All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][dunfell 00/14] Patch review
@ 2020-10-09 14:18 Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 01/14] Revert "lttng-modules: backport writeback.h changes from 2.12.x to fix kernel 5.4.62+" Steve Sakoman
                   ` (13 more replies)
  0 siblings, 14 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

Please review this next set of patches for dunfell and have comments back
by end of day Tuesday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/1464

The following changes since commit 552739383321bd9b4780bd0026d6107ece530522:

  perl: fix ptest test count (2020-10-05 04:29:40 -1000)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/dunfell-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/dunfell-nut

Bruce Ashfield (4):
  linux-yocto/5.4: fix kprobes build warning
  linux-yocto/5.4: update to v5.4.67
  linux-yocto/5.4: update to v5.4.68
  linux-yocto/5.4: update to v5.4.69

Joshua Watt (1):
  classes/sanity: Bump minimum python version to 3.5

Marek Vasut (4):
  lttng-modules: update to 2.11.6
  lttng-tools: update to 2.11.5
  lttng-ust: update to 2.11.1
  stress-ng: Upgrade 0.11.01 -> 0.11.17

Richard Purdie (2):
  glibc: do_stash_locale must not delete files from ${D}
  libtools-cross/shadow-sysroot: Use nopackages inherit

Steve Sakoman (1):
  Revert "lttng-modules: backport writeback.h changes from 2.12.x to fix
    kernel 5.4.62+"

Victor Kamensky (2):
  qemu: add 34Kf-64tlb fictitious cpu type
  qemumips: use 34Kf-64tlb CPU emulation

 meta/classes/sanity.bbclass                   |   4 +-
 meta/conf/machine/qemumips.conf               |   2 +-
 meta/recipes-core/glibc/glibc-package.inc     |   1 -
 .../libtool/libtool-cross_2.4.6.bb            |   2 +
 meta/recipes-devtools/qemu/qemu.inc           |   1 +
 ...tlb-fictitious-cpu-type-like-34Kf-bu.patch | 118 ++++++++++++++++
 .../shadow/shadow-sysroot_4.6.bb              |   2 +
 ...ownership-when-installing-example-jo.patch |   2 +-
 ...ess-ng_0.11.01.bb => stress-ng_0.11.17.bb} |   4 +-
 .../linux/linux-yocto-rt_5.4.bb               |   6 +-
 .../linux/linux-yocto-tiny_5.4.bb             |   8 +-
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  |  22 +--
 ...ckport-writeback.h-changes-from-2.12.patch | 128 ------------------
 ...ules_2.11.2.bb => lttng-modules_2.11.6.bb} |  11 +-
 ...-tools_2.11.2.bb => lttng-tools_2.11.5.bb} |   4 +-
 ...ttng-ust_2.11.1.bb => lttng-ust_2.11.2.bb} |   4 +-
 16 files changed, 156 insertions(+), 163 deletions(-)
 create mode 100644 meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
 rename meta/recipes-extended/stress-ng/{stress-ng_0.11.01.bb => stress-ng_0.11.17.bb} (83%)
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-lttng-modules-backport-writeback.h-changes-from-2.12.patch
 rename meta/recipes-kernel/lttng/{lttng-modules_2.11.2.bb => lttng-modules_2.11.6.bb} (81%)
 rename meta/recipes-kernel/lttng/{lttng-tools_2.11.2.bb => lttng-tools_2.11.5.bb} (98%)
 rename meta/recipes-kernel/lttng/{lttng-ust_2.11.1.bb => lttng-ust_2.11.2.bb} (93%)

-- 
2.17.1


^ permalink raw reply	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 01/14] Revert "lttng-modules: backport writeback.h changes from 2.12.x to fix kernel 5.4.62+"
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 02/14] lttng-modules: update to 2.11.6 Steve Sakoman
                   ` (12 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

We'll be using an upstream version bump instead of this backport

This reverts commit 348c666b2dca230308c8462dac2117b04cca6ae7.

Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...ckport-writeback.h-changes-from-2.12.patch | 128 ------------------
 .../lttng/lttng-modules_2.11.2.bb             |   7 +-
 2 files changed, 3 insertions(+), 132 deletions(-)
 delete mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-lttng-modules-backport-writeback.h-changes-from-2.12.patch

diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-lttng-modules-backport-writeback.h-changes-from-2.12.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-lttng-modules-backport-writeback.h-changes-from-2.12.patch
deleted file mode 100644
index 25b0a57bc6..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0001-lttng-modules-backport-writeback.h-changes-from-2.12.patch
+++ /dev/null
@@ -1,128 +0,0 @@
-From 66d0869cf54ed79a33345f537dce2f7840e279f0 Mon Sep 17 00:00:00 2001
-From: Bruce Ashfield <bruce.ashfield@gmail.com>
-Date: Tue, 29 Sep 2020 10:28:20 -0400
-Subject: [PATCH] lttng-modules: backport writeback.h changes from 2.12.x to
- fix kernel 5.4.62+
-
-Backporting the kernel version changes for writeback.h to fix
-compilation against kernel stable versions 5.4.62+
-
-This is a combination of upstream commits:
-
- 87b2aff [fix: writeback: Fix sync livelock due to b_dirty_time processing (v5.9)]
- b74b25f [fix: version ranges for ext4_discard_preallocations and writeback_queue_io
-
-Upstream-status: Backport
-
-Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
----
- .../events/lttng-module/writeback.h           | 48 +++++++++++++------
- 1 file changed, 33 insertions(+), 15 deletions(-)
-
-diff --git a/instrumentation/events/lttng-module/writeback.h b/instrumentation/events/lttng-module/writeback.h
-index 3327a0f..8d2250e 100644
---- a/instrumentation/events/lttng-module/writeback.h
-+++ b/instrumentation/events/lttng-module/writeback.h
-@@ -372,34 +372,55 @@ LTTNG_TRACEPOINT_EVENT_WBC_INSTANCE(wbc_balance_dirty_wait, writeback_wbc_balanc
- #endif
- LTTNG_TRACEPOINT_EVENT_WBC_INSTANCE(wbc_writepage, writeback_wbc_writepage)
- 
--#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,1,0))
-+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,9,0) || \
-+	LTTNG_KERNEL_RANGE(5,8,6, 5,9,0) || \
-+	LTTNG_KERNEL_RANGE(5,4,62, 5,5,0) || \
-+	LTTNG_KERNEL_RANGE(4,19,143, 4,20,0) || \
-+	LTTNG_KERNEL_RANGE(4,14,196, 4,15,0) || \
-+	LTTNG_KERNEL_RANGE(4,9,235, 4,10,0) || \
-+	LTTNG_KERNEL_RANGE(4,4,235, 4,5,0) || \
-+	LTTNG_UBUNTU_KERNEL_RANGE(4,15,18,119, 4,16,0,0))
-+LTTNG_TRACEPOINT_EVENT(writeback_queue_io,
-+	TP_PROTO(struct bdi_writeback *wb,
-+		 struct wb_writeback_work *work,
-+		 unsigned long dirtied_before,
-+		 int moved),
-+	TP_ARGS(wb, work, dirtied_before, moved),
-+	TP_FIELDS(
-+		ctf_array_text(char, name, dev_name(wb->bdi->dev), 32)
-+		ctf_integer(unsigned long, older, dirtied_before)
-+		ctf_integer(int, moved, moved)
-+	)
-+)
-+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(3,2,0))
- LTTNG_TRACEPOINT_EVENT(writeback_queue_io,
- 	TP_PROTO(struct bdi_writeback *wb,
--#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,2,0))
- 		 struct wb_writeback_work *work,
--#else
--		 unsigned long *older_than_this,
--#endif
- 		 int moved),
--#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,2,0))
- 	TP_ARGS(wb, work, moved),
--#else
-+	TP_FIELDS(
-+		ctf_array_text(char, name, dev_name(wb->bdi->dev), 32)
-+		ctf_integer(int, moved, moved)
-+	)
-+)
-+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(3,1,0))
-+LTTNG_TRACEPOINT_EVENT(writeback_queue_io,
-+	TP_PROTO(struct bdi_writeback *wb,
-+		 unsigned long *older_than_this,
-+		 int moved),
- 	TP_ARGS(wb, older_than_this, moved),
--#endif
- 	TP_FIELDS(
- 		ctf_array_text(char, name, dev_name(wb->bdi->dev), 32)
--#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,2,0))
--#else
- 		ctf_integer(unsigned long, older,
- 			older_than_this ? *older_than_this : 0)
- 		ctf_integer(long, age,
- 			older_than_this ?
- 				(jiffies - *older_than_this) * 1000 / HZ
- 				: -1)
--#endif
- 		ctf_integer(int, moved, moved)
- 	)
- )
-+#endif
- 
- #if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,14,0))
- LTTNG_TRACEPOINT_EVENT_MAP(global_dirty_state,
-@@ -425,7 +446,7 @@ LTTNG_TRACEPOINT_EVENT_MAP(global_dirty_state,
- 		ctf_integer(unsigned long, dirty_limit, global_dirty_limit)
- 	)
- )
--#else
-+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(3,1,0))
- LTTNG_TRACEPOINT_EVENT_MAP(global_dirty_state,
- 
- 	writeback_global_dirty_state,
-@@ -450,7 +471,6 @@ LTTNG_TRACEPOINT_EVENT_MAP(global_dirty_state,
- 	)
- )
- #endif
--#endif
- 
- #if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,2,0))
- 
-@@ -661,7 +681,6 @@ LTTNG_TRACEPOINT_EVENT(writeback_sb_inodes_requeue,
- )
- #endif
- 
--#if (LINUX_VERSION_CODE >= KERNEL_VERSION(2,6,37))
- LTTNG_TRACEPOINT_EVENT_CLASS(writeback_congest_waited_template,
- 
- 	TP_PROTO(unsigned int usec_timeout, unsigned int usec_delayed),
-@@ -687,7 +706,6 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(writeback_congest_waited_template, writeback_wai
- 
- 	TP_ARGS(usec_timeout, usec_delayed)
- )
--#endif
- 
- #if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,1,0))
- LTTNG_TRACEPOINT_EVENT_CLASS(writeback_single_inode_template,
--- 
-2.25.1
-
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb b/meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb
index 8e56a3c10a..6fff096a37 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb
@@ -11,7 +11,6 @@ COMPATIBLE_HOST = '(x86_64|i.86|powerpc|aarch64|mips|nios2|arm|riscv).*-linux'
 SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
            file://Makefile-Do-not-fail-if-CONFIG_TRACEPOINTS-is-not-en.patch \
            file://BUILD_RUNTIME_BUG_ON-vs-gcc7.patch \
-           file://0001-lttng-modules-backport-writeback.h-changes-from-2.12.patch \
            "
 
 SRC_URI[md5sum] = "2e3bc8cfb264fa13f374618b46f170e7"
@@ -34,11 +33,11 @@ python do_package_prepend() {
 BBCLASSEXTEND = "devupstream:target"
 LIC_FILES_CHKSUM_class-devupstream = "file://LICENSE;md5=3f882d431dc0f32f1f44c0707aa41128"
 DEFAULT_PREFERENCE_class-devupstream = "-1"
-SRC_URI_class-devupstream = "git://git.lttng.org/lttng-modules;branch=stable-2.12 \
+SRC_URI_class-devupstream = "git://git.lttng.org/lttng-modules;branch=stable-2.11 \
            file://Makefile-Do-not-fail-if-CONFIG_TRACEPOINTS-is-not-en.patch \
            file://BUILD_RUNTIME_BUG_ON-vs-gcc7.patch \
            "
-SRCREV_class-devupstream = "01a12501e0b0395b60c7e392cb7dded51ae572ca"
-PV_class-devupstream = "2.12.2+git${SRCPV}"
+SRCREV_class-devupstream = "17c413953603f063f2a9d6c3788bec914ce6f955"
+PV_class-devupstream = "2.11.2+git${SRCPV}"
 S_class-devupstream = "${WORKDIR}/git"
 SRCREV_FORMAT ?= "lttng_git"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 02/14] lttng-modules: update to 2.11.6
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 01/14] Revert "lttng-modules: backport writeback.h changes from 2.12.x to fix kernel 5.4.62+" Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 03/14] lttng-tools: update to 2.11.5 Steve Sakoman
                   ` (11 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Marek Vasut <marex@denx.de>

Update to latest available.

Signed-off-by: Marek Vasut <marex@denx.de>
Cc: Alexander Kanavin <alex.kanavin@gmail.com>
Cc: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../{lttng-modules_2.11.2.bb => lttng-modules_2.11.6.bb}      | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/lttng/{lttng-modules_2.11.2.bb => lttng-modules_2.11.6.bb} (92%)

diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb b/meta/recipes-kernel/lttng/lttng-modules_2.11.6.bb
similarity index 92%
rename from meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb
rename to meta/recipes-kernel/lttng/lttng-modules_2.11.6.bb
index 6fff096a37..a38d8afb7a 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.11.2.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.11.6.bb
@@ -13,8 +13,8 @@ SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
            file://BUILD_RUNTIME_BUG_ON-vs-gcc7.patch \
            "
 
-SRC_URI[md5sum] = "2e3bc8cfb264fa13f374618b46f170e7"
-SRC_URI[sha256sum] = "8a42240813b8fd1d001835cd6f5ec687f7d7f3b26070d4e21604c35a51a6441d"
+SRC_URI[md5sum] = "8ef09fdfcdec669d33f7fc1c1c80f2c4"
+SRC_URI[sha256sum] = "23372811cdcd2ac28ba8c9d09484ed5f9238cfbd0043f8c663ff3875ba9c8566"
 
 export INSTALL_MOD_DIR="kernel/lttng-modules"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 03/14] lttng-tools: update to 2.11.5
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 01/14] Revert "lttng-modules: backport writeback.h changes from 2.12.x to fix kernel 5.4.62+" Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 02/14] lttng-modules: update to 2.11.6 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 04/14] lttng-ust: update to 2.11.1 Steve Sakoman
                   ` (10 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Marek Vasut <marex@denx.de>

Update to latest available.

Signed-off-by: Marek Vasut <marex@denx.de>
Cc: Alexander Kanavin <alex.kanavin@gmail.com>
Cc: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../lttng/{lttng-tools_2.11.2.bb => lttng-tools_2.11.5.bb}    | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/lttng/{lttng-tools_2.11.2.bb => lttng-tools_2.11.5.bb} (98%)

diff --git a/meta/recipes-kernel/lttng/lttng-tools_2.11.2.bb b/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb
similarity index 98%
rename from meta/recipes-kernel/lttng/lttng-tools_2.11.2.bb
rename to meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb
index 36a19ec18d..a969fffd62 100644
--- a/meta/recipes-kernel/lttng/lttng-tools_2.11.2.bb
+++ b/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb
@@ -36,8 +36,8 @@ SRC_URI = "https://lttng.org/files/lttng-tools/lttng-tools-${PV}.tar.bz2 \
            file://0001-tests-regression-disable-the-tools-live-tests.patch \
            "
 
-SRC_URI[md5sum] = "68ed78f7fa4235477ea577e48b3cd245"
-SRC_URI[sha256sum] = "936477305b25f65c5dd22db9161287d30a309ce868b6180857b1fd1fb5e6a56b"
+SRC_URI[md5sum] = "4bd983891f642d4139f80251f209ef81"
+SRC_URI[sha256sum] = "38167b49e4d1bf78fdd5c3156d411123713fd8f04b0067d4b1cd03742d0edfaa"
 
 inherit autotools ptest pkgconfig useradd python3-dir manpages systemd
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 04/14] lttng-ust: update to 2.11.1
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 03/14] lttng-tools: update to 2.11.5 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 05/14] stress-ng: Upgrade 0.11.01 -> 0.11.17 Steve Sakoman
                   ` (9 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Marek Vasut <marex@denx.de>

Update to latest available.

Signed-off-by: Marek Vasut <marex@denx.de>
Cc: Alexander Kanavin <alex.kanavin@gmail.com>
Cc: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../lttng/{lttng-ust_2.11.1.bb => lttng-ust_2.11.2.bb}        | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/lttng/{lttng-ust_2.11.1.bb => lttng-ust_2.11.2.bb} (93%)

diff --git a/meta/recipes-kernel/lttng/lttng-ust_2.11.1.bb b/meta/recipes-kernel/lttng/lttng-ust_2.11.2.bb
similarity index 93%
rename from meta/recipes-kernel/lttng/lttng-ust_2.11.1.bb
rename to meta/recipes-kernel/lttng/lttng-ust_2.11.2.bb
index 3bd0dfad61..8968728dae 100644
--- a/meta/recipes-kernel/lttng/lttng-ust_2.11.1.bb
+++ b/meta/recipes-kernel/lttng/lttng-ust_2.11.2.bb
@@ -31,8 +31,8 @@ SRC_URI = "https://lttng.org/files/lttng-ust/lttng-ust-${PV}.tar.bz2 \
            file://0001-python-lttngust-Makefile.am-Add-install-lib-to-setup.patch \
            "
 
-SRC_URI[md5sum] = "7de04a8ff1f0a4effa09a42620ec4081"
-SRC_URI[sha256sum] = "7fbab963d60741ffd4d8dd0a246f6cf168cdfe3b2385798bd90550f5f0bba869"
+SRC_URI[md5sum] = "82556e4ab28c818c80db84296fc28bb3"
+SRC_URI[sha256sum] = "6b481cec7fe748503c827319e3356137bceef4cce8adecbda3a94c6effcdd161"
 
 CVE_PRODUCT = "ust"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 05/14] stress-ng: Upgrade 0.11.01 -> 0.11.17
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 04/14] lttng-ust: update to 2.11.1 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 06/14] glibc: do_stash_locale must not delete files from ${D} Steve Sakoman
                   ` (8 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Marek Vasut <marex@denx.de>

Upgrade to the latest upstream version. This fixes at least one build
error, in which build fails due to undefined FS_IOC_GETFLAGS. See commit
d7b4301d ("stress-efivar: only exercise FS_IOC_*FLAGS if they are defined")
in stress-ng for details.

