:
https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157/steps/18/logs/stdio

so on all the arches we test for tiny.

Cheers,

Richard


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2022-09-20 12:55     ` Richard Purdie
@ 2022-09-20 20:29       ` Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2022-09-20 20:29 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Andrei Gherzan, openembedded-core

On Tue, Sep 20, 2022 at 8:55 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> On Tue, 2022-09-20 at 08:53 -0400, Bruce Ashfield wrote:
> > On Tue, Sep 20, 2022 at 8:22 AM Richard Purdie
> > <richard.purdie@linuxfoundation.org> wrote:
> > >
> > > On Mon, 2022-09-19 at 10:28 -0400, bruce.ashfield@gmail.com wrote:
> > > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > >
> > > > Richard,
> > > >
> > > > Here's the next set of -stable updates to the active reference kernels.
> > > > I also have updates back to 5.4 that I'll send to the various stable
> > > > branches shortly.
> > > >
> > > > I also have a couple of kern-tools fixes. One to solve a problem reported
> > > > on the list about some directory structures (typically created from KAS)
> > > > to break the meta-data phase of the kernel build. I've fixed that issue,
> > > > then fixed the other regressions that fix caused, and have everything
> > > > passing sanity. There shouldn't be any fallout, but I'll be keeping a
> > > > close eye on things.
> > > >
> > > > I also have Khem's MDIO configuration change in the queue, along with
> > > > a previously hidden kern-tools feature that allows it to not warn if
> > > > something is 'enabled' (y or m).
> > >
> > > I have a patch in master-next I'm testing for the perf issue. On
> > > testing that, this set of config warnings became clear for poky-tiny:
> > >
> > > https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157
> >
> > That's very likely due to this change from Andrei :
> > https://git.yoctoproject.org/yocto-kernel-cache/commit/?h=yocto-5.19&id=d334505d98a85ffe7549026d10e43cccd897e19c
> >
> > Was that a qemuarm64 configuration ?
>
> It warned on qemux86:
> https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157/steps/12/logs/stdio
>
> qemux86-64:
> https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157/steps/16/logs/stdio
>
> qemuarm64:
> https://autobuilder.yoctoproject.org/typhoon/#/builders/15/builds/6157/steps/18/logs/stdio
>
> so on all the arches we test for tiny.
>

I've reproduced it locally .. the fix is a bit fiddly. I'm going to
try some things tonight / tomorrow and will send a patch that goes
onto the end of the series to fix it up.

Bruce

> Cheers,
>
> Richard



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [OE-core] [PATCH 9/9] linux-yocto/5.15: update to v5.15.68
  2022-09-19 14:28 ` [PATCH 9/9] linux-yocto/5.15: update to v5.15.68 bruce.ashfield
@ 2022-09-23 21:31   ` Steve Sakoman
  2022-09-24  2:21     ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Steve Sakoman @ 2022-09-23 21:31 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: richard.purdie, openembedded-core

Hi Bruce,

I cherry-picked this 5.15.x series into kirkstone and I'm getting a
warning with the poky-tiny build.  Any suggestions?

(you can view the patch set in:
https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut)

Steve

WARNING: linux-yocto-tiny-5.15.68+gitAUTOINC+81c5990606_35d0c78ae3-r0
do_kernel_configcheck: [kernel config]: specified values did not make
it into the kernel's final configuration:
[NOTE]: 'CONFIG_ATA_ACPI' last val (y) and .config val (n) do not match
[INFO]: CONFIG_ATA_ACPI : n
[INFO]: raw config text:
config ATA_ACPI
bool "ATA ACPI Support"
default y
select PATA_TIMINGS
depends on ACPI && ATA
help
This option adds support for ATA-related ACPI objects.
These ACPI objects add the ability to retrieve taskfiles
from the ACPI BIOS and write them to the disk controller.
These objects may be related to performance, security,
power management, or other areas.
You can disable this at kernel boot time by using the
option libata.noacpi=1
Config 'ATA_ACPI' has the following Direct dependencies (ATA_ACPI=n):
ACPI(=n) && ATA(=y)
Parent dependencies are:
ACPI [n] ATA [y]
[INFO]: config 'CONFIG_ATA_ACPI' was set, but it wasn't assignable,
check (parent) dependencies
[NOTE]: 'CONFIG_SERIAL_8250_PNP' last val (y) and .config val (n) do not match
[INFO]: CONFIG_SERIAL_8250_PNP : n
[INFO]: raw config text:
config SERIAL_8250_PNP
bool "8250/16550 PNP device support" if EXPERT
default y
depends on SERIAL_8250 && PNP && HAS_IOMEM && TTY
help
This builds standard PNP serial support. You may be able to
disable this feature if you only need legacy serial support.
Config 'SERIAL_8250_PNP' has the following Direct dependencies
(SERIAL_8250_PNP=n):
SERIAL_8250(=y) && PNP(=n) && HAS_IOMEM(=y) && TTY(=y)
Parent dependencies are:
HAS_IOMEM [y] EXPERT [y] TTY [y] PNP [n] SERIAL_8250 [y]
[INFO]: config 'CONFIG_SERIAL_8250_PNP' was set, but it wasn't
assignable, check (parent) dependencies
[NOTE]: 'CONFIG_EFI' last val (y) and .config val (n) do not match
[INFO]: CONFIG_EFI : n
[INFO]: raw config text:
config EFI
bool "EFI runtime service support"
select UCS2_STRING
select EFI_RUNTIME_WRAPPERS
select ARCH_USE_MEMREMAP_PROT
depends on ACPI
help
This enables the kernel to use EFI runtime services that are
available (such as the EFI variable services).
This option is only useful on systems that have EFI firmware.
In addition, you should use the latest ELILO loader available
at <http://elilo.sourceforge.net> in order to take advantage
of EFI runtime services. However, even with this option, the
resultant kernel should continue to boot on existing non-EFI
platforms.
Config 'EFI' has the following Direct dependencies (EFI=n):
ACPI(=n)
Parent dependencies are:
ACPI [n]
[INFO]: config 'CONFIG_EFI' was set, but it wasn't assignable, check
(parent) dependencies
[NOTE]: 'CONFIG_EFI_STUB' last val (y) and .config val (n) do not match
[INFO]: CONFIG_EFI_STUB : n
[INFO]: raw config text:
config EFI_STUB
bool "EFI stub support"
select RELOCATABLE
depends on EFI && !X86_USE_3DNOW && (y || X86_32)
help
This kernel feature allows a bzImage to be loaded directly
by EFI firmware without the use of a bootloader.
See Documentation/admin-guide/efi-stub.rst for more information.
Config 'EFI_STUB' has the following Direct dependencies (EFI_STUB=n):
EFI(=n) && !X86_USE_3DNOW(=n) (=y) && y || X86_32(=y) (=y)
Parent dependencies are:
EFI [n] X86_32 [y] X86_USE_3DNOW [n]
[INFO]: config 'CONFIG_EFI_STUB' was set, but it wasn't assignable,
check (parent) dependencies
[NOTE]: 'CONFIG_EFIVAR_FS' last val (y) and .config val (n) do not match
[INFO]: CONFIG_EFIVAR_FS : n
[INFO]: raw config text:
config EFIVAR_FS
tristate "EFI Variable filesystem"
default m
depends on EFI
help
efivarfs is a replacement filesystem for the old EFI
variable support via sysfs, as it doesn't suffer from the
same 1024-byte variable size limit.
To compile this file system support as a module, choose M
here. The module will be called efivarfs.
If unsure, say N.
Config 'EFIVAR_FS' has the following Direct dependencies (EFIVAR_FS=n):
EFI(=n)
Parent dependencies are:
EFI [n]
[INFO]: config 'CONFIG_EFIVAR_FS' was set, but it wasn't assignable,
check (parent) dependencies
[NOTE]: 'CONFIG_FB_EFI' last val (y) and .config val (n) do not match
[INFO]: CONFIG_FB_EFI : n
[INFO]: raw config text:
config FB_EFI
bool "EFI-based Framebuffer Support"
select DRM_PANEL_ORIENTATION_QUIRKS
select FB_CFB_FILLRECT
select FB_CFB_COPYAREA
select FB_CFB_IMAGEBLIT
depends on FB = y && !IA64 && EFI && HAS_IOMEM
help
This is the EFI frame buffer device driver. If the firmware on
your platform is EFI 1.10 or UEFI 2.0, select Y to add support for
using the EFI framebuffer as your console.
Config 'FB_EFI' has the following Direct dependencies (FB_EFI=n):
FB(=y) = y (=y) && !IA64(undefined/n) (=y) && EFI(=n) && HAS_IOMEM(=y)
Parent dependencies are:
HAS_IOMEM [y] EFI [n] FB [y] IA64 [IA64]
[INFO]: config 'CONFIG_FB_EFI' was set, but it wasn't assignable,
check (parent) dependencies
[NOTE]: 'CONFIG_EFI_VARS' last val (m) and .config val (n) do not match
[INFO]: CONFIG_EFI_VARS : n
[INFO]: raw config text:
config EFI_VARS
tristate "EFI Variable Support via sysfs"
default n
depends on EFI && (X86 || IA64) && EFI
help
If you say Y here, you are able to get EFI (Extensible Firmware
Interface) variable information via sysfs. You may read,
write, create, and destroy EFI variables through this interface.
Note that this driver is only retained for compatibility with
legacy users: new users should use the efivarfs filesystem
instead.
Config 'EFI_VARS' has the following Direct dependencies (EFI_VARS=n):
EFI(=n) && X86(=y) || IA64(undefined/n) (=y)
Parent dependencies are:
IA64 [IA64] EFI [n] X86 [y]
[INFO]: config 'CONFIG_EFI_VARS' was set, but it wasn't assignable,
check (parent) dependencies
[NOTE]: 'CONFIG_HPET' last val (y) and .config val (n) do not match
[INFO]: CONFIG_HPET : n
[INFO]: raw config text:
config HPET
bool "HPET - High Precision Event Timer" if X86 || IA64
default n
depends on ACPI
help
If you say Y here, you will have a miscdevice named "/dev/hpet/". Each
open selects one of the timers supported by the HPET. The timers are
non-periodic and/or periodic.
Config 'HPET' has the following Direct dependencies (HPET=n):
ACPI(=n)
Parent dependencies are:
IA64 [IA64] X86 [y] ACPI [n]
[INFO]: config 'CONFIG_HPET' was set, but it wasn't assignable, check
(parent) dependencies
[NOTE]: 'CONFIG_HPET_MMAP' last val (y) and .config val (n) do not match
[INFO]: CONFIG_HPET_MMAP : n
[INFO]: raw config text:
config HPET_MMAP
bool "Allow mmap of HPET"
default y
depends on HPET
help
If you say Y here, user applications will be able to mmap
the HPET registers.
Config 'HPET_MMAP' has the following Direct dependencies (HPET_MMAP=n):
HPET(=n)
Parent dependencies are:
HPET [n]
[INFO]: config 'CONFIG_HPET_MMAP' was set, but it wasn't assignable,
check (parent) dependencies
[NOTE]: 'CONFIG_X86_AMD_PLATFORM_DEVICE' last val (y) and .config val
(n) do not match
[INFO]: CONFIG_X86_AMD_PLATFORM_DEVICE : n
[INFO]: raw config text:
config X86_AMD_PLATFORM_DEVICE
bool "AMD ACPI2Platform devices support"
select COMMON_CLK
select PINCTRL
depends on ACPI
help
Select to interpret AMD specific ACPI device to platform device
such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
implemented under PINCTRL subsystem.
Config 'X86_AMD_PLATFORM_DEVICE' has the following Direct dependencies
(X86_AMD_PLATFORM_DEVICE=n):
ACPI(=n)
Parent dependencies are:
ACPI [n]
[INFO]: config 'CONFIG_X86_AMD_PLATFORM_DEVICE' was set, but it wasn't
assignable, check (parent) dependencies
[NOTE]: 'CONFIG_MMC_SDHCI_ACPI' last val (y) and .config val (n) do not match
[INFO]: CONFIG_MMC_SDHCI_ACPI : n
[INFO]: raw config text:
config MMC_SDHCI_ACPI
tristate "SDHCI support for ACPI enumerated SDHCI controllers"
select IOSF_MBI if X86
depends on MMC_SDHCI && ACPI && PCI && MMC
help
This selects support for ACPI enumerated SDHCI controllers,
identified by ACPI Compatibility ID PNP0D40 or specific
ACPI Hardware IDs.
If you have a controller with this interface, say Y or M here.
If unsure, say N.
Config 'MMC_SDHCI_ACPI' has the following Direct dependencies
(MMC_SDHCI_ACPI=n):
MMC_SDHCI(=y) && ACPI(=n) && PCI(=y) && MMC(=y)
Parent dependencies are:
X86 [y] MMC_SDHCI [y] PCI [y] MMC [y] ACPI [n]
[INFO]: config 'CONFIG_MMC_SDHCI_ACPI' was set, but it wasn't
assignable, check (parent) dependencies
NOTE: recipe linux-yocto-tiny-5.15.68+gitAUTOINC+81c5990606_35d0c78ae3-r0:
task do_kernel_configcheck: Succeeded

