From patchwork Sun Jun 30 20:07:13 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45746 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9A1C3C30659 for ; Sun, 30 Jun 2024 20:07:58 +0000 (UTC) Received: from mail-pf1-f170.google.com (mail-pf1-f170.google.com [209.85.210.170]) by mx.groups.io with SMTP id smtpd.web11.4342.1719778075733421509 for ; Sun, 30 Jun 2024 13:07:55 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=EumtBytW; spf=softfail (domain: sakoman.com, ip: 209.85.210.170, mailfrom: steve@sakoman.com) Received: by mail-pf1-f170.google.com with SMTP id d2e1a72fcca58-70aaab1cb72so1008593b3a.0 for ; Sun, 30 Jun 2024 13:07:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778075; x=1720382875; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=g1rPyCz04l1wi9w+whzIXVVHYQDS/dTHQ0yNcyOmUUg=; b=EumtBytWRZVkEJi+8ed7U/cwxV5zYNoZoZ3RKohMM1Q2U6yOB8QFvzxssy0Hy6O5pR jk6PiiU5jHn3BugTCUF4OFOaFa5nz2/S3aj/TJwW8nsbocPpxE5a7GcDe00aYcvfil5P TtXrArbCUyUXrrXTGmStYNUaRA/pVN1BWNB+Rv0AVA814lGmf76V8T5s/Fr685GNpyl2 k4XetPGUSlhip/ukpAdzvyZsOJUFSlasUY2MwMGzJMLig3/BLFD6E0HwhDEudlAP6P7x j77oSFGsFAbVncUFRRJ6ZjEbUs1smMK/pTc3bBDAHUGFfji9hiZC4SLFPeP3BWziTHjg hEZw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778075; x=1720382875; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=g1rPyCz04l1wi9w+whzIXVVHYQDS/dTHQ0yNcyOmUUg=; b=Ihq5BUi/MngCZoPXBEcDHpxOCPLuR+4d4Vqjx/7QOmtf2SacsmrX/pSdrcQbEp0Him SrlEyW48sjrGH/K9wq9sMf5fK9CTxwi0rKCmew2egWZ1D7c0j/OFofDYD4q8vH2dLvb6 Hk0zZXbURKj90mBnVAYZHcaUKzE/XPPtr+jpmnVzNo/q6ppGsfbt+WUwD7gqLrSCg9GQ Xayvasqgq2L0n2ZTrvyJfOFGXqUiElt1bRGaplySOyMqhx6aBkQofbvV/f/YYLdI8/yM f3ElrzuTBCbdGQsrVfz6VWAiqgjL4FhisGHwfJS/2kB5FRtjAVZoMw5Wq7HzwC7nLDxy qgLw== X-Gm-Message-State: AOJu0YwyeUEG8DhNX64btT9iylzpkUE4Rc3xUQSg7pYL8QsldoblGldW NSHNw/GSC67oaF14PB4/yZ1RcIyPyczqthUEsOpGxAPeho91TJW/Kb9HfzKdLNkrCxRoNtNEG0T 27gE= X-Google-Smtp-Source: AGHT+IGe6NnZ2zLS0NBh7t//hH6YrcE6C5cStK9uxvksjjlW4vCSIqRZYLgW2s1cBzUgD53nOkfSHg== X-Received: by 2002:a05:6a00:807:b0:706:7943:b9aa with SMTP id d2e1a72fcca58-70aaad2a1bfmr6648630b3a.5.1719778074632; Sun, 30 Jun 2024 13:07:54 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.07.54 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:07:54 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 01/35] wget: Fix for CVE-2024-38428 Date: Sun, 30 Jun 2024 13:07:13 -0700 Message-Id: <3c6e147f57e44d473fbd5fe5a11746150e561937.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:07:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201238 From: Vijay Anusuri Upstream-Status: Backport [https://git.savannah.gnu.org/cgit/wget.git/commit/?id=ed0c7c7e0e8f7298352646b2fd6e06a11e242ace] Signed-off-by: Vijay Anusuri Signed-off-by: Steve Sakoman --- .../wget/wget/CVE-2024-38428.patch | 79 +++++++++++++++++++ meta/recipes-extended/wget/wget_1.21.4.bb | 1 + 2 files changed, 80 insertions(+) create mode 100644 meta/recipes-extended/wget/wget/CVE-2024-38428.patch diff --git a/meta/recipes-extended/wget/wget/CVE-2024-38428.patch b/meta/recipes-extended/wget/wget/CVE-2024-38428.patch new file mode 100644 index 0000000000..ed99a05464 --- /dev/null +++ b/meta/recipes-extended/wget/wget/CVE-2024-38428.patch @@ -0,0 +1,79 @@ +From ed0c7c7e0e8f7298352646b2fd6e06a11e242ace Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Tim=20R=C3=BChsen?= +Date: Sun, 2 Jun 2024 12:40:16 +0200 +Subject: Properly re-implement userinfo parsing (rfc2396) + +* src/url.c (url_skip_credentials): Properly re-implement userinfo parsing (rfc2396) + +The reason why the implementation is based on RFC 2396, an outdated standard, +is that the whole file is based on that RFC, and mixing standard here might be +dangerous. + +Upstream-Status: Backport [https://git.savannah.gnu.org/cgit/wget.git/commit/?id=ed0c7c7e0e8f7298352646b2fd6e06a11e242ace] +CVE: CVE-2024-38428 +Signed-off-by: Vijay Anusuri +--- + src/url.c | 40 ++++++++++++++++++++++++++++++++++------ + 1 file changed, 34 insertions(+), 6 deletions(-) + +diff --git a/src/url.c b/src/url.c +index 69e948b..07c3bc8 100644 +--- a/src/url.c ++++ b/src/url.c +@@ -41,6 +41,7 @@ as that of the covered work. */ + #include "url.h" + #include "host.h" /* for is_valid_ipv6_address */ + #include "c-strcase.h" ++#include "c-ctype.h" + + #ifdef HAVE_ICONV + # include +@@ -526,12 +527,39 @@ scheme_leading_string (enum url_scheme scheme) + static const char * + url_skip_credentials (const char *url) + { +- /* Look for '@' that comes before terminators, such as '/', '?', +- '#', or ';'. */ +- const char *p = (const char *)strpbrk (url, "@/?#;"); +- if (!p || *p != '@') +- return url; +- return p + 1; ++ /* ++ * This whole file implements https://www.rfc-editor.org/rfc/rfc2396 . ++ * RFC 2396 is outdated since 2005 and needs a rewrite or a thorough re-visit. ++ * ++ * The RFC says ++ * server = [ [ userinfo "@" ] hostport ] ++ * userinfo = *( unreserved | escaped | ";" | ":" | "&" | "=" | "+" | "$" | "," ) ++ * unreserved = alphanum | mark ++ * mark = "-" | "_" | "." | "!" | "~" | "*" | "'" | "(" | ")" ++ */ ++ static const char *allowed = "-_.!~*'();:&=+$,"; ++ ++ for (const char *p = url; *p; p++) ++ { ++ if (c_isalnum(*p)) ++ continue; ++ ++ if (strchr(allowed, *p)) ++ continue; ++ ++ if (*p == '%' && c_isxdigit(p[1]) && c_isxdigit(p[2])) ++ { ++ p += 2; ++ continue; ++ } ++ ++ if (*p == '@') ++ return p + 1; ++ ++ break; ++ } ++ ++ return url; + } + + /* Parse credentials contained in [BEG, END). The region is expected +-- +cgit v1.1 + diff --git a/meta/recipes-extended/wget/wget_1.21.4.bb b/meta/recipes-extended/wget/wget_1.21.4.bb index 1d31b0116d..bc65a8f7c8 100644 --- a/meta/recipes-extended/wget/wget_1.21.4.bb +++ b/meta/recipes-extended/wget/wget_1.21.4.bb @@ -1,5 +1,6 @@ SRC_URI = "${GNU_MIRROR}/wget/wget-${PV}.tar.gz \ file://0002-improve-reproducibility.patch \ + file://CVE-2024-38428.patch \ " SRC_URI[sha256sum] = "81542f5cefb8faacc39bbbc6c82ded80e3e4a88505ae72ea51df27525bcde04c" From patchwork Sun Jun 30 20:07:14 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45745 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8DE68C41513 for ; Sun, 30 Jun 2024 20:07:58 +0000 (UTC) Received: from mail-pf1-f177.google.com (mail-pf1-f177.google.com [209.85.210.177]) by mx.groups.io with SMTP id smtpd.web11.4343.1719778077056596080 for ; Sun, 30 Jun 2024 13:07:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=l9lG6CkX; spf=softfail (domain: sakoman.com, ip: 209.85.210.177, mailfrom: steve@sakoman.com) Received: by mail-pf1-f177.google.com with SMTP id d2e1a72fcca58-701b0b0be38so1845482b3a.0 for ; Sun, 30 Jun 2024 13:07:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778076; x=1720382876; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=9Y3TRaX/wZLLmTLR6sVG+dWBa1DgAlYJIi/A09sGp58=; b=l9lG6CkXdxzE1ZPSTIdHw/Xfw6tS/HB1d8dlL3WdtX0dgrt8XGNr3DLU03OFnpnMpr E1zRkDAfxu64U6xB2lpbKV23H/8fnxIx9OPz+o/C01/r9julvnr3d0fnN717yOZvVj9s eyBJREtC2MtPU41T97KlMKWQFix8lhSjSj0bKCeZHudUbvKCbWYtJJa1VLSHptPQzWG1 ezaOGc4XhQ9w6ClVbDwVcg6YwUN2GKtMrLeOK77uH1WA+9mwU1h7BpQxI/l/MncDUZy/ hnWZcKmGSOf32ogqSTNJljC17zUsEFKCOo4uZd7k+yBgmEAAlQdwkRrojFs8CXRN9a5T 7g2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778076; x=1720382876; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9Y3TRaX/wZLLmTLR6sVG+dWBa1DgAlYJIi/A09sGp58=; b=jPGY+uhLuF1z82wmS/NqqyF6SpncuwUR3ZXg67/hOgwr2jFvZaVLChYTr7CWtjABmu GxQVAB4AyMr3BTff63J8cHh4xCjV8J41ly88C8N/Zh2mzT4GA5R0r5uEgQ0JlK9dsLL6 bhzTKdafuoDhs+DDotwkcKAIkwvO+Kzpcl0wRHISBBHTyCXJLdgNk/HJybN1p1iufvj1 RMFOuaksjVRZLAsY7pYb9ODqUKhVH3pj265gJfCbeUzXdELCh98mGLno9CcmS3JuMRv1 /cBnsjrtTOdXS/nEFQA97T1qTxDORZe/A7wx4pDoEcocL5ZlLtXSg9ydcKF/zf9ISTF0 PJpQ== X-Gm-Message-State: AOJu0YzGrbKNf24ilhaGzUaAVHFg3kiLpB9c5m29TzBpdA7UOlHBgRDv 0xIVUupi9eQC9k9HphoIKKdLKeeCaOupy4neGp/lBAU409NIsZDChxgS7ef6YqbXqlFUhjxsIJc gVtM= X-Google-Smtp-Source: AGHT+IFZCmGEuSn/Lca0a3mVr7js21IvnQJ2E7C0lVkD7X1cgNAQwIeJf2qg7gYlQpGRu6RhlrSKSw== X-Received: by 2002:a05:6a20:a124:b0:1be:c7f4:b42e with SMTP id adf61e73a8af0-1bef611cefbmr6595888637.20.1719778076293; Sun, 30 Jun 2024 13:07:56 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.07.55 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:07:56 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 02/35] libxml2: Upgrade 2.12.6 -> 2.12.8 Date: Sun, 30 Jun 2024 13:07:14 -0700 Message-Id: <0dc695fe1f6deffc65d61257009bbfed4f2c53e9.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:07:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201239 From: Siddharth Doshi CVE's Fixed by upgrade: CVE-2024-34459 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c Other Changes between 2.12.6 -> 2.12.8 ====================================== https://gitlab.gnome.org/GNOME/libxml2/-/blob/2.12/NEWS?ref_type=heads Signed-off-by: Siddharth Doshi Signed-off-by: Steve Sakoman --- .../libxml/{libxml2_2.12.6.bb => libxml2_2.12.8.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-core/libxml/{libxml2_2.12.6.bb => libxml2_2.12.8.bb} (97%) diff --git a/meta/recipes-core/libxml/libxml2_2.12.6.bb b/meta/recipes-core/libxml/libxml2_2.12.8.bb similarity index 97% rename from meta/recipes-core/libxml/libxml2_2.12.6.bb rename to meta/recipes-core/libxml/libxml2_2.12.8.bb index 14fcff7fa4..fb103f0273 100644 --- a/meta/recipes-core/libxml/libxml2_2.12.6.bb +++ b/meta/recipes-core/libxml/libxml2_2.12.8.bb @@ -20,7 +20,7 @@ SRC_URI += "http://www.w3.org/XML/Test/xmlts20130923.tar;subdir=${BP};name=testt file://install-tests.patch \ " -SRC_URI[archive.sha256sum] = "889c593a881a3db5fdd96cc9318c87df34eb648edfc458272ad46fd607353fbb" +SRC_URI[archive.sha256sum] = "43ad877b018bc63deb2468d71f95219c2fac196876ef36d1bee51d226173ec93" SRC_URI[testtar.sha256sum] = "c6b2d42ee50b8b236e711a97d68e6c4b5c8d83e69a2be4722379f08702ea7273" # Disputed as a security issue, but fixed in d39f780 From patchwork Sun Jun 30 20:07:15 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45752 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 81EE1C30653 for ; Sun, 30 Jun 2024 20:08:08 +0000 (UTC) Received: from mail-oi1-f178.google.com (mail-oi1-f178.google.com [209.85.167.178]) by mx.groups.io with SMTP id smtpd.web11.4347.1719778080520831634 for ; Sun, 30 Jun 2024 13:08:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=ljyFmtho; spf=softfail (domain: sakoman.com, ip: 209.85.167.178, mailfrom: steve@sakoman.com) Received: by mail-oi1-f178.google.com with SMTP id 5614622812f47-3d561d685e7so1767769b6e.1 for ; Sun, 30 Jun 2024 13:08:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778080; x=1720382880; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=HreNVsoZ5liMElat8Z5jVQxcWxU+Ft/kDYuxa44IeNI=; b=ljyFmthoTr4tQTO5qr1vZrmnBFCMZf0Qi+L0jtOyJbhFbPsbbGbFLY2s73bkkH20IX sj0RtIfGNr6OBkp4GEtbdjEL5U+3wyzVvWrbImLE8MrJQ6Oo+1T7FxNxI9DI9+drKDvD gDKiAUwH5ou8CcmPr8TmZMoSk7iu1jugGJKajZDbT8efgSufTp5VogS1Z+cOmIiuqCwD duU/wnOPQH1VeCzZwejKr/E3ikyZdaXRL9ujvE2n23me5LMgJT33gOWir0asv3yhKOx+ lR5wQ+ZkHH0Dop8HQijqQ4w4Sk5XuEJt+DxdMQ4HnrjdDSQlhGbWzviZTaHQ2Pfqy4A1 X40A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778080; x=1720382880; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=HreNVsoZ5liMElat8Z5jVQxcWxU+Ft/kDYuxa44IeNI=; b=IU4xVb2HKTdFXW5EMkhQXZ6aGCkMzjBdH4vka/hOJRGpuAx/xECQrTUIYXG33HFXbO xYaZItop9Lyx1JdUJzFzBZYhzuUSXy9nhwzDDj1aHKouESJ6Hkz82c0Li83wIpPh4ITl Uweg1Z+sV48ykfPBJLdCk+qv74tiY+0FsD6KPtq0j+i2TlZJhzC/DXcTiX2aHXhsoLX3 DoIkUEY79PsnqvFwLQ/5CHpRfNUIMSkvAmuaWicHL6OkAllYZxCFidozFXNhpBIAfAM4 c1ZlhPoqtyY2J0jxOc0xuxsnh3oCeJrA0fqRu2Z66CfDYjqhbr2OFfloh7vlvUSLp737 l3ZQ== X-Gm-Message-State: AOJu0YwUHo3crQf2+2rOpQsgTjXiaBXMiU+HaYrvfD32BdDYFANzn/ms 3X+Lhg+U0Rw6cfU59FOTSfC1olhzOC6tt+PXDX7R30ECtuPDByQVVSAfdjVFI+nTfPb21CAyBWS /3LY= X-Google-Smtp-Source: AGHT+IEAiuJkbEeYM8l5cWVjfEOGPajzPPIB/wpfVy8cg/nud+pl3cVvEARJdj8XW5iahRkTXE3QIw== X-Received: by 2002:a05:6808:1392:b0:3d2:2833:73e6 with SMTP id 5614622812f47-3d6b4de2024mr6362002b6e.46.1719778077936; Sun, 30 Jun 2024 13:07:57 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.07.57 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:07:57 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 03/35] binutils: stable 2.42 branch updates Date: Sun, 30 Jun 2024 13:07:15 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201241 From: Sundeep KOKKONDA Below commits on binutils-2.42 stable branch are updated. 6c360d37662 PR31898 bug in processing DW_RLE_startx_endx bfda03eed33 aarch64: Remove asserts from operand qualifier decoders 6224493e457 Re: PR26978, Inconsistency for strong foo@v1 and weak foo@@v1 d125f967537 hppa: Implement PA 2.0 symbolic relocations for long displacements 884fb5373a1 x86/APX: Remove KEYLOCKER and SHA promotions from EVEX MAP4 d816fda3cbd aarch64: Remove B16B16, SVE2p1 and SME2p1 cb11047e34a Re: Move bfd_init to bfd.c 818bcf40efb print cached error messages using _bfd_error_handler 831be495ef1 aarch64: Fix the 2nd operand in gcsstr and gcssttr instructions. Dropped: 0016-aarch64-Remove-asserts-from-operand-qualifier-decode.patch Signed-off-by: Sundeep KOKKONDA Signed-off-by: Steve Sakoman --- .../binutils/binutils-2.42.inc | 3 +- ...sserts-from-operand-qualifier-decode.patch | 382 ------------------ 2 files changed, 1 insertion(+), 384 deletions(-) delete mode 100644 meta/recipes-devtools/binutils/binutils/0016-aarch64-Remove-asserts-from-operand-qualifier-decode.patch diff --git a/meta/recipes-devtools/binutils/binutils-2.42.inc b/meta/recipes-devtools/binutils/binutils-2.42.inc index d2f49560f3..c8f526b5c7 100644 --- a/meta/recipes-devtools/binutils/binutils-2.42.inc +++ b/meta/recipes-devtools/binutils/binutils-2.42.inc @@ -20,7 +20,7 @@ UPSTREAM_CHECK_GITTAGREGEX = "binutils-(?P\d+_(\d_?)*)" CVE_STATUS[CVE-2023-25584] = "cpe-incorrect: Applies only for version 2.40 and earlier" -SRCREV ?= "553c7f61b74badf91df484450944675efd9cd485" +SRCREV ?= "cbec9028dd3fa9b49e0204f1a989cea67cae32c6" BINUTILS_GIT_URI ?= "git://sourceware.org/git/binutils-gdb.git;branch=${SRCBRANCH};protocol=https" SRC_URI = "\ ${BINUTILS_GIT_URI} \ @@ -36,6 +36,5 @@ SRC_URI = "\ file://0013-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch \ file://0014-Remove-duplicate-pe-dll.o-entry-deom-targ_extra_ofil.patch \ file://0015-gprofng-change-use-of-bignum-to-bigint.patch \ - file://0016-aarch64-Remove-asserts-from-operand-qualifier-decode.patch \ " S = "${WORKDIR}/git" diff --git a/meta/recipes-devtools/binutils/binutils/0016-aarch64-Remove-asserts-from-operand-qualifier-decode.patch b/meta/recipes-devtools/binutils/binutils/0016-aarch64-Remove-asserts-from-operand-qualifier-decode.patch deleted file mode 100644 index 7b52425a38..0000000000 --- a/meta/recipes-devtools/binutils/binutils/0016-aarch64-Remove-asserts-from-operand-qualifier-decode.patch +++ /dev/null @@ -1,382 +0,0 @@ -From 5b1c70bfe0d8f84dc28237d6150b7b9d57c791a8 Mon Sep 17 00:00:00 2001 -From: Victor Do Nascimento -Date: Tue, 16 Apr 2024 11:49:15 +0100 -Subject: [PATCH] aarch64: Remove asserts from operand qualifier decoders - [PR31595] - -Given that the disassembler should never abort when decoding -(potentially random) data, assertion statements in the -`get_*reg_qualifier_from_value' function family prove problematic. - -Consider the random 32-bit word W, encoded in a data segment and -encountered on execution of `objdump -D '. - -If: - - (W & ~opcode_mask) == valid instruction - -Then before `print_insn_aarch64_word' has a chance to report the -instruction as potentially undefined, an attempt will be made to have -the qualifiers for the instruction's register operands (if any) -decoded. If the relevant bits do not map onto a valid qualifier for -the matched instruction-like word, an abort will be triggered and the -execution of objdump aborted. - -As this scenario is perfectly feasible and, in light of the fact that -objdump must successfully decode all sections of a given object file, -it is not appropriate to assert in this family of functions. - -Therefore, we add a new pseudo-qualifier `AARCH64_OPND_QLF_ERR' for -handling invalid qualifier-associated values and re-purpose the -assertion conditions in qualifier-retrieving functions to be the -predicate guarding the returning of the calculated qualifier type. -If the predicate fails, we return this new qualifier and allow the -caller to handle the error as appropriate. - -As these functions are called either from within -`aarch64_extract_operand' or `do_special_decoding', both of which are -expected to return non-zero values, it suffices that callers return -zero upon encountering `AARCH64_OPND_QLF_ERR'. - -Ar present the error presented in the hypothetical scenario has been -encountered in `get_sreg_qualifier_from_value', but the change is made -to the whole family to keep the interface consistent. - -Bug: https://sourceware.org/PR31595 - -Upstream-Status: Backport [commit 2601b201e95ea0edab89342ee7137c74e88a8a79] - -Signed-off-by: Mark Hatle ---- - .../testsuite/binutils-all/aarch64/illegal.d | 1 + - .../testsuite/binutils-all/aarch64/illegal.s | 3 + - include/opcode/aarch64.h | 3 + - opcodes/aarch64-dis.c | 98 +++++++++++++++---- - 4 files changed, 87 insertions(+), 18 deletions(-) - -diff --git a/binutils/testsuite/binutils-all/aarch64/illegal.d b/binutils/testsuite/binutils-all/aarch64/illegal.d -index 4b90a1d9f39..b69318aec85 100644 ---- a/binutils/testsuite/binutils-all/aarch64/illegal.d -+++ b/binutils/testsuite/binutils-all/aarch64/illegal.d -@@ -8,5 +8,6 @@ Disassembly of section \.text: - - 0+000 <.*>: - [ ]+0:[ ]+68ea18cc[ ]+.inst[ ]+0x68ea18cc ; undefined -+[ ]+4:[ ]+9dc39839[ ]+.inst[ ]+0x9dc39839 ; undefined - #pass - -diff --git a/binutils/testsuite/binutils-all/aarch64/illegal.s b/binutils/testsuite/binutils-all/aarch64/illegal.s -index 216cbe6f265..43668c6db55 100644 ---- a/binutils/testsuite/binutils-all/aarch64/illegal.s -+++ b/binutils/testsuite/binutils-all/aarch64/illegal.s -@@ -4,4 +4,7 @@ - # ldpsw x12, x6, [x6],#-8 ; illegal because one of the dest regs is also the address reg - .inst 0x68ea18cc - -+ # illegal, resembles the opcode `ldapur' with invalid qualifier bits -+ .inst 0x9dc39839 -+ - # FIXME: Add more illegal instructions here. -diff --git a/include/opcode/aarch64.h b/include/opcode/aarch64.h -index 2fca9528c20..e8fe93ef127 100644 ---- a/include/opcode/aarch64.h -+++ b/include/opcode/aarch64.h -@@ -894,6 +894,9 @@ enum aarch64_opnd_qualifier - /* Special qualifier helping retrieve qualifier information during the - decoding time (currently not in use). */ - AARCH64_OPND_QLF_RETRIEVE, -+ -+ /* Special qualifier used for indicating error in qualifier retrieval. */ -+ AARCH64_OPND_QLF_ERR, - }; - - /* Instruction class. */ -diff --git a/opcodes/aarch64-dis.c b/opcodes/aarch64-dis.c -index 96f42ae862a..b70e6da9eb7 100644 ---- a/opcodes/aarch64-dis.c -+++ b/opcodes/aarch64-dis.c -@@ -219,9 +219,10 @@ static inline enum aarch64_opnd_qualifier - get_greg_qualifier_from_value (aarch64_insn value) - { - enum aarch64_opnd_qualifier qualifier = AARCH64_OPND_QLF_W + value; -- assert (value <= 0x1 -- && aarch64_get_qualifier_standard_value (qualifier) == value); -- return qualifier; -+ if (value <= 0x1 -+ && aarch64_get_qualifier_standard_value (qualifier) == value) -+ return qualifier; -+ return AARCH64_OPND_QLF_ERR; - } - - /* Given VALUE, return qualifier for a vector register. This does not support -@@ -237,9 +238,10 @@ get_vreg_qualifier_from_value (aarch64_insn value) - if (qualifier >= AARCH64_OPND_QLF_V_2H) - qualifier += 1; - -- assert (value <= 0x8 -- && aarch64_get_qualifier_standard_value (qualifier) == value); -- return qualifier; -+ if (value <= 0x8 -+ && aarch64_get_qualifier_standard_value (qualifier) == value) -+ return qualifier; -+ return AARCH64_OPND_QLF_ERR; - } - - /* Given VALUE, return qualifier for an FP or AdvSIMD scalar register. */ -@@ -248,9 +250,10 @@ get_sreg_qualifier_from_value (aarch64_insn value) - { - enum aarch64_opnd_qualifier qualifier = AARCH64_OPND_QLF_S_B + value; - -- assert (value <= 0x4 -- && aarch64_get_qualifier_standard_value (qualifier) == value); -- return qualifier; -+ if (value <= 0x4 -+ && aarch64_get_qualifier_standard_value (qualifier) == value) -+ return qualifier; -+ return AARCH64_OPND_QLF_ERR; - } - - /* Given the instruction in *INST which is probably half way through the -@@ -263,13 +266,17 @@ get_expected_qualifier (const aarch64_inst *inst, int i) - { - aarch64_opnd_qualifier_seq_t qualifiers; - /* Should not be called if the qualifier is known. */ -- assert (inst->operands[i].qualifier == AARCH64_OPND_QLF_NIL); -- int invalid_count; -- if (aarch64_find_best_match (inst, inst->opcode->qualifiers_list, -- i, qualifiers, &invalid_count)) -- return qualifiers[i]; -+ if (inst->operands[i].qualifier == AARCH64_OPND_QLF_NIL) -+ { -+ int invalid_count; -+ if (aarch64_find_best_match (inst, inst->opcode->qualifiers_list, -+ i, qualifiers, &invalid_count)) -+ return qualifiers[i]; -+ else -+ return AARCH64_OPND_QLF_NIL; -+ } - else -- return AARCH64_OPND_QLF_NIL; -+ return AARCH64_OPND_QLF_ERR; - } - - /* Operand extractors. */ -@@ -355,6 +362,8 @@ aarch64_ext_reglane (const aarch64_operand *self, aarch64_opnd_info *info, - aarch64_insn value = extract_field (FLD_imm4_11, code, 0); - /* Depend on AARCH64_OPND_Ed to determine the qualifier. */ - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - shift = get_logsz (aarch64_get_qualifier_esize (info->qualifier)); - info->reglane.index = value >> shift; - } -@@ -374,6 +383,8 @@ aarch64_ext_reglane (const aarch64_operand *self, aarch64_opnd_info *info, - if (pos > 3) - return false; - info->qualifier = get_sreg_qualifier_from_value (pos); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - info->reglane.index = (unsigned) (value >> 1); - } - } -@@ -381,6 +392,8 @@ aarch64_ext_reglane (const aarch64_operand *self, aarch64_opnd_info *info, - { - /* Need information in other operand(s) to help decoding. */ - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - switch (info->qualifier) - { - case AARCH64_OPND_QLF_S_4B: -@@ -405,6 +418,8 @@ aarch64_ext_reglane (const aarch64_operand *self, aarch64_opnd_info *info, - - /* Need information in other operand(s) to help decoding. */ - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - switch (info->qualifier) - { - case AARCH64_OPND_QLF_S_H: -@@ -644,9 +659,15 @@ aarch64_ext_advsimd_imm_shift (const aarch64_operand *self ATTRIBUTE_UNUSED, - 1xxx 1 2D */ - info->qualifier = - get_vreg_qualifier_from_value ((pos << 1) | (int) Q); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return false; - } - else -- info->qualifier = get_sreg_qualifier_from_value (pos); -+ { -+ info->qualifier = get_sreg_qualifier_from_value (pos); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; -+ } - - if (info->type == AARCH64_OPND_IMM_VLSR) - /* immh -@@ -773,6 +794,8 @@ aarch64_ext_advsimd_imm_modified (const aarch64_operand *self ATTRIBUTE_UNUSED, - - /* cmode */ - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - switch (info->qualifier) - { - case AARCH64_OPND_QLF_NIL: -@@ -1014,6 +1037,8 @@ aarch64_ext_ft (const aarch64_operand *self ATTRIBUTE_UNUSED, - if (value > 0x4) - return false; - info->qualifier = get_sreg_qualifier_from_value (value); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - } - - return true; -@@ -1086,6 +1111,8 @@ aarch64_ext_rcpc3_addr_offset (const aarch64_operand *self ATTRIBUTE_UNUSED, - aarch64_operand_error *errors ATTRIBUTE_UNUSED) - { - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - - /* Rn */ - info->addr.base_regno = extract_field (self->fields[0], code, 0); -@@ -1105,6 +1132,8 @@ aarch64_ext_addr_offset (const aarch64_operand *self ATTRIBUTE_UNUSED, - aarch64_operand_error *errors ATTRIBUTE_UNUSED) - { - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - - /* Rn */ - info->addr.base_regno = extract_field (self->fields[0], code, 0); -@@ -1154,6 +1183,8 @@ aarch64_ext_addr_regoff (const aarch64_operand *self ATTRIBUTE_UNUSED, - /* Need information in other operand(s) to help achieve the decoding - from 'S' field. */ - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - /* Get the size of the data element that is accessed, which may be - different from that of the source register size, e.g. in strb/ldrb. */ - size = aarch64_get_qualifier_esize (info->qualifier); -@@ -1172,6 +1203,8 @@ aarch64_ext_addr_simm (const aarch64_operand *self, aarch64_opnd_info *info, - { - aarch64_insn imm; - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - - /* Rn */ - info->addr.base_regno = extract_field (FLD_Rn, code, 0); -@@ -1210,6 +1243,8 @@ aarch64_ext_addr_uimm12 (const aarch64_operand *self, aarch64_opnd_info *info, - { - int shift; - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - shift = get_logsz (aarch64_get_qualifier_esize (info->qualifier)); - /* Rn */ - info->addr.base_regno = extract_field (self->fields[0], code, 0); -@@ -1228,6 +1263,8 @@ aarch64_ext_addr_simm10 (const aarch64_operand *self, aarch64_opnd_info *info, - aarch64_insn imm; - - info->qualifier = get_expected_qualifier (inst, info->idx); -+ if (info->qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - /* Rn */ - info->addr.base_regno = extract_field (self->fields[0], code, 0); - /* simm10 */ -@@ -2467,6 +2504,8 @@ decode_sizeq (aarch64_inst *inst) - if (mask == 0x7) - { - inst->operands[idx].qualifier = get_vreg_qualifier_from_value (value); -+ if (inst->operands[idx].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - return 1; - } - -@@ -2649,6 +2688,8 @@ do_special_decoding (aarch64_inst *inst) - idx = select_operand_for_sf_field_coding (inst->opcode); - value = extract_field (FLD_sf, inst->value, 0); - inst->operands[idx].qualifier = get_greg_qualifier_from_value (value); -+ if (inst->operands[idx].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - if ((inst->opcode->flags & F_N) - && extract_field (FLD_N, inst->value, 0) != value) - return 0; -@@ -2659,6 +2700,8 @@ do_special_decoding (aarch64_inst *inst) - idx = select_operand_for_sf_field_coding (inst->opcode); - value = extract_field (FLD_lse_sz, inst->value, 0); - inst->operands[idx].qualifier = get_greg_qualifier_from_value (value); -+ if (inst->operands[idx].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - } - /* rcpc3 'size' field. */ - if (inst->opcode->flags & F_RCPC3_SIZE) -@@ -2670,12 +2713,18 @@ do_special_decoding (aarch64_inst *inst) - { - if (aarch64_operands[inst->operands[i].type].op_class - == AARCH64_OPND_CLASS_INT_REG) -- inst->operands[i].qualifier = get_greg_qualifier_from_value (value & 1); -+ { -+ inst->operands[i].qualifier = get_greg_qualifier_from_value (value & 1); -+ if (inst->operands[i].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; -+ } - else if (aarch64_operands[inst->operands[i].type].op_class - == AARCH64_OPND_CLASS_FP_REG) - { - value += (extract_field (FLD_opc1, inst->value, 0) << 2); - inst->operands[i].qualifier = get_sreg_qualifier_from_value (value); -+ if (inst->operands[i].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - } - } - } -@@ -2709,7 +2758,11 @@ do_special_decoding (aarch64_inst *inst) - /* For most related instruciton, the 'size' field is fully available for - operand encoding. */ - if (mask == 0x3) -- inst->operands[idx].qualifier = get_sreg_qualifier_from_value (value); -+ { -+ inst->operands[idx].qualifier = get_sreg_qualifier_from_value (value); -+ if (inst->operands[idx].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; -+ } - else - { - get_operand_possible_qualifiers (idx, inst->opcode->qualifiers_list, -@@ -2744,6 +2797,9 @@ do_special_decoding (aarch64_inst *inst) - Q = (unsigned) extract_field (FLD_Q, inst->value, inst->opcode->mask); - inst->operands[0].qualifier = - get_vreg_qualifier_from_value ((num << 1) | Q); -+ if (inst->operands[0].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; -+ - } - - if ((inst->opcode->flags & F_OPD_SIZE) && inst->opcode->iclass == sve2_urqvs) -@@ -2753,7 +2809,11 @@ do_special_decoding (aarch64_inst *inst) - inst->opcode->mask); - inst->operands[0].qualifier - = get_vreg_qualifier_from_value (1 + (size << 1)); -+ if (inst->operands[0].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - inst->operands[2].qualifier = get_sreg_qualifier_from_value (size); -+ if (inst->operands[2].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - } - - if (inst->opcode->flags & F_GPRSIZE_IN_Q) -@@ -2772,6 +2832,8 @@ do_special_decoding (aarch64_inst *inst) - assert (idx == 0 || idx == 1); - value = extract_field (FLD_Q, inst->value, 0); - inst->operands[idx].qualifier = get_greg_qualifier_from_value (value); -+ if (inst->operands[idx].qualifier == AARCH64_OPND_QLF_ERR) -+ return 0; - } - - if (inst->opcode->flags & F_LDS_SIZE) --- -2.34.1 - From patchwork Sun Jun 30 20:07:16 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45748 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6D995C41513 for ; Sun, 30 Jun 2024 20:08:08 +0000 (UTC) Received: from mail-pf1-f176.google.com (mail-pf1-f176.google.com [209.85.210.176]) by mx.groups.io with SMTP id smtpd.web11.4346.1719778080445096467 for ; Sun, 30 Jun 2024 13:08:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=AcZUhVKC; spf=softfail (domain: sakoman.com, ip: 209.85.210.176, mailfrom: steve@sakoman.com) Received: by mail-pf1-f176.google.com with SMTP id d2e1a72fcca58-70abb539f41so418905b3a.2 for ; Sun, 30 Jun 2024 13:08:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778080; x=1720382880; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=R5zjB7XX0WoVe6vCdNf2LcV2gZfYaHHnZV9ZUP+EMJQ=; b=AcZUhVKCsLycx/8gaz9Nb1Aqqv3gSfOWCA6Va4NP2Q+7AC1kN1PYIfCRr65laorb1c sdfGQtDW5BvOLihY3Y+poMEHV0YLSNnpbm9nm6rJaFD+Ko5d3bdyVwq70icuNc9t1oC2 T/pUxO5rbVjGKHU155FNEllYNM1KxzVw8gPrhIaHg69+N4yitTmgjJSheIVY5x5P59br caXuSZCYHKClYMnjG3azgENX3oH3YEaKLH+WYv4zYZVsD8jz8pyUkjXygGHcSOhYNuhN nYhVGpN8cEKZXTyV+sMHMUrQGsq4oX6RIxbie7PVkPWdhSUA8nLo+dPE/a97QfIFeUXD dyaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778080; x=1720382880; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=R5zjB7XX0WoVe6vCdNf2LcV2gZfYaHHnZV9ZUP+EMJQ=; b=tog4eTE3A101v2UZUaYYIdYsHvUvRhfr8vGuqz2FJGDzjz8QmCCbbStcy0kkpmOSOm Gij/yazugH0xh1IuFsYZWvBss064EmPfsnaPZTamcIO0ZkcA1exif7Z/OPFGgAb1IulL eBgzLusc+fV9B1p7AXfZUVGDognlGtgYfxCfZRlpxpCashgUBcaBA63eaZakTucNq/h7 V3ofa3bEH5v0d9dwrsiqYoN+9tdoD3Fxedp0OUdInXxA7wL7/0X4Fizb6V009N6Gg2IP NqTp6x8anaXC9+CAulaeVMqKr5+3AFaegmKw/NMf5TYHB9PFs+XNM14EroKshyMK2M/n rDhQ== X-Gm-Message-State: AOJu0Yz/nQ6Lru3QuLrZ5bGGloi99ewFerc751LRafkzstA9nJNUuUCZ tIkVo90IuqoyvgnrfJoXny+n8l/jVjzpZl+6kFAzq9ekf+io6bP8CWjTsGLGgEfddL+URaQThiM zK3k= X-Google-Smtp-Source: AGHT+IHdt/WvFMjdQFrdrfhbLSk+kg2O/IIgdIE2IuQG/QwyO33tb/lbHcP0OmGu8yRaUq9m8twqaQ== X-Received: by 2002:a05:6a00:1482:b0:706:9030:895c with SMTP id d2e1a72fcca58-70aaad2c109mr5586959b3a.3.1719778079649; Sun, 30 Jun 2024 13:07:59 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.07.59 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:07:59 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 04/35] python3: upgrade 3.12.3 -> 3.12.4 Date: Sun, 30 Jun 2024 13:07:16 -0700 Message-Id: <621b0298e1829a86002ebb57d99850907e775b43.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201240 From: Trevor Gamblin This release contains numerous security updates and fixes to regressions. Changelog: https://docs.python.org/release/3.12.4/whatsnew/changelog.html#python-3-12-4-final Results of ptests in core-image-ptest-python3 (qemux86-64): == Tests result: SUCCESS == 26 tests skipped: test.test_asyncio.test_windows_events test.test_asyncio.test_windows_utils test.test_gdb.test_backtrace test.test_gdb.test_cfunction test.test_gdb.test_cfunction_full test.test_gdb.test_misc test.test_gdb.test_pretty_print test_asdl_parser test_clinic test_devpoll test_idle test_ioctl test_kqueue test_launcher test_msilib test_startfile test_tcl test_tix test_tkinter test_ttk test_ttk_textonly test_turtle test_winapi test_winconsoleio test_winreg test_wmi 9 tests skipped (resource denied): test_curses test_ossaudiodev test_smtpnet test_socketserver test_urllib2net test_urllibnet test_winsound test_xmlrpc_net test_zipfile64 454 tests OK. Total duration: 2 min 45 sec Total tests: run=41,470 skipped=1,548 Total test files: run=480/489 skipped=26 resource_denied=9 Result: SUCCESS DURATION: 165 END: /usr/lib/python3/ptest 2024-06-10T17:03 STOP: ptest-runner TOTAL: 1 FAIL: 0 Signed-off-by: Trevor Gamblin Signed-off-by: Richard Purdie (cherry picked from commit 012aeee398af4d4cce4012f71007cfb31266dd6c) Signed-off-by: Steve Sakoman --- .../python/{python3_3.12.3.bb => python3_3.12.4.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-devtools/python/{python3_3.12.3.bb => python3_3.12.4.bb} (99%) diff --git a/meta/recipes-devtools/python/python3_3.12.3.bb b/meta/recipes-devtools/python/python3_3.12.4.bb similarity index 99% rename from meta/recipes-devtools/python/python3_3.12.3.bb rename to meta/recipes-devtools/python/python3_3.12.4.bb index 9f41cd1e6b..0cb84b91b4 100644 --- a/meta/recipes-devtools/python/python3_3.12.3.bb +++ b/meta/recipes-devtools/python/python3_3.12.4.bb @@ -37,7 +37,7 @@ SRC_URI:append:class-native = " \ file://0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch \ " -SRC_URI[sha256sum] = "56bfef1fdfc1221ce6720e43a661e3eb41785dd914ce99698d8c7896af4bdaa1" +SRC_URI[sha256sum] = "f6d419a6d8743ab26700801b4908d26d97e8b986e14f95de31b32de2b0e79554" # exclude pre-releases for both python 2.x and 3.x UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P\d+(\.\d+)+).tar" From patchwork Sun Jun 30 20:07:17 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45749 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 89790C3065C for ; Sun, 30 Jun 2024 20:08:08 +0000 (UTC) Received: from mail-oa1-f46.google.com (mail-oa1-f46.google.com [209.85.160.46]) by mx.groups.io with SMTP id smtpd.web10.4230.1719778082044978230 for ; Sun, 30 Jun 2024 13:08:02 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=gasl7DH0; spf=softfail (domain: sakoman.com, ip: 209.85.160.46, mailfrom: steve@sakoman.com) Received: by mail-oa1-f46.google.com with SMTP id 586e51a60fabf-25c4d8ae511so1184413fac.2 for ; Sun, 30 Jun 2024 13:08:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778081; x=1720382881; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=xiBFSFbzhEjGXGMF4PVsxMM0EixnMBoaaJw4eOtz/9c=; b=gasl7DH09wMHUj+uuJB2Wu4eshy26KzZVn4C9feFwaKW80b+U9XBaqFuW4lrDYNWg5 x458LjDb/kgWM1zIfHdU2wg6d6Nhnv527q6OZjymX5mTMctYAPObIH6cjfARLYBMXuSa G4YnWR/wtzQlNGnac6k/0iiAz4ttxrGnPkKD0AW6F/QDcnuTC+60ldNs/1rB04SECW1c bkQNZf1al+UJ+AN5ENyaEyZBJL5Q/OOB2YkG32HYHSBeXOoh18k7tdzR+xJqXxX8hyAR ksGSTTAYrYUDR8eaNhFFQABXq9yRjyceu9ZcI72UDK5GvPZi7N2ECL6AbT5d2lfWo/7n 7Zvg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778081; x=1720382881; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xiBFSFbzhEjGXGMF4PVsxMM0EixnMBoaaJw4eOtz/9c=; b=EJGrsL+jDLE/n1Ff1c0JgbySENbMW+bPyQoV8JfDJR2sAzy5vq1NDc2j6bCyeRJ5uH CKWp8jHyuYPHpnHtpunyYgqw5ngcLWFTXMSbHjmWQ7NX0hXfwKoCJOIwMk05XNJbnJ9k EkmPEPvPWMTuH3qKOjt9IPAWQRfPWr2V8MbnuRvY4Gw4U6GdrLs2r27wVDyoerP3gTcf Dv59zREEjaNT6B8nPoLTBb19wEizOqptpTVrpfTKeOLFahQiPGsm6l3Fks2eXmOLWSKB VUYbl7XL58JxC9Gw8Kd/bNgh0O/kwxIURozorIYiiNAFzEdY5Pu47Pii2ZRYmEZy93ky kQAQ== X-Gm-Message-State: AOJu0YzHf8Hx2TreDQMXLHPpWazvE5wFUxFVR9FgERvAXj03RuEylKHq RTbD4FW+iTpT96tlx8Dj2qYYWIhciOSERvle56SsvxagZ/Chtiwxn8sE5W3QDnO3IW/uDL1+7lN 4stc= X-Google-Smtp-Source: AGHT+IFyDh/VI04m9CeQh2U0vHq/kmF8t4nw94l4IoV97KLF6zDAQiNxxSvKk6FIfGaR45qPs9hpIw== X-Received: by 2002:a05:6870:164b:b0:25d:7896:e2a1 with SMTP id 586e51a60fabf-25db361da14mr4086724fac.50.1719778081167; Sun, 30 Jun 2024 13:08:01 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.00 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:00 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 05/35] go: upgrade 1.22.2 -> 1.22.3 Date: Sun, 30 Jun 2024 13:07:17 -0700 Message-Id: <980e6d082a60d7ffac087b2fac9e7821dddf2933.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201242 From: Jose Quaresma Upgrade to latest 1.22.x release [1]: $ git --no-pager log --oneline go1.22.2..go1.22.3 adbfb672ba (tag: go1.22.3) [release-branch.go1.22] go1.22.3 fa0292d252 [release-branch.go1.22] cmd/go: disallow -lto_library in LDFLAGS 947e43e371 [release-branch.go1.22] Revert "cmd/compile: don't combine loads in generated equality functions" 9d2e28501c [release-branch.go1.22] cmd/compile: don't combine loads in generated equality functions 93d8777d24 [release-branch.go1.22] net: check SkipAdditional error result 3f4af1ff0e [release-branch.go1.22] runtime: use bootstrapRand to initialize hashkey a7ff78d585 [release-branch.go1.22] cmd/compile: bail PGO method lookup on interface types 12c1177045 [release-branch.go1.22] cmd/internal/obj/ppc64: fix incorrect int to int64 conversion when checking MOVD opcodes d6c972ad41 [release-branch.go1.22] net/http: update bundled golang.org/x/net/http2 a65a2bbd8e [release-branch.go1.22] all: tidy dependency versioning after release [1] https://github.com/golang/go/compare/go1.22.2...go1.22.3 Signed-off-by: Jose Quaresma Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 18062def5b65e02d6dc0570734055c100445b6f2) Signed-off-by: Steve Sakoman --- meta/recipes-devtools/go/{go-1.22.2.inc => go-1.22.3.inc} | 2 +- ...o-binary-native_1.22.2.bb => go-binary-native_1.22.3.bb} | 6 +++--- ...cross-canadian_1.22.2.bb => go-cross-canadian_1.22.3.bb} | 0 .../go/{go-cross_1.22.2.bb => go-cross_1.22.3.bb} | 0 .../go/{go-crosssdk_1.22.2.bb => go-crosssdk_1.22.3.bb} | 0 .../go/{go-native_1.22.2.bb => go-native_1.22.3.bb} | 0 .../go/{go-runtime_1.22.2.bb => go-runtime_1.22.3.bb} | 0 meta/recipes-devtools/go/{go_1.22.2.bb => go_1.22.3.bb} | 0 8 files changed, 4 insertions(+), 4 deletions(-) rename meta/recipes-devtools/go/{go-1.22.2.inc => go-1.22.3.inc} (89%) rename meta/recipes-devtools/go/{go-binary-native_1.22.2.bb => go-binary-native_1.22.3.bb} (78%) rename meta/recipes-devtools/go/{go-cross-canadian_1.22.2.bb => go-cross-canadian_1.22.3.bb} (100%) rename meta/recipes-devtools/go/{go-cross_1.22.2.bb => go-cross_1.22.3.bb} (100%) rename meta/recipes-devtools/go/{go-crosssdk_1.22.2.bb => go-crosssdk_1.22.3.bb} (100%) rename meta/recipes-devtools/go/{go-native_1.22.2.bb => go-native_1.22.3.bb} (100%) rename meta/recipes-devtools/go/{go-runtime_1.22.2.bb => go-runtime_1.22.3.bb} (100%) rename meta/recipes-devtools/go/{go_1.22.2.bb => go_1.22.3.bb} (100%) diff --git a/meta/recipes-devtools/go/go-1.22.2.inc b/meta/recipes-devtools/go/go-1.22.3.inc similarity index 89% rename from meta/recipes-devtools/go/go-1.22.2.inc rename to meta/recipes-devtools/go/go-1.22.3.inc index b399207311..34703bc1fa 100644 --- a/meta/recipes-devtools/go/go-1.22.2.inc +++ b/meta/recipes-devtools/go/go-1.22.3.inc @@ -15,4 +15,4 @@ SRC_URI += "\ file://0008-src-cmd-dist-buildgo.go-do-not-hardcode-host-compile.patch \ file://0009-go-Filter-build-paths-on-staticly-linked-arches.patch \ " -SRC_URI[main.sha256sum] = "374ea82b289ec738e968267cac59c7d5ff180f9492250254784b2044e90df5a9" +SRC_URI[main.sha256sum] = "80648ef34f903193d72a59c0dff019f5f98ae0c9aa13ade0b0ecbff991a76f68" diff --git a/meta/recipes-devtools/go/go-binary-native_1.22.2.bb b/meta/recipes-devtools/go/go-binary-native_1.22.3.bb similarity index 78% rename from meta/recipes-devtools/go/go-binary-native_1.22.2.bb rename to meta/recipes-devtools/go/go-binary-native_1.22.3.bb index 0f00509f03..b67d97608d 100644 --- a/meta/recipes-devtools/go/go-binary-native_1.22.2.bb +++ b/meta/recipes-devtools/go/go-binary-native_1.22.3.bb @@ -9,9 +9,9 @@ PROVIDES = "go-native" # Checksums available at https://go.dev/dl/ SRC_URI = "https://dl.google.com/go/go${PV}.${BUILD_GOOS}-${BUILD_GOARCH}.tar.gz;name=go_${BUILD_GOTUPLE}" -SRC_URI[go_linux_amd64.sha256sum] = "5901c52b7a78002aeff14a21f93e0f064f74ce1360fce51c6ee68cd471216a17" -SRC_URI[go_linux_arm64.sha256sum] = "36e720b2d564980c162a48c7e97da2e407dfcc4239e1e58d98082dfa2486a0c1" -SRC_URI[go_linux_ppc64le.sha256sum] = "251a8886c5113be6490bdbb955ddee98763b49c9b1bf4c8364c02d3b482dab00" +SRC_URI[go_linux_amd64.sha256sum] = "8920ea521bad8f6b7bc377b4824982e011c19af27df88a815e3586ea895f1b36" +SRC_URI[go_linux_arm64.sha256sum] = "6c33e52a5b26e7aa021b94475587fce80043a727a54ceb0eee2f9fc160646434" +SRC_URI[go_linux_ppc64le.sha256sum] = "04b7b05283de30dd2da20bf3114b2e22cc727938aed3148babaf35cc951051ac" UPSTREAM_CHECK_URI = "https://golang.org/dl/" UPSTREAM_CHECK_REGEX = "go(?P\d+(\.\d+)+)\.linux" diff --git a/meta/recipes-devtools/go/go-cross-canadian_1.22.2.bb b/meta/recipes-devtools/go/go-cross-canadian_1.22.3.bb similarity index 100% rename from meta/recipes-devtools/go/go-cross-canadian_1.22.2.bb rename to meta/recipes-devtools/go/go-cross-canadian_1.22.3.bb diff --git a/meta/recipes-devtools/go/go-cross_1.22.2.bb b/meta/recipes-devtools/go/go-cross_1.22.3.bb similarity index 100% rename from meta/recipes-devtools/go/go-cross_1.22.2.bb rename to meta/recipes-devtools/go/go-cross_1.22.3.bb diff --git a/meta/recipes-devtools/go/go-crosssdk_1.22.2.bb b/meta/recipes-devtools/go/go-crosssdk_1.22.3.bb similarity index 100% rename from meta/recipes-devtools/go/go-crosssdk_1.22.2.bb rename to meta/recipes-devtools/go/go-crosssdk_1.22.3.bb diff --git a/meta/recipes-devtools/go/go-native_1.22.2.bb b/meta/recipes-devtools/go/go-native_1.22.3.bb similarity index 100% rename from meta/recipes-devtools/go/go-native_1.22.2.bb rename to meta/recipes-devtools/go/go-native_1.22.3.bb diff --git a/meta/recipes-devtools/go/go-runtime_1.22.2.bb b/meta/recipes-devtools/go/go-runtime_1.22.3.bb similarity index 100% rename from meta/recipes-devtools/go/go-runtime_1.22.2.bb rename to meta/recipes-devtools/go/go-runtime_1.22.3.bb diff --git a/meta/recipes-devtools/go/go_1.22.2.bb b/meta/recipes-devtools/go/go_1.22.3.bb similarity index 100% rename from meta/recipes-devtools/go/go_1.22.2.bb rename to meta/recipes-devtools/go/go_1.22.3.bb From patchwork Sun Jun 30 20:07:18 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45751 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 946DDC3065B for ; Sun, 30 Jun 2024 20:08:08 +0000 (UTC) Received: from mail-pf1-f182.google.com (mail-pf1-f182.google.com [209.85.210.182]) by mx.groups.io with SMTP id smtpd.web10.4234.1719778083764544307 for ; Sun, 30 Jun 2024 13:08:03 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=uzLmZZZX; spf=softfail (domain: sakoman.com, ip: 209.85.210.182, mailfrom: steve@sakoman.com) Received: by mail-pf1-f182.google.com with SMTP id d2e1a72fcca58-706a4a04891so1311473b3a.3 for ; Sun, 30 Jun 2024 13:08:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778083; x=1720382883; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=h/Op4I0ry5+BnaWoX1xfnd14de4vA1cmNBGhwsTjmzk=; b=uzLmZZZXX44pHi0YHjfm9ASS/uDSjE2cDX/TycIkkBklkxBup6uqpE3mm2C5eoFEWR U9xaGm+E+Lx/kBhZqbGXKLvM9eKqSn35yewf+lXywlE4XDCAaBLcLGVvZZxbpWDwJttr 8ahrAxeknm71SaNq26fCKwsJx8cuefZofoy+HxBTlmat6KcnhkHEUkAawQt3c+OpV3I3 AvRemvvL4VqfQH2HXP2zfnhKlJ1S+0epyFPI0ry8BDfqIJnuzAmuMYewaf2AapVYj6hD CSzDrPk73sfwnVeKtw12uZpiLrLuZ+Mf55+SVGJOdi1w6K8MvtwxmmRBTnKpbFGJeEpC m/Iw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778083; x=1720382883; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=h/Op4I0ry5+BnaWoX1xfnd14de4vA1cmNBGhwsTjmzk=; b=cXO1eqA740OEJPbwJXgIb0sIGKgiKSXVgImvN8GnUot/5LiXqw8kLI0LeJPjIbfeeu arPh6ISOWHEYrMwNZSR5g7dsc4Vc5AGLCxYgqQ9eUwaeIOSWAlXziO0eB8JIXzrYz43Q bfKsxekJchPrzSGweh9nMrrPoCnF4I/u3mBeCmHZBbwd4srFPCXf+GymebXYFP51HZ14 q6gV1C6bhRSYbNpII4oLmaHCxh0Q1wNpqY7zfkU5wvjLzBTk9BSQLsyMxwdCznE72LWm G/Osi0W5Fw5e85JhWSUU4sq+BKua/5k4cWhbIRmgSNBgt+bi+GQhdUNMKdtCeOW8iwM8 dtMA== X-Gm-Message-State: AOJu0YznEufZdKRu6JosMxqb5xKvjyz/5k1yRmJTuesQzyA09j0fncGH /Sn7XNgLapTc5AtevKZD9va/q2n7WQcKv1S1ABcdKedLfebmsdbDHfJEHcRUSRue60H1feBBFvt 0Ar0= X-Google-Smtp-Source: AGHT+IHISar0ENkW8FCijHdttuvAZk26PpXK5OpvKUvqAUyLCQFruTp+IK/fN8ZheDJRXTnMEbkrJw== X-Received: by 2002:a05:6a00:194b:b0:704:20b3:fe21 with SMTP id d2e1a72fcca58-70aaad4b0eemr2726602b3a.11.1719778082901; Sun, 30 Jun 2024 13:08:02 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.02 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:02 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 06/35] go: upgrade 1.22.3 -> 1.22.4 Date: Sun, 30 Jun 2024 13:07:18 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201243 From: Jose Quaresma Include fixes for CVE-2024-24790 Upgrade to latest 1.22.x release [1]: $ git --no-pager log --oneline go1.22.3..go1.22.4 ace5bb40d0 (tag: go1.22.4) [release-branch.go1.22] go1.22.4 12d5810cdb [release-branch.go1.22] net/netip: check if address is v6 mapped in Is methods 745657509e [release-branch.go1.22] os: RemoveAll: fix symlink race for unix 95389d3d9d [release-branch.go1.22] runtime: x_cgo_getstackbound: initialize pthread attr cf501ac0c5 [release-branch.go1.22] archive/zip: treat truncated EOCDR comment as an error cb55d1a0c8 [release-branch.go1.22] cmd/link: add runtime.text.N symbols to macho symbol table in dynlink mode 3c96ae0870 [release-branch.go1.22] runtime: update large object stats before freeSpan in sweep 6b89e7dc5a [release-branch.go1.22] cmd/compile: initialize posBaseMap correctly 185457da9b [release-branch.go1.22] crypto/x509: remove TestPlatformVerifierLegacy tests 3a84293118 [release-branch.go1.22] cmd/compile: avoid past-the-end pointer when zeroing 362dcedfdb [release-branch.go1.22] cmd/go/testdata/script: add darwin skips for selected buildrepro tests d4a81ec7ee [release-branch.go1.22] cmd/go/testdata/script: clear path in gotoolchain_issue66175 dc8976dd0b [release-branch.go1.22] cmd/compile: don't combine loads in generated equality functions 00e6815208 [release-branch.go1.22] cmd/go: download 1.X.0 instead of 1.X during toolchain upgrade. [1] https://github.com/golang/go/compare/go1.22.3...go1.22.4 Signed-off-by: Jose Quaresma Signed-off-by: Alexandre Belloni (cherry picked from commit cf139dfec080152a66a9c42bfb9bfca6789909be) Signed-off-by: Steve Sakoman --- meta/recipes-devtools/go/{go-1.22.3.inc => go-1.22.4.inc} | 2 +- ...o-binary-native_1.22.3.bb => go-binary-native_1.22.4.bb} | 6 +++--- ...cross-canadian_1.22.3.bb => go-cross-canadian_1.22.4.bb} | 0 .../go/{go-cross_1.22.3.bb => go-cross_1.22.4.bb} | 0 .../go/{go-crosssdk_1.22.3.bb => go-crosssdk_1.22.4.bb} | 0 .../go/{go-native_1.22.3.bb => go-native_1.22.4.bb} | 0 .../go/{go-runtime_1.22.3.bb => go-runtime_1.22.4.bb} | 0 meta/recipes-devtools/go/{go_1.22.3.bb => go_1.22.4.bb} | 0 8 files changed, 4 insertions(+), 4 deletions(-) rename meta/recipes-devtools/go/{go-1.22.3.inc => go-1.22.4.inc} (89%) rename meta/recipes-devtools/go/{go-binary-native_1.22.3.bb => go-binary-native_1.22.4.bb} (78%) rename meta/recipes-devtools/go/{go-cross-canadian_1.22.3.bb => go-cross-canadian_1.22.4.bb} (100%) rename meta/recipes-devtools/go/{go-cross_1.22.3.bb => go-cross_1.22.4.bb} (100%) rename meta/recipes-devtools/go/{go-crosssdk_1.22.3.bb => go-crosssdk_1.22.4.bb} (100%) rename meta/recipes-devtools/go/{go-native_1.22.3.bb => go-native_1.22.4.bb} (100%) rename meta/recipes-devtools/go/{go-runtime_1.22.3.bb => go-runtime_1.22.4.bb} (100%) rename meta/recipes-devtools/go/{go_1.22.3.bb => go_1.22.4.bb} (100%) diff --git a/meta/recipes-devtools/go/go-1.22.3.inc b/meta/recipes-devtools/go/go-1.22.4.inc similarity index 89% rename from meta/recipes-devtools/go/go-1.22.3.inc rename to meta/recipes-devtools/go/go-1.22.4.inc index 34703bc1fa..44897daba4 100644 --- a/meta/recipes-devtools/go/go-1.22.3.inc +++ b/meta/recipes-devtools/go/go-1.22.4.inc @@ -15,4 +15,4 @@ SRC_URI += "\ file://0008-src-cmd-dist-buildgo.go-do-not-hardcode-host-compile.patch \ file://0009-go-Filter-build-paths-on-staticly-linked-arches.patch \ " -SRC_URI[main.sha256sum] = "80648ef34f903193d72a59c0dff019f5f98ae0c9aa13ade0b0ecbff991a76f68" +SRC_URI[main.sha256sum] = "fed720678e728a7ca30ba8d1ded1caafe27d16028fab0232b8ba8e22008fb784" diff --git a/meta/recipes-devtools/go/go-binary-native_1.22.3.bb b/meta/recipes-devtools/go/go-binary-native_1.22.4.bb similarity index 78% rename from meta/recipes-devtools/go/go-binary-native_1.22.3.bb rename to meta/recipes-devtools/go/go-binary-native_1.22.4.bb index b67d97608d..61da51be3a 100644 --- a/meta/recipes-devtools/go/go-binary-native_1.22.3.bb +++ b/meta/recipes-devtools/go/go-binary-native_1.22.4.bb @@ -9,9 +9,9 @@ PROVIDES = "go-native" # Checksums available at https://go.dev/dl/ SRC_URI = "https://dl.google.com/go/go${PV}.${BUILD_GOOS}-${BUILD_GOARCH}.tar.gz;name=go_${BUILD_GOTUPLE}" -SRC_URI[go_linux_amd64.sha256sum] = "8920ea521bad8f6b7bc377b4824982e011c19af27df88a815e3586ea895f1b36" -SRC_URI[go_linux_arm64.sha256sum] = "6c33e52a5b26e7aa021b94475587fce80043a727a54ceb0eee2f9fc160646434" -SRC_URI[go_linux_ppc64le.sha256sum] = "04b7b05283de30dd2da20bf3114b2e22cc727938aed3148babaf35cc951051ac" +SRC_URI[go_linux_amd64.sha256sum] = "ba79d4526102575196273416239cca418a651e049c2b099f3159db85e7bade7d" +SRC_URI[go_linux_arm64.sha256sum] = "a8e177c354d2e4a1b61020aca3562e27ea3e8f8247eca3170e3fa1e0c2f9e771" +SRC_URI[go_linux_ppc64le.sha256sum] = "a3e5834657ef92523f570f798fed42f1f87bc18222a16815ec76b84169649ec4" UPSTREAM_CHECK_URI = "https://golang.org/dl/" UPSTREAM_CHECK_REGEX = "go(?P\d+(\.\d+)+)\.linux" diff --git a/meta/recipes-devtools/go/go-cross-canadian_1.22.3.bb b/meta/recipes-devtools/go/go-cross-canadian_1.22.4.bb similarity index 100% rename from meta/recipes-devtools/go/go-cross-canadian_1.22.3.bb rename to meta/recipes-devtools/go/go-cross-canadian_1.22.4.bb diff --git a/meta/recipes-devtools/go/go-cross_1.22.3.bb b/meta/recipes-devtools/go/go-cross_1.22.4.bb similarity index 100% rename from meta/recipes-devtools/go/go-cross_1.22.3.bb rename to meta/recipes-devtools/go/go-cross_1.22.4.bb diff --git a/meta/recipes-devtools/go/go-crosssdk_1.22.3.bb b/meta/recipes-devtools/go/go-crosssdk_1.22.4.bb similarity index 100% rename from meta/recipes-devtools/go/go-crosssdk_1.22.3.bb rename to meta/recipes-devtools/go/go-crosssdk_1.22.4.bb diff --git a/meta/recipes-devtools/go/go-native_1.22.3.bb b/meta/recipes-devtools/go/go-native_1.22.4.bb similarity index 100% rename from meta/recipes-devtools/go/go-native_1.22.3.bb rename to meta/recipes-devtools/go/go-native_1.22.4.bb diff --git a/meta/recipes-devtools/go/go-runtime_1.22.3.bb b/meta/recipes-devtools/go/go-runtime_1.22.4.bb similarity index 100% rename from meta/recipes-devtools/go/go-runtime_1.22.3.bb rename to meta/recipes-devtools/go/go-runtime_1.22.4.bb diff --git a/meta/recipes-devtools/go/go_1.22.3.bb b/meta/recipes-devtools/go/go_1.22.4.bb similarity index 100% rename from meta/recipes-devtools/go/go_1.22.3.bb rename to meta/recipes-devtools/go/go_1.22.4.bb From patchwork Sun Jun 30 20:07:19 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45747 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7BD0FC30659 for ; Sun, 30 Jun 2024 20:08:08 +0000 (UTC) Received: from mail-ot1-f52.google.com (mail-ot1-f52.google.com [209.85.210.52]) by mx.groups.io with SMTP id smtpd.web11.4350.1719778085584261474 for ; Sun, 30 Jun 2024 13:08:05 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=yhTeuCTl; spf=softfail (domain: sakoman.com, ip: 209.85.210.52, mailfrom: steve@sakoman.com) Received: by mail-ot1-f52.google.com with SMTP id 46e09a7af769-701fa273824so1413247a34.2 for ; Sun, 30 Jun 2024 13:08:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778085; x=1720382885; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=XBAToDYmZSBi/0r0x0V3djlsz9UlPSoR6+A9EBn9kGs=; b=yhTeuCTlvBiFIWs3rRAZ6z8Gg29jCf5Vz53z/EUePWaPHlkEO5qG9EPvj6uECh6x0d y6QUUdAuAq8fKzkVwDze7AJaRTlKket8t2Na+bhoGrPXAqJ9PweJQW59y8x43mWG9VPR 6r0fYrlcoN/cC4gCBbtG8Zia3jK1fn6Ozme1zvgMmvIdkdl8M7sU9xQ8qpiYd2lGpza9 PoJa7ntJBJnvyooCHecBhshC/E+6KXhja6VUdaJt76hCtYV4jDVDg1FFr1yzaGxdzkr3 hqS1yQWcbhLfbkZdu1qLSpqu/DmMPbit6CEcBMXwRIv0REJsEgr+9FgqP4zU8eB9UyVg 6XSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778085; x=1720382885; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=XBAToDYmZSBi/0r0x0V3djlsz9UlPSoR6+A9EBn9kGs=; b=waNdyN4CzXQcWg1GNefBQWsQ6hTtpSO0Nqu+G8g7TuWz/6m82h8QwaEkHqO5jzVuBb xfYyUznpGt+PxAM33ML4jj/x3OFhvVw0Lw0acFJlPBTJidygIZfQKm6DkxcMRd61g5lR Jj6KmIA7Yw3g2DIlmM3H6ZEy/XeqH4YNr7jMqKfyZX6FBYRMlqRjBR62Kylvq1BbWyD0 at+j7jjHIMblWB5UW+NYqbvxLOwf+jHSWOd8Z6v0QpSBW9s1RTL6htThf3whH7AmD90L KK8goFS0YhtgQcHu52wjzGRxRNHS8utAaAMzQN9thc49cEcZAjYiOhE2KnSsBu0A1eJ5 pJ6g== X-Gm-Message-State: AOJu0YwtpBCo0NAJSuqZtasy/u1MM/aBPqWA0v6vtOLgzWkFoc/5o7aG NK/az3+jWJWO43vB5PdMZzW4V8/mnYlsiEEkhCDChZLTptLQBKR7jiWBekwMS/gCppBc6oUWs8H 1zSU= X-Google-Smtp-Source: AGHT+IGjxAKdHzT6Mirt3pzVG0jz9dFBII0jdrAHVP6E97cbs5xsSB44tlDYj9+s7PnAsDy2uwaRpg== X-Received: by 2002:a05:6830:1243:b0:700:ce20:4928 with SMTP id 46e09a7af769-70207712c16mr4726949a34.26.1719778084602; Sun, 30 Jun 2024 13:08:04 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.04 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:04 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 07/35] go: drop the old 1.4 bootstrap C version Date: Sun, 30 Jun 2024 13:07:19 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201244 From: Jose Quaresma Bootstrap [1] As mentioned in the Go 1.20 release notes, Go 1.22 now requires the final point release of Go 1.20 or later for bootstrap. We expect that Go 1.24 will require the final point release of Go 1.22 or later for bootstrap. The default recipe for bootstrap is the go-binary-native as can be seen in: meta/conf/distro/include/tcmode-default.inc:68:PREFERRED_PROVIDER_go-native ?= "go-binary-native" Currently if we change it to use the old go-native and compile the go1.4-bootstrap-20170531 it fails: | Building Go cmd/dist using /build/workdir/tmp-glibc/work/x86_64-linux/go-native/1.22.3-r0/go1.4/go. (go1.4-bootstrap-20170531 linux/amd64) | can't load package: package ./cmd/dist: found packages build.go (main) and notgo120.go (building_Go_requires_Go_1_20_6_or_later) in /build/workdir/tmp-glibc/work/x86_64-linux/go-native/1.22.3-r0/go/src/cmd/dist This has been broken for some time but as we used go-binary-native by default it went unnoticed. [1] https://go.dev/doc/go1.22#bootstrap Signed-off-by: Jose Quaresma Signed-off-by: Alexandre Belloni (cherry picked from commit 876d344d2ec3d6ce283d01974146392d76685824) Signed-off-by: Steve Sakoman --- meta/recipes-devtools/go/go-native_1.22.4.bb | 58 -------------------- 1 file changed, 58 deletions(-) delete mode 100644 meta/recipes-devtools/go/go-native_1.22.4.bb diff --git a/meta/recipes-devtools/go/go-native_1.22.4.bb b/meta/recipes-devtools/go/go-native_1.22.4.bb deleted file mode 100644 index ddf25b2c9b..0000000000 --- a/meta/recipes-devtools/go/go-native_1.22.4.bb +++ /dev/null @@ -1,58 +0,0 @@ -# This recipe builds a native Go (written in Go) by first building an old Go 1.4 -# (written in C). However this old Go does not support all hosts platforms. - -require go-${PV}.inc - -inherit native - -SRC_URI += "https://dl.google.com/go/go1.4-bootstrap-20171003.tar.gz;name=bootstrap;subdir=go1.4" -SRC_URI[bootstrap.sha256sum] = "f4ff5b5eb3a3cae1c993723f3eab519c5bae18866b5e5f96fe1102f0cb5c3e52" - -export GOOS = "${BUILD_GOOS}" -export GOARCH = "${BUILD_GOARCH}" -CC = "${@d.getVar('BUILD_CC').strip()}" - -GOMAKEARGS ?= "--no-banner" - -do_configure() { - cd ${WORKDIR}/go1.4/go/src - CGO_ENABLED=0 GOROOT=${WORKDIR}/go1.4/go ./make.bash -} - -do_compile() { - export GOROOT_FINAL="${libdir_native}/go" - export GOROOT_BOOTSTRAP="${WORKDIR}/go1.4/go" - - cd src - ./make.bash ${GOMAKEARGS} - cd ${B} -} -do_compile[cleandirs] += "${GOTMPDIR} ${B}/bin" - -make_wrapper() { - rm -f ${D}${bindir}/$2$3 - cat <${D}${bindir}/$2$3 -#!/bin/bash -here=\`dirname \$0\` -export GOROOT="${GOROOT:-\`readlink -f \$here/../lib/go\`}" -\$here/../lib/go/bin/$1 "\$@" -END - chmod +x ${D}${bindir}/$2 -} - -do_install() { - install -d ${D}${libdir}/go - cp --preserve=mode,timestamps -R ${B}/pkg ${D}${libdir}/go/ - install -d ${D}${libdir}/go/src - (cd ${S}/src; for d in *; do \ - [ -d $d ] && cp -a ${S}/src/$d ${D}${libdir}/go/src/; \ - done) - find ${D}${libdir}/go/src -depth -type d -name testdata -exec rm -rf {} \; - install -d ${D}${bindir} ${D}${libdir}/go/bin - for f in ${B}/bin/* - do - base=`basename $f` - install -m755 $f ${D}${libdir}/go/bin - make_wrapper $base $base - done -} From patchwork Sun Jun 30 20:07:20 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45750 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6D997C27C4F for ; Sun, 30 Jun 2024 20:08:08 +0000 (UTC) Received: from mail-pf1-f180.google.com (mail-pf1-f180.google.com [209.85.210.180]) by mx.groups.io with SMTP id smtpd.web11.4351.1719778086854793042 for ; Sun, 30 Jun 2024 13:08:06 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=LQwVNOnV; spf=softfail (domain: sakoman.com, ip: 209.85.210.180, mailfrom: steve@sakoman.com) Received: by mail-pf1-f180.google.com with SMTP id d2e1a72fcca58-706683e5249so1306954b3a.2 for ; Sun, 30 Jun 2024 13:08:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778086; x=1720382886; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=UP8F31Ek2iWlrjiQf8AnInOUj0v3WYLwR25tIkfldZE=; b=LQwVNOnV4pHaPQewCJXCr/Fi7/x/vYqhcHO2/dWV+65oASZKPHYDaxlqSW/mm9P9aS bXwoZEc69CSoWMWsZb49aGBtml//rpR/cJBbp92hVF265UwnNarVRtOqll4ZQqtL7qfq mjkBnmaBKjRwj+WXL0Hr1Xi/jQBuo1etrchFDd9ZJT+VhNCsx8IFzcProNSJsUC5B0N1 BBLH7i7MmQajPyyHAQqBkax+kMgaVWkYQGxvfzfsWAF5vXSO4lIGGAzrkM0lZMZ69Fdm u8rl5Xl+2D+1jwltFSm/+k3NykNt9Y9UzTuvylM/eD0Tad2d9oMdMtLyf97IaNMFzhbW BDzw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778086; x=1720382886; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=UP8F31Ek2iWlrjiQf8AnInOUj0v3WYLwR25tIkfldZE=; b=LGXO3uwfXNx29KCwzufV/YAEV3ncf+ZNNTnomjzEr3SOqwT/vCZOqmhIdfIQLBeoWx E86oYNfk9n1dfIEXcheeXzDYU6kRDCLDfDfUCXH88MNo1mKznHJ5J4/M9TKDqTkeelWw oQ6Gm4G35dKmnmU3DZT3db4V5yRpCZrSsJCRfXZg2E3gNIzanQj2mTo074W/Dl12nF1W JrKX2FyIRqJOpBdMhEsCmN+E7GUfQvGOoanFAw9h+8+W+7f+97tdGxuG+ckDtvIDEl2t 3gL2bYFHoDmTZpDG6deKqA55tNdd7eYyvPXZ/EQaBb+CZeqaVxsuADuTM2v8W4HfbLxy NJNQ== X-Gm-Message-State: AOJu0YxjdM+2xr+owOaXNk12mePDO1sqwhlLNcJEXAc7yle2B8Gw2npG xT+cPk0elWY++43qeyqo2LPD7Az9vsZhbjbzFdz8hSm1T1Ms66C+r7VuoEBz1ROV1XlAUyyvvQB 0XBY= X-Google-Smtp-Source: AGHT+IETe9t+vNpA6Nc1rAdUWs0/2c4F/GOAiXk5IjLscknxp0crZnmITJymqFC9lon2vT+zplwXaA== X-Received: by 2002:a05:6a00:2d06:b0:706:62d9:a4f1 with SMTP id d2e1a72fcca58-70aaaf44f51mr2614046b3a.31.1719778086087; Sun, 30 Jun 2024 13:08:06 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.05 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:05 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 08/35] maintainers: Drop go-native as recipe removed Date: Sun, 30 Jun 2024 13:07:20 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201245 From: Richard Purdie Signed-off-by: Richard Purdie (cherry picked from commit 1227df3d03a2e959925c3f4016fc5760689262cb) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 1 - 1 file changed, 1 deletion(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index 58ef13f423..180dfc1918 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -225,7 +225,6 @@ RECIPE_MAINTAINER:pn-go-cross-${TUNE_PKGARCH} = "Khem Raj " RECIPE_MAINTAINER:pn-go-cross-canadian-${TRANSLATED_TARGET_ARCH} = "Khem Raj " RECIPE_MAINTAINER:pn-go-crosssdk-${SDK_SYS} = "Khem Raj " RECIPE_MAINTAINER:pn-go-helloworld = "Khem Raj " -RECIPE_MAINTAINER:pn-go-native = "Khem Raj " RECIPE_MAINTAINER:pn-go-runtime = "Khem Raj " RECIPE_MAINTAINER:pn-gobject-introspection = "Alexander Kanavin " RECIPE_MAINTAINER:pn-gperf = "Alexander Kanavin " From patchwork Sun Jun 30 20:07:21 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45754 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9D894C30659 for ; Sun, 30 Jun 2024 20:08:18 +0000 (UTC) Received: from mail-oi1-f172.google.com (mail-oi1-f172.google.com [209.85.167.172]) by mx.groups.io with SMTP id smtpd.web11.4354.1719778089394199433 for ; Sun, 30 Jun 2024 13:08:09 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=glIg5PJV; spf=softfail (domain: sakoman.com, ip: 209.85.167.172, mailfrom: steve@sakoman.com) Received: by mail-oi1-f172.google.com with SMTP id 5614622812f47-3d6301e7279so1562699b6e.3 for ; Sun, 30 Jun 2024 13:08:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778088; x=1720382888; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=b5XbqY3mcPrptwz+tnYBWCEvzMxzAyD6GZoYUi4n1Ww=; b=glIg5PJVQuJvfm8oSt/NTIMVbqUVAZagc2iVbder6qVGUQ7kr/K+NXjkBltmtZjwnd ZWRo06lCxjp4fRlEI7ir8rR+wr68TmO7ejpUc3qIMVY94h4B84+mpjnAY03v0UWwmDSs SIxp82Ha0JiibNjzO8BO2lw44AhQHb7aWR71VJVLAqSC9/D18ZSQ+NbzwY5Pl3QPMMm3 b8glX3G4ibj10YOQ3W69GINC32xqFKCnCG0nhv0rkaH/QXr+MAW6AD+VXzQOYwujrVI/ uKLRdTRGB2/nb/WHh9Ukt60YqhqnxBHeDxcea7fkqMRL1+a+ki0lPAdGDGP8Gvl2lt2l wCtg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778088; x=1720382888; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=b5XbqY3mcPrptwz+tnYBWCEvzMxzAyD6GZoYUi4n1Ww=; b=U+Nm8r6aDOggs+kK5gC4cj5p8J5TiQ6OkIBJZBwJSAeMtkauXBSW03o3eyglZIVwna c7oOoqbgZAVq51CEJcXeuZzFhxPLEWKa8uzSV0FAwQxALWDnUsm1uTAfiZ3Llq9OZSet u7qThmAYJd67gAoDXTlBe4b9xsUFU3VmecXiDrtX6xm8R4+4lJjGUmAhAzoHLfa8ACKn gVxPJm9juvUaYHw9LgQLc1dw2YmMUPAThKqJWfvR1Lk5h9pVD2/GsOugXdoz1VCjSSOA A1EqwuI1jfmz5futLWceB0cSwO5XSR45hpy8niXr1txCtMMu+p1YuPUJKTNdAFJlwV4p m2Yw== X-Gm-Message-State: AOJu0YxI1YKSpL47g6wcYes1Io//qDgyEqwVr9nlIdlDRXkBFHGkXxPJ aG26MTAXKxmZlVteFbTTKL53qQq96oJMP2kK+6YbY7GjnNHCFeCng7XcYee3D1KxRzSq3u2a14T OBEo= X-Google-Smtp-Source: AGHT+IHv9EQMUpd6TgxdxUJA0CFFfzzZSDDmUG37By49qWOHFX39GCQeNuz0+P/IRjQlTDRg2whakA== X-Received: by 2002:a05:6808:1449:b0:3d5:66c4:b510 with SMTP id 5614622812f47-3d6b558f202mr6490808b6e.50.1719778087990; Sun, 30 Jun 2024 13:08:07 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.07 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:07 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 09/35] linux-yocto/6.6: update to v6.6.24 Date: Sun, 30 Jun 2024 13:07:21 -0700 Message-Id: <0e9c79783af393dde710e972f874367ae431d65e.