Signed-off-by: Marek Vasut <marex@denx.de>
Cc: Alexander Kanavin <alex.kanavin@gmail.com>
Cc: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...Do-not-preserve-ownership-when-installing-example-jo.patch | 2 +-
 .../stress-ng/{stress-ng_0.11.01.bb => stress-ng_0.11.17.bb}  | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)
 rename meta/recipes-extended/stress-ng/{stress-ng_0.11.01.bb => stress-ng_0.11.17.bb} (83%)

diff --git a/meta/recipes-extended/stress-ng/stress-ng/0001-Do-not-preserve-ownership-when-installing-example-jo.patch b/meta/recipes-extended/stress-ng/stress-ng/0001-Do-not-preserve-ownership-when-installing-example-jo.patch
index c860c717ac..f1911b1d88 100644
--- a/meta/recipes-extended/stress-ng/stress-ng/0001-Do-not-preserve-ownership-when-installing-example-jo.patch
+++ b/meta/recipes-extended/stress-ng/stress-ng/0001-Do-not-preserve-ownership-when-installing-example-jo.patch
@@ -13,7 +13,7 @@ diff --git a/Makefile b/Makefile
 index f36e57e..20488af 100644
 --- a/Makefile
 +++ b/Makefile
-@@ -452,6 +452,6 @@ install: stress-ng stress-ng.1.gz
+@@ -461,6 +461,6 @@ install: stress-ng stress-ng.1.gz
  	mkdir -p ${DESTDIR}${MANDIR}
  	cp stress-ng.1.gz ${DESTDIR}${MANDIR}
  	mkdir -p ${DESTDIR}${JOBDIR}
diff --git a/meta/recipes-extended/stress-ng/stress-ng_0.11.01.bb b/meta/recipes-extended/stress-ng/stress-ng_0.11.17.bb
similarity index 83%
rename from meta/recipes-extended/stress-ng/stress-ng_0.11.01.bb
rename to meta/recipes-extended/stress-ng/stress-ng_0.11.17.bb
index 3486be1b03..9b987c7bde 100644
--- a/meta/recipes-extended/stress-ng/stress-ng_0.11.01.bb
+++ b/meta/recipes-extended/stress-ng/stress-ng_0.11.17.bb
@@ -8,8 +8,8 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 SRC_URI = "https://kernel.ubuntu.com/~cking/tarballs/${BPN}/${BP}.tar.xz \
            file://0001-Do-not-preserve-ownership-when-installing-example-jo.patch \
            "
-SRC_URI[md5sum] = "a558fc7fb9d0a851afe6de09080b5401"
-SRC_URI[sha256sum] = "9fe19548c87aa1a1b9b2be3b359ec2621b88bcb16998b77527549a7736f65494"
+SRC_URI[md5sum] = "7b89157c838f2bb4bdeba8f46e3c56ae"
+SRC_URI[sha256sum] = "860291dd3a18b985b3483190a627bbede2b5c52113766c1921001b3fb4b83af0"
 
 DEPENDS = "coreutils-native"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 06/14] glibc: do_stash_locale must not delete files from ${D}
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 05/14] stress-ng: Upgrade 0.11.01 -> 0.11.17 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 07/14] libtools-cross/shadow-sysroot: Use nopackages inherit Steve Sakoman
                   ` (7 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

do_stash_locale doesn't run in fakeroot context, do_install does. We therefore
shouldn't delete files that do_install has added or it leaves potentially
problemtic entries in the fakeroot database. Leaving the files around
doesn't change or break anything else.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f18817f5340d06f7b4bb846a83b48731a1b9c4bc)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-package.inc | 1 -
 1 file changed, 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc-package.inc b/meta/recipes-core/glibc/glibc-package.inc
index 285a9aa2f5..7854f2a156 100644
--- a/meta/recipes-core/glibc/glibc-package.inc
+++ b/meta/recipes-core/glibc/glibc-package.inc
@@ -192,7 +192,6 @@ do_stash_locale () {
 	fi
 
 	cp -fpPR ${D}${datadir}/* $dest${datadir}
-	rm -rf ${D}${datadir}/locale/
 	cp -fpPR ${WORKDIR}/SUPPORTED $dest
 
 	target=$dest/scripts
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 07/14] libtools-cross/shadow-sysroot: Use nopackages inherit
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 06/14] glibc: do_stash_locale must not delete files from ${D} Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 08/14] classes/sanity: Bump minimum python version to 3.5 Steve Sakoman
                   ` (6 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

When testing pseudo changes I realised these recipes have packaging tasks
but don't generate packages. Drop the packages tasks for cleanliness.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ef9c11797b5d626bdb40b4509d8b2b0d461ff9ea)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/libtool/libtool-cross_2.4.6.bb | 2 ++
 meta/recipes-extended/shadow/shadow-sysroot_4.6.bb   | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/meta/recipes-devtools/libtool/libtool-cross_2.4.6.bb b/meta/recipes-devtools/libtool/libtool-cross_2.4.6.bb
index 522bf3a0e9..02c6e152fc 100644
--- a/meta/recipes-devtools/libtool/libtool-cross_2.4.6.bb
+++ b/meta/recipes-devtools/libtool/libtool-cross_2.4.6.bb
@@ -6,6 +6,8 @@ SRC_URI += "file://fixinstall.patch"
 
 datadir = "${STAGING_DIR_TARGET}${target_datadir}"
 
+inherit nopackages
+
 do_configure_prepend () {
 	# Remove any existing libtool m4 since old stale versions would break
 	# any upgrade
diff --git a/meta/recipes-extended/shadow/shadow-sysroot_4.6.bb b/meta/recipes-extended/shadow/shadow-sysroot_4.6.bb
index 79fc8b80b5..5f7ea00bf1 100644
--- a/meta/recipes-extended/shadow/shadow-sysroot_4.6.bb
+++ b/meta/recipes-extended/shadow/shadow-sysroot_4.6.bb
@@ -30,3 +30,5 @@ SYSROOT_DIRS += "${sysconfdir}"
 # otherwise: dbus-dev depends on shadow-sysroot-dev which depends on shadow-sysroot
 # and this has another copy of /etc/login.defs already provided by shadow
 PACKAGES = ""
+
+inherit nopackages
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 08/14] classes/sanity: Bump minimum python version to 3.5
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 07/14] libtools-cross/shadow-sysroot: Use nopackages inherit Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 09/14] linux-yocto/5.4: fix kprobes build warning Steve Sakoman
                   ` (5 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Joshua Watt <JPEWhacker@gmail.com>

Bumps the minimum python version to 3.5 to match bitbake and the test
matrix

Signed-off-by: Joshua Watt <JPEWhacker@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit df13c0f2348898023fb7ee1b229e9b5ccc893609)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/sanity.bbclass | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/classes/sanity.bbclass b/meta/classes/sanity.bbclass
index 5ddde9cc9c..1486cce357 100644
--- a/meta/classes/sanity.bbclass
+++ b/meta/classes/sanity.bbclass
@@ -769,8 +769,8 @@ def check_sanity_everybuild(status, d):
 
     # Check the Python version, we now have a minimum of Python 3.4
     import sys
-    if sys.hexversion < 0x03040000:
-        status.addresult('The system requires at least Python 3.4 to run. Please update your Python interpreter.\n')
+    if sys.hexversion < 0x030500F0:
+        status.addresult('The system requires at least Python 3.5 to run. Please update your Python interpreter.\n')
 
     # Check the bitbake version meets minimum requirements
     from distutils.version import LooseVersion
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 09/14] linux-yocto/5.4: fix kprobes build warning
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 08/14] classes/sanity: Bump minimum python version to 3.5 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 10/14] linux-yocto/5.4: update to v5.4.67 Steve Sakoman
                   ` (4 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Integrating the following commit(s) to linux-yocto/5.4:

    178189d65780 kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit aa2b309a938f4af5f5d95bc7e7f3c0e9d77f3dd3)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../recipes-kernel/linux/linux-yocto-rt_5.4.bb |  2 +-
 .../linux/linux-yocto-tiny_5.4.bb              |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.4.bb   | 18 +++++++++---------
 3 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 73876bb99e..22fc6f3881 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "1d9e25c4f35155580cef313ff2a76de545124a1d"
+SRCREV_machine ?= "7845a542e9defb056524ac7b362a9fd2eb3fd0c7"
 SRCREV_meta ?= "0d860e075788a92601dff3eb9b615ee41e465040"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 853fc93694..c6e5bff052 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -15,8 +15,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "bb77791bc00cfa70211dd238d312b4db950c0808"
-SRCREV_machine ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
+SRCREV_machine_qemuarm ?= "c7da9d62e37698db556ccb45f20b6a7953769793"
+SRCREV_machine ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
 SRCREV_meta ?= "0d860e075788a92601dff3eb9b615ee41e465040"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 88a582dd4e..ce6188ca6a 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,15 +12,15 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "894e63d3256613faa39931a6ae505cfd196df067"
-SRCREV_machine_qemuarm64 ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
-SRCREV_machine_qemumips ?= "aa13fdb2c5f8c4e4e432bfee6df9c8f76ec8ac70"
-SRCREV_machine_qemuppc ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
-SRCREV_machine_qemuriscv64 ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
-SRCREV_machine_qemux86 ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
-SRCREV_machine_qemux86-64 ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
-SRCREV_machine_qemumips64 ?= "4fb21d604fc54db63221ea28ab90622c29d74202"
-SRCREV_machine ?= "406008bf3232dfc9e63b6e7bf745ca883c45041e"
+SRCREV_machine_qemuarm ?= "ea89b3a28f6a28c4c158ca3d64c2df4dd68321ed"
+SRCREV_machine_qemuarm64 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
+SRCREV_machine_qemumips ?= "d1f9cfb34040a4fc2d7a6827a27893aaa6b434e6"
+SRCREV_machine_qemuppc ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
+SRCREV_machine_qemuriscv64 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
+SRCREV_machine_qemux86 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
+SRCREV_machine_qemux86-64 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
+SRCREV_machine_qemumips64 ?= "362db79de010ca86e7e75fa468083ffbd6006e54"
+SRCREV_machine ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
 SRCREV_meta ?= "0d860e075788a92601dff3eb9b615ee41e465040"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 10/14] linux-yocto/5.4: update to v5.4.67
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (8 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 09/14] linux-yocto/5.4: fix kprobes build warning Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 11/14] linux-yocto/5.4: update to v5.4.68 Steve Sakoman
                   ` (3 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    a4bea6a4f1e0 Linux 5.4.67
    ef6458fdbb5c dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
    d6712eefc77e dm: Call proper helper to determine dax support
    6b02d0598554 mm/memory_hotplug: drain per-cpu pages again during memory offline
    908272a5e9e4 dm/dax: Fix table reference counts
    0df6aeac967f selftests/vm: fix display of page size in map_hugetlb
    5ed6a7e1a7e1 powerpc/dma: Fix dma_map_ops::get_required_mask
    264ae08bb774 ehci-hcd: Move include to keep CRC stable
    fceeea8b35cb s390/zcrypt: fix kmalloc 256k failure
    463a0d4c1b94 x86/boot/compressed: Disable relocation relaxation
    b703bd1e9285 serial: 8250_pci: Add Realtek 816a and 816b
    96e6de09097b Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
    c0190d14b9a8 Input: trackpoint - add new trackpoint variant IDs
    e44bd84cd2ab percpu: fix first chunk size calculation for populated bitmap
    32f60ecbb9b8 ALSA: hda/realtek - The Mic on a RedmiBook doesn't work
    dda1362d6bce ALSA: hda: fixup headset for ASUS GX502 laptop
    87e1dbe6c6c5 Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO"
    b0b68bfe729a i2c: i801: Fix resume bug
    7c96edc6e719 usb: typec: ucsi: Prevent mode overrun
    6c56942bd2e6 usblp: fix race between disconnect() and read()
    56ad2cab0845 USB: UAS: fix disconnect by unplugging a hub
    d8c0a033d9ce USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook
    a0fec594b0a5 drm/i915: Filter wake_flags passed to default_wake_function
    daf646fd3247 riscv: Add sfence.vma after early page table changes
    8a568d7fc295 i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK
    a55eec14a4e1 iommu/amd: Fix potential @entry null deref
    ecd219c72945 arm64: bpf: Fix branch offset in JIT
    c6fa55a3130d drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata()
    566e86327754 drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail
    549efeaa96d8 MIPS: SNI: Fix spurious interrupts
    73d58890be30 fbcon: Fix user font detection test at fbcon_resize().
    b7b136191170 perf test: Free formats for perf pmu parse test
    b116e2d37b03 perf parse-event: Fix memory leak in evsel->unit
    43d9473e7cd9 perf evlist: Fix cpu/thread map leak
    751930560ea4 MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT
    b86434c072d4 perf test: Fix the "signal" test inline assembly
    e03e0498b453 Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload
    cdf990e2b24e arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late
    09aadf403225 scsi: libsas: Fix error path in sas_notify_lldd_dev_found()
    9afe75149419 Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume()
    b12029411b25 ASoC: meson: axg-toddr: fix channel order on g12 platforms
    600cafd55bfd powerpc/book3s64/radix: Fix boot failure with large amount of guest memory
    f6d4afd008a6 ASoC: qcom: common: Fix refcount imbalance on error
    911c69245a27 ASoC: qcom: Set card->owner to avoid warnings
    cf111e31eae6 clk: rockchip: Fix initialization of mux_pll_src_4plls_p
    af8f780eee47 clk: davinci: Use the correct size when allocating memory
    d81d1306d6c9 KVM: MIPS: Change the definition of kvm type
    88a637d56567 spi: Fix memory leak on splited transfers
    9f09e86200fd i2c: algo: pca: Reapply i2c bus settings after reset
    78d48322dd54 f2fs: Return EOF on unaligned end of file DIO read
    e34313d1b7e9 f2fs: fix indefinite loop scanning for free nid
    7f07bbf9bc16 block: only call sched requeue_request() for scheduled requests
    373312e8513c nvme-tcp: cancel async events before freeing event struct
    89669cae6de8 nvme-rdma: cancel async events before freeing event struct
    103e82d5e82b nvme-fc: cancel async events before freeing event struct
    4951def1e258 openrisc: Fix cache API compile issue when not inlining
    5dda8b9b6ad7 cifs: fix DFS mount with cifsacl/modefromsid
    72efc1488dad rapidio: Replace 'select' DMAENGINES 'with depends on'
    b85406bf1bd7 SUNRPC: stop printk reading past end of string
    7b8fb2a4d373 NFS: Zero-stateid SETATTR should first return delegation
    7fa3ef52032e spi: spi-loopback-test: Fix out-of-bounds read
    8aeb6173e87f regulator: pwm: Fix machine constraints application
    618fcfb5e3f3 scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery
    f8f1eea08820 scsi: libfc: Fix for double free()
    4a9e028f6db0 scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort
    db081ee4d8c0 NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall
    9b6caf4ccb44 firmware_loader: fix memory leak for paged buffer
    51fe5c82c759 hv_netvsc: Remove "unlikely" from netvsc_select_queue
    78607d494c92 net: handle the return value of pskb_carve_frag_list() correctly
    b3dacce5025c dsa: Allow forwarding of redirected IGMP traffic
    cd171c18d3d5 e1000e: Add support for Comet Lake
    a73e9ea38d5d RDMA/bnxt_re: Restrict the max_gids to 256
    29dd419f56fc gfs2: initialize transaction tr_ailX_lists earlier
    bdc3a8f6a8e8 Linux 5.4.66
    d3c2b7d2856c gcov: add support for GCC 10.1
    fe79f1cf177a drm/msm: Disable the RPTR shadow
    8cbe9b765487 drm/msm/gpu: make ringbuffer readonly
    ebd9aff7b62a usb: typec: ucsi: acpi: Check the _DEP dependencies
    848eeb75c81d usb: Fix out of sync data toggle if a configured device is reconfigured
    224fa057d72a USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules
    dbbb21384fe6 USB: serial: option: support dynamic Quectel USB compositions
    38e75a99b486 USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter
    70a9c0352e21 usb: core: fix slab-out-of-bounds Read in read_descriptors
    83db8dd32b1d phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init
    524e525fa73e staging: greybus: audio: fix uninitialized value issue
    3aa4c49c8d41 video: fbdev: fix OOB read in vga_8planes_imageblit()
    9dd48c399a81 ARM: dts: vfxxx: Add syscon compatible with OCOTP
    323159acb2b5 debugfs: Fix module state check condition
    41b2ea7a6a11 KVM: fix memory leak in kvm_io_bus_unregister_dev()
    d334a67d3ed0 KVM: arm64: Do not try to map PUDs when they are folded into PMD
    a86743ebe680 KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit
    087b6cb17df5 vgacon: remove software scrollback support
    0d123a8c64fd fbcon: remove now unusued 'softback_lines' cursor() argument
    cf5a7ded5365 fbcon: remove soft scrollback code
    a0f6bdafaa4c RDMA/mlx4: Read pkey table length instead of hardcoded value
    616a0c13e432 RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars
    ea3d3bf85669 rbd: require global CAP_SYS_ADMIN for mapping and unmapping
    c2fb443bde82 mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt
    c724eb78c1ec mmc: sdio: Use mmc_pre_req() / mmc_post_req()
    becb3bbb2911 drm/msm: Disable preemption on all 5xx targets
    404ab35baae4 drm/tve200: Stabilize enable/disable
    701b385f6877 drm/i915/gvt: do not check len & max_len for lri
    a5bfcf2455d4 scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem
    fa4372668f58 scsi: target: iscsi: Fix data digest calculation
    a467624aef02 regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive()
    dfbb9cea5a4b regulator: plug of_node leak in regulator_register()'s error path
    047a71ff5e9d regulator: push allocation in set_consumer_device_supply() out of lock
    31d89652c384 regulator: push allocations in create_regulator() outside of lock
    e7249ceb7ff8 regulator: push allocation in regulator_init_coupling() outside of lock
    b9fb631f6b03 kobject: Restore old behaviour of kobject_del(NULL)
    b85c64a7161f btrfs: fix wrong address when faulting in pages in the search ioctl
    524f3f303079 btrfs: fix lockdep splat in add_missing_dev
    1aaceffa5ace btrfs: require only sector size alignment for parent eb bytenr
    c570a3d660a2 staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
    e9f7332b0040 iio:accel:mma8452: Fix timestamp alignment and prevent data leak.
    a6dc50f30129 iio:accel:mma7455: Fix timestamp alignment and prevent data leak.
    e94ec7f512cf iio: accel: kxsd9: Fix alignment of local buffer.
    b040ac56b264 iio:chemical:ccs811: Fix timestamp alignment and prevent data leak.
    cd1a2517b35e iio:light:max44000 Fix timestamp alignment and prevent data leak.
    176fb9423ab8 iio:magnetometer:ak8975 Fix alignment and data leak issues.
    c4b67a1dcba0 iio:adc:ti-adc081c Fix alignment and data leak issues
    e691d264ddf9 iio:adc:max1118 Fix alignment of timestamp and data leak issues
    24c4430c9b18 iio:adc:ina2xx Fix timestamp alignment issue.
    de2fa1f48a52 iio:adc:ti-adc084s021 Fix alignment and data leak issues.
    13a76aae01c7 iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak.
    66b8b8f75e35 iio:proximity:mb1232: Fix timestamp alignment and prevent data leak.
    0616d908aef5 iio:light:ltr501 Fix timestamp alignment issue.
    c80210735f31 iio: cros_ec: Set Gyroscope default frequency to 25Hz
    c71e70a85b4b iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set
    d4bdcf4f1154 gcov: Disable gcov build with GCC 10
    104bc6027b27 iommu/amd: Do not use IOMMUv2 functionality when SME is active
    cab731c6c873 drm/amdgpu: Fix bug in reporting voltage for CIK
    d6ccea92b1e1 ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled
    56117aa69301 ALSA: hda: hdmi - add Rocketlake support
    ff37a2636464 arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE
    2423f3a7ef52 cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled
    1f1169474803 cpufreq: intel_pstate: Refuse to turn off with HWP enabled
    b011e41a8e48 ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id
    82d4cfa185a9 HID: elan: Fix memleak in elan_input_configured
    bc818ce2d51e drivers/net/wan/hdlc_cisco: Add hard_header_len
    052750976d03 HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller
    52fa4a63ab14 HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices
    9eef311eb524 nvme-pci: cancel nvme device request before disabling
    068f73f767a1 nvme-rdma: fix reset hang if controller died in the middle of a reset
    d409ed019236 nvme-rdma: fix timeout handler
    9cf1ee492f23 nvme-rdma: serialize controller teardown sequences
    bb018c73500b nvme-tcp: fix reset hang if controller died in the middle of a reset
    34b1b26b2d8f nvme-tcp: fix timeout handler
    7abff44756fe nvme-tcp: serialize controller teardown sequences
    7598a9d0a756 nvme: have nvme_wait_freeze_timeout return if it timed out
    35d841908c0b nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance
    f9af5758b19b nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu
    6ce06caf6b44 irqchip/eznps: Fix build error for !ARC700 builds
    41ac2e8a6a1f xfs: initialize the shortform attr header padding entry
    a33cab0fbd2f cfg80211: Adjust 6 GHz frequency to channel conversion
    0aa356dde967 drivers/net/wan/lapbether: Set network_header before transmitting
    e91f2ec0bfbd xfs: fix off-by-one in inode alloc block reservation calculation
    983efe173e37 net: hns3: Fix for geneve tx checksum bug
    cb54984b7989 drivers/dma/dma-jz4780: Fix race condition between probe and irq handler
    bcdbb7c8c7f9 ALSA: hda/tegra: Program WAKEEN register for Tegra
    ad360686fcd2 ALSA: hda: Fix 2 channel swapping for Tegra
    1518c24b3265 firestream: Fix memleak in fs_open
    818c725c1241 NFC: st95hf: Fix memleak in st95hf_in_send_cmd
    0faee7f8c236 drivers/net/wan/lapbether: Added needed_tailroom
    59d2b1e5cb05 netfilter: conntrack: allow sctp hearbeat after connection re-use
    444bf09f2be4 dmaengine: acpi: Put the CSRT table after using it
    89c4339c4d35 ARC: HSDK: wireup perf irq
    75a81be8fb3e arm64: dts: ns2: Fixed QSPI compatible string
    cd0ffeb0b879 ARM: dts: BCM5301X: Fixed QSPI compatible string
    8a9383e277e4 ARM: dts: NSP: Fixed QSPI compatible string
    7a1e2c816acc ARM: dts: bcm: HR2: Fixed QSPI compatible string
    0f632bc48355 IB/isert: Fix unaligned immediate-data handling
    6736317f350a block: Set same_page to false in __bio_try_merge_page if ret is false
    45ffad151bae spi: stm32: fix pm_runtime_get_sync() error checking
    9ed3ab0c62d4 nvme-fabrics: allow to queue requests for live queues
    43b3d09c5142 spi: stm32: Rate-limit the 'Communication suspended' message
    15dc0695a3b0 mmc: sdhci-msm: Add retries when all tuning phases are found valid
    5bead6811610 mmc: sdhci-acpi: Clear amd_sdhci_host on reset
    c46eabd1e6cc drm/sun4i: backend: Disable alpha on the lowest plane on the A20
    f3c982d8e60a drm/sun4i: backend: Support alpha property on lowest plane
    fe0278843b64 soundwire: fix double free of dangling pointer
    122cdbd5019f scsi: mpt3sas: Don't call disable_irq from IRQ poll handler
    aa204e20f4d4 scsi: megaraid_sas: Don't call disable_irq from process IRQ poll
    0b4662709ced RDMA/core: Fix reported speed and width
    b3f6c2ca326b scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA
    5571056a5805 iio: adc: mcp3422: fix locking scope
    f7db02316a00 iio: adc: mcp3422: fix locking on error path
    376bc3643eeb drm/sun4i: Fix dsi dcs long write function
    af0d98184575 arm64: dts: imx8mq: Fix TMU interrupt property
    ddd3698271da drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux()
    1a2d6e722b49 RDMA/bnxt_re: Do not report transparent vlan from QP1
    aaca68671376 RDMA/rxe: Fix panic when calling kmem_cache_create()
    d1878b298fc6 RDMA/rxe: Drop pointless checks in rxe_init_ports
    ca337b53fff3 RDMA/rxe: Fix memleak in rxe_mem_init_user
    af2e06b02575 ARM: dts: imx7ulp: Correct gpio ranges
    ab56ed56f8c8 ARM: dts: ls1021a: fix QuadSPI-memory reg range
    d5763bbf8664 selftests/timers: Turn off timeout setting
    6a2be713c78f ARM: dts: socfpga: fix register entry for timer3 on Arria10
    25915590865c regulator: remove superfluous lock in regulator_resolve_coupling()
    69163464bcd3 regulator: push allocation in regulator_ena_gpio_request() out of lock
    e9019af9b0cc ARM: dts: logicpd-som-lv-baseboard: Fix missing video
    678cde6f4e2b ARM: dts: logicpd-som-lv-baseboard: Fix broken audio
    06fb37a1725d ARM: dts: logicpd-torpedo-baseboard: Fix broken audio