On Mon, Sep 19, 2022 at 4:28 AM Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
>
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
>
> Updating  to the latest korg -stable release that comprises
> the following commits:
>
>     dd20085f2a88 Linux 5.15.68
>     e04b25638aef ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
>     154e72a4b381 perf machine: Use path__join() to compose a path instead of snprintf(dir, '/', filename)
>     590b4f10e3a4 drm/bridge: display-connector: implement bus fmts callbacks
>     e084c6ab37d2 arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
>     4740910867ea iommu/vt-d: Correctly calculate sagaw value of IOMMU
>     f9e792035a0b arm64/bti: Disable in kernel BTI when cross section thunks are broken
>     a8a007c5b10f Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags""
>     7aa57d869e4a hwmon: (mr75203) enable polling for all VM channels
>     5e0fddad7100 hwmon: (mr75203) fix multi-channel voltage reading
>     948b7beb0073 hwmon: (mr75203) fix voltage equation for negative source input
>     a02267ebb247 hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
>     000f3353231e hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
>     4b198c41d736 s390/boot: fix absolute zero lowcore corruption on boot
>     a557ae094207 iommu/amd: use full 64-bit value in build_completion_wait()
>     4f8d65884808 swiotlb: avoid potential left shift overflow
>     df82f5ce4f50 i40e: Fix ADQ rate limiting for PF
>     39d9de5872b6 i40e: Refactor tc mqprio checks
>     657d9d8ac3e6 kbuild: disable header exports for UML in a straightforward way
>     12202e0f74fd MIPS: loongson32: ls1c: Fix hang during startup
>     166ae43f02fb ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
>     4643fbc79ded ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
>     30a455ac385e hwmon: (tps23861) fix byte order in resistance register
>     159d35a87ec3 perf script: Fix Cannot print 'iregs' field for hybrid systems
>     4519d4e32f98 sch_sfb: Also store skb len before calling child enqueue
>     a600a9babad6 RDMA/irdma: Report RNR NAK generation in device caps
>     3ca173b217f4 RDMA/irdma: Return correct WC error for bind operation failure
>     c1872dfde6f7 RDMA/irdma: Report the correct max cqes from query device
>     a1d7c8647c18 nvmet: fix mar and mor off-by-one errors
>     a96b1d33ec71 tcp: fix early ETIMEDOUT after spurious non-SACK RTO
>     8589bbfad2b4 nvme-tcp: fix regression that causes sporadic requests to time out
>     13c80a6c1124 nvme-tcp: fix UAF when detecting digest errors
>     8ddd001cef5e erofs: fix pcluster use-after-free on UP platforms
>     5fbe35c94abc RDMA/mlx5: Set local port to one when accessing counters
>     819110054b14 IB/core: Fix a nested dead lock as part of ODP flow
>     55195563ec29 ipv6: sr: fix out-of-bounds read when setting HMAC data.
>     4c4eda136410 RDMA/siw: Pass a pointer to virt_to_page()
>     595e3616f8e0 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
>     c3efe896f13b iavf: Detach device during reset task
>     2ed94383f3a2 i40e: Fix kernel crash during module removal
>     3e245b0e2168 ice: use bitmap_free instead of devm_kfree
>     8527c9a6bf8e tcp: TX zerocopy should not sense pfmemalloc status
>     cd5f1a69d0b6 net: introduce __skb_fill_page_desc_noacc
>     7eb9bf4edd1c tipc: fix shift wrapping bug in map_get()
>     1a889da60afc sch_sfb: Don't assume the skb is still around after enqueueing to child
>     b0b35b455ece Revert "net: phy: meson-gxl: improve link-up behavior"
>     2f6640b19edf afs: Use the operation issue time instead of the reply time for callbacks
>     e28eb3519d5f rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
>     24a4e79d92e0 rxrpc: Fix ICMP/ICMP6 error handling
>     59f1c62d91ca ALSA: usb-audio: Register card again for iface over delayed_register option
>     4dc401ef8b23 ALSA: usb-audio: Inform the delayed registration more properly
>     a8edd49c94b4 RDMA/srp: Set scmnd->result only when scmnd is not NULL
>     451c9ce1e2fc netfilter: nf_conntrack_irc: Fix forged IP logic
>     1ce55ec5cb7c netfilter: nf_tables: clean up hook list when offload flags check fails
>     92837ac04779 netfilter: br_netfilter: Drop dst references before setting.
>     940e58f2ccc0 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
>     86706fa90be6 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
>     d6015c56f477 ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
>     a8ab10c3f137 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
>     6fbff44cba17 ARM: at91: pm: fix DDR recalibration when resuming from backup and self-refresh
>     e11d08c825f2 ARM: at91: pm: fix self-refresh for sama7g5
>     32dd0b22a5ba wifi: wilc1000: fix DMA on stack objects
>     6f7aa1029f8e RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
>     c1796dd54259 RDMA/hns: Fix supported page size
>     43245c77d9ef soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
>     d3eb252d7636 RDMA/cma: Fix arguments order in net device validation
>     e2ec1064a47d tee: fix compiler warning in tee_shm_register()
>     eb53e84dc1ac regulator: core: Clean up on enable failure
>     a53b30716c60 soc: imx: gpcv2: Assert reset before ungating clock
>     83a7e5d2f14e ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
>     ae8e70e31763 RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
>     ad69caa47861 RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
>     237f16395304 ASoC: qcom: sm8250: add missing module owner
>     3bf4bf54069f cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
>     509e3456d363 cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
>     3b97deb4abf5 NFS: Fix another fsync() issue after a server reboot
>     31b992b3c39b NFS: Save some space in the inode
>     88d24e83a268 NFS: Further optimisations for 'ls -l'
>     1dcc308898e7 scsi: lpfc: Add missing destroy_workqueue() in error path
>     6229fa494a59 scsi: mpt3sas: Fix use-after-free warning
>     d2ca79dd0b54 drm/i915: Implement WaEdpLinkRateDataReload
>     ebf46da50beb nvmet: fix a use-after-free
>     58acd2ebae03 drm/amd/display: fix memory leak when using debugfs_lookup()
>     26e9a1ded892 sched/debug: fix dentry leak in update_sched_domain_debugfs
>     94c84128adb1 debugfs: add debugfs_lookup_and_remove()
>     8875d606761e kprobes: Prohibit probes in gate area
>     5321908ef74f vfio/type1: Unpin zero pages
>     7da1afa444a1 btrfs: zoned: set pseudo max append zone limit in zone emulation mode
>     75082adeb414 tracing: Fix to check event_mutex is held while accessing trigger list
>     98e8e67395cc ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
>     df5ec554e9e3 ALSA: usb-audio: Split endpoint setups for hw_params and prepare
>     d1118465ae2e ALSA: aloop: Fix random zeros in capture data when using jiffies timer
>     45814a53514e ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
>     8015ef9e8a0e ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
>     ad5ef763dbbe drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
>     fc5a2a9616f3 fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
>     c3abfd6ce2f3 fbdev: fbcon: Destroy mutex on freeing struct fb_info
>     a7dff6f41e16 md: Flush workqueue md_rdev_misc_wq in md_alloc()
>     0b7058067eb8 net/core/skbuff: Check the return value of skb_copy_bits()
>     bd1b769564eb cpufreq: check only freq_table in __resolve_freq()
>     e928cf258910 netfilter: conntrack: work around exceeded receive window
>     29906311b351 arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
>     27092358e9c6 parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
>     deb2c9c0770b parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
>     c63ff388e7d4 Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
>     c50189129374 scsi: ufs: core: Reduce the power mode change timeout
>     5a7a5b2edac4 drm/radeon: add a force flush to delay work when radeon
>     622a557b28b7 drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
>     c15c2c2c0896 drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
>     1f574fbe9c2b drm/gem: Fix GEM handle release errors
>     bbfd857abbd2 scsi: megaraid_sas: Fix double kfree()
>     8179f0e08578 scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
>     625c78e1ae35 Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
>     7c6333411acf fs: only do a memory barrier for the first set_buffer_uptodate()
>     44b402da7b24 wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
>     dd291e070be0 efi: capsule-loader: Fix use-after-free in efi_capsule_write
>     ee06f08139e7 efi: libstub: Disable struct randomization
>     6427605fa781 net: wwan: iosm: remove pointless null check
>     e1ad7a011591 Linux 5.15.67
>     096e34b05a43 kbuild: fix up permissions on scripts/pahole-flags.sh
>     bcecd2ee19ef Linux 5.15.66
>     e1779c25e48b USB: serial: ch341: fix disabled rx timer on older devices
>     e0923b4f38df USB: serial: ch341: fix lost character on LCR updates
>     55d328924347 usb: dwc3: disable USB core PHY management
>     121c6e37da76 usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
>     9d6a2d022010 usb: dwc3: fix PHY disable sequence
>     b775fbf532dc kbuild: Add skip_encoding_btf_enum64 option to pahole
>     0baced0e0938 kbuild: Unify options for BTF generation for vmlinux and modules
>     309aea4b6b81 tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
>     1787ec7dcc37 drm/i915: Skip wm/ddb readout for disabled pipes
>     f9a0f49be767 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
>     301be8985e87 ALSA: seq: Fix data-race at module auto-loading
>     9b7a07fcc5d4 ALSA: seq: oss: Fix data-race for max_midi_devs access
>     b2c973b52f14 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
>     c5652d5d71cf net: mac802154: Fix a condition in the receive path
>     4b9f3743a822 net: Use u64_stats_fetch_begin_irq() for stats fetch.
>     57f1407ca166 ip: fix triggering of 'icmp redirect'
>     5d20c6f932f2 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
>     552ba102a689 wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
>     253ec5fb8405 driver core: Don't probe devices after bus_type.match() probe deferral
>     7da29a2cc514 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
>     299f4f420f23 usb: xhci-mtk: fix bandwidth release issue
>     27102b39b6d0 usb: xhci-mtk: relax TT periodic bandwidth allocation
>     c548b99e1c37 USB: core: Prevent nested device-reset calls
>     4e22a43ec717 s390: fix nospec table alignments
>     047a4d0f7924 s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
>     efdfa236a085 usb-storage: Add ignore-residue quirk for NXP PN7462AU
>     0f8b5d706dcd USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
>     bf6e4243f80b usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
>     f1eb9e5d2f6e usb: cdns3: fix issue with rearming ISO OUT endpoint
>     48917032c702 usb: dwc2: fix wrong order of phy_power_on and phy_init
>     ea72b22a05ea usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
>     4be500c63911 usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
>     b201f6203197 usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
>     577f84a6f120 USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
>     6415953963a9 USB: serial: option: add Quectel EM060K modem
>     93c283a09959 USB: serial: option: add support for OPPO R11 diag port
>     2bb1ad8c957d USB: serial: cp210x: add Decagon UCA device id
>     3a6c5c5ab734 xhci: Add grace period after xHC start to prevent premature runtime suspend.
>     75913c562f5b media: mceusb: Use new usb_control_msg_*() routines
>     2c948dd68b9e usb: dwc3: pci: Add support for Intel Raptor Lake
>     23987d01de44 thunderbolt: Use the actual buffer in tb_async_error()
>     e31db376f6d1 xen-blkfront: Cache feature_persistent value before advertisement
>     895a90ad7b3e xen-blkfront: Advertise feature-persistent as user requested
>     3e8107d69fc3 xen-blkback: Advertise feature-persistent as user requested
>     c235c4fc521f mm: pagewalk: Fix race between unmap and page walker
>     763d77241d8f xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
>     03b1870fbc5e KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
>     111a3586ed4a gpio: pca953x: Add mutex_lock for regcache sync in PM
>     53196e037620 hwmon: (gpio-fan) Fix array out of bounds access
>     7b8a284ffe7a clk: bcm: rpi: Add missing newline
>     ff0b144d4b0a clk: bcm: rpi: Prevent out-of-bounds access
>     e827a5f32a0d clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
>     237b4ef4c088 clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
>     5ba6155d3b2f Input: rk805-pwrkey - fix module autoloading
>     9766749a30f6 clk: core: Fix runtime PM sequence in clk_core_unprepare()
>     c13b0be5ade0 Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
>     519cd9c4b56e clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
>     0522550aeed4 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
>     fec48eba4783 KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
>     9e3c9efa7caf cifs: fix small mempool leak in SMB2_negotiate()
>     81203ab7a6ef binder: fix alloc->vma_vm_mm null-ptr dereference
>     c2a4b5dc8fa7 binder: fix UAF of ref->proc caused by race condition
>     da3c6d0708e6 mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
>     8bca22970e1c mmc: core: Fix UHS-I SD 1.8V workaround branch
>     fc9b5b3f2ccc USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
>     cf20c3533efc misc: fastrpc: fix memory corruption on open
>     0e33b0f322fe misc: fastrpc: fix memory corruption on probe
>     95ac9601feb5 iio: adc: mcp3911: use correct formula for AD conversion
>     6e933a26e6a2 iio: ad7292: Prevent regulator double disable
>     df1b53bc799d Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
>     9f185ca8e019 tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
>     532b255af195 musb: fix USB_MUSB_TUSB6010 dependency
>     2535431ae967 vt: Clear selection before changing the font
>     a19846f0f45b powerpc: align syscall table for ppc32
>     f12afb4b5db0 staging: r8188eu: add firmware dependency
>     dc02aaf95001 staging: rtl8712: fix use after free bugs
>     01fd7e12f8fb serial: fsl_lpuart: RS485 RTS polariy is inverse
>     839ca7969fcf soundwire: qcom: fix device status array range
>     fdc69b070071 net/smc: Remove redundant refcount increase
>     6ce0d73b2fbd Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
>     aca9d0acda9e tcp: annotate data-race around challenge_timestamp
>     1c472d671d9c sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
>     55fb8c3baa80 kcm: fix strp_init() order and cleanup
>     660df4411ef4 mlxbf_gige: compute MDIO period based on i1clk
>     a4c08cbfbcf9 ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
>     a420d5872601 net/sched: fix netdevice reference leaks in attach_default_qdiscs()
>     ce881ddbdc02 net: sched: tbf: don't call qdisc_put() while holding tree lock
>     d6ec2f711c94 net: dsa: xrs700x: Use irqsave variant for u64 stats update
>     ca54b2bfaab3 openvswitch: fix memory leak at failed datapath creation
>     8eeba7ef4d1d net: smsc911x: Stop and start PHY during suspend and resume
>     cc2b9170aa34 net: sparx5: fix handling uneven length packets in manual extraction
>     5359524251d2 Revert "xhci: turn off port power in shutdown"
>     ee19bbed4b03 wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
>     20b2d5be85e9 ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
>     59a711467e8d ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
>     7828b5d0080a drm/i915/display: avoid warnings when registering dual panel backlight
>     630ab29120b5 drm/i915/backlight: extract backlight code to a separate file
>     9f8558c5c642 ieee802154/adf7242: defer destroy_workqueue call
>     222bd95c89b1 bpf, cgroup: Fix kernel BUG in purge_effective_progs
>     1c518476ceb4 bpf: Restrict bpf_sys_bpf to CAP_PERFMON
>     de22cba333d8 skmsg: Fix wrong last sg check in sk_msg_recvmsg()
>     7497f9766f08 iio: adc: mcp3911: make use of the sign bit
>     9e1f74294d53 platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
>     1a785b435276 drm/msm/dsi: Fix number of regulators for SDM660
>     ab8533946db7 drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
>     0a4f633548c4 drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
>     e8bd54b0664b drm/msm/dsi: fix the inconsistent indenting
>
> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> ---
>  .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
>  .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
>  meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
>  3 files changed, 19 insertions(+), 19 deletions(-)
>
> diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> index 1144cf1bfd..65a0b5c5a4 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> @@ -11,13 +11,13 @@ python () {
>          raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
>  }
>
> -SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
> -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> +SRCREV_machine ?= "98f38e83ef2d2b00de16c507c308bd806661a53f"
> +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
>
>  SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
>             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
>
> -LINUX_VERSION ?= "5.15.65"
> +LINUX_VERSION ?= "5.15.68"
>
>  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
>
> diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> index a9f32bd5d5..358501fc2e 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
>
>  require recipes-kernel/linux/linux-yocto.inc
>
> -LINUX_VERSION ?= "5.15.65"
> +LINUX_VERSION ?= "5.15.68"
>  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
>
>  DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
> @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
>  KMETA = "kernel-meta"
>  KCONF_BSP_AUDIT_LEVEL = "2"
>
> -SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
> -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> +SRCREV_machine ?= "35d0c78ae3efd6fe1c4fcbf4c8b0d7f43fc2aff7"
> +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
>
>  PV = "${LINUX_VERSION}+git${SRCPV}"
>
> diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> index cbe3f0b0dc..3b4eb4d844 100644
> --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> @@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
>  KBRANCH:qemux86-64 ?= "v5.15/standard/base"
>  KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
>
> -SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
> -SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
> -SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
> -SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
> -SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> -SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> -SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> -SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> -SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
> -SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> +SRCREV_machine:qemuarm ?= "1e5a26d496c1671b38474e191bb748a47dc7dc59"
> +SRCREV_machine:qemuarm64 ?= "e4f332a5c08ddebbd1a36cff5270e5eebe278cf4"
> +SRCREV_machine:qemumips ?= "4dd7bbdb60c07d2861468a9c8545ac9e97ba400d"
> +SRCREV_machine:qemuppc ?= "c1ddaa69dd463a11645cc5362a3200dbce28d664"
> +SRCREV_machine:qemuriscv64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> +SRCREV_machine:qemuriscv32 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> +SRCREV_machine:qemux86 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> +SRCREV_machine:qemux86-64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> +SRCREV_machine:qemumips64 ?= "481a521e65375aeef6b8903c8df6fc2b23a184b8"
> +SRCREV_machine ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
>
>  # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
>  # get the <version>/base branch, which is pure upstream -stable, and the same
>  # meta SRCREV as the linux-yocto-standard builds. Select your version using the
>  # normal PREFERRED_VERSION settings.
>  BBCLASSEXTEND = "devupstream:target"
> -SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
> +SRCREV_machine:class-devupstream ?= "dd20085f2a88b6cdb12bdcdbd2d7a761c86b184a"
>  PN:class-devupstream = "linux-yocto-upstream"
>  KBRANCH:class-devupstream = "v5.15/base"
>
> @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
>             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
>
>  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> -LINUX_VERSION ?= "5.15.65"
> +LINUX_VERSION ?= "5.15.68"
>
>  DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
>  DEPENDS += "openssl-native util-linux-native"
> --
> 2.19.1
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#170872): https://lists.openembedded.org/g/openembedded-core/message/170872
> Mute This Topic: https://lists.openembedded.org/mt/93782013/3620601
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [steve@sakoman.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [OE-core] [PATCH 9/9] linux-yocto/5.15: update to v5.15.68
  2022-09-23 21:31   ` [OE-core] " Steve Sakoman
@ 2022-09-24  2:21     ` Bruce Ashfield
  2022-09-24  2:32       ` Steve Sakoman
  0 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2022-09-24  2:21 UTC (permalink / raw)
  To: Steve Sakoman; +Cc: richard.purdie, openembedded-core

On Fri, Sep 23, 2022 at 5:31 PM Steve Sakoman <steve@sakoman.com> wrote:
>
> Hi Bruce,
>
> I cherry-picked this 5.15.x series into kirkstone and I'm getting a
> warning with the poky-tiny build.  Any suggestions?
>
> (you can view the patch set in:
> https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut)
>

I fixed this in 5.19, but I forgot that I had merged the same ACPI
configuration change to 5.15.

I've just sent a patch that cherry-picks the 5.19 fix to 5.15 and that
should resolve the warnings.

