From patchwork Thu Aug 4 22:57:38 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10967 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 40FC3C25B0C for ; Thu, 4 Aug 2022 22:58:05 +0000 (UTC) Received: from mail-qt1-f174.google.com (mail-qt1-f174.google.com [209.85.160.174]) by mx.groups.io with SMTP id smtpd.web09.707.1659653875939008826 for ; Thu, 04 Aug 2022 15:57:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=oJEIYqK7; spf=pass (domain: gmail.com, ip: 209.85.160.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f174.google.com with SMTP id a15so924092qto.10 for ; Thu, 04 Aug 2022 15:57:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=+s9foGe+2Hv5+m59FfDA0oVJrIBeg1g1hnHIzDUkDqY=; b=oJEIYqK7J47r9vfv1bbqFv50wubj5zLM1P8PYn3UN9IMe0T2E2/P9CDGTx0wWBx8jf XsY3/SfFbiuqi44VPgJkKXZiKlr5I2mATIKEJ/MNBxqIobffZ3p/pnwpdiAWBsR373Rp bplbozevVRK5cF3A5I/WVibouicFdlru8xcj4/Ve8Yn12s65GQDsdjfwx+iRnXPtjU7h aNhb4lkMp/ta4G1GaZbJHthJDRbBJ5fGYDQHDEBq/NyiP2EPqYJjaKn8otEPuVhRsJ/p 59Jj8lkA5AAYcYfBj6jo2HJMH3GusCtmDH6VWqiWg7DmTq5N15/Zabn1giEjtHdlSQu2 ojug== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=+s9foGe+2Hv5+m59FfDA0oVJrIBeg1g1hnHIzDUkDqY=; b=xJO4UfI70jB7jRAbIa5JhEPVgD0fsbbfQn+LQz6oY8alG2dR18aCmtoA5X85JFgiOL KBYMaiVc/2vLDYM0Kx+hgfjCWA1X61yZue+djUw70cDZ1BKBwab9uR+Z6vObEuBYkHdh co4PvncHYewWCqxrGI0q60DAhVtqoPQFkbisCCuYVrvtnkV0iekDLDoguaL3WDEHGpAj KnA9qRuF3UAUMyi1cbQ3SXL03sjP6xV8aTmoEcGYtOag2jEXicHsM3WazW+NSHWndWHc Dn63COaA25JIXd0+VW0f+JNuSiW/nwjw0/VjDu8AV4bxem6ArswzySw83wJU1456Q6xN 2G1Q== X-Gm-Message-State: ACgBeo3YUVS5y9+7VlBX/ApqKvClyYHE8yrm2CCzwvUmQmhJuNh4dCMA 5FsLdof2bbIhphi+G7prBWWd50jTEJ+/Mw== X-Google-Smtp-Source: AA6agR711S3f91257doOuBAu5onneTrILzfEiP75vjnjo4nGpqslt1Bwhtmt8Fni/Ix8FyIK+QURsQ== X-Received: by 2002:a05:622a:1744:b0:342:5d41:43ee with SMTP id l4-20020a05622a174400b003425d4143eemr1853645qtk.81.1659653874321; Thu, 04 Aug 2022 15:57:54 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.57.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:57:52 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/13] linux-yocto/5.15: update to v5.15.58 Date: Thu, 4 Aug 2022 18:57:38 -0400 Message-Id: <93ea82f462051878eee12e85de1bb3fc62ceeb1b.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168865 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 7d8048d4e064 Linux 5.15.58 c6e4817ab622 drm/amd/display: Fix wrong format specifier in amdgpu_dm.c 198a6f40822e x86/entry_32: Fix segment exceptions ec9ec3bc08b1 drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq() e4481000ac68 x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() 9444462d6343 KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness b6c24afba608 x86/extable: Prefer local labels in .set directives f85a6046f771 drm/amd/display: invalid parameter check in dmub_hpd_callback 760fe3203493 drm/amd/display: Don't lock connection_mutex for DMUB HPD d026ed6eda29 watch-queue: remove spurious double semicolon b34229f4b212 net: usb: ax88179_178a needs FLAG_SEND_ZLP b2d1e4cd558c tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() 816c301b6a73 tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() 35545303454a tty: drop tty_schedule_flip() 6219f5b54ad8 tty: the rest, stop using tty_schedule_flip() ea255921c4b5 tty: drivers/tty/, stop using tty_schedule_flip() ba3a8af8a21a watchqueue: make sure to serialize 'wqueue->defunct' properly 49338b651f5a x86/alternative: Report missing return thunk details 8842d5d70713 x86/amd: Use IBPB for firmware calls c2b484d784c8 drm/amd/display: Fix surface optimization regression on Carrizo 958151194858 drm/amd/display: Optimize bandwidth on following fast update b3f16976b9ed drm/amd/display: Reset DMCUB before HW init 4b4b1f8dfeb7 exfat: use updated exfat_chain directly during renaming 000473ac997a Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks d01605a01f01 Bluetooth: SCO: Fix sco_send_frame returning skb->len 5ae749f40d01 Bluetooth: Fix passing NULL to PTR_ERR 367becefb8a1 Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg 1864e820a5ac Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg cb7ed8c7fe5b Bluetooth: Add bt_skb_sendmmsg helper a4e8071be337 Bluetooth: Add bt_skb_sendmsg helper 59f132fda50d um: virtio_uml: Fix broken device handling in time-travel 38a28bb80f00 um: virtio_uml: Allow probing from devicetree d8413b16feee tracing: Fix return value of trace_pid_write() d9777061727b tracing: Place trace_pid_list logic into abstract functions 6107b014163f tracing: Have event format check not flag %p* on __get_dynamic_array() 621c1d8c1bd1 exfat: fix referencing wrong parent directory information after renaming 72e0ec16f172 crypto: qat - re-enable registration of algorithms e7f979ed51f9 crypto: qat - add param check for DH 4d6d2adce087 crypto: qat - add param check for RSA 2488286d3e77 crypto: qat - remove dma_free_coherent() for DH 6e8606e7ae40 crypto: qat - remove dma_free_coherent() for RSA a843925e0287 crypto: qat - fix memory leak in RSA ef5594895df2 crypto: qat - add backlog mechanism 9cac903b6303 crypto: qat - refactor submission logic f576c7e01a6a crypto: qat - use pre-allocated buffers in datapath 343cee3eafda crypto: qat - set to zero DH parameters before free c1f6637fe1c2 iwlwifi: fw: uefi: add missing include guards 4448327b4173 mt76: fix use-after-free by removing a non-RCU wcid pointer 829baf398f2c xhci: Set HCD flag to defer primary roothub registration 813f4b49e81c xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit 413c5f751f7c xhci: dbc: create and remove dbc structure in dbgtty driver. d7afb4a13f6c xhci: dbc: refactor xhci_dbc_init() d97c0667c1e6 KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses 88eded8104d2 x86/futex: Remove .fixup usage 6875d2425be8 x86/msr: Remove .fixup usage f637fbc7bda6 x86/extable: Extend extable functionality 4bbc9a07e050 x86/entry_32: Remove .fixup usage e89d805e77f2 bitfield.h: Fix "type of reg too small for mask" test a86201c3ae79 x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE 3461326e1a9e x86/extable: Rework the exception table mechanics ad2d98ea72d2 x86/mce: Deduplicate exception handling 3e6392ba3dce x86/extable: Get rid of redundant macros d3135da29e1a x86/extable: Tidy up redundant handler functions 823424905d03 x86/uaccess: Implement macros for CMPXCHG on user addresses 1062cfb47e56 dlm: fix pending remove if msg allocation fails 765f802e0d25 x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts 46d5575df8a1 sched/deadline: Fix BUG_ON condition for deboosted tasks bc1fb3c53afd bpf: Make sure mac_header was set before using it 8c5429a04ccd mm/mempolicy: fix uninit-value in mpol_rebind_policy() e91665fbbf3c KVM: Don't null dereference ops->destroy 58466e053900 spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers cd9f96aa8f57 KVM: selftests: Fix target thread to be migrated in rseq_test e129e5486b98 gpio: gpio-xilinx: Fix integer overflow ce3731c61589 tcp: Fix data-races around sysctl_tcp_max_reordering. 84cee470f77c tcp: Fix a data-race around sysctl_tcp_abort_on_overflow. 46d05dab1b4f tcp: Fix a data-race around sysctl_tcp_rfc1337. d46d55e3f9f8 tcp: Fix a data-race around sysctl_tcp_stdurg. 1a1aedbb7605 tcp: Fix a data-race around sysctl_tcp_retrans_collapse. 41aeba4506f6 tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. 404c53ccdebd tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. a31e2d0cb5cf tcp: Fix data-races around sysctl_tcp_recovery. 5037ca9e4b16 tcp: Fix a data-race around sysctl_tcp_early_retrans. 329de75b9e16 tcp: Fix data-races around sysctl knobs related to SYN option. 3f2ac2d6511b udp: Fix a data-race around sysctl_udp_l3mdev_accept. 95724fe897a4 ip: Fix data-races around sysctl_ip_prot_sock. 36f5b86f309b ipv4: Fix data-races around sysctl_fib_multipath_hash_fields. 