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201246 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 9467d7a12f97 Linux 6.6.24 e87e08c94c95 drm/amdgpu: fix use-after-free bug 3a9569441b47 tools/resolve_btfids: fix build with musl libc 4338e40da808 x86/sev: Skip ROM range scans and validation for SEV-SNP guests 2048ff503f43 scsi: libsas: Fix disk not being scanned in after being removed f23db7579283 scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() 76edb986c44b scsi: lpfc: Correct size for wqe for memset() ac5b18f52858 scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() ff3cdff7c897 usb: dwc3: pci: Drop duplicate ID 70977e7d5e5f Revert "x86/bugs: Use fixed addressing for VERW operand" 367b4ce0d74d x86/bugs: Use fixed addressing for VERW operand a492d6dad9af scsi: qla2xxx: Delay I/O Abort on PCI error 29520a334f3e scsi: qla2xxx: Change debug message during driver unload f85af9f1aa5e scsi: qla2xxx: Fix double free of fcport f14cee7a882c scsi: qla2xxx: Fix double free of the ha->vp_map pointer 8de1584ec4fe scsi: qla2xxx: Fix command flush on cable pull adc9702642a0 scsi: qla2xxx: NVME|FCP prefer flag not being honored b31a120b81ac scsi: qla2xxx: Update manufacturer detail be895682c507 scsi: qla2xxx: Split FCE|EFT trace control 8ec0d55020f6 scsi: qla2xxx: Fix N2N stuck connection ef23850940d9 scsi: qla2xxx: Prevent command send on chip reset db4aaf281a5b usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset 1f510af8dbc3 usb: typec: ucsi_acpi: Refactor and fix DELL quirk 5857494b5056 usb: typec: ucsi: Ack unsupported commands 68f57d013827 usb: typec: ucsi: Clear EVENT_PENDING under PPM lock c708b704c26d usb: typec: Return size of buffer if pd_set operation succeeds 99731076722e usb: udc: remove warning when queue disabled ep 3e417f31b06a usb: dwc2: gadget: LPM flow fix f047361fee44 usb: dwc2: gadget: Fix exiting from clock gating 8d310e5d702c usb: dwc2: host: Fix ISOC flow in DDMA mode 96dff759ef7d usb: dwc2: host: Fix hibernation flow ba2951ec82e8 usb: dwc2: host: Fix remote wakeup from hibernation f51849833705 USB: core: Fix deadlock in port "disable" sysfs attribute 8dbc001bba86 USB: core: Add hub_get() and hub_put() routines 122a06f1068b USB: core: Fix deadlock in usb_deauthorize_interface() fd2304f4c0ae usb: dwc3: Properly set system wakeup d12af9a1c59e staging: vc04_services: fix information leak in create_component() 98592a49956c staging: vc04_services: changen strncpy() to strscpy_pad() d4c34782b6d7 scsi: core: Fix unremoved procfs host directory regression a1f506af7ffe scsi: sd: Fix TCG OPAL unlock on system resume 61d4787692c1 ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs 66aa5d95ea8c vfio/pds: Make sure migration file isn't accessed after reset 2ceddecdd0ef drm/amd/display: Clear OPTC mem select on disable 6a1cb68b9810 drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled ae62f1dde66a drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 ce748df0d570 USB: UAS: return ENODEV when submit urbs fail with device not attached da3b75931bb7 usb: cdc-wdm: close race between read and workqueue 56c5145baef5 Revert "usb: phy: generic: Get the vbus supply" 9c74507e6c43 mtd: spinand: Add support for 5-byte IDs 9ae3954dd36b Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync 3b031e4fcb27 drm/i915/gt: Reset queue_priority_hint on parking 07c011e3351d drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() 69fa0e23a6a3 drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly a891add409e3 drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() 510c5f5e4837 drm/i915/hwmon: Fix locking inversion in sysfs getter 197f6d6987c5 drm/amdgpu: fix deadlock while reading mqd from debugfs 2684393685f7 drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 042ef0afc40f drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed 476eed5f1c22 net: ll_temac: platform_get_resource replaced by wrong function 2a84744a037b nouveau/dmem: handle kcalloc() allocation failure be4f3af178cb thermal: devfreq_cooling: Fix perf state when calculate dfc res_util cc80b5d7fbef block: Do not force full zone append completion in req_bio_endio() 152799126327 sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() 4466677dcabe mmc: core: Avoid negative index with array access 35ee8529eee7 mmc: core: Initialize mmc_blk_ioc_data 6810ebeb0975 mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode 07cf57eba52f selftests/mm: fix ARM related issue with fork after pthread_create fe295de2d564 selftests/mm: sigbus-wp test requires UFFD_FEATURE_WP_HUGETLBFS_SHMEM b79f9e1ff27c mm: cachestat: fix two shmem bugs 2e2f7a576b13 hexagon: vmlinux.lds.S: handle attributes section c3639d87286a exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() 78516979792d Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" 566e540b404f wifi: iwlwifi: fw: don't always use FW dump trig 3d7ac0250714 wifi: iwlwifi: mvm: disable MLO for the time being 6956ba7da71b wifi: cfg80211: add a flag to disable wireless extensions 6b948b54c8bd wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes 8ca8aac42bf7 btrfs: zoned: use zone aware sb location for scrub 7b5029e3f1b6 btrfs: zoned: don't skip block groups with 100% zone unusable 0427c8ef8bbb btrfs: fix race in read_extent_buffer_pages() c7077f43f30d tmpfs: fix race on handling dquot rbtree 907efa8839cd ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 a0071e3b0c24 prctl: generalize PR_SET_MDWE support check to be per-arch 5110da79d7d6 x86/efistub: Reinstate soft limit for initrd loading 90048007daea efi/libstub: Cast away type warning in use of max() 01666eece40e x86/efistub: Add missing boot_params for mixed mode compat entry 32e4750262e0 init: open /initrd.image with O_LARGEFILE 3f59182bcb4d ALSA: hda/tas2781: add locks to kcontrols b999e77ecf3a ALSA: hda/tas2781: remove digital gain kcontrol 11b4dc6494b5 perf top: Use evsel's cpus to replace user_requested_cpus 78142322a1c3 selftests/mm: Fix build with _FORTIFY_SOURCE ccf2d9d2ae95 selftests/mm: gup_test: conform test to TAP format output 674545b4852c pwm: img: fix pwm clock lookup 9114ba998750 efi: fix panic in kdump kernel 1acbca933313 x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD bebb5af001dc x86/mpparse: Register APIC address only once 31a6a791b046 efi/libstub: fix efi_random_alloc() to allocate memory at alloc_min or higher address f13edd1871d4 kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address 455b94f95e49 irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type e9b18e99938b irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() ddec478fb711 irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() ec5482d22c67 irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index 9913a07850e0 irqchip/renesas-rzg2l: Flush posted write in irq_eoi() c15a37e3f162 irqchip/renesas-rzg2l: Implement restriction when writing ISCR register ea4c338cfefa printk: Update @console_may_schedule in console_trylock_spinning() e07a16e6f5b1 iommu/dma: Force swiotlb_max_mapping_size on an untrusted device c803069d4845 swiotlb: Fix alignment checks when both allocation and DMA masks are present ae2f8dbe921e swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() 3e7acd6e25ba swiotlb: Fix double-allocation of slots due to broken alignment handling 4da463081026 entry: Respect changes to system call number by trace_sys_enter() 0c027c2bad7f ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses 66689127f1a7 ARM: 9352/1: iwmmxt: Remove support for PJ4/PJ4B cores df13f43686f3 clocksource/drivers/arm_global_timer: Fix maximum prescaler value 0982fd6bf0b8 x86/sev: Fix position dependent variable references in startup code ecd16da39d44 x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT ee0bd4ad780d vfio/fsl-mc: Block calling interrupt handler without trigger 62d4e43a569b vfio/platform: Create persistent IRQ handlers 69276a555c74 vfio/pci: Create persistent INTx handler 2ee432d74043 vfio: Introduce interface to flush virqfd inject workqueue ded566b4637f btrfs: fix deadlock with fiemap and extent locking ea01221f95f3 xfs: remove conditional building of rt geometry validator functions 9efd84260f47 xfs: reset XFS_ATTR_INCOMPLETE filter on node removal 69252ab1d566 xfs: update dir3 leaf block metadata after swap 264e3509590c xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real 8a4566795552 xfs: fix perag leak when growfs fails 59b115a7e802 xfs: add lock protection when remove perag from radix tree c4848932911b xfs: short circuit xfs_growfs_data_private() if delta is zero 47604cf2b803 xfs: initialise di_crc in xfs_log_dinode b9358db0a811 xfs: add missing nrext64 inode flag check to scrub 1a48327c9e5a xfs: force all buffers to be written during btree bulk load 7bc086bbc977 xfs: fix an off-by-one error in xreap_agextent_binval 84cd4f79b4ce xfs: recompute growfsrtfree transaction reservation while growing rt volume d6b65ed1cc5f xfs: remove unused fields from struct xbtree_ifakeroot fb6e584e7471 xfs: make xchk_iget safer in the presence of corrupt inode btrees 3f6308034432 xfs: don't allow overly small or large realtime volumes 89e511a745be xfs: fix 32-bit truncation in xfs_compute_rextslog 0a31f1e8d8c6 xfs: make rextslog computation consistent with mkfs 680776e555f3 xfs: transfer recovered intent item ownership in ->iop_recover 87db24c8edd3 xfs: pass the xfs_defer_pending object to iop_recover cd3c2cf35f7c xfs: use xfs_defer_pending objects to recover intent items c0231292d059 xfs: don't leak recovered attri intent items 08bac45e02c6 xfs: consider minlen sized extents in xfs_rtallocate_extent_block 57a20b6150d3 xfs: convert rt bitmap extent lengths to xfs_rtbxlen_t 1a6d63f2418c xfs: move the xfs_rtbitmap.c declarations to xfs_rtbitmap.h 648b41f28181 wifi: rtw88: 8821cu: Fix connection failure 9fe75ad3c7e8 wifi: iwlwifi: pcie: fix RB status reading 3d0a7b23d688 ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" 930775060ca3 x86/efistub: Call mixed mode boot services on the firmware's stack 23b99c7bf6ec drm/amd/display: handle range offsets in VRR ranges e21fee1035b9 drm/i915: Don't explode when the dig port we don't have an AUX CH 60b9d1887a35 iio: imu: inv_mpu6050: fix FIFO parsing when empty 3df5e345d6b4 iio: imu: inv_mpu6050: fix frequency setting when chip is off d017ec50fac9 i2c: i801: Avoid potential double call to gpiod_remove_lookup_table 21e985684216 iio: accel: adxl367: fix I2C FIFO data register 73d42ed41182 iio: accel: adxl367: fix DEVID read after reset d97be07a0027 arm64: dts: qcom: sc8280xp-x13s: limit pcie4 link speed 27cd25e3b3bc mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations b1c10caf752c ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE 520f79c110ff tee: optee: Fix kernel panic caused by incorrect error handling bccaba16db96 ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 6971e0592314 ALSA: hda/realtek - Add Headset Mic supported Acer NB platform c01ed748847f fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion ed56f3cfbe6f Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" 7529cbd8b5f6 vt: fix unicode buffer corruption when deleting characters 68b988933885 mei: me: add arrow lake point H DID e86a87a4bea8 mei: me: add arrow lake point S DID 434beb66368d serial: port: Don't suspend if the port is still busy a62a30ccf721 misc: fastrpc: Pass proper arguments to scm call 997ca4153846 misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume 16eac1126d6a tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled cc31dba9afa6 xhci: Fix failure to detect ring expansion need. a4eff9198449 usb: port: Don't try to peer unused USB ports based on location a0f77b5d6067 usb: gadget: ncm: Fix handling of zero block length packets 4a22aeac24d0 usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group 871fd7b10b56 USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command a125ee2c06b0 ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform a30c36bc0cfc drm/i915: Check before removing mm notifier 24b5eff43ec2 tty: serial: imx: Fix broken RS485 6f3c1dabe8d0 drm/amdgpu/pm: Fix the error of pwm1_enable setting 274f0b1a6b97 tracing: Use .flush() call to wake up readers 4577036353fa SEV: disable SEV-ES DebugSwap by default 12f8e32a5a38 KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() 9d1b22e573a3 KVM: x86: Mark target gfn of emulated atomic instruction as dirty 43c70cbc2502 firewire: ohci: prevent leak of left-over IRQ on unbind a5b60c8b9a9e init/Kconfig: lower GCC version check for -Warray-bounds 4c9f70c73ddb Input: xpad - add additional HyperX Controller Identifiers d9f400dc3e89 cgroup/cpuset: Fix retval in update_cpumask() 0f952b1bb048 usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices bae5b98dcf63 selftests: mptcp: diag: return KSFT_FAIL not test_cnt b93494329656 mm, mmap: fix vma_merge() case 7 with vma_ops->close b475226733f1 xfrm: Avoid clang fortify warning in copy_to_user_tmpl() dc60b25540c8 crypto: sun8i-ce - Fix use after free in unprepare 48dd260fdb72 crypto: rk3288 - Fix use after free in unprepare c288a61a48dd drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf 6887314f5356 nouveau: lock the client object tree. ba29cffccfea Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory 7332d7389b5e netfilter: nf_tables: reject constant set with timeout c0c2176d1814 netfilter: nf_tables: disallow anonymous set with timeout flag b2d6f9a5b1cf netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout 56712f74b704 net: fix IPSTATS_MIB_OUTPKGS increment in OutForwDatagrams. 95232806972a drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found 8b934390272d workqueue: Shorten events_freezable_power_efficient name 47ccb849a023 drm/bridge: lt8912b: do not return negative values from .get_modes() d5a81e981769 drm/bridge: lt8912b: clear the EDID property on failures a7d980a9f70e drm/bridge: lt8912b: use drm_bridge_edid_read() 2b6aaf7b193b drm/bridge: add ->edid_read hook and drm_bridge_edid_read() de125efb3bae drm/ttm: Make sure the mapped tt pages are decrypted when needed 0436d691d216 wifi: brcmfmac: Demote vendor-specific attach/detach messages to info 8d59a64cbec8 wifi: brcmfmac: cfg80211: Use WSEC to set SAE password 47b563297a48 wifi: brcmfmac: add per-vendor feature detection callback 73520eeea49d x86/pm: Work around false positive kmemleak report in msr_build_context() e50f83061ac2 dm snapshot: fix lockup in dm_exception_table_exit 066bbc430644 drm/amd/display: Fix noise issue on HDMI AV mute c7c855fd3d5a drm/amd/display: Return the correct HDCP error code 6fcd12cb9088 drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag 4992f44a3b05 ahci: asm1064: asm1166: don't limit reported ports 836af9a25b2d ahci: asm1064: correct count of reported ports 49391e9f1e14 wireguard: selftests: set RISCV_ISA_FALLBACK on riscv{32,64} c991567e6c63 wireguard: netlink: access device through ctx instead of peer 13d107794304 wireguard: netlink: check for dangling peer via is_dead instead of empty list 7f1005dd39d2 LoongArch/crypto: Clean up useless assignment operations d7d7c6cdea87 LoongArch: Define the __io_aw() hook as mmiowb() f3f5d7a5049d LoongArch: Change __my_cpu_offset definition to avoid mis-optimization 3d26a2d80181 virtio: reenable config if freezing device failed 8a2e2336b8cf cxl/trace: Properly initialize cxl_poison region name a66885b840d6 net: hns3: tracing: fix hclgevf trace event strings 9aa7a53c4733 drm/i915: Add missing ; to __assign_str() macros in tracepoint code 6244036a07ae NFSD: Fix nfsd_clid_class use of __string_len() macro 8291b4eac429 net: esp: fix bad handling of pages from page_pool d0caabe6fe76 x86/CPU/AMD: Update the Zenbleed microcode revisions f8a2a55a0b82 cpufreq: dt: always allocate zeroed cpumask 037414669414 mtd: rawnand: Constrain even more when continuous reads are enabled 26a4eee38f8c mtd: rawnand: Fix and simplify again the continuous read derivations da2911798f25 cifs: open_cached_dir(): add FILE_READ_EA to desired access 997b0c26d3fa cifs: reduce warning log level for server not advertising interfaces 0845cb6bbf15 cifs: make cifs_chan_update_iface() a void function 4501f9cd36c1 cifs: delete unnecessary NULL checks in cifs_chan_update_iface() db3a3e6fa33e cifs: do not let cifs_chan_update_iface deallocate channels 66c2940c9614 cifs: make sure server interfaces are requested only for SMB3+ 407ced4e770e cifs: add xid to query server interface call 0c8aa4cfda4e nilfs2: prevent kernel bug at submit_bh_wbc() f69e81396aea nilfs2: fix failure to detect DAT corruption in btree and direct mappings 6966586c2f77 f2fs: truncate page cache before clearing flags when aborting atomic write 99d1fd81d341 f2fs: mark inode dirty for FI_ATOMIC_COMMITTED flag 9a31f4b61448 Revert "block/mq-deadline: use correct way to throttling write requests" f1d93b2a010c memtest: use {READ,WRITE}_ONCE in memory scanning b483eff0bd19 drm/vc4: hdmi: do not return negative values from .get_modes() fd79a093bb23 drm/imx/ipuv3: do not return negative values from .get_modes() b71ae5fb2dd3 drm/exynos: do not return negative values from .get_modes() a686732df6ce drm/panel: do not return negative error codes from drm_panel_get_modes() 12bbe2c25cdb drm/probe-helper: warn about negative .get_modes() a64ab862e84e s390/zcrypt: fix reference counting on zcrypt card objects 54d26adf64c0 soc: fsl: qbman: Use raw spinlock for cgr_lock 0e6521b0f93f soc: fsl: qbman: Always disable interrupts when taking cgr_lock 700ed41bf63e dlm: fix user space lkb refcounting b31301a1fa61 ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() 7bcd58e8096a ring-buffer: Fix full_waiters_pending in poll b87a7e108e6d ring-buffer: Fix resetting of shortest_full 73dae1a5d489 ring-buffer: Do not set shortest_full when full target is hit b82dbe74ee31 ring-buffer: Fix waking up ring buffer readers 1241052e158d io_uring: clean rings on NO_MMAP alloc fail e8fc78a1c70f platform/x86/intel/tpmi: Change vsec offset to u64 ed3fb2e2fe87 ksmbd: retrieve number of blocks using vfs_getattr in set_file_allocation_info c8f7ad2df083 ksmbd: replace generic_fillattr with vfs_getattr ef309589f01c server: convert to new timestamp accessors 1d7317d5b636 tpm,tpm_tis: Avoid warning splat at shutdown 74c564b7f008 vfio/platform: Disable virqfds on cleanup 04a4a017b9ff vfio/pci: Lock external INTx masking ops 2a4a666c4510 vfio/pci: Disable auto-enable of exclusive INTx IRQ fe750e274442 thermal/drivers/mediatek: Fix control buffer enablement on MT7896 7e8cffa4f85e cifs: allow changing password during remount 9179aa27039a cifs: prevent updating file size from server if we have a read/write lease b9e741ac2b7c smb: client: stop revalidating reparse points unnecessarily db5f1f1fb8c1 PCI: hv: Fix ring buffer size calculation cebb4baed803 PCI: dwc: endpoint: Fix advertised resizable BAR size 7aeca6f44cb6 PCI: qcom: Enable BDF to SID translation properly 52f86f3e091c kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 71739da67085 NFS: Read unlock folio on nfs_page_create_from_folio() error e25447c35f87 nfs: fix UAF in direct writes 7293dd0bd34a sparc32: Fix parport build with sparc32 0f314c3be7d9 io_uring: fix mshot io-wq checks f55ecbd9a78c io_uring/net: correctly handle multishot recvmsg retry setup 1a6efd4c286c PCI/AER: Block runtime suspend when handling errors cc3519b818c1 speakup: Fix 8bit characters from direct synth a973ef25f144 usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic 3dd6e0faa75d phy: tegra: xusb: Add API to retrieve the port number of phy 0ef9d78ba7e7 slimbus: core: Remove usage of the deprecated ida_simple_xx() API 63c7a5cf228e nvmem: meson-efuse: fix function pointer type mismatch 37b6a3ba793b ext4: fix corruption during on-line resize 27715371c162 hwmon: (amc6821) add of_match table 100d83b0da07 landlock: Warn once if a Landlock action is requested while disabled bc8e5fda787b drm/etnaviv: Restore some id values 10f2af1af8ab leds: trigger: netdev: Fix kernel panic on interface rename trig notify d4e2365b07f1 Bluetooth: btnxpuart: Fix btnxpuart_close 985edff78e80 mmc: core: Fix switch on gp3 partition 0f98f6d2fb5f mm: swap: fix race between free_swap_and_cache() and swapoff() 20d3e1c8a184 mac802154: fix llsec key resources release in mac802154_llsec_key_del 7d3765550374 block: Fix page refcounts for unaligned buffers in __bio_release_pages() 653d51504f41 powerpc: xor_vmx: Add '-mhard-float' to CFLAGS dc9702acfb4f dm-raid: fix lockdep waring in "pers->hot_add_disk" 31ead1845c37 PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports d86ad8c3e152 PCI/PM: Drain runtime-idle callbacks before driver removal 0bfe6b29d6ac wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU 51dad05f1835 btrfs: fix off-by-one chunk length calculation at contains_pending_extent() 40a24160cf3c btrfs: qgroup: always free reserved space for extent records 4cc3e2ed6759 serial: Lock console when calling into driver before registration 6f12c54fa09d serial: core: only stop transmit when HW fifo is empty 1846bd4fc1bb usb: dwc3-am62: Disable wakeup at remove 7dfed9855397 usb: dwc3-am62: fix module unload/reload behavior 4a1f0678d15e usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros 8b86779ade3a fuse: don't unhash root 777ba18929b5 fuse: fix root lookup with nonzero generation 3d304dd6b29d fuse: replace remaining make_bad_inode() with fuse_make_bad() bd169abd394e mmc: tmio: avoid concurrent runs of mmc_request_done() 677aa47e3e43 PM: sleep: wakeirq: fix wake irq warning in system suspend 3c3df979e9b7 USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M 28f719670f00 KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled 5cf342a13d49 USB: serial: option: add MeiG Smart SLM320 product 07a8b301818f USB: serial: cp210x: add ID for MGP Instruments PDS100 515159ca62a8 USB: serial: add device ID for VeriFone adapter 58bb229d9714 USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB 816ae3cf3dcb powerpc/fsl: Fix mfpmr build errors with newer binutils 620b6cf2f1a2 usb: xhci: Add error handling in xhci_map_urb_for_dma 7e9926fef71e clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays 9b4c4546dd61 clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays 0204247cf366 clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays b6b31b4c67ea clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays 421b135aceac clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays b0cf3d200e8a clk: qcom: gcc-ipq5018: fix terminating of frequency table arrays 245c318cdad0 vfio/pds: Always clear the save/restore FDs on reset 35c1cdd504a3 PM: suspend: Set mem_sleep_current during kernel command line setup ed87a423756a cpufreq: Limit resolving a frequency to policy min/max 66e2c41b0c80 docs: Restore "smart quotes" for quotes f77c8c1603bb iio: adc: rockchip_saradc: use mask for write_enable bitfield 7ed675cfaf51 iio: adc: rockchip_saradc: fix bitmask for channels on SARADCv2 8ec4a68a25a2 md/raid5: fix atomicity violation in raid5_cache_count 644604e6f014 parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds d4b71ff9c918 parisc: Fix csum_ipv6_magic on 64-bit systems cabe3343acce parisc: Fix csum_ipv6_magic on 32-bit systems d31c8d0ca8bf parisc: Fix ip_fast_csum 6bd42452713e parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt macros 51408b47f8af parisc/unaligned: Rewrite 64-bit inline assembly of emulate_ldd() f9f67e87e4b7 x86/nmi: Fix the inverse "in NMI handler" check 736ad6c577a3 md/md-bitmap: fix incorrect usage for sb_index d8ea3e788b5a mtd: rawnand: meson: fix scrambling mode value in command macro 1a3487cdf8dc ubi: correct the calculation of fastmap size d1b505c988b7 ubi: Check for too small LEB size in VTBL code fc99f4e2d2f1 ubifs: Set page uptodate in the correct place ab8f9df10694 fuse: fix VM_MAYSHARE and direct_io_allow_mmap 03a7e3f2ba3c fat: fix uninitialized field in nostale filehandles b46c822f8b55 bounds: support non-power-of-two CONFIG_NR_CPUS d6e646b86085 kasan/test: avoid gcc warning for intentional overflow fe86d01ce7db block: Clear zone limits for a non-zoned stacked queue ba191200a1ae ext4: correct best extent lstart adjustment logic 9a06d17abc16 selftests/mqueue: Set timeout to 180 seconds 8a5a7611ccc7 crypto: qat - resolve race condition during AER recovery e8ac80031809 sparc: vDSO: fix return value of __setup handler 61798d3cb53a sparc64: NMI watchdog: fix return value of __setup handler a0b9f4f8e22b powerpc/smp: Increase nr_cpu_ids to include the boot CPU 68a9c41f0167 powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core 7f6282665dd7 powercap: intel_rapl_tpmi: Fix System Domain probing b5cbb42fb658 powercap: intel_rapl_tpmi: Fix a register bug d6c83ee705a1 powercap: intel_rapl: Fix locking in TPMI RAPL c4c2f7e672e7 sched: Simplify tg_set_cfs_bandwidth() 0641908b906a powercap: intel_rapl: Fix a NULL pointer dereference 9df6a7a3c951 thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature 868e3264f236 cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() e056484f189b arm64: dts: qcom: sm8550-mtp: correct WCD9385 TX port mapping 6eacb2ec2e79 arm64: dts: qcom: sm8550-qrd: correct WCD9385 TX port mapping a75afe480d43 KVM: Always flush async #PF workqueue when vCPU is being destroyed 88efc3095b6d media: nxp: imx8-isi: Mark all crossbar sink pads as MUST_CONNECT d0e3440dab0d media: mc: Expand MUST_CONNECT flag to always require an enabled link 3b6ccc91dcc4 media: mc: Rename pad variable to clarify intent ebb6fb7f6265 media: mc: Add num_links flag to media_pad c95318607fbe media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access 0a7690224714 media: mc: Fix flags handling when creating pad links cc088ebf8b4a media: mc: Add local pad to pipeline regardless of the link state dc5e4f240473 media: xc4000: Fix atomicity violation in xc4000_get_frequency b5d40f02e722 pci_iounmap(): Fix MMIO mapping leak 86cb706a40b7 drm/vmwgfx: Fix the lifetime of the bo cursor memory 2160ad6861c4 serial: max310x: fix NULL pointer dereference in I2C instantiation ff41e0d4f3fa drm/vmwgfx: Fix possible null pointer derefence with invalid contexts 01fad74090a0 arm: dts: marvell: Fix maxium->maxim typo in brownstone dts 3677d01c55bc smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() c6fc44595491 smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() a1a8d40182e2 clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd 2c26984759bb remoteproc: virtio: Fix wdg cannot recovery remote processor 779af170f1db arm64: dts: qcom: sc7280: Add additional MSI interrupts 1992f2af6444 media: staging: ipu3-imgu: Set fields before media_entity_pads_init() e76f6b9618e8 wifi: brcmfmac: avoid invalid list operation when vendor attach fails 190794848e2b wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach 0a23f95af7f2 drm/vmwgfx: Unmap the surface before resetting it on a plane state 51138f1f3564 KVM: x86: Use a switch statement and macros in __feature_translate() 688313fb139e KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 140669b5b9ec6376a6fdc3f8e49932ca8971a8c0) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index a44a08451a..2f788667f0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "19813826de57a6425518c7b3daf8dd6a04d2321f" -SRCREV_meta ?= "f7f00b22efcfcae6489e9ec7db7002685fbc078b" +SRCREV_machine ?= "7290738691e931c361f5391a47189e40477cc2a2" +SRCREV_meta ?= "03ec143a0ca70ff92968bc4ea919e936ab9e8572" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.23" +LINUX_VERSION ?= "6.6.24" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index db9e252572..4f9474efae 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.23" +LINUX_VERSION ?= "6.6.24" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_meta ?= "f7f00b22efcfcae6489e9ec7db7002685fbc078b" +SRCREV_machine ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_meta ?= "03ec143a0ca70ff92968bc4ea919e936ab9e8572" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 43696db59b..65a3e9a97d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ceb94a85299b59d8840ed7ed392b1d3e4c727678" -SRCREV_machine:qemuarm64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemuloongarch64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemumips ?= "c79ffc89f8909f60de52005ef258db9752634eda" -SRCREV_machine:qemuppc ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemuriscv64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemuriscv32 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemux86 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemux86-64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_machine:qemumips64 ?= "b0a73fa83073c8d7d7bc917bcbeac88d296ebe38" -SRCREV_machine ?= "2d01bc1d4eeade12518371139dd24a21438f523c" -SRCREV_meta ?= "f7f00b22efcfcae6489e9ec7db7002685fbc078b" +SRCREV_machine:qemuarm ?= "47c23d5ba2db28b76e62e152bf4601f30ffbb1a6" +SRCREV_machine:qemuarm64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemuloongarch64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemumips ?= "d433ef0d8830772213f0d667478d675e778cfbc1" +SRCREV_machine:qemuppc ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemuriscv64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemuriscv32 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemux86 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemux86-64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_machine:qemumips64 ?= "480ddad109153a5cadd6c625d93044d7d93ce8bd" +SRCREV_machine ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" +SRCREV_meta ?= "03ec143a0ca70ff92968bc4ea919e936ab9e8572" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "5c7587f69194bc9fc714953ab4c7203e6e68885b" +SRCREV_machine:class-devupstream ?= "9467d7a12f970e7f12adcba143b0c9b9d1a9e72d" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.23" +LINUX_VERSION ?= "6.6.24" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:22 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45756 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9D925C41513 for ; Sun, 30 Jun 2024 20:08:18 +0000 (UTC) Received: from mail-il1-f182.google.com (mail-il1-f182.google.com [209.85.166.182]) by mx.groups.io with SMTP id smtpd.web10.4237.1719778090556008095 for ; Sun, 30 Jun 2024 13:08:10 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=ZDSHlvXh; spf=softfail (domain: sakoman.com, ip: 209.85.166.182, mailfrom: steve@sakoman.com) Received: by mail-il1-f182.google.com with SMTP id e9e14a558f8ab-3762c172d9aso10312485ab.2 for ; Sun, 30 Jun 2024 13:08:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778090; x=1720382890; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=5VjAz81Vxg6+IeVVFvY2whyC0J0Va95ag8XAh60DzHM=; b=ZDSHlvXhgY1Zx8g+ihdmX6dKcL2/FsklSP9NjZ4BTt26/KQZ1Zehk/kammHrvs+B98 bNLd+o1stlHo1cFDUslTacaXxniwBLnnCsCjcry9bKmoKK0srmx4a+Ny2kCrASRGtkQS 8cBBApz9rjKP7URiAya4WvLPh0sJ65sjGKxeoJgIMxxO7D3Byf4v+Eb9C+/ddDiSYOTM qYSXCWAgunEVcOsOC+/GbG1N2LxJcCVqSFvQO0xTh3TelxXUTo91+yIbIoQXLAFTDS8t 8bXxmMqY7sxusr8a8brrBVrQq+zWUh9Jh05di9NjVGMyw0g/e49QqhqBb97HS3hK/aC0 VHsg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778090; x=1720382890; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5VjAz81Vxg6+IeVVFvY2whyC0J0Va95ag8XAh60DzHM=; b=D2cVwyrD5Kv1uGqO9gjWOKL57SiAhB3V7F3ymfgC+4RchOVCMNlbGLqTSMUkcorSy+ +9MnsxoIGJwOdjoWHoFJXq+aTXKzcA4IY7gpRDc3FAw92El8w/SolDO2MCnUGVTjmkao y6n/mvx2igd9fyG4yY2hjetypQPZO8wofWYyuDNg0kmkywF1ToDF+721soJeQZEYZmOA DENe3QmWu6h/+bJKreGlIOKEOWKba1gi9CRsd+UYBswpOGTc75iPX4weYJkKzMqIcdCP sQcQrjkBM0ZLXyMwKlLMth1P85zPkebFOjltESoWBDWR5na9n+54n0N6BpdLY39kci4k EsTw== X-Gm-Message-State: AOJu0YwgAPL7MbiKuP0tsdZ959tGH86PVJi/Y+W77PT5ngf6WHf21/ca 65AdrG7jM5+Bh2+OlT5yKdQh2jGsJ6Z9vxCZ4UBfCqLaajVwMNrGQ8CgkbFy56rtoHAy4wKv0tf pJ08= X-Google-Smtp-Source: AGHT+IGmzE+/f2gf5aSXb+stkNeyIYprCoaQaxy2b5l0tWW0hP4SgJjZfW7nM3w2bACk6YhGL0rshw== X-Received: by 2002:a05:6e02:12ed:b0:377:14a7:fc7a with SMTP id e9e14a558f8ab-37cd0edf9d7mr53959495ab.12.1719778089686; Sun, 30 Jun 2024 13:08:09 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.09 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:09 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 10/35] linux-yocto/6.6: update CVE exclusions (6.6.24) Date: Sun, 30 Jun 2024 13:07:22 -0700 Message-Id: <265c96e36ee4c49c970bee315bf9614dc958a8ae.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201247 From: Bruce Ashfield Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 25Feb24 Date: Sun, 25 Feb 2024 07:03:08 -0500 ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit d941200509cd215e1c8cde5be9875b5e61ec76ce) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc index bb9ba49c48..133cab88a3 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc @@ -1,9 +1,9 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2024-03-28 16:40:04.102652+00:00 for version 6.6.23 +# Generated at 2024-04-04 03:23:25.421265+00:00 for version 6.6.24 python check_kernel_cve_status_version() { - this_version = "6.6.23" + this_version = "6.6.24" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) From patchwork Sun Jun 30 20:07:23 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45757 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id AA029C30653 for ; Sun, 30 Jun 2024 20:08:18 +0000 (UTC) Received: from mail-oi1-f180.google.com (mail-oi1-f180.google.com [209.85.167.180]) by mx.groups.io with SMTP id smtpd.web10.4239.1719778092267111223 for ; Sun, 30 Jun 2024 13:08:12 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=jD94oKSW; spf=softfail (domain: sakoman.com, ip: 209.85.167.180, mailfrom: steve@sakoman.com) Received: by mail-oi1-f180.google.com with SMTP id 5614622812f47-3d5d7fa3485so1671256b6e.1 for ; Sun, 30 Jun 2024 13:08:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778091; x=1720382891; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=ZepveYfbwt0gej2WJzBzauW3q/rvzQgF8pOrrCqhxKg=; b=jD94oKSWVI52u6gvADA/KfmtybGIJQQIvlNmzwZKr8ZTHQ+QXGqja0+v1haKEg3N0s xgUHQfsN2PpORrMXtdyRxIN+tplM/IBNIcID+HjYZfw1VkXYzBOjK3cLWXaYN0FJscH3 WFDJ6eO4KBWXKOoIiiXNF27jeY5mgRv9YGZyhYMxjiu8V4zfpAtYfxDrKeGwQEAlWZzF VMfizNPGE92aZjlP1SVb+kvdkFrt6HE845pIhpKFUWGEQ9kNsXMJzTmp34cMF6WOFINF BVuLA2n7Hs4pAcAmv12ON6QGvl3ll0RFcmCV5nTgthuKb1lm0lNA4CZb0QAIexwcQrxs jPRg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778091; x=1720382891; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZepveYfbwt0gej2WJzBzauW3q/rvzQgF8pOrrCqhxKg=; b=Uc5o9xULd0xHuPMERxZ/QrQnuk9CPj65xY8W0q7W774n37+4L3mJo3n/IoTq5PsOEM Cxj6lK7wQFNkV+FWueyexIUdjSS5OOd127oEeabcakC7wO1zxLA3rG4YCVY4bS1W9GvX X5vrCkuFMgm0eskVNqBIpV6/tCyx9VCI4IEvl45UA3Y25LhsFldDth3z7d+Fe9xyK6tt 7lzP2dLzh69EEifE+Z+hk6u2cPw+9yjb/ldYv9hsNrF1wf3GLZahrLbk9wmdIqK0LYod BenK2cl7Vhz62RqmiWLzcNnQ/9EMdwM6kUoY5bAZrI9SyI0EyW6fIdnCfvmsssbnnjDs u3aA== X-Gm-Message-State: AOJu0YyD5xk24MPNn04liF1twuDbfVpWazaaqK8K6LxnScddlyngRlcY Mpro/KImYOStGfJLJqg8ivPfI6E4IZj3+H+pETpDK5bCcM6y2t7F+Yjq3ricmNs3hsqjlSnrSxS uYP0= X-Google-Smtp-Source: AGHT+IHioMGSxqPzo9n999q1dUm/oJsAWpZGHM+iK3aFqJu47kK6tuEk1lg8gSU4GtulxGFmyQZ0zQ== X-Received: by 2002:a05:6808:1789:b0:3d5:670f:baa5 with SMTP id 5614622812f47-3d6b4de2d0amr6080176b6e.44.1719778091204; Sun, 30 Jun 2024 13:08:11 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.10 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:10 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 11/35] linux-yocto/6.6: update to v6.6.25 Date: Sun, 30 Jun 2024 13:07:23 -0700 Message-Id: <7116b823394be2544e4b0df1ad08e11c7620855c.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201248 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: e475741af1eb Linux 6.6.25 a99d7274a2b1 Revert "workqueue.c: Increase workqueue name length" d8354f268d92 Revert "workqueue: Move pwq->max_active to wq->max_active" 35bf38dd162b Revert "workqueue: Factor out pwq_is_empty()" 957578ec33d4 Revert "workqueue: Replace pwq_activate_inactive_work() with [__]pwq_activate_work()" 5debbff9539c Revert "workqueue: Move nr_active handling into helpers" e3ee73b57a2e Revert "workqueue: Make wq_adjust_max_active() round-robin pwqs while activating" f3c11cb27a8b Revert "workqueue: RCU protect wq->dfl_pwq and implement accessors for it" bfb429f37052 Revert "workqueue: Introduce struct wq_node_nr_active" 6741dd3fd38e Revert "workqueue: Implement system-wide nr_active enforcement for unbound workqueues" a75ac2693d73 Revert "workqueue: Don't call cpumask_test_cpu() with -1 CPU in wq_update_node_max_active()" 7bff1820bcfa Revert "workqueue: Shorten events_freezable_power_efficient name" 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 7a0a9a648d2e511d04c02aefc58448bed7b7b93b) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 2f788667f0..5071550640 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "7290738691e931c361f5391a47189e40477cc2a2" -SRCREV_meta ?= "03ec143a0ca70ff92968bc4ea919e936ab9e8572" +SRCREV_machine ?= "9f39c8adfc6025293e5ff131f7bb4f728edd0c99" +SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.24" +LINUX_VERSION ?= "6.6.25" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 4f9474efae..a4af8c8a16 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.24" +LINUX_VERSION ?= "6.6.25" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_meta ?= "03ec143a0ca70ff92968bc4ea919e936ab9e8572" +SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 65a3e9a97d..583dade097 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "47c23d5ba2db28b76e62e152bf4601f30ffbb1a6" -SRCREV_machine:qemuarm64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemuloongarch64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemumips ?= "d433ef0d8830772213f0d667478d675e778cfbc1" -SRCREV_machine:qemuppc ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemuriscv64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemuriscv32 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemux86 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemux86-64 ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_machine:qemumips64 ?= "480ddad109153a5cadd6c625d93044d7d93ce8bd" -SRCREV_machine ?= "2f64879b557ec6baccf27afdd4d02a46051b65bc" -SRCREV_meta ?= "03ec143a0ca70ff92968bc4ea919e936ab9e8572" +SRCREV_machine:qemuarm ?= "e76632ff3899f47234405672a658156bb0079d52" +SRCREV_machine:qemuarm64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemuloongarch64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemumips ?= "744b6e2f70062732f48de0918ca8c56f5de408dd" +SRCREV_machine:qemuppc ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemuriscv64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemuriscv32 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemux86 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemux86-64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_machine:qemumips64 ?= "936a9ceb126dfb2cc4b38229cab68636263ecfab" +SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" +SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "9467d7a12f970e7f12adcba143b0c9b9d1a9e72d" +SRCREV_machine:class-devupstream ?= "e475741af1ebe2c92ee4a3f49e55749a84770a12" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.24" +LINUX_VERSION ?= "6.6.25" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:24 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45755 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B88C9C3065B for ; Sun, 30 Jun 2024 20:08:18 +0000 (UTC) Received: from mail-il1-f177.google.com (mail-il1-f177.google.com [209.85.166.177]) by mx.groups.io with SMTP id smtpd.web11.4359.1719778093518587692 for ; Sun, 30 Jun 2024 13:08:13 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=EffCIb4i; spf=softfail (domain: sakoman.com, ip: 209.85.166.177, mailfrom: steve@sakoman.com) Received: by mail-il1-f177.google.com with SMTP id e9e14a558f8ab-375dbfde049so10357555ab.2 for ; Sun, 30 Jun 2024 13:08:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778092; x=1720382892; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=e/ujgxfXsh3BGxISPR8+NxUWaBAr6W5y+1tKlBuC+nY=; b=EffCIb4ifWovC4i8iWlhzwzYC/7AmirmeXjGbsilfFCo1Mn0MTk/zu8EncaEYNmwsB Hd6OkoWOCEsvPqH1kbMC6hg/yp07NRyZI+rYVYwYfwRFjOfzZ8GbapsNpYTGixJLEtKt Vuc8DzUwW7ttFRFmI8eWis4iyyYBiGQKsePtW3pHHT3ZKZS0/foy+5+7uNNBI9AnQ03I rHI70F7JV2c740DinDkzesHU0im6Y1kVJ8BwPrD4+FgcErnc/qLCOk4xO2Q7nTj2Y9CX tiFq5I9+bzw4mA+IM9bBvsvfGm3rSWupa+tYa6C8jksxCZNWNatp19BQCWf/4N8dg/nK W0MQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778092; x=1720382892; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=e/ujgxfXsh3BGxISPR8+NxUWaBAr6W5y+1tKlBuC+nY=; b=WMAEDmzcsMLP9qM2FwirT4mi+4wUel/Fys8mEXbah0s+47s2u+H7CmiBFH4f+ga2bg IbfLvWdoYBRVwGysBvUDaDZylgBXLKi86c+B7LIbk9fqrrVl35Tb5wVHlUMS/FgikqMY efZmEjs4VddGUoENk664Qc4MRPiqdMAx/NHlNNZ4dNBiUmzdD6AbLnlmBpjlN00fDcuK Uv8WZKbrnjWfSbSzbZ6mPO17IyfCqdbhW6z41ppCGyPrHXgJ2G8AEORxe76MnAym/ujF i3/3BTwb3PgSvJQn8s4yfky842g3zHyEHUHdg5IXxhJ/7P1lrnqtQKzAOHQ5iicDb2lH krHg== X-Gm-Message-State: AOJu0YwY9ujfteVLvF2T6k2yyUinz34wRVURKIX3naWrOPC2TvnpQ6EF s/mv7+jCIHLBADsFCKDoz9zfw6bjmJ3rY+Ny0/98gTJpTdH2ScgPJv6MuTmk+RKPOZgBujC/735 Z3to= X-Google-Smtp-Source: AGHT+IEztkiZSOKnGkWuw+QezMkKe43K06nc0heD1S7bPF774pBzPGIs6F2EEAfdd+krGuTiV1WqCQ== X-Received: by 2002:a05:6e02:1fe4:b0:375:9c7e:d04 with SMTP id e9e14a558f8ab-37cd169a25bmr54828185ab.10.1719778092633; Sun, 30 Jun 2024 13:08:12 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.12 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:12 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 12/35] linux-yocto/6.6: update CVE exclusions (6.6.25) Date: Sun, 30 Jun 2024 13:07:24 -0700 Message-Id: <0deabc190dfee2717f1c11a466825e051063adcb.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201249 From: Bruce Ashfield Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 25Feb24 Date: Sun, 25 Feb 2024 07:03:08 -0500 ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 70bf42cc53f04bf8137092dfc175cb57001dbb16) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc index 133cab88a3..4a7086a84b 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc @@ -1,9 +1,9 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2024-04-04 03:23:25.421265+00:00 for version 6.6.24 +# Generated at 2024-04-09 14:35:54.393486+00:00 for version 6.6.25 python check_kernel_cve_status_version() { - this_version = "6.6.24" + this_version = "6.6.25" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) From patchwork Sun Jun 30 20:07:25 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45753 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8F426C27C4F for ; Sun, 30 Jun 2024 20:08:18 +0000 (UTC) Received: from mail-il1-f171.google.com (mail-il1-f171.google.com [209.85.166.171]) by mx.groups.io with SMTP id smtpd.web10.4242.1719778097125863669 for ; Sun, 30 Jun 2024 13:08:17 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=CiMp37ul; spf=softfail (domain: sakoman.com, ip: 209.85.166.171, mailfrom: steve@sakoman.com) Received: by mail-il1-f171.google.com with SMTP id e9e14a558f8ab-37636c38d6aso10906905ab.3 for ; Sun, 30 Jun 2024 13:08:17 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778096; x=1720382896; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=66LtoTbOOvvvQV9JluJv5lY7DJEYjDdLkfbx11X8oDA=; b=CiMp37uloACzaLpzTq2dd60fwVfsgIFKKL8UTSuus8FHo8gl2i4kFbPStXu9IvNEjb Rek0aB5Q5493fkHX3kFpSfVIJmgyTnjyNsyp+3b8vsG3XZP+Ofqt7f7UNUebdvZC5HJ0 x0AmXeNI75PxDe55odGT7Haam62nzCDxDh/tcICKU8kY8VfrIRqwaTVmqgyHNhE26y7B e3uTIrs5o3mkf94gsmF/aTEDndkQyLHyvdAMK9uuMQ/jXTOzPWliqhjXhZKCoNyAWn0A hxEvwhnUKNMocYkLS5rGvX3ASxlBXqNe7kSP+/Q4QSA1M+lGCjFOtd5zwwTel1pnH8iB iepw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778096; x=1720382896; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=66LtoTbOOvvvQV9JluJv5lY7DJEYjDdLkfbx11X8oDA=; b=q/gC4Yn7wYFyyg861OllG1KXfDt4oBPziSAz5wLEonM6O0tS8XkTb6eR96YRAdDmYI Y6BJfXACEXuJ5Iv2p75mo3ADa31Ae3nWdhv/ez8GILYSmpfvW45SGz6c8i3Wu2NonKAf M3m+0YecToOBgERERKHcVIjB1/9WWNeblS7DY8EAf8zGGb3AW6HdYkpKLEDIStCASWtR yxOqiBmmvgxy763X+R8eSH8BNuCmljYwC7DcqyWJ2sEtRqUv/z4vYTIdoZ3TMtG1pu01 MMPm6aSecwCaQnc4pdAe6kU0HlTn+8zoephJde9zjleC2vcunEjDLUfHAzsSd7Nlm++q uexQ== X-Gm-Message-State: AOJu0YyCksRqIGEyO1SsgK0r5O7HEqlKbGQs9a64hzL3XIgnC4cS35wf dPK92YHb/3Y+SuU7gmdjJRKC1jtTWoobNP8GGsCYe2rv9/pOKQ16EzD7osl01Pjv/aXLRpLRt77 5NCY= X-Google-Smtp-Source: AGHT+IE1TFMc/SHzHX2Xx+qdmTIPK0bAGWjDvG42QhcWnQJlp4xr4wz7lvo65jSVKl/CCsIOak7xzw== X-Received: by 2002:a05:6e02:1d87:b0:374:64df:6805 with SMTP id e9e14a558f8ab-37cd2bed7acmr52868835ab.26.1719778094168; Sun, 30 Jun 2024 13:08:14 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.13 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:13 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 13/35] linux-yocto/6.6: nft: enable veth Date: Sun, 30 Jun 2024 13:07:25 -0700 Message-Id: <519547708f1b8a9383c9a5c2a6ce129345884d9a.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201250 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Khem Raj Email: raj.khem@gmail.com Subject: nft_test.cfg: Enable CONFIG_VETH Date: Wed, 10 Apr 2024 16:11:47 -0700 nftable ptests do create interfaces of veth type and this feature would be needed to enable those tests e.g. from tests/shell/testcases/packetpath/vlan_8021ad_tag ip link add veth0 netns $ns1 type veth peer name veth0 netns $ns2 Signed-off-by: Khem Raj Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 95caeaa193239784481cd9e69870b41431e1a974) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 5071550640..be60bbee78 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "9f39c8adfc6025293e5ff131f7bb4f728edd0c99" -SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8" +SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index a4af8c8a16..559ca3563a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8" +SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 583dade097..b0674348e8 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" SRCREV_machine:qemux86-64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" SRCREV_machine:qemumips64 ?= "936a9ceb126dfb2cc4b38229cab68636263ecfab" SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8" +SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Sun Jun 30 20:07:26 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45761 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B990FC30659 for ; Sun, 30 Jun 2024 20:08:28 +0000 (UTC) Received: from mail-io1-f53.google.com (mail-io1-f53.google.com [209.85.166.53]) by mx.groups.io with SMTP id smtpd.web10.4246.1719778100049674465 for ; Sun, 30 Jun 2024 13:08:20 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=zi92cibZ; spf=softfail (domain: sakoman.com, ip: 209.85.166.53, mailfrom: steve@sakoman.com) Received: by mail-io1-f53.google.com with SMTP id ca18e2360f4ac-7e21dfbc310so85791239f.1 for ; Sun, 30 Jun 2024 13:08:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778099; x=1720382899; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=g/8AR62cxnEgnSaz9EnzP00zu+06TSMaQiHeOAi6uh4=; b=zi92cibZw4uBzbYXO0/n6OM+p1yIJszdve3kHbuR9S50SzGByrtsvNN/q6N8xrfd4O 5VvT175iLhxQX3WWDpfBo86YuxISQWMghnXOH5h69HP7AbZhMuzCqnrP1FCr507qH9zP S3bNQ5oX3y/mPmuB8E6/yM+1dzcElCsnubNpdwVN62dAA3NIcWWvdStZS/eFLMRANoTI X4DPNPT75wRB3qz2LL9s7gpN+tnjq/v0OwQQ18kuFSLVqHydY6UNgk0wS23r/edhKe+Y m/1M3dzr2U0WlfLPqTb7Zark4aeO19Qbt8xqByJn3zH+ddFj1rXSQb5J2MW6b/BeqiZU b56w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778099; x=1720382899; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=g/8AR62cxnEgnSaz9EnzP00zu+06TSMaQiHeOAi6uh4=; b=wT/38v/jD7Jv6MMdYPhlZfLbCLbsGjRCeLfK45+5kfGDv5RMQkIH0nbckxJi8A3fOr 9Ols6LnbIN4BkuHyh46Eskb8FDpfGM06aQ62X+kn6tpL1W0q3qzUxXZvSgfHJMBMvxir en7GJjf/7Sbvm1b1Kxf+lgANKkTy0qano6JaehI4HTwkG/QmfIUVp4G88sbKwATllb4y +nMk1eOE6SkBdhv3NJn6VH++Kk97ceBf7qRBSvKPtgYYlF469Xrp3lHF8cDWTFDFfmfn 0xvM9721y0Q4z2tvw6YmVyKzcpkTigN/eZ0OR+5FW2Ha3F2i52S3BuXGa/EB6xyMcKj4 t9Bw== X-Gm-Message-State: AOJu0YzybRQG+M84Aa/CFeOF2UEl0eN5OamBvuMM2TF3krSm9+ZZKaja ZPbkjIHlS0XgNE3kIZSl5x3UISKxsCQ2WKB/KHN84sChIcUKGZL3p8p10fHFemVP5pHiN6VUduj aSnQ= X-Google-Smtp-Source: AGHT+IFLNEDiLZufPz9Mx1TQG1dx/PEgaX0UtGbkI/3BS0kzWtM0PFz0sYqMvIl1cO5hZ7j9UiXPCg== X-Received: by 2002:a05:6e02:1fe8:b0:374:aa60:a5c3 with SMTP id e9e14a558f8ab-37cd2bee935mr46882245ab.28.1719778098668; Sun, 30 Jun 2024 13:08:18 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.17 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:18 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 14/35] linux-yocto/6.6: update to v6.6.27 Date: Sun, 30 Jun 2024 13:07:26 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:28 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201251 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 5e828009c8b3 Linux 6.6.27 5c1dc516f52a drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes 14ac934db851 Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" 91fb03cea0d5 VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() b456cb98cbad net: mpls: error out if inner headers are not set 83890a450378 Bluetooth: btintel: Fixe build regression ce64c26ba842 platform/x86: intel-vbtn: Update tablet mode switch at end of probe 300a2b9c2b28 randomize_kstack: Improve entropy diffusion 41671f0c0182 media: mediatek: vcodec: adding lock to protect encoder context list 0a2dc707aa42 media: mediatek: vcodec: adding lock to protect decoder context list ec25fc3c2c1e media: mediatek: vcodec: Fix oops when HEVC init fails a445eb1f630f selftests: mptcp: display simult in extra_msg 9dff96b8b3a4 gcc-plugins/stackleak: Avoid .head.text section 7365444cbd8f ALSA: hda/realtek: Add quirks for some Clevo laptops 3d4b909704bf fbmon: prevent division by zero in fb_videomode_from_videomode() 5e11bacff08b drivers/nvme: Add quirks for device 126f:2262 19e525ebbb88 modpost: fix null pointer dereference 21162ad2de74 io_uring: clear opcode specific data for an early failure 89f0cf6ac620 fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 4cd44fd34545 x86/xen: attempt to inflate the memory balloon on PVH 9afc9fde538b ASoC: soc-core.c: Skip dummy codec when adding platforms d009236a37ae thermal/of: Assume polling-delay(-passive) 0 when absent 6712b758698b ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE fa5c8f2c88a9 usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined 55b724b8f7ee usb: typec: tcpci: add generic tcpci fallback compatible d8518f05ee82 thunderbolt: Keep the domain powered when USB4 port is in redrive mode 266f403ec475 usb: typec: ucsi: Limit read size on v1.2 0d52e1853bc1 usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR 4b1f991bad56 kernfs: RCU protect kernfs_nodes and avoid kernfs_idr_lock in kernfs_find_and_get_node_by_id() ac191bcb0fe0 bus: mhi: host: Add MHI_PM_SYS_ERR_FAIL state bb72eb818d07 tools: iio: replace seekdir() in iio_generic_buffer fb8579acacd0 ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment 80f175d0f352 Input: xpad - add support for Snakebyte GAMEPADs fd067c8b3f86 ktest: force $buildonly = 1 for 'make_warnings_file' test type 60668872cca8 ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 08aba129f542 perf/x86/amd/lbr: Discard erroneous branch entries a9852cf5d7a1 platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet ed2f8b713a45 Input: allocate keycode for Display refresh rate toggle dddc9f40ac8e Input: imagis - use FIELD_GET where applicable 2e90774fbbe0 RDMA/cm: add timeout to cm_destroy_id wait 5f7fd6aa4c48 block: prevent division by zero in blk_rq_stat_sum() 0662deae8bb8 drivers/perf: hisi: Enable HiSilicon Erratum 162700402 quirk for HIP09 44723bd493cd input/touchscreen: imagis: Correct the maximum touch area value d0e2f7ae04bb libperf evlist: Avoid out-of-bounds access a822f30afada Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" 846611299931 PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge 73bdf8d41cb5 SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int 3d1b47e3a935 drm: Check output polling initialized before disabling 09d4600b9e99 drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() 0f09e89e667e HID: input: avoid polling stylus battery on Chromebook Pompom 30930f0f4674 i2c: designware: Fix RX FIFO depth define on Wangxun 10Gb NIC cd0a1835bf84 accel/habanalabs: increase HL_MAX_STR to 64 bytes to avoid warnings 953fee8160f1 drm/amd/display: Fix nanosec stat overflow a5e76867714b ext4: forbid commit inconsistent quota data when errors=remount-ro 58546b2aa263 ext4: add a hint for block bitmap corrupt state in mb_groups bd6b1c418bd6 ASoC: Intel: avs: Populate board selection with new I2S entries f4a345e0aaf4 ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter cb9420142e50 media: sta2x11: fix irq handler cast 214a6c4a28c1 Julia Lawall reported this null pointer dereference, this should fix it. 24e5e1eff8ba rcu-tasks: Repair RCU Tasks Trace quiescence check 4d58c9fb45c7 rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock() f4b6caeb3cfe ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops d43a90294afe isofs: handle CDs with bad root inode but good Joliet root directory 07a2aa674fca scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() 89e8524135a3 sysv: don't call sb_bread() with pointers_lock held 56f5e36dace6 pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs 852ad6a4f55c drm/ttm: return ENOSPC from ttm_bo_mem_space v3 02a3b0d58217 ASoC: SOF: amd: Optimize quirk for Valve Galileo f19ad40352a8 drm: panel-orientation-quirks: Add quirk for GPD Win Mini eafaec40d00f Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails d6b2fe2db1d0 drm/vc4: don't check if plane->state->fb == state->fb 8677a14a8821 Bluetooth: Add new quirk for broken read key length on ATS2851 6d0950cf4313 Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 ffdca0a62aba Bluetooth: btintel: Fix null ptr deref in btintel_read_version a2e6bffc0388 net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() c926393dc344 ice: use relative VSI index for VFs instead of PF VSI number c1363ed8867b btrfs: send: handle path ref underflow in header iterate_inode_ref() 30237d6764fe btrfs: export: handle invalid inode or root reference in btrfs_get_parent() 0d23b34c68c4 btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() 5d7a8585fbb3 wifi: cfg80211: check A-MSDU format more carefully 95eec168c288 wifi: iwlwifi: Add missing MODULE_FIRMWARE() for *.pnvm 2618ab102c80 overflow: Allow non-type arg to type_max() and type_min() 3ba4aceb68f0 cpufreq: Don't unregister cpufreq cooling on CPU hotplug 138fdeac75fb wifi: ath11k: decrease MHI channel buffer length to 8KB 4031b72ca747 dma-direct: Leak pages on dma_set_decrypted() failure 9470114dfaf4 net: pcs: xpcs: Return EINVAL in the internal methods cf21eb6a9fc2 tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() ec7256887d07 pstore/zone: Add a null pointer check to the psz_kmsg_read a217b6135dab ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS 1feb6fcfbac3 wifi: mt76: mt7996: add locking for accessing mapped registers 1152c2cd38e4 wifi: mt76: mt7996: disable AMSDU for non-data frames 891fd07da87b wifi: mt76: mt7915: add locking for accessing mapped registers c39e75fae05c wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro 5dc5f8c705c3 firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() 1b2b26595bb0 net: skbuff: add overflow debug check to pull/push helpers b8dccb25c5dc ionic: set adminq irq affinity 9d3f959b4266 pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain ce666cecc09c pmdomain: ti: Add a null pointer check to the omap_prm_domain_init a7b862abe484 net: add netdev_lockdep_set_classes() to virtual drivers fc1d1ca46d01 arm64: dts: rockchip: fix rk3399 hdmi ports node 5c014f039544 arm64: dts: rockchip: fix rk3328 hdmi ports node bb8ca341f889 ARM: dts: rockchip: fix rk322x hdmi ports node c795042eea78 ARM: dts: rockchip: fix rk3288 hdmi ports node 3f0a74728170 cpuidle: Avoid potential overflow in integer multiplication 750d44684a95 panic: Flush kernel log buffer at the end a2e14cc2da40 printk: For @suppress_panic_printk check for other CPU in panic dbd3c05d71e1 wifi: iwlwifi: pcie: Add the PCI device id for new hardware dae70a575656 VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() 0a6def05767c wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor 7a71f61ebf95 net: phy: phy_device: Prevent nullptr exceptions on ISR 2485beea14b3 net: stmmac: dwmac-starfive: Add support for JH7100 SoC 3dac6ab4d977 bnx2x: Fix firmware version string character counts b34d64e9aa55 wifi: rtw89: fix null pointer access when abort scan 15df1981f0ed wifi: ath9k: fix LNA selection in ath_ant_try_scan() 315eb3c2df7e amdkfd: use calloc instead of kzalloc to avoid integer overflow 0ccfb8e07e79 Linux 6.6.26 6d9ef0c36980 x86: set SPECTRE_BHI_ON as default cb238e95ee72 KVM: x86: Add BHI_NO 1c42ff893a8f x86/bhi: Mitigate KVM by default d414b401f953 x86/bhi: Add BHI mitigation knob 118794d0a572 x86/bhi: Enumerate Branch History Injection (BHI) bug c6e3d590d051 x86/bhi: Define SPEC_CTRL_BHI_DIS_S eb36b0dce213 x86/bhi: Add support for clearing branch history at syscall entry eb0f175b3428 x86/syscall: Don't force use of indirect calls for system calls 108feca9e47d x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file 046545314c79 x86/boot: Move mem_encrypt= parsing to the decompressor ccde70aa54c4 x86/efistub: Remap kernel text read-only before dropping NX attribute 56408ed92903 x86/sev: Move early startup code into .head.text section af90ced75242 x86/sme: Move early SME kernel encryption handling into .head.text dc4cbf9e2df4 efi/libstub: Add generic support for parsing mem_encrypt= 5447cb97e9b2 x86/head/64: Move the __head definition to 876941f533e7 bpf: support deferring bpf_link dealloc to after RCU grace period 771690b7c31d bpf: put uprobe link's path and task in release callback 43eca11b7c73 mptcp: don't account accept() of non-MPC client as fallback to TCP 12f353fac65d mptcp: don't overwrite sock_ops in mptcp_is_tcpsk() 5b5ff82491a1 selftests: mptcp: connect: fix shellcheck warnings e4a449368a2c of: module: prevent NULL pointer dereference in vsnprintf() 37b81aed6468 Revert "x86/mpparse: Register APIC address only once" a7ff84a6fe5a drm/i915/gt: Enable only one CCS for compute workload 726ff623869d drm/i915/gt: Do not generate the command streamer for all the CCS c1f7ce2a11a9 drm/i915/gt: Disable HW load balancing for CCS 2cfff2173213 smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() aa582b33f944 smb: client: fix potential UAF in smb2_is_network_name_deleted() 0a15ba88a32f smb: client: fix potential UAF in is_valid_oplock_break() f92739fdd452 smb: client: fix potential UAF in smb2_is_valid_lease_break() 21fed37d2bdc smb: client: fix potential UAF in smb2_is_valid_oplock_break() 10e17ca4000e smb: client: fix potential UAF in cifs_dump_full_key() c3cf8b74c579 smb: client: fix potential UAF in cifs_stats_proc_show() cf03020c56d3 smb: client: fix potential UAF in cifs_stats_proc_write() a65f2b56334b smb: client: fix potential UAF in cifs_debug_files_proc_show() 6f17163b9339 smb3: retrying on failed server close ba55f8a995f6 smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex 9b2ee27e8de5 smb: client: handle DFS tcons in cifs_construct_tcon() 00effef72c98 riscv: process: Fix kernel gp leakage 7a82963245eb riscv: Fix spurious errors from __get/put_kernel_nofault 3dcb2223b973 s390/entry: align system call table on 8 bytes 782baf52e7cb selftests/mm: include strings.h for ffsl 43fad1d0284d mm/secretmem: fix GUP-fast succeeding on secretmem folios 8a44119ca445 arm64/ptrace: Use saved floating point state type to determine SVE layout 92f32f108693 perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event 453b5f2dec27 x86/coco: Require seeding RNG with RDRAND on CoCo systems 5a02df3e9247 x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() 51b7841f3fe8 x86/mm/pat: fix VM_PAT handling in COW mappings 801c8b8ec5bf of: dynamic: Synchronize of_changeset_destroy() with the devlink removals dfa655727688 driver core: Introduce device_link_wait_removal() 65938e81df21 io_uring/kbuf: hold io_buffer_list reference over mmap 6b9d49bcd97b io_uring: use private workqueue for exit work b392402d29ab io_uring/kbuf: protect io_buffer_list teardown with a reference 4c0a5da0e70e io_uring/kbuf: get rid of bl->is_ready d6e03f6d8bcc io_uring/kbuf: get rid of lower BGID lists 781477d729be ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone 04d78aa05ae4 ALSA: hda/realtek - Fix inactive headset mic jack 67c477f3201c ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 a637fabac554 ksmbd: validate payload size in ipc response a06562fd4ce2 ksmbd: don't send oplock break if rename fails 2f0262ac3a8c gpio: cdev: fix missed label sanitizing in debounce_setup() d9f0804ab0b8 gpio: cdev: check for NULL labels when sanitizing them for irqs 63bd08629aee x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk ac522af8db5c ice: fix typo in assignment 9d60e8ec996f nfsd: hold a lighter-weight client reference over CB_RECALL_ANY 6e307a6d9eb4 riscv: Disable preemption when using patch_map() 1ba1291172f9 SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP e12149dd9ba2 ASoC: SOF: amd: fix for false dsp interrupts cbd080c30834 ata: sata_mv: Fix PCI device ID table declaration compilation warning 4b31a226097c spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe 0fdada1ef5b1 cifs: Fix caching to try to do open O_WRONLY as rdwr on server 0f28afed9f9d Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching" f3e692c8c24a scsi: sd: Unregister device if device_add_disk() failed in sd_probe() 56de23eac65f scsi: mylex: Fix sysfs buffer lengths 4cad40d93665 ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit fce7a547b9c8 regmap: maple: Fix uninitialized symbol 'ret' warnings 04b52388c46d ASoC: amd: acp: fix for acp_init function error handling 3d3e148c7576 spi: s3c64xx: Use DMA mode from fifo size 5448a99c8096 spi: s3c64xx: determine the fifo depth only once f8a6edd44903 spi: s3c64xx: allow full FIFO masks 6f9d907bee2a spi: s3c64xx: define a magic value 3fa0085f1052 spi: s3c64xx: remove else after return 56aeaed8c822 spi: s3c64xx: explicitly include 0df4616ef533 spi: s3c64xx: sort headers alphabetically bb3ee5fddac1 spi: s3c64xx: Extract FIFO depth calculation to a dedicated macro 80ca762f1bdd ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw 229c761b198e ASoC: rt722-sdca-sdw: fix locking sequence 1064108334bb ASoC: rt712-sdca-sdw: fix locking sequence 3bfbc530a658 ASoC: rt711-sdw: fix locking sequence 53c8045621c1 ASoC: rt711-sdca: fix locking sequence 8eea5ae23bab ASoC: rt5682-sdw: fix locking sequence cc4d9f0597ee drm/prime: Unbreak virtgpu dma-buf export 692a51bebf45 nouveau/uvmm: fix addr/range calcs for remap operations 9e3941c90e46 drm/panfrost: fix power transition timeout warnings 4930d7a414c1 ALSA: hda: cs35l56: Add ACPI device match tables 3af6c5ac72dc regmap: maple: Fix cache corruption in regcache_maple_drop() 4e73748d5954 RISC-V: Update AT_VECTOR_SIZE_ARCH for new AT_MINSIGSTKSZ b2ddeb7fb322 drivers/perf: riscv: Disable PERF_SAMPLE_BRANCH_* while not supported 3e1a29fb81c2 ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() 40613ea1d5ea 9p: Fix read/write debug statements to report server reply f4a192cd7b25 fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() ab7a6fe9c1b5 KVM: SVM: Add support for allowing zero SEV ASIDs 79b79ea2b3bf KVM: SVM: Use unsigned integers when dealing with ASIDs 0a583b7ebb6f net: ravb: Always update error counters 1dd9204143d1 net: ravb: Always process TX descriptor ring a9fb2f7463cd net: ravb: Let IP-specific receive function to interrogate descriptors 199a1314ef78 e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue eb96a5c02553 e1000e: Minor flow correction in e1000_shutdown function 1d16cd91cd31 e1000e: Workaround for sporadic MDI error on Meteor Lake systems d5752c7bb1b2 intel: legacy: field get conversion e383353b7992 intel: add bit macro includes where needed e77220eec3ee i40e: Remove circular header dependencies and fix headers 59a9de1a9430 i40e: Split i40e_osdep.h 2ee5326d32c5 i40e: Move memory allocation structures to i40e_alloc.h 0ed115020ac4 i40e: Simplify memory allocation functions 0c52a50aec50 virtchnl: Add header dependencies 45116a7c2138 i40e: Refactor I40E_MDIO_CLAUSE* macros f629cf15dcde i40e: Remove back pointer from i40e_hw structure 66ca011a5df5 i40e: Enforce software interrupt during busy-poll exit e6d25dbd9243 i40e: Remove _t suffix from enum type names 3da10e91ecd2 drm/amd: Flush GFXOFF requests in prepare stage da67a1139f05 drm/amd: Add concept of running prepare_suspend() sequence for IP blocks 8b5f720486ca drm/amd: Evict resources during PM ops prepare() callback 4356a2c3f296 drm/amd/display: Prevent crash when disable stream 8dc9a27589a9 drm/amd/display: Fix DPSTREAM CLK on and off sequence 113b12e16488 usb: typec: ucsi: Fix race between typec_switch and role_switch 0dcf573f9977 i40e: fix vf may be used uninitialized in this function warning 89e29416cf6b i40e: fix i40e_count_filters() to count only active/new filters 76c39cf84cd2 octeontx2-af: Add array index check 43b69da260af octeontx2-pf: check negative error code in otx2_open() b08b0c7a66c9 octeontx2-af: Fix issue with loading coalesced KPU profiles 03b6f3692bae udp: prevent local UDP tunnel packets from being GROed 2a1b61d0cb9b udp: do not transition UDP GRO fraglist partial checksums to unnecessary 3001e7aa43d6 udp: do not accept non-tunnel GSO skbs landing in a tunnel a5eae74f39c0 r8169: skip DASH fw status checks when DASH is disabled 36a1cb0371aa mlxbf_gige: stop interface during shutdown f2dd75e57285 ipv6: Fix infinite recursion in fib6_dump_done(). 74204bf9050f ax25: fix use-after-free bugs caused by ax25_ds_del_timer 8b88752d2b12 tcp: Fix bind() regression for v6-only wildcard and v4(-mapped-v6) non-wildcard addresses. 690e877ca2b6 selftests: reuseaddr_conflict: add missing new line at the end of the output 4e3fdeecec57 erspan: make sure erspan_base_hdr is present in skb->head a03e138da771 i40e: Fix VF MAC filter removal b9bd1498cdce ice: fix enabling RX VLAN filtering fc126c1d51e9 gro: fix ownership transfer 39864092cff3 selftests: net: gro fwd: update vxlan GRO test expectations 23e1c6866e22 net: dsa: mv88e6xxx: fix usable ports on 88e6020 95c1016a2d92 net: phy: micrel: Fix potential null pointer dereference f996e5ecf07f net: fec: Set mac_managed_pm during probe 22a44eeef781 net: txgbe: fix i2c dev name cannot match clkdev 1e304328d9c3 net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping 784a65669720 net: stmmac: fix rx queue priority assignment c040b99461a5 net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() f4d1fa512b2a net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() 729ad2ac2a2c net/sched: act_skbmod: prevent kernel-infoleak 3dcaf25993a2 KVM: arm64: Ensure target address is granule-aligned for range TLBI 3ec21104c881 x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO 668b3074aa14 bpf, sockmap: Prevent lock inversion deadlock in map delete elem 55fabde8d9f4 vboxsf: Avoid an spurious warning if load_nls_xxx() fails 81d51b9b7c95 netfilter: validate user input for expected length 9627fd0c6ea1 netfilter: nf_tables: discard table flag update with pending basechain deletion 8b891153b2e4 netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() 333b5085522c netfilter: nf_tables: flush pending destroy work before exit_net release 420132bee3d0 netfilter: nf_tables: reject new basechain after table flag update e40f32f17642 x86/bugs: Fix the SRSO mitigation on Zen3/4 93eae88e34f6 x86/nospec: Refactor UNTRAIN_RET[_*] 820a3626f3d7 x86/srso: Disentangle rethunk-dependent options 6b10edf91640 x86/srso: Improve i-cache locality for alias mitigation 065012bb7777 vsock/virtio: fix packet delivery to tap device ca58927b0038 net: mana: Fix Rx DMA datasize and skb_over_panic 426366d577e9 net: usb: ax88179_178a: avoid the interface always configured as random address 92309bed3c5f net/rds: fix possible cp null dereference 27aa3e4b3088 xen-netfront: Add missing skb_mark_for_recycle 117eed2997bc selftests: mptcp: join: fix dev in check_endpoint 8038ee3c3e5b netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path b0b36dcbe0f2 netfilter: nf_tables: release batch on table validation from abort path d75632d0db3c Bluetooth: Fix TOCTOU in HCI debugfs implementation 4a32840119d0 Bluetooth: hci_event: set the conn encrypted before conn establishes 57e089d33b96 Bluetooth: add quirk for broken address properties 1622e563b819 Bluetooth: qca: fix device-address endianness b99d0617b698 arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken 417c6cc9ef8c Revert "Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT" 3f9d57c77165 x86/bpf: Fix IP after emitting call depth accounting 4d47169ab691 x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word b9906101f894 r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d 477ed6789eb9 selinux: avoid dereference of garbage after mount failure 9e2af26c29c6 KVM: arm64: Fix host-programmed guest events in nVHE 651bf5b1d070 RISC-V: KVM: Fix APLIC in_clrip[x] read emulation 200cc2c71841 RISC-V: KVM: Fix APLIC setipnum_le/be write emulation 21bc9b158983 gpio: cdev: sanitize the label before requesting the interrupt a2671601fa02 modpost: do not make find_tosym() return NULL 2bc92c61c541 modpost: Optimize symbol search from linear to binary search 55ed6c477872 perf/x86/amd/lbr: Use freeze based on availability 56e7373f9a67 x86/cpufeatures: Add new word for scattered features 69fe5f177ad3 perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later d2be2f872fe7 x86/CPU/AMD: Add X86_FEATURE_ZEN1 54273025be0c x86/CPU/AMD: Get rid of amd_erratum_1054[] 824549816609 x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function 702a65272da6 x86/CPU/AMD: Move Zenbleed check to the Zen2 init function 2577e2a7cae0 x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function eae590201d4a x86/CPU/AMD: Carve out the erratum 1386 fix 936e59cb56ea x86/CPU/AMD: Add ZenX generations flags 49d640d2946c btrfs: fix race when detecting delalloc ranges during fiemap 8cc484e85e0c btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given fbc0a833c055 Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped." 907835e6dee6 mm/treewide: replace pud_large() with pud_leaf() 7cd73d90856d dm integrity: fix out-of-range warning 2564623ee0da drm/i915/mtl: Update workaround 14018575942 798781b43194 drm/i915/xelpg: Extend some workarounds/tuning to gfx version 12.74 338db8193cb2 drm/i915/mtl: Update workaround 14016712196 ec84b2a44b05 drm/i915: Replace several IS_METEORLAKE with proper IP version checks b3749611a5e5 drm/i915: Eliminate IS_MTL_GRAPHICS_STEP 18e77951e14a drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version 67f7fba8a086 drm/i915: Consolidate condition for Wa_22011802037 6b25099eea4b drm/i915: Tidy workaround definitions 0a9901fdb7bb drm/i915/dg2: Drop pre-production GT workarounds f4877225313d inet: inet_defrag: prevent sk release while still in use 54720f68c4ad Octeontx2-af: fix pause frame configuration in GMP mode 74a78a00db8f net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips 4bb7ad116be7 net: bcmasp: Bring up unimac after PHY link up cf893953633d netfilter: nf_tables: skip netdev hook unregistration if table is dormant 2d0d1abe119a netfilter: nf_tables: reject table flag and netdev basechain updates cddd0480a682 netfilter: nf_tables: reject destroy command to remove basechain hooks 614bc8c71ed5 cifs: Fix duplicate fscache cookie warnings 3f0784b2f1eb bpf: Protect against int overflow for stack access size 867a2f598af6 mlxbf_gige: call request_irq() after NAPI initialized f1b7f14130d7 tls: get psock ref after taking rxlock to avoid leak f19e995b4813 tls: adjust recv return with async crypto and failed copy to userspace dc4bce20fa9e tls: recv: process_rx_list shouldn't use an offset with kvec 872f574f8860 net: hns3: mark unexcuted loopback test result as UNEXECUTED 1b550dae5590 net: hns3: fix kernel crash when devlink reload during pf initialization b033da1461c1 net: hns3: fix index limit to support all queue stats 77ffc72b497e ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() 7fb8b3de7f22 selftests: vxlan_mdb: Fix failures with old libnet 2e22c9cb6187 net: wwan: t7xx: Split 64bit accesses to fix alignment issues c1ae4d1e76ea tcp: properly terminate timers for kernel sockets 984c3d962c9e net: hsr: hsr_slave: Fix the promiscuous mode in offload mode 21dea1475fd4 s390/qeth: handle deferred cc1 1b1c0f6ce790 igc: Remove stale comment about Tx timestamping 4465b15ae5c5 ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() e40a02f06ceb ice: fix memory corruption bug with suspend and rebuild feddf6c09c44 ice: realloc VSI stats arrays 493b29930f66 ice: Refactor FW data type and fix bitmap casting issue 0172edc572b0 ALSA: hda: cs35l56: Set the init_done flag before component_add() dc1ec9c5efec wifi: iwlwifi: mvm: include link ID when releasing frames 13fd96c97596 wifi: iwlwifi: disable multi rx queue for 9000 c0a40f2f8eba wifi: iwlwifi: mvm: rfi: fix potential response leaks 84d30c56786a mlxbf_gige: stop PHY during open() error paths 5c05bdd95f0e tools: ynl: fix setting presence bits in simple nests a946ebee45b0 nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet 087dc50d8baf arm64: bpf: fix 32bit unconditional bswap 156c226cbbdc dma-buf: Fix NULL pointer dereference in sanitycheck() aeecb678ec36 bpf, arm64: fix bug in BPF_LDX_MEMSX c3062bdb859b s390/bpf: Fix bpf_plt pointer arithmetic 54d38a5ca0f7 scripts/bpf_doc: Use silent mode when exec make cmd cc696ce93089 drm/i915: Pre-populate the cursor physical dma address 2c07e2437a3e drm/i915/display: Use i915_gem_object_get_dma_address to get dma address 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 1a9a8356aef87e3f24f61f918aff2c8388955e0d) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index be60bbee78..91dbbf55ca 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "9f39c8adfc6025293e5ff131f7bb4f728edd0c99" -SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44" +SRCREV_machine ?= "5272561b019836f2ee2f175b23029649431d6fca" +SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.25" +LINUX_VERSION ?= "6.6.27" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 559ca3563a..fba19c97df 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.25" +LINUX_VERSION ?= "6.6.27" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44" +SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index b0674348e8..f887e293b7 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "e76632ff3899f47234405672a658156bb0079d52" -SRCREV_machine:qemuarm64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemuloongarch64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemumips ?= "744b6e2f70062732f48de0918ca8c56f5de408dd" -SRCREV_machine:qemuppc ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemuriscv64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemuriscv32 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemux86 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemux86-64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_machine:qemumips64 ?= "936a9ceb126dfb2cc4b38229cab68636263ecfab" -SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09" -SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44" +SRCREV_machine:qemuarm ?= "51c07ec56f85fbbfa9ea6944a4b14eee7e715566" +SRCREV_machine:qemuarm64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemuloongarch64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemumips ?= "4bf661a8afc7323030a6af73fc5640ef4dabe01f" +SRCREV_machine:qemuppc ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemuriscv64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemuriscv32 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemux86 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemux86-64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_machine:qemumips64 ?= "d3abfe3c736d5869cb26f24c653b7e6eeafac715" +SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" +SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "e475741af1ebe2c92ee4a3f49e55749a84770a12" +SRCREV_machine:class-devupstream ?= "5e828009c8b380739e13da92be847f10461c38b1" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.25" +LINUX_VERSION ?= "6.6.27" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:27 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45762 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C76F3C41513 for ; Sun, 30 Jun 2024 20:08:28 +0000 (UTC) Received: from mail-pl1-f171.google.com (mail-pl1-f171.google.com [209.85.214.171]) by mx.groups.io with SMTP id smtpd.web10.4247.1719778103278020366 for ; Sun, 30 Jun 2024 13:08:23 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=nHO1IigC; spf=softfail (domain: sakoman.com, ip: 209.85.214.171, mailfrom: steve@sakoman.com) Received: by mail-pl1-f171.google.com with SMTP id d9443c01a7336-1faad409ca7so21009695ad.1 for ; Sun, 30 Jun 2024 13:08:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778102; x=1720382902; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Og/jLpFomtYJypYmOw0AXjSrFWgnhb3brgYVkZlSOOA=; b=nHO1IigCdnQU3Pd1ep27c+3Bpgi+4oCzzUILW20I2+Pg7pIc+QM6BQJeSl6B/yOkNa vEnvvXis6HNgb5BypewJcZhOPgC3lX7zTWVFHXGFnSB7OuC9RdhywjSedFT9aBZqIAWR JWvWlaq6GzltQpn1heU6lKCQCqT1+uFKYFpRvDTIt67USG0y+GsuYY0hFATaFrhDLYBn U/Fmwiw/6unkB74FGy0DSqySp9UajMM5LecLzyqitiZXN0Buaf/8lm+cHsP9TNFbTh8y 2dZ5yJN+txYN3kAGZFlI/pfbCVacXlReHysGhZf9WVe3SKJv7ueZHfgteKcZ+6b3WnfC W9Dg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778102; x=1720382902; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Og/jLpFomtYJypYmOw0AXjSrFWgnhb3brgYVkZlSOOA=; b=vbXLBCgtQW4UvNNhoxa0E/uZufeGjEW59qUgOOLSA/ZOJziqS5QqsEKkZR4FZ/yNFt O9iZYRHaYV/vHASLh2BwT0UTbnmZTkZ2h0t80d8HoE2OubtPb0gNrK3lyZBmFBYSN998 AvyHcKRiI4dbEZSISa25bHv3bYdlsdGyyGGfk6+ztBmOCoIoo90I6ffWJUxNlPuOgPWs wkR/tb/RTnTbvJnDtNAcj/RS9vdA2faw4uvV6knUSA6d3i6ZeguOgO9bDTeI/4LDTZ/H i/JdR//58rWKE5ich1yW15Xig/o8cQzBffgcu4EPBDnrHWqTqKKYtNSC4YLUmZX7P9JK Dt5A== X-Gm-Message-State: AOJu0YydpyFnSqR/KGt+ZnE6qYfJEFwwJl7qlk4+CZPJtb4O4cUBD8JK 3VBF5j9KlbWi/8AgHRcAIetFSug/37uH8QFmbLoqp6TSqVIMhQJIwTowCvTckB9ZWF/4LSYc3Ud YvMA= X-Google-Smtp-Source: AGHT+IFG2cXLiLXwoBdKtPryNo5k4mJFe7v8OOTcnoy/00us7rgh688JHkqNVE5NcgT2uh43qjTX9g== X-Received: by 2002:a17:903:2350:b0:1fa:1be4:1e48 with SMTP id d9443c01a7336-1fac7e4c24cmr107663995ad.11.1719778101852; Sun, 30 Jun 2024 13:08:21 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.20 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:21 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 15/35] linux-yocto/6.6: update CVE exclusions (6.6.27) Date: Sun, 30 Jun 2024 13:07:27 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:28 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201252 From: Bruce Ashfield Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 8Apr24 Date: Tue, 9 Apr 2024 18:19:11 -0400 ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit d690b99cb05cc2f2b009083361fe0eec105b9a32) Signed-off-by: Steve Sakoman --- .../linux/cve-exclusion_6.6.inc | 2720 ++++++++++++----- 1 file changed, 1998 insertions(+), 722 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc index 4a7086a84b..9e5be066a5 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc @@ -1,9 +1,9 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2024-04-09 14:35:54.393486+00:00 for version 6.6.25 +# Generated at 2024-04-15 16:05:11.813475+00:00 for version 6.6.27 python check_kernel_cve_status_version() { - this_version = "6.6.25" + this_version = "6.6.27" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -2980,6 +2980,10 @@ CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from version 5.2rc4" CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1" +CVE_STATUS[CVE-2019-25160] = "fixed-version: Fixed from version 5.0" + +CVE_STATUS[CVE-2019-25162] = "fixed-version: Fixed from version 6.0rc1" + CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1" CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1" @@ -3452,6 +3456,32 @@ CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from version 5.10" CVE_STATUS[CVE-2020-36766] = "fixed-version: Fixed from version 5.9rc1" +CVE_STATUS[CVE-2020-36775] = "fixed-version: Fixed from version 5.7rc1" + +CVE_STATUS[CVE-2020-36776] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36777] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36778] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36779] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36780] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36781] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36782] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36783] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36784] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36785] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36786] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2020-36787] = "fixed-version: Fixed from version 5.13rc1" + CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1" CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5" @@ -3940,1445 +3970,2691 @@ CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed from version 5.16rc1" CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-46904] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-46905] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46906] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4" +CVE_STATUS[CVE-2021-46908] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-46909] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6" +CVE_STATUS[CVE-2021-46910] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2" +CVE_STATUS[CVE-2021-46911] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6" +CVE_STATUS[CVE-2021-46912] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-46913] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16" +CVE_STATUS[CVE-2021-46914] = "fixed-version: Fixed from version 5.12rc8" -# CVE-2022-0400 has no known resolution +CVE_STATUS[CVE-2021-46915] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-46916] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2021-46917] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed from version 5.15rc1" +CVE_STATUS[CVE-2021-46918] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2021-46919] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed from version 5.17rc3" +CVE_STATUS[CVE-2021-46920] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed from version 5.17rc5" +CVE_STATUS[CVE-2021-46921] = "fixed-version: Fixed from version 5.12" -CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-46922] = "fixed-version: Fixed from version 5.12" -CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2021-46923] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-46924] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed from version 5.15rc7" +CVE_STATUS[CVE-2021-46925] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed from version 5.17rc5" +CVE_STATUS[CVE-2021-46926] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed from version 5.17rc7" +CVE_STATUS[CVE-2021-46927] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed from version 5.8rc6" +CVE_STATUS[CVE-2021-46928] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed from version 5.17rc6" +CVE_STATUS[CVE-2021-46929] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed from version 5.14rc1" +CVE_STATUS[CVE-2021-46930] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-46931] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-46932] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-46933] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-46934] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2021-46935] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46936] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46937] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed from version 5.14rc7" +CVE_STATUS[CVE-2021-46938] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46939] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed from version 5.17rc3" +CVE_STATUS[CVE-2021-46940] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-1116 has no known resolution +CVE_STATUS[CVE-2021-46941] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46942] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46943] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed from version 5.16rc7" +CVE_STATUS[CVE-2021-46944] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed from version 5.17rc6" +CVE_STATUS[CVE-2021-46945] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-46947] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46948] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46949] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-1247 has no known resolution +CVE_STATUS[CVE-2021-46950] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed from version 5.18rc3" +CVE_STATUS[CVE-2021-46951] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed from version 5.15rc1" +CVE_STATUS[CVE-2021-46952] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed from version 5.17" +CVE_STATUS[CVE-2021-46953] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed from version 5.6rc2" +CVE_STATUS[CVE-2021-46954] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed from version 5.19rc7" +CVE_STATUS[CVE-2021-46955] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed from version 5.15rc1" +CVE_STATUS[CVE-2021-46956] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46957] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46958] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2021-46959] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46960] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed from version 4.20rc1" +CVE_STATUS[CVE-2021-46961] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-46962] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed from version 5.18" +CVE_STATUS[CVE-2021-46963] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2021-46964] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2021-46965] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed from version 5.18" +CVE_STATUS[CVE-2021-46966] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed from version 5.18rc5" +CVE_STATUS[CVE-2021-46967] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46968] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed from version 5.19rc8" +CVE_STATUS[CVE-2021-46969] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed from version 5.18rc7" +CVE_STATUS[CVE-2021-46970] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46971] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46972] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46973] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2021-46974] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2021-46976] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46977] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed from version 5.17rc3" +CVE_STATUS[CVE-2021-46978] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed from version 5.17rc5" +CVE_STATUS[CVE-2021-46979] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed from version 5.16rc5" +CVE_STATUS[CVE-2021-46980] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed from version 5.15rc1" +CVE_STATUS[CVE-2021-46981] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed from version 5.16rc1" +CVE_STATUS[CVE-2021-46982] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed from version 5.13rc1" +CVE_STATUS[CVE-2021-46983] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed from version 5.16rc8" +CVE_STATUS[CVE-2021-46984] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed from version 5.17" +CVE_STATUS[CVE-2021-46985] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed from version 5.10rc1" +CVE_STATUS[CVE-2021-46986] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed from version 5.17" +CVE_STATUS[CVE-2021-46987] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-46988] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2021-46989] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2021-46990] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-46991] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed from version 5.17" +CVE_STATUS[CVE-2021-46992] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2021-46993] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed from version 5.9rc4" +CVE_STATUS[CVE-2021-46994] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed from version 5.19" +CVE_STATUS[CVE-2021-46995] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed from version 4.16rc5" +CVE_STATUS[CVE-2021-46996] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2021-46997] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46998] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-46999] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed from version 5.19rc3" +CVE_STATUS[CVE-2021-47000] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed from version 5.19rc3" +CVE_STATUS[CVE-2021-47001] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed from version 5.19rc3" +CVE_STATUS[CVE-2021-47002] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed from version 4.20" +CVE_STATUS[CVE-2021-47003] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47004] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed from version 5.19rc8" +CVE_STATUS[CVE-2021-47005] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47006] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2196] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2021-47007] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-2209 has no known resolution +CVE_STATUS[CVE-2021-47008] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-47009] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47010] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47011] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47012] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47013] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47014] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47015] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47016] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed from version 6.0" +CVE_STATUS[CVE-2021-47017] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed from version 5.19rc5" +CVE_STATUS[CVE-2021-47018] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-47019] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2021-47020] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47021] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed from version 5.19rc7" +CVE_STATUS[CVE-2021-47022] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-23825 has no known resolution +CVE_STATUS[CVE-2021-47023] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47024] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-47025] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-47026] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-47027] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-47028] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47029] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2021-47030] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-25265 has no known resolution +CVE_STATUS[CVE-2021-47031] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2021-47032] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed from version 5.17rc6" +CVE_STATUS[CVE-2021-47033] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47034] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47035] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47036] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed from version 6.0rc3" +CVE_STATUS[CVE-2021-47037] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47038] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47039] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47040] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed from version 5.18rc4" +CVE_STATUS[CVE-2021-47041] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-47042] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed from version 6.0rc5" +CVE_STATUS[CVE-2021-47043] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-26878 has no known resolution +CVE_STATUS[CVE-2021-47044] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed from version 5.17rc6" +CVE_STATUS[CVE-2021-47045] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed from version 5.17rc6" +CVE_STATUS[CVE-2021-47046] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed from version 5.17rc8" +CVE_STATUS[CVE-2021-47047] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-27672] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2021-47048] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47049] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed from version 5.17rc5" +CVE_STATUS[CVE-2021-47050] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47051] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47052] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47053] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47054] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47055] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47056] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed from version 5.18rc2" +CVE_STATUS[CVE-2021-47057] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2021-47058] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed from version 5.17rc6" +CVE_STATUS[CVE-2021-47059] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed from version 5.17rc2" +CVE_STATUS[CVE-2021-47060] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed from version 5.18rc4" +CVE_STATUS[CVE-2021-47061] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed from version 5.18rc2" +CVE_STATUS[CVE-2021-47062] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47063] = "fixed-version: Fixed from version 5.13rc1" -# CVE-2022-2961 has no known resolution +CVE_STATUS[CVE-2021-47064] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2021-47065] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47066] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47067] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed from version 5.19rc7" +CVE_STATUS[CVE-2021-47068] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed from version 5.19rc7" +CVE_STATUS[CVE-2021-47069] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed from version 5.15rc1" +CVE_STATUS[CVE-2021-47070] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed from version 5.18rc5" +CVE_STATUS[CVE-2021-47071] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed from version 6.0rc3" +CVE_STATUS[CVE-2021-47072] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47073] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed from version 5.18rc5" +CVE_STATUS[CVE-2021-47074] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47075] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47076] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed from version 6.0rc3" +CVE_STATUS[CVE-2021-47077] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47078] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed from version 5.16" +CVE_STATUS[CVE-2021-47079] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed from version 5.16rc6" +CVE_STATUS[CVE-2021-47080] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed from version 5.17" +CVE_STATUS[CVE-2021-47081] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-47082] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47083] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47086] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47087] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47088] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47089] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47090] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47091] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2021-47092] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2021-47093] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47094] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47095] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2021-47096] = "fixed-version: Fixed from version 5.16rc7" -# CVE-2022-3238 has no known resolution +CVE_STATUS[CVE-2021-47097] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2021-47098] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed from version 5.19rc2" +CVE_STATUS[CVE-2021-47099] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed from version 6.0rc5" +CVE_STATUS[CVE-2021-47100] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2021-47101] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47102] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47103] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47104] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47105] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47106] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed from version 5.18rc5" +CVE_STATUS[CVE-2021-47107] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3424] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2021-47108] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47109] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47110] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47111] = "fixed-version: Fixed from version 5.13rc6" -CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47112] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47113] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47114] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47116] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47117] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed from version 5.18rc3" +CVE_STATUS[CVE-2021-47118] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3531] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2021-47119] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3532] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2021-47120] = "fixed-version: Fixed from version 5.13rc5" -# CVE-2022-3533 has no known resolution +CVE_STATUS[CVE-2021-47121] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3534] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2021-47122] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47123] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47124] = "fixed-version: Fixed from version 5.13rc2" -CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47125] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47126] = "fixed-version: Fixed from version 5.13rc5" -# CVE-2022-3544 has no known resolution +CVE_STATUS[CVE-2021-47127] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47128] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed from version 6.1rc4" +CVE_STATUS[CVE-2021-47129] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47130] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47131] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47132] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47133] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed from version 6.0rc5" +CVE_STATUS[CVE-2021-47134] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47135] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47136] = "fixed-version: Fixed from version 5.13rc4" -# CVE-2022-3606 has no known resolution +CVE_STATUS[CVE-2021-47137] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2021-47138] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed from version 6.1rc4" +CVE_STATUS[CVE-2021-47139] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47140] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2021-47141] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47142] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47143] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed from version 6.1rc5" +CVE_STATUS[CVE-2021-47144] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-36280] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2021-47145] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47146] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47147] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47148] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2021-47149] = "fixed-version: Fixed from version 5.13rc3" -CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2021-47150] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47151] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47152] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47153] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47158] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47159] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47160] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47161] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47162] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47163] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47164] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47165] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47166] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47167] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47168] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47169] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47170] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47171] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47172] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47173] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47174] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47175] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47176] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47177] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47178] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47179] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2021-47180] = "fixed-version: Fixed from version 5.13rc4" + +CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4" + +CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6" + +CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2" + +CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6" + +CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16" + +# CVE-2022-0400 has no known resolution + +CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed from version 5.15rc1" + +CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed from version 5.17rc3" + +CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed from version 5.17rc5" + +CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed from version 5.15rc7" + +CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed from version 5.17rc5" + +CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed from version 5.17rc7" + +CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed from version 5.8rc6" + +CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed from version 5.17rc6" + +CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed from version 5.14rc1" + +CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed from version 5.18rc6" + +CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed from version 5.14rc7" + +CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed from version 5.17rc3" + +# CVE-2022-1116 has no known resolution + +CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed from version 5.16rc7" + +CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed from version 5.17rc6" + +CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed from version 5.18rc1" + +# CVE-2022-1247 has no known resolution + +CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed from version 5.18rc3" + +CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed from version 5.15rc1" + +CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed from version 5.17" + +CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed from version 5.6rc2" + +CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed from version 5.19rc7" + +CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed from version 5.15rc1" + +CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed from version 5.18rc6" + +CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed from version 4.20rc1" + +CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed from version 5.18rc6" + +CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed from version 5.18rc5" + +CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed from version 5.19rc8" + +CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed from version 5.18rc7" + +CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed from version 5.18rc6" + +CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed from version 5.18rc6" + +CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed from version 5.17rc3" + +CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed from version 5.17rc5" + +CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed from version 5.16rc5" + +CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed from version 5.15rc1" + +CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed from version 5.16rc1" + +CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed from version 5.13rc1" + +CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed from version 5.16rc8" + +CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed from version 5.17" + +CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed from version 5.10rc1" + +CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed from version 5.17" + +CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed from version 5.17" + +CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed from version 5.9rc4" + +CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed from version 5.19" + +CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed from version 4.16rc5" + +CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed from version 5.19rc3" + +CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed from version 5.19rc3" + +CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed from version 5.19rc3" + +CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed from version 4.20" + +CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed from version 5.19rc8" + +CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-2196] = "fixed-version: Fixed from version 6.2rc1" + +# CVE-2022-2209 has no known resolution + +CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed from version 6.0" + +CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed from version 5.19rc5" + +CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed from version 5.19rc7" + +# CVE-2022-23825 has no known resolution + +CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed from version 5.17rc4" + +# CVE-2022-25265 has no known resolution + +CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed from version 5.17rc6" + +CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed from version 5.18rc4" + +CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed from version 6.0rc5" + +# CVE-2022-26878 has no known resolution + +CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed from version 5.17rc6" + +CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed from version 5.17rc6" + +CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed from version 5.17rc8" + +CVE_STATUS[CVE-2022-27672] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed from version 5.17rc5" + +CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed from version 5.18rc2" + +CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed from version 5.17rc6" + +CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed from version 5.17rc2" + +CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed from version 5.18rc4" + +CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed from version 5.18rc2" + +CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed from version 5.19rc1" + +# CVE-2022-2961 has no known resolution + +CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed from version 5.19rc7" + +CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed from version 5.19rc7" + +CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed from version 5.15rc1" + +CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed from version 5.18rc5" + +CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed from version 5.18rc5" + +CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed from version 5.16" + +CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed from version 5.16rc6" + +CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed from version 5.17" + +CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed from version 5.18rc6" + +# CVE-2022-3238 has no known resolution + +CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed from version 5.19rc2" + +CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed from version 6.0rc5" + +CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed from version 5.18rc5" + +CVE_STATUS[CVE-2022-3424] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed from version 5.18rc3" + +CVE_STATUS[CVE-2022-3531] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-3532] = "fixed-version: Fixed from version 6.2rc1" + +# CVE-2022-3533 has no known resolution + +CVE_STATUS[CVE-2022-3534] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed from version 6.1rc1" + +# CVE-2022-3544 has no known resolution + +CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed from version 6.1rc4" + +CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed from version 6.0rc5" + +CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed from version 6.1rc1" + +# CVE-2022-3606 has no known resolution + +CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed from version 6.1rc4" + +CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed from version 6.1rc5" + +CVE_STATUS[CVE-2022-36280] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed from version 5.19rc1" CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-36402] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2022-36402] = "fixed-version: Fixed from version 6.5" + +# CVE-2022-3642 has no known resolution + +CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed from version 5.19rc8" + +CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed from version 5.19" + +CVE_STATUS[CVE-2022-3707] = "fixed-version: Fixed from version 6.2rc3" + +# CVE-2022-38096 has no known resolution + +CVE_STATUS[CVE-2022-38457] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed from version 6.1rc2" + +CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed from version 6.0rc6" + +CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed from version 5.19rc8" + +CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed from version 5.19rc2" + +CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed from version 5.19rc4" + +CVE_STATUS[CVE-2022-40133] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed from version 6.0rc5" + +CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed from version 5.19rc4" + +CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2022-40982] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2022-41218] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed from version 5.14rc1" + +CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed from version 5.19rc6" + +CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed from version 5.19rc7" + +CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed from version 6.1rc6" + +CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed from version 6.1rc8" + +CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed from version 6.1rc1" + +# CVE-2022-41848 has no known resolution + +CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed from version 5.18rc2" + +CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed from version 6.0rc7" + +CVE_STATUS[CVE-2022-4269] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed from version 6.1rc4" + +CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed from version 6.1rc4" + +CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-4379] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-4382] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2022-44032] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2022-44033] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2022-44034] = "fixed-version: Fixed from version 6.4rc1" + +# CVE-2022-4543 has no known resolution + +CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed from version 6.1rc7" + +# CVE-2022-45884 has no known resolution + +# CVE-2022-45885 has no known resolution + +CVE_STATUS[CVE-2022-45886] = "fixed-version: Fixed from version 6.4rc3" + +CVE_STATUS[CVE-2022-45887] = "fixed-version: Fixed from version 6.4rc3" + +CVE_STATUS[CVE-2022-45888] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-45919] = "fixed-version: Fixed from version 6.4rc3" + +CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed from version 5.16rc7" + +CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed from version 6.1rc8" + +CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed from version 6.1rc8" + +CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed from version 6.1rc8" + +CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed from version 6.1rc8" + +CVE_STATUS[CVE-2022-47929] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed from version 5.12rc2" + +CVE_STATUS[CVE-2022-4842] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-48423] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-48424] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-48425] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2022-48502] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2022-48619] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2022-48626] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2022-48627] = "fixed-version: Fixed from version 5.19rc7" + +CVE_STATUS[CVE-2022-48628] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2022-48629] = "fixed-version: Fixed from version 5.17" + +CVE_STATUS[CVE-2022-48630] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1" + +CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed from version 6.2rc3" + +CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed from version 5.16rc1" + +CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed from version 6.0rc4" + +CVE_STATUS[CVE-2023-0160] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-0179] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-0210] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed from version 5.10rc1" + +CVE_STATUS[CVE-2023-0266] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2023-0386] = "fixed-version: Fixed from version 6.2rc6" + +CVE_STATUS[CVE-2023-0394] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2023-0458] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-0459] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-0461] = "fixed-version: Fixed from version 6.2rc3" + +CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed from version 6.1rc2" + +CVE_STATUS[CVE-2023-0597] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed from version 6.1rc3" + +CVE_STATUS[CVE-2023-1032] = "fixed-version: Fixed from version 6.3rc2" + +CVE_STATUS[CVE-2023-1073] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-1074] = "fixed-version: Fixed from version 6.2rc6" + +CVE_STATUS[CVE-2023-1075] = "fixed-version: Fixed from version 6.2rc7" + +CVE_STATUS[CVE-2023-1076] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-1077] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-1078] = "fixed-version: Fixed from version 6.2rc8" + +CVE_STATUS[CVE-2023-1079] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2023-1118] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-1192] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-1193] = "fixed-version: Fixed from version 6.3rc6" + +CVE_STATUS[CVE-2023-1194] = "fixed-version: Fixed from version 6.4rc6" + +CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed from version 6.1rc3" + +CVE_STATUS[CVE-2023-1206] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed from version 5.16rc1" + +CVE_STATUS[CVE-2023-1281] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2023-1380] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed from version 5.11rc4" + +# CVE-2023-1476 has no known resolution + +CVE_STATUS[CVE-2023-1513] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed from version 5.17rc4" + +CVE_STATUS[CVE-2023-1583] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-1611] = "fixed-version: Fixed from version 6.3rc5" + +CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed from version 5.18rc2" + +CVE_STATUS[CVE-2023-1652] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-1670] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-1829] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2023-1855] = "fixed-version: Fixed from version 6.3rc3" + +CVE_STATUS[CVE-2023-1859] = "fixed-version: Fixed from version 6.3rc7" + +CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed from version 5.18rc2" + +CVE_STATUS[CVE-2023-1989] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-1990] = "fixed-version: Fixed from version 6.3rc3" + +CVE_STATUS[CVE-2023-1998] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-2002] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed from version 5.19rc4" + +CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2023-20569] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2023-20588] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2023-20593] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed from version 6.0rc1" + +# CVE-2023-20937 has no known resolution + +CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed from version 5.18rc5" + +# CVE-2023-20941 has no known resolution + +CVE_STATUS[CVE-2023-21102] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2023-21106] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-2124] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-21255] = "fixed-version: Fixed from version 6.4rc4" + +CVE_STATUS[CVE-2023-21264] = "fixed-version: Fixed from version 6.4rc5" + +# CVE-2023-21400 has no known resolution + +CVE_STATUS[CVE-2023-2156] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-2162] = "fixed-version: Fixed from version 6.2rc6" + +CVE_STATUS[CVE-2023-2163] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2023-2176] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed from version 5.19" + +CVE_STATUS[CVE-2023-2194] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-2235] = "fixed-version: Fixed from version 6.3rc3" + +CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2023-2248] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-2269] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed from version 5.18rc1" + +CVE_STATUS[CVE-2023-22997] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed from version 5.17rc1" + +CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed from version 5.16rc6" + +CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2023-23005] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed from version 5.16rc8" + +# CVE-2023-23039 has no known resolution + +CVE_STATUS[CVE-2023-23454] = "fixed-version: Fixed from version 6.2rc3" + +CVE_STATUS[CVE-2023-23455] = "fixed-version: Fixed from version 6.2rc3" + +CVE_STATUS[CVE-2023-23559] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed from version 5.12rc1" + +CVE_STATUS[CVE-2023-2430] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-2483] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-25012] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2023-25775] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-2598] = "fixed-version: Fixed from version 6.4rc1" + +# CVE-2023-26242 has no known resolution + +# CVE-2023-2640 has no known resolution + +CVE_STATUS[CVE-2023-26544] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-26545] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed from version 6.1rc7" + +CVE_STATUS[CVE-2023-26606] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2023-28328] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2023-28464] = "fixed-version: Fixed from version 6.3rc7" + +CVE_STATUS[CVE-2023-28466] = "fixed-version: Fixed from version 6.3rc2" + +CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5" + +CVE_STATUS[CVE-2023-28746] = "cpe-stable-backport: Backported in 6.6.22" + +CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1" + +CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-2898] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-2985] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed from version 6.1rc1" + +# Skipping CVE-2023-3022, no affected_versions + +CVE_STATUS[CVE-2023-30456] = "fixed-version: Fixed from version 6.3rc3" + +CVE_STATUS[CVE-2023-30772] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-3090] = "fixed-version: Fixed from version 6.4rc2" + +CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed from version 4.8rc7" + +# Skipping CVE-2023-3108, no affected_versions + +# CVE-2023-31081 has no known resolution + +# CVE-2023-31082 has no known resolution + +CVE_STATUS[CVE-2023-31083] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-31084] = "fixed-version: Fixed from version 6.4rc3" + +CVE_STATUS[CVE-2023-31085] = "fixed-version: Fixed from version 6.6rc5" + +CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed from version 6.0rc2" + +CVE_STATUS[CVE-2023-3117] = "fixed-version: Fixed from version 6.4rc7" + +CVE_STATUS[CVE-2023-31248] = "fixed-version: Fixed from version 6.5rc2" + +CVE_STATUS[CVE-2023-3141] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-31436] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed from version 5.18rc6" + +CVE_STATUS[CVE-2023-3161] = "fixed-version: Fixed from version 6.2rc7" + +CVE_STATUS[CVE-2023-3212] = "fixed-version: Fixed from version 6.4rc2" + +CVE_STATUS[CVE-2023-3220] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-32233] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32247] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32248] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32250] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32252] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32254] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32257] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32258] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-32269] = "fixed-version: Fixed from version 6.2rc7" + +# CVE-2023-32629 has no known resolution + +CVE_STATUS[CVE-2023-3268] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-3269] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-3312] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-3317] = "fixed-version: Fixed from version 6.3rc6" + +CVE_STATUS[CVE-2023-33203] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-33250] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-33288] = "fixed-version: Fixed from version 6.3rc4" + +CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed from version 6.1rc1" + +CVE_STATUS[CVE-2023-3355] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-3357] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-3358] = "fixed-version: Fixed from version 6.2rc5" + +CVE_STATUS[CVE-2023-3359] = "fixed-version: Fixed from version 6.2rc7" + +CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed from version 6.0rc1" + +CVE_STATUS[CVE-2023-3390] = "fixed-version: Fixed from version 6.4rc7" + +CVE_STATUS[CVE-2023-33951] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-33952] = "fixed-version: Fixed from version 6.4rc1" + +# CVE-2023-3397 has no known resolution + +CVE_STATUS[CVE-2023-34255] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-34256] = "fixed-version: Fixed from version 6.4rc2" + +CVE_STATUS[CVE-2023-34319] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2023-34324] = "fixed-version: Fixed from version 6.6rc6" -# CVE-2022-3642 has no known resolution +CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2023-35001] = "fixed-version: Fixed from version 6.5rc2" -CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-3567] = "fixed-version: Fixed from version 6.2rc7" -CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed from version 6.1rc1" +# CVE-2023-35693 has no known resolution -CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed from version 5.19rc8" +CVE_STATUS[CVE-2023-35788] = "fixed-version: Fixed from version 6.4rc5" -CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed from version 5.19" +CVE_STATUS[CVE-2023-35823] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2022-3707] = "fixed-version: Fixed from version 6.2rc3" +CVE_STATUS[CVE-2023-35824] = "fixed-version: Fixed from version 6.4rc1" -# CVE-2022-38096 has no known resolution +CVE_STATUS[CVE-2023-35826] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2022-38457] = "fixed-version: Fixed from version 6.2rc4" +CVE_STATUS[CVE-2023-35827] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed from version 6.1rc2" +CVE_STATUS[CVE-2023-35828] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed from version 6.0rc6" +CVE_STATUS[CVE-2023-35829] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed from version 5.19rc8" +CVE_STATUS[CVE-2023-3609] = "fixed-version: Fixed from version 6.4rc7" -CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed from version 5.19rc2" +CVE_STATUS[CVE-2023-3610] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed from version 6.0rc3" +CVE_STATUS[CVE-2023-3611] = "fixed-version: Fixed from version 6.5rc2" -CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed from version 6.1rc1" +# CVE-2023-3640 has no known resolution -CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed from version 5.19rc4" +CVE_STATUS[CVE-2023-37453] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2022-40133] = "fixed-version: Fixed from version 6.2rc4" +# CVE-2023-37454 has no known resolution -CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed from version 6.0rc5" +CVE_STATUS[CVE-2023-3772] = "fixed-version: Fixed from version 6.5rc7" -CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed from version 5.19rc4" +CVE_STATUS[CVE-2023-3773] = "fixed-version: Fixed from version 6.5rc7" -CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-3776] = "fixed-version: Fixed from version 6.5rc2" -CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2023-3777] = "fixed-version: Fixed from version 6.5rc3" -CVE_STATUS[CVE-2022-40982] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-41218] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-38409] = "fixed-version: Fixed from version 6.3rc7" -CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed from version 5.14rc1" +CVE_STATUS[CVE-2023-38426] = "fixed-version: Fixed from version 6.4rc3" -CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed from version 5.19rc6" +CVE_STATUS[CVE-2023-38427] = "fixed-version: Fixed from version 6.4rc6" -CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed from version 5.19rc7" +CVE_STATUS[CVE-2023-38428] = "fixed-version: Fixed from version 6.4rc3" -CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed from version 6.1rc6" +CVE_STATUS[CVE-2023-38429] = "fixed-version: Fixed from version 6.4rc3" -CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed from version 6.1rc8" +CVE_STATUS[CVE-2023-38430] = "fixed-version: Fixed from version 6.4rc6" -CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-38431] = "fixed-version: Fixed from version 6.4rc6" -# CVE-2022-41848 has no known resolution +CVE_STATUS[CVE-2023-38432] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-3863] = "fixed-version: Fixed from version 6.5rc1" -CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-3865] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed from version 5.18rc2" +CVE_STATUS[CVE-2023-3866] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2023-3867] = "fixed-version: Fixed from version 6.5rc1" -CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2023-39189] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed from version 6.0rc7" +CVE_STATUS[CVE-2023-39191] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2022-4269] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-39192] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2023-39193] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-39194] = "fixed-version: Fixed from version 6.5rc7" + +CVE_STATUS[CVE-2023-39197] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-39198] = "fixed-version: Fixed from version 6.5rc7" + +CVE_STATUS[CVE-2023-4004] = "fixed-version: Fixed from version 6.5rc3" + +# CVE-2023-4010 has no known resolution + +CVE_STATUS[CVE-2023-4015] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-40283] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-40791] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2023-4128] = "fixed-version: Fixed from version 6.5rc5" + +CVE_STATUS[CVE-2023-4132] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-4133] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-4134] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-4147] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-4155] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2023-4194] = "fixed-version: Fixed from version 6.5rc5" + +CVE_STATUS[CVE-2023-4206] = "fixed-version: Fixed from version 6.5rc5" + +CVE_STATUS[CVE-2023-4207] = "fixed-version: Fixed from version 6.5rc5" + +CVE_STATUS[CVE-2023-4208] = "fixed-version: Fixed from version 6.5rc5" + +CVE_STATUS[CVE-2023-4244] = "fixed-version: Fixed from version 6.5rc7" + +CVE_STATUS[CVE-2023-4273] = "fixed-version: Fixed from version 6.5rc5" + +CVE_STATUS[CVE-2023-42752] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-42753] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-42754] = "fixed-version: Fixed from version 6.6rc3" + +CVE_STATUS[CVE-2023-42755] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-42756] = "fixed-version: Fixed from version 6.6rc3" + +CVE_STATUS[CVE-2023-4385] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2023-4387] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2023-4389] = "fixed-version: Fixed from version 5.18rc3" + +CVE_STATUS[CVE-2023-4394] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2023-44466] = "fixed-version: Fixed from version 6.5rc2" + +CVE_STATUS[CVE-2023-4459] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2023-4563] = "fixed-version: Fixed from version 6.5rc6" + +CVE_STATUS[CVE-2023-4569] = "fixed-version: Fixed from version 6.5rc7" + +CVE_STATUS[CVE-2023-45862] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-45863] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-45871] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-45898] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-4610] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-4611] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-4622] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-4623] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-46343] = "fixed-version: Fixed from version 6.6rc7" + +CVE_STATUS[CVE-2023-46813] = "fixed-version: Fixed from version 6.6rc7" + +CVE_STATUS[CVE-2023-46838] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-46862] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-47233] = "cpe-stable-backport: Backported in 6.6.24" + +CVE_STATUS[CVE-2023-4732] = "fixed-version: Fixed from version 5.14rc1" + +CVE_STATUS[CVE-2023-4881] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-4921] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-50431] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-5090] = "fixed-version: Fixed from version 6.6rc7" + +CVE_STATUS[CVE-2023-51042] = "fixed-version: Fixed from version 6.5rc1" + +CVE_STATUS[CVE-2023-51043] = "fixed-version: Fixed from version 6.5rc3" + +CVE_STATUS[CVE-2023-5158] = "fixed-version: Fixed from version 6.6rc5" + +CVE_STATUS[CVE-2023-51779] = "cpe-stable-backport: Backported in 6.6.9" + +CVE_STATUS[CVE-2023-5178] = "fixed-version: Fixed from version 6.6rc7" + +CVE_STATUS[CVE-2023-51780] = "cpe-stable-backport: Backported in 6.6.8" + +CVE_STATUS[CVE-2023-51781] = "cpe-stable-backport: Backported in 6.6.8" + +CVE_STATUS[CVE-2023-51782] = "cpe-stable-backport: Backported in 6.6.8" + +CVE_STATUS[CVE-2023-5197] = "fixed-version: Fixed from version 6.6rc3" + +CVE_STATUS[CVE-2023-52340] = "fixed-version: Fixed from version 6.3rc1" + +CVE_STATUS[CVE-2023-52429] = "cpe-stable-backport: Backported in 6.6.18" + +CVE_STATUS[CVE-2023-52433] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-52434] = "cpe-stable-backport: Backported in 6.6.8" + +CVE_STATUS[CVE-2023-52435] = "cpe-stable-backport: Backported in 6.6.11" + +CVE_STATUS[CVE-2023-52436] = "cpe-stable-backport: Backported in 6.6.13" + +CVE_STATUS[CVE-2023-52438] = "cpe-stable-backport: Backported in 6.6.13" + +CVE_STATUS[CVE-2023-52439] = "cpe-stable-backport: Backported in 6.6.13" + +CVE_STATUS[CVE-2023-52440] = "fixed-version: Fixed from version 6.6rc1" + +CVE_STATUS[CVE-2023-52441] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-52442] = "fixed-version: Fixed from version 6.5rc4" + +CVE_STATUS[CVE-2023-52443] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52444] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52445] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52446] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52447] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52448] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52449] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52450] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52451] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52452] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52453] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52454] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52455] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52456] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52457] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52458] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52459] = "cpe-stable-backport: Backported in 6.6.14" + +CVE_STATUS[CVE-2023-52460] = "fixed-version: only affects 6.7rc1 onwards" + +CVE_STATUS[CVE-2023-52461] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-52462] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-52463] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-52464] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-52465] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed from version 6.1rc4" +CVE_STATUS[CVE-2023-52467] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed from version 6.1rc4" +CVE_STATUS[CVE-2023-52468] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-52469] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2023-52470] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-4379] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52471] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2022-4382] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52472] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-52473] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2022-44032] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52474] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2022-44033] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52475] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-44034] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52476] = "fixed-version: Fixed from version 6.6rc6" -# CVE-2022-4543 has no known resolution +CVE_STATUS[CVE-2023-52477] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2023-52478] = "fixed-version: Fixed from version 6.6rc6" -# CVE-2022-45884 has no known resolution +CVE_STATUS[CVE-2023-52479] = "fixed-version: Fixed from version 6.6rc5" -# CVE-2022-45885 has no known resolution +CVE_STATUS[CVE-2023-52480] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2022-45886] = "fixed-version: Fixed from version 6.4rc3" +CVE_STATUS[CVE-2023-52481] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2022-45887] = "fixed-version: Fixed from version 6.4rc3" +CVE_STATUS[CVE-2023-52482] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2022-45888] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52483] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-45919] = "fixed-version: Fixed from version 6.4rc3" +CVE_STATUS[CVE-2023-52484] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed from version 6.1" +# CVE-2023-52485 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2023-52486] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2023-52487] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed from version 5.16rc7" +CVE_STATUS[CVE-2023-52488] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed from version 6.1rc8" +CVE_STATUS[CVE-2023-52489] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed from version 6.1rc8" +CVE_STATUS[CVE-2023-52490] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed from version 6.1rc8" +CVE_STATUS[CVE-2023-52491] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed from version 6.1rc8" +CVE_STATUS[CVE-2023-52492] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47929] = "fixed-version: Fixed from version 6.2rc4" +CVE_STATUS[CVE-2023-52493] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52494] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52495] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2023-52497] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52498] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52499] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52500] = "fixed-version: Fixed from version 6.6rc2" -CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed from version 5.12rc2" +CVE_STATUS[CVE-2023-52501] = "fixed-version: Fixed from version 6.6rc2" -CVE_STATUS[CVE-2022-4842] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52502] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-48423] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52503] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-48424] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52504] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-48425] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52505] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2022-48502] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52506] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2022-48619] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2023-52507] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1" +CVE_STATUS[CVE-2023-52508] = "fixed-version: Fixed from version 6.6rc2" -CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed from version 6.2rc3" +CVE_STATUS[CVE-2023-52509] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed from version 5.16rc1" +CVE_STATUS[CVE-2023-52510] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed from version 6.0rc4" +CVE_STATUS[CVE-2023-52511] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2023-0160] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52512] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2023-0179] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52513] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0210] = "fixed-version: Fixed from version 6.2rc4" +CVE_STATUS[CVE-2023-52515] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed from version 5.10rc1" +CVE_STATUS[CVE-2023-52516] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2023-0266] = "fixed-version: Fixed from version 6.2rc4" +CVE_STATUS[CVE-2023-52517] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2023-0386] = "fixed-version: Fixed from version 6.2rc6" +CVE_STATUS[CVE-2023-52518] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0394] = "fixed-version: Fixed from version 6.2rc4" +CVE_STATUS[CVE-2023-52519] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0458] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52520] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0459] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52522] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0461] = "fixed-version: Fixed from version 6.2rc3" +CVE_STATUS[CVE-2023-52523] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2023-52524] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2023-52525] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed from version 6.1rc2" +CVE_STATUS[CVE-2023-52526] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0597] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52527] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed from version 6.1rc3" +CVE_STATUS[CVE-2023-52528] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-1032] = "fixed-version: Fixed from version 6.3rc2" +CVE_STATUS[CVE-2023-52529] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-1073] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52530] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-1074] = "fixed-version: Fixed from version 6.2rc6" +CVE_STATUS[CVE-2023-52531] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-1075] = "fixed-version: Fixed from version 6.2rc7" +CVE_STATUS[CVE-2023-52532] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-1076] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52559] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-1077] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52560] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1078] = "fixed-version: Fixed from version 6.2rc8" +CVE_STATUS[CVE-2023-52561] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2023-1079] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52562] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52563] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1118] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52564] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1192] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52565] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1193] = "fixed-version: Fixed from version 6.3rc6" +CVE_STATUS[CVE-2023-52566] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1194] = "fixed-version: Fixed from version 6.4rc6" +CVE_STATUS[CVE-2023-52567] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed from version 6.1rc3" +CVE_STATUS[CVE-2023-52568] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1206] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2023-52569] = "fixed-version: Fixed from version 6.6rc2" -CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2023-52570] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed from version 5.16rc1" +CVE_STATUS[CVE-2023-52571] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-1281] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-52572] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2023-52573] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1380] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52574] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2023-52575] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed from version 5.11rc4" +CVE_STATUS[CVE-2023-52576] = "fixed-version: Fixed from version 6.6rc3" -# CVE-2023-1476 has no known resolution +CVE_STATUS[CVE-2023-52577] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1513] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-52578] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed from version 5.17rc4" +CVE_STATUS[CVE-2023-52580] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1583] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2023-52581] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1611] = "fixed-version: Fixed from version 6.3rc5" +CVE_STATUS[CVE-2023-52582] = "fixed-version: Fixed from version 6.6rc3" -CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed from version 5.18rc2" +CVE_STATUS[CVE-2023-52583] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1652] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52584] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1670] = "fixed-version: Fixed from version 6.3rc4" +# CVE-2023-52585 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-1829] = "fixed-version: Fixed from version 6.3rc1" +# CVE-2023-52586 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed from version 5.18" +CVE_STATUS[CVE-2023-52587] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1855] = "fixed-version: Fixed from version 6.3rc3" +CVE_STATUS[CVE-2023-52588] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1859] = "fixed-version: Fixed from version 6.3rc7" +CVE_STATUS[CVE-2023-52589] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed from version 5.18rc2" +# CVE-2023-52590 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-1989] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2023-52591] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1990] = "fixed-version: Fixed from version 6.3rc3" +CVE_STATUS[CVE-2023-52593] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-1998] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52594] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2002] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52595] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2023-52596] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52597] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed from version 5.19rc4" +CVE_STATUS[CVE-2023-52598] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52599] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-20569] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2023-52600] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-20588] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2023-52601] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-20593] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2023-52602] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52603] = "cpe-stable-backport: Backported in 6.6.16" -# CVE-2023-20937 has no known resolution +CVE_STATUS[CVE-2023-52604] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed from version 5.18rc5" +CVE_STATUS[CVE-2023-52606] = "cpe-stable-backport: Backported in 6.6.16" -# CVE-2023-20941 has no known resolution +CVE_STATUS[CVE-2023-52607] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-21102] = "fixed-version: Fixed from version 6.2rc4" +CVE_STATUS[CVE-2023-52608] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-21106] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52609] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-2124] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-52610] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-21255] = "fixed-version: Fixed from version 6.4rc4" +CVE_STATUS[CVE-2023-52611] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-21264] = "fixed-version: Fixed from version 6.4rc5" +CVE_STATUS[CVE-2023-52612] = "cpe-stable-backport: Backported in 6.6.14" -# CVE-2023-21400 has no known resolution +CVE_STATUS[CVE-2023-52613] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-2156] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-52614] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-2162] = "fixed-version: Fixed from version 6.2rc6" +CVE_STATUS[CVE-2023-52615] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-2163] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-52616] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2023-52617] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2176] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-52618] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed from version 5.19" +CVE_STATUS[CVE-2023-52619] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2194] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2023-52620] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-2235] = "fixed-version: Fixed from version 6.3rc3" +CVE_STATUS[CVE-2023-52621] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed from version 6.1rc7" +CVE_STATUS[CVE-2023-52622] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2248] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-52623] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-2269] = "fixed-version: Fixed from version 6.4rc1" +# CVE-2023-52624 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed from version 5.17rc1" +# CVE-2023-52625 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2023-52626] = "fixed-version: only affects 6.7rc2 onwards" -CVE_STATUS[CVE-2023-22997] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52627] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-52628] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2023-52629] = "fixed-version: Fixed from version 6.6rc1" -CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2023-52630] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2023-52631] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed from version 5.17rc1" +CVE_STATUS[CVE-2023-52632] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed from version 5.16rc6" +CVE_STATUS[CVE-2023-52633] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed from version 5.19rc1" +# CVE-2023-52634 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-23005] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-52635] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed from version 5.16rc8" +CVE_STATUS[CVE-2023-52636] = "cpe-stable-backport: Backported in 6.6.17" -# CVE-2023-23039 has no known resolution +CVE_STATUS[CVE-2023-52637] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-23454] = "fixed-version: Fixed from version 6.2rc3" +CVE_STATUS[CVE-2023-52638] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-23455] = "fixed-version: Fixed from version 6.2rc3" +CVE_STATUS[CVE-2023-52639] = "cpe-stable-backport: Backported in 6.6.22" -CVE_STATUS[CVE-2023-23559] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-52640] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed from version 5.12rc1" +CVE_STATUS[CVE-2023-52641] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-2430] = "fixed-version: Fixed from version 6.2rc5" +CVE_STATUS[CVE-2023-5345] = "fixed-version: Fixed from version 6.6rc4" -CVE_STATUS[CVE-2023-2483] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2023-5633] = "fixed-version: Fixed from version 6.6rc6" -CVE_STATUS[CVE-2023-25012] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-5717] = "fixed-version: Fixed from version 6.6rc7" -CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed from version 6.0rc1" +CVE_STATUS[CVE-2023-5972] = "fixed-version: Fixed from version 6.6rc7" -CVE_STATUS[CVE-2023-25775] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2023-6039] = "fixed-version: Fixed from version 6.5rc5" -CVE_STATUS[CVE-2023-2598] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2023-6040] = "fixed-version: Fixed from version 5.18rc1" -# CVE-2023-26242 has no known resolution +CVE_STATUS[CVE-2023-6111] = "cpe-stable-backport: Backported in 6.6.3" -# CVE-2023-2640 has no known resolution +CVE_STATUS[CVE-2023-6121] = "cpe-stable-backport: Backported in 6.6.4" -CVE_STATUS[CVE-2023-26544] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-6176] = "fixed-version: Fixed from version 6.6rc2" -CVE_STATUS[CVE-2023-26545] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-6200] = "cpe-stable-backport: Backported in 6.6.9" -CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed from version 6.1rc7" +# CVE-2023-6238 has no known resolution -CVE_STATUS[CVE-2023-26606] = "fixed-version: Fixed from version 6.2rc1" +# CVE-2023-6240 has no known resolution -CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-6270] = "cpe-stable-backport: Backported in 6.6.23" -CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2023-6356] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-28328] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2023-6531] = "cpe-stable-backport: Backported in 6.6.7" -CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed from version 5.19rc1" +# CVE-2023-6535 has no known resolution -CVE_STATUS[CVE-2023-28464] = "fixed-version: Fixed from version 6.3rc7" +CVE_STATUS[CVE-2023-6536] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-28466] = "fixed-version: Fixed from version 6.3rc2" +CVE_STATUS[CVE-2023-6546] = "fixed-version: Fixed from version 6.5rc7" -CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5" +CVE_STATUS[CVE-2023-6560] = "cpe-stable-backport: Backported in 6.6.5" -CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1" +CVE_STATUS[CVE-2023-6606] = "cpe-stable-backport: Backported in 6.6.9" -CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2023-6610] = "cpe-stable-backport: Backported in 6.6.13" -CVE_STATUS[CVE-2023-2898] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2023-6622] = "cpe-stable-backport: Backported in 6.6.7" -CVE_STATUS[CVE-2023-2985] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2023-6679] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed from version 6.1rc1" +CVE_STATUS[CVE-2023-6817] = "cpe-stable-backport: Backported in 6.6.7" -# Skipping CVE-2023-3022, no affected_versions +CVE_STATUS[CVE-2023-6915] = "cpe-stable-backport: Backported in 6.6.13" -CVE_STATUS[CVE-2023-30456] = "fixed-version: Fixed from version 6.3rc3" +CVE_STATUS[CVE-2023-6931] = "cpe-stable-backport: Backported in 6.6.7" -CVE_STATUS[CVE-2023-30772] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2023-6932] = "cpe-stable-backport: Backported in 6.6.5" -CVE_STATUS[CVE-2023-3090] = "fixed-version: Fixed from version 6.4rc2" +CVE_STATUS[CVE-2023-7042] = "cpe-stable-backport: Backported in 6.6.23" -CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed from version 4.8rc7" +CVE_STATUS[CVE-2023-7192] = "fixed-version: Fixed from version 6.3rc1" -# Skipping CVE-2023-3108, no affected_versions +CVE_STATUS[CVE-2024-0193] = "cpe-stable-backport: Backported in 6.6.10" -# CVE-2023-31081 has no known resolution +CVE_STATUS[CVE-2024-0340] = "fixed-version: Fixed from version 6.4rc6" -# CVE-2023-31082 has no known resolution +CVE_STATUS[CVE-2024-0443] = "fixed-version: Fixed from version 6.4rc7" -CVE_STATUS[CVE-2023-31083] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-0562] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2023-31084] = "fixed-version: Fixed from version 6.4rc3" +# CVE-2024-0564 has no known resolution -CVE_STATUS[CVE-2023-31085] = "fixed-version: Fixed from version 6.6rc5" +CVE_STATUS[CVE-2024-0565] = "cpe-stable-backport: Backported in 6.6.8" -CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed from version 6.0rc2" +CVE_STATUS[CVE-2024-0582] = "cpe-stable-backport: Backported in 6.6.5" -CVE_STATUS[CVE-2023-3117] = "fixed-version: Fixed from version 6.4rc7" +CVE_STATUS[CVE-2024-0584] = "cpe-stable-backport: Backported in 6.6.5" -CVE_STATUS[CVE-2023-31248] = "fixed-version: Fixed from version 6.5rc2" +CVE_STATUS[CVE-2024-0607] = "cpe-stable-backport: Backported in 6.6.3" -CVE_STATUS[CVE-2023-3141] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-0639] = "fixed-version: Fixed from version 6.5rc1" -CVE_STATUS[CVE-2023-31436] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2024-0641] = "fixed-version: Fixed from version 6.6rc5" -CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed from version 5.18rc6" +CVE_STATUS[CVE-2024-0646] = "cpe-stable-backport: Backported in 6.6.7" -CVE_STATUS[CVE-2023-3161] = "fixed-version: Fixed from version 6.2rc7" +CVE_STATUS[CVE-2024-0775] = "fixed-version: Fixed from version 6.4rc2" -CVE_STATUS[CVE-2023-3212] = "fixed-version: Fixed from version 6.4rc2" +CVE_STATUS[CVE-2024-0841] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-3220] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-1085] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-32233] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-1086] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-32247] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-1151] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-32248] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-1312] = "fixed-version: Fixed from version 6.5rc4" -CVE_STATUS[CVE-2023-32250] = "fixed-version: Fixed from version 6.4rc1" +# CVE-2024-21803 has no known resolution -CVE_STATUS[CVE-2023-32252] = "fixed-version: Fixed from version 6.4rc1" +# CVE-2024-2193 has no known resolution -CVE_STATUS[CVE-2023-32254] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-22099] = "cpe-stable-backport: Backported in 6.6.23" -CVE_STATUS[CVE-2023-32257] = "fixed-version: Fixed from version 6.4rc1" +# CVE-2024-22386 has no known resolution -CVE_STATUS[CVE-2023-32258] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-22705] = "cpe-stable-backport: Backported in 6.6.10" -CVE_STATUS[CVE-2023-32269] = "fixed-version: Fixed from version 6.2rc7" +CVE_STATUS[CVE-2024-23196] = "fixed-version: Fixed from version 6.5rc1" -# CVE-2023-32629 has no known resolution +CVE_STATUS[CVE-2024-23307] = "cpe-stable-backport: Backported in 6.6.24" -CVE_STATUS[CVE-2023-3268] = "fixed-version: Fixed from version 6.4rc1" +# CVE-2024-23848 has no known resolution -CVE_STATUS[CVE-2023-3269] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-23849] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-3312] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-23850] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-3317] = "fixed-version: Fixed from version 6.3rc6" +CVE_STATUS[CVE-2024-23851] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-33203] = "fixed-version: Fixed from version 6.3rc4" +CVE_STATUS[CVE-2024-24855] = "fixed-version: Fixed from version 6.5rc2" -CVE_STATUS[CVE-2023-33250] = "fixed-version: Fixed from version 6.5rc1" +# CVE-2024-24857 has no known resolution -CVE_STATUS[CVE-2023-33288] = "fixed-version: Fixed from version 6.3rc4" +# CVE-2024-24858 has no known resolution -CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed from version 6.1rc1" +# CVE-2024-24859 has no known resolution -CVE_STATUS[CVE-2023-3355] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-24860] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-3357] = "fixed-version: Fixed from version 6.2rc1" +CVE_STATUS[CVE-2024-24861] = "cpe-stable-backport: Backported in 6.6.24" -CVE_STATUS[CVE-2023-3358] = "fixed-version: Fixed from version 6.2rc5" +# CVE-2024-24864 has no known resolution -CVE_STATUS[CVE-2023-3359] = "fixed-version: Fixed from version 6.2rc7" +# CVE-2024-25739 has no known resolution -CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed from version 6.0rc1" +# CVE-2024-25740 has no known resolution -CVE_STATUS[CVE-2023-3390] = "fixed-version: Fixed from version 6.4rc7" +# CVE-2024-25741 has no known resolution -CVE_STATUS[CVE-2023-33951] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-25744] = "cpe-stable-backport: Backported in 6.6.7" -CVE_STATUS[CVE-2023-33952] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-26581] = "cpe-stable-backport: Backported in 6.6.17" -# CVE-2023-3397 has no known resolution +CVE_STATUS[CVE-2024-26582] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-34255] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-26583] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-34256] = "fixed-version: Fixed from version 6.4rc2" +CVE_STATUS[CVE-2024-26584] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-34319] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2024-26585] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-34324] = "fixed-version: Fixed from version 6.6rc6" +CVE_STATUS[CVE-2024-26586] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed from version 5.18rc5" +CVE_STATUS[CVE-2024-26587] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-35001] = "fixed-version: Fixed from version 6.5rc2" +CVE_STATUS[CVE-2024-26588] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-3567] = "fixed-version: Fixed from version 6.2rc7" +CVE_STATUS[CVE-2024-26589] = "cpe-stable-backport: Backported in 6.6.14" -# CVE-2023-35693 has no known resolution +CVE_STATUS[CVE-2024-26590] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-35788] = "fixed-version: Fixed from version 6.4rc5" +CVE_STATUS[CVE-2024-26591] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-35823] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-26592] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-35824] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-26593] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-35826] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-26594] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-35827] = "fixed-version: Fixed from version 6.6rc6" +CVE_STATUS[CVE-2024-26595] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-35828] = "fixed-version: Fixed from version 6.4rc1" +# CVE-2024-26596 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-35829] = "fixed-version: Fixed from version 6.4rc1" +CVE_STATUS[CVE-2024-26597] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-3609] = "fixed-version: Fixed from version 6.4rc7" +CVE_STATUS[CVE-2024-26598] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-3610] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2024-26599] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-3611] = "fixed-version: Fixed from version 6.5rc2" +CVE_STATUS[CVE-2024-26600] = "cpe-stable-backport: Backported in 6.6.17" -# CVE-2023-3640 has no known resolution +CVE_STATUS[CVE-2024-26601] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-37453] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26602] = "cpe-stable-backport: Backported in 6.6.18" -# CVE-2023-37454 has no known resolution +CVE_STATUS[CVE-2024-26603] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-3772] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26604] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-3773] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26605] = "fixed-version: only affects 6.7 onwards" -CVE_STATUS[CVE-2023-3776] = "fixed-version: Fixed from version 6.5rc2" +CVE_STATUS[CVE-2024-26606] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-3777] = "fixed-version: Fixed from version 6.5rc3" +CVE_STATUS[CVE-2024-26607] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed from version 6.1rc4" +CVE_STATUS[CVE-2024-26608] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38409] = "fixed-version: Fixed from version 6.3rc7" +CVE_STATUS[CVE-2024-26610] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38426] = "fixed-version: Fixed from version 6.4rc3" +CVE_STATUS[CVE-2024-26611] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38427] = "fixed-version: Fixed from version 6.4rc6" +CVE_STATUS[CVE-2024-26612] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38428] = "fixed-version: Fixed from version 6.4rc3" +CVE_STATUS[CVE-2024-26614] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38429] = "fixed-version: Fixed from version 6.4rc3" +CVE_STATUS[CVE-2024-26615] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38430] = "fixed-version: Fixed from version 6.4rc6" +CVE_STATUS[CVE-2024-26616] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-38431] = "fixed-version: Fixed from version 6.4rc6" +CVE_STATUS[CVE-2024-26617] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-38432] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2024-26618] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-3863] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26619] = "fixed-version: only affects 6.7rc5 onwards" -CVE_STATUS[CVE-2023-3865] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2024-26620] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-3866] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2024-26621] = "fixed-version: only affects 6.7 onwards" -CVE_STATUS[CVE-2023-3867] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26622] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2023-39189] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26623] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-39191] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-26625] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-39192] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26626] = "fixed-version: only affects 6.8rc1 onwards" -CVE_STATUS[CVE-2023-39193] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26627] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-39194] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26629] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-39197] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26630] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2023-39198] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26631] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-4004] = "fixed-version: Fixed from version 6.5rc3" +CVE_STATUS[CVE-2024-26632] = "cpe-stable-backport: Backported in 6.6.14" -# CVE-2023-4010 has no known resolution +CVE_STATUS[CVE-2024-26633] = "cpe-stable-backport: Backported in 6.6.14" -CVE_STATUS[CVE-2023-4015] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2024-26634] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-40283] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26635] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-40791] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2024-26636] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4128] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26637] = "fixed-version: only affects 6.7 onwards" -CVE_STATUS[CVE-2023-4132] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26638] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4133] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2024-26639] = "fixed-version: only affects 6.8rc1 onwards" -CVE_STATUS[CVE-2023-4134] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26640] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-4147] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2024-26641] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-4155] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2024-26642] = "cpe-stable-backport: Backported in 6.6.24" -CVE_STATUS[CVE-2023-4194] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26643] = "cpe-stable-backport: Backported in 6.6.24" -CVE_STATUS[CVE-2023-4206] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26644] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4207] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26645] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4208] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26646] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4244] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26647] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4273] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26648] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-42752] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26649] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-42753] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26650] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-42754] = "fixed-version: Fixed from version 6.6rc3" +CVE_STATUS[CVE-2024-26651] = "cpe-stable-backport: Backported in 6.6.23" -CVE_STATUS[CVE-2023-42755] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-26652] = "cpe-stable-backport: Backported in 6.6.22" -CVE_STATUS[CVE-2023-42756] = "fixed-version: Fixed from version 6.6rc3" +CVE_STATUS[CVE-2024-26653] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-4385] = "fixed-version: Fixed from version 5.19rc1" +CVE_STATUS[CVE-2024-26654] = "cpe-stable-backport: Backported in 6.6.24" -CVE_STATUS[CVE-2023-4387] = "fixed-version: Fixed from version 5.18" +# CVE-2024-26655 needs backporting (fixed from 6.9rc2) -CVE_STATUS[CVE-2023-4389] = "fixed-version: Fixed from version 5.18rc3" +CVE_STATUS[CVE-2024-26656] = "cpe-stable-backport: Backported in 6.6.24" -CVE_STATUS[CVE-2023-4394] = "fixed-version: Fixed from version 6.0rc3" +CVE_STATUS[CVE-2024-26657] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-44466] = "fixed-version: Fixed from version 6.5rc2" +# CVE-2024-26658 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-4459] = "fixed-version: Fixed from version 5.18" +CVE_STATUS[CVE-2024-26659] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4563] = "fixed-version: Fixed from version 6.5rc6" +CVE_STATUS[CVE-2024-26660] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4569] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26661] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-45862] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-26662] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-45863] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-26663] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-45871] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26664] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-45898] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26665] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4610] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2024-26666] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4611] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2024-26667] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4622] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26668] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-4623] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26669] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-46343] = "fixed-version: Fixed from version 6.6rc7" +CVE_STATUS[CVE-2024-26670] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2023-46813] = "fixed-version: Fixed from version 6.6rc7" +CVE_STATUS[CVE-2024-26671] = "cpe-stable-backport: Backported in 6.6.16" -CVE_STATUS[CVE-2023-46838] = "cpe-stable-backport: Backported in 6.6.14" +# CVE-2024-26672 needs backporting (fixed from 6.8rc1) -CVE_STATUS[CVE-2023-46862] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2024-26673] = "cpe-stable-backport: Backported in 6.6.16" -# CVE-2023-47233 has no known resolution +CVE_STATUS[CVE-2024-26674] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4732] = "fixed-version: Fixed from version 5.14rc1" +CVE_STATUS[CVE-2024-26675] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4881] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26676] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-4921] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26677] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-50431] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26678] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-5090] = "fixed-version: Fixed from version 6.6rc7" +CVE_STATUS[CVE-2024-26679] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-51042] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26680] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-51043] = "fixed-version: Fixed from version 6.5rc3" +CVE_STATUS[CVE-2024-26681] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-5158] = "fixed-version: Fixed from version 6.6rc5" +CVE_STATUS[CVE-2024-26682] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-51779] = "cpe-stable-backport: Backported in 6.6.9" +CVE_STATUS[CVE-2024-26683] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-5178] = "fixed-version: Fixed from version 6.6rc7" +CVE_STATUS[CVE-2024-26684] = "cpe-stable-backport: Backported in 6.6.17" -CVE_STATUS[CVE-2023-51780] = "cpe-stable-backport: Backported in 6.6.8" +CVE_STATUS[CVE-2024-26685] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-51781] = "cpe-stable-backport: Backported in 6.6.8" +# CVE-2024-26686 needs backporting (fixed from 6.8rc4) -CVE_STATUS[CVE-2023-51782] = "cpe-stable-backport: Backported in 6.6.8" +CVE_STATUS[CVE-2024-26687] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-5197] = "fixed-version: Fixed from version 6.6rc3" +CVE_STATUS[CVE-2024-26688] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52340] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-26689] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52429] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26690] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52433] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26691] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52434] = "cpe-stable-backport: Backported in 6.6.8" +CVE_STATUS[CVE-2024-26692] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52435] = "cpe-stable-backport: Backported in 6.6.11" +CVE_STATUS[CVE-2024-26693] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52436] = "cpe-stable-backport: Backported in 6.6.13" +CVE_STATUS[CVE-2024-26694] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52438] = "cpe-stable-backport: Backported in 6.6.13" +CVE_STATUS[CVE-2024-26695] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52439] = "cpe-stable-backport: Backported in 6.6.13" +CVE_STATUS[CVE-2024-26696] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52440] = "fixed-version: Fixed from version 6.6rc1" +CVE_STATUS[CVE-2024-26697] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52441] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2024-26698] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52442] = "fixed-version: Fixed from version 6.5rc4" +# CVE-2024-26699 needs backporting (fixed from 