Bruce

> Steve
>
> WARNING: linux-yocto-tiny-5.15.68+gitAUTOINC+81c5990606_35d0c78ae3-r0
> do_kernel_configcheck: [kernel config]: specified values did not make
> it into the kernel's final configuration:
> [NOTE]: 'CONFIG_ATA_ACPI' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_ATA_ACPI : n
> [INFO]: raw config text:
> config ATA_ACPI
> bool "ATA ACPI Support"
> default y
> select PATA_TIMINGS
> depends on ACPI && ATA
> help
> This option adds support for ATA-related ACPI objects.
> These ACPI objects add the ability to retrieve taskfiles
> from the ACPI BIOS and write them to the disk controller.
> These objects may be related to performance, security,
> power management, or other areas.
> You can disable this at kernel boot time by using the
> option libata.noacpi=1
> Config 'ATA_ACPI' has the following Direct dependencies (ATA_ACPI=n):
> ACPI(=n) && ATA(=y)
> Parent dependencies are:
> ACPI [n] ATA [y]
> [INFO]: config 'CONFIG_ATA_ACPI' was set, but it wasn't assignable,
> check (parent) dependencies
> [NOTE]: 'CONFIG_SERIAL_8250_PNP' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_SERIAL_8250_PNP : n
> [INFO]: raw config text:
> config SERIAL_8250_PNP
> bool "8250/16550 PNP device support" if EXPERT
> default y
> depends on SERIAL_8250 && PNP && HAS_IOMEM && TTY
> help
> This builds standard PNP serial support. You may be able to
> disable this feature if you only need legacy serial support.
> Config 'SERIAL_8250_PNP' has the following Direct dependencies
> (SERIAL_8250_PNP=n):
> SERIAL_8250(=y) && PNP(=n) && HAS_IOMEM(=y) && TTY(=y)
> Parent dependencies are:
> HAS_IOMEM [y] EXPERT [y] TTY [y] PNP [n] SERIAL_8250 [y]
> [INFO]: config 'CONFIG_SERIAL_8250_PNP' was set, but it wasn't
> assignable, check (parent) dependencies
> [NOTE]: 'CONFIG_EFI' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_EFI : n
> [INFO]: raw config text:
> config EFI
> bool "EFI runtime service support"
> select UCS2_STRING
> select EFI_RUNTIME_WRAPPERS
> select ARCH_USE_MEMREMAP_PROT
> depends on ACPI
> help
> This enables the kernel to use EFI runtime services that are
> available (such as the EFI variable services).
> This option is only useful on systems that have EFI firmware.
> In addition, you should use the latest ELILO loader available
> at <http://elilo.sourceforge.net> in order to take advantage
> of EFI runtime services. However, even with this option, the
> resultant kernel should continue to boot on existing non-EFI
> platforms.
> Config 'EFI' has the following Direct dependencies (EFI=n):
> ACPI(=n)
> Parent dependencies are:
> ACPI [n]
> [INFO]: config 'CONFIG_EFI' was set, but it wasn't assignable, check
> (parent) dependencies
> [NOTE]: 'CONFIG_EFI_STUB' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_EFI_STUB : n
> [INFO]: raw config text:
> config EFI_STUB
> bool "EFI stub support"
> select RELOCATABLE
> depends on EFI && !X86_USE_3DNOW && (y || X86_32)
> help
> This kernel feature allows a bzImage to be loaded directly
> by EFI firmware without the use of a bootloader.
> See Documentation/admin-guide/efi-stub.rst for more information.
> Config 'EFI_STUB' has the following Direct dependencies (EFI_STUB=n):
> EFI(=n) && !X86_USE_3DNOW(=n) (=y) && y || X86_32(=y) (=y)
> Parent dependencies are:
> EFI [n] X86_32 [y] X86_USE_3DNOW [n]
> [INFO]: config 'CONFIG_EFI_STUB' was set, but it wasn't assignable,
> check (parent) dependencies
> [NOTE]: 'CONFIG_EFIVAR_FS' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_EFIVAR_FS : n
> [INFO]: raw config text:
> config EFIVAR_FS
> tristate "EFI Variable filesystem"
> default m
> depends on EFI
> help
> efivarfs is a replacement filesystem for the old EFI
> variable support via sysfs, as it doesn't suffer from the
> same 1024-byte variable size limit.
> To compile this file system support as a module, choose M
> here. The module will be called efivarfs.
> If unsure, say N.
> Config 'EFIVAR_FS' has the following Direct dependencies (EFIVAR_FS=n):
> EFI(=n)
> Parent dependencies are:
> EFI [n]
> [INFO]: config 'CONFIG_EFIVAR_FS' was set, but it wasn't assignable,
> check (parent) dependencies
> [NOTE]: 'CONFIG_FB_EFI' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_FB_EFI : n
> [INFO]: raw config text:
> config FB_EFI
> bool "EFI-based Framebuffer Support"
> select DRM_PANEL_ORIENTATION_QUIRKS
> select FB_CFB_FILLRECT
> select FB_CFB_COPYAREA
> select FB_CFB_IMAGEBLIT
> depends on FB = y && !IA64 && EFI && HAS_IOMEM
> help
> This is the EFI frame buffer device driver. If the firmware on
> your platform is EFI 1.10 or UEFI 2.0, select Y to add support for
> using the EFI framebuffer as your console.
> Config 'FB_EFI' has the following Direct dependencies (FB_EFI=n):
> FB(=y) = y (=y) && !IA64(undefined/n) (=y) && EFI(=n) && HAS_IOMEM(=y)
> Parent dependencies are:
> HAS_IOMEM [y] EFI [n] FB [y] IA64 [IA64]
> [INFO]: config 'CONFIG_FB_EFI' was set, but it wasn't assignable,
> check (parent) dependencies
> [NOTE]: 'CONFIG_EFI_VARS' last val (m) and .config val (n) do not match
> [INFO]: CONFIG_EFI_VARS : n
> [INFO]: raw config text:
> config EFI_VARS
> tristate "EFI Variable Support via sysfs"
> default n
> depends on EFI && (X86 || IA64) && EFI
> help
> If you say Y here, you are able to get EFI (Extensible Firmware
> Interface) variable information via sysfs. You may read,
> write, create, and destroy EFI variables through this interface.
> Note that this driver is only retained for compatibility with
> legacy users: new users should use the efivarfs filesystem
> instead.
> Config 'EFI_VARS' has the following Direct dependencies (EFI_VARS=n):
> EFI(=n) && X86(=y) || IA64(undefined/n) (=y)
> Parent dependencies are:
> IA64 [IA64] EFI [n] X86 [y]
> [INFO]: config 'CONFIG_EFI_VARS' was set, but it wasn't assignable,
> check (parent) dependencies
> [NOTE]: 'CONFIG_HPET' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_HPET : n
> [INFO]: raw config text:
> config HPET
> bool "HPET - High Precision Event Timer" if X86 || IA64
> default n
> depends on ACPI
> help
> If you say Y here, you will have a miscdevice named "/dev/hpet/". Each
> open selects one of the timers supported by the HPET. The timers are
> non-periodic and/or periodic.
> Config 'HPET' has the following Direct dependencies (HPET=n):
> ACPI(=n)
> Parent dependencies are:
> IA64 [IA64] X86 [y] ACPI [n]
> [INFO]: config 'CONFIG_HPET' was set, but it wasn't assignable, check
> (parent) dependencies
> [NOTE]: 'CONFIG_HPET_MMAP' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_HPET_MMAP : n
> [INFO]: raw config text:
> config HPET_MMAP
> bool "Allow mmap of HPET"
> default y
> depends on HPET
> help
> If you say Y here, user applications will be able to mmap
> the HPET registers.
> Config 'HPET_MMAP' has the following Direct dependencies (HPET_MMAP=n):
> HPET(=n)
> Parent dependencies are:
> HPET [n]
> [INFO]: config 'CONFIG_HPET_MMAP' was set, but it wasn't assignable,
> check (parent) dependencies
> [NOTE]: 'CONFIG_X86_AMD_PLATFORM_DEVICE' last val (y) and .config val
> (n) do not match
> [INFO]: CONFIG_X86_AMD_PLATFORM_DEVICE : n
> [INFO]: raw config text:
> config X86_AMD_PLATFORM_DEVICE
> bool "AMD ACPI2Platform devices support"
> select COMMON_CLK
> select PINCTRL
> depends on ACPI
> help
> Select to interpret AMD specific ACPI device to platform device
> such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
> I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
> implemented under PINCTRL subsystem.
> Config 'X86_AMD_PLATFORM_DEVICE' has the following Direct dependencies
> (X86_AMD_PLATFORM_DEVICE=n):
> ACPI(=n)
> Parent dependencies are:
> ACPI [n]
> [INFO]: config 'CONFIG_X86_AMD_PLATFORM_DEVICE' was set, but it wasn't
> assignable, check (parent) dependencies
> [NOTE]: 'CONFIG_MMC_SDHCI_ACPI' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_MMC_SDHCI_ACPI : n
> [INFO]: raw config text:
> config MMC_SDHCI_ACPI
> tristate "SDHCI support for ACPI enumerated SDHCI controllers"
> select IOSF_MBI if X86
> depends on MMC_SDHCI && ACPI && PCI && MMC
> help
> This selects support for ACPI enumerated SDHCI controllers,
> identified by ACPI Compatibility ID PNP0D40 or specific
> ACPI Hardware IDs.
> If you have a controller with this interface, say Y or M here.
> If unsure, say N.
> Config 'MMC_SDHCI_ACPI' has the following Direct dependencies
> (MMC_SDHCI_ACPI=n):
> MMC_SDHCI(=y) && ACPI(=n) && PCI(=y) && MMC(=y)
> Parent dependencies are:
> X86 [y] MMC_SDHCI [y] PCI [y] MMC [y] ACPI [n]
> [INFO]: config 'CONFIG_MMC_SDHCI_ACPI' was set, but it wasn't
> assignable, check (parent) dependencies
> NOTE: recipe linux-yocto-tiny-5.15.68+gitAUTOINC+81c5990606_35d0c78ae3-r0:
> task do_kernel_configcheck: Succeeded
>
> On Mon, Sep 19, 2022 at 4:28 AM Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
> >
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Updating  to the latest korg -stable release that comprises
> > the following commits:
> >
> >     dd20085f2a88 Linux 5.15.68
> >     e04b25638aef ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
> >     154e72a4b381 perf machine: Use path__join() to compose a path instead of snprintf(dir, '/', filename)
> >     590b4f10e3a4 drm/bridge: display-connector: implement bus fmts callbacks
> >     e084c6ab37d2 arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
> >     4740910867ea iommu/vt-d: Correctly calculate sagaw value of IOMMU
> >     f9e792035a0b arm64/bti: Disable in kernel BTI when cross section thunks are broken
> >     a8a007c5b10f Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags""
> >     7aa57d869e4a hwmon: (mr75203) enable polling for all VM channels
> >     5e0fddad7100 hwmon: (mr75203) fix multi-channel voltage reading
> >     948b7beb0073 hwmon: (mr75203) fix voltage equation for negative source input
> >     a02267ebb247 hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
> >     000f3353231e hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
> >     4b198c41d736 s390/boot: fix absolute zero lowcore corruption on boot
> >     a557ae094207 iommu/amd: use full 64-bit value in build_completion_wait()
> >     4f8d65884808 swiotlb: avoid potential left shift overflow
> >     df82f5ce4f50 i40e: Fix ADQ rate limiting for PF
> >     39d9de5872b6 i40e: Refactor tc mqprio checks
> >     657d9d8ac3e6 kbuild: disable header exports for UML in a straightforward way
> >     12202e0f74fd MIPS: loongson32: ls1c: Fix hang during startup
> >     166ae43f02fb ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
> >     4643fbc79ded ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
> >     30a455ac385e hwmon: (tps23861) fix byte order in resistance register
> >     159d35a87ec3 perf script: Fix Cannot print 'iregs' field for hybrid systems
> >     4519d4e32f98 sch_sfb: Also store skb len before calling child enqueue
> >     a600a9babad6 RDMA/irdma: Report RNR NAK generation in device caps
> >     3ca173b217f4 RDMA/irdma: Return correct WC error for bind operation failure
> >     c1872dfde6f7 RDMA/irdma: Report the correct max cqes from query device
> >     a1d7c8647c18 nvmet: fix mar and mor off-by-one errors
> >     a96b1d33ec71 tcp: fix early ETIMEDOUT after spurious non-SACK RTO
> >     8589bbfad2b4 nvme-tcp: fix regression that causes sporadic requests to time out
> >     13c80a6c1124 nvme-tcp: fix UAF when detecting digest errors
> >     8ddd001cef5e erofs: fix pcluster use-after-free on UP platforms
> >     5fbe35c94abc RDMA/mlx5: Set local port to one when accessing counters
> >     819110054b14 IB/core: Fix a nested dead lock as part of ODP flow
> >     55195563ec29 ipv6: sr: fix out-of-bounds read when setting HMAC data.
> >     4c4eda136410 RDMA/siw: Pass a pointer to virt_to_page()
> >     595e3616f8e0 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
> >     c3efe896f13b iavf: Detach device during reset task
> >     2ed94383f3a2 i40e: Fix kernel crash during module removal
> >     3e245b0e2168 ice: use bitmap_free instead of devm_kfree
> >     8527c9a6bf8e tcp: TX zerocopy should not sense pfmemalloc status
> >     cd5f1a69d0b6 net: introduce __skb_fill_page_desc_noacc
> >     7eb9bf4edd1c tipc: fix shift wrapping bug in map_get()
> >     1a889da60afc sch_sfb: Don't assume the skb is still around after enqueueing to child
> >     b0b35b455ece Revert "net: phy: meson-gxl: improve link-up behavior"
> >     2f6640b19edf afs: Use the operation issue time instead of the reply time for callbacks
> >     e28eb3519d5f rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
> >     24a4e79d92e0 rxrpc: Fix ICMP/ICMP6 error handling
> >     59f1c62d91ca ALSA: usb-audio: Register card again for iface over delayed_register option
> >     4dc401ef8b23 ALSA: usb-audio: Inform the delayed registration more properly
> >     a8edd49c94b4 RDMA/srp: Set scmnd->result only when scmnd is not NULL
> >     451c9ce1e2fc netfilter: nf_conntrack_irc: Fix forged IP logic
> >     1ce55ec5cb7c netfilter: nf_tables: clean up hook list when offload flags check fails
> >     92837ac04779 netfilter: br_netfilter: Drop dst references before setting.
> >     940e58f2ccc0 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
> >     86706fa90be6 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
> >     d6015c56f477 ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
> >     a8ab10c3f137 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
> >     6fbff44cba17 ARM: at91: pm: fix DDR recalibration when resuming from backup and self-refresh
> >     e11d08c825f2 ARM: at91: pm: fix self-refresh for sama7g5
> >     32dd0b22a5ba wifi: wilc1000: fix DMA on stack objects
> >     6f7aa1029f8e RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
> >     c1796dd54259 RDMA/hns: Fix supported page size
> >     43245c77d9ef soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
> >     d3eb252d7636 RDMA/cma: Fix arguments order in net device validation
> >     e2ec1064a47d tee: fix compiler warning in tee_shm_register()
> >     eb53e84dc1ac regulator: core: Clean up on enable failure
> >     a53b30716c60 soc: imx: gpcv2: Assert reset before ungating clock
> >     83a7e5d2f14e ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
> >     ae8e70e31763 RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
> >     ad69caa47861 RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
> >     237f16395304 ASoC: qcom: sm8250: add missing module owner
> >     3bf4bf54069f cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
> >     509e3456d363 cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
> >     3b97deb4abf5 NFS: Fix another fsync() issue after a server reboot
> >     31b992b3c39b NFS: Save some space in the inode
> >     88d24e83a268 NFS: Further optimisations for 'ls -l'
> >     1dcc308898e7 scsi: lpfc: Add missing destroy_workqueue() in error path
> >     6229fa494a59 scsi: mpt3sas: Fix use-after-free warning
> >     d2ca79dd0b54 drm/i915: Implement WaEdpLinkRateDataReload
> >     ebf46da50beb nvmet: fix a use-after-free
> >     58acd2ebae03 drm/amd/display: fix memory leak when using debugfs_lookup()
> >     26e9a1ded892 sched/debug: fix dentry leak in update_sched_domain_debugfs
> >     94c84128adb1 debugfs: add debugfs_lookup_and_remove()
> >     8875d606761e kprobes: Prohibit probes in gate area
> >     5321908ef74f vfio/type1: Unpin zero pages
> >     7da1afa444a1 btrfs: zoned: set pseudo max append zone limit in zone emulation mode
> >     75082adeb414 tracing: Fix to check event_mutex is held while accessing trigger list
> >     98e8e67395cc ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
> >     df5ec554e9e3 ALSA: usb-audio: Split endpoint setups for hw_params and prepare
> >     d1118465ae2e ALSA: aloop: Fix random zeros in capture data when using jiffies timer
> >     45814a53514e ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
> >     8015ef9e8a0e ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
> >     ad5ef763dbbe drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
> >     fc5a2a9616f3 fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
> >     c3abfd6ce2f3 fbdev: fbcon: Destroy mutex on freeing struct fb_info
> >     a7dff6f41e16 md: Flush workqueue md_rdev_misc_wq in md_alloc()
> >     0b7058067eb8 net/core/skbuff: Check the return value of skb_copy_bits()
> >     bd1b769564eb cpufreq: check only freq_table in __resolve_freq()
> >     e928cf258910 netfilter: conntrack: work around exceeded receive window
> >     29906311b351 arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
> >     27092358e9c6 parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
> >     deb2c9c0770b parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
> >     c63ff388e7d4 Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
> >     c50189129374 scsi: ufs: core: Reduce the power mode change timeout
> >     5a7a5b2edac4 drm/radeon: add a force flush to delay work when radeon
> >     622a557b28b7 drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
> >     c15c2c2c0896 drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
> >     1f574fbe9c2b drm/gem: Fix GEM handle release errors
> >     bbfd857abbd2 scsi: megaraid_sas: Fix double kfree()
> >     8179f0e08578 scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
> >     625c78e1ae35 Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
> >     7c6333411acf fs: only do a memory barrier for the first set_buffer_uptodate()
> >     44b402da7b24 wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
> >     dd291e070be0 efi: capsule-loader: Fix use-after-free in efi_capsule_write
> >     ee06f08139e7 efi: libstub: Disable struct randomization
> >     6427605fa781 net: wwan: iosm: remove pointless null check
> >     e1ad7a011591 Linux 5.15.67
> >     096e34b05a43 kbuild: fix up permissions on scripts/pahole-flags.sh
> >     bcecd2ee19ef Linux 5.15.66
> >     e1779c25e48b USB: serial: ch341: fix disabled rx timer on older devices
> >     e0923b4f38df USB: serial: ch341: fix lost character on LCR updates
> >     55d328924347 usb: dwc3: disable USB core PHY management
> >     121c6e37da76 usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
> >     9d6a2d022010 usb: dwc3: fix PHY disable sequence
> >     b775fbf532dc kbuild: Add skip_encoding_btf_enum64 option to pahole
> >     0baced0e0938 kbuild: Unify options for BTF generation for vmlinux and modules
> >     309aea4b6b81 tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
> >     1787ec7dcc37 drm/i915: Skip wm/ddb readout for disabled pipes
> >     f9a0f49be767 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
> >     301be8985e87 ALSA: seq: Fix data-race at module auto-loading
> >     9b7a07fcc5d4 ALSA: seq: oss: Fix data-race for max_midi_devs access
> >     b2c973b52f14 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
> >     c5652d5d71cf net: mac802154: Fix a condition in the receive path
> >     4b9f3743a822 net: Use u64_stats_fetch_begin_irq() for stats fetch.
> >     57f1407ca166 ip: fix triggering of 'icmp redirect'
> >     5d20c6f932f2 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
> >     552ba102a689 wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
> >     253ec5fb8405 driver core: Don't probe devices after bus_type.match() probe deferral
> >     7da29a2cc514 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
> >     299f4f420f23 usb: xhci-mtk: fix bandwidth release issue
> >     27102b39b6d0 usb: xhci-mtk: relax TT periodic bandwidth allocation
> >     c548b99e1c37 USB: core: Prevent nested device-reset calls
> >     4e22a43ec717 s390: fix nospec table alignments
> >     047a4d0f7924 s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
> >     efdfa236a085 usb-storage: Add ignore-residue quirk for NXP PN7462AU
> >     0f8b5d706dcd USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
> >     bf6e4243f80b usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
> >     f1eb9e5d2f6e usb: cdns3: fix issue with rearming ISO OUT endpoint
> >     48917032c702 usb: dwc2: fix wrong order of phy_power_on and phy_init
> >     ea72b22a05ea usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
> >     4be500c63911 usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
> >     b201f6203197 usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
> >     577f84a6f120 USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
> >     6415953963a9 USB: serial: option: add Quectel EM060K modem
> >     93c283a09959 USB: serial: option: add support for OPPO R11 diag port
> >     2bb1ad8c957d USB: serial: cp210x: add Decagon UCA device id
> >     3a6c5c5ab734 xhci: Add grace period after xHC start to prevent premature runtime suspend.
> >     75913c562f5b media: mceusb: Use new usb_control_msg_*() routines
> >     2c948dd68b9e usb: dwc3: pci: Add support for Intel Raptor Lake
> >     23987d01de44 thunderbolt: Use the actual buffer in tb_async_error()
> >     e31db376f6d1 xen-blkfront: Cache feature_persistent value before advertisement
> >     895a90ad7b3e xen-blkfront: Advertise feature-persistent as user requested
> >     3e8107d69fc3 xen-blkback: Advertise feature-persistent as user requested
> >     c235c4fc521f mm: pagewalk: Fix race between unmap and page walker
> >     763d77241d8f xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
> >     03b1870fbc5e KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
> >     111a3586ed4a gpio: pca953x: Add mutex_lock for regcache sync in PM
> >     53196e037620 hwmon: (gpio-fan) Fix array out of bounds access
> >     7b8a284ffe7a clk: bcm: rpi: Add missing newline
> >     ff0b144d4b0a clk: bcm: rpi: Prevent out-of-bounds access
> >     e827a5f32a0d clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
> >     237b4ef4c088 clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
> >     5ba6155d3b2f Input: rk805-pwrkey - fix module autoloading
> >     9766749a30f6 clk: core: Fix runtime PM sequence in clk_core_unprepare()
> >     c13b0be5ade0 Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
> >     519cd9c4b56e clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
> >     0522550aeed4 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
> >     fec48eba4783 KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
> >     9e3c9efa7caf cifs: fix small mempool leak in SMB2_negotiate()
> >     81203ab7a6ef binder: fix alloc->vma_vm_mm null-ptr dereference
> >     c2a4b5dc8fa7 binder: fix UAF of ref->proc caused by race condition
> >     da3c6d0708e6 mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
> >     8bca22970e1c mmc: core: Fix UHS-I SD 1.8V workaround branch
> >     fc9b5b3f2ccc USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
> >     cf20c3533efc misc: fastrpc: fix memory corruption on open
> >     0e33b0f322fe misc: fastrpc: fix memory corruption on probe
> >     95ac9601feb5 iio: adc: mcp3911: use correct formula for AD conversion
> >     6e933a26e6a2 iio: ad7292: Prevent regulator double disable
> >     df1b53bc799d Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
> >     9f185ca8e019 tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
> >     532b255af195 musb: fix USB_MUSB_TUSB6010 dependency
> >     2535431ae967 vt: Clear selection before changing the font
> >     a19846f0f45b powerpc: align syscall table for ppc32
> >     f12afb4b5db0 staging: r8188eu: add firmware dependency
> >     dc02aaf95001 staging: rtl8712: fix use after free bugs
> >     01fd7e12f8fb serial: fsl_lpuart: RS485 RTS polariy is inverse
> >     839ca7969fcf soundwire: qcom: fix device status array range
> >     fdc69b070071 net/smc: Remove redundant refcount increase
> >     6ce0d73b2fbd Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
> >     aca9d0acda9e tcp: annotate data-race around challenge_timestamp
> >     1c472d671d9c sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
> >     55fb8c3baa80 kcm: fix strp_init() order and cleanup
> >     660df4411ef4 mlxbf_gige: compute MDIO period based on i1clk
> >     a4c08cbfbcf9 ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
> >     a420d5872601 net/sched: fix netdevice reference leaks in attach_default_qdiscs()
> >     ce881ddbdc02 net: sched: tbf: don't call qdisc_put() while holding tree lock
> >     d6ec2f711c94 net: dsa: xrs700x: Use irqsave variant for u64 stats update
> >     ca54b2bfaab3 openvswitch: fix memory leak at failed datapath creation
> >     8eeba7ef4d1d net: smsc911x: Stop and start PHY during suspend and resume
> >     cc2b9170aa34 net: sparx5: fix handling uneven length packets in manual extraction
> >     5359524251d2 Revert "xhci: turn off port power in shutdown"
> >     ee19bbed4b03 wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
> >     20b2d5be85e9 ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
> >     59a711467e8d ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
> >     7828b5d0080a drm/i915/display: avoid warnings when registering dual panel backlight
> >     630ab29120b5 drm/i915/backlight: extract backlight code to a separate file
> >     9f8558c5c642 ieee802154/adf7242: defer destroy_workqueue call
> >     222bd95c89b1 bpf, cgroup: Fix kernel BUG in purge_effective_progs
> >     1c518476ceb4 bpf: Restrict bpf_sys_bpf to CAP_PERFMON
> >     de22cba333d8 skmsg: Fix wrong last sg check in sk_msg_recvmsg()
> >     7497f9766f08 iio: adc: mcp3911: make use of the sign bit
> >     9e1f74294d53 platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
> >     1a785b435276 drm/msm/dsi: Fix number of regulators for SDM660
> >     ab8533946db7 drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
> >     0a4f633548c4 drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
> >     e8bd54b0664b drm/msm/dsi: fix the inconsistent indenting
> >
> > Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> > ---
> >  .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
> >  .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
> >  meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
> >  3 files changed, 19 insertions(+), 19 deletions(-)
> >
> > diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> > index 1144cf1bfd..65a0b5c5a4 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> > @@ -11,13 +11,13 @@ python () {
> >          raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
> >  }
> >
> > -SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
> > -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> > +SRCREV_machine ?= "98f38e83ef2d2b00de16c507c308bd806661a53f"
> > +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
> >
> >  SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
> >             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
> >
> > -LINUX_VERSION ?= "5.15.65"
> > +LINUX_VERSION ?= "5.15.68"
> >
> >  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> >
> > diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> > index a9f32bd5d5..358501fc2e 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> > @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
> >
> >  require recipes-kernel/linux/linux-yocto.inc
> >
> > -LINUX_VERSION ?= "5.15.65"
> > +LINUX_VERSION ?= "5.15.68"
> >  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> >
> >  DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
> > @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
> >  KMETA = "kernel-meta"
> >  KCONF_BSP_AUDIT_LEVEL = "2"
> >
> > -SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
> > -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> > +SRCREV_machine ?= "35d0c78ae3efd6fe1c4fcbf4c8b0d7f43fc2aff7"
> > +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
> >
> >  PV = "${LINUX_VERSION}+git${SRCPV}"
> >
> > diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> > index cbe3f0b0dc..3b4eb4d844 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> > @@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
> >  KBRANCH:qemux86-64 ?= "v5.15/standard/base"
> >  KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
> >
> > -SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
> > -SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
> > -SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
> > -SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
> > -SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > -SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > -SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > -SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > -SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
> > -SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> > +SRCREV_machine:qemuarm ?= "1e5a26d496c1671b38474e191bb748a47dc7dc59"
> > +SRCREV_machine:qemuarm64 ?= "e4f332a5c08ddebbd1a36cff5270e5eebe278cf4"
> > +SRCREV_machine:qemumips ?= "4dd7bbdb60c07d2861468a9c8545ac9e97ba400d"
> > +SRCREV_machine:qemuppc ?= "c1ddaa69dd463a11645cc5362a3200dbce28d664"
> > +SRCREV_machine:qemuriscv64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > +SRCREV_machine:qemuriscv32 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > +SRCREV_machine:qemux86 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > +SRCREV_machine:qemux86-64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > +SRCREV_machine:qemumips64 ?= "481a521e65375aeef6b8903c8df6fc2b23a184b8"
> > +SRCREV_machine ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
> >
> >  # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
> >  # get the <version>/base branch, which is pure upstream -stable, and the same
> >  # meta SRCREV as the linux-yocto-standard builds. Select your version using the
> >  # normal PREFERRED_VERSION settings.
> >  BBCLASSEXTEND = "devupstream:target"
> > -SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
> > +SRCREV_machine:class-devupstream ?= "dd20085f2a88b6cdb12bdcdbd2d7a761c86b184a"
> >  PN:class-devupstream = "linux-yocto-upstream"
> >  KBRANCH:class-devupstream = "v5.15/base"
> >
> > @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
> >             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
> >
> >  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> > -LINUX_VERSION ?= "5.15.65"
> > +LINUX_VERSION ?= "5.15.68"
> >
> >  DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
> >  DEPENDS += "openssl-native util-linux-native"
> > --
> > 2.19.1
> >
> >
> > -=-=-=-=-=-=-=-=-=-=-=-
> > Links: You receive all messages sent to this group.
> > View/Reply Online (#170872): https://lists.openembedded.org/g/openembedded-core/message/170872
> > Mute This Topic: https://lists.openembedded.org/mt/93782013/3620601
> > Group Owner: openembedded-core+owner@lists.openembedded.org
> > Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [steve@sakoman.com]
> > -=-=-=-=-=-=-=-=-=-=-=-
> >



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [OE-core] [PATCH 9/9] linux-yocto/5.15: update to v5.15.68
  2022-09-24  2:21     ` Bruce Ashfield
@ 2022-09-24  2:32       ` Steve Sakoman
  0 siblings, 0 replies; 44+ messages in thread
From: Steve Sakoman @ 2022-09-24  2:32 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: richard.purdie, openembedded-core

On Fri, Sep 23, 2022 at 4:21 PM Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
>
> On Fri, Sep 23, 2022 at 5:31 PM Steve Sakoman <steve@sakoman.com> wrote:
> >
> > Hi Bruce,
> >
> > I cherry-picked this 5.15.x series into kirkstone and I'm getting a
> > warning with the poky-tiny build.  Any suggestions?
> >
> > (you can view the patch set in:
> > https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut)
> >
>
> I fixed this in 5.19, but I forgot that I had merged the same ACPI
> configuration change to 5.15.
>
> I've just sent a patch that cherry-picks the 5.19 fix to 5.15 and that
> should resolve the warnings.