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit eae616c0cca482a3ce720de3d7d1caded9f79942)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 22fc6f3881..4e7d9162c5 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7845a542e9defb056524ac7b362a9fd2eb3fd0c7"
-SRCREV_meta ?= "0d860e075788a92601dff3eb9b615ee41e465040"
+SRCREV_machine ?= "c0b26698464b75654e2fd1a1fd9231d2cbb0fa88"
+SRCREV_meta ?= "60baed909b5629b59c42cdc7013765c753143e04"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.65"
+LINUX_VERSION ?= "5.4.67"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index c6e5bff052..989fff1354 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.65"
+LINUX_VERSION ?= "5.4.67"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "c7da9d62e37698db556ccb45f20b6a7953769793"
-SRCREV_machine ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_meta ?= "0d860e075788a92601dff3eb9b615ee41e465040"
+SRCREV_machine_qemuarm ?= "d4dc6b3d3702783af555accd4a4b04b791ec4650"
+SRCREV_machine ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_meta ?= "60baed909b5629b59c42cdc7013765c753143e04"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index ce6188ca6a..4b1552618d 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "ea89b3a28f6a28c4c158ca3d64c2df4dd68321ed"
-SRCREV_machine_qemuarm64 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_machine_qemumips ?= "d1f9cfb34040a4fc2d7a6827a27893aaa6b434e6"
-SRCREV_machine_qemuppc ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_machine_qemuriscv64 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_machine_qemux86 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_machine_qemux86-64 ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_machine_qemumips64 ?= "362db79de010ca86e7e75fa468083ffbd6006e54"
-SRCREV_machine ?= "178189d65780e9526bcd9e47d3cd9ea6ecb8f47a"
-SRCREV_meta ?= "0d860e075788a92601dff3eb9b615ee41e465040"
+SRCREV_machine_qemuarm ?= "1cacaf327a609eac95b810a47b5178ef508a6984"
+SRCREV_machine_qemuarm64 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_machine_qemumips ?= "463a664b0d3b215fb4a083561a2420b26ef6be2e"
+SRCREV_machine_qemuppc ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_machine_qemuriscv64 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_machine_qemux86 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_machine_qemux86-64 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_machine_qemumips64 ?= "2bbd27680546f778a06d45cc13ebc26c219bd5bd"
+SRCREV_machine ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
+SRCREV_meta ?= "60baed909b5629b59c42cdc7013765c753143e04"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.65"
+LINUX_VERSION ?= "5.4.67"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 11/14] linux-yocto/5.4: update to v5.4.68
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (9 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 10/14] linux-yocto/5.4: update to v5.4.67 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 12/14] linux-yocto/5.4: update to v5.4.69 Steve Sakoman
                   ` (2 subsequent siblings)
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    5d087e3578cf Linux 5.4.68
    071f42defada iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE
    a5bc1c7a9a6d mm: memcg: fix memcg reclaim soft lockup
    7f23aa7cabdd net: add __must_check to skb_put_padto()
    0d5a7af160bd net: qrtr: check skb_put_padto() return value
    e78590497f96 net: phy: Do not warn in phy_stop() on PHY_DOWN
    94f2dc7ad055 net: phy: Avoid NPD upon phy_detach() when driver is unbound
    8b6279822080 net: lantiq: Disable IRQs only if NAPI gets scheduled
    4c304ed93ad3 net: lantiq: Use napi_complete_done()
    9efed2a32a86 net: lantiq: use netif_tx_napi_add() for TX NAPI
    19dd093aa5b4 net: lantiq: Wake TX queue again
    743fead4d958 bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex.
    e238cb110123 bnxt_en: return proper error codes in bnxt_show_temp
    1ee92ea9a1fb net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported
    5b609d8e5beb net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported
    825fc3167cf5 tipc: use skb_unshare() instead in tipc_buf_append()
    5efc178ebd12 tipc: fix shutdown() of connection oriented socket
    586b14ec481c tipc: Fix memory leak in tipc_group_create_member()
    83bd58952b2b taprio: Fix allowing too small intervals
    f705d35a0e93 nfp: use correct define to return NONE fec
    875f6478655b net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant
    884414196692 net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc
    891828a79bbc net/mlx5: Fix FTE cleanup
    242e12aecdd3 net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
    d3c2188ee6e6 net: Fix bridge enslavement failure
    acd04a157b33 net: dsa: rtl8366: Properly clear member config
    9139f13e01a3 net: DCB: Validate DCB_ATTR_DCB_BUFFER argument
    450c0c00a5b0 net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU
    d0b05f019f84 ipv6: avoid lockdep issue in fib6_del()
    860e2cc78c69 ipv4: Update exception handling for multipath routes via same device
    583ff79349f9 ipv4: Initialize flowi4_multipath_hash in data path
    f28bc7ea6978 ip: fix tos reflection in ack and reset packets
    c3de9daa6626 hdlc_ppp: add range checks in ppp_cp_parse_cr()
    745c24fd1d79 geneve: add transport ports in route lookup for geneve
    79cd5858ac05 cxgb4: Fix offset when clearing filter byte counters
    2583159735e4 cxgb4: fix memory leak during module unload
    6743a9b020fd bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task()
    c7275d7a11ab bnxt_en: Avoid sending firmware messages when AER error is detected.
    61fd38db76ad act_ife: load meta modules before tcf_idr_check_alloc()
    263445256cd8 mm/thp: fix __split_huge_pmd_locked() for migration PMD
    e7b219bc7b59 kprobes: fix kill kprobe which has been marked as gone
    2906c6acda15 ibmvnic: add missing parenthesis in do_reset()
    c5ea71579254 ibmvnic fix NULL tx_pools and rx_tools issue at do_reset
    a769bff2333a af_key: pfkey_dump needs parameter validation

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 963a103e847e2ae3624e70e119920b51e6db13ad)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 4e7d9162c5..bad8f6f567 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "c0b26698464b75654e2fd1a1fd9231d2cbb0fa88"
-SRCREV_meta ?= "60baed909b5629b59c42cdc7013765c753143e04"
+SRCREV_machine ?= "e38963298cea681462c0940c3b9dee0851e7ab85"
+SRCREV_meta ?= "5e9303083d0f115e021e4c73ee6a6f074c01fbca"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.67"
+LINUX_VERSION ?= "5.4.68"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 989fff1354..f37e134c3f 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.67"
+LINUX_VERSION ?= "5.4.68"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "d4dc6b3d3702783af555accd4a4b04b791ec4650"
-SRCREV_machine ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_meta ?= "60baed909b5629b59c42cdc7013765c753143e04"
+SRCREV_machine_qemuarm ?= "2744a3e76566b0e9b369c5af54651545ecbdfa19"
+SRCREV_machine ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_meta ?= "5e9303083d0f115e021e4c73ee6a6f074c01fbca"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 4b1552618d..1975ba03d1 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "1cacaf327a609eac95b810a47b5178ef508a6984"
-SRCREV_machine_qemuarm64 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_machine_qemumips ?= "463a664b0d3b215fb4a083561a2420b26ef6be2e"
-SRCREV_machine_qemuppc ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_machine_qemuriscv64 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_machine_qemux86 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_machine_qemux86-64 ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_machine_qemumips64 ?= "2bbd27680546f778a06d45cc13ebc26c219bd5bd"
-SRCREV_machine ?= "308146497f82fcea7a9d7a721fcef7c35f3cb4af"
-SRCREV_meta ?= "60baed909b5629b59c42cdc7013765c753143e04"
+SRCREV_machine_qemuarm ?= "317c8079734e0cc7d473737677864edcacbabb06"
+SRCREV_machine_qemuarm64 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_machine_qemumips ?= "5dbc5fdaa4ca0411cd4deae6c383335c0d35c178"
+SRCREV_machine_qemuppc ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_machine_qemuriscv64 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_machine_qemux86 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_machine_qemux86-64 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_machine_qemumips64 ?= "a2c444c711717fe8296e875fe2e0961e6ff3627c"
+SRCREV_machine ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
+SRCREV_meta ?= "5e9303083d0f115e021e4c73ee6a6f074c01fbca"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.67"
+LINUX_VERSION ?= "5.4.68"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 12/14] linux-yocto/5.4: update to v5.4.69
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (10 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 11/14] linux-yocto/5.4: update to v5.4.68 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type Steve Sakoman
  2020-10-09 14:18 ` [OE-core][dunfell 14/14] qemumips: use 34Kf-64tlb CPU emulation Steve Sakoman
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Bruce Ashfield <bruce.ashfield@gmail.com>