6.8rc5) -CVE_STATUS[CVE-2023-52443] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26700] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52444] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26702] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52445] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26703] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52446] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26704] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52447] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26705] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52448] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26706] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52449] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26707] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52450] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26708] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52451] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26709] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-52452] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26710] = "fixed-version: only affects 6.8rc1 onwards" -CVE_STATUS[CVE-2023-52453] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26711] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52454] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26712] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52455] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26713] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52456] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26714] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52457] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26715] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52458] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26716] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52459] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26717] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52460] = "fixed-version: only affects 6.7rc1 onwards" +CVE_STATUS[CVE-2024-26718] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52461] = "fixed-version: only affects 6.7rc1 onwards" +CVE_STATUS[CVE-2024-26719] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52462] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26720] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-52463] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26721] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-52464] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26722] = "fixed-version: only affects 6.7rc5 onwards" -CVE_STATUS[CVE-2023-5345] = "fixed-version: Fixed from version 6.6rc4" +CVE_STATUS[CVE-2024-26723] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-5633] = "fixed-version: Fixed from version 6.6rc6" +CVE_STATUS[CVE-2024-26724] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-5717] = "fixed-version: Fixed from version 6.6rc7" +CVE_STATUS[CVE-2024-26725] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-5972] = "fixed-version: Fixed from version 6.6rc7" +CVE_STATUS[CVE-2024-26726] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-6039] = "fixed-version: Fixed from version 6.5rc5" +CVE_STATUS[CVE-2024-26727] = "cpe-stable-backport: Backported in 6.6.18" -CVE_STATUS[CVE-2023-6040] = "fixed-version: Fixed from version 5.18rc1" +CVE_STATUS[CVE-2024-26728] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-6111] = "cpe-stable-backport: Backported in 6.6.3" +CVE_STATUS[CVE-2024-26729] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2023-6121] = "cpe-stable-backport: Backported in 6.6.4" +CVE_STATUS[CVE-2024-26730] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6176] = "fixed-version: Fixed from version 6.6rc2" +CVE_STATUS[CVE-2024-26731] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6200] = "cpe-stable-backport: Backported in 6.6.9" +CVE_STATUS[CVE-2024-26732] = "fixed-version: only affects 6.7rc1 onwards" -# CVE-2023-6238 has no known resolution +CVE_STATUS[CVE-2024-26733] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2023-6240 has no known resolution +CVE_STATUS[CVE-2024-26734] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2023-6270 has no known resolution +CVE_STATUS[CVE-2024-26735] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2023-6356 has no known resolution +CVE_STATUS[CVE-2024-26736] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6531] = "cpe-stable-backport: Backported in 6.6.7" +CVE_STATUS[CVE-2024-26737] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2023-6535 has no known resolution +CVE_STATUS[CVE-2024-26738] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2023-6536 has no known resolution +CVE_STATUS[CVE-2024-26739] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6546] = "fixed-version: Fixed from version 6.5rc7" +CVE_STATUS[CVE-2024-26740] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6560] = "cpe-stable-backport: Backported in 6.6.5" +CVE_STATUS[CVE-2024-26741] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6606] = "cpe-stable-backport: Backported in 6.6.9" +CVE_STATUS[CVE-2024-26742] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6610] = "cpe-stable-backport: Backported in 6.6.13" +CVE_STATUS[CVE-2024-26743] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6622] = "cpe-stable-backport: Backported in 6.6.7" +CVE_STATUS[CVE-2024-26744] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6679] = "fixed-version: only affects 6.7rc1 onwards" +CVE_STATUS[CVE-2024-26745] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2023-6817] = "cpe-stable-backport: Backported in 6.6.7" +CVE_STATUS[CVE-2024-26746] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2023-6915] = "cpe-stable-backport: Backported in 6.6.13" +CVE_STATUS[CVE-2024-26747] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6931] = "cpe-stable-backport: Backported in 6.6.7" +CVE_STATUS[CVE-2024-26748] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2023-6932] = "cpe-stable-backport: Backported in 6.6.5" +CVE_STATUS[CVE-2024-26749] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2023-7042 has no known resolution +CVE_STATUS[CVE-2024-26750] = "fixed-version: only affects 6.8rc5 onwards" -CVE_STATUS[CVE-2023-7192] = "fixed-version: Fixed from version 6.3rc1" +CVE_STATUS[CVE-2024-26751] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0193] = "cpe-stable-backport: Backported in 6.6.10" +CVE_STATUS[CVE-2024-26752] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0340] = "fixed-version: Fixed from version 6.4rc6" +CVE_STATUS[CVE-2024-26753] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0443] = "fixed-version: Fixed from version 6.4rc7" +CVE_STATUS[CVE-2024-26754] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0562] = "fixed-version: Fixed from version 6.0rc3" +CVE_STATUS[CVE-2024-26755] = "fixed-version: only affects 6.7rc1 onwards" -# CVE-2024-0564 has no known resolution +# CVE-2024-26756 needs backporting (fixed from 6.8rc6) -CVE_STATUS[CVE-2024-0565] = "cpe-stable-backport: Backported in 6.6.8" +# CVE-2024-26757 needs backporting (fixed from 6.8rc6) -CVE_STATUS[CVE-2024-0582] = "cpe-stable-backport: Backported in 6.6.5" +# CVE-2024-26758 needs backporting (fixed from 6.8rc6) -CVE_STATUS[CVE-2024-0584] = "cpe-stable-backport: Backported in 6.6.5" +CVE_STATUS[CVE-2024-26759] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0607] = "cpe-stable-backport: Backported in 6.6.3" +CVE_STATUS[CVE-2024-26760] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0639] = "fixed-version: Fixed from version 6.5rc1" +CVE_STATUS[CVE-2024-26761] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0641] = "fixed-version: Fixed from version 6.6rc5" +CVE_STATUS[CVE-2024-26762] = "fixed-version: only affects 6.7rc1 onwards" -CVE_STATUS[CVE-2024-0646] = "cpe-stable-backport: Backported in 6.6.7" +CVE_STATUS[CVE-2024-26763] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-0775] = "fixed-version: Fixed from version 6.4rc2" +CVE_STATUS[CVE-2024-26764] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-0841 has no known resolution +CVE_STATUS[CVE-2024-26765] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-1085] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26766] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-1086] = "cpe-stable-backport: Backported in 6.6.15" +CVE_STATUS[CVE-2024-26767] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-1151] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26768] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-1312] = "fixed-version: Fixed from version 6.5rc4" +CVE_STATUS[CVE-2024-26769] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-21803 has no known resolution +CVE_STATUS[CVE-2024-26770] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-22099 has no known resolution +CVE_STATUS[CVE-2024-26771] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-22386 has no known resolution +CVE_STATUS[CVE-2024-26772] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-22705] = "cpe-stable-backport: Backported in 6.6.10" +CVE_STATUS[CVE-2024-26773] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-23196 has no known resolution +CVE_STATUS[CVE-2024-26774] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-23307 has no known resolution +CVE_STATUS[CVE-2024-26775] = "cpe-stable-backport: Backported in 6.6.19" -# CVE-2024-23848 has no known resolution +CVE_STATUS[CVE-2024-26776] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-23849] = "cpe-stable-backport: Backported in 6.6.15" +CVE_STATUS[CVE-2024-26777] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-23850] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26778] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-23851] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26779] = "cpe-stable-backport: Backported in 6.6.19" -CVE_STATUS[CVE-2024-24855] = "fixed-version: Fixed from version 6.5rc2" +CVE_STATUS[CVE-2024-26780] = "fixed-version: only affects 6.8rc4 onwards" -# CVE-2024-24857 has no known resolution +CVE_STATUS[CVE-2024-26781] = "fixed-version: only affects 6.8rc6 onwards" -# CVE-2024-24858 has no known resolution +CVE_STATUS[CVE-2024-26782] = "cpe-stable-backport: Backported in 6.6.21" -# CVE-2024-24859 has no known resolution +CVE_STATUS[CVE-2024-26783] = "cpe-stable-backport: Backported in 6.6.22" -CVE_STATUS[CVE-2024-24860] = "cpe-stable-backport: Backported in 6.6.14" +# CVE-2024-26784 needs backporting (fixed from 6.8rc7) -# CVE-2024-24861 has no known resolution +# CVE-2024-26785 needs backporting (fixed from 6.8rc7) -# CVE-2024-24864 has no known resolution +CVE_STATUS[CVE-2024-26786] = "cpe-stable-backport: Backported in 6.6.21" -# CVE-2024-25739 has no known resolution +CVE_STATUS[CVE-2024-26787] = "cpe-stable-backport: Backported in 6.6.21" -# CVE-2024-25740 has no known resolution +CVE_STATUS[CVE-2024-26788] = "cpe-stable-backport: Backported in 6.6.21" -# CVE-2024-25741 has no known resolution +CVE_STATUS[CVE-2024-26789] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-25744] = "cpe-stable-backport: Backported in 6.6.7" +CVE_STATUS[CVE-2024-26790] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26581] = "cpe-stable-backport: Backported in 6.6.17" +CVE_STATUS[CVE-2024-26791] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26582] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26792] = "fixed-version: only affects 6.8rc4 onwards" -CVE_STATUS[CVE-2024-26583] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26793] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26584] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26794] = "fixed-version: only affects 6.8rc6 onwards" -CVE_STATUS[CVE-2024-26585] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26795] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26586] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26796] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26587] = "cpe-stable-backport: Backported in 6.6.14" +# CVE-2024-26797 needs backporting (fixed from 6.8rc7) -CVE_STATUS[CVE-2024-26588] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26798] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26589] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26799] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26590] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26800] = "fixed-version: only affects 6.8rc5 onwards" -CVE_STATUS[CVE-2024-26591] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26801] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26592] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26802] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26593] = "cpe-stable-backport: Backported in 6.6.18" +CVE_STATUS[CVE-2024-26803] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26594] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26804] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26595] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26805] = "cpe-stable-backport: Backported in 6.6.21" -# CVE-2024-26596 needs backporting (fixed from 6.8rc1) +# CVE-2024-26806 needs backporting (fixed from 6.8rc7) -CVE_STATUS[CVE-2024-26597] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26807] = "cpe-stable-backport: Backported in 6.6.21" -CVE_STATUS[CVE-2024-26598] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26808] = "cpe-stable-backport: Backported in 6.6.15" -CVE_STATUS[CVE-2024-26599] = "cpe-stable-backport: Backported in 6.6.14" +CVE_STATUS[CVE-2024-26809] = "cpe-stable-backport: Backported in 6.6.23" From patchwork Sun Jun 30 20:07:28 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45759 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CB896C30653 for ; Sun, 30 Jun 2024 20:08:28 +0000 (UTC) Received: from mail-il1-f173.google.com (mail-il1-f173.google.com [209.85.166.173]) by mx.groups.io with SMTP id smtpd.web11.4366.1719778104652680870 for ; Sun, 30 Jun 2024 13:08:24 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=Gt7TUAJN; spf=softfail (domain: sakoman.com, ip: 209.85.166.173, mailfrom: steve@sakoman.com) Received: by mail-il1-f173.google.com with SMTP id e9e14a558f8ab-37613975e20so9842885ab.2 for ; Sun, 30 Jun 2024 13:08:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778104; x=1720382904; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=kHyUTiFNdIHLywVItIJmLcNHvRmSbypO/qW9YtQ8t/c=; b=Gt7TUAJNdYILpo4nU454xDpd94Zx1xSwJ0aEFplHX9EwYZT1C5KJfnxlm7NVJqwCIE aPCFFMQyn8JSqmPzPzmFaV5TMDkHs/YQ8ls/ygxdRiAYNt8MGa+UhI0A67H+d1uj5qlc ffoI97mFPUUN4ZCjDyi10lK+HY44m+IxPJGEcPx2U03onoZPC0SFckJP9vUb8pINNolV vfNYhpWu7OVuVqxMnqrlbZoP9R1K6MAxFh2O/rLA5x3e4q1MbS3TzaqiH2kgWdLXLTgv wtc4vnhp9zAbSlG5AnemWn+rPoidzvxsRdtkuMFvJKzvrEvMh6Ok2Mlq43zlneYkCY8r WIRA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778104; x=1720382904; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=kHyUTiFNdIHLywVItIJmLcNHvRmSbypO/qW9YtQ8t/c=; b=MkOkrWgREkOK1tl2UPCza1Hm9eMMVrwu6S77pZlz7wtS2ezHwZ+irHKBYDaw6GdyWn d+nQMQj5c2FfpadldigdkKN4nrHacJCJyTut4stk8tLzhFrtOQlyLXv7IF11Gs33eFej b/k6dkurl3NJ4qEBzF7HeaSMZVN1/ZlOR/WxekvVqHnItvf4WmhpaUEspu/zWYK1ke8m bVss6OGrG0YRXikPbamLCXVncuMLFY5EbfR2AzwzXNB4r+f/8lUU5W1wQNMDaINlEzbf AOjP2b3vgsB8LEvXE5oe3dxbidsZVApECYQM7atYFkkRZ67VmRkE59EmWMvWisZrhLYR YDWw== X-Gm-Message-State: AOJu0Yz7UOyg62wOFBHFyhbK0Wm2od3bIF4J0y+D9S7mwvz+/jZKFh7H RHHSLJihXXdmLhhtlLsS51Ts1DbicfBWqVbv4/cB70JghRuHHwNuZUr4fik6iNLD/DKdYWkeww+ EiBg= X-Google-Smtp-Source: AGHT+IEqKKKL+vdSjzRBcA9pLIrn6sLcnKPQELAANZom9cKPDZAfjM6kgF8C0wbJv5PvsdKlQgxCkA== X-Received: by 2002:a05:6e02:1fec:b0:376:1c71:1e27 with SMTP id e9e14a558f8ab-37cd3873a56mr53021835ab.32.1719778103828; Sun, 30 Jun 2024 13:08:23 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.23 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:23 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 16/35] linux-yocto/6.6: cfg: drop obselete options Date: Sun, 30 Jun 2024 13:07:28 -0700 Message-Id: <86467eb4cb39be7f031bca5d5e502f6c6fbcb297.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:28 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201253 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/2 [ Author: Paul Gortmaker Email: paulg@kernel.org Subject: cgl: drop SELINUX_DISABLE option Date: Tue, 16 Apr 2024 12:28:43 -0400 It was removed from mainline in v6.4 in commit f22f9aaf6c3d ("selinux: remove the runtime disable functionality"). Signed-off-by: Paul Gortmaker Signed-off-by: Bruce Ashfield ] 2/2 [ Author: Paul Gortmaker Email: paulg@kernel.org Subject: full_nohz: remove RCU_FAST_NO_HZ gone from upstream Date: Tue, 16 Apr 2024 14:56:42 -0400 In commit e2c73a6860bd ("rcu: Remove the RCU_FAST_NO_HZ Kconfig option") the so named option was removed from the v5.17 kernel. We should get it out of our active branches to prevent a warning. Signed-off-by: Paul Gortmaker Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 8980da85dc1a55be4fcf2cb92859cc6066433531) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 91dbbf55ca..0972d4edde 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "5272561b019836f2ee2f175b23029649431d6fca" -SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119" +SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index fba19c97df..3b3e277c38 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119" +SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index f887e293b7..a02452feda 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" SRCREV_machine:qemux86-64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" SRCREV_machine:qemumips64 ?= "d3abfe3c736d5869cb26f24c653b7e6eeafac715" SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119" +SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Sun Jun 30 20:07:29 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45760 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id DA260C3065B for ; Sun, 30 Jun 2024 20:08:28 +0000 (UTC) Received: from mail-il1-f178.google.com (mail-il1-f178.google.com [209.85.166.178]) by mx.groups.io with SMTP id smtpd.web10.4249.1719778106665548071 for ; Sun, 30 Jun 2024 13:08:26 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=GSsqinzW; spf=softfail (domain: sakoman.com, ip: 209.85.166.178, mailfrom: steve@sakoman.com) Received: by mail-il1-f178.google.com with SMTP id e9e14a558f8ab-376208fbe7bso10748925ab.3 for ; Sun, 30 Jun 2024 13:08:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778106; x=1720382906; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Mlvis0R8GKXoeLtYBHQH2izxf7WfldpyjMmCS7EIDvM=; b=GSsqinzWE/hlylpwK7yhRfvtjEszY0onfz3GtvTj2u6+NNarJREfdksX1V+G817SAJ MnRZjDRP1DC26Mi1QD6oMEYgprC50SRrUlJ7r/y8VoppqKAuwOATVUUqGEKldIrWKJ/V zjmtX40G0lc8G+FXzr38QGbXHuN72F9zLUATVb7vYfDt2gweuia7e++VziEVo4+SUVM6 80N2MVVJlBQ4LzYzxmcY95FYAU29U3haHSVfCeF2TVnyZ3VA6/eeg8aHbIceqbV7qbuC gD20LIHAIOfpSyyYQC6CaiFIaDK3JXedouiWZBqNVm/Wdh8bCJ/NAozUWax1pIPNt8SD Lbfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778106; x=1720382906; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Mlvis0R8GKXoeLtYBHQH2izxf7WfldpyjMmCS7EIDvM=; b=PQZjYhk2/orKyIwahKsJ7FVcqouDo+Y863caAenscvRE4kQVCToCWEJU+l/SLej/o2 xU/2s7M5pNsx5aQr32J2YmQy5nkbfc6AKvMWzMInOqp0F+xGJR6fhmDirwFqGon0DPqK uik6UsWgKZeXgajxrwL7r2FYMWWDKkysAIgELYz2MYzo9+jAywVImaBPWfyiWY7GPRH9 +afH6XKbtO82SwiO/h2wSKS6UWw2DLejA/bdBMz9FATijCQWq8xBIa6BSG91W/zu80KS MuR1rsnH7eBvCWstCFy4lIo0Ubi8mYvLl3W3+in7Q96rkTC1mU0zWM6CDKQ0aF/YQvGS 6jBw== X-Gm-Message-State: AOJu0YxOjHus+DfyAI9vJ8ORkLVXbe+gcNJO2shVRfX3MC6T9tQH/XEZ +jqik6P6/qY5UUQO1W+g2vcBiz0gJKzLCwn0Q9fi9DFa8TMdNjhJQS1c8gOOmdmK71BW4I1W5tj W82k= X-Google-Smtp-Source: AGHT+IGBi5KtqamGv7fmaXK+NGHqz0i8KJFdr/G+P/xFjoGK/jnG4GxfnIX3/jCLikYg08jMoCtPyQ== X-Received: by 2002:a05:6e02:1d87:b0:375:acd1:8bc4 with SMTP id e9e14a558f8ab-37cd31b71demr52385785ab.27.1719778105504; Sun, 30 Jun 2024 13:08:25 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.24 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:25 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 17/35] linux-yocto/6.6: update to v6.6.28 Date: Sun, 30 Jun 2024 13:07:29 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:28 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201254 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: ba151416051a Linux 6.6.28 50971570ba79 drm/amd/display: fix disable otg wa logic in DCN316 5ca6cbd8adbe drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST b12c3cfd8265 drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 bd3105a71d1c drm/amdgpu: fix incorrect number of active RBs for gfx11 fa2df4aa3e3a drm/amdgpu: always force full reset for SOC21 1520bf605d2f drm/amdgpu: Reset dGPU if suspend got aborted 2708354ffb70 drm/i915: Disable port sync when bigjoiner is used d1742f77bdf2 drm/i915/cdclk: Fix CDCLK programming order when pipes are active 09e6cbe98c10 x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI a823da65dce8 x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto 9c9cd014d048 x86/bugs: Clarify that syscall hardening isn't a BHI mitigation 7497589a96bc x86/bugs: Fix BHI handling of RRSBA c83e35f47595 x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' bdbbe95b536c x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES 39053a34963a x86/bugs: Fix BHI documentation 2d003904b934 x86/bugs: Fix return type of spectre_bhi_state() 548af6102c8e irqflags: Explicitly ignore lockdep_hrtimer_exit() argument 052d73ca9435 x86/apic: Force native_apic_mem_read() to use the MOV instruction 5c5fb5057933 selftests: timers: Fix abs() warning in posix_timers test 2978ee7c973c x86/cpu: Actually turn off mitigations by default for SPECULATION_MITIGATIONS=n d4a2a965d630 perf/x86: Fix out of range data d619651ae6e3 vhost: Add smp_rmb() in vhost_enable_notify() 8a05b6630be0 vhost: Add smp_rmb() in vhost_vq_avail_empty() a156f37b8e3c arm64: dts: imx8-ss-dma: fix spi lpcg indices e9e44fc88aba arm64: dts: imx8-ss-lsio: fix pwm lpcg indices 16c2dd96e479 arm64: dts: imx8-ss-conn: fix usb lpcg indices 7c4285471c03 arm64: dts: imx8-ss-dma: fix adc lpcg indices 19a8492473b0 arm64: dts: imx8-ss-dma: fix can lpcg indices 20ceb2b50fd5 arm64: dts: imx8qm-ss-dma: fix can lpcg indices 04e018bd913d drm/client: Fully protect modes[] with dev->mode_config.mutex 31806711e8a4 drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() a81b2acd43e2 drm/ast: Fix soft lockup 4d87f08eb755 drm/amdkfd: Reset GPU on queue preemption failure f9b31dfdc0b5 drm/i915/vrr: Disable VRR when using bigjoiner 88685c3e7d24 drm/vmwgfx: Enable DMA mappings with SEV d43e11d9c7fc accel/ivpu: Fix deadlock in context_xa 2704f4833550 scsi: sg: Avoid race in error handling & drop bogus warn 46af9047523e scsi: sg: Avoid sg device teardown race d15023fb4073 kprobes: Fix possible use-after-free issue on kprobe registration 96b7b0934a34 io_uring/net: restore msg_control on sendzc retry 585c5732caaa btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans 363be24c010a btrfs: record delayed inode root in transaction 14431815a4ae btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations 03cca8fe300f btrfs: qgroup: correctly model root qgroup rsv in convert 732752bac3bd selftests: mptcp: use += operator to append strings 4c6d2f453970 iommu/vt-d: Allocate local memory for page request queue f3ccbb6b6d52 iommu/vt-d: Fix wrong use of pasid config e3e1e80b692c tracing: hide unused ftrace_event_id_fops 2fc4d53ff055 net: ena: Set tx_info->xdpf value to NULL 354627f92679 net: ena: Use tx_ring instead of xdp_ring for XDP channel TX bc0ad6857c86 net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() c891d7678f44 net: ena: Move XDP code to its new files 5c7f2240d983 net: ena: Fix incorrect descriptor free behavior dc1d1e35c8fd net: ena: Wrong missing IO completions check order 4d142dda057a net: ena: Fix potential sign extension issue 507cc232ffe5 af_unix: Fix garbage collector racing against connect() 301fdbaa0bba af_unix: Do not use atomic ops for unix_sk(sk)->inflight. 8b6c4b625826 net: dsa: mt7530: trap link-local frames regardless of ST Port State 785510c91be3 Revert "s390/ism: fix receive message buffer allocation" 54541e18ca9d net: sparx5: fix wrong config being used when reconfiguring PCS 292a76473334 net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit 8777d6ad7b8a net/mlx5e: HTB, Fix inconsistencies with QoS SQs number f9ac93b6f3de net/mlx5e: Fix mlx5e_priv_init() cleanup flow 690e3d91c5b1 net/mlx5: Correctly compare pkt reformat ids 5cf5337ef701 net/mlx5: Properly link new fs rules into the tree cbe5852d3d8d net/mlx5: offset comp irq index in name by one 8c91c6085847 net/mlx5: Register devlink first under devlink lock 7a836736b653 net/mlx5: SF, Stop waiting for FW as teardown was called 89242d9584c3 netfilter: complete validation of user input e2c680fce985 Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit 72473db90900 Bluetooth: SCO: Fix not validating setsockopt user input cc950d584610 Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY de3c85d321bf Bluetooth: hci_sync: Use QoS to determine which PHY to scan a39cc8d08270 Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset c832164549f8 Bluetooth: ISO: Align broadcast sync_timeout with connection timeout 01b11a056667 ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr 5fd0b8b48696 ipv4/route: avoid unused-but-set-variable warning 8a18d2f0c214 ipv6: fib: hide unused 'pn' variable cc10d3eadb58 octeontx2-af: Fix NIX SQ mode and BP config 601a89ea24d0 af_unix: Clear stale u->oob_skb. cba376eb036c net: ks8851: Handle softirqs at the end of IRQ thread to fix hang e454abe5cc17 net: ks8851: Inline ks8851_rx_skb() 499c993ca7cc bnxt_en: Reset PTP tx_avail after possible firmware reset 4cbcf8cffa01 bnxt_en: Fix error recovery for RoCE ulp client c60ed825530b bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() 1e91775286f2 s390/ism: fix receive message buffer allocation 190d9efa5773 geneve: fix header validation in geneve[6]_xmit_skb 740ffad95ca8 block: fix q->blkg_list corruption during disk rebind 7af5582ea672 octeontx2-pf: Fix transmit scheduler resource leak b143e19dc28c xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING 80fa4fb27303 u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file bdce65f2a95e net: openvswitch: fix unwanted error log on timeout policy probing 60b87b5ecbe0 scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() 8a1821645708 scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() aebbe59bd6a7 nouveau: fix function cast warning 42cbe04a5c77 Revert "drm/qxl: simplify qxl_fence_wait" 9bd1891cac32 cxl/core: Fix initialization of mbox_cmd.size_out in get event ea16e637e868 arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order f7ef9a437950 drm/msm/dpu: don't allow overriding data from catalog eb0ef4118693 cxl/core/regs: Fix usage of map->reg_type in cxl_decode_regblock() before assigned 645cef136e47 cxl/mem: Fix for the index of Clear Event Record Handle c0781d6898dc firmware: arm_scmi: Make raw debugfs entries non-seekable 6f9a8a54bb8e ARM: OMAP2+: fix USB regression on Nokia N8x0 ff75f9f74975 mmc: omap: restore original power up/down steps f6c34c9bb3d1 mmc: omap: fix deferred probe 267bcd2213ac mmc: omap: fix broken slot switch lookup 086426dc64e0 ARM: OMAP2+: fix N810 MMC gpiod table d73e7fb9d7c8 ARM: OMAP2+: fix bogus MMC GPIO labels on Nokia N8x0 7611722dc5dd media: cec: core: remove length check of Timer Status 9fdfeef4c541 PM: s2idle: Make sure CPUs will wakeup directly on resume 3860152c104f ACPI: scan: Do not increase dep_unmet for already met dependencies cfd758041d8b platform/chrome: cros_ec_uart: properly fix race condition 1e3b8874d55c drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 9ab5e44b9bac Bluetooth: Fix memory leak in hci_req_sync_complete() a9cd92bc051f ring-buffer: Only update pages_touched when a new page is touched 3f28d49a328f raid1: fix use-after-free for original bio in raid1_write_request() 1808b991c790 ARM: dts: imx7s-warp: Pass OV2680 link-frequencies 4ca2a5fb54ea batman-adv: Avoid infinite loop trying to resize local TT 341b5e1016cf ata: libata-scsi: Fix ata_scsi_dev_rescan() error path 99618f8a7216 ata: libata-core: Allow command duration limits detection for ACS-4 drives 05eedb5abc07 smb3: fix Open files on server counter going negative 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 31bf8234f80d19323f5200c3a2a3b1ba9cb30991) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 0972d4edde..2f3008140d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "5272561b019836f2ee2f175b23029649431d6fca" -SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a" +SRCREV_machine ?= "471a0c8db3216975eaf56a8fe3a19550a6210e27" +SRCREV_meta ?= "1cd08f1fb2b33510783fa31c11150038a1ff8c42" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.27" +LINUX_VERSION ?= "6.6.28" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 3b3e277c38..05ce4c5713 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.27" +LINUX_VERSION ?= "6.6.28" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a" +SRCREV_machine ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_meta ?= "1cd08f1fb2b33510783fa31c11150038a1ff8c42" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index a02452feda..2930343090 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "51c07ec56f85fbbfa9ea6944a4b14eee7e715566" -SRCREV_machine:qemuarm64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemuloongarch64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemumips ?= "4bf661a8afc7323030a6af73fc5640ef4dabe01f" -SRCREV_machine:qemuppc ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemuriscv64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemuriscv32 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemux86 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemux86-64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_machine:qemumips64 ?= "d3abfe3c736d5869cb26f24c653b7e6eeafac715" -SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24" -SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a" +SRCREV_machine:qemuarm ?= "c57230148694fc5902bdf9d157232c6ebb88dc1a" +SRCREV_machine:qemuarm64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemuloongarch64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemumips ?= "997005f111bca244db370a8ecaa3bcb37302d800" +SRCREV_machine:qemuppc ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemuriscv64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemuriscv32 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemux86 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemux86-64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_machine:qemumips64 ?= "262154440336f42524f03266bb0cc6e7ed62f9d6" +SRCREV_machine ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" +SRCREV_meta ?= "1cd08f1fb2b33510783fa31c11150038a1ff8c42" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "5e828009c8b380739e13da92be847f10461c38b1" +SRCREV_machine:class-devupstream ?= "ba151416051a45ffca565f708584b9cd5c971481" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.27" +LINUX_VERSION ?= "6.6.28" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:30 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45758 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id AB2CAC27C4F for ; Sun, 30 Jun 2024 20:08:28 +0000 (UTC) Received: from mail-oi1-f178.google.com (mail-oi1-f178.google.com [209.85.167.178]) by mx.groups.io with SMTP id smtpd.web10.4250.1719778108022759355 for ; Sun, 30 Jun 2024 13:08:28 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=tHkZsGJO; spf=softfail (domain: sakoman.com, ip: 209.85.167.178, mailfrom: steve@sakoman.com) Received: by mail-oi1-f178.google.com with SMTP id 5614622812f47-3d63332595cso1040012b6e.3 for ; Sun, 30 Jun 2024 13:08:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778107; x=1720382907; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=TXSwsmPNdWVyMIAWfcKRRtisLk1sOkfh3q5I9laWv3U=; b=tHkZsGJOniBIKdcsR90//I/9yKRXzD8zYLOtkOF688tPAC+xb74jxCPt7ugIafmsJM 0NK7S1aQJlfTrDrdst5yg4Xu8JSIHnN7hA0lIQElKnx3KarCglfUc9R5wylHIzBtk9n2 zbRLfsfYb+drohYT5hKtWp4QtnsnZLkmUoghFxprwZuszX/o6FAVDUsAg7Xn738nJxej Y6IqLgaKnGXjx8LjCk0S+7QxYZYOXgaMfqZXCPwVMiKS1orFFkIX776G80nlwmvZHs7R SWjtgq0UOEaratadX7eKhR+PN/8fI2GALD/5qIjo9BIzgyN73Ly1vpBe+feA8ACWWFHb 7yMQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778107; x=1720382907; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=TXSwsmPNdWVyMIAWfcKRRtisLk1sOkfh3q5I9laWv3U=; b=TdUn0CrL5rTvWy5wIiAgWx5pdZT9LLnrZePSM9GtfELZS8O6Eb0S5OkqyUKWrChn9Q qPpyfCtXCZqnIpctrgIzO43RTGKx17NDBd8jeIc2tOD51A1nCLgEgBf1DZcSmnlHjaIp UeiRSiQKzqnr/hzfYmPBrBKVjBw7O6vSTPhHMU+bWMPD8tj3fALAw2ddcRhj/O96XknX R2kpLELzeP0Mg/wBGC0TWaFBONiHAqlc3Q7P7muDwpirtPwCFQK1bRdC3kl3MmJSsdBF t/oaIxROE5D+4eFIA2e06H0c2ip1NKQWqqB4xmWVN2WfcrdbDmVxquyj0wNjsAMC8o+s Hgjw== X-Gm-Message-State: AOJu0Yz7LL5uipnCyq9H70r+kEBd1wmDWchVgvASOTC/hhER0gYclLUI rhnHioU/9qNIMngGZmcxpfxl9wLRcP47rdyvZ/jPvcsd9dov6a/LG0luKAOeFLfCo51YzMGCV6A HcfU= X-Google-Smtp-Source: AGHT+IFwgZM49Y6ujeA+C2ztrfR4tU/IIj40Qh78FbweyjdcCaTGtHQKn38lvsUPMimjrWGrrVOXgQ== X-Received: by 2002:a05:6808:1393:b0:3d5:63c2:17c1 with SMTP id 5614622812f47-3d6b2c1ebb3mr6045604b6e.8.1719778107184; Sun, 30 Jun 2024 13:08:27 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:26 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 18/35] linux-yocto/6.6: update CVE exclusions (6.6.28) Date: Sun, 30 Jun 2024 13:07:30 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:28 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201255 From: Bruce Ashfield Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 8Apr24 Date: Tue, 9 Apr 2024 18:19:11 -0400 ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit f0683a02772e83ef1c54a60664f68364079540f7) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc index 9e5be066a5..df09c1fd1d 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc @@ -1,9 +1,9 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2024-04-15 16:05:11.813475+00:00 for version 6.6.27 +# Generated at 2024-04-25 18:59:44.140399+00:00 for version 6.6.28 python check_kernel_cve_status_version() { - this_version = "6.6.27" + this_version = "6.6.28" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) From patchwork Sun Jun 30 20:07:31 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45764 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D5AF2C41513 for ; Sun, 30 Jun 2024 20:08:38 +0000 (UTC) Received: from mail-il1-f181.google.com (mail-il1-f181.google.com [209.85.166.181]) by mx.groups.io with SMTP id smtpd.web10.4253.1719778111181555729 for ; Sun, 30 Jun 2024 13:08:31 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=O2AiW3P4; spf=softfail (domain: sakoman.com, ip: 209.85.166.181, mailfrom: steve@sakoman.com) Received: by mail-il1-f181.google.com with SMTP id e9e14a558f8ab-37636c38d6aso10907525ab.3 for ; Sun, 30 Jun 2024 13:08:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778110; x=1720382910; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=W0M0KrwaIPcqXxf5rfhf9GdT+q2aOIw7ChyLRjjPu2w=; b=O2AiW3P4ecPgky77Ox3rQWvi0x78x6v3Dx71KvJBns4fyZWNFdJrI88FfJ4sEq0w/E mIIEpvtK4OnwmzTa34dzfaMjRrdlh46c77iKITffIlH8gP4tRjoqhZunE9hjddbQdyp7 Wybgi7ySUN0iKgjHBtyw7ac60W9YOoi+y0q0ZfmaeSsvOO4kBTSG1mv1Qsp0dZYwo5iT 6w/btYnbW2ramFGjtyDWPFb/6As8OC6yTBVPK2RyuirqFC+bDADHg2mw/lcrdDzWQ69f csqmTdtkMqnA0AcckIldXBDYh/n6AopftOuwen3KgoR2wAuL8jwcfvErcei57SmzU6Xx Cklw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778110; x=1720382910; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=W0M0KrwaIPcqXxf5rfhf9GdT+q2aOIw7ChyLRjjPu2w=; b=TKyJ2MLLhPdHkbh4vNuZXT6o6odu8PMuMpsOii7Bhcpf716oKe1p1+ID0uIuJe3hSv KmIG+Z2woiImhVKazoqXVgoaTS3FL8wn2ZwowxkIRbUzIKUHkdszz+CDs0y0cq8U9FAZ QPNG+stWFN6h1JcVPaUHDgm6WIpwEErhH2Oh4C6TS7mhaG9RUZu9R8qEoyW/9+VbEQFg aGMBAvdPxk6j2Ozn5MQP5/dc0LnIwkKZsOwy+WaP7pwbNeLkRp208zgftOCcBfn3/ZS+ +3tqjd/4yLa/UHk/pkzyVziBBmOpQ0vP2YSk2+ksQG7I5l4rgK2Y5B9TOG/Sa/R4bv8F 9IPQ== X-Gm-Message-State: AOJu0Yxk/yeIlpSrpW2gx4xUD1Du5ugC6t5UCdP33eyAXpH7gE3Oloe2 uf9LMV4a2tEB3ANYiQKDbnhFtr3RrpxRcA43GBfaCKh+Rg12enwkBgg6s7+h0xUiPInZ5nc//wd Dqug= X-Google-Smtp-Source: AGHT+IE/WXoHgXZzatlaV1U4a8sjG9aVJEUHXDoBwsmNrjKsmoOop3smg1snpeNwZUc+Pim7dWhuEQ== X-Received: by 2002:a05:6e02:190e:b0:375:a535:f7c7 with SMTP id e9e14a558f8ab-37ccdc9f196mr63220805ab.0.1719778108926; Sun, 30 Jun 2024 13:08:28 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.28 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:28 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 19/35] linux-yocto/6.6: update to v6.6.29 Date: Sun, 30 Jun 2024 13:07:31 -0700 Message-Id: <8623952641bda9ceb7cfb2b1cfb729003f3eff3b.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201256 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: a3463f081046 Linux 6.6.29 63cc4f14bb03 selftests: kselftest: Fix build failure with NOLIBC c67f926ec870 thunderbolt: Reset only non-USB4 host routers in resume b0f4478838be PCI/ASPM: Fix deadlock when enabling ASPM 3b629239773b ksmbd: common: use struct_group_attr instead of struct_group for network_open_info 4cbb88351b55 ksmbd: clear RENAME_NOREPLACE before calling vfs_rename 5c20b242d4fe ksmbd: validate request buffer size in smb2_allocate_rsp_buf() 3160d9734453 ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf 6355b468e2a7 powerpc/ftrace: Ignore ftrace locations in exit text sections 43a71c1b4b3a virtio_net: Do not send RSS key if it is not supported bd41ee1efd47 net: dsa: mt7530: fix enabling EEE on MT7531 switch on all boards 21b9d89d9342 net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz XTAL MT7530 2382eae66b19 nilfs2: fix OOB in nilfs_set_de_type e46d3be714ad bootconfig: use memblock_free_late to free xbc memory to buddy a019b44b1bc6 nouveau: fix instmem race condition around ptr stores 5d2f587aef37 drm/vmwgfx: Fix crtc's atomic check conditional f1769cb2c912 drm/vmwgfx: Sort primary plane formats by order of preference 65674218b43f drm/vmwgfx: Fix prime import/export db74904a93a3 drm/amdgpu: remove invalid resource->start check v2 aa02d43367a9 drm/amdkfd: Fix memory leak in create_process failure ef13eeca7c79 drm/amdgpu: validate the parameters of bo mapping operations more clearly 885d4c31a432 fuse: fix leaked ENOSYS error on first statx call cc10db003033 mm/shmem: inline shmem_is_huge() for disabled transparent hugepages 882e1180c83f mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled c85106fb08f4 mm,swapops: update check in is_pfn_swap_entry for hwpoison entries db01bfbdddd8 mm/userfaultfd: allow hugetlb change protection upon poison entry 81cf85ae4f2d init/main.c: Fix potential static_command_line memory overflow 31f815cb4360 arm64: hibernate: Fix level3 translation fault in swsusp_save() e972b6a70126 arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H cdf811a93747 KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status 947d518e0daf KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms 037e48ceccf1 KVM: x86/pmu: Disable support for adaptive PEBS bdda0c17fe90 KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible 7fce9f0f4810 sched: Add missing memory barrier in switch_mm_cid ac107356aabc fs: sysfs: Fix reference leak in sysfs_break_active_protection() 8defb1d22ba0 speakup: Avoid crash on very long word 2a19c2a5caf0 mei: me: disable RPL-S on SPS and IGN firmwares f356fd0cbd9c usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error aa61f87fd18b usb: Disable USB3 LPM at shutdown 8a139fa44870 usb: dwc2: host: Fix dereference issue in DDMA completion flow. 2ff436b63998 Revert "usb: cdc-wdm: close race between read and workqueue" d841a93b5a24 USB: serial: option: add Telit FN920C04 rmnet compositions 0772a60994ee USB: serial: option: add Rolling RW101-GL and RW135-GL support b39ecc8c97ab USB: serial: option: support Quectel EM060K sub-models aeb7de0a3840 USB: serial: option: add Lonsung U8300/U9300 product f91606d71fab USB: serial: option: add support for Fibocom FM650/FG650 590d0e130757 USB: serial: option: add Fibocom FM135-GL variants 83290f9f0719 serial: core: Fix missing shutdown and startup for serial base port 7ae7104d5434 serial: core: Clearing the circular buffer before NULLifying it 12e9459ddaea serial: stm32: Reset .throttled state in .startup() 9f9be0ec3130 serial: stm32: Return IRQ_NONE in the ISR if no handling happend 52aaf1ff1462 serial/pmac_zilog: Remove flawed mitigation for rx irq flood 5f40fd6ca2cf serial: mxs-auart: add spinlock around changing cts state 59f33af97961 comedi: vmk80xx: fix incomplete endpoint checking 9954c514424f thunderbolt: Fix wake configurations after device unplug 3238b23e661e thunderbolt: Avoid notify PM core about runtime PM resume 1d7f1049035b binder: check offset alignment in binder_get_object() ce2ec45c7817 ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC 90782cf17e9c ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N 05e6bfd31b06 ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 1da8f46f1332 ALSA: hda/tas2781: correct the register for pow calibrated data 02d32d5acb13 ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages 388a7302beda net/mlx5: E-switch, store eswitch pointer before registering devlink_param 00cf046afe34 x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ 5facc0428bd2 x86/bugs: Fix BHI retpoline check c0dcd5c072e2 clk: mediatek: Do a runtime PM get on controllers during probe 2c077fdfd09d clk: Get runtime PM before walking tree for clk_summary 888a44f261ae clk: Show active consumers of clocks in debugfs 60ff482c4205 clk: Get runtime PM before walking tree during disable_unused 731ffd8dea1c clk: Initialize struct clk_core kref earlier 02a516cbda04 clk: Remove prepare_lock hold assertion in __clk_release() d0d04efa2e36 interconnect: Don't access req_list while it's being manipulated d7cc1d721564 platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes 3adcbec4dc62 usb: new quirk to reduce the SET_ADDRESS request timeout 26cc5cb00310 usb: xhci: Add timeout argument in address_device USB HCD callback ac1ddbed5b2e drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go 771ad4dfbdbb ALSA: scarlett2: Rename scarlett_gen2 to scarlett2 4afc65cf78bd PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() d9a28916ff35 PCI/DPC: Use FIELD_GET() 4ef929059230 ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support 92088c488e20 ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support 2c57a5c68f49 ALSA: scarlett2: Add correct product series name to messages 9c48e24cb71b ALSA: scarlett2: Default mixer driver to enabled 3c1d704d9266 thunderbolt: Reset topology created by the boot firmware 90cdb98254ef thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers dc32d754d7cc thunderbolt: Introduce tb_path_deactivate_hop() 6c24584aface thunderbolt: Introduce tb_port_reset() ac630fb8dbb5 ASoC: ti: Convert Pandora ASoC to GPIO descriptors a95f279ecd33 ALSA: scarlett2: Add support for Clarett 8Pre USB a299e0bf4d2d ALSA: scarlett2: Move USB IDs out from device_info struct 259486b5bdc6 drm/radeon: make -fstrict-flex-arrays=3 happy 158010bf1a84 drm/panel: visionox-rm69299: don't unregister DSI device 6690cc2732e2 drm: nv04: Fix out of bounds access 2df56f4ea769 s390/cio: fix race condition during online processing e43c12451a7d s390/qdio: handle deferred cc1 c418d7a675d8 perf lock contention: Add a missing NULL check 910be4f9f805 RDMA/mlx5: Fix port number for counter query in multi-port configuration b42852826323 RDMA/cm: Print the old state when cm_destroy_id gets timeout 99a7ccc4e038 RDMA/rxe: Fix the problem "mutex_destroy missing" 75170320459a drm/i915/mst: Limit MST+DSC to TGL+ 7ba7f7074006 net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before using them 6855f724f196 net: ethernet: mtk_eth_soc: fix WED + wifi reset cd81184797a0 gpiolib: swnode: Remove wrong header inclusion 121fb75414ab s390/ism: Properly fix receive message buffer allocation f8de1b6208bf net: dsa: mt7530: fix port mirroring for MT7988 SoC switch d1be39605392 net: dsa: mt7530: fix mirroring frames received on local port 40f4ced305c6 tun: limit printing rate when illegal packet received by tun dev 0ada9981cdfe ice: Fix checking for unsupported keys on non-tunnel device 8d2e34e4e20e ice: tc: allow zero flags in parsing tc flower 91efeadfa20e ice: tc: check src_vsi in case of traffic from VF 93d565ebe41f net: stmmac: Fix IP-cores specific MAC capabilities 178856bf1f50 net: stmmac: Fix max-speed being ignored on queue re-init 0580dcc53a7f net: stmmac: Apply half-duplex-less constraint for DW QoS Eth only 447e00fb04f7 octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation 622479d10047 net: change maximum number of UDP segments to 128 48c4bb81df19 net/mlx5e: Prevent deadlock while disabling aRFS c7fbc7bb48fc net/mlx5: Lag, restore buckets number to default after hash LAG deactivation ff928d7bb1d8 net: sparx5: flower: fix fragment flags handling 022d81a709cd af_unix: Don't peek OOB data without MSG_OOB. aea3cb8cfb30 af_unix: Call manage_oob() for every skb in unix_stream_read_generic(). 4ed82dd368ad netfilter: flowtable: incorrect pppoe tuple a2471d271042 netfilter: flowtable: validate pppoe header ebf7c9746f07 netfilter: nft_set_pipapo: do not free live element 3f59ac29dea0 netfilter: br_netfilter: skip conntrack input hook for promisc packets ad333578f736 netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() a9ebf340d123 netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() 5562a51c6e4e scsi: ufs: qcom: Add missing interconnect bandwidth values for Gear 5 ac4ad513de4f arm64: tlb: Fix TLBI RANGE operand 663f72cf95ed arm64/mm: Modify range-based tlbi to decrement scale bc835b838999 net: usb: ax88179_178a: avoid writing the mac address before first reading 37e14dbe8c8f scsi: core: Fix handling of SCMD_FAIL_IF_RECOVERING 998f52a86055 random: handle creditable entropy from atomic process context 9f39e9e367b3 selftests/ftrace: Limit length in subsystem-enable tests 5b84dab87cdb SUNRPC: Fix rpcgss_context trace event acceptor field 5e3eb862df9f drm/i915/vma: Fix UAF on destroy against retire race 63fb4af8a069 io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure 390a71e361f4 media: videobuf2: request more buffers for vb2_read bef71390ac37 drm/msm/dpu: populate SSPP scaler block version fe09b8d26e1a selftests: timers: Fix posix_timers ksft_print_msg() warning dbfb5232bd83 ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE 985b9ee8a2cf ceph: rename _to_client() to _to_fs_client() 2e2023e9a4c2 ceph: pass the mdsc to several helpers a17236f99f49 drm/amd/display: Do not recursively call manual trigger programming c626db7151bf selftests/timers/posix_timers: Reimplement check_timer_distribution() b04cae49a5e7 selftests: timers: Convert posix_timers test to generate KTAP output 9d106175b7a0 drm/i915: Disable live M/N updates when using bigjoiner ccb0934aeb3f drm/i915: Adjust seamless_m_n flag behaviour deaeb5b64c5b drm/i915: Enable VRR later during fastsets 7e50ac4203d6 drm/i915: Extract intel_crtc_vblank_evade_scanlines() e19dc8c49e97 drm/i915: Change intel_pipe_update_{start,end}() calling convention 51cc733fb48e drm/i915/cdclk: Fix voltage_level programming edge case 6711b0817a38 drm/i915/mst: Reject FEC+MST on ICL 6b625d2743b4 drm/i915: Fix FEC pipe A vs. DDI A mixup 488d4cbc6f28 smb: client: refresh referral without acquiring refpath_lock 645f332c6b63 smb: client: guarantee refcounted children from parent session 441786be0c19 smb3: show beginning time for per share stats 6202996a1c18 smb: client: fix UAF in smb2_reconnect_server() fe1bad73d35f smb: client: remove extra @chan_count check in __cifs_put_smb_ses() 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 639536f032d4cdd18a01611c2c5a6d630d2a9b79) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 2f3008140d..ea429692d8 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "471a0c8db3216975eaf56a8fe3a19550a6210e27" -SRCREV_meta ?= "1cd08f1fb2b33510783fa31c11150038a1ff8c42" +SRCREV_machine ?= "99d3632c1cf7688066e57aea89f9adfe8d1a5ca5" +SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.28" +LINUX_VERSION ?= "6.6.29" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 05ce4c5713..bdad73bbbc 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.28" +LINUX_VERSION ?= "6.6.29" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_meta ?= "1cd08f1fb2b33510783fa31c11150038a1ff8c42" +SRCREV_machine ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 2930343090..12197ba414 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "c57230148694fc5902bdf9d157232c6ebb88dc1a" -SRCREV_machine:qemuarm64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemuloongarch64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemumips ?= "997005f111bca244db370a8ecaa3bcb37302d800" -SRCREV_machine:qemuppc ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemuriscv64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemuriscv32 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemux86 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemux86-64 ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_machine:qemumips64 ?= "262154440336f42524f03266bb0cc6e7ed62f9d6" -SRCREV_machine ?= "c59995318b24c6b5a9969d43c0ca0179612aac2d" -SRCREV_meta ?= "1cd08f1fb2b33510783fa31c11150038a1ff8c42" +SRCREV_machine:qemuarm ?= "45982c347ee123883a88f220d1d9a740e2c2b959" +SRCREV_machine:qemuarm64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemuloongarch64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemumips ?= "738f344ef6da38ebf6fcca87b701281c930b16e4" +SRCREV_machine:qemuppc ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemuriscv64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemuriscv32 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemux86 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemux86-64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemumips64 ?= "7f4b889b7acb9fe36e290bf40c2e9b6cec523f6d" +SRCREV_machine ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "ba151416051a45ffca565f708584b9cd5c971481" +SRCREV_machine:class-devupstream ?= "a3463f08104612fc979c41fa54733e925205d3d7" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.28" +LINUX_VERSION ?= "6.6.29" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:32 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45763 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D2D9CC27C4F for ; Sun, 30 Jun 2024 20:08:38 +0000 (UTC) Received: from mail-pf1-f176.google.com (mail-pf1-f176.google.com [209.85.210.176]) by mx.groups.io with SMTP id smtpd.web10.4255.1719778112963038591 for ; Sun, 30 Jun 2024 13:08:33 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=tsK7QCHx; spf=softfail (domain: sakoman.com, ip: 209.85.210.176, mailfrom: steve@sakoman.com) Received: by mail-pf1-f176.google.com with SMTP id d2e1a72fcca58-70a078edb8aso956470b3a.1 for ; Sun, 30 Jun 2024 13:08:32 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778112; x=1720382912; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Az4Wl6hyYkyt70dZ7E2E9xBIvfcSnysfJ7QtaurKfT0=; b=tsK7QCHxH2mrb+NlG+9mpl9lEH03FfGspwNZnMHaSBaWF9O5HUWggp8V/ciJItOT4Z U8zuvk1kzfItTmebFk6ANBxdO0ZX3LeSORhMXdQeC38qpRovDFlnlQRSCM5CrF1rHO4S HX36bwmdNKY3vRBX0CYV2uY8iJ4ksTnBfnahG6I4kSIzxlaKNRrkly7u5PPt5mOnttYd wvI9/BscZe+LNsreBhMsnjqWVT/+edoBt08i7Kg8tUAwrnlVVKyTY6SP25LQKHS2QMHg ZKIpL842UniBfkSQWR5tAAm8OgF0AxanN12QLw2GY9T9cQHOmS18QUwRn0/XmdrCcb2y mHsg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778112; x=1720382912; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Az4Wl6hyYkyt70dZ7E2E9xBIvfcSnysfJ7QtaurKfT0=; b=a+BLEZ7qffQcsYnpRubnA+pt4t6KFplfZ+wbG89uxoRAHr/LkPkgds27g2hVZ0c6hI YggyTv3N1GZGfG6O+7j2YCEcxBY63XBm2ni+0dbZ0Ju2/ajJXBX2EQ07B//dSKKxfyvV 39HKfewrM08O70/YrUFoPn0F1gbthgieXGRLKHog1Adk/BPmPx8vkf6oHcbLEVgjCbKQ Zg1jE/1U8FSq9GnRnxaUYWB0+jAcLohDE97oUP6tDgOQFpW/UPb2MaI50Nt3XWIQMJnu zt0qK3CB12AeRMfVdKmUHZkIq5YrJX9YuM9jIouZZEDwo9wypAlLw4dZP25DiApoUB1H KWcw== X-Gm-Message-State: AOJu0YzLdUmBDAdlCIHtDKPJzLmhFC1Ly1ezZjQTIYIbZyHLlYOalrwa rCPeUrZjFracQtb7X+xLARV4MFgVl3VHqUPtsf/PS+1m6CgFCMXmCqxiB07gcUxQjFz3hfg5UIu AOSc= X-Google-Smtp-Source: AGHT+IE+JzvwaPrQygzC5I+6SpbSC2yC3b2XQ38h8r90SUKkyeawPcA+O5H5SM4hbAvplLzlBW0nAQ== X-Received: by 2002:a05:6a00:2342:b0:706:6867:7a63 with SMTP id d2e1a72fcca58-70aaab1797emr6797930b3a.6.1719778111717; Sun, 30 Jun 2024 13:08:31 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.31 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:31 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 20/35] linux-yocto/6.6: update CVE exclusions (6.6.29) Date: Sun, 30 Jun 2024 13:07:32 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201257 From: Bruce Ashfield Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 8Apr24 Date: Tue, 9 Apr 2024 18:19:11 -0400 ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit a6660bc4980ad8161522075e3964fa400817f27f) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc index df09c1fd1d..9f1f03ac53 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc @@ -1,9 +1,9 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2024-04-25 18:59:44.140399+00:00 for version 6.6.28 +# Generated at 2024-05-02 12:41:43.351358+00:00 for version 6.6.29 python check_kernel_cve_status_version() { - this_version = "6.6.28" + this_version = "6.6.29" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) From patchwork Sun Jun 30 20:07:33 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45765 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E03D4C30659 for ; Sun, 30 Jun 2024 20:08:38 +0000 (UTC) Received: from mail-oi1-f182.google.com (mail-oi1-f182.google.com [209.85.167.182]) by mx.groups.io with SMTP id smtpd.web10.4256.1719778115012006327 for ; Sun, 30 Jun 2024 13:08:35 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=ewwwzjv3; spf=softfail (domain: sakoman.com, ip: 209.85.167.182, mailfrom: steve@sakoman.com) Received: by mail-oi1-f182.google.com with SMTP id 5614622812f47-3d561d685e7so1768026b6e.1 for ; Sun, 30 Jun 2024 13:08:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778114; x=1720382914; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=pCDjYjizxfk5de/6mIvykSYwCm6iD9qJsEBzMyuYx0g=; b=ewwwzjv3eJyMWMApTS2Op2NL1tim2eeJqIxRYpyNRV+5JJ0hcUS+IaQYjj9ii3DSHw F4kUiHGiiDaDta6TxrXNtcF5u9BMdYi5dW+vKyCKlDp1h8nU8ui0elQL80vU3ZrJAn8F /dK66q96mTZXrZVHtM7rRaLT3KJfz5XlOS5o30mnfPmST6Ink+bq8e85eg5fh12VY8Fq 1ZzltFZhTKvAprjyirH59/PGFsnkIxCzh6q0Spm+pVtp1gYNre1AABmPzfV2SSnY8jcN evSigrUpIo8o4LA6WCIjfBxkhqouOOood1npwtjGpvdoh/DtH6/1vU24rSem7i9lz+lA BsHQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778114; x=1720382914; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pCDjYjizxfk5de/6mIvykSYwCm6iD9qJsEBzMyuYx0g=; b=lI1hp+EAxG74s8+Vi5DUNyA0PsMIv2017bg7xQOLYzJ2wQWdjfqG+FpcvazjcYKqiD BE2F3KrRfnQ6rQq1aaTZrnoGA3kaO73kvbrxDDCoBujMR42c9+X0zo2n93VZD68gBhXq prLzQYC0cmzK8mHGjr7XUIWrpvFDf3L4kEak5H+5F0AJp8qjnBnMMeESpPDzvrXVd9OM 2Wpy88P97g1oDoWO1W2pdhsJjT41PIF/pTiQ/G674m6HKIuA9xYOAGywn6Z8SjBEMZi3 80mBFct8YVdkJYhisbxDhiKTpwZGXHQWIIuVsgp8oQWeERXeS6X2U36lS6jdZhDrLBEO bekg== X-Gm-Message-State: AOJu0YxEv7tcbTblCl6NCPiTruBvBeeOetRXcGlmJ3gOcay007BhlGJb 9yuAuHgT7KIfWUSKr1FENYvUo9dOUC/iaHsZ33rP2hQLijMzCTQ6Fbk3DDhsIGwv3O0FeuMboWl PZyE= X-Google-Smtp-Source: AGHT+IF+OPwterh3ArEVKZJxuDzCKGow69BrCg3cT49CH6KZmLsTFbV0y4AdCcW8mTlsQszQzfC9kg== X-Received: by 2002:a05:6808:2191:b0:3d6:59a0:fccc with SMTP id 5614622812f47-3d6b35ca417mr5039844b6e.24.1719778113411; Sun, 30 Jun 2024 13:08:33 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.32 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:33 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 21/35] linux-yocto-custom: Fix comment override syntax Date: Sun, 30 Jun 2024 13:07:33 -0700 Message-Id: <7249f532efee968522a2d0a3fe02c9f2dd7c03fe.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201258 From: Richard Purdie The override format in a comment is incorrect, fix it. Signed-off-by: Richard Purdie (cherry picked from commit df5875cb22585f10a2e8782c0534ae4625e85bb0) Signed-off-by: Steve Sakoman --- meta-skeleton/recipes-kernel/linux/linux-yocto-custom.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-skeleton/recipes-kernel/linux/linux-yocto-custom.bb b/meta-skeleton/recipes-kernel/linux/linux-yocto-custom.bb index 9437240fcf..0879bb17b9 100644 --- a/meta-skeleton/recipes-kernel/linux/linux-yocto-custom.bb +++ b/meta-skeleton/recipes-kernel/linux/linux-yocto-custom.bb @@ -7,7 +7,7 @@ SUMMARY = "An example kernel recipe that uses the linux-yocto and oe-core" # To use linux-yocto-custom in your layer, copy this recipe (optionally # rename it as well) and modify it appropriately for your machine. i.e.: # -# COMPATIBLE_MACHINE_yourmachine = "yourmachine" +# COMPATIBLE_MACHINE:yourmachine = "yourmachine" # # You must also provide a Linux kernel configuration. The most direct # method is to copy your .config to files/defconfig in your layer, From patchwork Sun Jun 30 20:07:34 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45766 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EC3F3C30653 for ; Sun, 30 Jun 2024 20:08:38 +0000 (UTC) Received: from mail-oi1-f169.google.com (mail-oi1-f169.google.com [209.85.167.169]) by mx.groups.io with SMTP id smtpd.web10.4257.1719778116042027367 for ; Sun, 30 Jun 2024 13:08:36 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=UzajuaEh; spf=softfail (domain: sakoman.com, ip: 209.85.167.169, mailfrom: steve@sakoman.com) Received: by mail-oi1-f169.google.com with SMTP id 5614622812f47-3d5d7fa3485so1671455b6e.1 for ; Sun, 30 Jun 2024 13:08:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778115; x=1720382915; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=1J6eXCFYiqwaRoDxjx4eGf6cpI5CUZrSigr8ngoGOas=; b=UzajuaEh46CAatdjUwgnp6Ho3glu1KePUZBysOhGhUEYM8quFnPuO9rpwedcpESWtn 39+H3q2PbKUVbBNgC/VLgIB+ig+AKrDGxLkPWai6rQqqhTo2XgfzrpYBzCbmS3Q5pfw0 bzAFMoGTGOTpgIP0qzPyAySQXxQm/WiALMy983DZKHHwnQMKLpR0ZJeBK3sZc5/LX2S2 RZDgQjq1UyyroJo8I5UQqTa9n7Jrb5yJ/k1n7zLFquXB9kQ3xpFKdh2Wotnmyed+7Dqb OuiVP72K7W/tNYHqUTTjHIRkJ/irShkHjpo5WxAmUKlcd+9PThR4SMLcb6LlOjTbkrG9 o03w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778115; x=1720382915; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1J6eXCFYiqwaRoDxjx4eGf6cpI5CUZrSigr8ngoGOas=; b=HtKL1L7psHx9Zx2gLzYG1/8ijYA8i04ARr3TrwFeO8V4qXYPgxBaqv3FKoBq6Atemm bhE/kCUbB5fOj8y35z+3qI1aaF55Io2cjgPwsArDGh6LSoWO2uaKwEA35S1IyM06JXqv CcVxVzlgVlswrZA4oCP1p0f5Ab+Fai13i9L040yOVbjLZR/hQeUvbTMnoaTuzwGUCW1Z Gi2RqMKaCHdxUVZt2evtDORKw59Vs/oFsvArBs6R1WCxrzubsf7rMYCEPvWCfeQ7IocE QlmxRF/4tfKr2Qe34jri7rmujRfUGJwcoLrF1eQaEZ23zSnsMS0IQRtZ2Z5scrb6zs37 haeA== X-Gm-Message-State: AOJu0YzNUe8w2kDeYlyJQRbhfrF3U+3fVb9nz8YOv7qnWi8NslHBEm9c FEkxCrhOaqgvitJ0AmH3w6T2Y4eUuRXca8R5rms1yXLuZCv9qPYKSnTEx0a1Vxcg5e3fh67os3F o+KQ= X-Google-Smtp-Source: AGHT+IEGrR/0YNb4qOEo3yqAVIvQyi9GWTzxGgaos+vy5vv7h6BgfIDYMBnbIKakxBHxWy4O3oipIg== X-Received: by 2002:a05:6808:211b:b0:3d2:1c37:25ca with SMTP id 5614622812f47-3d6b558f228mr5909873b6e.53.1719778115101; Sun, 30 Jun 2024 13:08:35 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.34 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:34 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 22/35] linux-yocto/6.6: fix kselftest failures Date: Sun, 30 Jun 2024 13:07:34 -0700 Message-Id: <7074f115d1f13db346d2b680f5b5bc3f602824e8.