Thanks Bruce!

Steve

> > WARNING: linux-yocto-tiny-5.15.68+gitAUTOINC+81c5990606_35d0c78ae3-r0
> > do_kernel_configcheck: [kernel config]: specified values did not make
> > it into the kernel's final configuration:
> > [NOTE]: 'CONFIG_ATA_ACPI' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_ATA_ACPI : n
> > [INFO]: raw config text:
> > config ATA_ACPI
> > bool "ATA ACPI Support"
> > default y
> > select PATA_TIMINGS
> > depends on ACPI && ATA
> > help
> > This option adds support for ATA-related ACPI objects.
> > These ACPI objects add the ability to retrieve taskfiles
> > from the ACPI BIOS and write them to the disk controller.
> > These objects may be related to performance, security,
> > power management, or other areas.
> > You can disable this at kernel boot time by using the
> > option libata.noacpi=1
> > Config 'ATA_ACPI' has the following Direct dependencies (ATA_ACPI=n):
> > ACPI(=n) && ATA(=y)
> > Parent dependencies are:
> > ACPI [n] ATA [y]
> > [INFO]: config 'CONFIG_ATA_ACPI' was set, but it wasn't assignable,
> > check (parent) dependencies
> > [NOTE]: 'CONFIG_SERIAL_8250_PNP' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_SERIAL_8250_PNP : n
> > [INFO]: raw config text:
> > config SERIAL_8250_PNP
> > bool "8250/16550 PNP device support" if EXPERT
> > default y
> > depends on SERIAL_8250 && PNP && HAS_IOMEM && TTY
> > help
> > This builds standard PNP serial support. You may be able to
> > disable this feature if you only need legacy serial support.
> > Config 'SERIAL_8250_PNP' has the following Direct dependencies
> > (SERIAL_8250_PNP=n):
> > SERIAL_8250(=y) && PNP(=n) && HAS_IOMEM(=y) && TTY(=y)
> > Parent dependencies are:
> > HAS_IOMEM [y] EXPERT [y] TTY [y] PNP [n] SERIAL_8250 [y]
> > [INFO]: config 'CONFIG_SERIAL_8250_PNP' was set, but it wasn't
> > assignable, check (parent) dependencies
> > [NOTE]: 'CONFIG_EFI' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_EFI : n
> > [INFO]: raw config text:
> > config EFI
> > bool "EFI runtime service support"
> > select UCS2_STRING
> > select EFI_RUNTIME_WRAPPERS
> > select ARCH_USE_MEMREMAP_PROT
> > depends on ACPI
> > help
> > This enables the kernel to use EFI runtime services that are
> > available (such as the EFI variable services).
> > This option is only useful on systems that have EFI firmware.
> > In addition, you should use the latest ELILO loader available
> > at <http://elilo.sourceforge.net> in order to take advantage
> > of EFI runtime services. However, even with this option, the
> > resultant kernel should continue to boot on existing non-EFI
> > platforms.
> > Config 'EFI' has the following Direct dependencies (EFI=n):
> > ACPI(=n)
> > Parent dependencies are:
> > ACPI [n]
> > [INFO]: config 'CONFIG_EFI' was set, but it wasn't assignable, check
> > (parent) dependencies
> > [NOTE]: 'CONFIG_EFI_STUB' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_EFI_STUB : n
> > [INFO]: raw config text:
> > config EFI_STUB
> > bool "EFI stub support"
> > select RELOCATABLE
> > depends on EFI && !X86_USE_3DNOW && (y || X86_32)
> > help
> > This kernel feature allows a bzImage to be loaded directly
> > by EFI firmware without the use of a bootloader.
> > See Documentation/admin-guide/efi-stub.rst for more information.
> > Config 'EFI_STUB' has the following Direct dependencies (EFI_STUB=n):
> > EFI(=n) && !X86_USE_3DNOW(=n) (=y) && y || X86_32(=y) (=y)
> > Parent dependencies are:
> > EFI [n] X86_32 [y] X86_USE_3DNOW [n]
> > [INFO]: config 'CONFIG_EFI_STUB' was set, but it wasn't assignable,
> > check (parent) dependencies
> > [NOTE]: 'CONFIG_EFIVAR_FS' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_EFIVAR_FS : n
> > [INFO]: raw config text:
> > config EFIVAR_FS
> > tristate "EFI Variable filesystem"
> > default m
> > depends on EFI
> > help
> > efivarfs is a replacement filesystem for the old EFI
> > variable support via sysfs, as it doesn't suffer from the
> > same 1024-byte variable size limit.
> > To compile this file system support as a module, choose M
> > here. The module will be called efivarfs.
> > If unsure, say N.
> > Config 'EFIVAR_FS' has the following Direct dependencies (EFIVAR_FS=n):
> > EFI(=n)
> > Parent dependencies are:
> > EFI [n]
> > [INFO]: config 'CONFIG_EFIVAR_FS' was set, but it wasn't assignable,
> > check (parent) dependencies
> > [NOTE]: 'CONFIG_FB_EFI' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_FB_EFI : n
> > [INFO]: raw config text:
> > config FB_EFI
> > bool "EFI-based Framebuffer Support"
> > select DRM_PANEL_ORIENTATION_QUIRKS
> > select FB_CFB_FILLRECT
> > select FB_CFB_COPYAREA
> > select FB_CFB_IMAGEBLIT
> > depends on FB = y && !IA64 && EFI && HAS_IOMEM
> > help
> > This is the EFI frame buffer device driver. If the firmware on
> > your platform is EFI 1.10 or UEFI 2.0, select Y to add support for
> > using the EFI framebuffer as your console.
> > Config 'FB_EFI' has the following Direct dependencies (FB_EFI=n):
> > FB(=y) = y (=y) && !IA64(undefined/n) (=y) && EFI(=n) && HAS_IOMEM(=y)
> > Parent dependencies are:
> > HAS_IOMEM [y] EFI [n] FB [y] IA64 [IA64]
> > [INFO]: config 'CONFIG_FB_EFI' was set, but it wasn't assignable,
> > check (parent) dependencies
> > [NOTE]: 'CONFIG_EFI_VARS' last val (m) and .config val (n) do not match
> > [INFO]: CONFIG_EFI_VARS : n
> > [INFO]: raw config text:
> > config EFI_VARS
> > tristate "EFI Variable Support via sysfs"
> > default n
> > depends on EFI && (X86 || IA64) && EFI
> > help
> > If you say Y here, you are able to get EFI (Extensible Firmware
> > Interface) variable information via sysfs. You may read,
> > write, create, and destroy EFI variables through this interface.
> > Note that this driver is only retained for compatibility with
> > legacy users: new users should use the efivarfs filesystem
> > instead.
> > Config 'EFI_VARS' has the following Direct dependencies (EFI_VARS=n):
> > EFI(=n) && X86(=y) || IA64(undefined/n) (=y)
> > Parent dependencies are:
> > IA64 [IA64] EFI [n] X86 [y]
> > [INFO]: config 'CONFIG_EFI_VARS' was set, but it wasn't assignable,
> > check (parent) dependencies
> > [NOTE]: 'CONFIG_HPET' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_HPET : n
> > [INFO]: raw config text:
> > config HPET
> > bool "HPET - High Precision Event Timer" if X86 || IA64
> > default n
> > depends on ACPI
> > help
> > If you say Y here, you will have a miscdevice named "/dev/hpet/". Each
> > open selects one of the timers supported by the HPET. The timers are
> > non-periodic and/or periodic.
> > Config 'HPET' has the following Direct dependencies (HPET=n):
> > ACPI(=n)
> > Parent dependencies are:
> > IA64 [IA64] X86 [y] ACPI [n]
> > [INFO]: config 'CONFIG_HPET' was set, but it wasn't assignable, check
> > (parent) dependencies
> > [NOTE]: 'CONFIG_HPET_MMAP' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_HPET_MMAP : n
> > [INFO]: raw config text:
> > config HPET_MMAP
> > bool "Allow mmap of HPET"
> > default y
> > depends on HPET
> > help
> > If you say Y here, user applications will be able to mmap
> > the HPET registers.
> > Config 'HPET_MMAP' has the following Direct dependencies (HPET_MMAP=n):
> > HPET(=n)
> > Parent dependencies are:
> > HPET [n]
> > [INFO]: config 'CONFIG_HPET_MMAP' was set, but it wasn't assignable,
> > check (parent) dependencies
> > [NOTE]: 'CONFIG_X86_AMD_PLATFORM_DEVICE' last val (y) and .config val
> > (n) do not match
> > [INFO]: CONFIG_X86_AMD_PLATFORM_DEVICE : n
> > [INFO]: raw config text:
> > config X86_AMD_PLATFORM_DEVICE
> > bool "AMD ACPI2Platform devices support"
> > select COMMON_CLK
> > select PINCTRL
> > depends on ACPI
> > help
> > Select to interpret AMD specific ACPI device to platform device
> > such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
> > I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
> > implemented under PINCTRL subsystem.
> > Config 'X86_AMD_PLATFORM_DEVICE' has the following Direct dependencies
> > (X86_AMD_PLATFORM_DEVICE=n):
> > ACPI(=n)
> > Parent dependencies are:
> > ACPI [n]
> > [INFO]: config 'CONFIG_X86_AMD_PLATFORM_DEVICE' was set, but it wasn't
> > assignable, check (parent) dependencies
> > [NOTE]: 'CONFIG_MMC_SDHCI_ACPI' last val (y) and .config val (n) do not match
> > [INFO]: CONFIG_MMC_SDHCI_ACPI : n
> > [INFO]: raw config text:
> > config MMC_SDHCI_ACPI
> > tristate "SDHCI support for ACPI enumerated SDHCI controllers"
> > select IOSF_MBI if X86
> > depends on MMC_SDHCI && ACPI && PCI && MMC
> > help
> > This selects support for ACPI enumerated SDHCI controllers,
> > identified by ACPI Compatibility ID PNP0D40 or specific
> > ACPI Hardware IDs.
> > If you have a controller with this interface, say Y or M here.
> > If unsure, say N.
> > Config 'MMC_SDHCI_ACPI' has the following Direct dependencies
> > (MMC_SDHCI_ACPI=n):
> > MMC_SDHCI(=y) && ACPI(=n) && PCI(=y) && MMC(=y)
> > Parent dependencies are:
> > X86 [y] MMC_SDHCI [y] PCI [y] MMC [y] ACPI [n]
> > [INFO]: config 'CONFIG_MMC_SDHCI_ACPI' was set, but it wasn't
> > assignable, check (parent) dependencies
> > NOTE: recipe linux-yocto-tiny-5.15.68+gitAUTOINC+81c5990606_35d0c78ae3-r0:
> > task do_kernel_configcheck: Succeeded
> >
> > On Mon, Sep 19, 2022 at 4:28 AM Bruce Ashfield <bruce.ashfield@gmail.com> wrote:
> > >
> > > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> > >
> > > Updating  to the latest korg -stable release that comprises
> > > the following commits:
> > >
> > >     dd20085f2a88 Linux 5.15.68
> > >     e04b25638aef ARM: at91: ddr: remove CONFIG_SOC_SAMA7 dependency
> > >     154e72a4b381 perf machine: Use path__join() to compose a path instead of snprintf(dir, '/', filename)
> > >     590b4f10e3a4 drm/bridge: display-connector: implement bus fmts callbacks
> > >     e084c6ab37d2 arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
> > >     4740910867ea iommu/vt-d: Correctly calculate sagaw value of IOMMU
> > >     f9e792035a0b arm64/bti: Disable in kernel BTI when cross section thunks are broken
> > >     a8a007c5b10f Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags""
> > >     7aa57d869e4a hwmon: (mr75203) enable polling for all VM channels
> > >     5e0fddad7100 hwmon: (mr75203) fix multi-channel voltage reading
> > >     948b7beb0073 hwmon: (mr75203) fix voltage equation for negative source input
> > >     a02267ebb247 hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used sensors
> > >     000f3353231e hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
> > >     4b198c41d736 s390/boot: fix absolute zero lowcore corruption on boot
> > >     a557ae094207 iommu/amd: use full 64-bit value in build_completion_wait()
> > >     4f8d65884808 swiotlb: avoid potential left shift overflow
> > >     df82f5ce4f50 i40e: Fix ADQ rate limiting for PF
> > >     39d9de5872b6 i40e: Refactor tc mqprio checks
> > >     657d9d8ac3e6 kbuild: disable header exports for UML in a straightforward way
> > >     12202e0f74fd MIPS: loongson32: ls1c: Fix hang during startup
> > >     166ae43f02fb ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
> > >     4643fbc79ded ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
> > >     30a455ac385e hwmon: (tps23861) fix byte order in resistance register
> > >     159d35a87ec3 perf script: Fix Cannot print 'iregs' field for hybrid systems
> > >     4519d4e32f98 sch_sfb: Also store skb len before calling child enqueue
> > >     a600a9babad6 RDMA/irdma: Report RNR NAK generation in device caps
> > >     3ca173b217f4 RDMA/irdma: Return correct WC error for bind operation failure
> > >     c1872dfde6f7 RDMA/irdma: Report the correct max cqes from query device
> > >     a1d7c8647c18 nvmet: fix mar and mor off-by-one errors
> > >     a96b1d33ec71 tcp: fix early ETIMEDOUT after spurious non-SACK RTO
> > >     8589bbfad2b4 nvme-tcp: fix regression that causes sporadic requests to time out
> > >     13c80a6c1124 nvme-tcp: fix UAF when detecting digest errors
> > >     8ddd001cef5e erofs: fix pcluster use-after-free on UP platforms
> > >     5fbe35c94abc RDMA/mlx5: Set local port to one when accessing counters
> > >     819110054b14 IB/core: Fix a nested dead lock as part of ODP flow
> > >     55195563ec29 ipv6: sr: fix out-of-bounds read when setting HMAC data.
> > >     4c4eda136410 RDMA/siw: Pass a pointer to virt_to_page()
> > >     595e3616f8e0 xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
> > >     c3efe896f13b iavf: Detach device during reset task
> > >     2ed94383f3a2 i40e: Fix kernel crash during module removal
> > >     3e245b0e2168 ice: use bitmap_free instead of devm_kfree
> > >     8527c9a6bf8e tcp: TX zerocopy should not sense pfmemalloc status
> > >     cd5f1a69d0b6 net: introduce __skb_fill_page_desc_noacc
> > >     7eb9bf4edd1c tipc: fix shift wrapping bug in map_get()
> > >     1a889da60afc sch_sfb: Don't assume the skb is still around after enqueueing to child
> > >     b0b35b455ece Revert "net: phy: meson-gxl: improve link-up behavior"
> > >     2f6640b19edf afs: Use the operation issue time instead of the reply time for callbacks
> > >     e28eb3519d5f rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
> > >     24a4e79d92e0 rxrpc: Fix ICMP/ICMP6 error handling
> > >     59f1c62d91ca ALSA: usb-audio: Register card again for iface over delayed_register option
> > >     4dc401ef8b23 ALSA: usb-audio: Inform the delayed registration more properly
> > >     a8edd49c94b4 RDMA/srp: Set scmnd->result only when scmnd is not NULL
> > >     451c9ce1e2fc netfilter: nf_conntrack_irc: Fix forged IP logic
> > >     1ce55ec5cb7c netfilter: nf_tables: clean up hook list when offload flags check fails
> > >     92837ac04779 netfilter: br_netfilter: Drop dst references before setting.
> > >     940e58f2ccc0 ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
> > >     86706fa90be6 ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
> > >     d6015c56f477 ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
> > >     a8ab10c3f137 ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
> > >     6fbff44cba17 ARM: at91: pm: fix DDR recalibration when resuming from backup and self-refresh
> > >     e11d08c825f2 ARM: at91: pm: fix self-refresh for sama7g5
> > >     32dd0b22a5ba wifi: wilc1000: fix DMA on stack objects
> > >     6f7aa1029f8e RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
> > >     c1796dd54259 RDMA/hns: Fix supported page size
> > >     43245c77d9ef soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
> > >     d3eb252d7636 RDMA/cma: Fix arguments order in net device validation
> > >     e2ec1064a47d tee: fix compiler warning in tee_shm_register()
> > >     eb53e84dc1ac regulator: core: Clean up on enable failure
> > >     a53b30716c60 soc: imx: gpcv2: Assert reset before ungating clock
> > >     83a7e5d2f14e ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
> > >     ae8e70e31763 RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
> > >     ad69caa47861 RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
> > >     237f16395304 ASoC: qcom: sm8250: add missing module owner
> > >     3bf4bf54069f cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
> > >     509e3456d363 cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree
> > >     3b97deb4abf5 NFS: Fix another fsync() issue after a server reboot
> > >     31b992b3c39b NFS: Save some space in the inode
> > >     88d24e83a268 NFS: Further optimisations for 'ls -l'
> > >     1dcc308898e7 scsi: lpfc: Add missing destroy_workqueue() in error path
> > >     6229fa494a59 scsi: mpt3sas: Fix use-after-free warning
> > >     d2ca79dd0b54 drm/i915: Implement WaEdpLinkRateDataReload
> > >     ebf46da50beb nvmet: fix a use-after-free
> > >     58acd2ebae03 drm/amd/display: fix memory leak when using debugfs_lookup()
> > >     26e9a1ded892 sched/debug: fix dentry leak in update_sched_domain_debugfs
> > >     94c84128adb1 debugfs: add debugfs_lookup_and_remove()
> > >     8875d606761e kprobes: Prohibit probes in gate area
> > >     5321908ef74f vfio/type1: Unpin zero pages
> > >     7da1afa444a1 btrfs: zoned: set pseudo max append zone limit in zone emulation mode
> > >     75082adeb414 tracing: Fix to check event_mutex is held while accessing trigger list
> > >     98e8e67395cc ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
> > >     df5ec554e9e3 ALSA: usb-audio: Split endpoint setups for hw_params and prepare
> > >     d1118465ae2e ALSA: aloop: Fix random zeros in capture data when using jiffies timer
> > >     45814a53514e ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
> > >     8015ef9e8a0e ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
> > >     ad5ef763dbbe drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
> > >     fc5a2a9616f3 fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
> > >     c3abfd6ce2f3 fbdev: fbcon: Destroy mutex on freeing struct fb_info
> > >     a7dff6f41e16 md: Flush workqueue md_rdev_misc_wq in md_alloc()
> > >     0b7058067eb8 net/core/skbuff: Check the return value of skb_copy_bits()
> > >     bd1b769564eb cpufreq: check only freq_table in __resolve_freq()
> > >     e928cf258910 netfilter: conntrack: work around exceeded receive window
> > >     29906311b351 arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level
> > >     27092358e9c6 parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
> > >     deb2c9c0770b parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
> > >     c63ff388e7d4 Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
> > >     c50189129374 scsi: ufs: core: Reduce the power mode change timeout
> > >     5a7a5b2edac4 drm/radeon: add a force flush to delay work when radeon
> > >     622a557b28b7 drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
> > >     c15c2c2c0896 drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini
> > >     1f574fbe9c2b drm/gem: Fix GEM handle release errors
> > >     bbfd857abbd2 scsi: megaraid_sas: Fix double kfree()
> > >     8179f0e08578 scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
> > >     625c78e1ae35 Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
> > >     7c6333411acf fs: only do a memory barrier for the first set_buffer_uptodate()
> > >     44b402da7b24 wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd()
> > >     dd291e070be0 efi: capsule-loader: Fix use-after-free in efi_capsule_write
> > >     ee06f08139e7 efi: libstub: Disable struct randomization
> > >     6427605fa781 net: wwan: iosm: remove pointless null check
> > >     e1ad7a011591 Linux 5.15.67
> > >     096e34b05a43 kbuild: fix up permissions on scripts/pahole-flags.sh
> > >     bcecd2ee19ef Linux 5.15.66
> > >     e1779c25e48b USB: serial: ch341: fix disabled rx timer on older devices
> > >     e0923b4f38df USB: serial: ch341: fix lost character on LCR updates
> > >     55d328924347 usb: dwc3: disable USB core PHY management
> > >     121c6e37da76 usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
> > >     9d6a2d022010 usb: dwc3: fix PHY disable sequence
> > >     b775fbf532dc kbuild: Add skip_encoding_btf_enum64 option to pahole
> > >     0baced0e0938 kbuild: Unify options for BTF generation for vmlinux and modules
> > >     309aea4b6b81 tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
> > >     1787ec7dcc37 drm/i915: Skip wm/ddb readout for disabled pipes
> > >     f9a0f49be767 drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
> > >     301be8985e87 ALSA: seq: Fix data-race at module auto-loading
> > >     9b7a07fcc5d4 ALSA: seq: oss: Fix data-race for max_midi_devs access
> > >     b2c973b52f14 ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
> > >     c5652d5d71cf net: mac802154: Fix a condition in the receive path
> > >     4b9f3743a822 net: Use u64_stats_fetch_begin_irq() for stats fetch.
> > >     57f1407ca166 ip: fix triggering of 'icmp redirect'
> > >     5d20c6f932f2 wifi: mac80211: Fix UAF in ieee80211_scan_rx()
> > >     552ba102a689 wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
> > >     253ec5fb8405 driver core: Don't probe devices after bus_type.match() probe deferral
> > >     7da29a2cc514 usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
> > >     299f4f420f23 usb: xhci-mtk: fix bandwidth release issue
> > >     27102b39b6d0 usb: xhci-mtk: relax TT periodic bandwidth allocation
> > >     c548b99e1c37 USB: core: Prevent nested device-reset calls
> > >     4e22a43ec717 s390: fix nospec table alignments
> > >     047a4d0f7924 s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
> > >     efdfa236a085 usb-storage: Add ignore-residue quirk for NXP PN7462AU
> > >     0f8b5d706dcd USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
> > >     bf6e4243f80b usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
> > >     f1eb9e5d2f6e usb: cdns3: fix issue with rearming ISO OUT endpoint
> > >     48917032c702 usb: dwc2: fix wrong order of phy_power_on and phy_init
> > >     ea72b22a05ea usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
> > >     4be500c63911 usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
> > >     b201f6203197 usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
> > >     577f84a6f120 USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
> > >     6415953963a9 USB: serial: option: add Quectel EM060K modem
> > >     93c283a09959 USB: serial: option: add support for OPPO R11 diag port
> > >     2bb1ad8c957d USB: serial: cp210x: add Decagon UCA device id
> > >     3a6c5c5ab734 xhci: Add grace period after xHC start to prevent premature runtime suspend.
> > >     75913c562f5b media: mceusb: Use new usb_control_msg_*() routines
> > >     2c948dd68b9e usb: dwc3: pci: Add support for Intel Raptor Lake
> > >     23987d01de44 thunderbolt: Use the actual buffer in tb_async_error()
> > >     e31db376f6d1 xen-blkfront: Cache feature_persistent value before advertisement
> > >     895a90ad7b3e xen-blkfront: Advertise feature-persistent as user requested
> > >     3e8107d69fc3 xen-blkback: Advertise feature-persistent as user requested
> > >     c235c4fc521f mm: pagewalk: Fix race between unmap and page walker
> > >     763d77241d8f xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
> > >     03b1870fbc5e KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
> > >     111a3586ed4a gpio: pca953x: Add mutex_lock for regcache sync in PM
> > >     53196e037620 hwmon: (gpio-fan) Fix array out of bounds access
> > >     7b8a284ffe7a clk: bcm: rpi: Add missing newline
> > >     ff0b144d4b0a clk: bcm: rpi: Prevent out-of-bounds access
> > >     e827a5f32a0d clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
> > >     237b4ef4c088 clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
> > >     5ba6155d3b2f Input: rk805-pwrkey - fix module autoloading
> > >     9766749a30f6 clk: core: Fix runtime PM sequence in clk_core_unprepare()
> > >     c13b0be5ade0 Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
> > >     519cd9c4b56e clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
> > >     0522550aeed4 drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
> > >     fec48eba4783 KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
> > >     9e3c9efa7caf cifs: fix small mempool leak in SMB2_negotiate()
> > >     81203ab7a6ef binder: fix alloc->vma_vm_mm null-ptr dereference
> > >     c2a4b5dc8fa7 binder: fix UAF of ref->proc caused by race condition
> > >     da3c6d0708e6 mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
> > >     8bca22970e1c mmc: core: Fix UHS-I SD 1.8V workaround branch
> > >     fc9b5b3f2ccc USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
> > >     cf20c3533efc misc: fastrpc: fix memory corruption on open
> > >     0e33b0f322fe misc: fastrpc: fix memory corruption on probe
> > >     95ac9601feb5 iio: adc: mcp3911: use correct formula for AD conversion
> > >     6e933a26e6a2 iio: ad7292: Prevent regulator double disable
> > >     df1b53bc799d Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
> > >     9f185ca8e019 tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete
> > >     532b255af195 musb: fix USB_MUSB_TUSB6010 dependency
> > >     2535431ae967 vt: Clear selection before changing the font
> > >     a19846f0f45b powerpc: align syscall table for ppc32
> > >     f12afb4b5db0 staging: r8188eu: add firmware dependency
> > >     dc02aaf95001 staging: rtl8712: fix use after free bugs
> > >     01fd7e12f8fb serial: fsl_lpuart: RS485 RTS polariy is inverse
> > >     839ca7969fcf soundwire: qcom: fix device status array range
> > >     fdc69b070071 net/smc: Remove redundant refcount increase
> > >     6ce0d73b2fbd Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
> > >     aca9d0acda9e tcp: annotate data-race around challenge_timestamp
> > >     1c472d671d9c sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
> > >     55fb8c3baa80 kcm: fix strp_init() order and cleanup
> > >     660df4411ef4 mlxbf_gige: compute MDIO period based on i1clk
> > >     a4c08cbfbcf9 ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
> > >     a420d5872601 net/sched: fix netdevice reference leaks in attach_default_qdiscs()
> > >     ce881ddbdc02 net: sched: tbf: don't call qdisc_put() while holding tree lock
> > >     d6ec2f711c94 net: dsa: xrs700x: Use irqsave variant for u64 stats update
> > >     ca54b2bfaab3 openvswitch: fix memory leak at failed datapath creation
> > >     8eeba7ef4d1d net: smsc911x: Stop and start PHY during suspend and resume
> > >     cc2b9170aa34 net: sparx5: fix handling uneven length packets in manual extraction
> > >     5359524251d2 Revert "xhci: turn off port power in shutdown"
> > >     ee19bbed4b03 wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
> > >     20b2d5be85e9 ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
> > >     59a711467e8d ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg
> > >     7828b5d0080a drm/i915/display: avoid warnings when registering dual panel backlight
> > >     630ab29120b5 drm/i915/backlight: extract backlight code to a separate file
> > >     9f8558c5c642 ieee802154/adf7242: defer destroy_workqueue call
> > >     222bd95c89b1 bpf, cgroup: Fix kernel BUG in purge_effective_progs
> > >     1c518476ceb4 bpf: Restrict bpf_sys_bpf to CAP_PERFMON
> > >     de22cba333d8 skmsg: Fix wrong last sg check in sk_msg_recvmsg()
> > >     7497f9766f08 iio: adc: mcp3911: make use of the sign bit
> > >     9e1f74294d53 platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
> > >     1a785b435276 drm/msm/dsi: Fix number of regulators for SDM660
> > >     ab8533946db7 drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
> > >     0a4f633548c4 drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
> > >     e8bd54b0664b drm/msm/dsi: fix the inconsistent indenting
> > >
> > > Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
> > > ---
> > >  .../linux/linux-yocto-rt_5.15.bb              |  6 ++---
> > >  .../linux/linux-yocto-tiny_5.15.bb            |  6 ++---
> > >  meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++----------
> > >  3 files changed, 19 insertions(+), 19 deletions(-)
> > >
> > > diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> > > index 1144cf1bfd..65a0b5c5a4 100644
> > > --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> > > +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
> > > @@ -11,13 +11,13 @@ python () {
> > >          raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
> > >  }
> > >
> > > -SRCREV_machine ?= "4c435c4647d58aa41f423efb1fc461dafc70b619"
> > > -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> > > +SRCREV_machine ?= "98f38e83ef2d2b00de16c507c308bd806661a53f"
> > > +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
> > >
> > >  SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
> > >             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
> > >
> > > -LINUX_VERSION ?= "5.15.65"
> > > +LINUX_VERSION ?= "5.15.68"
> > >
> > >  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> > >
> > > diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> > > index a9f32bd5d5..358501fc2e 100644
> > > --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> > > +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
> > > @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
> > >
> > >  require recipes-kernel/linux/linux-yocto.inc
> > >
> > > -LINUX_VERSION ?= "5.15.65"
> > > +LINUX_VERSION ?= "5.15.68"
> > >  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> > >
> > >  DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
> > > @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
> > >  KMETA = "kernel-meta"
> > >  KCONF_BSP_AUDIT_LEVEL = "2"
> > >
> > > -SRCREV_machine ?= "27747392d509aa1562545466cfecb627557676b2"
> > > -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> > > +SRCREV_machine ?= "35d0c78ae3efd6fe1c4fcbf4c8b0d7f43fc2aff7"
> > > +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
> > >
> > >  PV = "${LINUX_VERSION}+git${SRCPV}"
> > >
> > > diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> > > index cbe3f0b0dc..3b4eb4d844 100644
> > > --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> > > +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
> > > @@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
> > >  KBRANCH:qemux86-64 ?= "v5.15/standard/base"
> > >  KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
> > >
> > > -SRCREV_machine:qemuarm ?= "86cc7ffeba75d76077270ba98ff84cb48b7134ca"
> > > -SRCREV_machine:qemuarm64 ?= "9ce45e4f8bd9fcccbee7e97873753a8a9ea49ba6"
> > > -SRCREV_machine:qemumips ?= "c82ae040723f1c19c76d1ae263945b46af2a58fb"
> > > -SRCREV_machine:qemuppc ?= "4b4bfed43fcd28ddaa55d518f56dd35dc66286d3"
> > > -SRCREV_machine:qemuriscv64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > > -SRCREV_machine:qemuriscv32 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > > -SRCREV_machine:qemux86 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > > -SRCREV_machine:qemux86-64 ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > > -SRCREV_machine:qemumips64 ?= "f165a8d9cead8022974a88435c9ca4e69c697be9"
> > > -SRCREV_machine ?= "9399d814f017335d9b8e310bcd4000c0722619fc"
> > > -SRCREV_meta ?= "cbf9741b1cbc3e22bbe17f4e20920df4f46eb4d3"
> > > +SRCREV_machine:qemuarm ?= "1e5a26d496c1671b38474e191bb748a47dc7dc59"
> > > +SRCREV_machine:qemuarm64 ?= "e4f332a5c08ddebbd1a36cff5270e5eebe278cf4"
> > > +SRCREV_machine:qemumips ?= "4dd7bbdb60c07d2861468a9c8545ac9e97ba400d"
> > > +SRCREV_machine:qemuppc ?= "c1ddaa69dd463a11645cc5362a3200dbce28d664"
> > > +SRCREV_machine:qemuriscv64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > > +SRCREV_machine:qemuriscv32 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > > +SRCREV_machine:qemux86 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > > +SRCREV_machine:qemux86-64 ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > > +SRCREV_machine:qemumips64 ?= "481a521e65375aeef6b8903c8df6fc2b23a184b8"
> > > +SRCREV_machine ?= "c9162b76e4f4dad76ff499cf427f45f3383b8a57"
> > > +SRCREV_meta ?= "81c59906067bcb77841113c76daad85fb94688d6"
> > >
> > >  # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
> > >  # get the <version>/base branch, which is pure upstream -stable, and the same
> > >  # meta SRCREV as the linux-yocto-standard builds. Select your version using the
> > >  # normal PREFERRED_VERSION settings.
> > >  BBCLASSEXTEND = "devupstream:target"
> > > -SRCREV_machine:class-devupstream ?= "633c3b4c71bb949de771388de213d331c1ebd270"
> > > +SRCREV_machine:class-devupstream ?= "dd20085f2a88b6cdb12bdcdbd2d7a761c86b184a"
> > >  PN:class-devupstream = "linux-yocto-upstream"
> > >  KBRANCH:class-devupstream = "v5.15/base"
> > >
> > > @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
> > >             git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
> > >
> > >  LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
> > > -LINUX_VERSION ?= "5.15.65"
> > > +LINUX_VERSION ?= "5.15.68"
> > >
> > >  DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
> > >  DEPENDS += "openssl-native util-linux-native"
> > > --
> > > 2.19.1
> > >
> > >
> > > -=-=-=-=-=-=-=-=-=-=-=-
> > > Links: You receive all messages sent to this group.
> > > View/Reply Online (#170872): https://lists.openembedded.org/g/openembedded-core/message/170872
> > > Mute This Topic: https://lists.openembedded.org/mt/93782013/3620601
> > > Group Owner: openembedded-core+owner@lists.openembedded.org
> > > Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [steve@sakoman.com]
> > > -=-=-=-=-=-=-=-=-=-=-=-
> > >
>
>
>
> --
> - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at its end
> - "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2021-05-17 22:16 Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2021-05-17 22:16 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Richard,