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

    a9518c1aec5b Linux 5.4.69
    9fb8e10b0519 ata: sata_mv, avoid trigerrable BUG_ON
    e11c83520cd0 ata: make qc_prep return ata_completion_errors
    b6e503c0a0ff ata: define AC_ERR_OK
    b4a9fdf062e8 kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE
    3d9f39d274ea dm: fix bio splitting and its bio completion order for regular IO
    c9bfb7b4d944 KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch
    5dcb66f970a8 s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl
    4f5260ee0ce3 mm/gup: fix gup_fast with dynamic page table folding
    20a5e4272b65 mm, THP, swap: fix allocating cluster for swapfile by mistake
    198d9f7e905c dmabuf: fix NULL pointer dereference in dma_buf_release()
    aded5dee7fb2 btrfs: fix overflow when copying corrupt csums for a message
    c4ab0a837093 kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot
    3995f7a60fec kprobes: Fix to check probe enabled before disarm_kprobe_ftrace()
    31efa3b5b592 s390/dasd: Fix zero write for FBA devices
    e92c490f1049 tracing: fix double free
    f05f667f8764 lib/string.c: implement stpcpy
    26a6452b27ec ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520
    2a2ae4831ff7 ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged
    86f6af05ffa0 ALSA: usb-audio: Add delay quirk for H570e USB headsets
    4cb7f229823c scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported
    6890a6f5665f x86/ioapic: Unbreak check_timer()
    361a4b17e88d arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback
    fe932d4c9ea2 mm: validate pmd after splitting
    5d4431c9de06 KVM: SVM: Add a dedicated INVD intercept routine
    16788dc19fa1 KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE
    87f7a4910e57 regulator: axp20x: fix LDO2/4 description
    5c58104841fe MIPS: Add the missing 'CPU_1074K' into __get_cpu_type()
    283a3234550c regmap: fix page selection for noinc writes
    47fef0ebc150 regmap: fix page selection for noinc reads
    a8cebb4a5931 ALSA: asihpi: fix iounmap in error handler
    83b9a250d774 lib80211: fix unmet direct dependendices config warning when !CRYPTO
    43cdb648e1da bpf: Fix a rcu warning for bpffs map pretty-print
    d9fadccbf25e batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh
    5d8774492819 batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh
    24e5e941d804 batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN
    b0632590cbec nvme-tcp: fix kconfig dependency warning when !CRYPTO
    8c6ba1878a92 batman-adv: Add missing include for in_interrupt()
    248c25e7725a drm/sun4i: sun8i-csc: Secondary CSC register correction
    12bea822dbe6 net: qed: RDMA personality shouldn't fail VF load
    7e74a6d6f99c net: qede: Disable aRFS for NPAR and 100G
    82dfe9c32dea net: qed: Disable aRFS for NPAR and 100G
    f301585195a0 drm/vc4/vc4_hdmi: fill ASoC card owner
    5e77009e33a1 bpf: Fix clobbering of r2 in bpf_gen_ld_abs
    2e1a95f450d8 mac802154: tx: fix use-after-free
    eb5f810e06da netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled
    b6112ff05f5f batman-adv: mcast/TT: fix wrongly dropped or rerouted packets
    5b0a13a03b8b atm: eni: fix the missed pci_disable_device() for eni_init_one()
    e0117ad11b3e batman-adv: bla: fix type misuse for backbone_gw hash indexing
    a63798d53489 mwifiex: Increase AES key storage size to 256 bits
    f43500892470 clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init()
    f77f4586bdd7 ieee802154/adf7242: check status of adf7242_read_reg
    22936fa7a295 ieee802154: fix one possible memleak in ca8210_dev_com_init
    d85044145fdd objtool: Fix noreturn detection for ignored functions
    a53d9b3ae9c8 i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices()
    65f452b7a2c1 drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is
    8c48b7617b7c drm/amd/display: update nv1x stutter latencies
    c48363d19fcb drm/amdkfd: fix a memory leak issue
    b11f2d6b80f4 EDAC/ghes: Check whether the driver is on the safe list correctly
    c7be1f4d4e60 lockdep: fix order in trace_hardirqs_off_caller()
    43d750a0994c s390/init: add missing __init annotations
    fdd60315b931 i2c: aspeed: Mask IRQ status to relevant bits
    66d987b80dc3 RISC-V: Take text_mutex in ftrace_init_nop()
    487e3a1bc9ab ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1
    4a07fbecfa55 ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions
    7cdb35fc858f ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811
    927a024487dc ASoC: pcm3168a: ignore 0 Hz settings
    8ebf2b77d7e5 device_cgroup: Fix RCU list debugging warning
    5b84cd71c1da nvme: explicitly update mpath disk capacity on revalidation
    765f47c425aa net: openvswitch: use div_u64() for 64-by-32 divisions
    caa44b67f4d3 ALSA: hda: Workaround for spurious wakeups on some Intel platforms
    862dd508c6f2 ALSA: hda: Always use jackpoll helper for jack update after resume
    1f160738d9a8 perf parse-events: Use strcmp() to compare the PMU name
    4d8d6f71b60f opp: Increase parsed_static_opps in _of_add_opp_table_v1()
    87e6e1957cf0 mt76: fix LED link time failure
    ca1704f177dc ubi: fastmap: Free unused fastmap anchor peb during detach
    74924e407bf7 scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure
    e1ad5cf63e40 perf tests: Fix test 68 zstd compression for s390
    85c417050fc7 btrfs: qgroup: fix data leak caused by race between writeback and truncate
    af60d80598b3 vfio/pci: fix racy on error and request eventfd ctx
    eb7833e0ee01 selftests/x86/syscall_nt: Clear weird flags after each test
    7292e6e9d82c scsi: libfc: Skip additional kref updating work event
    1e15d5237c1e scsi: libfc: Handling of extra kref
    2ad1397c8815 mac80211: skip mpath lookup also for control port tx
    8bfd43a5180f nvme: fix possible deadlock when I/O is blocked
    8b85da354c74 cifs: Fix double add page to memcg when cifs_readpages
    3bb9b0ad76e5 vfio/pci: Clear error and request eventfd ctx after releasing
    781a4bf652b8 NFS: nfs_xdr_status should record the procedure name
    bc65336acddc x86/speculation/mds: Mark mds_user_clear_cpu_buffers() __always_inline
    c63613b93479 mtd: parser: cmdline: Support MTD names containing one or more colons
    f7b07311ff0f rapidio: avoid data race between file operation callbacks and mport_cdev_add().
    92514a7bb941 mm: memcontrol: fix stat-corrupting race in charge moving
    a9e87c5beeb9 mm/swap_state: fix a data race in swapin_nr_pages
    3e4ca8bf5809 ceph: fix potential race in ceph_check_caps
    dac34dd4efc6 PCI: tegra: Fix runtime PM imbalance on error
    5cddba546a00 mtd: rawnand: omap_elm: Fix runtime PM imbalance on error
    63f600d87b05 mtd: rawnand: gpmi: Fix runtime PM imbalance on error
    ec705f9ffbba wlcore: fix runtime pm imbalance in wlcore_regdomain_config
    a0f8499fba8d wlcore: fix runtime pm imbalance in wl1271_tx_work
    7555bb003417 ASoC: img-i2s-out: Fix runtime PM imbalance on error
    13e1951aa3b8 PCI: tegra194: Fix runtime PM imbalance on error
    7415f52e2e95 perf kcore_copy: Fix module map when there are no modules loaded
    ff793fe02ca8 perf metricgroup: Free metric_events on error
    2076ee4ae512 perf util: Fix memory leak of prefix_if_not_in
    b10dd4b3c104 perf stat: Fix duration_time value for higher intervals
    eddcc70de8da perf trace: Fix the selection for architectures to generate the errno name tables
    feaaa88ffce7 perf evsel: Fix 2 memory leaks
    ad9940e377fd KVM: PPC: Book3S HV: Close race with page faults around memslot flushes
    f9c47a0cc513 vfio/pci: fix memory leaks of eventfd ctx
    bb6e9827da75 gpio: rcar: Fix runtime PM imbalance on error
    1aa9de56d762 btrfs: fix double __endio_write_update_ordered in direct I/O
    b3b21823d68e btrfs: don't force read-only after error in drop snapshot
    859748f8cd8c usb: dwc3: Increase timeout for CmdAct cleared by device controller
    5c7f727e8ad6 printk: handle blank console arguments passed in.
    482466b67d87 drm/nouveau/dispnv50: fix runtime pm imbalance on error
    bd39447bad06 drm/nouveau: fix runtime pm imbalance on error
    f6331bfcccc8 drm/nouveau/debugfs: fix runtime pm imbalance on error
    2477158bfd3e e1000: Do not perform reset in reset_task if we are already down
    62962e08b9c3 drm/amdkfd: fix restore worker race condition
    180e60f154a3 arm64/cpufeature: Drop TraceFilt feature exposure from ID_DFR0 register
    196d14cea6a3 scsi: cxlflash: Fix error return code in cxlflash_probe()
    af02933d59bd arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work
    502bd98a8e27 coresight: etm4x: Fix use-after-free of per-cpu etm drvdata
    c3fa2949c272 USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int
    89e6cf1c0ab5 fuse: update attr_version counter on fuse_notify_inval_inode()
    e431e923c8a6 fuse: don't check refcount after stealing page
    55c3e7fac92e svcrdma: Fix backchannel return code
    7c972122cab5 powerpc/traps: Make unrecoverable NMIs die instead of panic
    004cb15b1e4c ipmi:bt-bmc: Fix error handling and status check
    09197d39cab3 drm/exynos: dsi: Remove bridge node reference in error handling path in probe function
    7ce7dd0a6f1d ALSA: hda: Fix potential race in unsol event handler
    942a6ff2146a tty: serial: samsung: Correct clock selection logic
    202ae05859ea tipc: fix memory leak in service subscripting
    97cf50cc4e5c KVM: x86: handle wrap around 32-bit address space
    c7a403d16fd7 USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe()
    3515b56cc0b7 Bluetooth: Handle Inquiry Cancel error after Inquiry Complete
    b5a49bb741e9 phy: samsung: s5pv210-usb2: Add delay after reset
    e3d47125a42c power: supply: max17040: Correct voltage reading
    44a3faa00887 i2c: tegra: Restore pinmux on system resume
    00519f4da8da mm/slub: fix incorrect interpretation of s->offset
    0eb69a66083e perf mem2node: Avoid double free related to realloc
    bd60439f4950 media: venus: vdec: Init registered list unconditionally
    fa7c336dd1c8 atm: fix a memory leak of vcc->user_back
    9325e9e5abf6 devlink: Fix reporter's recovery condition
    4ac87b6af491 dt-bindings: sound: wm8994: Correct required supplies based on actual implementaion
    8ff65ea6c77c dpaa2-eth: fix error return code in setup_dpni()
    527378a0dfd7 sched/fair: Eliminate bandwidth race between throttling and distribution
    8e32fed034ed arm64: cpufeature: Relax checks for AArch32 support at EL[0-2]
    294e26f89163 sparc64: vcc: Fix error return code in vcc_probe()
    f1723949cf81 staging:r8188eu: avoid skb_clone for amsdu to msdu conversion
    b6cee18cba12 scsi: aacraid: Fix error handling paths in aac_probe_one()
    cd6f892ba542 net: openvswitch: use u64 for meter bucket
    545c261f22b4 KVM: arm64: vgic-its: Fix memory leak on the error path of vgic_add_lpi()
    beb8e0254197 KVM: arm64: vgic-v3: Retire all pending LPIs on vcpu destroy
    4998dc5ff868 drivers: char: tlclk.c: Avoid data race between init and interrupt handler
    a48b609c8dfd bdev: Reduce time holding bd_mutex in sync in blkdev_close()
    c8317e9fc412 perf stat: Force error in fallback on :k events
    4f4e29789525 KVM: Remove CREATE_IRQCHIP/SET_PIT2 race
    e4e024e89cca btrfs: fix setting last_trans for reloc roots
    26d261f32f43 serial: uartps: Wait for tx_empty in console setup
    ab1d9bad6097 scsi: qedi: Fix termination timeouts in session logout
    61192ac4a1f2 ALSA: hda: Skip controller resume if not needed
    51396da04425 mm/mmap.c: initialize align_offset explicitly for vm_unmapped_area
    cb1dfad688ef drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset
    644148cd1537 workqueue: Remove the warning in wq_worker_sleeping()
    74c28abcb301 nvmet-rdma: fix double free of rdma queue
    5e3c0dae5f96 SUNRPC: Don't start a timer on an already queued rpc task
    19b9ff11464e mm/vmscan.c: fix data races using kswapd_classzone_idx
    b569d92b1d03 mm/swapfile: fix data races in try_to_unuse()
    6eed4b3392c6 mm/filemap.c: clear page error before actual read
    336df1dcf92d mm/kmemleak.c: use address-of operator on section symbols
    685a1e317a64 powerpc/perf: Implement a global lock to avoid races between trace, core and thread imc events.
    7cafcc37c57e drm/amdgpu/vcn2.0: stall DPG when WPTR/RPTR reset
    24c56b6fe0ba NFS: Fix races nfs_page_group_destroy() vs nfs_destroy_unlinked_subrequests()
    4667358dab9c PCI: pciehp: Fix MSI interrupt race
    ca767cf0152d ALSA: usb-audio: Fix case when USB MIDI interface has more than one extra endpoint descriptor
    af574e78e7e4 ubifs: Fix out-of-bounds memory access caused by abnormal value of node_len
    49bc26b7653f ubifs: ubifs_add_orphan: Fix a memory leak bug
    17bc3bff02a7 ubifs: ubifs_jnl_write_inode: Fix a memory leak bug
    535943c46dfc PCI: Use ioremap(), not phys_to_virt() for platform ROM
    aa325ff72c80 netfilter: nf_tables: silence a RCU-list warning in nft_table_lookup()
    cf2d7883e84c svcrdma: Fix leak of transport addresses
    5f8174bfb9ff SUNRPC: Fix a potential buffer overflow in 'svc_print_xprts()'
    4f7b6eef7921 scsi: hpsa: correct race condition in offload enabled
    6e3b662d86a5 IB/iser: Always check sig MR before putting it to the free pool
    d5e7198bcf7e RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices
    f812e43e727f xfs: prohibit fs freezing when using empty transactions
    1ed8ad923787 brcmfmac: Fix double freeing in the fmac usb data path
    9aca5e655a29 nvme: Fix controller creation races with teardown flow
    509730002abc nvme: Fix ctrl use-after-free during sysfs deletion
    eef1e9e876e9 nvme-multipath: do not reset on unknown status
    a48cf1c921a7 perf: Use new infrastructure to fix deadlocks in execve
    ba7eb0e48e76 proc: io_accounting: Use new infrastructure to fix deadlocks in execve
    4301db49e556 proc: Use new infrastructure to fix deadlocks in execve
    0cd97836869e kernel/kcmp.c: Use new infrastructure to fix deadlocks in execve
    2f7a0de4e5da selftests/ptrace: add test cases for dead-locks
    d8d15a4c445a exec: Fix a deadlock in strace
    b796d94921ce exec: Add exec_update_mutex to replace cred_guard_mutex
    32d9453c208c tools: gpio-hammer: Avoid potential overflow in main
    3b63e4b7045b cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_work_fn
    1ad72297146d net: axienet: Propagate failure of DMA descriptor setup
    468f2bc2bb5b net: axienet: Convert DMA error handler to a work queue
    79f60d5bd0dd perf cpumap: Fix snprintf overflow check
    47e276e1c40e serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout
    09a2cf677105 serial: 8250_omap: Fix sleeping function called from invalid context during probe
    93ec0b575aca serial: 8250_port: Don't service RX FIFO if throttled
    0557e5f8d69c r8169: improve RTL8168b FIFO overflow workaround
    5dc170aee1d1 btrfs: free the reloc_control in a consistent way
    c88596d593ab btrfs: do not init a reloc root if we aren't relocating
    98c921e6be06 perf parse-events: Fix 3 use after frees found with clang ASAN
    048892dfab4d KVM: LAPIC: Mark hrtimer for period or oneshot mode to expire in hard interrupt context
    157ff88660c8 thermal: rcar_thermal: Handle probe error gracefully
    e978d00a3d16 tracing: Use address-of operator on section symbols
    cb9841c5119c drm/msm/a5xx: Always set an OPP supported hardware value
    8db4810dd5cc drm/msm: fix leaks if initialization fails
    5d09e3edf5d9 KVM: PPC: Book3S HV: Treat TM-related invalid form instructions on P9 like the valid ones
    63b7647dd0e1 intel_th: Disallow multi mode on devices where it's broken
    c3e39fa0aa10 RDMA/cm: Remove a race freeing timewait_info
    0300cda5009a nfsd: Don't add locks to closed or closing open stateids
    cdb785710edd rtc: ds1374: fix possible race condition
    45c1212d91f7 rtc: sa1100: fix possible race condition
    22de4a5d5791 tpm: ibmvtpm: Wait for buffer to be set before proceeding
    be4ff3a49c5d ext4: mark block bitmap corrupted when found instead of BUGON
    152875a0f094 xfs: mark dir corrupt when lookup-by-hash fails
    cb72c9f84219 xfs: don't ever return a stale pointer from __xfs_dir3_free_read
    b1f5989a23c1 tty: sifive: Finish transmission before changing the clock
    abbe59ca91f3 media: tda10071: fix unsigned sign extension overflow
    b432ea85ab84 Bluetooth: L2CAP: handle l2cap config request during open state
    ae3dffdbe42b scsi: aacraid: Disabling TM path and only processing IOP reset
    62602774e5aa ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read
    f6acb4ae6b6c perf cs-etm: Correct synthesizing instruction samples
    f7ba2eeb0c6f perf cs-etm: Swap packets for instruction samples
    fc1d08a2023d s390/irq: replace setup_irq() by request_irq()
    37b972bf8070 cpu-topology: Fix the potential data corruption
    2d4e6ce22c58 clk: imx: Fix division by zero warning on pfdv2
    6fc325a4d35d drm/amd/display: Stop if retimer is not available
    10a144b77f64 ARM: OMAP2+: Handle errors for cpu_pm
    d1a749c01d03 drm/amdgpu: increase atombios cmd timeout
    3a220956aaaf mm: avoid data corruption on CoW fault into PFN-mapped VMA
    2da77d2d0d89 perf jevents: Fix leak of mapfile memory
    26005b604cef ext4: fix a data race at inode->i_disksize
    d0c298030382 drm/amd/display: fix image corruption with ODM 2:1 DSC 2 slice
    f2118308295d powerpc/book3s64: Fix error handling in mm_iommu_do_alloc()
    efc95f2ef743 timekeeping: Prevent 32bit truncation in scale64_check_overflow()
    202e2ff9de40 Bluetooth: guard against controllers sending zero'd events
    a94159403430 media: go7007: Fix URB type for interrupt handling
    657e50f8cdbf ASoC: SOF: ipc: check ipc return value before data copy
    29c25e69492b bus: hisi_lpc: Fixup IO ports addresses to avoid use-after-free in host removal
    3193035ec136 random: fix data races at timer_rand_state
    1edfaecc30a9 firmware: arm_sdei: Use cpus_read_lock() to avoid races with cpuhp
    21e2f6bf0863 iavf: use tc_cls_can_offload_and_chain0() instead of chain check
    0d5984ba936b drm/omap: dss: Cleanup DSS ports on initialisation failure
    b4bca7b2a6e2 drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic
    3e6f9c20bd32 soundwire: bus: disable pm_runtime in sdw_slave_delete
    c4b62a7e52ee dmaengine: tegra-apb: Prevent race conditions on channel's freeing
    cdf63c29af1e dmaengine: stm32-dma: use vchan_terminate_vdesc() in .terminate_all
    f60007c9e914 bpf: Remove recursion prevention from rcu free callback
    e8b95c29cdef x86/pkeys: Add check for pkey "overflow"
    321c5b279313 media: staging/imx: Missing assignment in imx_media_capture_device_register()
    5132f9f3d3e2 dmaengine: stm32-mdma: use vchan_terminate_vdesc() in .terminate_all
    484de771d637 KVM: nVMX: Hold KVM's srcu lock when syncing vmcs12->shadow
    d1da39644709 KVM: x86: fix incorrect comparison in trace event
    a4d17715a852 RDMA/rxe: Fix configuration of atomic queue pair attributes
    45901923749f perf test: Fix test trace+probe_vfs_getname.sh on s390
    e2d439c2000d ALSA: usb-audio: Don't create a mixer element with bogus volume range
    78344a4dc43e mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw
    9b42bfb06d37 mt76: clear skb pointers from rx aggregation reorder buffer during cleanup
    1841613e97e7 crypto: chelsio - This fixes the kernel panic which occurs during a libkcapi test
    671e6c9c6b7b clk: stratix10: use do_div() for 64-bit calculation
    ef6eb8121321 locking/lockdep: Decrement IRQ context counters when removing lock chain
    8e88cdd3223a drm/omap: fix possible object reference leak
    41b71eff2777 scsi: lpfc: Fix coverity errors in fmdi attribute handling
    e0ddd176a302 scsi: lpfc: Fix release of hwq to clear the eq relationship
    4935732e8821 scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
    f72a51eab2de selinux: sel_avc_get_stat_idx should increase position index
    d96fcfd58c21 audit: CONFIG_CHANGE don't log internal bookkeeping as an event
    26eae6def780 drm/amd/display: fix workaround for incorrect double buffer register for DLG ADL and TTU
    1f483c3ef050 nfsd: Fix a perf warning
    980040c7ae69 skbuff: fix a data race in skb_queue_len()
    2b22cead0478 ALSA: hda: Clear RIRB status before reading WP
    a13d21ed8526 KVM: fix overflow of zero page refcount with ksm running
    54d9839877f2 Bluetooth: prefetch channel before killing sock
    4c67f0b1eabb mm: pagewalk: fix termination condition in walk_pte_range()
    dac81f1ddce5 mm/swapfile.c: swap_next should increase position index
    8f54d39da5f4 Bluetooth: Fix refcount use-after-free issue
    60d539ff1cd8 tools/power/x86/intel_pstate_tracer: changes for python 3 compatibility
    f15dd13158ad selftests/ftrace: fix glob selftest
    379deeac55da ceph: ensure we have a new cap before continuing in fill_inode
    5a5fa8876291 ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter
    47634c0fc94c ARM: 8948/1: Prevent OOB access in stacktrace
    5093d01f0809 tracing: Set kernel_stack's caller size properly
    0c81861ae903 Bluetooth: btrtl: Use kvmalloc for FW allocations
    821bf0bf652c powerpc/eeh: Only dump stack once if an MMIO loop is detected
    fed639f7e1d5 nfsd: Fix a soft lockup race in nfsd_file_mark_find_or_create()
    4f726a2afb99 s390/cpum_sf: Use kzalloc and minor changes
    26966e89ca14 dmaengine: zynqmp_dma: fix burst length configuration
    d64f6dfdf4ab btrfs: tree-checker: Check leaf chunk item size
    2bbe85d911fe i2c: tegra: Prevent interrupt triggering after transfer timeout
    1e4a6a0e03bc drm/amd/display: Initialize DSC PPS variables to 0
    65f2f192526f scsi: ufs: Fix a race condition in the tracing code
    1ac994f80be2 scsi: ufs: Make ufshcd_add_command_trace() easier to read
    3d05b3072232 ACPI: EC: Reference count query handlers under lock
    95ceefc6f0ce sctp: move trace_sctp_probe_path into sctp_outq_sack
    a9e53499f4de scsi: lpfc: Fix incomplete NVME discovery when target
    64d2887486d1 scsi: qla2xxx: Fix stuck session in GNL
    9f7d28075ae4 opp: Replace list_kref with a local counter
    8c324ef0b466 media: ti-vpe: cal: Restrict DMA to avoid memory corruption
    4a4c78cf0cf7 drm/scheduler: Avoid accessing freed bad job.
    06a90303633f seqlock: Require WRITE_ONCE surrounding raw_seqcount_barrier
    a9d4bca63493 drm/mcde: Handle pending vblank while disabling display
    c89925822f82 ipv6_route_seq_next should increase position index
    046e79cca228 rt_cpu_seq_next should increase position index
    2ba309f086b8 neigh_stat_seq_next() should increase position index
    f508c5d99343 vcc_seq_next should increase position index
    8c926e159afa tipc: fix link overflow issue at socket shutdown
    f99f4372f544 ALSA: hda: enable regmap internal locking
    b56212ddca0f xfs: fix log reservation overflows when allocating large rt extents
    16d40ce11521 module: Remove accidental change of module_enable_x()
    566b1bb7d393 KVM: arm/arm64: vgic: Fix potential double free dist->spis in __kvm_vgic_destroy()
    c306458a2bd0 kernel/sys.c: avoid copying possible padding bytes in copy_to_user
    e95e4ba3efd8 kernel/notifier.c: intercept duplicate registrations to avoid infinite loops
    425582bd448c selftests/bpf: De-flake test_tcpbpf
    3283bd6d19cd arm64: insn: consistently handle exit text
    c8662aa75a42 drm/amdgpu: fix calltrace during kmd unload(v3)
    6a74132beed2 xfs: fix realtime file data space leak
    a04223019c22 s390: avoid misusing CALL_ON_STACK for task stack setup
    a1a6f8a14cb0 xtensa: fix system_call interaction with ptrace
    f9f47ef869eb ASoC: max98090: remove msleep in PLL unlocked workaround
    273589e82cb1 f2fs: stop GC when the victim becomes fully valid
    84b15c4e1550 CIFS: Properly process SMB3 lease breaks
    2005c32ec99e CIFS: Use common error handling code in smb2_ioctl_query_info()
    3ce5297c0b40 SUNRPC: Capture completion of all RPC tasks
    80f766742244 debugfs: Fix !DEBUG_FS debugfs_create_automount
    14bbbfbafef1 mt76: add missing locking around ampdu action
    5eee23bc19a8 mt76: do not use devm API for led classdev
    773dc2922719 scsi: pm80xx: Cleanup command when a reset times out
    714dbaf2f814 gfs2: clean up iopen glock mess in gfs2_create_inode
    a21260928bd3 mmc: core: Fix size overflow for mmc partitions
    cbd2ee90d3c1 ubi: Fix producing anchor PEBs
    40afadc05771 RDMA/iw_cgxb4: Fix an error handling path in 'c4iw_connect()'
    be45bce4ad8e xfs: fix attr leaf header freemap.size underflow
    424388f0c534 fix dget_parent() fastpath race
    797f6c19abce PCI: Avoid double hpmemsize MMIO window assignment
    3161ea673382 RDMA/i40iw: Fix potential use after free
    f3ebf81ee634 RDMA/qedr: Fix potential use after free
    04f4f09502f1 x86/kdump: Always reserve the low 1M when the crashkernel option is specified
    21c82e8d4201 dmaengine: mediatek: hsdma_probe: fixed a memory leak when devm_request_irq fails
    fd3572bd5bc1 bcache: fix a lost wake-up problem caused by mca_cannibalize_lock
    9f81aa5d4493 tracing: Adding NULL checks for trace_array descriptor pointer
    8e0d54aa4005 tracing: Verify if trace array exists before destroying it.
    6405d5c5c5b8 tpm_crb: fix fTPM on AMD Zen+ CPUs
    b3a1fb675eb8 drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table
    022a2a0728cb mfd: mfd-core: Protect against NULL call-back function pointer
    deb34c91ebd4 mtd: cfi_cmdset_0002: don't free cfi->cfiq in error path of cfi_amdstd_setup()
    bcd4bbf99535 ice: Fix to change Rx/Tx ring descriptor size via ethtool with DCBx
    3642887a4031 drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table
    c5505813d01f clk/ti/adpll: allocate room for terminating null
    5eb67d3843ed f2fs: avoid kernel panic on corruption test
    5657f17bcd9c iomap: Fix overflow in iomap_page_mkwrite
    4c7d4dd210a1 dax: Fix alloc_dax_region() compile warning
    6670a2a397d4 net: silence data-races on sk_backlog.tail
    75a1c456944f powerpc/64s: Always disable branch profiling for prom_init.o
    f5abdca0c2ef scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce
    1a4c4df21728 scsi: fnic: fix use after free
    4241376371ad PM / devfreq: tegra30: Fix integer overflow on CPU's freq max out
    d550b07e1a3f dm table: do not allow request-based DM to stack on partitions
    e645b649c418 leds: mlxreg: Fix possible buffer overflow
    36f11775da75 xfs: properly serialise fallocate against AIO+DIO
    50afba5c129c drm/amd/display: Free gamma after calculating legacy transfer function
    252e8b514a98 media: smiapp: Fix error handling at NVM reading
    e0731a6503b0 soundwire: intel/cadence: fix startup sequence
    d9adb4deef16 ASoC: kirkwood: fix IRQ error handling
    8b4e9c1bb05a gma/gma500: fix a memory disclosure bug due to uninitialized bytes
    8c355ed61996 xfs: fix inode fork extent count overflow
    ff099d7c845d m68k: q40: Fix info-leak in rtc_ioctl
    bbe4f5e44a75 scsi: aacraid: fix illegal IO beyond last LBA
    2c25b9511178 mm: fix double page fault on arm64 if PTE_AF is cleared
    bdb830d101e7 PCI/IOV: Serialize sysfs sriov_numvfs reads vs writes
    a34a9a4c31e2 ath10k: fix memory leak for tpc_stats_final
    b8ef4aaf6e32 ath10k: fix array out-of-bounds access
    abc15be19f4c scsi: qla2xxx: Add error handling for PLOGI ELS passthrough
    ac559369050f dma-fence: Serialise signal enabling (dma_fence_enable_sw_signaling)
    3e7bf6336084 drm/amdkfd: Fix race in gfx10 context restore handler
    c08ecda2cf31 drm/amd/display: Do not double-buffer DTO adjustments
    1333ce263ad9 media: mc-device.c: fix memleak in media_device_register_entity
    b7316f505fe5 selinux: allow labeling before policy is loaded
    e14f1f8f1bfe scsi: mpt3sas: Free diag buffer without any status check
    6b8fbd9b2db0 scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
    03c4d42e3c14 kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec()