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201259 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.6: 1/1 [ Author: Mark Brown Email: broonie@kernel.org Subject: kselftest: Add a ksft_perror() helper Date: Thu, 28 Sep 2023 16:38:11 +0200 The standard library perror() function provides a convenient way to print an error message based on the current errno but this doesn't play nicely with KTAP output. Provide a helper which does an equivalent thing in a KTAP compatible format. nolibc doesn't have a strerror() and adding the table of strings required doesn't seem like a good fit for what it's trying to do so when we're using that only print the errno. Signed-off-by: Mark Brown Reviewed-by: Kees Cook Signed-off-by: Shuah Khan Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 3d747dabd7bf59b653730f245d134931d143f60f) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 2 +- .../linux/linux-yocto-tiny_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 22 +++++++++---------- 3 files changed, 13 insertions(+), 13 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index ea429692d8..53f413407d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,7 +14,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "99d3632c1cf7688066e57aea89f9adfe8d1a5ca5" +SRCREV_machine ?= "9bdb085cb6fcfd49586b980ba27cb81e5c76689e" SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index bdad73bbbc..44c9a7b1e0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 12197ba414..817639bce0 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "45982c347ee123883a88f220d1d9a740e2c2b959" -SRCREV_machine:qemuarm64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemuloongarch64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemumips ?= "738f344ef6da38ebf6fcca87b701281c930b16e4" -SRCREV_machine:qemuppc ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemuriscv64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemuriscv32 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemux86 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemux86-64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" -SRCREV_machine:qemumips64 ?= "7f4b889b7acb9fe36e290bf40c2e9b6cec523f6d" -SRCREV_machine ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb" +SRCREV_machine:qemuarm ?= "0b90bbe1359b3fd590780119f19dbd0a01e58560" +SRCREV_machine:qemuarm64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemuloongarch64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemumips ?= "ab44de80a320e30a49150ea74554a937affaf78d" +SRCREV_machine:qemuppc ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemuriscv64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemuriscv32 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemux86 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemux86-64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" +SRCREV_machine:qemumips64 ?= "75da5d44c2e54a85a1221ea7d0c04be9aefb7fa1" +SRCREV_machine ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll From patchwork Sun Jun 30 20:07:35 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45771 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1907BC3065B for ; Sun, 30 Jun 2024 20:08:49 +0000 (UTC) Received: from mail-oi1-f181.google.com (mail-oi1-f181.google.com [209.85.167.181]) by mx.groups.io with SMTP id smtpd.web11.4374.1719778119333796115 for ; Sun, 30 Jun 2024 13:08:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=EfrojAHi; spf=softfail (domain: sakoman.com, ip: 209.85.167.181, mailfrom: steve@sakoman.com) Received: by mail-oi1-f181.google.com with SMTP id 5614622812f47-3c9cc66c649so1492672b6e.1 for ; Sun, 30 Jun 2024 13:08:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778118; x=1720382918; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=y8tEa2KGxm7SxQsaVSHlQMjk5sSdYcoBwcohowm0hN4=; b=EfrojAHihmlkZeyKbe1VUGYASZLFFyD0zCiBaxFiulCDkQ4RZfvrQHVIeL5JLiLxTM kNxmaQQg2PTQdfoGR+VUJHZISdgYenXNEDIr1t7wXocQ7ve8F7X+VLkLQqYsT5/dHPr2 XN7QXmd4RKXN9KDtj/JApY4xoegmFWtS28Sp2F2u9rjR5LAsAvpUjv1xKUHP7xz67oz8 25QDMm1n4SnfBQT/J4sXJ4J21H9V+vCYYKfXBYLJubyWhsrZmLPLf4RXxzysDaZETkfC ziVuvbUG8yFm7GXI4Oi73Pnde4OBU2tj0cZdv061auTUVAZ9XhBz7HZtFrvRCNM2ehws x+Uw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778118; x=1720382918; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=y8tEa2KGxm7SxQsaVSHlQMjk5sSdYcoBwcohowm0hN4=; b=ZVFlfUZrCABITREUM3JY2/vEpZKwqyjI3mUPtChm2SjzjozA+SfafSP2Pw9OZ/Uoy7 8DyvtZ6fFtMiA0YEh49ETnJg0HBDTgB+DN591Riln0+ZYX5HAZHt+f7NP5nYmj/EwTkf g8XV6KQE1es6B6+rnuALw/Swxq70u+jLNe7CqlUPO7JguEXuSYegQIYUTYtoagOp2w+1 3WtMsgFUCDi2wXkXuWbydxwOPooEREnVT0x4j5TFIf/1akLJAsrWe/ZQV7BH982OHhSW WxpkqSiysbn6cyRQaMz3G6vtr61ZQiopjzuNGHGJ72D8S6uW/9uFJ48UI6BhkUVv9/B8 uAMA== X-Gm-Message-State: AOJu0YzhGdZrysA6PVQ8KLlDgszWlzF0AxjesOhWGP7DsmuabdqTban7 oUTjRjpPk22ltpKZNqJlb01MZspFaPUmTZJyZxFstjQZRhwPNkKMps769P0ShM5wm9VP1OsaiEE ucKw= X-Google-Smtp-Source: AGHT+IFuHdO205VaK+r2p1EfrVSjA0FLRUuUOWdZttuWlF6Wt8mXSzWOdNpSfnk+sYsaV3sb0N3jtw== X-Received: by 2002:a05:6808:13cb:b0:3d2:257b:2b5e with SMTP id 5614622812f47-3d6b55903c2mr6053694b6e.50.1719778116878; Sun, 30 Jun 2024 13:08:36 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.36 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:36 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 23/35] linux-yocto/6.6: update to v6.6.30 Date: Sun, 30 Jun 2024 13:07:35 -0700 Message-Id: <5f252a594eaf30d5da0e26d081a8937ec07bd6c6.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201261 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 7c76aad68f6d kselftest: Add a ksft_perror() helper 5697d159afef Linux 6.6.30 15aa09d6d846 bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS 57c34bf73128 net/mlx5e: Advertise mlx5 ethernet driver updates sk_buff md_dst for MACsec 6c3020dc817f macsec: Detect if Rx skb is macsec-related for offloading devices that update md_dst ee5dde3aa2fd macsec: Enable devices to advertise whether they update sk_buff md_dst during offloads bbc8486eb230 Revert "riscv: kdump: fix crashkernel reserving problem on RISC-V" be9857a4d280 ovl: fix memory leak in ovl_parse_param() 3caf7f49f10f phy: qcom: qmp-combo: fix VCO div offset on v5_5nm and v6 e3425674ff68 i2c: smbus: fix NULL function pointer dereference 470d347b14b0 sched/eevdf: Prevent vlag from going out of bounds in reweight_eevdf() 2cf53d801da7 sched/eevdf: Fix miscalculation in reweight_entity() when se is not curr dc21662b5b34 sched/eevdf: Always update V if se->on_rq when reweighting 73224a5d2180 phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered b008e327fa57 riscv: Fix loading 64-bit NOMMU kernels past the start of RAM a0f0dbbb1bc4 riscv: Fix TASK_SIZE on 64-bit NOMMU e4c881d2127c riscv: fix VMALLOC_START definition f976eca36cdf dmaengine: idxd: Fix oops during rmmod on single-CPU platforms 8e3c94767cad dma: xilinx_dpdma: Fix locking 758071a35d9f dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue 0e532b993a05 phy: qcom: m31: match requested regulator name with dt schema 1da7f6abd3ba phy: rockchip: naneng-combphy: Fix mux on rk3588 743cf2f19d96 phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits d3d3723d70c1 phy: rockchip-snps-pcie3: fix bifurcation on rk3588 78fe49bd4259 phy: freescale: imx8m-pcie: fix pcie link-up instability 73e4d4f6f7e2 phy: marvell: a3700-comphy: Fix hardcoded array size 610f175d2e16 phy: marvell: a3700-comphy: Fix out of bounds read 935d4c7cdc56 soundwire: amd: fix for wake interrupt handling for clockstop mode 4b80c0260bde idma64: Don't try to serve interrupts when device is powered off 6e98921f6f2f dmaengine: tegra186: Fix residual calculation 3053b681b678 dmaengine: owl: fix register access functions 2431b5f2650d mm: turn folio_test_hugetlb into a PageType 25c5f2e05e8e x86/tdx: Preserve shared bit on mprotect() 2b56188d9bfb phy: qcom: qmp-combo: Fix VCO div offset on v3 c219ef43672d phy: qcom: qmp-combo: Fix register base for QSERDES_DP_PHY_MODE db4ecbf8ee43 mtd: diskonchip: work around ubsan link failure 1d2809e5d918 udp: preserve the connected status if only UDP cmsg 8986ea353956 fbdev: fix incorrect address computation in deferred IO b2916e14bd5c stackdepot: respect __GFP_NOLOCKDEP allocation flag fefe98d3afc4 net: b44: set pause params only when interface is up ca958a1b1552 ethernet: Add helper for assigning packet type when dest address does not match device address 3ecf2249e6e4 ACPI: CPPC: Fix access width used for PCC registers 6a8fda8a7339 ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro 1b890ae474d1 ACPI: CPPC: Use access_width over bit_width for system memory accesses 03170e657f62 irqchip/gic-v3-its: Prevent double free on error d7d7284c2a7c drm/amdgpu: Fix leak when GPU memory allocation fails 65356a1cc496 drm/amdgpu: Assign correct bits for SDMA HDP flush b33d7aaa2d3d drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 9b338b25b388 arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma e64c81111fe9 arm64: dts: qcom: sm8450: Fix the msi-map entries 93cf1e2e32d2 arm64: dts: qcom: sc8280xp: add missing PCIe minimum OPP c15b5c6fabcb LoongArch: Fix access error when read fault on a write-only VMA 2c733bb795dd LoongArch: Fix callchain parse error with kernel tracepoint events 8292f4f8dd1b cpu: Re-enable CPU mitigations by default for !X86 architectures 3a63cee1a5e1 btrfs: fix information leak in btrfs_ioctl_logical_to_ino() e498cc00e6b7 btrfs: scrub: run relocation repair when/only needed 73aa8ea03ac9 btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() 5e2239fef688 btrfs: fallback if compressed IO fails for ENOSPC 29e94f295bad HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up 699f8958dece smb3: fix lock ordering potential deadlock in cifs_sync_mid_result 0fcf7e219448 smb3: missing lock when picking channel 39ad3d61d23e smb: client: Fix struct_group() usage in __packed structs 92abee9c4201 mm: support page_mapcount() on page_has_type() pages 1eb691e806e7 mm: create FOLIO_FLAG_FALSE and FOLIO_TYPE_OPS macros 56b99a52229d mmc: sdhci-msm: pervent access to suspended controller f6c5d21db16a mm/hugetlb: fix missing hugetlb_lock for resv uncharge 87fc30db0a2b mtd: rawnand: qcom: Fix broken OP_RESET_DEVICE command in qcom_misc_cmd_type_exec() 67459f1a707a Bluetooth: qca: fix NULL-deref on non-serdev setup 6b47cdeb786c Bluetooth: qca: fix NULL-deref on non-serdev suspend e0813f22c30b Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 4eb706b1b443 Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() ece94c74e4bf rust: remove `params` from `module` macro example 4805d764f904 kbuild: rust: force `alloc` extern to allow "empty" Rust files 2eed4381ee41 kbuild: rust: remove unneeded `@rustc_cfg` to avoid ICE 3a9337459645 rust: make mutually exclusive with CFI_CLANG c34a8052afe5 rust: init: remove impl Zeroable for Infallible 37ca196aa4d8 rust: don't select CONSTRUCTORS 3b1ce482e2e6 x86/cpu: Fix check for RDPKRU in __show_regs() cec11fa2eb51 fork: defer linking file vma until vma is fully initialized 612fbf658803 selftests/seccomp: Handle EINVAL on unshare(CLONE_NEWPID) f4b1e2cc9fd4 selftests/seccomp: Change the syscall used in KILL_THREAD test 003af8c23fca selftests/seccomp: user_notification_addfd check nextfd is available be383effaee3 Squashfs: check the inode number is not the invalid value of zero 331b6339c485 squashfs: convert to new timestamp accessors ab65b0cf0324 drm/ttm: stop pooling cached NUMA pages v2 ded1ffea5213 mm, treewide: introduce NR_PAGE_ORDERS 4c5eaf0cad27 drm/amdgpu: fix visible VRAM handling during faults f85a55fb87c2 drm/amdgpu: add shared fdinfo stats a4ae24cd04a8 drm: add drm_gem_object_is_shared_for_memory_stats() helper 9e898211704c mm/madvise: make MADV_POPULATE_(READ|WRITE) handle VM_FAULT_RETRY properly 49db746d3988 mm/gup: explicitly define and check internal GUP flags, disallow FOLL_TOUCH 67d2212b6b89 KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" 6393087d931d KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled 753a277ea086 af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). 4e40e624961a tls: fix lockless read of strp->msg_ready in ->poll 77df3da37d42 net: ethernet: ti: am65-cpts: Fix PTPv1 message type on TX packets 740717774dc3 ice: fix LAG and VF lock dependency in ice_reset_vf() 2f7cc2dfc159 iavf: Fix TC config comparison with existing adapter TC config a91892696f58 i40e: Report MFS in decimal base instead of hex 8d6105f63788 i40e: Do not use WQ_MEM_RECLAIM flag for workqueue 94b00cd6b89b net: ti: icssg-prueth: Fix signedness bug in prueth_init_rx_chns() 9dfe29373391 net: phy: dp83869: Fix MII mode failure 8260c980aee7 netfilter: nf_tables: honor table dormant flag from netdev release event path cf1a368d190a ARM: dts: imx6ull-tarragon: fix USB over-current polarity 62041d20f92e eth: bnxt: fix counting packets discarded due to OOM and netpoll de1aaefa75be mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work ab4ecfb62733 mlxsw: spectrum_acl_tcam: Fix incorrect list API usage e890456051fe mlxsw: spectrum_acl_tcam: Fix warning during rehash 0ae8ff7b6d42 mlxsw: spectrum_acl_tcam: Fix memory leak during rehash 3da432f3a3d3 mlxsw: spectrum_acl_tcam: Rate limit error message 311eeaa7b9e2 mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash feabdac2057e mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update 136fc524eccd mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work 79736f57da3c mlxsw: spectrum_acl_tcam: Fix race in region ID allocation 99a9e7fbaf7f mlxsw: Use refcount_t for reference counting eaa5e164a211 net: openvswitch: Fix Use-After-Free in ovs_ct_exit 36054132dfb0 ipvs: Fix checksumming on GSO of SCTP packets cd212ca265b3 Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() 1e9a69f247f9 Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor 80dfef128cb9 Bluetooth: btusb: mediatek: Fix double free of skb in coredump 882d614ac6bf Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID 62e3a7cbd8e6 Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE 190d33b0a634 Bluetooth: btusb: Fix triggering coredump implementation for QCA e4ce6ebc6ea1 gpio: tegra186: Fix tegra186_gpio_is_accessible() check 2497bebf3110 net: phy: mediatek-ge-soc: follow netdev LED trigger semantics 2aacd4de4547 net: gtp: Fix Use-After-Free in gtp_dellink 209967f5f06e net: usb: ax88179_178a: stop lying about skb->truesize 8240c7308c94 ipv4: check for NULL idev in ip_route_use_hint() 5e53816d0f87 net: fix sk_memory_allocated_{add|sub} vs softirqs fe1e83811c4f net: make SK_MEMORY_PCPU_RESERV tunable 6a65f015ee48 tools: ynl: don't ignore errors in NLMSG_DONE messages 4fee8fa86a15 ax25: Fix netdev refcount issue cffee39d3615 NFC: trf7970a: disable all regulators on removal 0142cbb87cf6 net: dsa: mv88e6xx: fix supported_interfaces setup in mv88e6250_phylink_get_caps() b50bb5039223 cxl/core: Fix potential payload size confusion in cxl_mem_get_poison() e33625b9b598 bnxt_en: Fix the PCI-AER routines 96ef6582223a bnxt_en: refactor reset close code 7e8e0e0ea4a2 bridge/br_netlink.c: no need to return void function d68dc711d84f icmp: prevent possible NULL dereferences from icmp_build_probe() 1fb855ae29c0 ARM: dts: microchip: at91-sama7g5ek: Replace regulator-suspend-voltage with the valid property 94346efd78e8 mlxsw: core_env: Fix driver initialization with old firmware ac60e9041177 mlxsw: core: Unregister EMAD trap using FORWARD action 09040baf8779 net: bcmasp: fix memory leak when bringing down interface b5fa073ae9da vxlan: drop packets from invalid src-address 3ccbec645deb net: libwx: fix alloc msix vectors failed 21221985378d wifi: mac80211: fix unaligned le16 access 83a137e6a273 wifi: mac80211: remove link before AP 115cd0965446 wifi: mac80211_hwsim: init peer measurement result 1960e9e9c215 drm/gma500: Remove lid code bd7e8e5f3031 wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd 2565820d72ee wifi: iwlwifi: mvm: remove old PASN station when adding a new one 154be74e589c wifi: mac80211: split mesh fast tx cache into local/proxied/forwarded 1ba4d2adf1aa wifi: mac80211: clean up assignments to pointer cache. 80ea4ee9f99c ARC: [plat-hsdk]: Remove misplaced interrupt-cells property 37e204285732 gpio: tangier: Use correct type for the IRQ chip data 4de13788ee60 arm64: dts: qcom: sc8180x: Fix ss_phy_irq for secondary USB controller 9f9d12a8153a arm64: dts: rockchip: regulator for sd needs to be always on for BPI-R2Pro ff3e2ca62bd7 arm64: dts: mediatek: mt2712: fix validation errors ed427ce58d44 arm64: dts: mediatek: mt7986: prefix BPI-R3 cooling maps with "map-" 81559c9de353 arm64: dts: mediatek: mt7986: drop invalid thermal block clock 5a3aa5df8663 arm64: dts: mediatek: mt7986: reorder nodes 76bb245892ce arm64: dts: mediatek: mt7986: drop "#reset-cells" from Ethernet controller b42af715c014 arm64: dts: mediatek: mt7986: drop invalid properties from ethsys b626cfb65159 arm64: dts: mediatek: mt7986: reorder properties 7327c4f0884c arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block 847afa33a2be arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" 999d7695d85e arm64: dts: mediatek: mt7622: fix IR nodename 837f0b9ae29e arm64: dts: mediatek: mt7622: fix clock controllers 13f40798f1a7 arm64: dts: mediatek: mt8183-kukui: Use default min voltage for MT6358 a594104da204 arm64: dts: mediatek: mt8195-cherry: Update min voltage constraint for MT6315 9d0b70b5b2b5 arm64: dts: mediatek: mt8192-asurada: Update min voltage constraint for MT6315 0c29f85ad1d7 arm64: dts: mediatek: cherry: Describe CPU supplies a61f1a579960 arm64: dts: mediatek: cherry: Add platform thermal configuration 2928d2baf24e arm64: dts: mediatek: mt8195: Add missing gce-client-reg to mutex1 49785030e34f arm64: dts: mediatek: mt8195: Add missing gce-client-reg to mutex 346ffd2d39c8 arm64: dts: mediatek: mt8195: Add missing gce-client-reg to vpp/vdosys 550ad9aa3ac9 arm64: dts: mediatek: mt8192: Add missing gce-client-reg to mutex 88b162518b86 arm64: dts: mediatek: mt8183: Add power-domains properity to mfgcfg 4142a160b08c arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro dts 11c51d2944df arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma 6eb4c12f1152 arm64: dts: rockchip: fix alphabetical ordering RK3399 puma 5fa8b9f97b9c arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 Puma 82fe6445df8b arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f 4fb8d6e8e26c HID: logitech-dj: allow mice to use all types of reports b7e3f0cbe1d7 HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc fc1860a1bf6c cifs: reinstate original behavior again for forceuid/forcegid 551496743a57 smb: client: fix rename(2) regression against samba 4a5c16d06593 cifs: Fix reacquisition of volume cookie on still-live connection 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 94bc5c798ea701332575cb66a546a4f1e1224d90) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 53f413407d..a17e189e8e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "9bdb085cb6fcfd49586b980ba27cb81e5c76689e" -SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" +SRCREV_machine ?= "d6479bad645622afeeefff281c6be5339662c701" +SRCREV_meta ?= "fca7e62b0d67399b174d9af0a04fc56e85a80fa3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.29" +LINUX_VERSION ?= "6.6.30" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 44c9a7b1e0..392cbbe9aa 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.29" +LINUX_VERSION ?= "6.6.30" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" +SRCREV_machine ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_meta ?= "fca7e62b0d67399b174d9af0a04fc56e85a80fa3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 817639bce0..e147fc0d01 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "0b90bbe1359b3fd590780119f19dbd0a01e58560" -SRCREV_machine:qemuarm64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemuloongarch64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemumips ?= "ab44de80a320e30a49150ea74554a937affaf78d" -SRCREV_machine:qemuppc ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemuriscv64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemuriscv32 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemux86 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemux86-64 ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_machine:qemumips64 ?= "75da5d44c2e54a85a1221ea7d0c04be9aefb7fa1" -SRCREV_machine ?= "7c76aad68f6d1247e72f024f1e0291067a404f8d" -SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3" +SRCREV_machine:qemuarm ?= "25741eb502ad719afba306e4f3739d79228167d6" +SRCREV_machine:qemuarm64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemuloongarch64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemumips ?= "6f385885b5cc0a6dd65829173eee6af2901be70d" +SRCREV_machine:qemuppc ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemuriscv64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemuriscv32 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemux86 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemux86-64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_machine:qemumips64 ?= "40b35be7a83982472153cbf0a80fd8ed3f21b053" +SRCREV_machine ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" +SRCREV_meta ?= "fca7e62b0d67399b174d9af0a04fc56e85a80fa3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "a3463f08104612fc979c41fa54733e925205d3d7" +SRCREV_machine:class-devupstream ?= "5697d159afef8c475f13a0b7b85f09bd4578106c" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.29" +LINUX_VERSION ?= "6.6.30" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:36 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45767 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E6875C27C4F for ; Sun, 30 Jun 2024 20:08:48 +0000 (UTC) Received: from mail-pf1-f178.google.com (mail-pf1-f178.google.com [209.85.210.178]) by mx.groups.io with SMTP id smtpd.web10.4260.1719778119000068833 for ; Sun, 30 Jun 2024 13:08:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=Rcd+IJlQ; spf=softfail (domain: sakoman.com, ip: 209.85.210.178, mailfrom: steve@sakoman.com) Received: by mail-pf1-f178.google.com with SMTP id d2e1a72fcca58-70aaab1cb72so1008865b3a.0 for ; Sun, 30 Jun 2024 13:08:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778118; x=1720382918; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=wUHmL6hwUZu7fmA0xy2MST1zo8GMGxYT/l1FsHrRs6s=; b=Rcd+IJlQ18g6DLghnTHm/FtHUsXbg4SsgV7CNeqTsI5m798em8nVrBZu60aAKeaZsP PXAlHaH6cMKVwqRAUiq8KmpcJ3XPQhGiJyaUQvZfifAbymudoxrZJAM6kXdiR15SGaEd ad/jR4+mH0GvSapoPETY8FoBvyBRhUhtaNA2l6JUDS6UyM/TSKRuj53fCGmMQ5zCmzRt EYhnKdf/ZdVv43OLCQOB32bNKWBO78KJqxNKRwxyj228Kj+mmIUP+TtNyt4A52PLpA0b 77bcr4crxW0nqtYyy0t9ShGyTxndfSmBtJ/I4U8TtYLsix7yJkqCmKvp8TQK5zXjDGf+ XfDg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778118; x=1720382918; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=wUHmL6hwUZu7fmA0xy2MST1zo8GMGxYT/l1FsHrRs6s=; b=nubNbvBGOS6MGPKEXsGGsY/xAjZTuVeh3ImgFISfizdOsbOsK9Qpje71M75544o4KH S0pIE2WjvGBv9I2RNdk6CMLvxxpUW+nC21W8B5ixTC0pgA6efmYpfZqYTnRAopF7//Yb fAUlpQeLKsmldhBbzzS2YHBf2js7hEajG9j4BHZBqS8lx1/5s2SA733Ulvwpze2fbVtm +2NnzWtuq1KpUkjY1H3xP+MAzBq0Et4JAQBwd+RQliPxrOfTwNaJ2/akxgYYDrWcOdD5 m+KbfhnZIi5HI7Cp/cXBdaocNw/P7/6zHrA0DzFrWnQaC70F0CsZSLX4sKNYEaCvBO6H AQPg== X-Gm-Message-State: AOJu0YyAC+MWOQRWM+8j6Pez+LfCYgD4BYTkl2btEtYKKZtIhTPme5ui 3LQDUYHB4/rH+wndaDRcxW/S0PmPvInY8JLXPWi5draoFPXe2h6/5G3TwROUr7pqHO2j2gN+T5P CwN8= X-Google-Smtp-Source: AGHT+IHWkPDvvwSRfVb6QxHGcwV8HjQPxtOOXiKDS88l0bOrLXZ6MFs8EgIxjG3VTkZqQRaj4OIjyA== X-Received: by 2002:a05:6a00:1d1d:b0:705:97b3:4605 with SMTP id d2e1a72fcca58-70aaaeec907mr6267368b3a.25.1719778118277; Sun, 30 Jun 2024 13:08:38 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.37 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:38 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 24/35] linux-yocto/6.6: intel configuration changes Date: Sun, 30 Jun 2024 13:07:36 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201260 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/2 [ Author: Naveen Saini Email: naveen.kumar.saini@intel.com Subject: features/intel-pinctrl: add pinctrl driver for Intel Meteor Lake Date: Thu, 9 May 2024 13:01:25 +0800 Signed-off-by: Naveen Saini Signed-off-by: Bruce Ashfield ] 2/2 [ Author: Naveen Saini Email: naveen.kumar.saini@intel.com Subject: bsp/intel-corei7-64: enable Intel IOMMU support Date: Thu, 9 May 2024 13:01:38 +0800 Enable Intel IOMMU driver for intel-corei7-64 machine. Signed-off-by: Naveen Saini Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit 1bf24b687f0cd4952eb75b95dd596aa3f11867d2) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index a17e189e8e..7169e94e79 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "d6479bad645622afeeefff281c6be5339662c701" -SRCREV_meta ?= "fca7e62b0d67399b174d9af0a04fc56e85a80fa3" +SRCREV_meta ?= "49698cadd79745fa26aa7ef507c16902250c1750" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 392cbbe9aa..ee21291ac2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_meta ?= "fca7e62b0d67399b174d9af0a04fc56e85a80fa3" +SRCREV_meta ?= "49698cadd79745fa26aa7ef507c16902250c1750" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index e147fc0d01..2b68a40162 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" SRCREV_machine:qemux86-64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" SRCREV_machine:qemumips64 ?= "40b35be7a83982472153cbf0a80fd8ed3f21b053" SRCREV_machine ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_meta ?= "fca7e62b0d67399b174d9af0a04fc56e85a80fa3" +SRCREV_meta ?= "49698cadd79745fa26aa7ef507c16902250c1750" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Sun Jun 30 20:07:37 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45773 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2597BC3065C for ; Sun, 30 Jun 2024 20:08:49 +0000 (UTC) Received: from mail-pf1-f175.google.com (mail-pf1-f175.google.com [209.85.210.175]) by mx.groups.io with SMTP id smtpd.web11.4378.1719778121446423516 for ; Sun, 30 Jun 2024 13:08:41 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=u1WTOd8O; spf=softfail (domain: sakoman.com, ip: 209.85.210.175, mailfrom: steve@sakoman.com) Received: by mail-pf1-f175.google.com with SMTP id d2e1a72fcca58-70673c32118so1316459b3a.3 for ; Sun, 30 Jun 2024 13:08:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778121; x=1720382921; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=9zWKiEcrrRZvetqcm0MkXtmt/ik9YjdfBiVgn7Sc3uk=; b=u1WTOd8OF+TwvC41VmGhMxapBDpA4+RCcbZuRa4PO/fqnPIfZt4EJesCWCH++7MlcU NuO6L8dmb+wmOS1I5ZIWrGxCAjAdDGHqKGN+o7uMDz9TWSK9wmDXwUFuPc5pQkwOFsGF djSz0ESjZcDdX4j5C5KPMFSqIL+RCNMe1Iw8KyT1CS2hif+gdfSCkl5Kfr2k7jR7cuu7 yUmS63fbXU5w3KbbFlLeZCmarOnZtvj+LqhzhFJzYpLcRwSZmyb2efemg1yc5d5v3upZ SD1iXWK/0ShTEj/1LQDKTRcqCGc/D/e25j4xQKQvAfEniUVuND4rXEWo/0X2EwuBDhlf jcKw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778121; x=1720382921; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9zWKiEcrrRZvetqcm0MkXtmt/ik9YjdfBiVgn7Sc3uk=; b=sd8I6XwdNtWzqnszwJv8pkgDC/RjNmwm+5CGuuto1XNi0uofq3AyF9PAbhdSo3jpYP CgvYUHJQaLaIc5AmYwe989t0MpOsE4VV+vVYtxl6Ht9Ox99kk3++mEZe3hzGrzVVkJgx Rf0NHUgJ9vjQAoEsd7lIPBOzoqpZtugQHvsez2/08bd6fP6HeOAd64cmQAgHrcaPdVhv ovA/q/w0nAtiCfZM4B4LGuzk+88BwUg2gUGBwSKMLoFh5gsEriqZpw8PIl27bZtWJ00s KxtqWxCEYscIG4cHG+yLelQGQ3OSyqF+J7idfl+uI7aVDC42Pq/KHc5s45MuW29wiplT RZBg== X-Gm-Message-State: AOJu0YytTJEdvRsAdiXJlFjEUP4paYGnTZj6bbjKPRuKjqLYIhikx+LK FBLXr5apgfr1G7QiDms7FvU/f8VDI7A/x97jxyub7tZWiR2DNZA3WITDQjW+nGU+yXetncHU5Dm LcMQ= X-Google-Smtp-Source: AGHT+IHPVwXAdqgtiWOo0Ngh7cqrXIH7QgG5oT58pJSpAjE84HQVo/+BPKR7CG9uGA9fJE7Mg7DrhQ== X-Received: by 2002:a05:6a00:80f:b0:705:c029:c9a7 with SMTP id d2e1a72fcca58-70aaad60533mr3057860b3a.15.1719778119992; Sun, 30 Jun 2024 13:08:39 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.39 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:39 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 25/35] linux-yocto/6.6: update to v6.6.32 Date: Sun, 30 Jun 2024 13:07:37 -0700 Message-Id: <8533605594fbf1a0e31373b69bde49f6c3a270cb.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201262 From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 91de249b6804 Linux 6.6.32 3ffef551160a block: add a partscan sysfs attribute for disks d6b6dfff6cda block: add a disk_has_partscan helper fe4549b1d6ac Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file 71483049de80 docs: kernel_include.py: Cope with docutils 0.21 1266e5a8f5bc admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET 1c652e1e1067 KEYS: trusted: Do not use WARN when encode fails 26c6d7dc8c6a remoteproc: mediatek: Make sure IPI buffer fits in L2TCM 642069561ea5 serial: kgdboc: Fix NMI-safety problems from keyboard reset code 40b963e45cbb usb: typec: tipd: fix event checking for tps6598x 2f95dfb647a8 usb: typec: ucsi: displayport: Fix potential deadlock a202b26d9531 net: usb: ax88179_178a: fix link status when link is set to down/up ec96bcf5f96a usb: dwc3: Wait unconditionally after issuing EndXfer command 71df2cb2869d binder: fix max_thread type inconsistency c364e7a34c85 drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() f9b877a7ee31 erofs: reliably distinguish block based and fscache mode 3924179ba933 erofs: get rid of erofs_fs_context fcb05fee0006 bpf: Add missing BPF_LINK_TYPE invocations f70d849b679b kselftest: Add a ksft_perror() helper 7b4bd57cf005 mmc: core: Add HS400 tuning in HS400es initialization e62835264d03 KEYS: trusted: Fix memory leak in tpm2_key_encode() ad3f7986c5a0 Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() cfe560c7050b Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() 4d29fd53a0cb ice: remove unnecessary duplicate checks for VF VSI ID 0ca683f921a9 ice: pass VSI pointer into ice_vc_isvalid_q_id 3a7ac4902917 net: ks8851: Fix another TX stall caused by wrong ISR flag handling 7e4f50dfc98c drm/amd/display: Fix division by zero in setup_dsc_config d4a079d1466d smb: smb2pdu.h: Avoid -Wflex-array-member-not-at-end warnings 5a65254c4c4a ksmbd: add continuous availability share parameter 07e76ea1799c cifs: Add tracing for the cifs_tcon struct refcounting 2004e41cd2c4 smb: client: instantiate when creating SFU files 01bce099af0f smb: client: fix NULL ptr deref in cifs_mark_open_handles_for_deleted_file() dbd2df36cd67 smb3: add trace event for mknod 8aff8b8b177d smb311: additional compression flag defined in updated protocol spec a9aa7a776efc smb311: correct incorrect offset field in compression header c1f3c8204e6f cifs: Move some extern decls from .c files to .h 39bdc4197acf ksmbd: fix potencial out-of-bounds when buffer offset is invalid 9e4937cbc150 ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() 74dc3e5bf6e1 ksmbd: Fix spelling mistake "connction" -> "connection" 27b40b7bfcd1 ksmbd: fix possible null-deref in smb_lazy_parent_lease_break_close 8b2326963da7 cifs: remove redundant variable assignment 1598a015c761 cifs: fixes for get_inode_info 91cdeb0d4baf cifs: defer close file handles having RH lease 8df4bcdb0a42 ksmbd: add support for durable handles v1/v2 665e85883098 ksmbd: mark SMB2_SESSION_EXPIRED to session when destroying previous session eb4a05e3c34b smb: common: simplify compression headers fdd938b2b468 smb: common: fix fields sizes in compression_pattern_payload_v1 e8aee4f4d2e3 smb: client: negotiate compression algorithms 25f3604fcd62 smb3: add dynamic trace point for ioctls c057a809e128 smb: client: return reparse type in /proc/mounts 582524019459 smb: client: set correct d_type for reparse DFS/DFSR and mount point 97db41604555 smb: client: parse uid, gid, mode and dev from WSL reparse points 7449d736bbbd smb: client: introduce SMB2_OP_QUERY_WSL_EA b93ac66fa236 smb: client: Fix a NULL vs IS_ERR() check in wsl_set_xattrs() df0a8a192510 smb: client: add support for WSL reparse points 831ffbd1c7b5 smb: client: reduce number of parameters in smb2_compound_op() 84c597f7f98c smb: client: fix potential broken compound request db0f1c0770bc smb: client: move most of reparse point handling code to common file c1468c7e0ab9 smb: client: introduce reparse mount option 1e60bc0e9543 smb: client: retry compound request without reusing lease b6e27f7fc245 smb: client: do not defer close open handles to deleted files f93d145f9002 smb: client: reuse file lease key in compound operations cfb8f73da601 smb: client: get rid of smb311_posix_query_path_info() a90f37e3d7ac smb: client: parse owner/group when creating reparse points e4232010b13a smb3: update allocation size more accurately on write completion fff4045e712b smb: client: handle path separator of created SMB symlinks 1b5f2928cc6b cifs: update the same create_guid on replay 75417833bb3e ksmbd: Add kernel-doc for ksmbd_extract_sharename() function cdd7870a5fd5 cifs: set replay flag for retries of write command 433042a91f93 cifs: commands that are retried should have replay flag set a5df7820310b smb: client: delete "true", "false" defines 5cf3fddbd368 smb: Fix some kernel-doc comments b4ca2942a0a4 cifs: new mount option called retrans de2cadf4bffa smb: client: don't clobber ->i_rdev from cached reparse points 6789c8387676 cifs: new nt status codes from MS-SMB2 b96ea433fff4 cifs: pick channel for tcon and tdis 36f8070c9bdb cifs: minor comment cleanup 8358f46bef22 cifs: remove redundant variable tcon_exist 67ed045c5f40 ksmbd: vfs: fix all kernel-doc warnings d4caa984c971 ksmbd: auth: fix most kernel-doc warnings 42430638ace6 cifs: remove unneeded return statement 8e6a3999e6d5 cifs: get rid of dup length check in parse_reparse_point() 774c6452475e cifs: Pass unbyteswapped eof value into SMB2_set_eof() 88e07de246fa smb3: Improve exception handling in allocate_mr_list() d53fcb485f4b cifs: fix in logging in cifs_chan_update_iface 304ff3c1b07c smb: client: handle special files and symlinks in SMB3 POSIX 870c73abef4b smb: client: cleanup smb2_query_reparse_point() 00ecebcb86d8 smb: client: allow creating symlinks via reparse points a158bb66b137 smb: client: optimise reparse point querying 02bcf865cc53 smb: client: allow creating special files via reparse points 886b7fb4556d smb: client: extend smb2_compound_op() to accept more commands da70c1d3c584 smb: client: Fix minor whitespace errors and warnings abea3c9ac8c6 smb: client: introduce cifs_sfu_make_node() a7b537b3be9f cifs: fix use after free for iface while disabling secondary channels bb536892dadd Missing field not being returned in ioctl CIFS_IOC_GET_MNT_INFO 210c8b9d496e smb3: minor cleanup of session handling code cc3035d092eb smb3: more minor cleanups for session handling routines b74c8d9be35a smb3: minor RDMA cleanup 9c88aae1e44c cifs: print server capabilities in DebugData 69a1669a6ba1 smb: use crypto_shash_digest() in symlink_hash() 5b3c76351b49 Add definition for new smb3.1.1 command type c5c63108a868 SMB3: clarify some of the unused CreateOption flags 6bd52f41d804 cifs: Add client version details to NTLM authenticate message e3d332aaf898 Linux 6.6.31 9fd0198f7ef0 md: fix kmemleak of rdev->serial b02372814ad6 Revert "selftests/bpf: Add netkit to tc_redirect selftest" 7e0a32287741 mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio() 845cf1c76987 btrfs: do not wait for short bulk allocation 25777f3f4e1f keys: Fix overwrite of key expiration on instantiation 9fda5aed60a0 dmaengine: idxd: add a write() method for applications to submit work 8cacaaa47568 dmaengine: idxd: add a new security check to deal with a hardware erratum c516453577d0 VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist 7bcba557d5c3 Bluetooth: qca: fix firmware check error path 6b63e0ef4d3c Bluetooth: qca: fix info leak when fetching fw build id ba307abed5e0 Bluetooth: qca: fix info leak when fetching board id 9d23305f8610 Bluetooth: qca: generalise device address check c3a38d10b9ea Bluetooth: qca: fix NVM configuration parsing 427281f9498e Bluetooth: qca: add missing firmware sanity checks 2d8823700413 Bluetooth: qca: fix wcn3991 device address check 3019a9d3d27b Bluetooth: qca: fix invalid device address check cc6f5aa151b3 eventfs: Do not treat events directory different than other directories 0c56915c042a tracefs: Still use mount point as default permissions for instances 5f91fc82794d tracefs: Reset permissions on remount if permissions are options 100117279c1d ksmbd: do not grant v2 lease if parent lease key and epoch are not set 329081691fc2 ksmbd: avoid to send duplicate lease break notifications b2ed54957161 ksmbd: off ipv6only for both ipv4/ipv6 binding 8a5e88cbde3f spi: microchip-core-qspi: fix setting spi bus clock rate e9f867739b41 regulator: core: fix debugfs creation regression a2da0e5c516b nvme-pci: Add quirk for broken MSIs 377f3a9a3d03 mm/userfaultfd: reset ptes when close() for wr-protected ones 468971c3f4b8 mm: use memalloc_nofs_save() in page_cache_ra_order() 73b58d9d0c8d selftests/mm: fix powerpc ARCH check 513f8dc02eec x86/apic: Don't access the APIC when disabling x2APIC 6555d7c06e7c hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us b6dbfd5bcc26 net: fix out-of-bounds access in ops_init 8d0ab6426189 arm64: dts: qcom: sa8155p-adp: fix SDHC2 CD pin configuration af8af93c6a4f drm/amd/display: Fix incorrect DSC instance for MST 7be093e45215 drm/amd/display: Handle Y carry-over in VCP X.Y calculation ca82830e4533 drm/i915/bios: Fix parsing backlight BDB data be59b2d3d975 drm/i915/gt: Automate CCS Mode setting during engine resets b0624c032a02 drm/i915/audio: Fix audio time stamp programming for DP 7b5fd3af4a25 drm/vmwgfx: Fix invalid reads in fence signaled events e10644f8ada4 drm/vmwgfx: Fix Legacy Display Unit 306e99777886 drm/ttm: Print the memory decryption status just once 4b4cff994a27 drm/amdkfd: don't allow mapping the MMIO HDP page with large pages 1a88c18da464 Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" 5e2af67d8445 drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() 636a47adcf74 mei: me: add lunar lake point M DID 785c2392c51e clk: sunxi-ng: a64: Set minimum and maximum rate for PLL-MIPI 547263745e15 clk: sunxi-ng: common: Support minimum and maximum rate ad066c9b0630 slimbus: qcom-ngd-ctrl: Add timeout for wait operation a69e1bdd777c dyndbg: fix old BUG_ON in >control parser ca3cb178678b ASoC: ti: davinci-mcasp: Fix race condition during probe f811ed9af993 ASoC: tegra: Fix DSPK 16-bit playback 00d1a1bc1f82 net: bcmgenet: synchronize UMAC_CMD access 51b72afb0db9 net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() 8b3845de02f9 net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access ef31b4647ee9 xtensa: fix MAKE_PC_FROM_RA second argument ffd4917c1edb tipc: fix UAF in error path f8a139656c95 e1000e: change usleep_range to udelay in PHY mdic access 5d6ad8f8efea kmsan: compiler_types: declare __no_sanitize_or_inline 5eba2638a28d iio: accel: mxc4005: Interrupt handling fixes 762da5255680 iio: pressure: Fixes BME280 SPI driver data b79fc1882386 iio:imu: adis16475: Fix sync mode setting 3bd0de0bb87d dt-bindings: iio: health: maxim,max30102: fix compatible check c57824d4fe07 workqueue: Fix selection of wake_cpu in kick_pool() daad878a509d mptcp: only allow set existing scheduler for net.mptcp.scheduler aa0c07c1f20e mptcp: ensure snd_nxt is properly initialized on connect ac6cf3ce9b7d mm/slab: make __free(kfree) accept error pointers 6c9c7c1e63b1 maple_tree: fix mas_empty_area_rev() null pointer dereference 6a911b8884c0 btrfs: set correct ram_bytes when splitting ordered extent e42004fd29e5 btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() 5e651695c3c7 firewire: ohci: fulfill timestamp for some local asynchronous transaction a34dd17da9d2 ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU 789326cafbd1 usb: typec: tcpm: Check for port partner validity before consuming it b16abab1fb64 usb: typec: tcpm: unregister existing source caps before re-registration 24e2f570f2c8 usb: typec: tcpm: clear pd_event queue in PORT_RESET 000f99445553 usb: dwc3: core: Prevent phy suspend during init 2d8466c9a8bb usb: xhci-plat: Don't include xhci.h 1a15d6e242bd usb: gadget: f_fs: Fix a race condition when processing setup packets. 73c05ad46bb4 usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete 7a54e5052bde usb: gadget: uvc: use correct buffer size when parsing configfs lists 2f2886aedeec usb: gadget: composite: fix OS descriptors w_value logic 63533549ff53 USB: core: Fix access violation during port device removal 7fce5501d7fc usb: ohci: Prevent missed ohci interrupts 480c3abbba36 usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device d5f0c5ea3fc3 usb: typec: ucsi: Fix connector check on init 4184b7d85422 usb: typec: ucsi: Check for notifications after init 148ed8b4d64f Reapply "drm/qxl: simplify qxl_fence_wait" 1fe60ee70943 firewire: nosy: ensure user_length is taken into account when fetching packet contents 0b76a4f72362 btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() 0c7ed3ed35ee drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 52c1af381cb8 drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible 7e3030774431 drm/amd/display: Atom Integrated System Info v2_2 for DCN35 883e4bbf06eb gpiolib: cdev: fix uninitialised kfifo 309364bc3205 gpiolib: cdev: relocate debounce_period_us from struct gpio_desc 95ca7c90eaf5 gpiolib: cdev: Fix use after free in lineinfo_changed_notify 6c83a8f236ec dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users 1b9e8de483bc drm/connector: Add \n to message about demoting connector force-probes fa2d2e2d8eae drm/meson: dw-hdmi: add bandgap setting for g12 dbe2cf9f09ab drm/meson: dw-hdmi: power up phy on device init 7019a6416518 net: dsa: mv88e6xxx: add phylink_get_caps for the mv88e6320/21 family 5c623fe05348 net: hns3: fix kernel crash when devlink reload during initialization 5a0298f5001b net: hns3: fix port vlan filter not disabled issue f806911c220b net: hns3: use appropriate barrier function after setting a bit value 5d73b414a08a net: hns3: release PTP resources if pf initialization failed 8ed439067001 net: hns3: change type of numa_node_mask as nodemask_t 06ce87195a05 net: hns3: direct return when receive a unknown mailbox message c9a5a9aa7a45 net: hns3: using user configure after hardware reset 5df93c029a90 net/smc: fix neighbour and rtable leak in smc_ib_find_route() e31b25cc2066 ipv6: prevent NULL dereference in ip6_output() 4b27116882f5 ipv6: annotate data-races around cnf.disable_ipv6 d183f297cbb5 hsr: Simplify code for announcing HSR nodes timer setup 1c2b0f0823f8 net-sysfs: convert dev->operstate reads to lockless ones 8745a8d74ba1 ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() f39c49d06596 dt-bindings: net: mediatek: remove wrongly added clocks and SerDes 1721afe2ad68 rxrpc: Only transmit one ACK per jumbo packet received fa6dbe25e211 rxrpc: Fix congestion control algorithm 59881e57a722 rxrpc: Fix the names of the fields in the ACK trailer struct 438d7ceb4523 selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC 2ee2fc6786bc selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace 68c8ba16ab71 ipv6: Fix potential uninit-value access in __ip6_make_skb() 1ce60741d7e1 net: bridge: fix corrupted ethernet header on multicast-to-unicast 6900f0ed0321 nfc: nci: Fix kcov check in nci_rx_work() ee9e39a6cb3c phonet: fix rtm_phonet_notify() skb allocation d4c6b1807ce6 hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock d5ad144fd1ef hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() 7d1e7803cb1c hwmon: (corsair-cpro) Use a separate buffer for sending commands 206003c748b8 rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation ae87f661f3c1 net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs 955b5b6c54d9 Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout 1f7ebb69c1d6 Bluetooth: HCI: Fix potential null-ptr-deref a85a60e62355 Bluetooth: msft: fix slab-use-after-free in msft_do_close() 012363cb1bec Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout 6e48faad92be tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). f47d0d32fa94 tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets ee0ce7573e50 ARM: 9381/1: kasan: clear stale stack poison 4a9771c0fb5a xfrm: Preserve vlan tags for transport mode software GRO db71ca93259d qibfs: fix dentry leak 9b332c72299f SUNRPC: add a missing rpc_stat for TCP TLS 1c172ac7afe4 blk-iocost: do not WARN if iocg was already offlined 8fb763886756 net:usb:qmi_wwan: support Rolling modules aff9dba5e8ce drm/radeon: silence UBSAN warning (v3) c06575055ea4 platform/x86: ISST: Add Granite Rapids-D to HPM CPU list 1f4a2c7f4a54 drm/nouveau/dp: Don't probe eDP ports twice harder ca6b0d99cda0 gpio: lpc32xx: fix module autoloading 1f9c976e942b fs/9p: drop inodes immediately on non-.L too 427ede281390 clk: Don't hold prepare_lock when calling kref_put() ac259d3fa3e5 gpio: crystalcove: Use -ENOTSUPP consistently d77f56b649fc gpio: wcove: Use -ENOTSUPP consistently 6a451fc5e6e6 powerpc/crypto/chacha-p10: Fix failure on non Power10 48cf6a991431 9p: explicitly deny setlease attempts d1250e00e1fe fs/9p: fix the cache always being enabled on files with qid flags dbf68fd7e392 fs/9p: translate O_TRUNC into OTRUNC e55c601af3b1 fs/9p: only translate RWX permissions for plain 9P2000 055ea43860e6 iommu: mtk: fix module autoloading 08bedfbc1b50 smb3: fix broken reconnect when password changing on the server by allowing password rotation 82f9e213b124 Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted 6466a0f6d235 uio_hv_generic: Don't free decrypted memory a56fe6113263 hv_netvsc: Don't free decrypted memory 8e62341f5c45 Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl 6123a4e8e25b Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails dce583c5bdc7 selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior b6f6626528fe amd/amdkfd: sync all devices to wait all processes being evicted a624829bba27 drm/amdgpu: Fix VCN allocation in CPX partition 951a498fa993 drm/amd/display: Skip on writeback when it's not applicable c0beff4e35af drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 1e2c28e74a82 drm/amdgpu: Refine IB schedule error logging 037e72e7d7d2 tools/power/turbostat: Fix uncore frequency file string f91955da8117 MIPS: scall: Save thread_info.syscall unconditionally on entry 1061afd58184 gpu: host1x: Do not setup DMA for virtual devices ce0e99cae00e blk-iocost: avoid out of bounds shift 2eab8da937db scsi: hisi_sas: Handle the NCQ error returned by D2H frame 2f35afac2773 scsi: target: Fix SELinux error when systemd-modules loads the target module 14e731533b39 memblock tests: fix undefined reference to `BIT' 85907602db5f memblock tests: fix undefined reference to `panic' 63e58e5aef23 memblock tests: fix undefined reference to `early_pfn_to_nid' 54403a77c28b btrfs: always clear PERTRANS metadata during commit 570bff14e740 btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve 9678a79d1406 tools/power turbostat: Fix warning upon failed /dev/cpu_dma_latency read 8a91872a547a tools/power turbostat: Print ucode revision only if valid 77619a7ace53 tools/power turbostat: Fix Bzy_MHz documentation typo 52b3541b3513 tools/power turbostat: Increase the limit for fd opened 95973a9b647c tools/power turbostat: Fix added raw MSR output 5982887de60c firewire: ohci: mask bus reset interrupts between ISR and bottom half dec0c371b46a ata: sata_gemini: Check clk_enable() result 9872ab5b1e0e vboxsf: explicitly deny setlease attempts 2f11e24abcf7 net: bcmgenet: Reset RBUF on first open e1d38cde2b7b block: fix overflow in blk_ioctl_discard() c5d5160d7e00 ALSA: line6: Zero-initialize message buffers 85bb85801910 scsi: ufs: core: Fix MCQ mode dev command timeout 684500f29f01 scsi: libsas: Align SMP request allocation to ARCH_DMA_MINALIGN cf311e2486c7 scsi: ufs: core: WLUN suspend dev/link state error recovery 47b5b69f4aee regulator: tps65132: Add of_match table de2a108def74 ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend 49ce8b629775 kbuild: Disable KCSAN for autogenerated *.mod.c intermediaries 926e8bc0cfef selftests/ftrace: Fix event filter target_func selection 608e13706c8b bpf: Check bloom filter map value size 41dc67915966 drm/amdkfd: range check cp bad op exception interrupts d64496242370 drm/amdkfd: Check cgroup when returning DMABuf info 1ea068f5b69e btrfs: return accurate error code on open failure in open_fs_devices() c885ab23206b scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload f09318244c6c scsi: mpi3mr: Avoid memcpy field-spanning write WARNING 845d179992fc net: mark racy access on sk->sk_rcvbuf 94f80a8ec15e wifi: iwlwifi: mvm: guard against invalid STA ID on removal b83db8e756de wifi: iwlwifi: read txq->read_ptr under lock 99046794a617 wifi: mac80211: fix prep_connection error path ff9580efb5da wifi: cfg80211: fix rdev_dump_mpp() arguments order 954a654a3377 wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc 6eb0d6e6d38c gfs2: Fix invalid metadata access in punch_hole e29758e73ef3 scsi: lpfc: Use a dedicated lock for ras_fwlog state e8bf2c05e8ad scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() 8a1d8deaa40e scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() 4aba3ca53ba4 scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic 5e6079164922 scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling 76337eb8daee scsi: lpfc: Move NPIV's transport unregistration to after resource clean up ff54c87f32f2 scsi: ufs: core: Fix MCQ MAC configuration 8d6a1c8e3de3 KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() d082321d0d73 KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id f2a6b3ed20f2 swiotlb: initialise restricted pool list_head when SWIOTLB_DYNAMIC=y 802b13b79ab1 powerpc/pseries/iommu: LPAR panics during boot up with a frozen PE 3b59a759436a powerpc/pseries: make max polling consistent for longer H_CALLs 0b82eb134d29 clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change a6df6bd30458 clk: qcom: smd-rpm: Restore msm8976 num_clk 78b6092d7834 net: gro: add flush check in udp_gro_receive_segment af276a5ac8e9 net: gro: fix udp bad offset in socket lookup by adding {inner_}network_offset to napi_gro_cb 7f7b0ebb37af net: gro: parse ipv6 ext headers without frag0 invalidation 5db08343ddb1 ipv4: Fix uninit-value access in __ip_make_skb() fa695db33417 drm/panel: ili9341: Use predefined error codes 1055cdd5750e drm/panel: ili9341: Respect deferred probe c6be5383fb83 drm/panel: ili9341: Correct use of device property APIs e28dd1e1bf3e s390/qeth: Fix kernel panic after setting hsuid 935bcb52ec10 vxlan: Pull inner IP header in vxlan_rcv(). 614c5a5ae45a tipc: fix a possible memleak in tipc_buf_append 73f81e5a2203 rxrpc: Clients must accept conn from any address cfe34d86ef97 net: core: reject skb_copy(_expand) for fraglist GSO skbs 65fbc7a11d06 net: bridge: fix multicast-to-unicast with fraglist GSO a30659f1576d spi: fix null pointer dereference within spi_sync 4fd8cd4154a2 drm/amdgpu: fix doorbell regression 6cc5dde9bb95 net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 6792e5b48323 cxgb4: Properly lock TX queue for the selftest. 84b38f488366 s390/cio: Ensure the copied buf is NUL terminated 7db626d2730d ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() 76ae951d94e7 ASoC: meson: cards: select SND_DYNAMIC_MINORS 8ad705b120ce ASoC: meson: axg-tdm-interface: manage formatters in trigger 52a31a05c1c2 ASoC: meson: axg-card: make links nonatomic d7801bd9c89e ASoC: meson: axg-fifo: use threaded irq to check periods af8e6bbf66da ASoC: meson: axg-fifo: use FIELD helpers 0ba4fd45991a vxlan: Add missing VNI filter counter update in arp_reduce(). 843210300967 vxlan: Fix racy device stats updates. a89e4db53569 net: qede: use return from qede_parse_actions() 40fbad8885a0 net: qede: use return from qede_parse_flow_attr() for flow_spec b633de6ae98b net: qede: use return from qede_parse_flow_attr() for flower c1b9c6be4793 net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() 32ac5cac5de9 ALSA: emu10k1: fix E-MU dock initialization 9fc627064211 ALSA: emu10k1: move the whole GPIO event handling to the workqueue d4b9262fb93e ALSA: emu10k1: factor out snd_emu1010_load_dock_firmware() 8db345cfb6c6 ALSA: emu10k1: fix E-MU card dock presence monitoring c698e482457e Fix a potential infinite loop in extract_user_to_sg() 53163e2adb93 s390/vdso: Add CFI for RA register to asm macro vdso_func 23e25d2fc777 net l2tp: drop flow hash on forward 696d18bb5972 nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). 0a0285cee11c octeontx2-af: avoid off-by-one read from userspace e19478763154 bna: ensure the copied buf is NUL terminated e22e25820fa0 xdp: use flags field to disambiguate broadcast redirect 487c4e9a553f s390/mm: Fix clearing storage keys for huge pages 819c33d7751f s390/mm: Fix storage key clearing for guest huge pages 27f69caa62aa ASoC: codecs: wsa881x: set clk_stop_mode1 flag 6f85e9b7151a ASoC: Intel: avs: Set name of control as in topology 54bfc9ef60c6 riscv, bpf: Fix incorrect runtime stats a554fef56c0b bpf, arm64: Fix incorrect runtime stats f75a57065570 spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs 9072aab6e8d6 spi: axi-spi-engine: fix version format string deccbe39b56f spi: axi-spi-engine: use common AXI macros 3915124910c5 spi: axi-spi-engine: move msg state to new struct 0174c1c4384c spi: axi-spi-engine: use devm_spi_alloc_host() 03a7d3cf0496 spi: axi-spi-engine: simplify driver data allocation ab7722458e8c spi: spi-axi-spi-engine: Use helper function devm_clk_get_enabled() fe4bfff1cd72 bpf: Fix a verifier verbose message 57b736fcbb0e nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH 0d34c688b00d ASoC: SOF: Intel: add default firmware library path for LNL 180ffe229325 ASoC: SOF: Introduce generic names for IPC types b5a291e5591e regmap: Add regmap_read_bypassed() b397a0ab8582 bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue 2166cb2e21f2 bpf, kconfig: Fix DEBUG_INFO_BTF_MODULES Kconfig definition 79b9afd95e28 regulator: change devm_regulator_get_enable_optional() stub to return Ok bdeb1b446df0 regulator: change stubbed devm_regulator_get_enable to return Ok 83fdf050ef03 regulator: mt6360: De-capitalize devicetree regulator subnodes 026e24cf3173 pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() 109b9ecdcb04 power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator 48e52633d519 power: rt9455: hide unused rt9455_boost_voltage_values fc8cbe3a58a0 pinctrl: baytrail: Fix selecting gpio pinctrl state 8a1f89c98dcc nfs: Handle error of rpc_proc_register() in nfs_net_init(). 260333221cf0 nfs: make the rpc_stat per net namespace 53a0365c9f9f nfs: expose /proc/net/sunrpc/nfs in net namespaces c4d324c414c2 sunrpc: add a struct rpc_stats arg to rpc_create_args 30287d2018b4 pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE d02587173690 pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback 558c8039fdf5 pinctrl: core: delete incorrect free in pinctrl_enable() 70b145d68e27 pinctrl/meson: fix typo in PDM's pin name 4b1357a2770e pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T a381ee26d7c7 Bluetooth: qca: add support for QCA2066 2af84c46b9b8 eeprom: at24: fix memory corruption race condition 4d5ace787273 eeprom: at24: Probe for DDR3 thermal sensor in the SPD case 00d2715aaa8c rust: kernel: require `Send` for `Module` implementations 244822c09b4f wifi: nl80211: don't free NULL coalescing rule a4dec33d27fb rust: macros: fix soundness issue in `module!` macro 738ea6d9ca0a rust: module: place generated init_module() function in .init.text cce311f8bbbf mtd: limit OTP NVMEM cell parse to non-NAND devices 26e2fe4cab10 nvmem: add explicit config option to read old syntax fixed OF cells ed56e266d3c6 dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" 867818dd132e dmaengine: pl330: issue_pending waits until WFP state 7c76aad68f6d kselftest: Add a ksft_perror() helper 06644f0d7193 drm/tilcdc: Set preferred depth ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs 50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018 58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing NOPs in place c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts c2d64b9f52b6 qemux86: add configuration symbol to select values 630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs 0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter 46934791b902 clear_warn_once: bind a timer to written reset value cdee9e38ff32 clear_warn_once: expand debugfs to include read support 82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS 36dc380b776b libbpf: Fix build warning on ref_ctr_off 9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit system and 64bit kernel. e497a4a5da65 perf: x86-32: explicitly include 7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long 1cfc19423dc7 perf: fix bench numa compilation 98bc2815fade perf: add SLANG_INC for slang.h 17209a70b9b3 perf: add sgidefs.h to for mips builds 9cd4258d910a perf: change --root to --prefix for python install 8110a4f26628 perf: add 'libperl not found' warning bc89d5e08f77 perf: force include of 4f6c760cc876 fat: Replace prandom_u32() with get_random_u32() bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat 30b2236ab378 FAT: Added FAT_NO_83NAME cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option 0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option 5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes c4342d979bf2 aufs6: fix magic.mk include path 35266bc2dc81 aufs6: adapt to v6.6 8edede4e98be aufs6: core 712248233ebe aufs6: standalone 3b71a8a848d8 aufs6: mmap 3e2924871f37 aufs6: base 7f4907a93101 aufs6: kbuild d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+ bcd6cfcd1aa0 yaffs2: v6.5 fixups cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length 8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap c9c749f9f7d3 yaffs2: replace bdevname call with sprintf 395b01cdc39d yaffs2: convert read_page -> readfolio d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR and NULL 613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in yaffs_fix_null_name 622c4648936f yaffs2: v5.12+ build fixups (not runtime tested) 7562133d4090 yaffs: include blkdev.h dbd44252cd59 yaffs: fix misplaced variable declaration c223a10b1ac0 yaffs2: v5.6 build fixups 90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read 37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super b6e007b8abb6 yaffs: repair yaffs_get_mtd_device fb98f65a466a yaffs: Fix build failure by handling inode i_version with proper atomic API 51e0aac75ea2 yaffs2: fix memory leak in mount/umount 2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1 ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis 8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY 1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020) 4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs generation 2f603d83fcc4 pnmtologo: use relocatable file name 664a6a0a484b tools: use basename to identify file in gen-mach-types 9de64bc0c185 lib/build_OID_registry: fix reproducibility issues ae9b80797295 vt/conmakehash: improve reproducibility a972323151bd iwlwifi: select MAC80211_LEDS conditionally 15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119) 5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation 5552dc768ffc defconfigs: drop obselete options 00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled 3888d0652edf linux-yocto: Handle /bin/awk issues 3d55d299f23a uvesafb: provide option to specify timeout for task completion 23c068c080be uvesafb: print error message when task timeout occurs edbfc939266e compiler.h: Undef before redefining __attribute_const__ c99ae7e2a19a vmware: include jiffies.h 572d84d928c8 Resolve jiffies wrapping about arp fdcd47cac843 nfs: Allow default io size to be configured. 