Here are the gathered changes for our active lnux-yocto references, as well
as some pre-work for moving to 5.13+ as the reference. I've also included
a patch to add some BSP/SRC_URI information after the kernel meta data has
been gathered .. this was requested just before the previous release, and
I finally got time to pull something together.

No big surprises and everything looked fine locally, and my AB run was
clean (outside of an arm64 ptest timeout that doesn't look related).

Bruce

The following changes since commit fb26a7c9b86488f46aef707c7836c2cd406d9b8a:

  meson: update patch status (2021-05-17 09:53:15 +0100)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  kernel-yocto: provide debug / summary information for metadata
  linux-yocto/5.10: update to v5.10.35
  linux-yocto/5.4: update to v5.4.117
  linux-yocto/5.10: ktypes/standard: disable obsolete crypto options by
    default
  linux-yocto/5.10: update to v5.10.36
  linux-yocto/5.4: update to v5.4.118
  linux-yocto/5.10: update to v5.10.37
  linux-yocto/5.4: update to v5.4.119
  kernel-devsrc: adjust NM and OBJTOOL variables for target

 meta/classes/kernel-yocto.bbclass             | 17 +++++++++++++
 meta/recipes-kernel/linux/kernel-devsrc.bb    |  2 ++
 .../linux/linux-yocto-rt_5.10.bb              |  6 ++---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb            |  8 +++----
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++----------
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 ++++++++---------
 8 files changed, 56 insertions(+), 37 deletions(-)

-- 
2.19.1


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2020-02-06  9:03 ` Richard Purdie
@ 2020-02-06 13:25   ` Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2020-02-06 13:25 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

On Thu, Feb 6, 2020 at 4:03 AM Richard Purdie
<richard.purdie@linuxfoundation.org> wrote:
>
> Hi Bruce,
>
> On Wed, 2020-02-05 at 18:12 -0500, bruce.ashfield@gmail.com wrote:
> > From: Bruce Ashfield <bruce.ashfield@gmail.com>
> >
> > Hi all,
> >
> > I've kept the v5.4 content changes, as well as the kernel version
> > default
> > changes out of this series and instead focused it on the collection
> > of
> > kernel-yocto and kern-tools tweaks that I've gethered over the past
> > few
> > weeks.
> >
> > I have Martin's gold linker fixes included, as well as the re-org'ing
> > of
> > the linux-yocto tasks that Paul Barker did to make it usable as a
> > single
> > inherit of the bbclass.
> >
> > I also have a defconfig detection fix included that was sent to the
> > list.
> >
> > I was able to confirm that my configuration was the same with this
> > series
> > enabled, and I was able to boot.
> >
> > That being said, I'll keep my eye out for any AB fallout and will
> > continue
> > some more build locally .. but I wanted to get this out today as
> > promised.
>
> qemuarm64 seems unhappy:
>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/42/builds/1524

Bugger. I'll fix and resend a v2 pull request.

Bruce

>
> (the builds on the arm native machine also failed but it looks related)
>
> I think everything else passed testing for this series.
>
> Cheers,
>
> Richard
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2020-02-05 23:12 bruce.ashfield
@ 2020-02-06  9:03 ` Richard Purdie
  2020-02-06 13:25   ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2020-02-06  9:03 UTC (permalink / raw)
  To: bruce.ashfield; +Cc: openembedded-core

Hi Bruce,

On Wed, 2020-02-05 at 18:12 -0500, bruce.ashfield@gmail.com wrote:
> From: Bruce Ashfield <bruce.ashfield@gmail.com>
> 
> Hi all,
> 
> I've kept the v5.4 content changes, as well as the kernel version
> default
> changes out of this series and instead focused it on the collection
> of
> kernel-yocto and kern-tools tweaks that I've gethered over the past
> few
> weeks.
> 
> I have Martin's gold linker fixes included, as well as the re-org'ing 
> of
> the linux-yocto tasks that Paul Barker did to make it usable as a
> single
> inherit of the bbclass.
> 
> I also have a defconfig detection fix included that was sent to the
> list.
> 
> I was able to confirm that my configuration was the same with this
> series
> enabled, and I was able to boot.
> 
> That being said, I'll keep my eye out for any AB fallout and will
> continue
> some more build locally .. but I wanted to get this out today as
> promised.

qemuarm64 seems unhappy:

https://autobuilder.yoctoproject.org/typhoon/#/builders/42/builds/1524

(the builds on the arm native machine also failed but it looks related)

I think everything else passed testing for this series.

Cheers,

Richard



^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2020-02-05 23:12 bruce.ashfield
  2020-02-06  9:03 ` Richard Purdie
  0 siblings, 1 reply; 44+ messages in thread
From: bruce.ashfield @ 2020-02-05 23:12 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Hi all,

I've kept the v5.4 content changes, as well as the kernel version default
changes out of this series and instead focused it on the collection of
kernel-yocto and kern-tools tweaks that I've gethered over the past few
weeks.

I have Martin's gold linker fixes included, as well as the re-org'ing of
the linux-yocto tasks that Paul Barker did to make it usable as a single
inherit of the bbclass.

I also have a defconfig detection fix included that was sent to the list.

I was able to confirm that my configuration was the same with this series
enabled, and I was able to boot.

That being said, I'll keep my eye out for any AB fallout and will continue
some more build locally .. but I wanted to get this out today as promised.

Cheers,

Bruce

The following changes since commit 3c6978c8db59f152693f9fae65dbab13ecfcaad4:

  kernel-yocto.bbclass: export LD in the environment used by kconf_check (2020-02-04 15:56:29 +0000)

are available in the Git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (2):
  kern-tools: tweak symbol_why to be python safe
  kern-tools: integrate merge_config fix for gold linker

Gavin Li (1):
  kernel-yocto: fix defconfig detection in find_sccs()

Martin Jansa (3):
  kern-tools-native: use more common S value and oe_runmake
  kernel-yocto.bbclass: set KERNEL_LD also for merge_config.sh
  kernel-yocto.bbclass: do_kernel_configme: don't use +errexit,
    merge_config_build.log and fail when /.config wasn't created

Paul Barker (3):
  kernel-yocto: Move defaults and tasks from linux-yocto.inc into
    bbclass
  kernel-yocto: Drop setting of unused variables in do_kernel_metadata
  kernel-yocto: Only override CONFIG_LOCALVERSION if
    LINUX_VERSION_EXTENSION is set

 meta/classes/kernel-yocto.bbclass             | 43 +++++++++++++------
 .../kern-tools/kern-tools-native_git.bb       | 13 +++---
 meta/recipes-kernel/linux/linux-yocto.inc     | 21 ---------
 3 files changed, 37 insertions(+), 40 deletions(-)

-- 
2.19.1



^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2018-06-07  2:07 Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2018-06-07  2:07 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Here is my queue of changes for kernel-yocto.

These are mainly -stable updates, but contained in those updates are the gcc8
fixes that we need to get gcc8 working for the reference kernels in master.

I've also fixed a couple of issues that were found in the last
4.12 update.

Note: I'll be dropping 4.12 and 4.15 from master in my next set of
      updates, keeping 4.14 and moving to a 4.17+ kernel as the latest.

There's also a minor kern-tools fix that was sent in my direction.

And finally we were seeing intermittent failures when configuring linux-yocto
for 4.16+. The failures were sometimes obvious (configure failure) or not so
obvious (dropped options). When I dug into the problem, I found that 4.16+ has
new checks for x86 that require native binaries, and the compiler that will be
used to build the kernel. The fix was to put the required dependencies on the
kernel_configme task for linux-yocto (since it runs before do_configure, it
doesn't have the default kernel DEPENDS in place), and to ensure that CC= and
HOSTCC are set in the environment for the configure invokations.

Cheers,

Bruce

The following changes since commit 1c7ad49bfd3e60c44281a8f49d69f4b96c359703:

  bitbake: bitbake: Update version to post release 1.39 (2018-06-06 13:35:15 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/4.14: update to v4.14.30
  linux-yocto/4.15: update to v4.15.18
  linux-yocto/4.14/4.15: gcc8 fixes
  linux-yocto/4.12: fix ppc cryptodev build
  kernel: specify dependencies for compilation for config tasks
  kern-tools: avoid merge_config concatenation issues
  linux-yocto/4.12: gcc8 + platform support
  linux-yocto: add kernel sample configuration fragment
  linux-yocto/4.14: update to v4.14.48

 meta/classes/kernel-yocto.bbclass                    |  5 ++++-
 meta/classes/kernel.bbclass                          |  2 +-
 .../kern-tools/kern-tools-native_git.bb              |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb     |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb     |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb     |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb   |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb        | 16 ++++++++--------
 meta/recipes-kernel/linux/linux-yocto_4.14.bb        | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.15.bb        | 20 ++++++++++----------
 12 files changed, 48 insertions(+), 45 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2018-03-06 18:11 Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2018-03-06 18:11 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

This is the latest consolidated kernel pull request. It contains -stable updates,
the kernel-devsrc re-work, and a libc-headers version bump.

The -stable updates are routine, and are required to pick up the latest CVE and
bug fixes from korg.