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f9c04e164cc0f64fcb3df6cc893608668e66f93d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../linux/linux-yocto-rt_5.4.bb               |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb             |  8 +++----
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +++++++++----------
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index bad8f6f567..524e91ebfc 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "e38963298cea681462c0940c3b9dee0851e7ab85"
-SRCREV_meta ?= "5e9303083d0f115e021e4c73ee6a6f074c01fbca"
+SRCREV_machine ?= "3a5f7e9a874f0a6e9ad599b4fc6c491db231dd6f"
+SRCREV_meta ?= "7f765dcb29003bafc9c0ac770147940be6c420b2"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.68"
+LINUX_VERSION ?= "5.4.69"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index f37e134c3f..00e1b65782 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.68"
+LINUX_VERSION ?= "5.4.69"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "2744a3e76566b0e9b369c5af54651545ecbdfa19"
-SRCREV_machine ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_meta ?= "5e9303083d0f115e021e4c73ee6a6f074c01fbca"
+SRCREV_machine_qemuarm ?= "58f39df46d9daf12a095ffe225032ec325612960"
+SRCREV_machine ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_meta ?= "7f765dcb29003bafc9c0ac770147940be6c420b2"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 1975ba03d1..2a2ba24cd2 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "317c8079734e0cc7d473737677864edcacbabb06"
-SRCREV_machine_qemuarm64 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_machine_qemumips ?= "5dbc5fdaa4ca0411cd4deae6c383335c0d35c178"
-SRCREV_machine_qemuppc ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_machine_qemuriscv64 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_machine_qemux86 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_machine_qemux86-64 ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_machine_qemumips64 ?= "a2c444c711717fe8296e875fe2e0961e6ff3627c"
-SRCREV_machine ?= "abbdc58eb898303e2a268d3fabe5f49ccb12b89b"
-SRCREV_meta ?= "5e9303083d0f115e021e4c73ee6a6f074c01fbca"
+SRCREV_machine_qemuarm ?= "561d4f6eb1de32e1448451db86656826cf406eb5"
+SRCREV_machine_qemuarm64 ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_machine_qemumips ?= "e421f3f2399c153c4d58241cb6d1be926f7efc45"
+SRCREV_machine_qemuppc ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_machine_qemuriscv64 ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_machine_qemux86 ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_machine_qemux86-64 ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_machine_qemumips64 ?= "72d2f11b5f171e196d6b9824b82575d9a7b59e6f"
+SRCREV_machine ?= "cfcdd63145c0d741e57ee3e3e58f794229c6c09c"
+SRCREV_meta ?= "7f765dcb29003bafc9c0ac770147940be6c420b2"
 
 # remap qemuarm to qemuarma15 for the 5.4 kernel
 # KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
-LINUX_VERSION ?= "5.4.68"
+LINUX_VERSION ?= "5.4.69"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
 DEPENDS += "openssl-native util-linux-native"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (11 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 12/14] linux-yocto/5.4: update to v5.4.69 Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  2020-10-09 19:23   ` akuster
  2020-10-09 14:18 ` [OE-core][dunfell 14/14] qemumips: use 34Kf-64tlb CPU emulation Steve Sakoman
  13 siblings, 1 reply; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Victor Kamensky <kamensky@cisco.com>

In Yocto Project PR 13992 it was reported that qemumips
in autobuilder runs almost twice slower then qemumips64 and
some times hit time out.

Upon investigations of qemu-system with perf, gdb, and
SystemTap and comparing qemumips and qemumips64 machines
behavior it was noticed that qemu soft mmu code behaves
quite different and in case if qemumips tlbwr instruction
called 16 times more oftern. It happens that in qemumips64
case qemu runs with cpu type that contains 64 TLB, but in case
of qemumips qemu runs with cpu type that contains only
16 TLBs.

The idea of proposed qemu patch is to introduce fictitious
34Kf-64tlb cpu type that defined exactly as 34Kf but has
64 TLBs, instead of original 16 TLBs.

Testing of core-image-full-cmdline:do_testimage with
34Kf-64tlb shows 40% or so test execution real time
improvement.

Note for future porters of the patch: easiest way to update
the patch and be in sync with 34Kf definition is to copy
34Kf machine definition and apply the following changes to
it (just change 15 to 63 of CP0C1_MMU bits value)

[kamensky@coreos-lnx2 qemu]$ diff ~/34Kf.c ~/34Kf-64tlb.c
2c2
<         .name = "34Kf",
>         .name = "34Kf-64tlb",
6c6
<         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (15 << CP0C1_MMU) |
>         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |

Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992

Upstream Status: Inappropriate

Signed-off-by: Victor Kamensky <kamensky@cisco.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4470a04943352224955f17e004962f0f9e1c9b0c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/qemu/qemu.inc           |   1 +
 ...tlb-fictitious-cpu-type-like-34Kf-bu.patch | 118 ++++++++++++++++++
 2 files changed, 119 insertions(+)
 create mode 100644 meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch

diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
index 7ce89c0023..7c21b66a0c 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -48,6 +48,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \
 	   file://CVE-2020-14364.patch \
 	   file://CVE-2020-14415.patch \
 	   file://CVE-2020-16092.patch \
+	   file://0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch \
 	   "
 UPSTREAM_CHECK_REGEX = "qemu-(?P<pver>\d+(\.\d+)+)\.tar"
 