927d48801098 check console device file on fs when booting 57cc27f821dd mount_root: clarify error messages for when no rootfs found 1b53d82a8152 mconf: fix output of cflags and libraries 1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location 83c2e0c6eb1f modpost: mask trivial warnings 6de673039484 kbuild: exclude meta directory from distclean processing 6decd32815f5 powerpc: serialize image targets f6b683b38318 arm: serialize build targets e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, release} to avoid race condition dc8a1e5a88f8 x86_64_defconfig: Fix warnings 68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8 d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8 62f50884b8b1 powerpc: kexec fix for powerpc64 da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core f161c880c11d mips: make current_cpu_data preempt safe 5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code 19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c 881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var 98ec1963fcb7 arm64: defconfig: cleanup config options f1727c537ba8 vexpress: Pass LOADADDR to Makefile 4474c32dc24a arm: ARM EABI socketcall 75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during translation fault Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit e904fb7891b4020e7820d0a21f666fc2dbd9b8b0) Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_6.6.bb | 6 ++-- .../linux/linux-yocto-tiny_6.6.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index 7169e94e79..ea4360215d 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d6479bad645622afeeefff281c6be5339662c701" -SRCREV_meta ?= "49698cadd79745fa26aa7ef507c16902250c1750" +SRCREV_machine ?= "59b2635b04e2ef8162e52f82e848b81073cea708" +SRCREV_meta ?= "5114225a4b9ca817be4456f43e26963005955e13" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.6.30" +LINUX_VERSION ?= "6.6.32" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index ee21291ac2..10a8ec0656 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.6.inc -LINUX_VERSION ?= "6.6.30" +LINUX_VERSION ?= "6.6.32" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_meta ?= "49698cadd79745fa26aa7ef507c16902250c1750" +SRCREV_machine ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_meta ?= "5114225a4b9ca817be4456f43e26963005955e13" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index 2b68a40162..eab33b3a97 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base" KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "25741eb502ad719afba306e4f3739d79228167d6" -SRCREV_machine:qemuarm64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemuloongarch64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemumips ?= "6f385885b5cc0a6dd65829173eee6af2901be70d" -SRCREV_machine:qemuppc ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemuriscv64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemuriscv32 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemux86 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemux86-64 ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_machine:qemumips64 ?= "40b35be7a83982472153cbf0a80fd8ed3f21b053" -SRCREV_machine ?= "955c18e54b19dae67fdeb54cedc003225bcd9380" -SRCREV_meta ?= "49698cadd79745fa26aa7ef507c16902250c1750" +SRCREV_machine:qemuarm ?= "6e4ec0ec5052e3a107ec7e5977ea9282d3642ea7" +SRCREV_machine:qemuarm64 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemuloongarch64 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemumips ?= "cab976b23497344b74b7e4cbcb5df732f8630150" +SRCREV_machine:qemuppc ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemuriscv64 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemuriscv32 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemux86 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemux86-64 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_machine:qemumips64 ?= "aa0c0197b3a0628992e959708a2ad015603e93ad" +SRCREV_machine ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" +SRCREV_meta ?= "5114225a4b9ca817be4456f43e26963005955e13" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "5697d159afef8c475f13a0b7b85f09bd4578106c" +SRCREV_machine:class-devupstream ?= "91de249b6804473d49984030836381c3b9b3cfb0" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.6/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.6.30" +LINUX_VERSION ?= "6.6.32" PV = "${LINUX_VERSION}+git" From patchwork Sun Jun 30 20:07:38 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45772 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 28E4DC3065E for ; Sun, 30 Jun 2024 20:08:49 +0000 (UTC) Received: from mail-pf1-f172.google.com (mail-pf1-f172.google.com [209.85.210.172]) by mx.groups.io with SMTP id smtpd.web11.4379.1719778122321576450 for ; Sun, 30 Jun 2024 13:08:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=sQpm5D2z; spf=softfail (domain: sakoman.com, ip: 209.85.210.172, mailfrom: steve@sakoman.com) Received: by mail-pf1-f172.google.com with SMTP id d2e1a72fcca58-70698bcd19eso1324467b3a.0 for ; Sun, 30 Jun 2024 13:08:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778121; x=1720382921; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=EO56Dc3wj3gJgQn6WxesXvSBpjaBUVtXn37P8p3skY8=; b=sQpm5D2zEra8mOSki98Y2/YLvNUCD6CVEWX17Lrlbx/vz6zo3DaBOvIrsgqteOnc4M zcGk+9xpnF7nxIlp6u26y/IYoR+4OfuTiMYmY+92PdWU+XLkj0fVvSfN/ySYVKPH8Pw1 A0UHawJHwOtnT/PQyo2goQv3xnUwf4XBgVNCIxmCjB7VwRJNR44UiKpUfpx43Km0ws1E NczoZdwomuCxj1yX/bpi6zzPDw/mBXDbNTmXqa3M5UZsqz7/E8vVaUPkCCQfz9qlRqjC SvcX+20Yh0a6HjCrFNkYY7Q6seV5202ns7tKAvoplrV02H29xX/hlzFmskGtnF4tskmT si9Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778121; x=1720382921; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=EO56Dc3wj3gJgQn6WxesXvSBpjaBUVtXn37P8p3skY8=; b=LRWqihOKcWelsiH2GN5ESy8C3K1tbE98l18Z731O4BzAdDca59pzjD6tgaiamYYOPc XIjLwcTqGJoD4t+nWaOp6dbZv+f4AXM4w0XxQhWVuO29QTez1KzaxTwo7JLd3AjEIJtE QBvAoaVEPUh2R/Pg3ughveG4Q6jFz4QOiv0MU5pVWm1KFLFqhmAhMbpyUDwHbpd1xWV2 i3AxBWXRZLKTFZP/bL4CarzFFDlBjH0+o4CRXcSlJbm+Wy95JkviWzYynFrw5r/LUZRZ R621nKhK0Y1GSFk6PZTWz4AfPm0wLmDo06wzuY50FXKbTufuitOkB6UbqEeZ+1AZZYu5 sO2A== X-Gm-Message-State: AOJu0YxxJcKyaw05jWDYyy6crXgWP+AugelFlfwCSPekQhYr6Vt1ghoO Tc3kVrG8HGe3EnZOW8E1igjgfHserBtpvoLka6zhnPllrdgtpjtoWabwk0sHZy3TP/XfwkCSG7v b3g4= X-Google-Smtp-Source: AGHT+IHPC3DCmO6XuKNa5+MdMLzvOfnYtjxqXj8rsfiTAwFgi76Zl5Zz18cyMTjUeYuhcQt+HcO7+w== X-Received: by 2002:a05:6a00:3e0a:b0:706:72d9:f704 with SMTP id d2e1a72fcca58-70aaad6a197mr2811479b3a.18.1719778121617; Sun, 30 Jun 2024 13:08:41 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.41 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:41 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 26/35] linux-yocto/6.6: cfg: introduce Intel NPU fragment Date: Sun, 30 Jun 2024 13:07:38 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201263 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Naveen Saini Email: naveen.kumar.saini@intel.com Subject: features/intel-npu: introduce Intel NPU fragment Date: Wed, 15 May 2024 13:44:57 +0800 Add config fragment for the system with an 14th generation Intel CPU (Meteor Lake) or newer. It will allow users to enable Intel NPU (formerly called Intel VPU) which is a CPU-integrated inference accelerator for Computer Vision and Deep Learning applications. Signed-off-by: Naveen Saini Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie (cherry picked from commit d01f4d2d7b95d6e8c65e5c9c5cef4b69cb079859) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.6.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb index ea4360215d..f8d47a9dba 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "59b2635b04e2ef8162e52f82e848b81073cea708" -SRCREV_meta ?= "5114225a4b9ca817be4456f43e26963005955e13" +SRCREV_meta ?= "66bebb6789d02e775d4c93d7ca4bf79c2ead4b28" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb index 10a8ec0656..7378a37521 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" -SRCREV_meta ?= "5114225a4b9ca817be4456f43e26963005955e13" +SRCREV_meta ?= "66bebb6789d02e775d4c93d7ca4bf79c2ead4b28" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb index eab33b3a97..b64ac78fd1 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" SRCREV_machine:qemux86-64 ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" SRCREV_machine:qemumips64 ?= "aa0c0197b3a0628992e959708a2ad015603e93ad" SRCREV_machine ?= "9576b5b9f8e3c78e6c315f475def18e5c29e475a" -SRCREV_meta ?= "5114225a4b9ca817be4456f43e26963005955e13" +SRCREV_meta ?= "66bebb6789d02e775d4c93d7ca4bf79c2ead4b28" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Sun Jun 30 20:07:39 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45768 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0B172C41513 for ; Sun, 30 Jun 2024 20:08:49 +0000 (UTC) Received: from mail-ot1-f41.google.com (mail-ot1-f41.google.com [209.85.210.41]) by mx.groups.io with SMTP id smtpd.web10.4267.1719778123854445280 for ; Sun, 30 Jun 2024 13:08:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=xUpMwgCp; spf=softfail (domain: sakoman.com, ip: 209.85.210.41, mailfrom: steve@sakoman.com) Received: by mail-ot1-f41.google.com with SMTP id 46e09a7af769-700cd43564eso1212737a34.1 for ; Sun, 30 Jun 2024 13:08:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778123; x=1720382923; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=68iYALERIzOz1LwXjcOa9bbEZOOKZChvhU6B7ZQb/IY=; b=xUpMwgCp1VNaR0+K7JST9ZwcSsLVfNEAU/taAaIEBYbWnI6zqwLe8LcwUK9ZMT6wDW EKO4xuGENsIlD6ioBBz7XLlXJ/ZODzxItz2ubAbsebrPE56yoMAfIqrR3r9qaw1nWV70 VOvsOz1xf7ok7EWsfmeEfRwgL1aZDxdr/g6WBMg9kVN5GHkHI+Tr57I2kv/ChyblxFXW sXe3n2UQMYJb3EL+z+TELCU5yKqykmpWpr+MM4t3jy7MUJJTCDC2sFXPACZzHo6dwHbw D8XngLZ8x9ChYqolFeWUoDJ/REXXKLE9exPDpzYvvpq9OqKCIvoiOoWrz+rDxH+FzoqA kuuQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778123; x=1720382923; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=68iYALERIzOz1LwXjcOa9bbEZOOKZChvhU6B7ZQb/IY=; b=BUAYuLNSoUoWSI8dmwQNeSz7apqy6fKaQQccKqFsz/hG7q9MST61FJXzR8WM8fBakA gdWeaV+UOtiPebzZ4Unh3aoMEXulI0yGW9Bwc2XImq0i3Ua2nH66Stkn0VcUgsN6P/+a 86f76ZeFs4o6P4knT6NCDJIizxVllo+lDD8VIhCTHhj+YBYnQpWr1pqRy3TrmugIa4GU Imv50btqdQPfSk31mVt3Yt1ojcBupucxiyHUmfkzhvXa5bYPbdxEUmKJMGM8P53HSU0T RamFmcYpnGVTZ5KBEWCMtDv/HpeiCDoapPbKowHfoui+8PE2uXQtK8nisGLKW+E8J0Bf D/Gg== X-Gm-Message-State: AOJu0YzwT+e7RvRBaVHPAyUZq0Ne8zcF9UWyfIMdDf6sHfilGIqsi9Ye 3+zTs7iYN1EzfjVRIaY46V+0SGO7HJGfyKpf8XTmrnd88IpsSFgyC1adY6EwjizH+waf7z//BJs gnZs= X-Google-Smtp-Source: AGHT+IGh5pboao/hNlC/SAYdclNYBIdHHI6EJKqwUGLFUwqOuJdJ31bJkCo6w6R2bpe6DjFBYnK1gg== X-Received: by 2002:a9d:6f87:0:b0:700:d638:c28f with SMTP id 46e09a7af769-7020765dcb4mr5061690a34.21.1719778123036; Sun, 30 Jun 2024 13:08:43 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:42 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 27/35] linuxloader: add -armhf on arm only for TARGET_FPU 'hard' Date: Sun, 30 Jun 2024 13:07:39 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201264 From: Jonas Gorski There are two types of soft FPU options for arm, soft and softfp, and if using the latter the wrong dynamic loader will be used. E.g. go will link against ld-linux-armhf.so.3, but libc6 will only ship a ld-linux.so.3, so go programs will fail to start. Fix this by instead checking for TARGET_FPU being 'hard' and then applying the suffix. Signed-off-by: Jonas Gorski Signed-off-by: Richard Purdie (cherry picked from commit 07b4c7a2bd23f8645810e13439e814caaaf9cd94) Signed-off-by: Steve Sakoman --- meta/classes-recipe/linuxloader.bbclass | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/classes-recipe/linuxloader.bbclass b/meta/classes-recipe/linuxloader.bbclass index 2ea1b62254..a2e8f9837b 100644 --- a/meta/classes-recipe/linuxloader.bbclass +++ b/meta/classes-recipe/linuxloader.bbclass @@ -57,7 +57,7 @@ def get_glibc_loader(d): elif re.search("i.86", targetarch): dynamic_loader = "${base_libdir}/ld-linux.so.2" elif targetarch == "arm": - dynamic_loader = "${base_libdir}/ld-linux${@['-armhf', ''][d.getVar('TARGET_FPU') == 'soft']}.so.3" + dynamic_loader = "${base_libdir}/ld-linux${@['', '-armhf'][d.getVar('TARGET_FPU') == 'hard']}.so.3" elif targetarch.startswith("aarch64"): dynamic_loader = "${base_libdir}/ld-linux-aarch64${ARMPKGSFX_ENDIAN_64}.so.1" elif targetarch.startswith("riscv64"): From patchwork Sun Jun 30 20:07:40 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45769 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 06BB1C30653 for ; Sun, 30 Jun 2024 20:08:49 +0000 (UTC) Received: from mail-io1-f53.google.com (mail-io1-f53.google.com [209.85.166.53]) by mx.groups.io with SMTP id smtpd.web10.4269.1719778126223532171 for ; Sun, 30 Jun 2024 13:08:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=Bg9lPmE+; spf=softfail (domain: sakoman.com, ip: 209.85.166.53, mailfrom: steve@sakoman.com) Received: by mail-io1-f53.google.com with SMTP id ca18e2360f4ac-7f63db7a69cso20364039f.2 for ; Sun, 30 Jun 2024 13:08:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778125; x=1720382925; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=dVRmKdmfxa0MZz5kyWWcuWEVwB0jH/nlZvjhz5yC4fU=; b=Bg9lPmE+YA4+mopA+fn8Xab7Fs13Rz22iKmV6b+jYDFU/svXxMtT1e2Nb+kw9pdc6D sCukBpZ2hM53MH2tECc64Izyp9P3n3dmFcrrhfsuKKoJT/5DQVULNOlSgH6DAP1y7ykA m+Q5jlYCwLM68cRyAAmQr1lIhhMlqWctRZa+LW9KxweeMkQwNQBFI2YRpcR9m5u3rA/9 ldYMCalFOWpP43We1M5fm251RKwlQvZwTawTMh7rs9hGPIHF0GRVqGx8jzQh5TS7NfLO emzLVTeEDLecuv3A/i3puwVNjnbRFlbx9Pd0IiX4ywl3Wuhrsn0EvzwUa7k76ezy/7Uu KVNg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778125; x=1720382925; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dVRmKdmfxa0MZz5kyWWcuWEVwB0jH/nlZvjhz5yC4fU=; b=p3DiDXFjVCTY2vvzCDLcJ3HoNPG5xHO8QQlFSLmUxwyycQ6m6/Q/YHOz2Zp/pKAuMs MZ0QKd1qLOYpaVPR6R1fsktSgt6gRQR6V5tr7R8yjNIojDqm2zcdSqu12iqn2UlO0NMt ryMXX5l+OgyiYmK+Lhy/IC0l3OTTP0GTKkaTviO3H/VxwHUTIuaosLw+tNZj7/xbCofa 7jBKiXjw4gggUKhotOSivCj78tb+xemOC5upGk+PqFp5VjLxy2t5Ir0EXBpxSQ6kILCB s3btJSpw+WpgTC+a2CSI0Lz0m1mQI12+O10LZ4eGpVKZnt21SJPIJC5uuxyWKHELIbNA vKNw== X-Gm-Message-State: AOJu0YwxlI5w+CXGIdMTVXTuU28kBoRrwSCq/hNYEQE9otWIx/4Xo+SK CcstHlAHHoEyezcyIdhSr37dCpxWsk51S0fi+mvacP7Rc0aqSp4tN7+we8wx5Quw2wEBez2wX8G 02sk= X-Google-Smtp-Source: AGHT+IFnfOZMmrLc5RS0cruvPt4K3tLbZMHk43gdfobhZ/yQCAGaRnXWjVR8rsyjzzIpEeIleqB89Q== X-Received: by 2002:a6b:4412:0:b0:7f6:2da3:91e5 with SMTP id ca18e2360f4ac-7f62ee6e90cmr436471139f.15.1719778124368; Sun, 30 Jun 2024 13:08:44 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.43 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:44 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 28/35] wic/partition.py: Set hash_seed for empty ext partition Date: Sun, 30 Jun 2024 13:07:40 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201265 From: Adithya Balakumar Although setting hash_seed is handled for the rootfs plugin case, but this is missed when deploying an empty ext partition. Signed-off-by: Adithya Balakumar Signed-off-by: Richard Purdie (cherry picked from commit 0202fb594fb05098cb8d8b6088e63beb40b5906e) Signed-off-by: Steve Sakoman --- scripts/lib/wic/partition.py | 37 ++++++++++++++++++++++-------------- 1 file changed, 23 insertions(+), 14 deletions(-) diff --git a/scripts/lib/wic/partition.py b/scripts/lib/wic/partition.py index 795707ec5d..bf2c34d594 100644 --- a/scripts/lib/wic/partition.py +++ b/scripts/lib/wic/partition.py @@ -284,19 +284,8 @@ class Partition(): extraopts = self.mkfs_extraopts or "-F -i 8192" - if os.getenv('SOURCE_DATE_EPOCH'): - sde_time = int(os.getenv('SOURCE_DATE_EPOCH')) - if pseudo: - pseudo = "export E2FSPROGS_FAKE_TIME=%s;%s " % (sde_time, pseudo) - else: - pseudo = "export E2FSPROGS_FAKE_TIME=%s; " % sde_time - - # Set hash_seed to generate deterministic directory indexes - namespace = uuid.UUID("e7429877-e7b3-4a68-a5c9-2f2fdf33d460") - if self.fsuuid: - namespace = uuid.UUID(self.fsuuid) - hash_seed = str(uuid.uuid5(namespace, str(sde_time))) - extraopts += " -E hash_seed=%s" % hash_seed + # use hash_seed to generate reproducible ext4 images + (extraopts, pseudo) = self.get_hash_seed_ext4(extraopts, pseudo) label_str = "" if self.label: @@ -344,6 +333,23 @@ class Partition(): self.check_for_Y2038_problem(rootfs, native_sysroot) + def get_hash_seed_ext4(self, extraopts, pseudo): + if os.getenv('SOURCE_DATE_EPOCH'): + sde_time = int(os.getenv('SOURCE_DATE_EPOCH')) + if pseudo: + pseudo = "export E2FSPROGS_FAKE_TIME=%s;%s " % (sde_time, pseudo) + else: + pseudo = "export E2FSPROGS_FAKE_TIME=%s; " % sde_time + + # Set hash_seed to generate deterministic directory indexes + namespace = uuid.UUID("e7429877-e7b3-4a68-a5c9-2f2fdf33d460") + if self.fsuuid: + namespace = uuid.UUID(self.fsuuid) + hash_seed = str(uuid.uuid5(namespace, str(sde_time))) + extraopts += " -E hash_seed=%s" % hash_seed + + return (extraopts, pseudo) + def prepare_rootfs_btrfs(self, rootfs, cr_workdir, oe_builddir, rootfs_dir, native_sysroot, pseudo): """ @@ -437,13 +443,16 @@ class Partition(): extraopts = self.mkfs_extraopts or "-i 8192" + # use hash_seed to generate reproducible ext4 images + (extraopts, pseudo) = self.get_hash_seed_ext4(extraopts, None) + label_str = "" if self.label: label_str = "-L %s" % self.label mkfs_cmd = "mkfs.%s -F %s %s -U %s %s" % \ (self.fstype, extraopts, label_str, self.fsuuid, rootfs) - exec_native_cmd(mkfs_cmd, native_sysroot) + exec_native_cmd(mkfs_cmd, native_sysroot, pseudo=pseudo) self.check_for_Y2038_problem(rootfs, native_sysroot) From patchwork Sun Jun 30 20:07:41 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45770 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id F372FC30659 for ; Sun, 30 Jun 2024 20:08:48 +0000 (UTC) Received: from mail-pf1-f179.google.com (mail-pf1-f179.google.com [209.85.210.179]) by mx.groups.io with SMTP id smtpd.web11.4384.1719778128493685612 for ; Sun, 30 Jun 2024 13:08:48 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=2Nl/zgfL; spf=softfail (domain: sakoman.com, ip: 209.85.210.179, mailfrom: steve@sakoman.com) Received: by mail-pf1-f179.google.com with SMTP id d2e1a72fcca58-706627ff48dso1642869b3a.1 for ; Sun, 30 Jun 2024 13:08:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778128; x=1720382928; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=j6oLA1wmWSO5QGLUJNm6cXJSZCr7kGpjaiEhvTUGQ/k=; b=2Nl/zgfLvdiD81oxMLQqd41ZzLLQxxMYu4TV+ClBk54Fo4/K4A/va7pUTeoakIECSS 1R0MmED50rLSlgW3HbScl2M6ndLLsqZPRhW5toHQ63hmza/FbUM/kDSoD3DlXxYX+6pV qE7CoXJWj47OeBiYGFnlagznjpRQ1BEj+IScmllafUjlkZiPcmwf4OY2VGIPv2WDgz3P AMKmrEwCEP2HEwdJFWRdJLQuPOw/8J9gyHDDTWCf6T4jZ/9+1iAGN9iTaylqOy2BwmQ3 Ttb3C3Z36XXu2NmI6zwJTM+7GmKaXPeysLL+5bshh3mAx2WLklpkJIUFV2NSGPZ/qZv5 51+w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778128; x=1720382928; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=j6oLA1wmWSO5QGLUJNm6cXJSZCr7kGpjaiEhvTUGQ/k=; b=QBRND5t0QMOb1pc3Wo609Lq4C8cR2rKvroZTEa0zvfdaZohXCjjW95XVnfgbBkuB/W xCdOtuvQJ9hScTABWqYgZnfma34rEw0hoT3B32oEPE2a9JmDc7Cq95IwrKEjtgTj2e1J HUQJOFBvXNmli50iBQZ0doPn58AeLCuEM9xOMFfX4ZduI2bgPFFY/zuIWxiI1wZ5+hCu LcUdvWGdtw/O4EoVrStn/GwTC3RjSQ8ZSmS4HQbM/O6jSscld4Eu0KYb+Kii4E227c3m LLV7LM2uLBB/7AX6o6cO9ojGqAbUBeObC0ylo8U07gyYNBsqQSZpw7EfdrshUf4kqQmV CGkQ== X-Gm-Message-State: AOJu0YyHhiHlqRjjGIPRvWhRewaf/aKVeLN8VouBG8wjPf/BB3IiUQtG MxT5Za+hJg6DjSZbQDbash9/+9dgegEtj/KJDrLjgMQGxi5G9K3zPdcLxZc1Wc5D20O9jpR49Ck DAbw= X-Google-Smtp-Source: AGHT+IEM+rk9sDkj42HAUTpbxxftYE5KkAD5tTXukUD1uTcEI/Ctb4RM6cormFy1GBp6vav2XbajDQ== X-Received: by 2002:a05:6a00:887:b0:6f4:4319:4cea with SMTP id d2e1a72fcca58-70aaaf352ddmr6123269b3a.33.1719778127022; Sun, 30 Jun 2024 13:08:47 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.46 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:46 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 29/35] ffmpeg: backport patches to use new Vulkan AV1 codec API Date: Sun, 30 Jun 2024 13:07:41 -0700 Message-Id: <9dc5060abdc61e6a8a8a1ca44bb0aaf266d32271.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201266 From: Dmitry Baryshkov Backport two patches from ffmpeg git to fix compilation with the newest Vulkan API. Signed-off-by: Dmitry Baryshkov Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit a9393391613cd81643744daf930eaabf2ced79b7) Signed-off-by: Steve Sakoman --- .../ffmpeg/ffmpeg/av1_ordering_info.patch | 91 ++ .../ffmpeg/ffmpeg/vulkan_av1_stable_API.patch | 1382 +++++++++++++++++ .../recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb | 6 +- 3 files changed, 1478 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/av1_ordering_info.patch create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_av1_stable_API.patch diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg/av1_ordering_info.patch b/meta/recipes-multimedia/ffmpeg/ffmpeg/av1_ordering_info.patch new file mode 100644 index 0000000000..bfc894563c --- /dev/null +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg/av1_ordering_info.patch @@ -0,0 +1,91 @@ +From cafb4c554845332eeb33284cf6498049997dc67e Mon Sep 17 00:00:00 2001 +From: Mark Thompson +Date: Wed, 20 Mar 2024 20:35:28 +0000 +Subject: [PATCH] lavc/cbs_av1: Save more frame ordering information + +This is wanted by the Vulkan decoder. + +Signed-off-by: Dmitry Baryshkov +Upstream-Status: Backport [https://git.ffmpeg.org/gitweb/ffmpeg.git/commitdiff/ecdc94b97f809d5f2b88640842fd0541951ad295] +--- + libavcodec/cbs_av1.h | 5 +++++ + libavcodec/cbs_av1_syntax_template.c | 25 +++++++++++++++++++++---- + 2 files changed, 26 insertions(+), 4 deletions(-) + +diff --git a/libavcodec/cbs_av1.h b/libavcodec/cbs_av1.h +index a5402f069d..a027013bc7 100644 +--- a/libavcodec/cbs_av1.h ++++ b/libavcodec/cbs_av1.h +@@ -427,6 +427,8 @@ typedef struct AV1ReferenceFrameState { + int bit_depth; // RefBitDepth + int order_hint; // RefOrderHint + ++ int saved_order_hints[AV1_TOTAL_REFS_PER_FRAME]; // SavedOrderHints[ref] ++ + int8_t loop_filter_ref_deltas[AV1_TOTAL_REFS_PER_FRAME]; + int8_t loop_filter_mode_deltas[2]; + uint8_t feature_enabled[AV1_MAX_SEGMENTS][AV1_SEG_LVL_MAX]; +@@ -464,6 +466,9 @@ typedef struct CodedBitstreamAV1Context { + int tile_rows; + int tile_num; + ++ int order_hints[AV1_TOTAL_REFS_PER_FRAME]; // OrderHints ++ int ref_frame_sign_bias[AV1_TOTAL_REFS_PER_FRAME]; // RefFrameSignBias ++ + AV1ReferenceFrameState ref[AV1_NUM_REF_FRAMES]; + + // AVOptions +diff --git a/libavcodec/cbs_av1_syntax_template.c b/libavcodec/cbs_av1_syntax_template.c +index 3be1f2d30f..2979c5d98f 100644 +--- a/libavcodec/cbs_av1_syntax_template.c ++++ b/libavcodec/cbs_av1_syntax_template.c +@@ -1414,6 +1414,8 @@ static int FUNC(uncompressed_header)(CodedBitstreamContext *ctx, RWContext *rw, + priv->ref[i].valid = 0; + priv->ref[i].order_hint = 0; + } ++ for (i = 0; i < AV1_REFS_PER_FRAME; i++) ++ priv->order_hints[i + AV1_REF_FRAME_LAST] = 0; + } + + flag(disable_cdf_update); +@@ -1568,11 +1570,20 @@ static int FUNC(uncompressed_header)(CodedBitstreamContext *ctx, RWContext *rw, + else + flag(use_ref_frame_mvs); + +- infer(allow_intrabc, 0); +- } ++ for (i = 0; i < AV1_REFS_PER_FRAME; i++) { ++ int ref_frame = AV1_REF_FRAME_LAST + i; ++ int hint = priv->ref[current->ref_frame_idx[i]].order_hint; ++ priv->order_hints[ref_frame] = hint; ++ if (!seq->enable_order_hint) { ++ priv->ref_frame_sign_bias[ref_frame] = 0; ++ } else { ++ priv->ref_frame_sign_bias[ref_frame] = ++ cbs_av1_get_relative_dist(seq, hint, ++ current->order_hint) > 0; ++ } ++ } + +- if (!frame_is_intra) { +- // Derive reference frame sign biases. ++ infer(allow_intrabc, 0); + } + + if (seq->reduced_still_picture_header || current->disable_cdf_update) +@@ -1674,6 +1685,12 @@ update_refs: + .bit_depth = priv->bit_depth, + .order_hint = priv->order_hint, + }; ++ ++ for (int j = 0; j < AV1_REFS_PER_FRAME; j++) { ++ priv->ref[i].saved_order_hints[j + AV1_REF_FRAME_LAST] = ++ priv->order_hints[j + AV1_REF_FRAME_LAST]; ++ } ++ + memcpy(priv->ref[i].loop_filter_ref_deltas, current->loop_filter_ref_deltas, + sizeof(current->loop_filter_ref_deltas)); + memcpy(priv->ref[i].loop_filter_mode_deltas, current->loop_filter_mode_deltas, +-- +2.25.1 + diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_av1_stable_API.patch b/meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_av1_stable_API.patch new file mode 100644 index 0000000000..74db148b3b --- /dev/null +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_av1_stable_API.patch @@ -0,0 +1,1382 @@ +From ecdc94b97f809d5f2b88640842fd0541951ad295 Mon Sep 17 00:00:00 2001 +From: Lynne +Date: Fri, 19 Jan 2024 10:49:02 +1000 +Subject: [PATCH] vulkan_av1: port to the new stable API + +Co-Authored-by: Dave Airlie +Signed-off-by: Dmitry Baryshkov +Upstream-Status: Backport [https://git.ffmpeg.org/gitweb/ffmpeg.git/commitdiff/ecdc94b97f809d5f2b88640842fd0541951ad295] +--- + configure | 4 +- + libavcodec/Makefile | 5 +- + libavcodec/vulkan_av1.c | 514 ++++++++++-------- + libavcodec/vulkan_decode.c | 31 +- + libavcodec/vulkan_decode.h | 2 +- + libavcodec/vulkan_video.h | 2 - + .../vulkan_video_codec_av1std_decode_mesa.h | 36 -- + libavcodec/vulkan_video_codec_av1std_mesa.h | 403 -------------- + libavutil/hwcontext_vulkan.c | 2 +- + libavutil/vulkan_functions.h | 2 +- + libavutil/vulkan_loader.h | 2 +- + 11 files changed, 306 insertions(+), 697 deletions(-) + delete mode 100644 libavcodec/vulkan_video_codec_av1std_decode_mesa.h + delete mode 100644 libavcodec/vulkan_video_codec_av1std_mesa.h + +diff --git a/configure b/configure +index e853deb51d..9fa639fca6 100755 +--- a/configure ++++ b/configure +@@ -7300,8 +7300,8 @@ enabled vdpau && + "in maintaining it." + + if enabled vulkan; then +- check_pkg_config_header_only vulkan "vulkan >= 1.3.255" "vulkan/vulkan.h" "defined VK_VERSION_1_3" || +- check_cpp_condition vulkan "vulkan/vulkan.h" "defined(VK_VERSION_1_4) || (defined(VK_VERSION_1_3) && VK_HEADER_VERSION >= 255)" ++ check_pkg_config_header_only vulkan "vulkan >= 1.3.277" "vulkan/vulkan.h" "defined VK_VERSION_1_3" || ++ check_cpp_condition vulkan "vulkan/vulkan.h" "defined(VK_VERSION_1_4) || (defined(VK_VERSION_1_3) && VK_HEADER_VERSION >= 277)" + fi + + if disabled vulkan; then +diff --git a/libavcodec/Makefile b/libavcodec/Makefile +index 7ef2e03ca6..9ce6d445c1 100644 +--- a/libavcodec/Makefile ++++ b/libavcodec/Makefile +@@ -1258,8 +1258,7 @@ SKIPHEADERS += %_tablegen.h \ + aacenc_quantization.h \ + aacenc_quantization_misc.h \ + bitstream_template.h \ +- vulkan_video_codec_av1std.h \ +- $(ARCH)/vpx_arith.h \ ++ $(ARCH)/vpx_arith.h \ + + SKIPHEADERS-$(CONFIG_AMF) += amfenc.h + SKIPHEADERS-$(CONFIG_D3D11VA) += d3d11va.h dxva2_internal.h +@@ -1280,7 +1279,7 @@ SKIPHEADERS-$(CONFIG_QSVENC) += qsvenc.h + SKIPHEADERS-$(CONFIG_VAAPI) += vaapi_decode.h vaapi_hevc.h vaapi_encode.h + SKIPHEADERS-$(CONFIG_VDPAU) += vdpau.h vdpau_internal.h + SKIPHEADERS-$(CONFIG_VIDEOTOOLBOX) += videotoolbox.h vt_internal.h +-SKIPHEADERS-$(CONFIG_VULKAN) += vulkan.h vulkan_video.h vulkan_decode.h vulkan_video_codec_av1std_decode.h ++SKIPHEADERS-$(CONFIG_VULKAN) += vulkan.h vulkan_video.h vulkan_decode.h + SKIPHEADERS-$(CONFIG_V4L2_M2M) += v4l2_buffers.h v4l2_context.h v4l2_m2m.h + SKIPHEADERS-$(CONFIG_ZLIB) += zlib_wrapper.h + +diff --git a/libavcodec/vulkan_av1.c b/libavcodec/vulkan_av1.c +index 5afd5353cc..c9e398eaec 100644 +--- a/libavcodec/vulkan_av1.c ++++ b/libavcodec/vulkan_av1.c +@@ -36,33 +36,47 @@ const FFVulkanDecodeDescriptor ff_vk_dec_av1_desc = { + typedef struct AV1VulkanDecodePicture { + FFVulkanDecodePicture vp; + +- /* Workaround for a spec issue. +- *Can be removed once no longer needed, and threading can be enabled. */ ++ /* TODO: investigate if this can be removed to make decoding completely ++ * independent. */ + FFVulkanDecodeContext *dec; + +- StdVideoAV1MESATile tiles[MAX_TILES]; +- StdVideoAV1MESATileList tile_list; +- const uint32_t *tile_offsets; ++ uint32_t tile_sizes[MAX_TILES]; + + /* Current picture */ +- VkVideoDecodeAV1DpbSlotInfoMESA vkav1_ref; +- StdVideoAV1MESAFrameHeader av1_frame_header; +- VkVideoDecodeAV1PictureInfoMESA av1_pic_info; ++ StdVideoDecodeAV1ReferenceInfo std_ref; ++ VkVideoDecodeAV1DpbSlotInfoKHR vkav1_ref; ++ uint16_t width_in_sbs_minus1[64]; ++ uint16_t height_in_sbs_minus1[64]; ++ uint16_t mi_col_starts[64]; ++ uint16_t mi_row_starts[64]; ++ StdVideoAV1TileInfo tile_info; ++ StdVideoAV1Quantization quantization; ++ StdVideoAV1Segmentation segmentation; ++ StdVideoAV1LoopFilter loop_filter; ++ StdVideoAV1CDEF cdef; ++ StdVideoAV1LoopRestoration loop_restoration; ++ StdVideoAV1GlobalMotion global_motion; ++ StdVideoAV1FilmGrain film_grain; ++ StdVideoDecodeAV1PictureInfo std_pic_info; ++ VkVideoDecodeAV1PictureInfoKHR av1_pic_info; + + /* Picture refs */ + const AV1Frame *ref_src [AV1_NUM_REF_FRAMES]; +- VkVideoDecodeAV1DpbSlotInfoMESA vkav1_refs[AV1_NUM_REF_FRAMES]; ++ StdVideoDecodeAV1ReferenceInfo std_refs [AV1_NUM_REF_FRAMES]; ++ VkVideoDecodeAV1DpbSlotInfoKHR vkav1_refs[AV1_NUM_REF_FRAMES]; + + uint8_t frame_id_set; + uint8_t frame_id; ++ uint8_t ref_frame_sign_bias_mask; + } AV1VulkanDecodePicture; + + static int vk_av1_fill_pict(AVCodecContext *avctx, const AV1Frame **ref_src, + VkVideoReferenceSlotInfoKHR *ref_slot, /* Main structure */ + VkVideoPictureResourceInfoKHR *ref, /* Goes in ^ */ +- VkVideoDecodeAV1DpbSlotInfoMESA *vkav1_ref, /* Goes in ^ */ ++ StdVideoDecodeAV1ReferenceInfo *vkav1_std_ref, ++ VkVideoDecodeAV1DpbSlotInfoKHR *vkav1_ref, /* Goes in ^ */ + const AV1Frame *pic, int is_current, int has_grain, +- int dpb_slot_index) ++ int *saved_order_hints) + { + FFVulkanDecodeContext *dec = avctx->internal->hwaccel_priv_data; + AV1VulkanDecodePicture *hp = pic->hwaccel_picture_private; +@@ -73,31 +87,42 @@ static int vk_av1_fill_pict(AVCodecContext *avctx, const AV1Frame **ref_src, + if (err < 0) + return err; + +- *vkav1_ref = (VkVideoDecodeAV1DpbSlotInfoMESA) { +- .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_DPB_SLOT_INFO_MESA, +- .frameIdx = hp->frame_id, ++ *vkav1_std_ref = (StdVideoDecodeAV1ReferenceInfo) { ++ .flags = (StdVideoDecodeAV1ReferenceInfoFlags) { ++ .disable_frame_end_update_cdf = pic->raw_frame_header->disable_frame_end_update_cdf, ++ .segmentation_enabled = pic->raw_frame_header->segmentation_enabled, ++ }, ++ .frame_type = pic->raw_frame_header->frame_type, ++ .OrderHint = pic->raw_frame_header->order_hint, ++ .RefFrameSignBias = hp->ref_frame_sign_bias_mask, + }; + +- for (unsigned i = 0; i < 7; i++) { +- const int idx = pic->raw_frame_header->ref_frame_idx[i]; +- vkav1_ref->ref_order_hint[i] = pic->raw_frame_header->ref_order_hint[idx]; +- } ++ if (saved_order_hints) ++ for (int i = 0; i < AV1_TOTAL_REFS_PER_FRAME; i++) ++ vkav1_std_ref->SavedOrderHints[i] = saved_order_hints[i]; ++ ++ *vkav1_ref = (VkVideoDecodeAV1DpbSlotInfoKHR) { ++ .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_DPB_SLOT_INFO_KHR, ++ .pStdReferenceInfo = vkav1_std_ref, ++ }; + +- vkav1_ref->disable_frame_end_update_cdf = pic->raw_frame_header->disable_frame_end_update_cdf; ++ vkav1_std_ref->flags.disable_frame_end_update_cdf = pic->raw_frame_header->disable_frame_end_update_cdf; ++ vkav1_std_ref->flags.segmentation_enabled = pic->raw_frame_header->segmentation_enabled; ++ vkav1_std_ref->frame_type = pic->raw_frame_header->frame_type; + + *ref = (VkVideoPictureResourceInfoKHR) { + .sType = VK_STRUCTURE_TYPE_VIDEO_PICTURE_RESOURCE_INFO_KHR, + .codedOffset = (VkOffset2D){ 0, 0 }, + .codedExtent = (VkExtent2D){ pic->f->width, pic->f->height }, + .baseArrayLayer = ((has_grain || dec->dedicated_dpb) && dec->layered_dpb) ? +- dpb_slot_index : 0, ++ hp->frame_id : 0, + .imageViewBinding = vkpic->img_view_ref, + }; + + *ref_slot = (VkVideoReferenceSlotInfoKHR) { + .sType = VK_STRUCTURE_TYPE_VIDEO_REFERENCE_SLOT_INFO_KHR, + .pNext = vkav1_ref, +- .slotIndex = dpb_slot_index, ++ .slotIndex = hp->frame_id, + .pPictureResource = ref, + }; + +@@ -115,15 +140,40 @@ static int vk_av1_create_params(AVCodecContext *avctx, AVBufferRef **buf) + + const AV1RawSequenceHeader *seq = s->raw_seq; + +- StdVideoAV1MESASequenceHeader av1_sequence_header; +- VkVideoDecodeAV1SessionParametersAddInfoMESA av1_params_info; +- VkVideoDecodeAV1SessionParametersCreateInfoMESA av1_params; ++ StdVideoAV1SequenceHeader av1_sequence_header; ++ StdVideoAV1TimingInfo av1_timing_info; ++ StdVideoAV1ColorConfig av1_color_config; ++ VkVideoDecodeAV1SessionParametersCreateInfoKHR av1_params; + VkVideoSessionParametersCreateInfoKHR session_params_create; + + int err; + +- av1_sequence_header = (StdVideoAV1MESASequenceHeader) { +- .flags = (StdVideoAV1MESASequenceHeaderFlags) { ++ av1_timing_info = (StdVideoAV1TimingInfo) { ++ .flags = (StdVideoAV1TimingInfoFlags) { ++ .equal_picture_interval = seq->timing_info.equal_picture_interval, ++ }, ++ .num_units_in_display_tick = seq->timing_info.num_units_in_display_tick, ++ .time_scale = seq->timing_info.time_scale, ++ .num_ticks_per_picture_minus_1 = seq->timing_info.num_ticks_per_picture_minus_1, ++ }; ++ ++ av1_color_config = (StdVideoAV1ColorConfig) { ++ .flags = (StdVideoAV1ColorConfigFlags) { ++ .mono_chrome = seq->color_config.mono_chrome, ++ .color_range = seq->color_config.color_range, ++ .separate_uv_delta_q = seq->color_config.separate_uv_delta_q, ++ }, ++ .BitDepth = seq->color_config.twelve_bit ? 12 : ++ seq->color_config.high_bitdepth ? 10 : 8, ++ .subsampling_x = seq->color_config.subsampling_x, ++ .subsampling_y = seq->color_config.subsampling_y, ++ .color_primaries = seq->color_config.color_primaries, ++ .transfer_characteristics = seq->color_config.transfer_characteristics, ++ .matrix_coefficients = seq->color_config.matrix_coefficients, ++ }; ++ ++ av1_sequence_header = (StdVideoAV1SequenceHeader) { ++ .flags = (StdVideoAV1SequenceHeaderFlags) { + .still_picture = seq->still_picture, + .reduced_still_picture_header = seq->reduced_still_picture_header, + .use_128x128_superblock = seq->use_128x128_superblock, +@@ -152,34 +202,15 @@ static int vk_av1_create_params(AVCodecContext *avctx, AVBufferRef **buf) + .delta_frame_id_length_minus_2 = seq->delta_frame_id_length_minus_2, + .additional_frame_id_length_minus_1 = seq->additional_frame_id_length_minus_1, + .order_hint_bits_minus_1 = seq->order_hint_bits_minus_1, +- .timing_info = (StdVideoAV1MESATimingInfo) { +- .flags = (StdVideoAV1MESATimingInfoFlags) { +- .equal_picture_interval = seq->timing_info.equal_picture_interval, +- }, +- .num_units_in_display_tick = seq->timing_info.num_units_in_display_tick, +- .time_scale = seq->timing_info.time_scale, +- .num_ticks_per_picture_minus_1 = seq->timing_info.num_ticks_per_picture_minus_1, +- }, +- .color_config = (StdVideoAV1MESAColorConfig) { +- .flags = (StdVideoAV1MESAColorConfigFlags) { +- .mono_chrome = seq->color_config.mono_chrome, +- .color_range = seq->color_config.color_range, +- .separate_uv_delta_q = seq->color_config.separate_uv_delta_q, +- }, +- .bit_depth = seq->color_config.twelve_bit ? 12 : +- seq->color_config.high_bitdepth ? 10 : 8, +- .subsampling_x = seq->color_config.subsampling_x, +- .subsampling_y = seq->color_config.subsampling_y, +- }, ++ .seq_force_integer_mv = seq->seq_force_integer_mv, ++ .seq_force_screen_content_tools = seq->seq_force_screen_content_tools, ++ .pTimingInfo = &av1_timing_info, ++ .pColorConfig = &av1_color_config, + }; + +- av1_params_info = (VkVideoDecodeAV1SessionParametersAddInfoMESA) { +- .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_ADD_INFO_MESA, +- .sequence_header = &av1_sequence_header, +- }; +- av1_params = (VkVideoDecodeAV1SessionParametersCreateInfoMESA) { +- .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_CREATE_INFO_MESA, +- .pParametersAddInfo = &av1_params_info, ++ av1_params = (VkVideoDecodeAV1SessionParametersCreateInfoKHR) { ++ .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_CREATE_INFO_KHR, ++ .pStdSequenceHeader = &av1_sequence_header, + }; + session_params_create = (VkVideoSessionParametersCreateInfoKHR) { + .sType = VK_STRUCTURE_TYPE_VIDEO_SESSION_PARAMETERS_CREATE_INFO_KHR, +@@ -211,8 +242,14 @@ static int vk_av1_start_frame(AVCodecContext *avctx, + + const AV1RawFrameHeader *frame_header = s->raw_frame_header; + const AV1RawFilmGrainParams *film_grain = &s->cur_frame.film_grain; ++ CodedBitstreamAV1Context *cbs_ctx = (CodedBitstreamAV1Context *)(s->cbc->priv_data); ++ + const int apply_grain = !(avctx->export_side_data & AV_CODEC_EXPORT_DATA_FILM_GRAIN) && + film_grain->apply_grain; ++ StdVideoAV1FrameRestorationType remap_lr_type[4] = { STD_VIDEO_AV1_FRAME_RESTORATION_TYPE_NONE, ++ STD_VIDEO_AV1_FRAME_RESTORATION_TYPE_SWITCHABLE, ++ STD_VIDEO_AV1_FRAME_RESTORATION_TYPE_WIENER, ++ STD_VIDEO_AV1_FRAME_RESTORATION_TYPE_SGRPROJ }; + + if (!dec->session_params) { + err = vk_av1_create_params(avctx, &dec->session_params); +@@ -233,15 +270,31 @@ static int vk_av1_start_frame(AVCodecContext *avctx, + dec->frame_id_alloc_mask |= (1 << slot_idx); + } + +- /* Fill in references */ +- for (int i = 0; i < AV1_NUM_REF_FRAMES; i++) { +- const AV1Frame *ref_frame = &s->ref[i]; +- if (s->ref[i].f->pict_type == AV_PICTURE_TYPE_NONE) ++ ap->ref_frame_sign_bias_mask = 0x0; ++ for (int i = 0; i < STD_VIDEO_AV1_TOTAL_REFS_PER_FRAME; i++) ++ ap->ref_frame_sign_bias_mask |= cbs_ctx->ref_frame_sign_bias[i] << i; ++ ++ for (int i = 0; i < STD_VIDEO_AV1_REFS_PER_FRAME; i++) { ++ const int idx = pic->raw_frame_header->ref_frame_idx[i]; ++ const AV1Frame *ref_frame = &s->ref[idx]; ++ AV1VulkanDecodePicture *hp = ref_frame->hwaccel_picture_private; ++ int found = 0; ++ ++ if (ref_frame->f->pict_type == AV_PICTURE_TYPE_NONE) ++ continue; ++ ++ for (int j = 0; j < ref_count; j++) { ++ if (vp->ref_slots[j].slotIndex == hp->frame_id) { ++ found = 1; ++ break; ++ } ++ } ++ if (found) + continue; + +- err = vk_av1_fill_pict(avctx, &ap->ref_src[i], &vp->ref_slots[i], +- &vp->refs[i], &ap->vkav1_refs[i], +- ref_frame, 0, 0, i); ++ err = vk_av1_fill_pict(avctx, &ap->ref_src[ref_count], &vp->ref_slots[ref_count], ++ &vp->refs[ref_count], &ap->std_refs[ref_count], &ap->vkav1_refs[ref_count], ++ ref_frame, 0, 0, cbs_ctx->ref[idx].saved_order_hints); + if (err < 0) + return err; + +@@ -249,20 +302,32 @@ static int vk_av1_start_frame(AVCodecContext *avctx, + } + + err = vk_av1_fill_pict(avctx, NULL, &vp->ref_slot, &vp->ref, ++ &ap->std_ref, + &ap->vkav1_ref, +- pic, 1, apply_grain, 8); ++ pic, 1, apply_grain, NULL); + if (err < 0) + return err; + +- ap->tile_list.nb_tiles = 0; +- ap->tile_list.tile_list = ap->tiles; +- +- ap->av1_pic_info = (VkVideoDecodeAV1PictureInfoMESA) { +- .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PICTURE_INFO_MESA, +- .frame_header = &ap->av1_frame_header, +- .tile_list = &ap->tile_list, ++ ap->av1_pic_info = (VkVideoDecodeAV1PictureInfoKHR) { ++ .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PICTURE_INFO_KHR, ++ .pStdPictureInfo = &ap->std_pic_info, ++ .frameHeaderOffset = 0, ++ .tileCount = 0, ++ .pTileOffsets = NULL, ++ .pTileSizes = ap->tile_sizes, + }; + ++ for (int i = 0; i < STD_VIDEO_AV1_REFS_PER_FRAME; i++) { ++ const int idx = pic->raw_frame_header->ref_frame_idx[i]; ++ const AV1Frame *ref_frame = &s->ref[idx]; ++ AV1VulkanDecodePicture *hp = ref_frame->hwaccel_picture_private; ++ ++ if (ref_frame->f->pict_type == AV_PICTURE_TYPE_NONE) ++ ap->av1_pic_info.referenceNameSlotIndices[i] = -1; ++ else ++ ap->av1_pic_info.referenceNameSlotIndices[i] = hp->frame_id; ++ } ++ + vp->decode_info = (VkVideoDecodeInfoKHR) { + .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_INFO_KHR, + .pNext = &ap->av1_pic_info, +@@ -279,9 +344,87 @@ static int vk_av1_start_frame(AVCodecContext *avctx, + }, + }; + ++ ap->tile_info = (StdVideoAV1TileInfo) { ++ .flags = (StdVideoAV1TileInfoFlags) { ++ .uniform_tile_spacing_flag = frame_header->uniform_tile_spacing_flag, ++ }, ++ .TileCols = frame_header->tile_cols, ++ .TileRows = frame_header->tile_rows, ++ .context_update_tile_id = frame_header->context_update_tile_id, ++ .tile_size_bytes_minus_1 = frame_header->tile_size_bytes_minus1, ++ .pWidthInSbsMinus1 = ap->width_in_sbs_minus1, ++ .pHeightInSbsMinus1 = ap->height_in_sbs_minus1, ++ .pMiColStarts = ap->mi_col_starts, ++ .pMiRowStarts = ap->mi_row_starts, ++ }; ++ ++ ap->quantization = (StdVideoAV1Quantization) { ++ .flags.using_qmatrix = frame_header->using_qmatrix, ++ .flags.diff_uv_delta = frame_header->diff_uv_delta, ++ .base_q_idx = frame_header->base_q_idx, ++ .DeltaQYDc = frame_header->delta_q_y_dc, ++ .DeltaQUDc = frame_header->delta_q_u_dc, ++ .DeltaQUAc = frame_header->delta_q_u_ac, ++ .DeltaQVDc = frame_header->delta_q_v_dc, ++ .DeltaQVAc = frame_header->delta_q_v_ac, ++ .qm_y = frame_header->qm_y, ++ .qm_u = frame_header->qm_u, ++ .qm_v = frame_header->qm_v, ++ }; ++ ++ ap->loop_filter = (StdVideoAV1LoopFilter) { ++ .flags = (StdVideoAV1LoopFilterFlags) { ++ .loop_filter_delta_enabled = frame_header->loop_filter_delta_enabled, ++ .loop_filter_delta_update = frame_header->loop_filter_delta_update, ++ }, ++ .loop_filter_sharpness = frame_header->loop_filter_sharpness, ++ }; ++ ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_LOOP_FILTER_STRENGTHS; i++) ++ ap->loop_filter.loop_filter_level[i] = frame_header->loop_filter_level[i]; ++ for (int i = 0; i < STD_VIDEO_AV1_LOOP_FILTER_ADJUSTMENTS; i++) ++ ap->loop_filter.loop_filter_mode_deltas[i] = frame_header->loop_filter_mode_deltas[i]; ++ ++ ap->cdef = (StdVideoAV1CDEF) { ++ .cdef_damping_minus_3 = frame_header->cdef_damping_minus_3, ++ .cdef_bits = frame_header->cdef_bits, ++ }; ++ ++ ap->loop_restoration = (StdVideoAV1LoopRestoration) { ++ .FrameRestorationType[0] = remap_lr_type[frame_header->lr_type[0]], ++ .FrameRestorationType[1] = remap_lr_type[frame_header->lr_type[1]], ++ .FrameRestorationType[2] = remap_lr_type[frame_header->lr_type[2]], ++ .LoopRestorationSize[0] = 1 + frame_header->lr_unit_shift, ++ .LoopRestorationSize[1] = 1 + frame_header->lr_unit_shift - frame_header->lr_uv_shift, ++ .LoopRestorationSize[2] = 1 + frame_header->lr_unit_shift - frame_header->lr_uv_shift, ++ }; ++ ++ ap->film_grain = (StdVideoAV1FilmGrain) { ++ .flags = (StdVideoAV1FilmGrainFlags) { ++ .chroma_scaling_from_luma = film_grain->chroma_scaling_from_luma, ++ .overlap_flag = film_grain->overlap_flag, ++ .clip_to_restricted_range = film_grain->clip_to_restricted_range, ++ }, ++ .grain_scaling_minus_8 = film_grain->grain_scaling_minus_8, ++ .ar_coeff_lag = film_grain->ar_coeff_lag, ++ .ar_coeff_shift_minus_6 = film_grain->ar_coeff_shift_minus_6, ++ .grain_scale_shift = film_grain->grain_scale_shift, ++ .grain_seed = film_grain->grain_seed, ++ .film_grain_params_ref_idx = film_grain->film_grain_params_ref_idx, ++ .num_y_points = film_grain->num_y_points, ++ .num_cb_points = film_grain->num_cb_points, ++ .num_cr_points = film_grain->num_cr_points, ++ .cb_mult = film_grain->cb_mult, ++ .cb_luma_mult = film_grain->cb_luma_mult, ++ .cb_offset = film_grain->cb_offset, ++ .cr_mult = film_grain->cr_mult, ++ .cr_luma_mult = film_grain->cr_luma_mult, ++ .cr_offset = film_grain->cr_offset, ++ }; ++ + /* Setup frame header */ +- ap->av1_frame_header = (StdVideoAV1MESAFrameHeader) { +- .flags = (StdVideoAV1MESAFrameHeaderFlags) { ++ ap->std_pic_info = (StdVideoDecodeAV1PictureInfo) { ++ .flags = (StdVideoDecodeAV1PictureInfoFlags) { + .error_resilient_mode = frame_header->error_resilient_mode, + .disable_cdf_update = frame_header->disable_cdf_update, + .use_superres = frame_header->use_superres, +@@ -302,174 +445,92 @@ static int vk_av1_start_frame(AVCodecContext *avctx, + .reference_select = frame_header->reference_select, + .skip_mode_present = frame_header->skip_mode_present, + .delta_q_present = frame_header->delta_q_present, ++ .delta_lf_present = frame_header->delta_lf_present, ++ .delta_lf_multi = frame_header->delta_lf_multi, ++ .segmentation_enabled = frame_header->segmentation_enabled, ++ .segmentation_update_map = frame_header->segmentation_update_map, ++ .segmentation_temporal_update = frame_header->segmentation_temporal_update, ++ .segmentation_update_data = frame_header->segmentation_update_data, ++ .UsesLr = frame_header->lr_type[0] || frame_header->lr_type[1] || frame_header->lr_type[2], ++ .apply_grain = apply_grain, + }, +- .frame_to_show_map_idx = frame_header->frame_to_show_map_idx, +- .frame_presentation_time = frame_header->frame_presentation_time, +- .display_frame_id = frame_header->display_frame_id, + .frame_type = frame_header->frame_type, + .current_frame_id = frame_header->current_frame_id, +- .order_hint = frame_header->order_hint, ++ .OrderHint = frame_header->order_hint, + .primary_ref_frame = frame_header->primary_ref_frame, +- .frame_width_minus_1 = frame_header->frame_width_minus_1, +- .frame_height_minus_1 = frame_header->frame_height_minus_1, +- .coded_denom = frame_header->coded_denom, +- .render_width_minus_1 = frame_header->render_width_minus_1, +- .render_height_minus_1 = frame_header->render_height_minus_1, + .refresh_frame_flags = frame_header->refresh_frame_flags, + .interpolation_filter = frame_header->interpolation_filter, +- .tx_mode = frame_header->tx_mode, +- .tiling = (StdVideoAV1MESATileInfo) { +- .flags = (StdVideoAV1MESATileInfoFlags) { +- .uniform_tile_spacing_flag = frame_header->uniform_tile_spacing_flag, +- }, +- .tile_cols = frame_header->tile_cols, +- .tile_rows = frame_header->tile_rows, +- .context_update_tile_id = frame_header->context_update_tile_id, +- .tile_size_bytes_minus1 = frame_header->tile_size_bytes_minus1, +- }, +- .quantization = (StdVideoAV1MESAQuantization) { +- .flags.using_qmatrix = frame_header->using_qmatrix, +- .base_q_idx = frame_header->base_q_idx, +- .delta_q_y_dc = frame_header->delta_q_y_dc, +- .diff_uv_delta = frame_header->diff_uv_delta, +- .delta_q_u_dc = frame_header->delta_q_u_dc, +- .delta_q_u_ac = frame_header->delta_q_u_ac, +- .delta_q_v_dc = frame_header->delta_q_v_dc, +- .delta_q_v_ac = frame_header->delta_q_v_ac, +- .qm_y = frame_header->qm_y, +- .qm_u = frame_header->qm_u, +- .qm_v = frame_header->qm_v, +- }, +- .delta_q = (StdVideoAV1MESADeltaQ) { +- .flags = (StdVideoAV1MESADeltaQFlags) { +- .delta_lf_present = frame_header->delta_lf_present, +- .delta_lf_multi = frame_header->delta_lf_multi, +- }, +- .delta_q_res = frame_header->delta_q_res, +- .delta_lf_res = frame_header->delta_lf_res, +- }, +- .loop_filter = (StdVideoAV1MESALoopFilter) { +- .flags = (StdVideoAV1MESALoopFilterFlags) { +- .delta_enabled = frame_header->loop_filter_delta_enabled, +- .delta_update = frame_header->loop_filter_delta_update, +- }, +- .level = { +- frame_header->loop_filter_level[0], frame_header->loop_filter_level[1], +- frame_header->loop_filter_level[2], frame_header->loop_filter_level[3], +- }, +- .sharpness = frame_header->loop_filter_sharpness, +- .mode_deltas = { +- frame_header->loop_filter_mode_deltas[0], frame_header->loop_filter_mode_deltas[1], +- }, +- }, +- .cdef = (StdVideoAV1MESACDEF) { +- .damping_minus_3 = frame_header->cdef_damping_minus_3, +- .bits = frame_header->cdef_bits, +- }, +- .lr = (StdVideoAV1MESALoopRestoration) { +- .lr_unit_shift = frame_header->lr_unit_shift, +- .lr_uv_shift = frame_header->lr_uv_shift, +- .lr_type = { frame_header->lr_type[0], frame_header->lr_type[1], frame_header->lr_type[2] }, +- }, +- .segmentation = (StdVideoAV1MESASegmentation) { +- .flags = (StdVideoAV1MESASegmentationFlags) { +- .enabled = frame_header->segmentation_enabled, +- .update_map = frame_header->segmentation_update_map, +- .temporal_update = frame_header->segmentation_temporal_update, +- .update_data = frame_header->segmentation_update_data, +- }, +- }, +- .film_grain = (StdVideoAV1MESAFilmGrainParameters) { +- .flags = (StdVideoAV1MESAFilmGrainFlags) { +- .apply_grain = apply_grain, +- .chroma_scaling_from_luma = film_grain->chroma_scaling_from_luma, +- .overlap_flag = film_grain->overlap_flag, +- .clip_to_restricted_range = film_grain->clip_to_restricted_range, +- }, +- .grain_scaling_minus_8 = film_grain->grain_scaling_minus_8, +- .ar_coeff_lag = film_grain->ar_coeff_lag, +- .ar_coeff_shift_minus_6 = film_grain->ar_coeff_shift_minus_6, +- .grain_scale_shift = film_grain->grain_scale_shift, +- .grain_seed = film_grain->grain_seed, +- .num_y_points = film_grain->num_y_points, +- .num_cb_points = film_grain->num_cb_points, +- .num_cr_points = film_grain->num_cr_points, +- .cb_mult = film_grain->cb_mult, +- .cb_luma_mult = film_grain->cb_luma_mult, +- .cb_offset = film_grain->cb_offset, +- .cr_mult = film_grain->cr_mult, +- .cr_luma_mult = film_grain->cr_luma_mult, +- .cr_offset = film_grain->cr_offset, +- }, ++ .TxMode = frame_header->tx_mode, ++ .delta_q_res = frame_header->delta_q_res, ++ .delta_lf_res = frame_header->delta_lf_res, ++ .SkipModeFrame[0] = s->cur_frame.skip_mode_frame_idx[0], ++ .SkipModeFrame[1] = s->cur_frame.skip_mode_frame_idx[1], ++ .coded_denom = frame_header->coded_denom, ++ .pTileInfo = &ap->tile_info, ++ .pQuantization = &ap->quantization, ++ .pSegmentation = &ap->segmentation, ++ .pLoopFilter = &ap->loop_filter, ++ .pCDEF = &ap->cdef, ++ .pLoopRestoration = &ap->loop_restoration, ++ .pGlobalMotion = &ap->global_motion, ++ .pFilmGrain = apply_grain ? &ap->film_grain : NULL, + }; + + for (int i = 0; i < 64; i++) { +- ap->av1_frame_header.tiling.width_in_sbs_minus_1[i] = frame_header->width_in_sbs_minus_1[i]; +- ap->av1_frame_header.tiling.height_in_sbs_minus_1[i] = frame_header->height_in_sbs_minus_1[i]; +- ap->av1_frame_header.tiling.tile_start_col_sb[i] = frame_header->tile_start_col_sb[i]; +- ap->av1_frame_header.tiling.tile_start_row_sb[i] = frame_header->tile_start_row_sb[i]; ++ ap->width_in_sbs_minus1[i] = frame_header->width_in_sbs_minus_1[i]; ++ ap->height_in_sbs_minus1[i] = frame_header->height_in_sbs_minus_1[i]; ++ ap->mi_col_starts[i] = frame_header->tile_start_col_sb[i]; ++ ap->mi_row_starts[i] = frame_header->tile_start_row_sb[i]; + } + +- for (int i = 0; i < 8; i++) { +- ap->av1_frame_header.segmentation.feature_enabled_bits[i] = 0; +- for (int j = 0; j < 8; j++) { +- ap->av1_frame_header.segmentation.feature_enabled_bits[i] |= (frame_header->feature_enabled[i][j] << j); +- ap->av1_frame_header.segmentation.feature_data[i][j] = frame_header->feature_value[i][j]; ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_SEGMENTS; i++) { ++ ap->segmentation.FeatureEnabled[i] = 0x0; ++ for (int j = 0; j < STD_VIDEO_AV1_SEG_LVL_MAX; j++) { ++ ap->segmentation.FeatureEnabled[i] |= (frame_header->feature_enabled[i][j] << j); ++ ap->segmentation.FeatureData[i][j] = frame_header->feature_value[i][j]; + } +- +- ap->av1_frame_header.loop_filter.ref_deltas[i] = frame_header->loop_filter_ref_deltas[i]; +- +- ap->av1_frame_header.cdef.y_pri_strength[i] = frame_header->cdef_y_pri_strength[i]; +- ap->av1_frame_header.cdef.y_sec_strength[i] = frame_header->cdef_y_sec_strength[i]; +- ap->av1_frame_header.cdef.uv_pri_strength[i] = frame_header->cdef_uv_pri_strength[i]; +- ap->av1_frame_header.cdef.uv_sec_strength[i] = frame_header->cdef_uv_sec_strength[i]; +- +- ap->av1_frame_header.ref_order_hint[i] = frame_header->ref_order_hint[i]; +- ap->av1_frame_header.global_motion[i] = (StdVideoAV1MESAGlobalMotion) { +- .flags = (StdVideoAV1MESAGlobalMotionFlags) { +- .gm_invalid = s->cur_frame.gm_invalid[i], +- }, +- .gm_type = s->cur_frame.gm_type[i], +- .gm_params = { +- s->cur_frame.gm_params[i][0], s->cur_frame.gm_params[i][1], +- s->cur_frame.gm_params[i][2], s->cur_frame.gm_params[i][3], +- s->cur_frame.gm_params[i][4], s->cur_frame.gm_params[i][5], +- }, +- }; + } + +- for (int i = 0; i < 7; i++) { +- ap->av1_frame_header.ref_frame_idx[i] = frame_header->ref_frame_idx[i]; +- ap->av1_frame_header.delta_frame_id_minus1[i] = frame_header->delta_frame_id_minus1[i]; ++ for (int i = 0; i < STD_VIDEO_AV1_TOTAL_REFS_PER_FRAME; i++) ++ ap->loop_filter.loop_filter_ref_deltas[i] = frame_header->loop_filter_ref_deltas[i]; ++ ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_CDEF_FILTER_STRENGTHS; i++) { ++ ap->cdef.cdef_y_pri_strength[i] = frame_header->cdef_y_pri_strength[i]; ++ ap->cdef.cdef_y_sec_strength[i] = frame_header->cdef_y_sec_strength[i]; ++ ap->cdef.cdef_uv_pri_strength[i] = frame_header->cdef_uv_pri_strength[i]; ++ ap->cdef.cdef_uv_sec_strength[i] = frame_header->cdef_uv_sec_strength[i]; + } + +- ap->av1_pic_info.skip_mode_frame_idx[0] = s->cur_frame.skip_mode_frame_idx[0]; +- ap->av1_pic_info.skip_mode_frame_idx[1] = s->cur_frame.skip_mode_frame_idx[1]; ++ for (int i = 0; i < STD_VIDEO_AV1_NUM_REF_FRAMES; i++) { ++ ap->std_pic_info.OrderHints[i] = frame_header->ref_order_hint[i]; ++ ap->global_motion.GmType[i] = s->cur_frame.gm_type[i]; ++ for (int j = 0; j < STD_VIDEO_AV1_GLOBAL_MOTION_PARAMS; j++) { ++ ap->global_motion.gm_params[i][j] = s->cur_frame.gm_params[i][j]; ++ } ++ } + + if (apply_grain) { +- for (int i = 0; i < 14; i++) { +- ap->av1_frame_header.film_grain.point_y_value[i] = film_grain->point_y_value[i]; +- ap->av1_frame_header.film_grain.point_y_scaling[i] = film_grain->point_y_scaling[i]; ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_NUM_Y_POINTS; i++) { ++ ap->film_grain.point_y_value[i] = film_grain->point_y_value[i]; ++ ap->film_grain.point_y_scaling[i] = film_grain->point_y_scaling[i]; + } + +- for (int i = 0; i < 10; i++) { +- ap->av1_frame_header.film_grain.point_cb_value[i] = film_grain->point_cb_value[i]; +- ap->av1_frame_header.film_grain.point_cb_scaling[i] = film_grain->point_cb_scaling[i]; +- ap->av1_frame_header.film_grain.point_cr_value[i] = film_grain->point_cr_value[i]; +- ap->av1_frame_header.film_grain.point_cr_scaling[i] = film_grain->point_cr_scaling[i]; ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_NUM_CB_POINTS; i++) { ++ ap->film_grain.point_cb_value[i] = film_grain->point_cb_value[i]; ++ ap->film_grain.point_cb_scaling[i] = film_grain->point_cb_scaling[i]; ++ ap->film_grain.point_cr_value[i] = film_grain->point_cr_value[i]; ++ ap->film_grain.point_cr_scaling[i] = film_grain->point_cr_scaling[i]; + } + +- for (int i = 0; i < 24; i++) { +- ap->av1_frame_header.film_grain.ar_coeffs_y_plus_128[i] = film_grain->ar_coeffs_y_plus_128[i]; +- ap->av1_frame_header.film_grain.ar_coeffs_cb_plus_128[i] = film_grain->ar_coeffs_cb_plus_128[i]; +- ap->av1_frame_header.film_grain.ar_coeffs_cr_plus_128[i] = film_grain->ar_coeffs_cr_plus_128[i]; +- } ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_NUM_POS_LUMA; i++) ++ ap->film_grain.ar_coeffs_y_plus_128[i] = film_grain->ar_coeffs_y_plus_128[i]; + +- ap->av1_frame_header.film_grain.ar_coeffs_cb_plus_128[24] = film_grain->ar_coeffs_cb_plus_128[24]; +- ap->av1_frame_header.film_grain.ar_coeffs_cr_plus_128[24] = film_grain->ar_coeffs_cr_plus_128[24]; ++ for (int i = 0; i < STD_VIDEO_AV1_MAX_NUM_POS_CHROMA; i++) { ++ ap->film_grain.ar_coeffs_cb_plus_128[i] = film_grain->ar_coeffs_cb_plus_128[i]; ++ ap->film_grain.ar_coeffs_cr_plus_128[i] = film_grain->ar_coeffs_cr_plus_128[i]; ++ } + } + +- /* Workaround for a spec issue. */ + ap->dec = dec; + + return 0; +@@ -484,25 +545,20 @@ static int vk_av1_decode_slice(AVCodecContext *avctx, + AV1VulkanDecodePicture *ap = s->cur_frame.hwaccel_picture_private; + FFVulkanDecodePicture *vp = &ap->vp; + ++ /* Too many tiles, exceeding all defined levels in the AV1 spec */ ++ if (ap->av1_pic_info.tileCount > MAX_TILES) ++ return AVERROR(ENOSYS); ++ + for (int i = s->tg_start; i <= s->tg_end; i++) { +- ap->tiles[ap->tile_list.nb_tiles] = (StdVideoAV1MESATile) { +- .size = s->tile_group_info[i].tile_size, +- .offset = s->tile_group_info[i].tile_offset, +- .row = s->tile_group_info[i].tile_row, +- .column = s->tile_group_info[i].tile_column, +- .tg_start = s->tg_start, +- .tg_end = s->tg_end, +- }; ++ ap->tile_sizes[ap->av1_pic_info.tileCount] = s->tile_group_info[i].tile_size; + + err = ff_vk_decode_add_slice(avctx, vp, + data + s->tile_group_info[i].tile_offset, + s->tile_group_info[i].tile_size, 0, +- &ap->tile_list.nb_tiles, +- &ap->tile_offsets); ++ &ap->av1_pic_info.tileCount, ++ &ap->av1_pic_info.pTileOffsets); + if (err < 0) + return err; +- +- ap->tiles[ap->tile_list.nb_tiles - 1].offset = ap->tile_offsets[ap->tile_list.nb_tiles - 1]; + } + + return 0; +@@ -518,7 +574,7 @@ static int vk_av1_end_frame(AVCodecContext *avctx) + FFVulkanDecodePicture *rvp[AV1_NUM_REF_FRAMES] = { 0 }; + AVFrame *rav[AV1_NUM_REF_FRAMES] = { 0 }; + +- if (!ap->tile_list.nb_tiles) ++ if (!ap->av1_pic_info.tileCount) + return 0; + + if (!dec->session_params) { +@@ -536,7 +592,7 @@ static int vk_av1_end_frame(AVCodecContext *avctx) + } + + av_log(avctx, AV_LOG_VERBOSE, "Decoding frame, %"SIZE_SPECIFIER" bytes, %i tiles\n", +- vp->slices_size, ap->tile_list.nb_tiles); ++ vp->slices_size, ap->av1_pic_info.tileCount); + + return ff_vk_decode_frame(avctx, pic->f, vp, rav, rvp); + } +@@ -580,8 +636,6 @@ const FFHWAccel ff_av1_vulkan_hwaccel = { + * flexibility, this index cannot be present anywhere. + * The current implementation tracks the index for the driver and submits it + * as necessary information. Due to needing to modify the decoding context, +- * which is not thread-safe, on frame free, threading is disabled. +- * In the future, once this is fixed in the spec, the workarounds may be removed +- * and threading enabled. */ ++ * which is not thread-safe, on frame free, threading is disabled. */ + .caps_internal = HWACCEL_CAP_ASYNC_SAFE, + }; +diff --git a/libavcodec/vulkan_decode.c b/libavcodec/vulkan_decode.c +index 91929d165f..4561f26b62 100644 +--- a/libavcodec/vulkan_decode.c ++++ b/libavcodec/vulkan_decode.c +@@ -61,7 +61,7 @@ static const VkVideoProfileInfoKHR *get_video_profile(FFVulkanDecodeShared *ctx, + VkStructureType profile_struct_type = + codec_id == AV_CODEC_ID_H264 ? VK_STRUCTURE_TYPE_VIDEO_DECODE_H264_PROFILE_INFO_KHR : + codec_id == AV_CODEC_ID_HEVC ? VK_STRUCTURE_TYPE_VIDEO_DECODE_H265_PROFILE_INFO_KHR : +- codec_id == AV_CODEC_ID_AV1 ? VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PROFILE_INFO_MESA : ++ codec_id == AV_CODEC_ID_AV1 ? VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PROFILE_INFO_KHR : + 0; + + profile_list = ff_vk_find_struct(ctx->s.hwfc->create_pnext, +@@ -674,7 +674,7 @@ static VkResult vulkan_setup_profile(AVCodecContext *avctx, + const struct FFVkCodecMap *vk_codec, + VkVideoDecodeH264CapabilitiesKHR *h264_caps, + VkVideoDecodeH265CapabilitiesKHR *h265_caps, +- VkVideoDecodeAV1CapabilitiesMESA *av1_caps, ++ VkVideoDecodeAV1CapabilitiesKHR *av1_caps, + VkVideoCapabilitiesKHR *caps, + VkVideoDecodeCapabilitiesKHR *dec_caps, + int cur_profile) +@@ -685,7 +685,7 @@ static VkResult vulkan_setup_profile(AVCodecContext *avctx, + + VkVideoDecodeH264ProfileInfoKHR *h264_profile = &prof->h264_profile; + VkVideoDecodeH265ProfileInfoKHR *h265_profile = &prof->h265_profile; +- VkVideoDecodeAV1ProfileInfoMESA *av1_profile = &prof->av1_profile; ++ VkVideoDecodeAV1ProfileInfoKHR *av1_profile = &prof->av1_profile; + + const AVPixFmtDescriptor *desc = av_pix_fmt_desc_get(avctx->sw_pix_fmt); + if (!desc) +@@ -713,8 +713,9 @@ static VkResult vulkan_setup_profile(AVCodecContext *avctx, + } else if (avctx->codec_id == AV_CODEC_ID_AV1) { + dec_caps->pNext = av1_caps; + usage->pNext = av1_profile; +- av1_profile->sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PROFILE_INFO_MESA; +- av1_profile->stdProfileIdc = cur_profile; ++ av1_profile->sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PROFILE_INFO_KHR; ++ av1_profile->stdProfile = cur_profile; ++ av1_profile->filmGrainSupport = !