The kernel-devsrc re-structure has already gone through two revisions, and this
v3 of that patch addresses mips + powerpc + ARM issues that were found during
the on target kernel module compilation testing.

There's one minor fix for kernel class handling of crtsaveres.o, and that same fix
was required for kernel-devsrc.

And finally, there is also have a libc-headers version bump to deal with a
regression introduced in the 4.15 kernel uapi headers. This was picked up due
to the breakage of several packages, and has since been nominated for -stable
inclusion. Patching libc-headers is a last resort, so instead I've tracked the
-stable version to pick up the change. All the details are in the patches
commit log:

--->--->--->--->--->--->--->
   Subject: [PATCH 2/9] linux-libc-headers: update to 4.15.7

   While we don't normally follow all the -stable updates for libc-headers, there
   was one userspace header that was broken in the 4.15 cycle, and it has now
   been fixed in -stable.

   The offending header breaks the build for several packages, so we update to
   pick up this change:

      Author: Hauke Mehrtens <hauke@hauke-m.de>
      Date:   Mon Feb 12 23:59:51 2018 +0100

          uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define

          commit da360299b6734135a5f66d7db458dcc7801c826a upstream.

          This fixes a compile problem of some user space applications by not
          including linux/libc-compat.h in uapi/if_ether.h.

          linux/libc-compat.h checks which "features" the header files, included
          from the libc, provide to make the Linux kernel uapi header files only
             provide no conflicting structures and enums. If a user application mixes
          kernel headers and libc headers it could happen that linux/libc-compat.h
          gets included too early where not all other libc headers are included
          yet. Then the linux/libc-compat.h would not prevent all the
          redefinitions and we run into compile problems.
          This patch removes the include of linux/libc-compat.h from
          uapi/if_ether.h to fix the recently introduced case, but not all as this
          is more or less impossible.

          It is no problem to do the check directly in the if_ether.h file and not
          in libc-compat.h as this does not need any fancy glibc header detection
          as glibc never provided struct ethhdr and should define
          __UAPI_DEF_ETHHDR by them self when they will provide this.

          The following test program did not compile correctly any more:

          #include <linux/if_ether.h>
          #include <netinet/in.h>
          #include <linux/in.h>

          int main(void)
          {
              return 0;
          }

          Fixes: 6926e041a892 ("uapi/if_ether.h: prevent redefinition of struct ethhdr")
          Reported-by: Guillaume Nault <g.nault@alphalink.fr>
          Cc: <stable@vger.kernel.org> # 4.15
          Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
          Signed-off-by: David S. Miller <davem@davemloft.net>
          Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

   We also add a new muslc patch to adjust the ethhdr change in the uapi. As is
   suggested in the kernel commit, we can protect musl directly in if_ether itself.

   Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
--->--->--->--->--->--->--->

Cheers,

Bruce

The following changes since commit e5f258cecef6c51a4d7ebeedbaa29d2126e566e3:

  util-linux: add taskset to alternatives list (2018-03-06 06:43:11 -0800)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  kernel-devsrc: restructure for out of tree (and on target) module
    builds
  linux-libc-headers: update to 4.15.7
  linux-yocto/4.15: update to v4.15.7
  linux-yocto/4.14: update to v4.14.24
  linux-yocto/4.12: fix aufs compile warning
  linux-yocto/4.12: memleak and build warning fixes
  linux-yocto: aufs and systemtap
  linux-yocto/4.12: warning: drm/i915/cfl: Coffee Lake works on Kaby
    Lake PCH
  kernel: make copying of crtsavres.o conditional

 meta/classes/kernel.bbclass                        |   6 +-
 ...move-muslc-ethhdr-protection-to-uapi-file.patch |  30 ++++
 ...eaders_4.15.bb => linux-libc-headers_4.15.7.bb} |   6 +-
 meta/recipes-kernel/linux/kernel-devsrc.bb         | 192 ++++++++++++++++-----
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |   4 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |   6 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.15.bb   |   6 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |   4 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |   6 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.15.bb |   6 +-
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      |  18 +-
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      |  20 +--
 meta/recipes-kernel/linux/linux-yocto_4.15.bb      |  20 +--
 13 files changed, 235 insertions(+), 89 deletions(-)
 create mode 100644 meta/recipes-kernel/linux-libc-headers/linux-libc-headers/0001-if_ether-move-muslc-ethhdr-protection-to-uapi-file.patch
 rename meta/recipes-kernel/linux-libc-headers/{linux-libc-headers_4.15.bb => linux-libc-headers_4.15.7.bb} (62%)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2017-09-14 13:46 Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2017-09-14 13:46 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

This is the last set of -stable and meta data changes for the 2.4
release window. I've also brough aufs4 into the 4.12 tree to keep
it feature consistent with all the previous linux-yocto kernels
(and given some bug reports, folks are using the aufs support).

They are -stable updates, some configuration tweaks and a round of
CVE fixes that won't make -stable before we release.

I'm still trying to track down the reported race in meta data
gathering and the rcu stalls in qemuppc, but no sense holding onto
these while those issues churn.

Cheers,

Bruce

The following changes since commit e3a69364eb1fdbf1dcb98a04b3ddfc8f9841a7fa:

  staging: gracefully abort if two recipes conflict in the sysroot (2017-09-11 17:30:30 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  linux-yocto/meta: configuration feature additions
  linux-yocto/4.12: update to v4.12.12
  linux-yocto/4.9: update to v4.9.49
  linux-yocto/4.4: update to v4.4.87
  linux-yocto/4.12: integrate aufs4 core support
  linux-yocto/4.10: bluetooth: CVE-2017-1000251
  linux-yocto/4.12: bluetooth: CVE-2017-1000251
  linux-yocto/4.9: bluetooth: CVE-2017-1000251
  linux-yocto/4.4: bluetooth: CVE-2017-1000251

 meta/recipes-kernel/linux/linux-yocto-rt_4.10.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb    |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb    |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.10.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb  |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb  |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.10.bb      | 18 +++++++++---------
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.4.bb       | 20 ++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.9.bb       | 20 ++++++++++----------
 12 files changed, 61 insertions(+), 61 deletions(-)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 20:34                   ` Bruce Ashfield
@ 2017-08-22 21:56                     ` Richard Purdie
  0 siblings, 0 replies; 44+ messages in thread
From: Richard Purdie @ 2017-08-22 21:56 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Tue, 2017-08-22 at 16:34 -0400, Bruce Ashfield wrote:
> On 08/22/2017 12:07 PM, Richard Purdie wrote:
> I found the commit that is causing the problem (after three hours
> of bisecting). That's the good news. The bad news is it isn't
> something
> I can revert .. or easily fix, since the commit is large and is
> pretty
> much tree wide. There's a lot of commits stacked on top if that
> change,
> so it can't be reverted.
> 
> ------------
> 
> commit 82ed4db499b8598f16f8871261bff088d6b0597f
> Author: Christoph Hellwig <hch@lst.de>
> Date:   Fri Jan 27 09:46:29 2017 +0100
> 
>      block: split scsi_request out of struct request
> 
>      And require all drivers that want to support BLOCK_PC to
> allocate it
>      as the first thing of their private data.  To support this the
> legacy
>      IDE and BSG code is switched to set cmd_size on their queues to
> let
>      the block layer allocate the additional space.
> 
>      Signed-off-by: Christoph Hellwig <hch@lst.de>
>      Signed-off-by: Jens Axboe <axboe@fb.com>
> 
> ---------
> 
> I was able to boot with the following in the command line:
> 
> -drive 
> file=tmp/deploy/images/qemux86-64/core-image-minimal-qemux86-64-
> 20170822200708.iso,if=virtio,media=cdrom
> 
> --------
> 
> IMHO we need to stop using the ancient IDE support, since it
> continually
> is broken (not usually this badly .. but often in more subtle ways).
> 
> So switching to a virtio backed CDROM, while the issue is reported
> upstream is probably the best bet.

That seems reasonable to me and should be a simple change to the
runqemu script. The hint above should let me test that so I'll try and
and see how the builds work out. Thanks for the help in figuring a
workaround!

Cheers,

Richard




^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 16:07                 ` Richard Purdie
  2017-08-22 16:20                   ` Bruce Ashfield
  2017-08-22 17:13                   ` Bruce Ashfield
@ 2017-08-22 20:34                   ` Bruce Ashfield
  2017-08-22 21:56                     ` Richard Purdie
  2 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-22 20:34 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 08/22/2017 12:07 PM, Richard Purdie wrote:
> On Tue, 2017-08-22 at 12:04 -0400, Bruce Ashfield wrote:
>> On 08/22/2017 12:00 PM, Richard Purdie wrote:
>>>
>>> On Tue, 2017-08-22 at 11:34 -0400, Bruce Ashfield wrote:
>>>>
>>>> I can send you a v4 of the 4.12 patch in the next half an hour,
>>>> that's easiest for me to do.
>>>>
>>>> .. but if it isn't for you, go ahead and do the merge and I'll
>>>> sort it out in a follow up.
>>> The above works, I'm still trying to get to the bottom of the other
>>> issues that are going on.
>> Patch sent as a v4 (although I now realize I forgot to put
>> v4 in the subject, only in the summary).
> 
> Thanks, I'll pull that into subsequent test runs.
> 
>>> Something in the IDE CDROM driver?
>> I keep getting sent changes to drop IDE support completely, but
>> they aren't in play here, I'm still waiting on a 4.10 linux-yocto
>> to configure so I can diff the .configs and fire up some comparison
>> boot tests.
> 
> I did diff the configs and nothing jumped out to me at
> least, CONFIG_INITRAMFS_COMPRESSION=".gz" went missing but doesn't look
> relevant as it only affects built in initramfs afaict.

I found the commit that is causing the problem (after three hours
of bisecting). That's the good news. The bad news is it isn't something
I can revert .. or easily fix, since the commit is large and is pretty
much tree wide. There's a lot of commits stacked on top if that change,
so it can't be reverted.

------------

commit 82ed4db499b8598f16f8871261bff088d6b0597f
Author: Christoph Hellwig <hch@lst.de>
Date:   Fri Jan 27 09:46:29 2017 +0100

     block: split scsi_request out of struct request

     And require all drivers that want to support BLOCK_PC to allocate it
     as the first thing of their private data.  To support this the legacy
     IDE and BSG code is switched to set cmd_size on their queues to let
     the block layer allocate the additional space.

     Signed-off-by: Christoph Hellwig <hch@lst.de>
     Signed-off-by: Jens Axboe <axboe@fb.com>

---------

I was able to boot with the following in the command line:

-drive 
file=tmp/deploy/images/qemux86-64/core-image-minimal-qemux86-64-20170822200708.iso,if=virtio,media=cdrom

--------

IMHO we need to stop using the ancient IDE support, since it continually
is broken (not usually this badly .. but often in more subtle ways).

So switching to a virtio backed CDROM, while the issue is reported
upstream is probably the best bet.

Bruce

> 
> Cheers,
> 
> Richard
> 
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 16:07                 ` Richard Purdie
  2017-08-22 16:20                   ` Bruce Ashfield
@ 2017-08-22 17:13                   ` Bruce Ashfield
  2017-08-22 20:34                   ` Bruce Ashfield
  2 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-22 17:13 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 08/22/2017 12:07 PM, Richard Purdie wrote:
> On Tue, 2017-08-22 at 12:04 -0400, Bruce Ashfield wrote:
>> On 08/22/2017 12:00 PM, Richard Purdie wrote:
>>>
>>> On Tue, 2017-08-22 at 11:34 -0400, Bruce Ashfield wrote:
>>>>
>>>> I can send you a v4 of the 4.12 patch in the next half an hour,
>>>> that's easiest for me to do.
>>>>
>>>> .. but if it isn't for you, go ahead and do the merge and I'll
>>>> sort it out in a follow up.
>>> The above works, I'm still trying to get to the bottom of the other
>>> issues that are going on.
>> Patch sent as a v4 (although I now realize I forgot to put
>> v4 in the subject, only in the summary).
> 
> Thanks, I'll pull that into subsequent test runs.
> 
>>> Something in the IDE CDROM driver?
>> I keep getting sent changes to drop IDE support completely, but
>> they aren't in play here, I'm still waiting on a 4.10 linux-yocto
>> to configure so I can diff the .configs and fire up some comparison
>> boot tests.
> 
> I did diff the configs and nothing jumped out to me at
> least, CONFIG_INITRAMFS_COMPRESSION=".gz" went missing but doesn't look
> relevant as it only affects built in initramfs afaict.

I am seeing the same thing, and can't see anything obvious.

I'm now doing a git bisect between 4.10 and 4.12.

Bruce

> 
> Cheers,
> 
> Richard
> 
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 16:07                 ` Richard Purdie
@ 2017-08-22 16:20                   ` Bruce Ashfield
  2017-08-22 17:13                   ` Bruce Ashfield
  2017-08-22 20:34                   ` Bruce Ashfield
  2 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-22 16:20 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 08/22/2017 12:07 PM, Richard Purdie wrote:
> On Tue, 2017-08-22 at 12:04 -0400, Bruce Ashfield wrote:
>> On 08/22/2017 12:00 PM, Richard Purdie wrote:
>>>
>>> On Tue, 2017-08-22 at 11:34 -0400, Bruce Ashfield wrote:
>>>>
>>>> I can send you a v4 of the 4.12 patch in the next half an hour,
>>>> that's easiest for me to do.
>>>>
>>>> .. but if it isn't for you, go ahead and do the merge and I'll
>>>> sort it out in a follow up.
>>> The above works, I'm still trying to get to the bottom of the other
>>> issues that are going on.
>> Patch sent as a v4 (although I now realize I forgot to put
>> v4 in the subject, only in the summary).
> 
> Thanks, I'll pull that into subsequent test runs.
> 
>>> Something in the IDE CDROM driver?
>> I keep getting sent changes to drop IDE support completely, but
>> they aren't in play here, I'm still waiting on a 4.10 linux-yocto
>> to configure so I can diff the .configs and fire up some comparison
>> boot tests.
> 
> I did diff the configs and nothing jumped out to me at
> least, CONFIG_INITRAMFS_COMPRESSION=".gz" went missing but doesn't look
> relevant as it only affects built in initramfs afaict.

Likewise, I'm seeing only noise in the diff (i.e. new selected options)
and nothing that should break this.

Could be a valid issue with the driver. I'm onto some boot testing
now.

Bruce

> 
> Cheers,
> 
> Richard
> 
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 16:04               ` Bruce Ashfield
@ 2017-08-22 16:07                 ` Richard Purdie
  2017-08-22 16:20                   ` Bruce Ashfield
                                     ` (2 more replies)
  0 siblings, 3 replies; 44+ messages in thread
From: Richard Purdie @ 2017-08-22 16:07 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Tue, 2017-08-22 at 12:04 -0400, Bruce Ashfield wrote:
> On 08/22/2017 12:00 PM, Richard Purdie wrote:
> > 
> > On Tue, 2017-08-22 at 11:34 -0400, Bruce Ashfield wrote:
> > > 
> > > I can send you a v4 of the 4.12 patch in the next half an hour,
> > > that's easiest for me to do.
> > > 
> > > .. but if it isn't for you, go ahead and do the merge and I'll
> > > sort it out in a follow up.
> > The above works, I'm still trying to get to the bottom of the other
> > issues that are going on.
> Patch sent as a v4 (although I now realize I forgot to put
> v4 in the subject, only in the summary).

Thanks, I'll pull that into subsequent test runs.

> > Something in the IDE CDROM driver?
> I keep getting sent changes to drop IDE support completely, but
> they aren't in play here, I'm still waiting on a 4.10 linux-yocto
> to configure so I can diff the .configs and fire up some comparison
> boot tests.

I did diff the configs and nothing jumped out to me at
least, CONFIG_INITRAMFS_COMPRESSION=".gz" went missing but doesn't look
relevant as it only affects built in initramfs afaict.

Cheers,

Richard




^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 16:00             ` Richard Purdie
@ 2017-08-22 16:04               ` Bruce Ashfield
  2017-08-22 16:07                 ` Richard Purdie
  0 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-22 16:04 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 08/22/2017 12:00 PM, Richard Purdie wrote:
> On Tue, 2017-08-22 at 11:34 -0400, Bruce Ashfield wrote:
>> I can send you a v4 of the 4.12 patch in the next half an hour,
>> that's easiest for me to do.
>>
>> .. but if it isn't for you, go ahead and do the merge and I'll
>> sort it out in a follow up.
> 
> The above works, I'm still trying to get to the bottom of the other
> issues that are going on.

Patch sent as a v4 (although I now realize I forgot to put
v4 in the subject, only in the summary).

> 
>>> I can take care of the mips issue but we have one final problem:
>>>
>>> "oe-selftest -r runqemu.RunqemuTests.test_boot_machine_iso"
>>>
>>> is failing, it works with 4.10, fails with 4.12. Did some key
>>> config
>>> option for booting isos go missing?
>> Not that I'm aware of, but I admit that I've never done any ISO
>> booting of the images so wouldn't see it.
>>
>> I'll diff the configs here and see if anything jumps out. Otherwise,
>> I'll do a boot test myself and debug from there.
> 
> After running the failing test case, I was able to manually boot with:
> 
> tmp/work/x86_64-linux/qemu-helper-native/1.0-r1/recipe-sysroot-native/usr/bin//qemu-system-x86_64 -device virtio-net-pci,netdev=net0,mac=52:54:00:12:34:02 -netdev tap,id=net0,ifname=tap0,script=no,downscript=no -cdrom tmp/deploy/images/qemux86-64/core-image-minimal-qemux86-64-20170822154904.iso -no-reboot -vga vmware -show-cursor -usb -device usb-tablet -device virtio-rng-pci  -nographic   -cpu core2duo -m 256
> 
> and then quickly "down, enter" to select the serial console option
> which gave me this:
> 
> [    4.980303] netconsole: network logging started
> [    4.980981] rtc_cmos 00:00: setting system clock to 2017-08-22 15:56:12 UTC (1503417372)
> [    5.036130] Freeing unused kernel memory: 1440K
> [    5.036320] Write protecting the kernel read-only data: 14336k
> [    5.039206] Freeing unused kernel memory: 864K
> [    5.072281] Freeing unused kernel memory: 1232K
> [    5.173842] usb 1-1: new full-speed USB device number 2 using uhci_hcd
> starting version 234
> [    5.349596] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
> [    5.361353] hid-generic 0003:0627:0001.0001: input: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0
> [    5.504201] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
> [    6.408140] BUG: unable to handle kernel NULL pointer dereference at           (null)
> [    6.408651] IP: ide_cdrom_prep_fn+0x63/0x180
> [    6.408802] PGD beed067
> [    6.408834] P4D beed067
> [    6.408935] PUD 0
> [    6.409028]
> [    6.409251] Oops: 0002 [#1] PREEMPT SMP
> [    6.409524] Modules linked in:
> [    6.409811] CPU: 0 PID: 117 Comm: udevd Not tainted 4.12.7-yocto-standard #4
> [    6.410012] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.10.2-0-g5f4c7b1-prebuilt.qemu-project.org 04/01/2014
> [    6.410399] task: ffff9366cbd87080 task.stack: ffff9778c0304000
> [    6.410613] RIP: 0010:ide_cdrom_prep_fn+0x63/0x180
> [    6.410749] RSP: 0018:ffff9778c0307ad8 EFLAGS: 00000002
> [    6.410902] RAX: 0000000000000002 RBX: ffff9366cc3ef800 RCX: 0000000000000000
> [    6.411089] RDX: 0000000000000000 RSI: ffff9366cbf1ec00 RDI: 000000000000a1fc
> [    6.411318] RBP: ffff9778c0307ad8 R08: 0000000000000000 R09: 0000000000000001
> [    6.411510] R10: 0000000000000020 R11: 0000000020112a00 R12: ffff9366cbf1ec00
> [    6.411717] R13: 00000000ffffff87 R14: 00000000fffffffb R15: 0000000000000000
> [    6.411938] FS:  00007fd6fa79e300(0000) GS:ffff9366cf200000(0000) knlGS:0000000000000000
> [    6.412153] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [    6.412351] CR2: 0000000000000000 CR3: 000000000beec000 CR4: 00000000000006f0
> [    6.412686] Call Trace:
> [    6.413793]  blk_peek_request+0x189/0x2d0
> [    6.414010]  blk_fetch_request+0x12/0x30
> [    6.414142]  ? _raw_spin_unlock_irq+0x23/0x30
> [    6.414276]  do_ide_request+0x37d/0x660
> [    6.414382]  ? cfq_group_service_tree_add+0x94/0xc0
> [    6.414559]  ? cfq_service_tree_add+0x258/0x300
> [    6.414695]  ? ktime_get+0x40/0xa0
> [    6.414800]  __blk_run_queue+0x33/0x40
> [    6.414908]  queue_unplugged+0x2f/0xc0
> [    6.415017]  blk_flush_plug_list+0x1f9/0x240
> [    6.415138]  blk_finish_plug+0x2c/0x40
> [    6.415255]  __do_page_cache_readahead+0x1bd/0x260
> [    6.415408]  force_page_cache_readahead+0xb5/0x110
> [    6.415550]  ? force_page_cache_readahead+0xb5/0x110
> [    6.415687]  page_cache_sync_readahead+0x3f/0x50
> [    6.415815]  generic_file_read_iter+0x54b/0x700
> [    6.415965]  blkdev_read_iter+0x35/0x40
> [    6.416085]  __vfs_read+0xbf/0x110
> [    6.416182]  vfs_read+0x8e/0x110
> [    6.416279]  SyS_read+0x46/0xb0
> [    6.416369]  ? SyS_lseek+0x87/0xb0
> [    6.416469]  entry_SYSCALL_64_fastpath+0x1a/0xa5
> [    6.416747] RIP: 0033:0x7fd6f9b06891
> [    6.416854] RSP: 002b:00007fff59e50a08 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
> [    6.417057] RAX: ffffffffffffffda RBX: 00007fff59e4f950 RCX: 00007fd6f9b06891
> [    6.417248] RDX: 0000000000000200 RSI: 00007fff59e50ac0 RDI: 000000000000000c
> [    6.417439] RBP: 00007fff59e4f950 R08: 0000000000000000 R09: 00007fd6f98751c0
> [    6.417643] R10: 000000000000006d R11: 0000000000000246 R12: 00007fff59e509d8
> [    6.417832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> [    6.418057] Code: 2f 01 00 00 b9 01 00 00 00 bf 01 00 00 00 48 8b 46 60 48 99 48 f7 ff 48 89 c7 8b 46 58 31 d2 c1 e8 09 f7 f1 48 8b 8e 50 01 00 00 <48> c7 01 00 00 00 00 48 c7 41 08 00 00 00 00 f6 46 44 01 48 8b
> [    6.418825] RIP: ide_cdrom_prep_fn+0x63/0x180 RSP: ffff9778c0307ad8
> [    6.419017] CR2: 0000000000000000
> [    6.419324] ---[ end trace dd02c5282d34fc7b ]---
> [    6.419558] note: udevd[117] exited with preempt_count 1
> Waiting for removable media...
> 
> Something in the IDE CDROM driver?