diff --git a/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
new file mode 100644
index 0000000000..b6312e1543
--- /dev/null
+++ b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
@@ -0,0 +1,118 @@
+From b3fcc7d96523ad8e3ea28c09d495ef08529d01ce Mon Sep 17 00:00:00 2001
+From: Victor Kamensky <kamensky@cisco.com>
+Date: Wed, 7 Oct 2020 10:19:42 -0700
+Subject: [PATCH] mips: add 34Kf-64tlb fictitious cpu type like 34Kf but with
+ 64 TLBs
+
+In Yocto Project CI runs it was observed that test run
+of 32 bit mips image takes almost twice longer than 64 bit
+mips image with the same logical load and CI execution
+hits timeout.
+
+See https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
+
+Yocto project uses 34Kf cpu type to run 32 bit mips image,
+and MIPS64R2-generic cpu type to run 64 bit mips64 image.
+
+Upon qemu behavior differences investigation between mips
+and mips64 two prominent observations came up: under
+logically similar load (same definition and configuration
+of user-land image) in case of mips get_physical_address
+function is called almost twice more often, meaning
+twice more memory accesses involved in this case. Also
+number of tlbwr instruction executed (r4k_helper_tlbwr
+qemu function) almost 16 time bigger in mips case than in
+mips64.
+
+It turns out that 34Kf cpu has 16 TLBs, but in case of
+MIPS64R2-generic it is 64 TLBs. So that explains why
+some many more tlbwr had to be execute by kernel TLB refill
+handler in case of 32 bit misp.
+
+The idea of the fix is to come up with new 34Kf-64tlb fictitious
+cpu type, that would behave exactly as 34Kf but it would
+contain 64 TLBs to reduce TLB trashing. After all, adding
+more TLBs to soft mmu is easy.
+
+Experiment with some significant non-trvial load in Yocto
+environment by running do_testimage load shows that 34Kf-64tlb
+cpu performs 40% or so better than original 34Kf cpu wrt test
+execution real time.
+
+It is not ideal to have cpu type that does not exist in the
+wild but given performance gains it seems to be justified.
+
+Signed-off-by: Victor Kamensky <kamensky@cisco.com>
+---
+ target/mips/translate_init.inc.c | 55 ++++++++++++++++++++++++++++++++++++++++
+ 1 file changed, 55 insertions(+)
+
+diff --git a/target/mips/translate_init.inc.c b/target/mips/translate_init.inc.c
+index 637caccd89..b73ab48231 100644
+--- a/target/mips/translate_init.inc.c
++++ b/target/mips/translate_init.inc.c
+@@ -297,6 +297,61 @@ const mips_def_t mips_defs[] =
+         .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
+         .mmu_type = MMU_TYPE_R4000,
+     },
++    /*
++     * Verbatim copy of "34Kf" cpu, only bumped up number of TLB entries
++     * from 16 to 64 (see CP0_Config0 value at CP0C1_MMU bits) to improve
++     * performance by reducing number of TLB refill exceptions and
++     * eliminating need to run all corresponding TLB refill handling
++     * instructions.
++     */
++    {
++        .name = "34Kf-64tlb",
++        .CP0_PRid = 0x00019500,
++        .CP0_Config0 = MIPS_CONFIG0 | (0x1 << CP0C0_AR) |
++                       (MMU_TYPE_R4000 << CP0C0_MT),
++        .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
++                       (0 << CP0C1_IS) | (3 << CP0C1_IL) | (1 << CP0C1_IA) |
++                       (0 << CP0C1_DS) | (3 << CP0C1_DL) | (1 << CP0C1_DA) |
++                       (1 << CP0C1_CA),
++        .CP0_Config2 = MIPS_CONFIG2,
++        .CP0_Config3 = MIPS_CONFIG3 | (1 << CP0C3_VInt) | (1 << CP0C3_MT) |
++                       (1 << CP0C3_DSPP),
++        .CP0_LLAddr_rw_bitmask = 0,
++        .CP0_LLAddr_shift = 0,
++        .SYNCI_Step = 32,
++        .CCRes = 2,
++        .CP0_Status_rw_bitmask = 0x3778FF1F,
++        .CP0_TCStatus_rw_bitmask = (0 << CP0TCSt_TCU3) | (0 << CP0TCSt_TCU2) |
++                    (1 << CP0TCSt_TCU1) | (1 << CP0TCSt_TCU0) |
++                    (0 << CP0TCSt_TMX) | (1 << CP0TCSt_DT) |
++                    (1 << CP0TCSt_DA) | (1 << CP0TCSt_A) |
++                    (0x3 << CP0TCSt_TKSU) | (1 << CP0TCSt_IXMT) |
++                    (0xff << CP0TCSt_TASID),
++        .CP1_fcr0 = (1 << FCR0_F64) | (1 << FCR0_L) | (1 << FCR0_W) |
++                    (1 << FCR0_D) | (1 << FCR0_S) | (0x95 << FCR0_PRID),
++        .CP1_fcr31 = 0,
++        .CP1_fcr31_rw_bitmask = 0xFF83FFFF,
++        .CP0_SRSCtl = (0xf << CP0SRSCtl_HSS),
++        .CP0_SRSConf0_rw_bitmask = 0x3fffffff,
++        .CP0_SRSConf0 = (1U << CP0SRSC0_M) | (0x3fe << CP0SRSC0_SRS3) |
++                    (0x3fe << CP0SRSC0_SRS2) | (0x3fe << CP0SRSC0_SRS1),
++        .CP0_SRSConf1_rw_bitmask = 0x3fffffff,
++        .CP0_SRSConf1 = (1U << CP0SRSC1_M) | (0x3fe << CP0SRSC1_SRS6) |
++                    (0x3fe << CP0SRSC1_SRS5) | (0x3fe << CP0SRSC1_SRS4),
++        .CP0_SRSConf2_rw_bitmask = 0x3fffffff,
++        .CP0_SRSConf2 = (1U << CP0SRSC2_M) | (0x3fe << CP0SRSC2_SRS9) |
++                    (0x3fe << CP0SRSC2_SRS8) | (0x3fe << CP0SRSC2_SRS7),
++        .CP0_SRSConf3_rw_bitmask = 0x3fffffff,
++        .CP0_SRSConf3 = (1U << CP0SRSC3_M) | (0x3fe << CP0SRSC3_SRS12) |
++                    (0x3fe << CP0SRSC3_SRS11) | (0x3fe << CP0SRSC3_SRS10),
++        .CP0_SRSConf4_rw_bitmask = 0x3fffffff,
++        .CP0_SRSConf4 = (0x3fe << CP0SRSC4_SRS15) |
++                    (0x3fe << CP0SRSC4_SRS14) | (0x3fe << CP0SRSC4_SRS13),
++        .SEGBITS = 32,
++        .PABITS = 32,
++        .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
++        .mmu_type = MMU_TYPE_R4000,
++    },
+     {
+         .name = "74Kf",
+         .CP0_PRid = 0x00019700,
+-- 
+2.14.5
+
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* [OE-core][dunfell 14/14] qemumips: use 34Kf-64tlb CPU emulation
  2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
                   ` (12 preceding siblings ...)
  2020-10-09 14:18 ` [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type Steve Sakoman
@ 2020-10-09 14:18 ` Steve Sakoman
  13 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 14:18 UTC (permalink / raw)
  To: openembedded-core

From: Victor Kamensky <kamensky@cisco.com>

In order to improve performance of qemumips autobuilder
test runs, let's use 34Kf-64tlb cpu type that was introduced
in OE version of qemu. 34Kf-64tlb cpu type is identical to
34Kf but it has 64 TLBs configure vs original 16 TLBs.

The change in number of TLBs in emulated CPU reduces
TLB trash and reduces number of times TLB refill kernel
code runs, and therefore siginificantly improves tests
execution time.

Note 34Kf-64tlb qemu cpu type does not exist in upstream,
so far it is added as patch in OE. See qemu 34Kf-64tlb
cpu addition commit for more details.

Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992

Signed-off-by: Victor Kamensky <kamensky@cisco.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 6a9568401cbf8bed89d1f63dae61a07a83a20b50)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/conf/machine/qemumips.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/conf/machine/qemumips.conf b/meta/conf/machine/qemumips.conf
index 1373e4cba0..b8c80f02ef 100644
--- a/meta/conf/machine/qemumips.conf
+++ b/meta/conf/machine/qemumips.conf
@@ -15,4 +15,4 @@ SERIAL_CONSOLES ?= "115200;ttyS0 115200;ttyS1"
 
 QB_SYSTEM_NAME = "qemu-system-mips"
 
-QB_CPU = "-cpu 34Kf"
+QB_CPU = "-cpu 34Kf-64tlb"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* Re: [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type
  2020-10-09 14:18 ` [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type Steve Sakoman
@ 2020-10-09 19:23   ` akuster
  2020-10-09 19:28     ` Steve Sakoman
  0 siblings, 1 reply; 20+ messages in thread
From: akuster @ 2020-10-09 19:23 UTC (permalink / raw)
  To: Steve Sakoman, openembedded-core

Can we make an  Arch change like this in a stable release?

-armin

On 10/9/20 7:18 AM, Steve Sakoman wrote:
> From: Victor Kamensky <kamensky@cisco.com>
>
> In Yocto Project PR 13992 it was reported that qemumips
> in autobuilder runs almost twice slower then qemumips64 and
> some times hit time out.
>
> Upon investigations of qemu-system with perf, gdb, and
> SystemTap and comparing qemumips and qemumips64 machines
> behavior it was noticed that qemu soft mmu code behaves
> quite different and in case if qemumips tlbwr instruction
> called 16 times more oftern. It happens that in qemumips64
> case qemu runs with cpu type that contains 64 TLB, but in case
> of qemumips qemu runs with cpu type that contains only
> 16 TLBs.
>
> The idea of proposed qemu patch is to introduce fictitious
> 34Kf-64tlb cpu type that defined exactly as 34Kf but has
> 64 TLBs, instead of original 16 TLBs.
>
> Testing of core-image-full-cmdline:do_testimage with
> 34Kf-64tlb shows 40% or so test execution real time
> improvement.
>
> Note for future porters of the patch: easiest way to update
> the patch and be in sync with 34Kf definition is to copy
> 34Kf machine definition and apply the following changes to
> it (just change 15 to 63 of CP0C1_MMU bits value)
>
> [kamensky@coreos-lnx2 qemu]$ diff ~/34Kf.c ~/34Kf-64tlb.c
> 2c2
> <         .name = "34Kf",
>>         .name = "34Kf-64tlb",
> 6c6
> <         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (15 << CP0C1_MMU) |
>>         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
> Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
>
> Upstream Status: Inappropriate
>
> Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
> (cherry picked from commit 4470a04943352224955f17e004962f0f9e1c9b0c)
> Signed-off-by: Steve Sakoman <steve@sakoman.com>
> ---
>  meta/recipes-devtools/qemu/qemu.inc           |   1 +
>  ...tlb-fictitious-cpu-type-like-34Kf-bu.patch | 118 ++++++++++++++++++
>  2 files changed, 119 insertions(+)
>  create mode 100644 meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
>
> diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
> index 7ce89c0023..7c21b66a0c 100644
> --- a/meta/recipes-devtools/qemu/qemu.inc
> +++ b/meta/recipes-devtools/qemu/qemu.inc
> @@ -48,6 +48,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \
>  	   file://CVE-2020-14364.patch \
>  	   file://CVE-2020-14415.patch \
>  	   file://CVE-2020-16092.patch \
> +	   file://0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch \
>  	   "
>  UPSTREAM_CHECK_REGEX = "qemu-(?P<pver>\d+(\.\d+)+)\.tar"
>  
> diff --git a/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> new file mode 100644
> index 0000000000..b6312e1543
> --- /dev/null
> +++ b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> @@ -0,0 +1,118 @@
> +From b3fcc7d96523ad8e3ea28c09d495ef08529d01ce Mon Sep 17 00:00:00 2001
> +From: Victor Kamensky <kamensky@cisco.com>
> +Date: Wed, 7 Oct 2020 10:19:42 -0700
> +Subject: [PATCH] mips: add 34Kf-64tlb fictitious cpu type like 34Kf but with
> + 64 TLBs
> +
> +In Yocto Project CI runs it was observed that test run
> +of 32 bit mips image takes almost twice longer than 64 bit
> +mips image with the same logical load and CI execution
> +hits timeout.
> +
> +See https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> +
> +Yocto project uses 34Kf cpu type to run 32 bit mips image,
> +and MIPS64R2-generic cpu type to run 64 bit mips64 image.
> +
> +Upon qemu behavior differences investigation between mips
> +and mips64 two prominent observations came up: under
> +logically similar load (same definition and configuration
> +of user-land image) in case of mips get_physical_address
> +function is called almost twice more often, meaning
> +twice more memory accesses involved in this case. Also
> +number of tlbwr instruction executed (r4k_helper_tlbwr
> +qemu function) almost 16 time bigger in mips case than in
> +mips64.
> +
> +It turns out that 34Kf cpu has 16 TLBs, but in case of
> +MIPS64R2-generic it is 64 TLBs. So that explains why
> +some many more tlbwr had to be execute by kernel TLB refill
> +handler in case of 32 bit misp.
> +
> +The idea of the fix is to come up with new 34Kf-64tlb fictitious
> +cpu type, that would behave exactly as 34Kf but it would
> +contain 64 TLBs to reduce TLB trashing. After all, adding
> +more TLBs to soft mmu is easy.
> +
> +Experiment with some significant non-trvial load in Yocto
> +environment by running do_testimage load shows that 34Kf-64tlb
> +cpu performs 40% or so better than original 34Kf cpu wrt test
> +execution real time.
> +
> +It is not ideal to have cpu type that does not exist in the
> +wild but given performance gains it seems to be justified.
> +
> +Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> +---
> + target/mips/translate_init.inc.c | 55 ++++++++++++++++++++++++++++++++++++++++
> + 1 file changed, 55 insertions(+)
> +
> +diff --git a/target/mips/translate_init.inc.c b/target/mips/translate_init.inc.c
> +index 637caccd89..b73ab48231 100644
> +--- a/target/mips/translate_init.inc.c
> ++++ b/target/mips/translate_init.inc.c
> +@@ -297,6 +297,61 @@ const mips_def_t mips_defs[] =
> +         .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> +         .mmu_type = MMU_TYPE_R4000,
> +     },
> ++    /*
> ++     * Verbatim copy of "34Kf" cpu, only bumped up number of TLB entries
> ++     * from 16 to 64 (see CP0_Config0 value at CP0C1_MMU bits) to improve
> ++     * performance by reducing number of TLB refill exceptions and
> ++     * eliminating need to run all corresponding TLB refill handling
> ++     * instructions.
> ++     */
> ++    {
> ++        .name = "34Kf-64tlb",
> ++        .CP0_PRid = 0x00019500,
> ++        .CP0_Config0 = MIPS_CONFIG0 | (0x1 << CP0C0_AR) |
> ++                       (MMU_TYPE_R4000 << CP0C0_MT),
> ++        .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
> ++                       (0 << CP0C1_IS) | (3 << CP0C1_IL) | (1 << CP0C1_IA) |
> ++                       (0 << CP0C1_DS) | (3 << CP0C1_DL) | (1 << CP0C1_DA) |
> ++                       (1 << CP0C1_CA),
> ++        .CP0_Config2 = MIPS_CONFIG2,
> ++        .CP0_Config3 = MIPS_CONFIG3 | (1 << CP0C3_VInt) | (1 << CP0C3_MT) |
> ++                       (1 << CP0C3_DSPP),
> ++        .CP0_LLAddr_rw_bitmask = 0,
> ++        .CP0_LLAddr_shift = 0,
> ++        .SYNCI_Step = 32,
> ++        .CCRes = 2,
> ++        .CP0_Status_rw_bitmask = 0x3778FF1F,
> ++        .CP0_TCStatus_rw_bitmask = (0 << CP0TCSt_TCU3) | (0 << CP0TCSt_TCU2) |
> ++                    (1 << CP0TCSt_TCU1) | (1 << CP0TCSt_TCU0) |
> ++                    (0 << CP0TCSt_TMX) | (1 << CP0TCSt_DT) |
> ++                    (1 << CP0TCSt_DA) | (1 << CP0TCSt_A) |
> ++                    (0x3 << CP0TCSt_TKSU) | (1 << CP0TCSt_IXMT) |
> ++                    (0xff << CP0TCSt_TASID),
> ++        .CP1_fcr0 = (1 << FCR0_F64) | (1 << FCR0_L) | (1 << FCR0_W) |
> ++                    (1 << FCR0_D) | (1 << FCR0_S) | (0x95 << FCR0_PRID),
> ++        .CP1_fcr31 = 0,
> ++        .CP1_fcr31_rw_bitmask = 0xFF83FFFF,
> ++        .CP0_SRSCtl = (0xf << CP0SRSCtl_HSS),
> ++        .CP0_SRSConf0_rw_bitmask = 0x3fffffff,
> ++        .CP0_SRSConf0 = (1U << CP0SRSC0_M) | (0x3fe << CP0SRSC0_SRS3) |
> ++                    (0x3fe << CP0SRSC0_SRS2) | (0x3fe << CP0SRSC0_SRS1),
> ++        .CP0_SRSConf1_rw_bitmask = 0x3fffffff,
> ++        .CP0_SRSConf1 = (1U << CP0SRSC1_M) | (0x3fe << CP0SRSC1_SRS6) |
> ++                    (0x3fe << CP0SRSC1_SRS5) | (0x3fe << CP0SRSC1_SRS4),
> ++        .CP0_SRSConf2_rw_bitmask = 0x3fffffff,
> ++        .CP0_SRSConf2 = (1U << CP0SRSC2_M) | (0x3fe << CP0SRSC2_SRS9) |
> ++                    (0x3fe << CP0SRSC2_SRS8) | (0x3fe << CP0SRSC2_SRS7),
> ++        .CP0_SRSConf3_rw_bitmask = 0x3fffffff,
> ++        .CP0_SRSConf3 = (1U << CP0SRSC3_M) | (0x3fe << CP0SRSC3_SRS12) |
> ++                    (0x3fe << CP0SRSC3_SRS11) | (0x3fe << CP0SRSC3_SRS10),
> ++        .CP0_SRSConf4_rw_bitmask = 0x3fffffff,
> ++        .CP0_SRSConf4 = (0x3fe << CP0SRSC4_SRS15) |
> ++                    (0x3fe << CP0SRSC4_SRS14) | (0x3fe << CP0SRSC4_SRS13),
> ++        .SEGBITS = 32,
> ++        .PABITS = 32,
> ++        .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> ++        .mmu_type = MMU_TYPE_R4000,
> ++    },
> +     {
> +         .name = "74Kf",
> +         .CP0_PRid = 0x00019700,
> +-- 
> +2.14.5
> +
>
> 
>


^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type
  2020-10-09 19:23   ` akuster
@ 2020-10-09 19:28     ` Steve Sakoman
  2020-10-09 20:12       ` Bruce Ashfield
  2020-10-09 20:44       ` Khem Raj
  0 siblings, 2 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-09 19:28 UTC (permalink / raw)
  To: akuster808; +Cc: Patches and discussions about the oe-core layer

On Fri, Oct 9, 2020 at 9:23 AM akuster808 <akuster808@gmail.com> wrote:
>
> Can we make an  Arch change like this in a stable release?

My vote is yes since it will reduce the number of intermittent
autobuilder failures and seems very unlikely to have any side effects
for normal users.

Of course if others object I'm willing to bow to the will of the community.