(avctx->export_side_data & AV_CODEC_EXPORT_DATA_FILM_GRAIN); + } + + usage->sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_USAGE_INFO_KHR; +@@ -769,8 +770,8 @@ static int vulkan_decode_get_profile(AVCodecContext *avctx, AVBufferRef *frames_ + VkVideoDecodeH265CapabilitiesKHR h265_caps = { + .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_H265_CAPABILITIES_KHR, + }; +- VkVideoDecodeAV1CapabilitiesMESA av1_caps = { +- .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_CAPABILITIES_MESA, ++ VkVideoDecodeAV1CapabilitiesKHR av1_caps = { ++ .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_CAPABILITIES_KHR, + }; + + VkPhysicalDeviceVideoFormatInfoKHR fmt_info = { +@@ -789,7 +790,7 @@ static int vulkan_decode_get_profile(AVCodecContext *avctx, AVBufferRef *frames_ + cur_profile = avctx->profile; + base_profile = avctx->codec_id == AV_CODEC_ID_H264 ? AV_PROFILE_H264_CONSTRAINED_BASELINE : + avctx->codec_id == AV_CODEC_ID_H265 ? AV_PROFILE_HEVC_MAIN : +- avctx->codec_id == AV_CODEC_ID_AV1 ? STD_VIDEO_AV1_MESA_PROFILE_MAIN : ++ avctx->codec_id == AV_CODEC_ID_AV1 ? STD_VIDEO_AV1_PROFILE_MAIN : + 0; + + ret = vulkan_setup_profile(avctx, prof, hwctx, vk, vk_codec, +@@ -837,7 +838,7 @@ static int vulkan_decode_get_profile(AVCodecContext *avctx, AVBufferRef *frames_ + + max_level = avctx->codec_id == AV_CODEC_ID_H264 ? ff_vk_h264_level_to_av(h264_caps.maxLevelIdc) : + avctx->codec_id == AV_CODEC_ID_H265 ? ff_vk_h265_level_to_av(h265_caps.maxLevelIdc) : +- avctx->codec_id == AV_CODEC_ID_AV1 ? av1_caps.maxLevelIdc : ++ avctx->codec_id == AV_CODEC_ID_AV1 ? av1_caps.maxLevel : + 0; + + av_log(avctx, AV_LOG_VERBOSE, "Decoder capabilities for %s profile \"%s\":\n", +@@ -908,17 +909,11 @@ static int vulkan_decode_get_profile(AVCodecContext *avctx, AVBufferRef *frames_ + "VK_VIDEO_DECODE_CAPABILITY_DPB_AND_OUTPUT_COINCIDE_BIT_KHR set " + "but VK_VIDEO_CAPABILITY_SEPARATE_REFERENCE_IMAGES_BIT_KHR is unset!\n"); + return AVERROR_EXTERNAL; +- } else if (!(dec_caps->flags & VK_VIDEO_DECODE_CAPABILITY_DPB_AND_OUTPUT_DISTINCT_BIT_KHR) && +- avctx->codec_id == AV_CODEC_ID_AV1) { +- av_log(avctx, AV_LOG_ERROR, "Cannot initialize Vulkan decoding session, buggy driver: " +- "codec is AV1, but VK_VIDEO_DECODE_CAPABILITY_DPB_AND_OUTPUT_DISTINCT_BIT_KHR isn't set!\n"); +- return AVERROR_EXTERNAL; + } + + /* TODO: make dedicated_dpb tunable */ + dec->dedicated_dpb = !(dec_caps->flags & VK_VIDEO_DECODE_CAPABILITY_DPB_AND_OUTPUT_COINCIDE_BIT_KHR); + dec->layered_dpb = !(caps->flags & VK_VIDEO_CAPABILITY_SEPARATE_REFERENCE_IMAGES_BIT_KHR); +- dec->external_fg = av1_caps.flags & VK_VIDEO_DECODE_AV1_CAPABILITY_EXTERNAL_FILM_GRAIN_MESA; + + if (dec->dedicated_dpb) { + fmt_info.imageUsage = VK_IMAGE_USAGE_VIDEO_DECODE_DPB_BIT_KHR; +@@ -1126,8 +1121,10 @@ int ff_vk_decode_init(AVCodecContext *avctx) + VkVideoDecodeH265SessionParametersCreateInfoKHR h265_params = { + .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_H265_SESSION_PARAMETERS_CREATE_INFO_KHR, + }; +- VkVideoDecodeAV1SessionParametersCreateInfoMESA av1_params = { +- .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_CREATE_INFO_MESA, ++ StdVideoAV1SequenceHeader av1_empty_seq = { 0 }; ++ VkVideoDecodeAV1SessionParametersCreateInfoKHR av1_params = { ++ .sType = VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_CREATE_INFO_KHR, ++ .pStdSequenceHeader = &av1_empty_seq, + }; + VkVideoSessionParametersCreateInfoKHR session_params_create = { + .sType = VK_STRUCTURE_TYPE_VIDEO_SESSION_PARAMETERS_CREATE_INFO_KHR, +diff --git a/libavcodec/vulkan_decode.h b/libavcodec/vulkan_decode.h +index a43e328d73..7ba8b239cb 100644 +--- a/libavcodec/vulkan_decode.h ++++ b/libavcodec/vulkan_decode.h +@@ -37,7 +37,7 @@ typedef struct FFVulkanDecodeDescriptor { + typedef struct FFVulkanDecodeProfileData { + VkVideoDecodeH264ProfileInfoKHR h264_profile; + VkVideoDecodeH265ProfileInfoKHR h265_profile; +- VkVideoDecodeAV1ProfileInfoMESA av1_profile; ++ VkVideoDecodeAV1ProfileInfoKHR av1_profile; + VkVideoDecodeUsageInfoKHR usage; + VkVideoProfileInfoKHR profile; + VkVideoProfileListInfoKHR profile_list; +diff --git a/libavcodec/vulkan_video.h b/libavcodec/vulkan_video.h +index bb69e920bb..01a1de7d9d 100644 +--- a/libavcodec/vulkan_video.h ++++ b/libavcodec/vulkan_video.h +@@ -22,8 +22,6 @@ + #include "vulkan.h" + + #include +-#include "vulkan_video_codec_av1std.h" +-#include "vulkan_video_codec_av1std_decode.h" + + #define CODEC_VER_MAJ(ver) (ver >> 22) + #define CODEC_VER_MIN(ver) ((ver >> 12) & ((1 << 10) - 1)) +diff --git a/libavcodec/vulkan_video_codec_av1std_decode.h b/libavcodec/vulkan_video_codec_av1std_decode.h +deleted file mode 100644 +index e2f37b4e6e..0000000000 +--- a/libavcodec/vulkan_video_codec_av1std_decode.h ++++ /dev/null +@@ -1,36 +0,0 @@ +-/* Copyright 2023 Lynne +- * Copyright 2023 Dave Airlie +- * +- * Licensed under the Apache License, Version 2.0 (the "License"); +- * you may not use this file except in compliance with the License. +- * You may obtain a copy of the License at +- * +- * http://www.apache.org/licenses/LICENSE-2.0 +- * +- * Unless required by applicable law or agreed to in writing, software +- * distributed under the License is distributed on an "AS IS" BASIS, +- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +- * See the License for the specific language governing permissions and +- * limitations under the License. +- */ +- +-#ifndef VULKAN_VIDEO_CODEC_AV1STD_DECODE_H_ +-#define VULKAN_VIDEO_CODEC_AV1STD_DECODE_H_ 1 +- +-/* +-** This header is NOT YET generated from the Khronos Vulkan XML API Registry. +-** +-*/ +- +-#ifdef __cplusplus +-extern "C" { +-#endif +-#define vulkan_video_codec_av1std_decode 1 +- +- +- +-#ifdef __cplusplus +-} +-#endif +- +-#endif +diff --git a/libavcodec/vulkan_video_codec_av1std.h b/libavcodec/vulkan_video_codec_av1std.h +deleted file mode 100644 +index c91589eee2..0000000000 +--- a/libavcodec/vulkan_video_codec_av1std.h ++++ /dev/null +@@ -1,403 +0,0 @@ +-/* Copyright 2023 Lynne +- * Copyright 2023 Dave Airlie +- * +- * Licensed under the Apache License, Version 2.0 (the "License"); +- * you may not use this file except in compliance with the License. +- * You may obtain a copy of the License at +- * +- * http://www.apache.org/licenses/LICENSE-2.0 +- * +- * Unless required by applicable law or agreed to in writing, software +- * distributed under the License is distributed on an "AS IS" BASIS, +- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +- * See the License for the specific language governing permissions and +- * limitations under the License. +- */ +- +-#ifndef VULKAN_VIDEO_CODEC_AV1STD_H_ +-#define VULKAN_VIDEO_CODEC_AV1STD_H_ 1 +- +-/* +-** This header is NOT YET generated from the Khronos Vulkan XML API Registry. +-** +-*/ +- +-#ifdef __cplusplus +-extern "C" { +-#endif +-#define vulkan_video_codec_av1std 1 +- +-#define VK_MAKE_VIDEO_STD_VERSION(major, minor, patch) \ +- ((((uint32_t)(major)) << 22) | (((uint32_t)(minor)) << 12) | ((uint32_t)(patch))) +-#define VK_STD_VULKAN_VIDEO_CODEC_AV1_DECODE_API_VERSION_0_1_0 VK_MAKE_VIDEO_STD_VERSION(0, 1, 0) +-#define VK_STD_VULKAN_VIDEO_CODEC_AV1_DECODE_SPEC_VERSION VK_STD_VULKAN_VIDEO_CODEC_AV1_DECODE_API_VERSION_0_1_0 +-#define VK_STD_VULKAN_VIDEO_CODEC_AV1_DECODE_EXTENSION_NAME "VK_STD_vulkan_video_codec_av1_decode" +- +-typedef enum StdVideoAV1MESAProfile { +- STD_VIDEO_AV1_MESA_PROFILE_MAIN = 0, +- STD_VIDEO_AV1_MESA_PROFILE_HIGH = 1, +- STD_VIDEO_AV1_MESA_PROFILE_PROFESSIONAL = 2, +-} StdVideoAV1MESAProfile; +- +-typedef enum StdVideoAV1MESALevel { +- STD_VIDEO_AV1_MESA_LEVEL_2_0 = 0, +- STD_VIDEO_AV1_MESA_LEVEL_2_1 = 1, +- STD_VIDEO_AV1_MESA_LEVEL_2_2 = 2, +- STD_VIDEO_AV1_MESA_LEVEL_2_3 = 3, +- STD_VIDEO_AV1_MESA_LEVEL_3_0 = 4, +- STD_VIDEO_AV1_MESA_LEVEL_3_1 = 5, +- STD_VIDEO_AV1_MESA_LEVEL_3_2 = 6, +- STD_VIDEO_AV1_MESA_LEVEL_3_3 = 7, +- STD_VIDEO_AV1_MESA_LEVEL_4_0 = 8, +- STD_VIDEO_AV1_MESA_LEVEL_4_1 = 9, +- STD_VIDEO_AV1_MESA_LEVEL_4_2 = 10, +- STD_VIDEO_AV1_MESA_LEVEL_4_3 = 11, +- STD_VIDEO_AV1_MESA_LEVEL_5_0 = 12, +- STD_VIDEO_AV1_MESA_LEVEL_5_1 = 13, +- STD_VIDEO_AV1_MESA_LEVEL_5_2 = 14, +- STD_VIDEO_AV1_MESA_LEVEL_5_3 = 15, +- STD_VIDEO_AV1_MESA_LEVEL_6_0 = 16, +- STD_VIDEO_AV1_MESA_LEVEL_6_1 = 17, +- STD_VIDEO_AV1_MESA_LEVEL_6_2 = 18, +- STD_VIDEO_AV1_MESA_LEVEL_6_3 = 19, +- STD_VIDEO_AV1_MESA_LEVEL_7_0 = 20, +- STD_VIDEO_AV1_MESA_LEVEL_7_1 = 21, +- STD_VIDEO_AV1_MESA_LEVEL_7_2 = 22, +- STD_VIDEO_AV1_MESA_LEVEL_7_3 = 23, +- STD_VIDEO_AV1_MESA_LEVEL_MAX = 31, +-} StdVideoAV1MESALevel; +- +-typedef struct StdVideoAV1MESAFilmGrainFlags { +- uint8_t apply_grain; +- uint8_t chroma_scaling_from_luma; +- uint8_t overlap_flag; +- uint8_t clip_to_restricted_range; +-} StdVideoAV1MESAFilmGrainFlags; +- +-typedef struct StdVideoAV1MESAFilmGrainParameters { +- StdVideoAV1MESAFilmGrainFlags flags; +- uint32_t grain_scaling_minus_8; +- uint32_t ar_coeff_lag; +- uint32_t ar_coeff_shift_minus_6; +- uint32_t grain_scale_shift; +- +- uint16_t grain_seed; +- uint8_t num_y_points; +- uint8_t point_y_value[14]; +- uint8_t point_y_scaling[14]; +- +- uint8_t num_cb_points; +- uint8_t point_cb_value[10]; +- uint8_t point_cb_scaling[10]; +- +- uint8_t num_cr_points; +- uint8_t point_cr_value[10]; +- uint8_t point_cr_scaling[10]; +- +- int8_t ar_coeffs_y_plus_128[24]; +- int8_t ar_coeffs_cb_plus_128[25]; +- int8_t ar_coeffs_cr_plus_128[25]; +- uint8_t cb_mult; +- uint8_t cb_luma_mult; +- uint16_t cb_offset; +- uint8_t cr_mult; +- uint8_t cr_luma_mult; +- uint16_t cr_offset; +-} StdVideoAV1MESAFilmGrainParameters; +- +-typedef struct StdVideoAV1MESAGlobalMotionFlags { +- uint8_t gm_invalid; +-} StdVideoAV1MESAGlobalMotionFlags; +- +-typedef struct StdVideoAV1MESAGlobalMotion { +- StdVideoAV1MESAGlobalMotionFlags flags; +- uint8_t gm_type; +- uint32_t gm_params[6]; +-} StdVideoAV1MESAGlobalMotion; +- +-typedef struct StdVideoAV1MESALoopRestoration { +- uint8_t lr_type[3]; +- uint8_t lr_unit_shift; +- uint8_t lr_uv_shift; +-} StdVideoAV1MESALoopRestoration; +- +-typedef struct StdVideoAV1MESATileInfoFlags { +- uint8_t uniform_tile_spacing_flag; +-} StdVideoAV1MESATileInfoFlags; +- +-typedef struct StdVideoAV1MESATileInfo { +- StdVideoAV1MESATileInfoFlags flags; +- uint8_t tile_cols; +- uint8_t tile_rows; +- uint8_t tile_start_col_sb[64]; +- uint8_t tile_start_row_sb[64]; +- uint8_t width_in_sbs_minus_1[64]; +- uint8_t height_in_sbs_minus_1[64]; +- uint16_t context_update_tile_id; +- uint8_t tile_size_bytes_minus1; +-} StdVideoAV1MESATileInfo; +- +-typedef struct StdVideoAV1MESAQuantizationFlags { +- uint8_t using_qmatrix; +-} StdVideoAV1MESAQuantizationFlags; +- +-typedef struct StdVideoAV1MESAQuantization { +- StdVideoAV1MESAQuantizationFlags flags; +- uint8_t base_q_idx; +- int8_t delta_q_y_dc; +- uint8_t diff_uv_delta; +- int8_t delta_q_u_dc; +- int8_t delta_q_u_ac; +- int8_t delta_q_v_dc; +- int8_t delta_q_v_ac; +- uint8_t qm_y; +- uint8_t qm_u; +- uint8_t qm_v; +-} StdVideoAV1MESAQuantization; +- +-typedef struct StdVideoAV1MESACDEF { +- uint8_t damping_minus_3; +- uint8_t bits; +- uint8_t y_pri_strength[8]; +- uint8_t y_sec_strength[8]; +- uint8_t uv_pri_strength[8]; +- uint8_t uv_sec_strength[8]; +-} StdVideoAV1MESACDEF; +- +-typedef struct StdVideoAV1MESADeltaQFlags { +- uint8_t delta_lf_present; +- uint8_t delta_lf_multi; +-} StdVideoAV1MESADeltaQFlags; +- +-typedef struct StdVideoAV1MESADeltaQ { +- StdVideoAV1MESADeltaQFlags flags; +- uint8_t delta_q_res; +- uint8_t delta_lf_res; +-} StdVideoAV1MESADeltaQ; +- +-typedef struct StdVideoAV1MESASegmentationFlags { +- uint8_t enabled; +- uint8_t update_map; +- uint8_t temporal_update; +- uint8_t update_data; +-} StdVideoAV1MESASegmentationFlags; +- +-typedef struct StdVideoAV1MESASegmentation { +- StdVideoAV1MESASegmentationFlags flags; +- uint8_t feature_enabled_bits[8]; +- int16_t feature_data[8][8]; +-} StdVideoAV1MESASegmentation; +- +-typedef struct StdVideoAV1MESALoopFilterFlags { +- uint8_t delta_enabled; +- uint8_t delta_update; +-} StdVideoAV1MESALoopFilterFlags; +- +-typedef struct StdVideoAV1MESALoopFilter { +- StdVideoAV1MESALoopFilterFlags flags; +- uint8_t level[4]; +- uint8_t sharpness; +- int8_t ref_deltas[8]; +- int8_t mode_deltas[2]; +-} StdVideoAV1MESALoopFilter; +- +-typedef struct StdVideoAV1MESAFrameHeaderFlags { +- uint8_t error_resilient_mode; +- uint8_t disable_cdf_update; +- uint8_t use_superres; +- uint8_t render_and_frame_size_different; +- uint8_t allow_screen_content_tools; +- uint8_t is_filter_switchable; +- uint8_t force_integer_mv; +- uint8_t frame_size_override_flag; +- uint8_t buffer_removal_time_present_flag; +- uint8_t allow_intrabc; +- uint8_t frame_refs_short_signaling; +- uint8_t allow_high_precision_mv; +- uint8_t is_motion_mode_switchable; +- uint8_t use_ref_frame_mvs; +- uint8_t disable_frame_end_update_cdf; +- uint8_t allow_warped_motion; +- uint8_t reduced_tx_set; +- uint8_t reference_select; +- uint8_t skip_mode_present; +- uint8_t delta_q_present; +- uint8_t UsesLr; +-} StdVideoAV1MESAFrameHeaderFlags; +- +-typedef struct StdVideoAV1MESAFrameHeader { +- StdVideoAV1MESAFrameHeaderFlags flags; +- +- uint32_t frame_presentation_time; +- uint32_t display_frame_id; +- uint32_t current_frame_id; +- uint8_t frame_to_show_map_idx; +- uint8_t frame_type; +- uint8_t order_hint; +- uint8_t primary_ref_frame; +- uint16_t frame_width_minus_1; +- uint16_t frame_height_minus_1; +- uint16_t render_width_minus_1; +- uint16_t render_height_minus_1; +- uint8_t coded_denom; +- +- uint8_t refresh_frame_flags; +- uint8_t ref_order_hint[8]; +- int8_t ref_frame_idx[7]; +- uint32_t delta_frame_id_minus1[7]; +- +- uint8_t interpolation_filter; +- uint8_t tx_mode; +- +- StdVideoAV1MESATileInfo tiling; +- StdVideoAV1MESAQuantization quantization; +- StdVideoAV1MESASegmentation segmentation; +- StdVideoAV1MESADeltaQ delta_q; +- StdVideoAV1MESALoopFilter loop_filter; +- StdVideoAV1MESACDEF cdef; +- StdVideoAV1MESALoopRestoration lr; +- StdVideoAV1MESAGlobalMotion global_motion[8]; // One per ref frame +- StdVideoAV1MESAFilmGrainParameters film_grain; +-} StdVideoAV1MESAFrameHeader; +- +-typedef struct StdVideoAV1MESAScreenCoding { +- uint8_t seq_force_screen_content_tools; +-} StdVideoAV1MESAScreenCoding; +- +-typedef struct StdVideoAV1MESATimingInfoFlags { +- uint8_t equal_picture_interval; +-} StdVideoAV1MESATimingInfoFlags; +- +-typedef struct StdVideoAV1MESATimingInfo { +- StdVideoAV1MESATimingInfoFlags flags; +- uint32_t num_units_in_display_tick; +- uint32_t time_scale; +- uint32_t num_ticks_per_picture_minus_1; +-} StdVideoAV1MESATimingInfo; +- +-typedef struct StdVideoAV1MESAColorConfigFlags { +- uint8_t mono_chrome; +- uint8_t color_range; +- uint8_t separate_uv_delta_q; +-} StdVideoAV1MESAColorConfigFlags; +- +-typedef struct StdVideoAV1MESAColorConfig { +- StdVideoAV1MESAColorConfigFlags flags; +- uint8_t bit_depth; +- uint8_t subsampling_x; +- uint8_t subsampling_y; +-} StdVideoAV1MESAColorConfig; +- +-typedef struct StdVideoAV1MESASequenceHeaderFlags { +- uint8_t still_picture; +- uint8_t reduced_still_picture_header; +- uint8_t use_128x128_superblock; +- uint8_t enable_filter_intra; +- uint8_t enable_intra_edge_filter; +- uint8_t enable_interintra_compound; +- uint8_t enable_masked_compound; +- uint8_t enable_warped_motion; +- uint8_t enable_dual_filter; +- uint8_t enable_order_hint; +- uint8_t enable_jnt_comp; +- uint8_t enable_ref_frame_mvs; +- uint8_t frame_id_numbers_present_flag; +- uint8_t enable_superres; +- uint8_t enable_cdef; +- uint8_t enable_restoration; +- uint8_t film_grain_params_present; +- uint8_t timing_info_present_flag; +- uint8_t initial_display_delay_present_flag; +-} StdVideoAV1MESASequenceHeaderFlags; +- +-typedef struct StdVideoAV1MESASequenceHeader { +- StdVideoAV1MESASequenceHeaderFlags flags; +- +- StdVideoAV1MESAProfile seq_profile; +- uint8_t frame_width_bits_minus_1; +- uint8_t frame_height_bits_minus_1; +- uint16_t max_frame_width_minus_1; +- uint16_t max_frame_height_minus_1; +- uint8_t delta_frame_id_length_minus_2; +- uint8_t additional_frame_id_length_minus_1; +- uint8_t order_hint_bits_minus_1; +- uint8_t seq_choose_integer_mv; +- uint8_t seq_force_integer_mv; +- +- StdVideoAV1MESATimingInfo timing_info; +- StdVideoAV1MESAColorConfig color_config; +-} StdVideoAV1MESASequenceHeader; +- +-typedef struct StdVideoAV1MESATile { +- uint16_t tg_start; +- uint16_t tg_end; +- uint16_t row; +- uint16_t column; +- uint32_t size; +- uint32_t offset; +-} StdVideoAV1MESATile; +- +-typedef struct StdVideoAV1MESATileList { +- StdVideoAV1MESATile *tile_list; +- uint32_t nb_tiles; +-} StdVideoAV1MESATileList; +- +-typedef struct VkVideoDecodeAV1PictureInfoMESA { +- VkStructureType sType; +- const void *pNext; +- StdVideoAV1MESAFrameHeader *frame_header; +- StdVideoAV1MESATileList *tile_list; +- uint8_t skip_mode_frame_idx[2]; +-} VkVideoDecodeAV1PictureInfoMESA; +- +-typedef struct VkVideoDecodeAV1DpbSlotInfoMESA { +- VkStructureType sType; +- const void *pNext; +- uint8_t frameIdx; +- uint8_t ref_order_hint[7]; +- uint8_t disable_frame_end_update_cdf; +-} VkVideoDecodeAV1DpbSlotInfoMESA; +- +-typedef struct VkVideoDecodeAV1SessionParametersAddInfoMESA { +- VkStructureType sType; +- const void *pNext; +- StdVideoAV1MESASequenceHeader *sequence_header; +-} VkVideoDecodeAV1SessionParametersAddInfoMESA; +- +-typedef struct VkVideoDecodeAV1SessionParametersCreateInfoMESA { +- VkStructureType sType; +- const void *pNext; +- const VkVideoDecodeAV1SessionParametersAddInfoMESA *pParametersAddInfo; +-} VkVideoDecodeAV1SessionParametersCreateInfoMESA; +- +-typedef struct VkVideoDecodeAV1ProfileInfoMESA { +- VkStructureType sType; +- const void *pNext; +- StdVideoAV1MESAProfile stdProfileIdc; +-} VkVideoDecodeAV1ProfileInfoMESA; +- +-typedef enum VkVideoDecodeAV1CapabilityFlagBitsMESA { +- VK_VIDEO_DECODE_AV1_CAPABILITY_EXTERNAL_FILM_GRAIN_MESA = 0x00000001, +- VK_VIDEO_DECODE_AV1_CAPABILITY_FLAG_BITS_MAX_ENUM_MESA = 0x7FFFFFFF +-} VkVideoDecodeAV1CapabilityFlagBitsMESA; +-typedef VkFlags VkVideoDecodeAV1CapabilityFlagsMESA; +- +-typedef struct VkVideoDecodeAV1CapabilitiesMESA { +- VkStructureType sType; +- const void *pNext; +- VkVideoDecodeAV1CapabilityFlagsMESA flags; +- StdVideoAV1MESALevel maxLevelIdc; +-} VkVideoDecodeAV1CapabilitiesMESA; +- +-#define VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PICTURE_INFO_MESA 1000509000 +-#define VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_CREATE_INFO_MESA 1000509001 +-#define VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_SESSION_PARAMETERS_ADD_INFO_MESA 1000509002 +-#define VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_DPB_SLOT_INFO_MESA 1000509003 +-#define VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_CAPABILITIES_MESA 1000509004 +-#define VK_STRUCTURE_TYPE_VIDEO_DECODE_AV1_PROFILE_INFO_MESA 1000509005 +- +-#ifdef __cplusplus +-} +-#endif +- +-#endif +diff --git a/libavutil/hwcontext_vulkan.c b/libavutil/hwcontext_vulkan.c +index 91b9f96ccf..6e3b96b73a 100644 +--- a/libavutil/hwcontext_vulkan.c ++++ b/libavutil/hwcontext_vulkan.c +@@ -446,7 +446,7 @@ static const VulkanOptExtension optional_device_exts[] = { + { VK_KHR_VIDEO_DECODE_QUEUE_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_QUEUE }, + { VK_KHR_VIDEO_DECODE_H264_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_H264 }, + { VK_KHR_VIDEO_DECODE_H265_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_H265 }, +- { "VK_MESA_video_decode_av1", FF_VK_EXT_VIDEO_DECODE_AV1 }, ++ { VK_KHR_VIDEO_DECODE_AV1_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_AV1 }, + }; + + static VkBool32 VKAPI_CALL vk_dbg_callback(VkDebugUtilsMessageSeverityFlagBitsEXT severity, +diff --git a/libavutil/vulkan_functions.h b/libavutil/vulkan_functions.h +index 65021b04b1..6b379acf93 100644 +--- a/libavutil/vulkan_functions.h ++++ b/libavutil/vulkan_functions.h +@@ -43,7 +43,7 @@ typedef enum FFVulkanExtensions { + FF_VK_EXT_VIDEO_DECODE_QUEUE = 1ULL << 11, /* VK_KHR_video_decode_queue */ + FF_VK_EXT_VIDEO_DECODE_H264 = 1ULL << 12, /* VK_EXT_video_decode_h264 */ + FF_VK_EXT_VIDEO_DECODE_H265 = 1ULL << 13, /* VK_EXT_video_decode_h265 */ +- FF_VK_EXT_VIDEO_DECODE_AV1 = 1ULL << 14, /* VK_MESA_video_decode_av1 */ ++ FF_VK_EXT_VIDEO_DECODE_AV1 = 1ULL << 14, /* VK_KHR_video_decode_av1 */ + FF_VK_EXT_ATOMIC_FLOAT = 1ULL << 15, /* VK_EXT_shader_atomic_float */ + FF_VK_EXT_COOP_MATRIX = 1ULL << 16, /* VK_KHR_cooperative_matrix */ + +diff --git a/libavutil/vulkan_loader.h b/libavutil/vulkan_loader.h +index f9e739e1e3..73cf03935d 100644 +--- a/libavutil/vulkan_loader.h ++++ b/libavutil/vulkan_loader.h +@@ -58,7 +58,7 @@ static inline uint64_t ff_vk_extensions_to_mask(const char * const *extensions, + { VK_KHR_VIDEO_DECODE_QUEUE_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_QUEUE }, + { VK_KHR_VIDEO_DECODE_H264_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_H264 }, + { VK_KHR_VIDEO_DECODE_H265_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_H265 }, +- { "VK_MESA_video_decode_av1", FF_VK_EXT_VIDEO_DECODE_AV1 }, ++ { VK_KHR_VIDEO_DECODE_AV1_EXTENSION_NAME, FF_VK_EXT_VIDEO_DECODE_AV1 }, + }; + + FFVulkanExtensions mask = 0x0; +diff --git a/libavcodec/vulkan_video.c b/libavcodec/vulkan_video.c +--- ffmpeg-6.1.1.orig/libavcodec/vulkan_video.c ++++ ffmpeg-6.1.1/libavcodec/vulkan_video.c +@@ -37,7 +37,7 @@ const FFVkCodecMap ff_vk_codec_map[AV_CO + 0, + 0, + FF_VK_EXT_VIDEO_DECODE_AV1, +- 0x01000000 /* TODO fix this */ ++ VK_VIDEO_CODEC_OPERATION_DECODE_AV1_BIT_KHR + }, + }; + +-- +2.25.1 + diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb b/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb index aa59755034..c0bce2db7a 100644 --- a/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb @@ -22,7 +22,11 @@ LIC_FILES_CHKSUM = "file://COPYING.GPLv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ file://COPYING.LGPLv2.1;md5=bd7a443320af8c812e4c18d1b79df004 \ file://COPYING.LGPLv3;md5=e6a600fd5e1d9cbde2d983680233ad02" -SRC_URI = "https://www.ffmpeg.org/releases/${BP}.tar.xz" +SRC_URI = " \ + https://www.ffmpeg.org/releases/${BP}.tar.xz \ + file://av1_ordering_info.patch \ + file://vulkan_av1_stable_API.patch \ +" SRC_URI[sha256sum] = "8684f4b00f94b85461884c3719382f1261f0d9eb3d59640a1f4ac0873616f968" From patchwork Sun Jun 30 20:07:42 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45775 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2C3EAC30659 for ; Sun, 30 Jun 2024 20:08:59 +0000 (UTC) Received: from mail-ot1-f47.google.com (mail-ot1-f47.google.com [209.85.210.47]) by mx.groups.io with SMTP id smtpd.web11.4385.1719778129520809601 for ; Sun, 30 Jun 2024 13:08:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=WvqujiTL; spf=softfail (domain: sakoman.com, ip: 209.85.210.47, mailfrom: steve@sakoman.com) Received: by mail-ot1-f47.google.com with SMTP id 46e09a7af769-7020666ed0cso715515a34.3 for ; Sun, 30 Jun 2024 13:08:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778129; x=1720382929; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=IzEGq7U+sSJ7N4zMIv2+eq/+IZHrhardH0BJPJyhmHg=; b=WvqujiTLHhpiMROMOZ/1yKcHp/xkBgA0g89Mo1xoYNvl6VXwqEcU++Zp5aSRSDaUOZ 5G0Zq/OW0a77UcA0iCP6dz4KU+mmq61Z8uVBybffqY9S1vGyeOCNfXWlu2eHNriCB9oz slpylMPuEv49kpIN21SxSMsR7w1NEglzHptTh/VnBzTNh6yMM4NspWfjYcuCkvPYwxdc pZohcw/r4ANn6x9exPDe0igtPUX6dmRKsO5KH0/mUdLWzQWYKPxfnFCYEcEDrjLSSxBM XGXC8dL/1SjNoA7BffL5o1+kWX8vJlZeDqf/XptfI/hm232Lbtq9CvXmF27TPvlNcASy d33g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778129; x=1720382929; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IzEGq7U+sSJ7N4zMIv2+eq/+IZHrhardH0BJPJyhmHg=; b=VIlfXOXWiShKQFNqDZnn0TRiCubH+zMAOPAfKJE5A/Ibvgoi2l0brX3dai8UixKbO7 GRzoSoSE6mRZhfyxwDV4b8dMqdu+ZkpiF2jUQD2D7AF8Vszy59gMbno44DH27/nSTPs2 oTPX5MuAm5AoxEDGXKVmh4+OFhwkbhyELEgmGs9507CI1qhJfHqeypkDHDV+svlhoyue W9V/CN9l6Ta3ttYNlox+UzK+Z09wE+MEx4ZUNWEt56zJkHVON9CK5Xl6eQ9LvyTTkSUG xCsD0b4RqXrWxrdtiPNsNpEqc1XocPOUW5XYJZfO/PW+4+zE1BqESHv6T0TIrNZ0K6rs JQbw== X-Gm-Message-State: AOJu0YwsF3gQailTQUviyMGGjqz7Wws32521BBe3Mjuzx05Lr2RH2TEz YTx1EtkXB3BSaFXaeJAOcHREko/Sl+uOXAuWCyCcbVaxsYlOPRVJLyLhIrFUC/5uA3WfAHk9M7E icfs= X-Google-Smtp-Source: AGHT+IEuS7XkwdCm1//8SIxjz7YuvV7RbYDecXF/onz0cJariC/intj90UxrT6xwVUtWOuMZ7qGMVw== X-Received: by 2002:a9d:6455:0:b0:700:cec9:d6f5 with SMTP id 46e09a7af769-702076fa4a4mr4894717a34.38.1719778128588; Sun, 30 Jun 2024 13:08:48 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.47 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:48 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 30/35] ffmpeg: backport patch to fix errors with GCC 14 Date: Sun, 30 Jun 2024 13:07:42 -0700 Message-Id: <6b3ca9f5745c438de74ef4e2e041ee95583b8dc6.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201267 From: Dmitry Baryshkov On ARMv7 compilation of ffmpeg breaks if Vulkan support is enabled. Backport a patch from the trunk to fix compilation issues: | src/libavcodec/vulkan_av1.c: In function 'vk_av1_create_params': | src/libavcodec/vulkan_av1.c:214:43: error: initialization of 'long long unsigned int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] | 214 | .videoSessionParametersTemplate = NULL, | | ^~~~ | src/libavcodec/vulkan_av1.c:214:43: note: (near initialization for '(anonymous).videoSessionParametersTemplate') | make: *** [/oe/build/tmp-rpb_wayland-glibc/work/armv7at2hf-neon-linaro-linux-gnueabi/ffmpeg/6.1.1/ffmpeg-6.1.1/ffbuild/common.mak:81: libavcodec/vulkan_av1.o] Error 1 | make: *** Waiting for unfinished jobs.... | src/libavcodec/vulkan_decode.c: In function 'ff_vk_decode_prepare_frame': | src/libavcodec/vulkan_decode.c:191:26: error: assignment to 'VkImageView' {aka 'long long unsigned int'} from 'void *' makes integer from pointer without a cast [-Wint-conversion] | 191 | vkpic->img_view_ref = NULL; | | ^ | src/libavcodec/vulkan_decode.c:192:26: error: assignment to 'VkImageView' {aka 'long long unsigned int'} from 'void *' makes integer from pointer without a cast [-Wint-conversion] | 192 | vkpic->img_view_out = NULL; | | ^ | src/libavcodec/vulkan_decode.c:193:26: error: assignment to 'VkImageView' {aka 'long long unsigned int'} from 'void *' makes integer from pointer without a cast [-Wint-conversion] | 193 | vkpic->img_view_dest = NULL; | | ^ | make: *** [/oe/build/tmp-rpb_wayland-glibc/work/armv7at2hf-neon-linaro-linux-gnueabi/ffmpeg/6.1.1/ffmpeg-6.1.1/ffbuild/common.mak:81: libavcodec/vulkan_decode.o] Error 1 Signed-off-by: Dmitry Baryshkov Signed-off-by: Richard Purdie (cherry picked from commit 52001cabd021b7c856acf426b668b99a72561de0) Signed-off-by: Steve Sakoman --- .../ffmpeg/ffmpeg/vulkan_fix_gcc14.patch | 102 ++++++++++++++++++ .../recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb | 1 + 2 files changed, 103 insertions(+) create mode 100644 meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_fix_gcc14.patch diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_fix_gcc14.patch b/meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_fix_gcc14.patch new file mode 100644 index 0000000000..960d34943e --- /dev/null +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg/vulkan_fix_gcc14.patch @@ -0,0 +1,102 @@ +From 2f24f10d9cf34ddce274496c4daa73f732d370c1 Mon Sep 17 00:00:00 2001 +From: Sam James +Date: Wed, 20 Dec 2023 12:32:43 +0000 +Subject: [PATCH] libavcodec: fix -Wint-conversion in vulkan +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +FIx warnings (soon to be errors in GCC 14, already so in Clang 15): +``` +src/libavcodec/vulkan_av1.c: In function ‘vk_av1_create_params’: +src/libavcodec/vulkan_av1.c:183:43: error: initialization of ‘long long unsigned int’ from ‘void *’ makes integer from pointer without a cast [-Wint-conversion] + 183 | .videoSessionParametersTemplate = NULL, + | ^~~~ +src/libavcodec/vulkan_av1.c:183:43: note: (near initialization for ‘(anonymous).videoSessionParametersTemplate’) +``` + +Use Vulkan's VK_NULL_HANDLE instead of bare NULL. + +Fix Trac ticket #10724. + +Was reported downstream in Gentoo at https://bugs.gentoo.org/919067. + +Signed-off-by: Sam James +Upstream-Status: Backport [https://git.ffmpeg.org/gitweb/ffmpeg.git/commitdiff/2f24f10d9cf34ddce274496c4daa73f732d370c1] +--- + libavcodec/vulkan_av1.c | 2 +- + libavcodec/vulkan_decode.c | 6 +++--- + libavcodec/vulkan_h264.c | 2 +- + libavcodec/vulkan_hevc.c | 2 +- + libavcodec/vulkan_video.c | 2 +- + 5 files changed, 7 insertions(+), 7 deletions(-) + +diff --git a/libavcodec/vulkan_av1.c b/libavcodec/vulkan_av1.c +index 4998bf7ebc55f..9730e4b08dd40 100644 +--- a/libavcodec/vulkan_av1.c ++++ b/libavcodec/vulkan_av1.c +@@ -180,7 +180,7 @@ static int vk_av1_create_params(AVCodecContext *avctx, AVBufferRef **buf) + .sType = VK_STRUCTURE_TYPE_VIDEO_SESSION_PARAMETERS_CREATE_INFO_KHR, + .pNext = &av1_params, + .videoSession = ctx->common.session, +- .videoSessionParametersTemplate = NULL, ++ .videoSessionParametersTemplate = VK_NULL_HANDLE, + }; + + err = ff_vk_decode_create_params(buf, avctx, ctx, &session_params_create); +diff --git a/libavcodec/vulkan_decode.c b/libavcodec/vulkan_decode.c +index a89d84fcaa972..fdbcbb450a1e0 100644 +--- a/libavcodec/vulkan_decode.c ++++ b/libavcodec/vulkan_decode.c +@@ -188,9 +188,9 @@ int ff_vk_decode_prepare_frame(FFVulkanDecodeContext *dec, AVFrame *pic, + return 0; + + vkpic->dpb_frame = NULL; +- vkpic->img_view_ref = NULL; +- vkpic->img_view_out = NULL; +- vkpic->img_view_dest = NULL; ++ vkpic->img_view_ref = VK_NULL_HANDLE; ++ vkpic->img_view_out = VK_NULL_HANDLE; ++ vkpic->img_view_dest = VK_NULL_HANDLE; + + vkpic->destroy_image_view = vk->DestroyImageView; + vkpic->wait_semaphores = vk->WaitSemaphores; +diff --git a/libavcodec/vulkan_h264.c b/libavcodec/vulkan_h264.c +index e727aafb162d3..39c123ddca57e 100644 +--- a/libavcodec/vulkan_h264.c ++++ b/libavcodec/vulkan_h264.c +@@ -315,7 +315,7 @@ static int vk_h264_create_params(AVCodecContext *avctx, AVBufferRef **buf) + .sType = VK_STRUCTURE_TYPE_VIDEO_SESSION_PARAMETERS_CREATE_INFO_KHR, + .pNext = &h264_params, + .videoSession = ctx->common.session, +- .videoSessionParametersTemplate = NULL, ++ .videoSessionParametersTemplate = VK_NULL_HANDLE, + }; + + /* SPS list */ +diff --git a/libavcodec/vulkan_hevc.c b/libavcodec/vulkan_hevc.c +index 99fdcf3b45839..033172cbd6958 100644 +--- a/libavcodec/vulkan_hevc.c ++++ b/libavcodec/vulkan_hevc.c +@@ -653,7 +653,7 @@ static int vk_hevc_create_params(AVCodecContext *avctx, AVBufferRef **buf) + .sType = VK_STRUCTURE_TYPE_VIDEO_SESSION_PARAMETERS_CREATE_INFO_KHR, + .pNext = &h265_params, + .videoSession = ctx->common.session, +- .videoSessionParametersTemplate = NULL, ++ .videoSessionParametersTemplate = VK_NULL_HANDLE, + }; + + HEVCHeaderSet *hdr; +diff --git a/libavcodec/vulkan_video.c b/libavcodec/vulkan_video.c +index 5fa8292b28eaf..fb20315db4bbf 100644 +--- a/libavcodec/vulkan_video.c ++++ b/libavcodec/vulkan_video.c +@@ -287,7 +287,7 @@ av_cold void ff_vk_video_common_uninit(FFVulkanContext *s, + if (common->session) { + vk->DestroyVideoSessionKHR(s->hwctx->act_dev, common->session, + s->hwctx->alloc); +- common->session = NULL; ++ common->session = VK_NULL_HANDLE; + } + + if (common->nb_mem && common->mem) diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb b/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb index c0bce2db7a..dea1f54580 100644 --- a/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb @@ -26,6 +26,7 @@ SRC_URI = " \ https://www.ffmpeg.org/releases/${BP}.tar.xz \ file://av1_ordering_info.patch \ file://vulkan_av1_stable_API.patch \ + file://vulkan_fix_gcc14.patch \ " SRC_URI[sha256sum] = "8684f4b00f94b85461884c3719382f1261f0d9eb3d59640a1f4ac0873616f968" From patchwork Sun Jun 30 20:07:43 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45777 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3ED9EC41513 for ; Sun, 30 Jun 2024 20:08:59 +0000 (UTC) Received: from mail-ot1-f48.google.com (mail-ot1-f48.google.com [209.85.210.48]) by mx.groups.io with SMTP id smtpd.web10.4271.1719778131122483114 for ; Sun, 30 Jun 2024 13:08:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=jMNTtzyd; spf=softfail (domain: sakoman.com, ip: 209.85.210.48, mailfrom: steve@sakoman.com) Received: by mail-ot1-f48.google.com with SMTP id 46e09a7af769-701ef03185fso1370029a34.0 for ; Sun, 30 Jun 2024 13:08:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778130; x=1720382930; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=FRXrs4+LBnz8ul/HppPGhv9lc3LC0c7OwCjhLy6j3rI=; b=jMNTtzydu3OgQWRnZ/3qC2QjlWKqIqTSIc+X18poAV+yWkTkr64UiJWlfa8wTBajRd ObCUrWobxO3zVDCnPxNimOG0BSWblS2d783VW37py99+d79dpwWImz5RqcFZwsfSW6KA edkw5sul4xvixLhuLElU3IIA8l4no3m9/bq4ZLC1MQFUwvTpnYpoBe9eQW72Am/GH7Od wKKtN+AaHYTu9Fevs2hqyX8RMY2GdDviGtt2QgZ33o+D5C8tLQIZ1jHSuQE7ay93z1TU fwhkn0unYZFDvDEKkcB/yXjR6PQLdVXhC71RNy4AHbw4GC2rcYqt6snydoex9tLGl9QF A6SQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778130; x=1720382930; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FRXrs4+LBnz8ul/HppPGhv9lc3LC0c7OwCjhLy6j3rI=; b=YbHpgjWquMxYmxvdDRZBafl7Je/5hsQLS1bmWpbqJY6V0AJXFHkRTRjDnDddLUVgxa t2sUW7lTyPzpOWxXkdpL+xYRhG96SXRNU02pNvKYIdYosA8pWj/QQENd8WxeuUUR+FkL wLoubHSBOE7b3ulSQMRslTSTpHJXr1PfCe0TfOye7EYg3VQd2NjGQLvsB1GitYd6ZimO +QSPrX30StkU8i1pgMlpMHaPImEQOpp1a4rAw6IHKeFdt537SVoOIBdXsITpz7st0R6N xXgF9tToDCxU1uSnyYG98Dx3t82zhdkrms4lD6ZzqZdTIji6SO+6Q7K3bXLewGhE/nhv /JeA== X-Gm-Message-State: AOJu0YzQleJt9vu/AJxY10dJjIu68cN2j7XFY4MSCab/CEeCGR5LSTy8 YXz31fCt7PSV6T6XtZAz1JncM3K4+Vn/9x7LeRjuuI8ssw4v3JI59tPAtPrz+3EcmzrJpXODxIx WL70= X-Google-Smtp-Source: AGHT+IFLJoinl9wUg20TETPS7DGpJi6iYWjbLU5odKJOjmME3ggqr50NqNvS9U471lQBbIr99uT+KQ== X-Received: by 2002:a05:6358:6f93:b0:1a5:bbe2:5060 with SMTP id e5c5f4694b2df-1a6acd26d34mr437724255d.17.1719778130098; Sun, 30 Jun 2024 13:08:50 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.49 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:49 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 31/35] expect: fix configure with GCC 14 Date: Sun, 30 Jun 2024 13:07:43 -0700 Message-Id: <5c6630e61ad85a4bf9eecd94005e14f0e34df463.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201268 From: Ross Burton The configure script has many fragments that fail to compile with GCC 14, take a patch submitted upstream to fix these issues. Signed-off-by: Ross Burton Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 5c21ca789c288662aa3d307b30813cd03cc8c158) Signed-off-by: Steve Sakoman --- .../expect/expect/expect-configure-c99.patch | 201 ++++++++++++++++++ meta/recipes-devtools/expect/expect_5.45.4.bb | 1 + 2 files changed, 202 insertions(+) create mode 100644 meta/recipes-devtools/expect/expect/expect-configure-c99.patch diff --git a/meta/recipes-devtools/expect/expect/expect-configure-c99.patch b/meta/recipes-devtools/expect/expect/expect-configure-c99.patch new file mode 100644 index 0000000000..09bf180df7 --- /dev/null +++ b/meta/recipes-devtools/expect/expect/expect-configure-c99.patch @@ -0,0 +1,201 @@ +Avoid calling exit without declaring the function. + +Add missing include for memcpy. + +Use AC_TYPE_SIGNAL to fix REARM_SIG check. Add missing includes. + +Fix various implicit int return types of main. + +Upstream-Status: Submitted [https://sourceforge.net/p/expect/patches/24/] +Signed-off-by: Ross Burton + +diff --git a/configure.in b/configure.in +index 51558fa14d2bcf7e..055c88fbd8797eaa 100755 +--- a/configure.in ++++ b/configure.in +@@ -452,7 +452,11 @@ AC_CHECK_FUNC(siglongjmp, AC_DEFINE(HAVE_SIGLONGJMP)) + # because Unixware 2.0 handles it specially and refuses to compile + # autoconf's automatic test that is a call with no arguments + AC_MSG_CHECKING([for memcpy]) +-AC_TRY_LINK(,[ ++AC_TRY_LINK([ ++#ifdef HAVE_STRING_H ++#include ++#endif ++],[ + char *s1, *s2; + memcpy(s1,s2,0); + ], +@@ -469,6 +473,7 @@ memcpy(s1,s2,0); + AC_MSG_CHECKING([if WNOHANG requires _POSIX_SOURCE]) + AC_TRY_RUN([ + #include ++int + main() { + #ifndef WNOHANG + return 0; +@@ -489,6 +494,7 @@ rm -rf wnohang + AC_TRY_RUN([ + #include + #include ++int + main() { + #ifdef WNOHANG + FILE *fp = fopen("wnohang","w"); +@@ -527,16 +533,21 @@ else + AC_DEFINE(SELECT_MASK_TYPE, fd_set) + fi + +-dnl # Check for the data type of the function used in signal(). This +-dnl # must be before the test for rearming. +-dnl # echo checking return type of signal handlers +-dnl AC_HEADER_EGREP([(void|sighandler_t).*signal], signal.h, retsigtype=void,AC_DEFINE(RETSIGTYPE, int) retsigtype=int) ++AC_TYPE_SIGNAL + + # FIXME: check if alarm exists + AC_MSG_CHECKING([if signals need to be re-armed]) + AC_TRY_RUN([ + #include +-#define RETSIGTYPE $retsigtype ++#ifdef HAVE_STDLIB_H ++# include ++#endif ++#ifdef HAVE_UNISTD_H ++# include ++#endif ++#ifndef NO_SYS_WAIT_H ++# include ++#endif + + int signal_rearms = 0; + +@@ -553,6 +564,7 @@ int n; + signal_rearms++; + } + ++int + main() + { + signal(SIGINT,parent_sigint_handler); +@@ -714,10 +726,11 @@ fi + AC_MSG_CHECKING([for struct sgttyb]) + AC_TRY_RUN([ + #include ++int + main() + { + struct sgttyb tmp; +- exit(0); ++ return 0; + }], + AC_MSG_RESULT(yes) + AC_DEFINE(HAVE_SGTTYB) +@@ -738,10 +751,11 @@ if test $mach -eq 0 ; then + # pty_termios.c is set up to handle pty_termio. + AC_MSG_CHECKING([for struct termio]) + AC_TRY_RUN([#include ++ int + main() + { + struct termio tmp; +- exit(0); ++ return 0; + }], + AC_DEFINE(HAVE_TERMIO) + PTY_TYPE=termios +@@ -760,10 +774,11 @@ if test $mach -eq 0 ; then + # include + # endif + # include ++ int + main() + { + struct termios tmp; +- exit(0); ++ return 0; + }], + AC_DEFINE(HAVE_TERMIOS) + PTY_TYPE=termios +@@ -782,6 +797,7 @@ AC_TRY_RUN([ + #include + #endif + #include ++int + main() { + #if defined(TCGETS) || defined(TCGETA) + return 0; +@@ -804,6 +820,7 @@ AC_TRY_RUN([ + #include + #endif + #include ++int + main() { + #ifdef TIOCGWINSZ + return 0; +@@ -823,6 +840,7 @@ main() { + AC_MSG_CHECKING([for Cray-style ptys]) + SETUID=":" + AC_TRY_RUN([ ++int + main(){ + #ifdef CRAY + return 0; +@@ -878,12 +896,13 @@ AC_MSG_CHECKING([for SV-style timezone]) + AC_TRY_RUN([ + extern char *tzname[2]; + extern int daylight; ++int + main() + { + int *x = &daylight; + char **y = tzname; + +- exit(0); ++ return 0; + }], + AC_DEFINE(HAVE_SV_TIMEZONE) + AC_MSG_RESULT(yes), +diff --git a/tclconfig/tcl.m4 b/tclconfig/tcl.m4 +index 0689cab3da994068..ebe839e5553ba520 100644 +--- a/tclconfig/tcl.m4 ++++ b/tclconfig/tcl.m4 +@@ -2400,7 +2400,7 @@ AC_DEFUN([TEA_TIME_HANDLER], [ + AC_TRY_COMPILE([#include ], + [extern long timezone; + timezone += 1; +- exit (0);], ++ return 0;], + tcl_cv_timezone_long=yes, tcl_cv_timezone_long=no)]) + if test $tcl_cv_timezone_long = yes ; then + AC_DEFINE(HAVE_TIMEZONE_VAR, 1, [Should we use the global timezone variable?]) +@@ -2412,7 +2412,7 @@ AC_DEFUN([TEA_TIME_HANDLER], [ + AC_TRY_COMPILE([#include ], + [extern time_t timezone; + timezone += 1; +- exit (0);], ++ return 0;], + tcl_cv_timezone_time=yes, tcl_cv_timezone_time=no)]) + if test $tcl_cv_timezone_time = yes ; then + AC_DEFINE(HAVE_TIMEZONE_VAR, 1, [Should we use the global timezone variable?]) +@@ -2452,17 +2452,17 @@ AC_DEFUN([TEA_BUGGY_STRTOD], [ + double value; + value = strtod(infString, &term); + if ((term != infString) && (term[-1] == 0)) { +- exit(1); ++ return 1; + } + value = strtod(nanString, &term); + if ((term != nanString) && (term[-1] == 0)) { +- exit(1); ++ return 1; + } + value = strtod(spaceString, &term); + if (term == (spaceString+1)) { +- exit(1); ++ return 1; + } +- exit(0); ++ return 0; + }], tcl_cv_strtod_buggy=ok, tcl_cv_strtod_buggy=buggy, + tcl_cv_strtod_buggy=buggy)]) + if test "$tcl_cv_strtod_buggy" = buggy; then diff --git a/meta/recipes-devtools/expect/expect_5.45.4.bb b/meta/recipes-devtools/expect/expect_5.45.4.bb index 18904ebc10..174b35ec73 100644 --- a/meta/recipes-devtools/expect/expect_5.45.4.bb +++ b/meta/recipes-devtools/expect/expect_5.45.4.bb @@ -27,6 +27,7 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/expect/Expect/${PV}/${BPN}${PV}.tar.gz \ file://0001-exp_main_sub.c-Use-PATH_MAX-for-path.patch \ file://0001-fixline1-fix-line-1.patch \ file://0001-Add-prototype-to-function-definitions.patch \ + file://expect-configure-c99.patch \ file://run-ptest \ " SRC_URI[md5sum] = "00fce8de158422f5ccd2666512329bd2" From patchwork Sun Jun 30 20:07:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45779 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4B624C3065B for ; Sun, 30 Jun 2024 20:08:59 +0000 (UTC) Received: from mail-il1-f172.google.com (mail-il1-f172.google.com [209.85.166.172]) by mx.groups.io with SMTP id smtpd.web11.4389.1719778132534808600 for ; Sun, 30 Jun 2024 13:08:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=plwIOUoq; spf=softfail (domain: sakoman.com, ip: 209.85.166.172, mailfrom: steve@sakoman.com) Received: by mail-il1-f172.google.com with SMTP id e9e14a558f8ab-376243a112cso8196055ab.3 for ; Sun, 30 Jun 2024 13:08:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778132; x=1720382932; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=3s0ispC1egkMUicVUz2M27P2NVC99gKYWOb1KzDkv4w=; b=plwIOUoq5wTTocRs+MfR2TVZNOTbuQwKWMXf3EU4BPnd0Tx0YKFqTnnz5/PNLoh7pW sgbziRKg+Cd22MzHnqnf3rZHlkCapLSh3xRX/nJt9GVss+QxOzI+eK7wSYQ/69RnAfln 79ryBbOZI8jUFyuT6r+BumBQ7Bil+0qUl6zjvXGQsy9kD5PjRTGjF2yV3sF2Nyxo1AEL wwenjZxK6wqlK4XOPa5gBn5Y0G/bOk0Oo6lplv/S63zgjLXfHPTZbDbVtPESjtBOsznv XYwZJa3gWpnDSMk/dr01R8d+b8kb9mH2aelYgMbLAfK/5OhkBhBFzxTeq2HaPIEN5OqY 2wQA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778132; x=1720382932; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=3s0ispC1egkMUicVUz2M27P2NVC99gKYWOb1KzDkv4w=; b=iV2i0egCo0bV95fp+jlhh+2tHpEaZoV4rl+U0Ypi2OPXU0XgPybaFmVOCKeiausEMa +5PVUtCN2eIm6NGxGT5E4MsbclN3yCGYFL/5BCIGE3e8pML0sFqj474CKBUU/WiAK1UZ u1NI6DT9sWQOA6ewY37e0PYISYPWYXCqFkZ+6yhj8fiTMt92l7nkQgAtdAsx8sAebzHW iCiWiBuZSjcyxmySNSIJzmTJUnc3VCN+yj7MtAuydVRVpI+WJHViC4xpGRPb8SoHx9UV mpfJtViZ6XN3Bndo/MmHI5dZ4xuSu/SA1jmgBNhXNNF2U6fhdnuVhm6ClbaoU1AxORS0 qxmQ== X-Gm-Message-State: AOJu0YxgGMfeEOAbVzNznLZeNlx5wxy2a3yJ4lCIp46sc2l32AvQ8/e9 7L1ZlrPQiQBUBwuMLL7WH2dNvbmT5z3pxYda2dQdYFc367oucxW6Zt2JiNWyb32J2SrzZWnJwQg KJnY= X-Google-Smtp-Source: AGHT+IFkVSZUzfjJPyxYIJGzZh2XVeS7Xsb1SaaSSDFzhZ07ftSf/7bkoBW3WfgKDJmfAOdkBPctRg== X-Received: by 2002:a05:6e02:194b:b0:378:1508:65a4 with SMTP id e9e14a558f8ab-37ccdc9ec3emr39768465ab.0.1719778131692; Sun, 30 Jun 2024 13:08:51 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.51 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:51 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 32/35] libxcrypt: correct the check for a working libucontext.h Date: Sun, 30 Jun 2024 13:07:44 -0700 Message-Id: <367730034a65b5063092f5859f0164331f386f32.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201269 From: Ross Burton The test fails with GCC 14.1 due to an incompatible pointer assignment, take a patch submitted upstream to fix this. Signed-off-by: Ross Burton Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 054304ecb3a8a8ed523bd149f70ed468cf613178) Signed-off-by: Steve Sakoman --- .../libxcrypt/files/configure-c99.patch | 39 +++++++++++++++++++ meta/recipes-core/libxcrypt/libxcrypt.inc | 3 +- 2 files changed, 41 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-core/libxcrypt/files/configure-c99.patch diff --git a/meta/recipes-core/libxcrypt/files/configure-c99.patch b/meta/recipes-core/libxcrypt/files/configure-c99.patch new file mode 100644 index 0000000000..b77ea7af07 --- /dev/null +++ b/meta/recipes-core/libxcrypt/files/configure-c99.patch @@ -0,0 +1,39 @@ +From cfe9f4d6b0a5d10a15e10e987d528c5c513a42f1 Mon Sep 17 00:00:00 2001 +From: Florian Weimer +Date: Tue, 19 Dec 2023 11:00:11 +0100 +Subject: [PATCH] configure: Only text the makecontext signature we need + +The test/explicit-bzero.c test uses a start routine without any +arguments. There is no need for the multi-argument version. + +This avoids a build failure with glibc and future compilers. +The GNU C library declares the makecontext callback of +type void (*) (void), so no cast is needed. On other systems, +the type may be the (currently distinct) type void (*) (), +but given that this only affects the ability to execute a test, +no further machinery is added here to detect that different type. + +Upstream-Status: Submitted [https://github.com/besser82/libxcrypt/pull/178/] +Signed-off-by: Ross Burton +--- + configure.ac | 2 -- + 1 file changed, 2 deletions(-) + +diff --git a/configure.ac b/configure.ac +index 016997c..4b8afd8 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -303,13 +303,11 @@ AS_IF([test $ac_cv_header_ucontext_h = yes], + #include + static int x; + static void fn1(void) {} +-static void fn2(int a, int b) { x = a - b; } + ]], [[ + ucontext_t uc1, uc2; + if (getcontext(&uc1)) return 1; + if (setcontext(&uc1)) return 1; + makecontext(&uc1, fn1, 0); +- makecontext(&uc2, fn2, 2, 1, 1); + if (swapcontext(&uc1, &uc2)) return 1; + return x; + ]])], diff --git a/meta/recipes-core/libxcrypt/libxcrypt.inc b/meta/recipes-core/libxcrypt/libxcrypt.inc index ba93d91aef..ee6875aa05 100644 --- a/meta/recipes-core/libxcrypt/libxcrypt.inc +++ b/meta/recipes-core/libxcrypt/libxcrypt.inc @@ -13,7 +13,8 @@ SRC_URI = "git://github.com/besser82/libxcrypt.git;branch=${SRCBRANCH};protocol= SRCREV = "f531a36aa916a22ef2ce7d270ba381e264250cbf" SRCBRANCH ?= "master" -SRC_URI += "file://fix_cflags_handling.patch" +SRC_URI += "file://fix_cflags_handling.patch \ + file://configure-c99.patch" PROVIDES = "virtual/crypt" From patchwork Sun Jun 30 20:07:45 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45778 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5A69BC3065C for ; Sun, 30 Jun 2024 20:08:59 +0000 (UTC) Received: from mail-il1-f175.google.com (mail-il1-f175.google.com [209.85.166.175]) by mx.groups.io with SMTP id smtpd.web10.4272.1719778134239931253 for ; Sun, 30 Jun 2024 13:08:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=BNhXcfmV; spf=softfail (domain: sakoman.com, ip: 209.85.166.175, mailfrom: steve@sakoman.com) Received: by mail-il1-f175.google.com with SMTP id e9e14a558f8ab-375daa47685so9318065ab.0 for ; Sun, 30 Jun 2024 13:08:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778133; x=1720382933; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=cQxq2Bx6aVz3oGHJLOOwHrGYUoJct/wEXxqf8EyWJV0=; b=BNhXcfmVA9mARt5ema/IOkwAMJfzj+kubmxQxrN4SziYy06SdDt7xW0pxjbIhogQ4Z QiaoKDd+LGYU8YPp79BiXJWf88/f5MiVnSr8odnob+irwAP4pKqxBCqglVSskPISzeFi dGcrRmQmJMjZYGUrMntgpDCWO5zvPvbQ7Nq13mpY2wpNPyU5FvBOOQPjXt2alndxMNqG KMsXJ5mHDPgCxtQiJv1GK3yHWVkmefkg/u2lkR/yIRqRqjGTnEm5K9L7B0FVaAQePzuX pScUx+n5A/97Xdy/Kz6MH3jNKGWN8cSAiu/+poXiLnNBnEwzmFT2Hw56C1sTmxPbpH7P Vvig== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778133; x=1720382933; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=cQxq2Bx6aVz3oGHJLOOwHrGYUoJct/wEXxqf8EyWJV0=; b=B+z10mMigjVG/nkTcGuNphX2+LQIXiAWWbRNrazaUW0TevUIp/EpBsGivO3xydh0B+ kV+F3th6IWnv9M3bZb4800wf/ynz2ufJqj1G8NxKI2/STYU0ZB5f4NAxo0dXSn/LR6BF qEfps7qJmD0/pcxTCaEOkk6pgRNGQUPLdV5Y5tzaF+ZTCUlueHbOyZxkmBrS8HhXv2Bk bhlV8nM/1XNi5bgr+SvFLxyfp18Jwi+tC6dZiUbV4E+Gms+GIybp/8ZCmHrHKLTD9a7K sjlVAkMAO6Sh/u041w/53rsFjz6iP40Eb8dK0mge6wSSe2PMoPW1rKaMpskbzZ3g1PhQ tGcw== X-Gm-Message-State: AOJu0YykskWjKnifruFcE43e1MtykwC/vMKfOHAW05nsiFkDHQcbCs4H 7LA4D19jG2dkBOvzbiH9PyYpNHAxoR5R+B/oYi1p4SWn4pQiGFRx9G9KrUvs/967v+XAK+UoVfT Eseo= X-Google-Smtp-Source: AGHT+IFxI0dq+RM60WSfAAX+N1zYoYJDhAvv5TIwsGBw8c9aCk5tgnooaQbhdoH1m7bmjFXfMBJtkw== X-Received: by 2002:a05:6e02:17c5:b0:375:deb0:4c4f with SMTP id e9e14a558f8ab-37cd31b7cb5mr47808415ab.31.1719778133273; Sun, 30 Jun 2024 13:08:53 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.52 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:52 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 33/35] bash: fix configure checks that fail with GCC 14.1 Date: Sun, 30 Jun 2024 13:07:45 -0700 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201270 From: Ross Burton These configure checks cause compiler errors with GCC 14.1, so they always fail. Backport fixes from upstream to solve this. Signed-off-by: Ross Burton Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 921479032720707f4817e3398e516724bc48b33c) Signed-off-by: Steve Sakoman --- .../bash/bash/0001-fix-c99.patch | 41 +++++++++++++++++++ meta/recipes-extended/bash/bash_5.2.21.bb | 1 + 2 files changed, 42 insertions(+) create mode 100644 meta/recipes-extended/bash/bash/0001-fix-c99.patch diff --git a/meta/recipes-extended/bash/bash/0001-fix-c99.patch b/meta/recipes-extended/bash/bash/0001-fix-c99.patch new file mode 100644 index 0000000000..aa810f7d4e --- /dev/null +++ b/meta/recipes-extended/bash/bash/0001-fix-c99.patch @@ -0,0 +1,41 @@ +From e9ed388e760ec33dcf9e72c639946c0d0abeec26 Mon Sep 17 00:00:00 2001 +From: Ross Burton +Date: Wed, 19 Jun 2024 12:57:39 +0000 +Subject: [PATCH] Fix C99 problems + +Backport some fixes from upstream to fix configure checks that fail with GCC 14.1. + +Upstream-Status: Backport [devel branch] +Signed-off-by: Ross Burton +--- + aclocal.m4 | 3 +++ + configure.ac | 2 +- + 2 files changed, 4 insertions(+), 1 deletion(-) + +diff --git a/aclocal.m4 b/aclocal.m4 +index cc97bd4..7423b99 100644 +--- a/aclocal.m4 ++++ b/aclocal.m4 +@@ -238,6 +238,9 @@ AC_CACHE_VAL(bash_cv_dup2_broken, + #include + #include + #include ++#ifdef HAVE_UNISTD_H ++# include ++#endif /* HAVE_UNISTD_H */ + int + main() + { +diff --git a/configure.ac b/configure.ac +index a3b5bd7..2a38c6b 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -842,7 +842,7 @@ AC_CHECK_DECLS([strtold], [ + [AC_COMPILE_IFELSE( + [AC_LANG_PROGRAM( + [[#include ]], +- [[long double r; char *foo, bar; r = strtold(foo, &bar);]] ++ [[long double r; char *foo, *bar; r = strtold(foo, &bar);]] + )], + [bash_cv_strtold_broken=no],[bash_cv_strtold_broken=yes]) + ] diff --git a/meta/recipes-extended/bash/bash_5.2.21.bb b/meta/recipes-extended/bash/bash_5.2.21.bb index 532adf4c1a..ccfe5c47a7 100644 --- a/meta/recipes-extended/bash/bash_5.2.21.bb +++ b/meta/recipes-extended/bash/bash_5.2.21.bb @@ -14,6 +14,7 @@ SRC_URI = "${GNU_MIRROR}/bash/${BP}.tar.gz;name=tarball \ file://use_aclocal.patch \ file://0001-changes-to-SIGINT-handler-while-waiting-for-a-child-.patch \ file://fix-filesubst-errexit.patch \ + file://0001-fix-c99.patch \ " SRC_URI[tarball.sha256sum] = "c8e31bdc59b69aaffc5b36509905ba3e5cbb12747091d27b4b977f078560d5b8" From patchwork Sun Jun 30 20:07:46 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45776 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 391F3C30653 for ; Sun, 30 Jun 2024 20:08:59 +0000 (UTC) Received: from mail-il1-f182.google.com (mail-il1-f182.google.com [209.85.166.182]) by mx.groups.io with SMTP id smtpd.web10.4275.1719778135510432554 for ; Sun, 30 Jun 2024 13:08:55 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=HSPVnFlW; spf=softfail (domain: sakoman.com, ip: 209.85.166.182, mailfrom: steve@sakoman.com) Received: by mail-il1-f182.google.com with SMTP id e9e14a558f8ab-376243a112cso8196135ab.3 for ; Sun, 30 Jun 2024 13:08:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778134; x=1720382934; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=VtzUmIbood/MOb8bfAsJXVQf12gfqsLGkOuohm0rC4A=; b=HSPVnFlW9cvCbEFS57qIz1r6I9u/9msF0+GUO1UfhicfuLAqB15LFuxX3Pp4JXHV4z NVdBuh8LV03YnX7rq1KTL2SD23DgfpihQYG3OCPmynCySMFDkwBapj1OEgMQfGfNCtlE ikknHvHgH04P0DTt1J9nSAZ7tbdsDs77dFLVNGpdFdLWLBlWsIpatZifWyluTXjvJ10k u6v9+gwRCI+ruSaku5L6D9exezElCMVjmRjSerWx2MWBYqTW1BJLTIgDsOIWDZ6st5Cb tbjaPG55pDkRxJugxJuPcqVbipfH+eFHWc7f7srnqtDQIlZyD3aWlXSSVvm+TD5qpIr6 yIAw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778134; x=1720382934; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=VtzUmIbood/MOb8bfAsJXVQf12gfqsLGkOuohm0rC4A=; b=oTOvUvGTyglAxEYVA3HT3CjrC1W2Vw36vJo2/PH2StjehZNGFCr4AqFdDj1ta80UFn anUFt0P7cOdV42Dt1DZWfjHzINyd0DAve+CJBsNsTmCCdyCtyn+2uT7biT4jnq3+h7Wg jKzWNXdLa29kSHMCj0r7wbJCeUkJasbT7xi7bP9oLCEV7a42p1W67hyR75UvEfBL0dkv vhGLw6deUxe+W3AjlWt2tqi1zRjspo0LixoQfBFcvetS4C1s8MP8ysnb3dQsa/mdQasU F1rumt5a8Q2+MyYTlZzuso/tA0g8Es9Pm46FuCUQGVkHW91JTL4RfbsePtMGsckFt0Xh 57CQ== X-Gm-Message-State: AOJu0YwFRRE8XRxKU/sCfrvJLuD1G5EKGWv4Ga86zEijJaIRwXLwrSLv +Bx7D3xDpMATSF5dgGutie4mHk5+KAHq8FH8WtVIU5n6E6y8ITCM2cJdUddlM6eell52PrSZgOc leKw= X-Google-Smtp-Source: AGHT+IHHa9iKvceAhjzJXHGpmX7IcYKYt7XJfK5tzSgts30AllesRdFeZAO/CgtsV5Fey7iyGN89EA== X-Received: by 2002:a05:6e02:180e:b0:375:9828:ae6 with SMTP id e9e14a558f8ab-37cd2af74a4mr35484485ab.21.1719778134704; Sun, 30 Jun 2024 13:08:54 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.54 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:54 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 34/35] insane: handle dangling symlinks in the libdir QA check Date: Sun, 30 Jun 2024 13:07:46 -0700 Message-Id: <0c263b207a309e9cdf6f55ce72e3cc751041a47c.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201271 From: Ross Burton The "libdir" QA check tries to open every file it finds as an ELF. If it finds a dangling symlink that looks like a library by the filename it will try to open it and fail with FileNotFoundError error. As this dangling symlink probably points to a real file, silently absorb the error. [ YOCTO #13949 ] Signed-off-by: Ross Burton Signed-off-by: Richard Purdie (cherry picked from commit f044290f98ea66f2cecfbffd7d392dbc3d986da9) Signed-off-by: Steve Sakoman --- meta/classes-global/insane.bbclass | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/classes-global/insane.bbclass b/meta/classes-global/insane.bbclass index e963001d09..c32dfffd83 100644 --- a/meta/classes-global/insane.bbclass +++ b/meta/classes-global/insane.bbclass @@ -298,7 +298,7 @@ def package_qa_check_libdir(d): try: elf.open() messages.append("%s: found library in wrong location: %s" % (package, rel_path)) - except (oe.qa.NotELFFileError): + except (oe.qa.NotELFFileError, FileNotFoundError): pass if exec_re.match(rel_path): if libdir not in rel_path and libexecdir not in rel_path: @@ -307,7 +307,7 @@ def package_qa_check_libdir(d): try: elf.open() messages.append("%s: found library in wrong location: %s" % (package, rel_path)) - except (oe.qa.NotELFFileError): + except (oe.qa.NotELFFileError, FileNotFoundError): pass if messages: From patchwork Sun Jun 30 20:07:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 45774 X-Patchwork-Delegate: steve@sakoman.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 25BD8C27C4F for ; Sun, 30 Jun 2024 20:08:59 +0000 (UTC) Received: from mail-pf1-f182.google.com (mail-pf1-f182.google.com [209.85.210.182]) by mx.groups.io with SMTP id smtpd.web11.4392.1719778136840731337 for ; Sun, 30 Jun 2024 13:08:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20230601.gappssmtp.com header.s=20230601 header.b=WE12bUYw; spf=softfail (domain: sakoman.com, ip: 209.85.210.182, mailfrom: steve@sakoman.com) Received: by mail-pf1-f182.google.com with SMTP id d2e1a72fcca58-7066c9741fbso1912245b3a.2 for ; Sun, 30 Jun 2024 13:08:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20230601.gappssmtp.com; s=20230601; t=1719778136; x=1720382936; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=pOV+lhWQ/fWHPRygv9AGZ6hEGe37EH6PJ8HAMfKK2/I=; b=WE12bUYwmOCdg203GDsT1DrcjJRxlSjSbQX3zbqX6RNMuu1GY7C6i5R4UH1c9h4nyr Yuh+c23iqFJ3oGJIjbSr+eXI4mVxGGX/XlJwatdDAUZ/FQZsj3f0xr/0ECTL9Zsk+aQ6 gzi64onIuuCpaPyqc57QWgeJguDQP3n/lxgiS8mc3G1PA+LM3Cxzd6KPbCIeRk1T4NWL 2e2EDW4FdSAkj93p3Ka6Z7+OHyGoVW/Hv6IfZHFr7KMe4tpYfXGP+q3AP2iaYITrPvVV 3BXtm5N2GE9RQ/e5rKd/dUl0eykZvClDFN4xzUyx0vERQ9sn9ZKk5TKHJOawpg7gv2QN agaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1719778136; x=1720382936; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pOV+lhWQ/fWHPRygv9AGZ6hEGe37EH6PJ8HAMfKK2/I=; b=th+qxu87hmP1bnsZiEVi6FyO19+IjOqwrLkjReTgQem61XH9/Z7GD2b/YWssyY9t7d zYV9Zb86C1cfMuI+j5ica1Vi0vJasju0hgLH4imyHsYVd3+6Ad3QL7x+Mhz8K21cqFju PE9U9nw4Sng2pRCISZGfY76X/xYGMLjQDc+4SrGXqz4rGvLP4j7e+Je667FTgYsy+aej UNcNO+mQH5U9htd7gWAE+UhyAeuebEEQjSHDceenQFjoTaxYwjKXmKl2BgPHlhZNRwZM L+G8gji+TTv4qGpzbpgAaGQ0LztGFRNissjlN81/ot0oNGSqrjq6t9kX64Gt23fx87l4 pjwg== X-Gm-Message-State: AOJu0Yx1rT2xRwXtv62ccP87pezWa2CU7JJWnYXqe1DxVAwuT7nl8G6Q z092jHM/uz85LQ8pefCe3JXFEGpwbLmfqQh5/8tWR0Gr9ME3YW9x5xph8nSg4fr7gLVXomsE1Vl duqI= X-Google-Smtp-Source: AGHT+IHR1DdO/+CinrqShymfcQeZ5tyYyV+BXwuCzAEmEpTxouyGUKn36IWeu4Z1dXZRiNGsBFGCqw== X-Received: by 2002:a05:6a00:1482:b0:706:7276:6287 with SMTP id d2e1a72fcca58-70aaad2acddmr5349444b3a.1.1719778136080; Sun, 30 Jun 2024 13:08:56 -0700 (PDT) Received: from hexa.. ([98.142.47.158]) by smtp.gmail.com with ESMTPSA id 41be03b00d2f7-72c6a6f0817sm3340835a12.27.2024.06.30.13.08.55 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 30 Jun 2024 13:08:55 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][scarthgap 35/35] classes/create-spdx-2.2: Fix SPDX Namespace Prefix Date: Sun, 30 Jun 2024 13:07:47 -0700 Message-Id: <9abcb18014020804738dfc7d278d7097679f4d19.1719777887.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 30 Jun 2024 20:08:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/201272 From: joshua Watt According to the SPDX documentation, it should be "spdxdocs" not "spdxdoc" [YOCTO #15398] Signed-off-by: Joshua Watt Signed-off-by: Richard Purdie (cherry picked from commit d1b25413ced62dc2927dae57b8d16e67d15dc220) Signed-off-by: Steve Sakoman --- meta/classes/create-spdx-2.2.bbclass | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/classes/create-spdx-2.2.bbclass b/meta/classes/create-spdx-2.2.bbclass index 486efadba9..4ea91f6499 100644 --- a/meta/classes/create-spdx-2.2.bbclass +++ b/meta/classes/create-spdx-2.2.bbclass @@ -28,7 +28,7 @@ SPDX_ARCHIVE_SOURCES ??= "0" SPDX_ARCHIVE_PACKAGED ??= "0" SPDX_UUID_NAMESPACE ??= "sbom.openembedded.org" -SPDX_NAMESPACE_PREFIX ??= "http://spdx.org/spdxdoc" +SPDX_NAMESPACE_PREFIX ??= "http://spdx.org/spdxdocs" SPDX_PRETTY ??= "0" SPDX_LICENSES ??= "${COREBASE}/meta/files/spdx-licenses.json"