I keep getting sent changes to drop IDE support completely, but
they aren't in play here, I'm still waiting on a 4.10 linux-yocto
to configure so I can diff the .configs and fire up some comparison
boot tests.

Bruce

> 
> Cheers,
> 
> Richard
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 15:34           ` Bruce Ashfield
@ 2017-08-22 16:00             ` Richard Purdie
  2017-08-22 16:04               ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2017-08-22 16:00 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Tue, 2017-08-22 at 11:34 -0400, Bruce Ashfield wrote:
> I can send you a v4 of the 4.12 patch in the next half an hour,
> that's easiest for me to do.
> 
> .. but if it isn't for you, go ahead and do the merge and I'll
> sort it out in a follow up.

The above works, I'm still trying to get to the bottom of the other
issues that are going on.

> > I can take care of the mips issue but we have one final problem:
> > 
> > "oe-selftest -r runqemu.RunqemuTests.test_boot_machine_iso"
> > 
> > is failing, it works with 4.10, fails with 4.12. Did some key
> > config
> > option for booting isos go missing?
> Not that I'm aware of, but I admit that I've never done any ISO
> booting of the images so wouldn't see it.
> 
> I'll diff the configs here and see if anything jumps out. Otherwise,
> I'll do a boot test myself and debug from there.

After running the failing test case, I was able to manually boot with:

tmp/work/x86_64-linux/qemu-helper-native/1.0-r1/recipe-sysroot-native/usr/bin//qemu-system-x86_64 -device virtio-net-pci,netdev=net0,mac=52:54:00:12:34:02 -netdev tap,id=net0,ifname=tap0,script=no,downscript=no -cdrom tmp/deploy/images/qemux86-64/core-image-minimal-qemux86-64-20170822154904.iso -no-reboot -vga vmware -show-cursor -usb -device usb-tablet -device virtio-rng-pci  -nographic   -cpu core2duo -m 256

and then quickly "down, enter" to select the serial console option
which gave me this:

[    4.980303] netconsole: network logging started
[    4.980981] rtc_cmos 00:00: setting system clock to 2017-08-22 15:56:12 UTC (1503417372)
[    5.036130] Freeing unused kernel memory: 1440K
[    5.036320] Write protecting the kernel read-only data: 14336k
[    5.039206] Freeing unused kernel memory: 864K
[    5.072281] Freeing unused kernel memory: 1232K
[    5.173842] usb 1-1: new full-speed USB device number 2 using uhci_hcd
starting version 234
[    5.349596] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4
[    5.361353] hid-generic 0003:0627:0001.0001: input: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0
[    5.504201] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[    6.408140] BUG: unable to handle kernel NULL pointer dereference at           (null)
[    6.408651] IP: ide_cdrom_prep_fn+0x63/0x180
[    6.408802] PGD beed067 
[    6.408834] P4D beed067 
[    6.408935] PUD 0 
[    6.409028] 
[    6.409251] Oops: 0002 [#1] PREEMPT SMP
[    6.409524] Modules linked in:
[    6.409811] CPU: 0 PID: 117 Comm: udevd Not tainted 4.12.7-yocto-standard #4
[    6.410012] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.10.2-0-g5f4c7b1-prebuilt.qemu-project.org 04/01/2014
[    6.410399] task: ffff9366cbd87080 task.stack: ffff9778c0304000
[    6.410613] RIP: 0010:ide_cdrom_prep_fn+0x63/0x180
[    6.410749] RSP: 0018:ffff9778c0307ad8 EFLAGS: 00000002
[    6.410902] RAX: 0000000000000002 RBX: ffff9366cc3ef800 RCX: 0000000000000000
[    6.411089] RDX: 0000000000000000 RSI: ffff9366cbf1ec00 RDI: 000000000000a1fc
[    6.411318] RBP: ffff9778c0307ad8 R08: 0000000000000000 R09: 0000000000000001
[    6.411510] R10: 0000000000000020 R11: 0000000020112a00 R12: ffff9366cbf1ec00
[    6.411717] R13: 00000000ffffff87 R14: 00000000fffffffb R15: 0000000000000000
[    6.411938] FS:  00007fd6fa79e300(0000) GS:ffff9366cf200000(0000) knlGS:0000000000000000
[    6.412153] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    6.412351] CR2: 0000000000000000 CR3: 000000000beec000 CR4: 00000000000006f0
[    6.412686] Call Trace:
[    6.413793]  blk_peek_request+0x189/0x2d0
[    6.414010]  blk_fetch_request+0x12/0x30
[    6.414142]  ? _raw_spin_unlock_irq+0x23/0x30
[    6.414276]  do_ide_request+0x37d/0x660
[    6.414382]  ? cfq_group_service_tree_add+0x94/0xc0
[    6.414559]  ? cfq_service_tree_add+0x258/0x300
[    6.414695]  ? ktime_get+0x40/0xa0
[    6.414800]  __blk_run_queue+0x33/0x40
[    6.414908]  queue_unplugged+0x2f/0xc0
[    6.415017]  blk_flush_plug_list+0x1f9/0x240
[    6.415138]  blk_finish_plug+0x2c/0x40
[    6.415255]  __do_page_cache_readahead+0x1bd/0x260
[    6.415408]  force_page_cache_readahead+0xb5/0x110
[    6.415550]  ? force_page_cache_readahead+0xb5/0x110
[    6.415687]  page_cache_sync_readahead+0x3f/0x50
[    6.415815]  generic_file_read_iter+0x54b/0x700
[    6.415965]  blkdev_read_iter+0x35/0x40
[    6.416085]  __vfs_read+0xbf/0x110
[    6.416182]  vfs_read+0x8e/0x110
[    6.416279]  SyS_read+0x46/0xb0
[    6.416369]  ? SyS_lseek+0x87/0xb0
[    6.416469]  entry_SYSCALL_64_fastpath+0x1a/0xa5
[    6.416747] RIP: 0033:0x7fd6f9b06891
[    6.416854] RSP: 002b:00007fff59e50a08 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[    6.417057] RAX: ffffffffffffffda RBX: 00007fff59e4f950 RCX: 00007fd6f9b06891
[    6.417248] RDX: 0000000000000200 RSI: 00007fff59e50ac0 RDI: 000000000000000c
[    6.417439] RBP: 00007fff59e4f950 R08: 0000000000000000 R09: 00007fd6f98751c0
[    6.417643] R10: 000000000000006d R11: 0000000000000246 R12: 00007fff59e509d8
[    6.417832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[    6.418057] Code: 2f 01 00 00 b9 01 00 00 00 bf 01 00 00 00 48 8b 46 60 48 99 48 f7 ff 48 89 c7 8b 46 58 31 d2 c1 e8 09 f7 f1 48 8b 8e 50 01 00 00 <48> c7 01 00 00 00 00 48 c7 41 08 00 00 00 00 f6 46 44 01 48 8b 
[    6.418825] RIP: ide_cdrom_prep_fn+0x63/0x180 RSP: ffff9778c0307ad8
[    6.419017] CR2: 0000000000000000
[    6.419324] ---[ end trace dd02c5282d34fc7b ]---
[    6.419558] note: udevd[117] exited with preempt_count 1
Waiting for removable media...

Something in the IDE CDROM driver?

Cheers,

Richard


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 15:28         ` Richard Purdie
@ 2017-08-22 15:34           ` Bruce Ashfield
  2017-08-22 16:00             ` Richard Purdie
  0 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-22 15:34 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 08/22/2017 11:28 AM, Richard Purdie wrote:
> On Tue, 2017-08-22 at 10:54 -0400, Bruce Ashfield wrote:
>> On 08/22/2017 10:24 AM, Richard Purdie wrote:
>>>   
>>> Thanks, I think you got that one but the /bin/awk issue remained
>>> after
>>> your changes. Its easy to reproduce with "bitbake core-image-sato-
>>> sdk",
>>> or IMAGE_INSTALL_append = " kernel-devsrc". I ended up with this
>>> change
>>> to fix it:
>> Yah, I noticed all of those references as well. Saul had dealt with
>> the one that hit us before, but I wasn't able to trigger any installs
>> of the other parts in the images I built .. so they were being left
>> be for now, just to keep our footprint low.
>>
>>>
>>>
>>> http://git.yoctoproject.org/cgit.cgi/poky/commit/?h=master-next&id=
>>> a28acfa6c5890df4f5cb09962ef0c53837ac3b37
>>>
>>> which I appreciate you won't like but it illustrates the problem.
>>> Any
>>> preference on what to do with that patch?
>> I can merge it directly into linux-yocto, since that is what we did
>> with Saul's change before, and at the same time, we can submit it
>> upstream and drop it next release.
> 
> Ok, Should I merge my patch for now and you and then deal with it in
> due course or do you want to do that directly?

I can send you a v4 of the 4.12 patch in the next half an hour,
that's easiest for me to do.

.. but if it isn't for you, go ahead and do the merge and I'll
sort it out in a follow up.

> 
> I can take care of the mips issue but we have one final problem:
> 
> "oe-selftest -r runqemu.RunqemuTests.test_boot_machine_iso"
> 
> is failing, it works with 4.10, fails with 4.12. Did some key config
> option for booting isos go missing?

Not that I'm aware of, but I admit that I've never done any ISO
booting of the images so wouldn't see it.

I'll diff the configs here and see if anything jumps out. Otherwise,
I'll do a boot test myself and debug from there.

Bruce

> 
> Cheers,
> 
> Richard
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 14:54       ` Bruce Ashfield
@ 2017-08-22 15:28         ` Richard Purdie
  2017-08-22 15:34           ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2017-08-22 15:28 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Tue, 2017-08-22 at 10:54 -0400, Bruce Ashfield wrote:
> On 08/22/2017 10:24 AM, Richard Purdie wrote:
> > 
> > Thanks, I think you got that one but the /bin/awk issue remained
> > after
> > your changes. Its easy to reproduce with "bitbake core-image-sato-
> > sdk",
> > or IMAGE_INSTALL_append = " kernel-devsrc". I ended up with this
> > change
> > to fix it:
> Yah, I noticed all of those references as well. Saul had dealt with
> the one that hit us before, but I wasn't able to trigger any installs
> of the other parts in the images I built .. so they were being left
> be for now, just to keep our footprint low.
> 
> > 
> > 
> > http://git.yoctoproject.org/cgit.cgi/poky/commit/?h=master-next&id=
> > a28acfa6c5890df4f5cb09962ef0c53837ac3b37
> > 
> > which I appreciate you won't like but it illustrates the problem.
> > Any
> > preference on what to do with that patch?
> I can merge it directly into linux-yocto, since that is what we did
> with Saul's change before, and at the same time, we can submit it
> upstream and drop it next release.

Ok, Should I merge my patch for now and you and then deal with it in
due course or do you want to do that directly?

I can take care of the mips issue but we have one final problem:

"oe-selftest -r runqemu.RunqemuTests.test_boot_machine_iso"

is failing, it works with 4.10, fails with 4.12. Did some key config
option for booting isos go missing?

Cheers,

Richard


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-22 14:24     ` Richard Purdie
@ 2017-08-22 14:54       ` Bruce Ashfield
  2017-08-22 15:28         ` Richard Purdie
  0 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-22 14:54 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 08/22/2017 10:24 AM, Richard Purdie wrote:
> On Mon, 2017-08-21 at 12:12 -0400, Bruce Ashfield wrote:
>> On 2017-08-21 11:55 AM, Richard Purdie wrote:
>>>
>>> On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
>>>>
>>>> Here's the collected set of kernel changes that are ready for the
>>>> M3
>>>> builds.
>>>>
>>>> We have some kernel meta data changes:
>>>>
>>>>     kernel-yocto: configuration updates: x86 features
>>>>     linux-yocto/4.1: fix fsl-ls10xx sdhci
>>>>     linux-yocto: add usb-net configs by default
>>>>
>>>> Some bug fixes:
>>>>
>>>>     kernel-yocto: ensure that only valid BSPs are built
>>>>     linux-yocto/4.10: CVE & misc fixes
>>>>
>>>> And the important changes are the addition of the 4.12 kernel +
>>>> libc headers
>>>> and the removal of the 4.1 kernel.
>>>>
>>>> I also have some -stable updates queued for the active kernel
>>>> versions, but
>>>> they will come out once this series has made it into the tree,
>>>> since I'm
>>>> trying to isolate any 4.12 issues from other -stable updates.
>>>>
>>>> I built and booted all the qemu targets for 4.12, and have built
>>>> for
>>>> core-image-sato, core-image-kernel-dev, glibc and muslc for all
>>>> of the
>>>> architectures. My testing didn't pick up any regressions, but I
>>>> was battling
>>>> some other build errors (non kernel related) during my testing,
>>>> so I can
>>>> never be 100% sure.
>>>>
>>>> I've sent patches to poky to remove/bump any references to the
>>>> 4.1 kernel
>>>> .. if I've missed any, I'm sure people will shout.
>>> Thanks for the other fix, not got that tested yet as builds are
>>> still
>>> ongoing. However there appears to be a perf issue:
>>>
>>> https://autobuilder.yocto.io/builders/nightly-deb-non-deb/builds/42
>>> 9/steps/BuildImages/logs/stdio
>>> https://autobuilder.yocto.io/builders/nightly-packagemanagers/build
>>> s/77/steps/BuildImages/logs/stdio
>>> https://autobuilder.yocto.io/builders/nightly-packagemanagers/build
>>> s/77/steps/BuildImages_1/logs/stdio
>>> https://autobuilder.yocto.io/builders/nightly-packagemanagers/build
>>> s/77/steps/BuildImages_2/logs/stdio
>>> [and so on]
>>>
>> Aha. There's a difference in the clibrary that I was using. I'll have
>> a closer look once my switch over and build gets going.
> 
> Thanks, I think you got that one but the /bin/awk issue remained after
> your changes. Its easy to reproduce with "bitbake core-image-sato-sdk",
> or IMAGE_INSTALL_append = " kernel-devsrc". I ended up with this change
> to fix it:

Yah, I noticed all of those references as well. Saul had dealt with
the one that hit us before, but I wasn't able to trigger any installs
of the other parts in the images I built .. so they were being left
be for now, just to keep our footprint low.

> 
> http://git.yoctoproject.org/cgit.cgi/poky/commit/?h=master-next&id=a28acfa6c5890df4f5cb09962ef0c53837ac3b37
> 
> which I appreciate you won't like but it illustrates the problem. Any
> preference on what to do with that patch?

I can merge it directly into linux-yocto, since that is what we did
with Saul's change before, and at the same time, we can submit it
upstream and drop it next release.

> 
> We do also have a boot test issue on mips64:
> 
> https://autobuilder.yocto.io/builders/nightly-mips64/builds/423/steps/Running%20Sanity%20Tests/logs/stdio
> 
> and mips:
> 
> https://autobuilder.yocto.io/builders/nightly-mips/builds/425/steps/Running%20Sanity%20Tests/logs/stdio
> 
> I assume we just have to whitelist that error message?

Yep. It is something that has been around for a while and comes from
the general open firmware support. It is a warning only (obviously)
and can safely be ignored. We keep the OF support on for compatibility
so live with a few warnings like that.

Bruce

> 
> Cheers,
> 
> Richard
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21 16:12   ` Bruce Ashfield
@ 2017-08-22 14:24     ` Richard Purdie
  2017-08-22 14:54       ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2017-08-22 14:24 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Mon, 2017-08-21 at 12:12 -0400, Bruce Ashfield wrote:
> On 2017-08-21 11:55 AM, Richard Purdie wrote:
> > 
> > On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
> > > 
> > > Here's the collected set of kernel changes that are ready for the
> > > M3
> > > builds.
> > > 
> > > We have some kernel meta data changes:
> > > 
> > >    kernel-yocto: configuration updates: x86 features
> > >    linux-yocto/4.1: fix fsl-ls10xx sdhci
> > >    linux-yocto: add usb-net configs by default
> > > 
> > > Some bug fixes:
> > > 
> > >    kernel-yocto: ensure that only valid BSPs are built
> > >    linux-yocto/4.10: CVE & misc fixes
> > > 
> > > And the important changes are the addition of the 4.12 kernel +
> > > libc headers
> > > and the removal of the 4.1 kernel.
> > > 
> > > I also have some -stable updates queued for the active kernel
> > > versions, but
> > > they will come out once this series has made it into the tree,
> > > since I'm
> > > trying to isolate any 4.12 issues from other -stable updates.
> > > 
> > > I built and booted all the qemu targets for 4.12, and have built
> > > for
> > > core-image-sato, core-image-kernel-dev, glibc and muslc for all
> > > of the
> > > architectures. My testing didn't pick up any regressions, but I
> > > was battling
> > > some other build errors (non kernel related) during my testing,
> > > so I can
> > > never be 100% sure.
> > > 
> > > I've sent patches to poky to remove/bump any references to the
> > > 4.1 kernel
> > > .. if I've missed any, I'm sure people will shout.
> > Thanks for the other fix, not got that tested yet as builds are
> > still
> > ongoing. However there appears to be a perf issue:
> > 
> > https://autobuilder.yocto.io/builders/nightly-deb-non-deb/builds/42
> > 9/steps/BuildImages/logs/stdio
> > https://autobuilder.yocto.io/builders/nightly-packagemanagers/build
> > s/77/steps/BuildImages/logs/stdio
> > https://autobuilder.yocto.io/builders/nightly-packagemanagers/build
> > s/77/steps/BuildImages_1/logs/stdio
> > https://autobuilder.yocto.io/builders/nightly-packagemanagers/build
> > s/77/steps/BuildImages_2/logs/stdio
> > [and so on]
> > 
> Aha. There's a difference in the clibrary that I was using. I'll have
> a closer look once my switch over and build gets going.

Thanks, I think you got that one but the /bin/awk issue remained after
your changes. Its easy to reproduce with "bitbake core-image-sato-sdk", 
or IMAGE_INSTALL_append = " kernel-devsrc". I ended up with this change
to fix it:

http://git.yoctoproject.org/cgit.cgi/poky/commit/?h=master-next&id=a28acfa6c5890df4f5cb09962ef0c53837ac3b37

which I appreciate you won't like but it illustrates the problem. Any
preference on what to do with that patch?

We do also have a boot test issue on mips64:

https://autobuilder.yocto.io/builders/nightly-mips64/builds/423/steps/Running%20Sanity%20Tests/logs/stdio

and mips:

https://autobuilder.yocto.io/builders/nightly-mips/builds/425/steps/Running%20Sanity%20Tests/logs/stdio

I assume we just have to whitelist that error message?