Steve

> On 10/9/20 7:18 AM, Steve Sakoman wrote:
> > From: Victor Kamensky <kamensky@cisco.com>
> >
> > In Yocto Project PR 13992 it was reported that qemumips
> > in autobuilder runs almost twice slower then qemumips64 and
> > some times hit time out.
> >
> > Upon investigations of qemu-system with perf, gdb, and
> > SystemTap and comparing qemumips and qemumips64 machines
> > behavior it was noticed that qemu soft mmu code behaves
> > quite different and in case if qemumips tlbwr instruction
> > called 16 times more oftern. It happens that in qemumips64
> > case qemu runs with cpu type that contains 64 TLB, but in case
> > of qemumips qemu runs with cpu type that contains only
> > 16 TLBs.
> >
> > The idea of proposed qemu patch is to introduce fictitious
> > 34Kf-64tlb cpu type that defined exactly as 34Kf but has
> > 64 TLBs, instead of original 16 TLBs.
> >
> > Testing of core-image-full-cmdline:do_testimage with
> > 34Kf-64tlb shows 40% or so test execution real time
> > improvement.
> >
> > Note for future porters of the patch: easiest way to update
> > the patch and be in sync with 34Kf definition is to copy
> > 34Kf machine definition and apply the following changes to
> > it (just change 15 to 63 of CP0C1_MMU bits value)
> >
> > [kamensky@coreos-lnx2 qemu]$ diff ~/34Kf.c ~/34Kf-64tlb.c
> > 2c2
> > <         .name = "34Kf",
> >>         .name = "34Kf-64tlb",
> > 6c6
> > <         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (15 << CP0C1_MMU) |
> >>         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
> > Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> >
> > Upstream Status: Inappropriate
> >
> > Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> > Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
> > (cherry picked from commit 4470a04943352224955f17e004962f0f9e1c9b0c)
> > Signed-off-by: Steve Sakoman <steve@sakoman.com>
> > ---
> >  meta/recipes-devtools/qemu/qemu.inc           |   1 +
> >  ...tlb-fictitious-cpu-type-like-34Kf-bu.patch | 118 ++++++++++++++++++
> >  2 files changed, 119 insertions(+)
> >  create mode 100644 meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> >
> > diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
> > index 7ce89c0023..7c21b66a0c 100644
> > --- a/meta/recipes-devtools/qemu/qemu.inc
> > +++ b/meta/recipes-devtools/qemu/qemu.inc
> > @@ -48,6 +48,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \
> >          file://CVE-2020-14364.patch \
> >          file://CVE-2020-14415.patch \
> >          file://CVE-2020-16092.patch \
> > +        file://0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch \
> >          "
> >  UPSTREAM_CHECK_REGEX = "qemu-(?P<pver>\d+(\.\d+)+)\.tar"
> >
> > diff --git a/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > new file mode 100644
> > index 0000000000..b6312e1543
> > --- /dev/null
> > +++ b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > @@ -0,0 +1,118 @@
> > +From b3fcc7d96523ad8e3ea28c09d495ef08529d01ce Mon Sep 17 00:00:00 2001
> > +From: Victor Kamensky <kamensky@cisco.com>
> > +Date: Wed, 7 Oct 2020 10:19:42 -0700
> > +Subject: [PATCH] mips: add 34Kf-64tlb fictitious cpu type like 34Kf but with
> > + 64 TLBs
> > +
> > +In Yocto Project CI runs it was observed that test run
> > +of 32 bit mips image takes almost twice longer than 64 bit
> > +mips image with the same logical load and CI execution
> > +hits timeout.
> > +
> > +See https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> > +
> > +Yocto project uses 34Kf cpu type to run 32 bit mips image,
> > +and MIPS64R2-generic cpu type to run 64 bit mips64 image.
> > +
> > +Upon qemu behavior differences investigation between mips
> > +and mips64 two prominent observations came up: under
> > +logically similar load (same definition and configuration
> > +of user-land image) in case of mips get_physical_address
> > +function is called almost twice more often, meaning
> > +twice more memory accesses involved in this case. Also
> > +number of tlbwr instruction executed (r4k_helper_tlbwr
> > +qemu function) almost 16 time bigger in mips case than in
> > +mips64.
> > +
> > +It turns out that 34Kf cpu has 16 TLBs, but in case of
> > +MIPS64R2-generic it is 64 TLBs. So that explains why
> > +some many more tlbwr had to be execute by kernel TLB refill
> > +handler in case of 32 bit misp.
> > +
> > +The idea of the fix is to come up with new 34Kf-64tlb fictitious
> > +cpu type, that would behave exactly as 34Kf but it would
> > +contain 64 TLBs to reduce TLB trashing. After all, adding
> > +more TLBs to soft mmu is easy.
> > +
> > +Experiment with some significant non-trvial load in Yocto
> > +environment by running do_testimage load shows that 34Kf-64tlb
> > +cpu performs 40% or so better than original 34Kf cpu wrt test
> > +execution real time.
> > +
> > +It is not ideal to have cpu type that does not exist in the
> > +wild but given performance gains it seems to be justified.
> > +
> > +Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> > +---
> > + target/mips/translate_init.inc.c | 55 ++++++++++++++++++++++++++++++++++++++++
> > + 1 file changed, 55 insertions(+)
> > +
> > +diff --git a/target/mips/translate_init.inc.c b/target/mips/translate_init.inc.c
> > +index 637caccd89..b73ab48231 100644
> > +--- a/target/mips/translate_init.inc.c
> > ++++ b/target/mips/translate_init.inc.c
> > +@@ -297,6 +297,61 @@ const mips_def_t mips_defs[] =
> > +         .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> > +         .mmu_type = MMU_TYPE_R4000,
> > +     },
> > ++    /*
> > ++     * Verbatim copy of "34Kf" cpu, only bumped up number of TLB entries
> > ++     * from 16 to 64 (see CP0_Config0 value at CP0C1_MMU bits) to improve
> > ++     * performance by reducing number of TLB refill exceptions and
> > ++     * eliminating need to run all corresponding TLB refill handling
> > ++     * instructions.
> > ++     */
> > ++    {
> > ++        .name = "34Kf-64tlb",
> > ++        .CP0_PRid = 0x00019500,
> > ++        .CP0_Config0 = MIPS_CONFIG0 | (0x1 << CP0C0_AR) |
> > ++                       (MMU_TYPE_R4000 << CP0C0_MT),
> > ++        .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
> > ++                       (0 << CP0C1_IS) | (3 << CP0C1_IL) | (1 << CP0C1_IA) |
> > ++                       (0 << CP0C1_DS) | (3 << CP0C1_DL) | (1 << CP0C1_DA) |
> > ++                       (1 << CP0C1_CA),
> > ++        .CP0_Config2 = MIPS_CONFIG2,
> > ++        .CP0_Config3 = MIPS_CONFIG3 | (1 << CP0C3_VInt) | (1 << CP0C3_MT) |
> > ++                       (1 << CP0C3_DSPP),
> > ++        .CP0_LLAddr_rw_bitmask = 0,
> > ++        .CP0_LLAddr_shift = 0,
> > ++        .SYNCI_Step = 32,
> > ++        .CCRes = 2,
> > ++        .CP0_Status_rw_bitmask = 0x3778FF1F,
> > ++        .CP0_TCStatus_rw_bitmask = (0 << CP0TCSt_TCU3) | (0 << CP0TCSt_TCU2) |
> > ++                    (1 << CP0TCSt_TCU1) | (1 << CP0TCSt_TCU0) |
> > ++                    (0 << CP0TCSt_TMX) | (1 << CP0TCSt_DT) |
> > ++                    (1 << CP0TCSt_DA) | (1 << CP0TCSt_A) |
> > ++                    (0x3 << CP0TCSt_TKSU) | (1 << CP0TCSt_IXMT) |
> > ++                    (0xff << CP0TCSt_TASID),
> > ++        .CP1_fcr0 = (1 << FCR0_F64) | (1 << FCR0_L) | (1 << FCR0_W) |
> > ++                    (1 << FCR0_D) | (1 << FCR0_S) | (0x95 << FCR0_PRID),
> > ++        .CP1_fcr31 = 0,
> > ++        .CP1_fcr31_rw_bitmask = 0xFF83FFFF,
> > ++        .CP0_SRSCtl = (0xf << CP0SRSCtl_HSS),
> > ++        .CP0_SRSConf0_rw_bitmask = 0x3fffffff,
> > ++        .CP0_SRSConf0 = (1U << CP0SRSC0_M) | (0x3fe << CP0SRSC0_SRS3) |
> > ++                    (0x3fe << CP0SRSC0_SRS2) | (0x3fe << CP0SRSC0_SRS1),
> > ++        .CP0_SRSConf1_rw_bitmask = 0x3fffffff,
> > ++        .CP0_SRSConf1 = (1U << CP0SRSC1_M) | (0x3fe << CP0SRSC1_SRS6) |
> > ++                    (0x3fe << CP0SRSC1_SRS5) | (0x3fe << CP0SRSC1_SRS4),
> > ++        .CP0_SRSConf2_rw_bitmask = 0x3fffffff,
> > ++        .CP0_SRSConf2 = (1U << CP0SRSC2_M) | (0x3fe << CP0SRSC2_SRS9) |
> > ++                    (0x3fe << CP0SRSC2_SRS8) | (0x3fe << CP0SRSC2_SRS7),
> > ++        .CP0_SRSConf3_rw_bitmask = 0x3fffffff,
> > ++        .CP0_SRSConf3 = (1U << CP0SRSC3_M) | (0x3fe << CP0SRSC3_SRS12) |
> > ++                    (0x3fe << CP0SRSC3_SRS11) | (0x3fe << CP0SRSC3_SRS10),
> > ++        .CP0_SRSConf4_rw_bitmask = 0x3fffffff,
> > ++        .CP0_SRSConf4 = (0x3fe << CP0SRSC4_SRS15) |
> > ++                    (0x3fe << CP0SRSC4_SRS14) | (0x3fe << CP0SRSC4_SRS13),
> > ++        .SEGBITS = 32,
> > ++        .PABITS = 32,
> > ++        .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> > ++        .mmu_type = MMU_TYPE_R4000,
> > ++    },
> > +     {
> > +         .name = "74Kf",
> > +         .CP0_PRid = 0x00019700,
> > +--
> > +2.14.5
> > +
> >
> > 
> >
>

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type
  2020-10-09 19:28     ` Steve Sakoman
@ 2020-10-09 20:12       ` Bruce Ashfield
  2020-10-09 20:44       ` Khem Raj
  1 sibling, 0 replies; 20+ messages in thread
From: Bruce Ashfield @ 2020-10-09 20:12 UTC (permalink / raw)
  To: Steve Sakoman; +Cc: akuster808, Patches and discussions about the oe-core layer

On Fri, Oct 9, 2020 at 3:28 PM Steve Sakoman <steve@sakoman.com> wrote:
>
> On Fri, Oct 9, 2020 at 9:23 AM akuster808 <akuster808@gmail.com> wrote:
> >
> > Can we make an  Arch change like this in a stable release?
>
> My vote is yes since it will reduce the number of intermittent
> autobuilder failures and seems very unlikely to have any side effects
> for normal users.
>

I'd agree with that.

We haven't seen any regressions from it in master, and the benefits to
-stable maintenance are significant.

Bruce

> Of course if others object I'm willing to bow to the will of the community.
>
> Steve
>
> > On 10/9/20 7:18 AM, Steve Sakoman wrote:
> > > From: Victor Kamensky <kamensky@cisco.com>
> > >
> > > In Yocto Project PR 13992 it was reported that qemumips
> > > in autobuilder runs almost twice slower then qemumips64 and
> > > some times hit time out.
> > >
> > > Upon investigations of qemu-system with perf, gdb, and
> > > SystemTap and comparing qemumips and qemumips64 machines
> > > behavior it was noticed that qemu soft mmu code behaves
> > > quite different and in case if qemumips tlbwr instruction
> > > called 16 times more oftern. It happens that in qemumips64
> > > case qemu runs with cpu type that contains 64 TLB, but in case
> > > of qemumips qemu runs with cpu type that contains only
> > > 16 TLBs.
> > >
> > > The idea of proposed qemu patch is to introduce fictitious
> > > 34Kf-64tlb cpu type that defined exactly as 34Kf but has
> > > 64 TLBs, instead of original 16 TLBs.
> > >
> > > Testing of core-image-full-cmdline:do_testimage with
> > > 34Kf-64tlb shows 40% or so test execution real time
> > > improvement.
> > >
> > > Note for future porters of the patch: easiest way to update
> > > the patch and be in sync with 34Kf definition is to copy
> > > 34Kf machine definition and apply the following changes to
> > > it (just change 15 to 63 of CP0C1_MMU bits value)
> > >
> > > [kamensky@coreos-lnx2 qemu]$ diff ~/34Kf.c ~/34Kf-64tlb.c
> > > 2c2
> > > <         .name = "34Kf",
> > >>         .name = "34Kf-64tlb",
> > > 6c6
> > > <         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (15 << CP0C1_MMU) |
> > >>         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
> > > Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> > >
> > > Upstream Status: Inappropriate
> > >
> > > Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> > > Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
> > > (cherry picked from commit 4470a04943352224955f17e004962f0f9e1c9b0c)
> > > Signed-off-by: Steve Sakoman <steve@sakoman.com>
> > > ---
> > >  meta/recipes-devtools/qemu/qemu.inc           |   1 +
> > >  ...tlb-fictitious-cpu-type-like-34Kf-bu.patch | 118 ++++++++++++++++++
> > >  2 files changed, 119 insertions(+)
> > >  create mode 100644 meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > >
> > > diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
> > > index 7ce89c0023..7c21b66a0c 100644
> > > --- a/meta/recipes-devtools/qemu/qemu.inc
> > > +++ b/meta/recipes-devtools/qemu/qemu.inc
> > > @@ -48,6 +48,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \
> > >          file://CVE-2020-14364.patch \
> > >          file://CVE-2020-14415.patch \
> > >          file://CVE-2020-16092.patch \
> > > +        file://0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch \
> > >          "
> > >  UPSTREAM_CHECK_REGEX = "qemu-(?P<pver>\d+(\.\d+)+)\.tar"
> > >
> > > diff --git a/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > > new file mode 100644
> > > index 0000000000..b6312e1543
> > > --- /dev/null
> > > +++ b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > > @@ -0,0 +1,118 @@
> > > +From b3fcc7d96523ad8e3ea28c09d495ef08529d01ce Mon Sep 17 00:00:00 2001
> > > +From: Victor Kamensky <kamensky@cisco.com>
> > > +Date: Wed, 7 Oct 2020 10:19:42 -0700
> > > +Subject: [PATCH] mips: add 34Kf-64tlb fictitious cpu type like 34Kf but with
> > > + 64 TLBs
> > > +
> > > +In Yocto Project CI runs it was observed that test run
> > > +of 32 bit mips image takes almost twice longer than 64 bit
> > > +mips image with the same logical load and CI execution
> > > +hits timeout.
> > > +
> > > +See https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> > > +
> > > +Yocto project uses 34Kf cpu type to run 32 bit mips image,
> > > +and MIPS64R2-generic cpu type to run 64 bit mips64 image.
> > > +
> > > +Upon qemu behavior differences investigation between mips
> > > +and mips64 two prominent observations came up: under
> > > +logically similar load (same definition and configuration
> > > +of user-land image) in case of mips get_physical_address
> > > +function is called almost twice more often, meaning
> > > +twice more memory accesses involved in this case. Also
> > > +number of tlbwr instruction executed (r4k_helper_tlbwr
> > > +qemu function) almost 16 time bigger in mips case than in
> > > +mips64.
> > > +
> > > +It turns out that 34Kf cpu has 16 TLBs, but in case of
> > > +MIPS64R2-generic it is 64 TLBs. So that explains why
> > > +some many more tlbwr had to be execute by kernel TLB refill
> > > +handler in case of 32 bit misp.
> > > +
> > > +The idea of the fix is to come up with new 34Kf-64tlb fictitious
> > > +cpu type, that would behave exactly as 34Kf but it would
> > > +contain 64 TLBs to reduce TLB trashing. After all, adding
> > > +more TLBs to soft mmu is easy.
> > > +
> > > +Experiment with some significant non-trvial load in Yocto
> > > +environment by running do_testimage load shows that 34Kf-64tlb
> > > +cpu performs 40% or so better than original 34Kf cpu wrt test
> > > +execution real time.
> > > +
> > > +It is not ideal to have cpu type that does not exist in the
> > > +wild but given performance gains it seems to be justified.
> > > +
> > > +Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> > > +---
> > > + target/mips/translate_init.inc.c | 55 ++++++++++++++++++++++++++++++++++++++++
> > > + 1 file changed, 55 insertions(+)
> > > +
> > > +diff --git a/target/mips/translate_init.inc.c b/target/mips/translate_init.inc.c
> > > +index 637caccd89..b73ab48231 100644
> > > +--- a/target/mips/translate_init.inc.c
> > > ++++ b/target/mips/translate_init.inc.c
> > > +@@ -297,6 +297,61 @@ const mips_def_t mips_defs[] =
> > > +         .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> > > +         .mmu_type = MMU_TYPE_R4000,
> > > +     },
> > > ++    /*
> > > ++     * Verbatim copy of "34Kf" cpu, only bumped up number of TLB entries
> > > ++     * from 16 to 64 (see CP0_Config0 value at CP0C1_MMU bits) to improve
> > > ++     * performance by reducing number of TLB refill exceptions and
> > > ++     * eliminating need to run all corresponding TLB refill handling
> > > ++     * instructions.
> > > ++     */
> > > ++    {
> > > ++        .name = "34Kf-64tlb",
> > > ++        .CP0_PRid = 0x00019500,
> > > ++        .CP0_Config0 = MIPS_CONFIG0 | (0x1 << CP0C0_AR) |
> > > ++                       (MMU_TYPE_R4000 << CP0C0_MT),
> > > ++        .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 << CP0C1_MMU) |
> > > ++                       (0 << CP0C1_IS) | (3 << CP0C1_IL) | (1 << CP0C1_IA) |
> > > ++                       (0 << CP0C1_DS) | (3 << CP0C1_DL) | (1 << CP0C1_DA) |
> > > ++                       (1 << CP0C1_CA),
> > > ++        .CP0_Config2 = MIPS_CONFIG2,
> > > ++        .CP0_Config3 = MIPS_CONFIG3 | (1 << CP0C3_VInt) | (1 << CP0C3_MT) |
> > > ++                       (1 << CP0C3_DSPP),
> > > ++        .CP0_LLAddr_rw_bitmask = 0,
> > > ++        .CP0_LLAddr_shift = 0,
> > > ++        .SYNCI_Step = 32,
> > > ++        .CCRes = 2,
> > > ++        .CP0_Status_rw_bitmask = 0x3778FF1F,
> > > ++        .CP0_TCStatus_rw_bitmask = (0 << CP0TCSt_TCU3) | (0 << CP0TCSt_TCU2) |
> > > ++                    (1 << CP0TCSt_TCU1) | (1 << CP0TCSt_TCU0) |
> > > ++                    (0 << CP0TCSt_TMX) | (1 << CP0TCSt_DT) |
> > > ++                    (1 << CP0TCSt_DA) | (1 << CP0TCSt_A) |
> > > ++                    (0x3 << CP0TCSt_TKSU) | (1 << CP0TCSt_IXMT) |
> > > ++                    (0xff << CP0TCSt_TASID),
> > > ++        .CP1_fcr0 = (1 << FCR0_F64) | (1 << FCR0_L) | (1 << FCR0_W) |
> > > ++                    (1 << FCR0_D) | (1 << FCR0_S) | (0x95 << FCR0_PRID),
> > > ++        .CP1_fcr31 = 0,
> > > ++        .CP1_fcr31_rw_bitmask = 0xFF83FFFF,
> > > ++        .CP0_SRSCtl = (0xf << CP0SRSCtl_HSS),
> > > ++        .CP0_SRSConf0_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf0 = (1U << CP0SRSC0_M) | (0x3fe << CP0SRSC0_SRS3) |
> > > ++                    (0x3fe << CP0SRSC0_SRS2) | (0x3fe << CP0SRSC0_SRS1),
> > > ++        .CP0_SRSConf1_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf1 = (1U << CP0SRSC1_M) | (0x3fe << CP0SRSC1_SRS6) |
> > > ++                    (0x3fe << CP0SRSC1_SRS5) | (0x3fe << CP0SRSC1_SRS4),
> > > ++        .CP0_SRSConf2_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf2 = (1U << CP0SRSC2_M) | (0x3fe << CP0SRSC2_SRS9) |
> > > ++                    (0x3fe << CP0SRSC2_SRS8) | (0x3fe << CP0SRSC2_SRS7),
> > > ++        .CP0_SRSConf3_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf3 = (1U << CP0SRSC3_M) | (0x3fe << CP0SRSC3_SRS12) |
> > > ++                    (0x3fe << CP0SRSC3_SRS11) | (0x3fe << CP0SRSC3_SRS10),
> > > ++        .CP0_SRSConf4_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf4 = (0x3fe << CP0SRSC4_SRS15) |
> > > ++                    (0x3fe << CP0SRSC4_SRS14) | (0x3fe << CP0SRSC4_SRS13),
> > > ++        .SEGBITS = 32,
> > > ++        .PABITS = 32,
> > > ++        .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> > > ++        .mmu_type = MMU_TYPE_R4000,
> > > ++    },
> > > +     {
> > > +         .name = "74Kf",
> > > +         .CP0_PRid = 0x00019700,
> > > +--
> > > +2.14.5
> > > +
> > >
> > >
> > >
> >
>
> 
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type
  2020-10-09 19:28     ` Steve Sakoman
  2020-10-09 20:12       ` Bruce Ashfield
@ 2020-10-09 20:44       ` Khem Raj
  2020-10-12 14:39         ` Steve Sakoman
  1 sibling, 1 reply; 20+ messages in thread
From: Khem Raj @ 2020-10-09 20:44 UTC (permalink / raw)
  To: Steve Sakoman; +Cc: Patches and discussions about the oe-core layer, akuster808

[-- Attachment #1: Type: text/plain, Size: 10358 bytes --]

On Fri, Oct 9, 2020 at 12:28 PM Steve Sakoman <steve@sakoman.com> wrote:

> On Fri, Oct 9, 2020 at 9:23 AM akuster808 <akuster808@gmail.com> wrote:
> >
> > Can we make an  Arch change like this in a stable release?
>
> My vote is yes since it will reduce the number of intermittent
> autobuilder failures and seems very unlikely to have any side effects
> for normal users.
>
> Of course if others object I'm willing to bow to the will of the community.
>

I would be fine but let’s soak it in master for few weeks first and then
see what happens

>
> Steve
>
> > On 10/9/20 7:18 AM, Steve Sakoman wrote:
> > > From: Victor Kamensky <kamensky@cisco.com>
> > >
> > > In Yocto Project PR 13992 it was reported that qemumips
> > > in autobuilder runs almost twice slower then qemumips64 and
> > > some times hit time out.
> > >
> > > Upon investigations of qemu-system with perf, gdb, and
> > > SystemTap and comparing qemumips and qemumips64 machines
> > > behavior it was noticed that qemu soft mmu code behaves
> > > quite different and in case if qemumips tlbwr instruction
> > > called 16 times more oftern. It happens that in qemumips64
> > > case qemu runs with cpu type that contains 64 TLB, but in case
> > > of qemumips qemu runs with cpu type that contains only
> > > 16 TLBs.
> > >
> > > The idea of proposed qemu patch is to introduce fictitious
> > > 34Kf-64tlb cpu type that defined exactly as 34Kf but has
> > > 64 TLBs, instead of original 16 TLBs.
> > >
> > > Testing of core-image-full-cmdline:do_testimage with
> > > 34Kf-64tlb shows 40% or so test execution real time
> > > improvement.
> > >
> > > Note for future porters of the patch: easiest way to update
> > > the patch and be in sync with 34Kf definition is to copy
> > > 34Kf machine definition and apply the following changes to
> > > it (just change 15 to 63 of CP0C1_MMU bits value)
> > >
> > > [kamensky@coreos-lnx2 qemu]$ diff ~/34Kf.c ~/34Kf-64tlb.c
> > > 2c2
> > > <         .name = "34Kf",
> > >>         .name = "34Kf-64tlb",
> > > 6c6
> > > <         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (15 <<
> CP0C1_MMU) |
> > >>         .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 <<
> CP0C1_MMU) |
> > > Fixes https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> > >
> > > Upstream Status: Inappropriate
> > >
> > > Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> > > Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
> > > (cherry picked from commit 4470a04943352224955f17e004962f0f9e1c9b0c)
> > > Signed-off-by: Steve Sakoman <steve@sakoman.com>
> > > ---
> > >  meta/recipes-devtools/qemu/qemu.inc           |   1 +
> > >  ...tlb-fictitious-cpu-type-like-34Kf-bu.patch | 118 ++++++++++++++++++
> > >  2 files changed, 119 insertions(+)
> > >  create mode 100644
> meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > >
> > > diff --git a/meta/recipes-devtools/qemu/qemu.inc
> b/meta/recipes-devtools/qemu/qemu.inc
> > > index 7ce89c0023..7c21b66a0c 100644
> > > --- a/meta/recipes-devtools/qemu/qemu.inc
> > > +++ b/meta/recipes-devtools/qemu/qemu.inc
> > > @@ -48,6 +48,7 @@ SRC_URI = "
> https://download.qemu.org/${BPN}-${PV}.tar.xz \
> > >          file://CVE-2020-14364.patch \
> > >          file://CVE-2020-14415.patch \
> > >          file://CVE-2020-16092.patch \
> > > +
> file://0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch \
> > >          "
> > >  UPSTREAM_CHECK_REGEX = "qemu-(?P<pver>\d+(\.\d+)+)\.tar"
> > >
> > > diff --git
> a/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > > new file mode 100644
> > > index 0000000000..b6312e1543
> > > --- /dev/null
> > > +++
> b/meta/recipes-devtools/qemu/qemu/0001-mips-add-34Kf-64tlb-fictitious-cpu-type-like-34Kf-bu.patch
> > > @@ -0,0 +1,118 @@
> > > +From b3fcc7d96523ad8e3ea28c09d495ef08529d01ce Mon Sep 17 00:00:00 2001
> > > +From: Victor Kamensky <kamensky@cisco.com>
> > > +Date: Wed, 7 Oct 2020 10:19:42 -0700
> > > +Subject: [PATCH] mips: add 34Kf-64tlb fictitious cpu type like 34Kf
> but with
> > > + 64 TLBs
> > > +
> > > +In Yocto Project CI runs it was observed that test run
> > > +of 32 bit mips image takes almost twice longer than 64 bit
> > > +mips image with the same logical load and CI execution
> > > +hits timeout.
> > > +
> > > +See https://bugzilla.yoctoproject.org/show_bug.cgi?id=13992
> > > +
> > > +Yocto project uses 34Kf cpu type to run 32 bit mips image,
> > > +and MIPS64R2-generic cpu type to run 64 bit mips64 image.
> > > +
> > > +Upon qemu behavior differences investigation between mips
> > > +and mips64 two prominent observations came up: under
> > > +logically similar load (same definition and configuration
> > > +of user-land image) in case of mips get_physical_address
> > > +function is called almost twice more often, meaning
> > > +twice more memory accesses involved in this case. Also
> > > +number of tlbwr instruction executed (r4k_helper_tlbwr
> > > +qemu function) almost 16 time bigger in mips case than in
> > > +mips64.
> > > +
> > > +It turns out that 34Kf cpu has 16 TLBs, but in case of
> > > +MIPS64R2-generic it is 64 TLBs. So that explains why
> > > +some many more tlbwr had to be execute by kernel TLB refill
> > > +handler in case of 32 bit misp.
> > > +
> > > +The idea of the fix is to come up with new 34Kf-64tlb fictitious
> > > +cpu type, that would behave exactly as 34Kf but it would
> > > +contain 64 TLBs to reduce TLB trashing. After all, adding
> > > +more TLBs to soft mmu is easy.
> > > +
> > > +Experiment with some significant non-trvial load in Yocto
> > > +environment by running do_testimage load shows that 34Kf-64tlb
> > > +cpu performs 40% or so better than original 34Kf cpu wrt test
> > > +execution real time.
> > > +
> > > +It is not ideal to have cpu type that does not exist in the
> > > +wild but given performance gains it seems to be justified.
> > > +
> > > +Signed-off-by: Victor Kamensky <kamensky@cisco.com>
> > > +---
> > > + target/mips/translate_init.inc.c | 55
> ++++++++++++++++++++++++++++++++++++++++
> > > + 1 file changed, 55 insertions(+)
> > > +
> > > +diff --git a/target/mips/translate_init.inc.c
> b/target/mips/translate_init.inc.c
> > > +index 637caccd89..b73ab48231 100644
> > > +--- a/target/mips/translate_init.inc.c
> > > ++++ b/target/mips/translate_init.inc.c
> > > +@@ -297,6 +297,61 @@ const mips_def_t mips_defs[] =
> > > +         .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> > > +         .mmu_type = MMU_TYPE_R4000,
> > > +     },
> > > ++    /*
> > > ++     * Verbatim copy of "34Kf" cpu, only bumped up number of TLB
> entries
> > > ++     * from 16 to 64 (see CP0_Config0 value at CP0C1_MMU bits) to
> improve
> > > ++     * performance by reducing number of TLB refill exceptions and
> > > ++     * eliminating need to run all corresponding TLB refill handling
> > > ++     * instructions.
> > > ++     */
> > > ++    {
> > > ++        .name = "34Kf-64tlb",
> > > ++        .CP0_PRid = 0x00019500,
> > > ++        .CP0_Config0 = MIPS_CONFIG0 | (0x1 << CP0C0_AR) |
> > > ++                       (MMU_TYPE_R4000 << CP0C0_MT),
> > > ++        .CP0_Config1 = MIPS_CONFIG1 | (1 << CP0C1_FP) | (63 <<
> CP0C1_MMU) |
> > > ++                       (0 << CP0C1_IS) | (3 << CP0C1_IL) | (1 <<
> CP0C1_IA) |
> > > ++                       (0 << CP0C1_DS) | (3 << CP0C1_DL) | (1 <<
> CP0C1_DA) |
> > > ++                       (1 << CP0C1_CA),
> > > ++        .CP0_Config2 = MIPS_CONFIG2,
> > > ++        .CP0_Config3 = MIPS_CONFIG3 | (1 << CP0C3_VInt) | (1 <<
> CP0C3_MT) |
> > > ++                       (1 << CP0C3_DSPP),
> > > ++        .CP0_LLAddr_rw_bitmask = 0,
> > > ++        .CP0_LLAddr_shift = 0,
> > > ++        .SYNCI_Step = 32,
> > > ++        .CCRes = 2,
> > > ++        .CP0_Status_rw_bitmask = 0x3778FF1F,
> > > ++        .CP0_TCStatus_rw_bitmask = (0 << CP0TCSt_TCU3) | (0 <<
> CP0TCSt_TCU2) |
> > > ++                    (1 << CP0TCSt_TCU1) | (1 << CP0TCSt_TCU0) |
> > > ++                    (0 << CP0TCSt_TMX) | (1 << CP0TCSt_DT) |
> > > ++                    (1 << CP0TCSt_DA) | (1 << CP0TCSt_A) |
> > > ++                    (0x3 << CP0TCSt_TKSU) | (1 << CP0TCSt_IXMT) |
> > > ++                    (0xff << CP0TCSt_TASID),
> > > ++        .CP1_fcr0 = (1 << FCR0_F64) | (1 << FCR0_L) | (1 << FCR0_W) |
> > > ++                    (1 << FCR0_D) | (1 << FCR0_S) | (0x95 <<
> FCR0_PRID),
> > > ++        .CP1_fcr31 = 0,
> > > ++        .CP1_fcr31_rw_bitmask = 0xFF83FFFF,
> > > ++        .CP0_SRSCtl = (0xf << CP0SRSCtl_HSS),
> > > ++        .CP0_SRSConf0_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf0 = (1U << CP0SRSC0_M) | (0x3fe <<
> CP0SRSC0_SRS3) |
> > > ++                    (0x3fe << CP0SRSC0_SRS2) | (0x3fe <<
> CP0SRSC0_SRS1),
> > > ++        .CP0_SRSConf1_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf1 = (1U << CP0SRSC1_M) | (0x3fe <<
> CP0SRSC1_SRS6) |
> > > ++                    (0x3fe << CP0SRSC1_SRS5) | (0x3fe <<
> CP0SRSC1_SRS4),
> > > ++        .CP0_SRSConf2_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf2 = (1U << CP0SRSC2_M) | (0x3fe <<
> CP0SRSC2_SRS9) |
> > > ++                    (0x3fe << CP0SRSC2_SRS8) | (0x3fe <<
> CP0SRSC2_SRS7),
> > > ++        .CP0_SRSConf3_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf3 = (1U << CP0SRSC3_M) | (0x3fe <<
> CP0SRSC3_SRS12) |
> > > ++                    (0x3fe << CP0SRSC3_SRS11) | (0x3fe <<
> CP0SRSC3_SRS10),
> > > ++        .CP0_SRSConf4_rw_bitmask = 0x3fffffff,
> > > ++        .CP0_SRSConf4 = (0x3fe << CP0SRSC4_SRS15) |
> > > ++                    (0x3fe << CP0SRSC4_SRS14) | (0x3fe <<
> CP0SRSC4_SRS13),
> > > ++        .SEGBITS = 32,
> > > ++        .PABITS = 32,
> > > ++        .insn_flags = CPU_MIPS32R2 | ASE_MIPS16 | ASE_DSP | ASE_MT,
> > > ++        .mmu_type = MMU_TYPE_R4000,
> > > ++    },
> > > +     {
> > > +         .name = "74Kf",
> > > +         .CP0_PRid = 0x00019700,
> > > +--
> > > +2.14.5
> > > +
> > >
> > >
> > >
> >
>
> 
>
>

[-- Attachment #2: Type: text/html, Size: 13826 bytes --]

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type
  2020-10-09 20:44       ` Khem Raj
@ 2020-10-12 14:39         ` Steve Sakoman
  0 siblings, 0 replies; 20+ messages in thread
From: Steve Sakoman @ 2020-10-12 14:39 UTC (permalink / raw)
  To: Khem Raj; +Cc: Patches and discussions about the oe-core layer, akuster808

On Fri, Oct 9, 2020 at 10:45 AM Khem Raj <raj.khem@gmail.com> wrote:
>
> On Fri, Oct 9, 2020 at 12:28 PM Steve Sakoman <steve@sakoman.com> wrote:
>>
>> On Fri, Oct 9, 2020 at 9:23 AM akuster808 <akuster808@gmail.com> wrote:
>> >
>> > Can we make an  Arch change like this in a stable release?
>>
>> My vote is yes since it will reduce the number of intermittent
>> autobuilder failures and seems very unlikely to have any side effects
>> for normal users.
>>
>> Of course if others object I'm willing to bow to the will of the community.
>
>
> I would be fine but let’s soak it in master for few weeks first and then see what happens

OK, I'll pull the two patches from my pull request and will resubmit
in a couple of weeks.

Steve

^ permalink raw reply	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2020-10-12 14:39 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-10-09 14:18 [OE-core][dunfell 00/14] Patch review Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 01/14] Revert "lttng-modules: backport writeback.h changes from 2.12.x to fix kernel 5.4.62+" Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 02/14] lttng-modules: update to 2.11.6 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 03/14] lttng-tools: update to 2.11.5 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 04/14] lttng-ust: update to 2.11.1 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 05/14] stress-ng: Upgrade 0.11.01 -> 0.11.17 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 06/14] glibc: do_stash_locale must not delete files from ${D} Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 07/14] libtools-cross/shadow-sysroot: Use nopackages inherit Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 08/14] classes/sanity: Bump minimum python version to 3.5 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 09/14] linux-yocto/5.4: fix kprobes build warning Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 10/14] linux-yocto/5.4: update to v5.4.67 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 11/14] linux-yocto/5.4: update to v5.4.68 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 12/14] linux-yocto/5.4: update to v5.4.69 Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 13/14] qemu: add 34Kf-64tlb fictitious cpu type Steve Sakoman
2020-10-09 19:23   ` akuster
2020-10-09 19:28     ` Steve Sakoman
2020-10-09 20:12       ` Bruce Ashfield
2020-10-09 20:44       ` Khem Raj
2020-10-12 14:39         ` Steve Sakoman
2020-10-09 14:18 ` [OE-core][dunfell 14/14] qemumips: use 34Kf-64tlb CPU emulation Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.