Cheers,

Richard


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21 15:55 ` Richard Purdie
  2017-08-21 15:57   ` Bruce Ashfield
@ 2017-08-21 16:12   ` Bruce Ashfield
  2017-08-22 14:24     ` Richard Purdie
  1 sibling, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-21 16:12 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 2017-08-21 11:55 AM, Richard Purdie wrote:
> On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
>> Here's the collected set of kernel changes that are ready for the M3
>> builds.
>>
>> We have some kernel meta data changes:
>>
>>    kernel-yocto: configuration updates: x86 features
>>    linux-yocto/4.1: fix fsl-ls10xx sdhci
>>    linux-yocto: add usb-net configs by default
>>
>> Some bug fixes:
>>
>>    kernel-yocto: ensure that only valid BSPs are built
>>    linux-yocto/4.10: CVE & misc fixes
>>
>> And the important changes are the addition of the 4.12 kernel + libc headers
>> and the removal of the 4.1 kernel.
>>
>> I also have some -stable updates queued for the active kernel versions, but
>> they will come out once this series has made it into the tree, since I'm
>> trying to isolate any 4.12 issues from other -stable updates.
>>
>> I built and booted all the qemu targets for 4.12, and have built for
>> core-image-sato, core-image-kernel-dev, glibc and muslc for all of the
>> architectures. My testing didn't pick up any regressions, but I was battling
>> some other build errors (non kernel related) during my testing, so I can
>> never be 100% sure.
>>
>> I've sent patches to poky to remove/bump any references to the 4.1 kernel
>> .. if I've missed any, I'm sure people will shout.
> 
> Thanks for the other fix, not got that tested yet as builds are still
> ongoing. However there appears to be a perf issue:
> 
> https://autobuilder.yocto.io/builders/nightly-deb-non-deb/builds/429/steps/BuildImages/logs/stdio
> https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages/logs/stdio
> https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages_1/logs/stdio
> https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages_2/logs/stdio
> [and so on]
> 

Aha. There's a difference in the clibrary that I was using. I'll have
a closer look once my switch over and build gets going.

Bruce

> Cheers,
> 
> Richard
> 
> 
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21 15:55 ` Richard Purdie
@ 2017-08-21 15:57   ` Bruce Ashfield
  2017-08-21 16:12   ` Bruce Ashfield
  1 sibling, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-21 15:57 UTC (permalink / raw)
  To: Richard Purdie; +Cc: openembedded-core

On 2017-08-21 11:55 AM, Richard Purdie wrote:
> On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
>> Here's the collected set of kernel changes that are ready for the M3
>> builds.
>>
>> We have some kernel meta data changes:
>>
>>    kernel-yocto: configuration updates: x86 features
>>    linux-yocto/4.1: fix fsl-ls10xx sdhci
>>    linux-yocto: add usb-net configs by default
>>
>> Some bug fixes:
>>
>>    kernel-yocto: ensure that only valid BSPs are built
>>    linux-yocto/4.10: CVE & misc fixes
>>
>> And the important changes are the addition of the 4.12 kernel + libc headers
>> and the removal of the 4.1 kernel.
>>
>> I also have some -stable updates queued for the active kernel versions, but
>> they will come out once this series has made it into the tree, since I'm
>> trying to isolate any 4.12 issues from other -stable updates.
>>
>> I built and booted all the qemu targets for 4.12, and have built for
>> core-image-sato, core-image-kernel-dev, glibc and muslc for all of the
>> architectures. My testing didn't pick up any regressions, but I was battling
>> some other build errors (non kernel related) during my testing, so I can
>> never be 100% sure.
>>
>> I've sent patches to poky to remove/bump any references to the 4.1 kernel
>> .. if I've missed any, I'm sure people will shout.
> 
> Thanks for the other fix, not got that tested yet as builds are still
> ongoing. However there appears to be a perf issue:
> 
> https://autobuilder.yocto.io/builders/nightly-deb-non-deb/builds/429/steps/BuildImages/logs/stdio
> https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages/logs/stdio
> https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages_1/logs/stdio
> https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages_2/logs/stdio
> [and so on]
> 

Again, I'm not going to be much good on fixing this.

I of course have built (and run perf on target) for all the
architectures or I never would have sent the pull request.

I'll see if I can find something wrong on what my building
was producing, but otherwise, I have no way to reproduce it.

Bruce


> Cheers,
> 
> Richard
> 
> 
> 



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21  2:58 Bruce Ashfield
  2017-08-21 11:42 ` Richard Purdie
@ 2017-08-21 15:55 ` Richard Purdie
  2017-08-21 15:57   ` Bruce Ashfield
  2017-08-21 16:12   ` Bruce Ashfield
  1 sibling, 2 replies; 44+ messages in thread
From: Richard Purdie @ 2017-08-21 15:55 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
> Here's the collected set of kernel changes that are ready for the M3
> builds.
> 
> We have some kernel meta data changes:
> 
>   kernel-yocto: configuration updates: x86 features
>   linux-yocto/4.1: fix fsl-ls10xx sdhci
>   linux-yocto: add usb-net configs by default
> 
> Some bug fixes:
> 
>   kernel-yocto: ensure that only valid BSPs are built
>   linux-yocto/4.10: CVE & misc fixes
> 
> And the important changes are the addition of the 4.12 kernel + libc headers
> and the removal of the 4.1 kernel.
> 
> I also have some -stable updates queued for the active kernel versions, but
> they will come out once this series has made it into the tree, since I'm
> trying to isolate any 4.12 issues from other -stable updates.
> 
> I built and booted all the qemu targets for 4.12, and have built for
> core-image-sato, core-image-kernel-dev, glibc and muslc for all of the
> architectures. My testing didn't pick up any regressions, but I was battling
> some other build errors (non kernel related) during my testing, so I can
> never be 100% sure.
> 
> I've sent patches to poky to remove/bump any references to the 4.1 kernel
> .. if I've missed any, I'm sure people will shout.

Thanks for the other fix, not got that tested yet as builds are still
ongoing. However there appears to be a perf issue:

https://autobuilder.yocto.io/builders/nightly-deb-non-deb/builds/429/steps/BuildImages/logs/stdio
https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages/logs/stdio
https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages_1/logs/stdio
https://autobuilder.yocto.io/builders/nightly-packagemanagers/builds/77/steps/BuildImages_2/logs/stdio
[and so on]

Cheers,

Richard





^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21 12:11   ` Bruce Ashfield
@ 2017-08-21 13:01     ` Bruce Ashfield
  0 siblings, 0 replies; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-21 13:01 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

[-- Attachment #1: Type: text/plain, Size: 3420 bytes --]

On Mon, Aug 21, 2017 at 8:11 AM, Bruce Ashfield <bruce.ashfield@gmail.com>
wrote:

>
>
> On Mon, Aug 21, 2017 at 7:42 AM, Richard Purdie <
> richard.purdie@linuxfoundation.org> wrote:
>
>> On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
>> > Hi all,
>> >
>> > Here's the collected set of kernel changes that are ready for the M3
>> > builds.
>> >
>> > We have some kernel meta data changes:
>> >
>> >   kernel-yocto: configuration updates: x86 features
>> >   linux-yocto/4.1: fix fsl-ls10xx sdhci
>> >   linux-yocto: add usb-net configs by default
>> >
>> > Some bug fixes:
>> >
>> >   kernel-yocto: ensure that only valid BSPs are built
>> >   linux-yocto/4.10: CVE & misc fixes
>> >
>> > And the important changes are the addition of the 4.12 kernel + libc
>> > headers
>> > and the removal of the 4.1 kernel.
>> >
>> > I also have some -stable updates queued for the active kernel
>> > versions, but
>> > they will come out once this series has made it into the tree, since
>> > I'm
>> > trying to isolate any 4.12 issues from other -stable updates.
>> >
>> > I built and booted all the qemu targets for 4.12, and have built for
>> > core-image-sato, core-image-kernel-dev, glibc and muslc for all of
>> > the
>> > architectures. My testing didn't pick up any regressions, but I was
>> > battling
>> > some other build errors (non kernel related) during my testing, so I
>> > can
>> > never be 100% sure.
>> >
>> > I've sent patches to poky to remove/bump any references to the 4.1
>> > kernel
>> > .. if I've missed any, I'm sure people will shout.
>>
>> I added an extra patch for the ones you missed in meta-yocto-bsp ;-)
>>
>> Also, https://autobuilder.yocto.io/builders/build-appliance/builds/425/
>> steps/BuildImages_1/logs/stdio
>> <https://autobuilder.yocto.io/builders/build-appliance/builds/425/steps/BuildImages_1/logs/stdio>
>>
>> Error:
>>  Problem: conflicting requests
>>   - nothing provides /bin/awk needed by kernel-devsrc-1.0-r0.0.qemux86_64
>>
>
> Hmm. I've built that exact combination on two different builders in the
> past week
> and have never seen this.
>
> How do I find out about the environment on that machine ? Because I'm not
> going
> to be able to reproduce it here.
>

A little bit more information. Saul fixed this earlier this year, and I'm
still carrying
a patch that ensures that /usr/bin/awk is in the ver_linux script instead
of /bin/awk.
That fix used to satisfy a similar requirement.

That being said, I did notice that Saul's change was accepted upstream and
the
patch I'm carrying is not correctly applied (but it should be an invalid
patch, not
a reference to /bin/awk).

I've fixed that patch, and am building the build-appliance image now.

I will have a new set of SRCREVs for linux-yocto-4.12, but I can't say if
they'll
fix the particular issue that the autobuilder is seeing.

Bruce


>
> Bruce
>
>
>>
>> Cheers,
>>
>> Richard
>>
>>
>> --
>> _______________________________________________
>> Openembedded-core mailing list
>> Openembedded-core@lists.openembedded.org
>> http://lists.openembedded.org/mailman/listinfo/openembedded-core
>>
>
>
>
> --
> "Thou shalt not follow the NULL pointer, for chaos and madness await thee
> at its end"
>



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end"

[-- Attachment #2: Type: text/html, Size: 5750 bytes --]

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21 11:42 ` Richard Purdie
@ 2017-08-21 12:11   ` Bruce Ashfield
  2017-08-21 13:01     ` Bruce Ashfield
  0 siblings, 1 reply; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-21 12:11 UTC (permalink / raw)
  To: Richard Purdie; +Cc: Patches and discussions about the oe-core layer

[-- Attachment #1: Type: text/plain, Size: 2371 bytes --]

On Mon, Aug 21, 2017 at 7:42 AM, Richard Purdie <
richard.purdie@linuxfoundation.org> wrote:

> On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
> > Hi all,
> >
> > Here's the collected set of kernel changes that are ready for the M3
> > builds.
> >
> > We have some kernel meta data changes:
> >
> >   kernel-yocto: configuration updates: x86 features
> >   linux-yocto/4.1: fix fsl-ls10xx sdhci
> >   linux-yocto: add usb-net configs by default
> >
> > Some bug fixes:
> >
> >   kernel-yocto: ensure that only valid BSPs are built
> >   linux-yocto/4.10: CVE & misc fixes
> >
> > And the important changes are the addition of the 4.12 kernel + libc
> > headers
> > and the removal of the 4.1 kernel.
> >
> > I also have some -stable updates queued for the active kernel
> > versions, but
> > they will come out once this series has made it into the tree, since
> > I'm
> > trying to isolate any 4.12 issues from other -stable updates.
> >
> > I built and booted all the qemu targets for 4.12, and have built for
> > core-image-sato, core-image-kernel-dev, glibc and muslc for all of
> > the
> > architectures. My testing didn't pick up any regressions, but I was
> > battling
> > some other build errors (non kernel related) during my testing, so I
> > can
> > never be 100% sure.
> >
> > I've sent patches to poky to remove/bump any references to the 4.1
> > kernel
> > .. if I've missed any, I'm sure people will shout.
>
> I added an extra patch for the ones you missed in meta-yocto-bsp ;-)
>
> Also, https://autobuilder.yocto.io/builders/build-appliance/builds/425/
> steps/BuildImages_1/logs/stdio
>
> Error:
>  Problem: conflicting requests
>   - nothing provides /bin/awk needed by kernel-devsrc-1.0-r0.0.qemux86_64
>

Hmm. I've built that exact combination on two different builders in the
past week
and have never seen this.

How do I find out about the environment on that machine ? Because I'm not
going
to be able to reproduce it here.

Bruce


>
> Cheers,
>
> Richard
>
>
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core
>



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end"

[-- Attachment #2: Type: text/html, Size: 3721 bytes --]

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PATCH 0/9] kernel-yocto: consolidated pull request
  2017-08-21  2:58 Bruce Ashfield
@ 2017-08-21 11:42 ` Richard Purdie
  2017-08-21 12:11   ` Bruce Ashfield
  2017-08-21 15:55 ` Richard Purdie
  1 sibling, 1 reply; 44+ messages in thread
From: Richard Purdie @ 2017-08-21 11:42 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

On Sun, 2017-08-20 at 22:58 -0400, Bruce Ashfield wrote:
> Hi all,
> 
> Here's the collected set of kernel changes that are ready for the M3
> builds.
> 
> We have some kernel meta data changes:
> 
>   kernel-yocto: configuration updates: x86 features
>   linux-yocto/4.1: fix fsl-ls10xx sdhci
>   linux-yocto: add usb-net configs by default
> 
> Some bug fixes:
> 
>   kernel-yocto: ensure that only valid BSPs are built
>   linux-yocto/4.10: CVE & misc fixes
> 
> And the important changes are the addition of the 4.12 kernel + libc
> headers
> and the removal of the 4.1 kernel.
> 
> I also have some -stable updates queued for the active kernel
> versions, but
> they will come out once this series has made it into the tree, since
> I'm
> trying to isolate any 4.12 issues from other -stable updates.
> 
> I built and booted all the qemu targets for 4.12, and have built for
> core-image-sato, core-image-kernel-dev, glibc and muslc for all of
> the
> architectures. My testing didn't pick up any regressions, but I was
> battling
> some other build errors (non kernel related) during my testing, so I
> can
> never be 100% sure.
> 
> I've sent patches to poky to remove/bump any references to the 4.1
> kernel
> .. if I've missed any, I'm sure people will shout.

I added an extra patch for the ones you missed in meta-yocto-bsp ;-)

Also, https://autobuilder.yocto.io/builders/build-appliance/builds/425/
steps/BuildImages_1/logs/stdio

Error: 
 Problem: conflicting requests
  - nothing provides /bin/awk needed by kernel-devsrc-1.0-r0.0.qemux86_64

Cheers,

Richard




^ permalink raw reply	[flat|nested] 44+ messages in thread

* [PATCH 0/9] kernel-yocto: consolidated pull request
@ 2017-08-21  2:58 Bruce Ashfield
  2017-08-21 11:42 ` Richard Purdie
  2017-08-21 15:55 ` Richard Purdie
  0 siblings, 2 replies; 44+ messages in thread
From: Bruce Ashfield @ 2017-08-21  2:58 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Here's the collected set of kernel changes that are ready for the M3 builds.

We have some kernel meta data changes:

  kernel-yocto: configuration updates: x86 features
  linux-yocto/4.1: fix fsl-ls10xx sdhci
  linux-yocto: add usb-net configs by default

Some bug fixes:

  kernel-yocto: ensure that only valid BSPs are built
  linux-yocto/4.10: CVE & misc fixes

And the important changes are the addition of the 4.12 kernel + libc headers
and the removal of the 4.1 kernel.

I also have some -stable updates queued for the active kernel versions, but
they will come out once this series has made it into the tree, since I'm
trying to isolate any 4.12 issues from other -stable updates.

I built and booted all the qemu targets for 4.12, and have built for
core-image-sato, core-image-kernel-dev, glibc and muslc for all of the
architectures. My testing didn't pick up any regressions, but I was battling
some other build errors (non kernel related) during my testing, so I can
never be 100% sure.

I've sent patches to poky to remove/bump any references to the 4.1 kernel
.. if I've missed any, I'm sure people will shout.

Cheers,

Bruce


The following changes since commit 04dc76713b57f28457742dd863caa663591d4866:

  devtool/copy_buildsystem: adds meta-skeleton layer in the eSDK installation. (2017-08-19 22:15:39 +0100)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (9):
  kernel-yocto: configuration updates: x86 features
  linux-yocto/4.1: fix fsl-ls10xx sdhci
  linux-yocto: add usb-net configs by default
  linux-yocto: introduce 4.12 recipes
  linux-yocto: remove 4.1 recipes
  libc-headers: update to 4.12
  qemu: bump default version to 4.12
  kernel-yocto: ensure that only valid BSPs are built
  linux-yocto/4.10: CVE & misc fixes

 meta/classes/kernel-yocto.bbclass                  |  3 +++
 meta/conf/distro/include/tcmode-default.inc        |  2 +-
 meta/conf/machine/include/x86-base.inc             |  2 +-
 meta/conf/machine/qemuarm.conf                     |  2 +-
 .../kern-tools/kern-tools-native_git.bb            |  2 +-
 ...-headers_4.10.bb => linux-libc-headers_4.12.bb} |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-rt_4.10.bb   |  4 ++--
 ...inux-yocto-rt_4.1.bb => linux-yocto-rt_4.12.bb} | 12 +++++-----
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb    |  2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb    |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.10.bb |  4 ++--
 ...-yocto-tiny_4.1.bb => linux-yocto-tiny_4.12.bb} | 12 +++++-----
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb  |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb  |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.10.bb      | 18 +++++++--------
 .../{linux-yocto_4.1.bb => linux-yocto_4.12.bb}    | 26 ++++++++++++----------
 meta/recipes-kernel/linux/linux-yocto_4.4.bb       |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.9.bb       |  2 +-
 18 files changed, 56 insertions(+), 47 deletions(-)
 rename meta/recipes-kernel/linux-libc-headers/{linux-libc-headers_4.10.bb => linux-libc-headers_4.12.bb} (71%)
 rename meta/recipes-kernel/linux/{linux-yocto-rt_4.1.bb => linux-yocto-rt_4.12.bb} (76%)
 rename meta/recipes-kernel/linux/{linux-yocto-tiny_4.1.bb => linux-yocto-tiny_4.12.bb} (52%)
 rename meta/recipes-kernel/linux/{linux-yocto_4.1.bb => linux-yocto_4.12.bb} (56%)

-- 
2.5.0



^ permalink raw reply	[flat|nested] 44+ messages in thread

end of thread, other threads:[~2022-09-24  2:33 UTC | newest]

Thread overview: 44+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-09-19 14:28 [PATCH 0/9] kernel-yocto: consolidated pull request bruce.ashfield
2022-09-19 14:28 ` [PATCH 1/9] linux-yocto/5.15: update to v5.15.63 bruce.ashfield
2022-09-19 14:28 ` [PATCH 2/9] linux-yocto/5.19: update to v5.19.5 bruce.ashfield
2022-09-19 14:28 ` [PATCH 3/9] linux-yocto/5.19: update to v5.19.7 bruce.ashfield
2022-09-19 14:28 ` [PATCH 4/9] linux-yocto/5.15: update to v5.15.65 bruce.ashfield
2022-09-19 14:28 ` [PATCH 5/9] kern-tools: fix queue processing in relative TOPDIR configurations bruce.ashfield
2022-09-19 14:28 ` [PATCH 6/9] linux-yocto: Enable mdio for qemu bruce.ashfield
2022-09-19 14:28 ` [PATCH 7/9] kern-tools: allow 'y' or 'm' to avoid config audit warnings bruce.ashfield
2022-09-19 14:28 ` [PATCH 8/9] linux-yocto/5.19: update to v5.19.9 bruce.ashfield
2022-09-19 14:28 ` [PATCH 9/9] linux-yocto/5.15: update to v5.15.68 bruce.ashfield
2022-09-23 21:31   ` [OE-core] " Steve Sakoman
2022-09-24  2:21     ` Bruce Ashfield
2022-09-24  2:32       ` Steve Sakoman
2022-09-19 21:23 ` [OE-core] [PATCH 0/9] kernel-yocto: consolidated pull request Khem Raj
2022-09-20  9:45 ` Richard Purdie
2022-09-20 12:21 ` Richard Purdie
2022-09-20 12:53   ` Bruce Ashfield
2022-09-20 12:55     ` Richard Purdie
2022-09-20 20:29       ` Bruce Ashfield
  -- strict thread matches above, loose matches on Subject: below --
2021-05-17 22:16 Bruce Ashfield
2020-02-05 23:12 bruce.ashfield
2020-02-06  9:03 ` Richard Purdie
2020-02-06 13:25   ` Bruce Ashfield
2018-06-07  2:07 Bruce Ashfield
2018-03-06 18:11 Bruce Ashfield
2017-09-14 13:46 Bruce Ashfield
2017-08-21  2:58 Bruce Ashfield
2017-08-21 11:42 ` Richard Purdie
2017-08-21 12:11   ` Bruce Ashfield
2017-08-21 13:01     ` Bruce Ashfield
2017-08-21 15:55 ` Richard Purdie
2017-08-21 15:57   ` Bruce Ashfield
2017-08-21 16:12   ` Bruce Ashfield
2017-08-22 14:24     ` Richard Purdie
2017-08-22 14:54       ` Bruce Ashfield
2017-08-22 15:28         ` Richard Purdie
2017-08-22 15:34           ` Bruce Ashfield
2017-08-22 16:00             ` Richard Purdie
2017-08-22 16:04               ` Bruce Ashfield
2017-08-22 16:07                 ` Richard Purdie
2017-08-22 16:20                   ` Bruce Ashfield
2017-08-22 17:13                   ` Bruce Ashfield
2017-08-22 20:34                   ` Bruce Ashfield
2017-08-22 21:56                     ` Richard Purdie

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.