21fb844bc1dc ipv4: Fix data-races around sysctl_fib_multipath_hash_policy. b8d345db03b4 ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. 94e4b855e22b drm/imx/dcss: Add missing of_node_put() in fail path 3d13bf301e06 net: dsa: vitesse-vsc73xx: silent spi_device_id warnings 25e1d782c9c3 net: dsa: sja1105: silent spi_device_id warnings aba8ff847f4f be2net: Fix buffer overflow in be_get_module_eeprom caae64d3e91b gpio: pca953x: use the correct register address when regcache sync during init dfb4b67ff4df gpio: pca953x: use the correct range when do regmap sync 9726ed46b9b7 gpio: pca953x: only use single read/write for No AI mode e6fc5472b850 net: stmmac: remove redunctant disable xPCS EEE call 16f929a5e76f ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero 893ea2b35bb9 i40e: Fix erroneous adapter reinitialization during recovery process fad55088ad73 pinctrl: armada-37xx: use raw spinlocks for regmap to avoid invalid wait context 9d674108fe76 pinctrl: armada-37xx: Convert to use dev_err_probe() 47c9f6bfc234 pinctrl: armada-37xx: Make use of the devm_platform_ioremap_resource() 2cbb16513176 pinctrl: armada-37xx: Use temporary variable for struct device 2918419c0608 iavf: Fix handling of dummy receive descriptors a77a75a0e7f3 tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. 539d9ab79eba tcp: Fix data-races around sysctl_tcp_fastopen. 3ae85dc62a02 tcp: Fix data-races around sysctl_max_syn_backlog. 58d5ea71aaa6 tcp: Fix a data-race around sysctl_tcp_tw_reuse. 80d4d0c46167 tcp: Fix a data-race around sysctl_tcp_notsent_lowat. e816f8024617 tcp: Fix data-races around some timeout sysctl knobs. f6ce6556958c tcp: Fix data-races around sysctl_tcp_reordering. fcf6c6d8aeff tcp: Fix data-races around sysctl_tcp_migrate_req. 10a9ba97a404 tcp: Fix data-races around sysctl_tcp_syncookies. 78522951d718 tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries. 906beda70c2f tcp: Fix data-races around keepalive sysctl knobs. 849450279dfc igmp: Fix data-races around sysctl_igmp_max_msf. 2a408a4f423e igmp: Fix a data-race around sysctl_igmp_max_memberships. 260446eb8e55 igmp: Fix data-races around sysctl_igmp_llm_reports. 2e8c8309329d net/tls: Fix race in TLS device down flow 7c687a893f5c net: stmmac: fix dma queue left shift overflow issue 34e98fce9a9b perf tests: Fix Convert perf time to TSC test for hybrid 196c21deb08a i2c: cadence: Change large transfer count reset logic to be unconditional 66b73ef38d80 i2c: mlxcpld: Fix register setting for 400KHz frequency b8e68fce6f0e net: ipv4: use kfree_skb_reason() in ip_rcv_finish_core() ad5a78ed1356 net: ipv4: use kfree_skb_reason() in ip_rcv_core() 82cda9918473 net: netfilter: use kfree_drop_reason() for NF_DROP f3ed670ef850 net: skb_drop_reason: add document for drop reasons 8ac90de3d137 net: socket: rename SKB_DROP_REASON_SOCKET_FILTER b7adefdae236 net: skb: use kfree_skb_reason() in __udp4_lib_rcv() 1629144da383 net: skb: use kfree_skb_reason() in tcp_v4_rcv() 5158e18225c0 net: skb: introduce kfree_skb_reason() 88ec2ff42da3 net: dsa: microchip: ksz_common: Fix refcount leak bug 212a5360ef40 mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times 0156b402a5be mtd: rawnand: gpmi: validate controller clock rate f53c6ee5e7eb net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow f784d232565b net: stmmac: fix pm runtime issue in stmmac_dvr_remove() e6b6f027e285 tcp: Fix a data-race around sysctl_tcp_probe_interval. f524c3e7f6cd tcp: Fix a data-race around sysctl_tcp_probe_threshold. cc36c37f5fe0 tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. 0fc9357282df tcp: Fix data-races around sysctl_tcp_min_snd_mss. 4d7dea651b7f tcp: Fix data-races around sysctl_tcp_base_mss. aabe9438fdfe tcp: Fix data-races around sysctl_tcp_mtu_probing. 9ba9cd43b577 tcp: Fix data-races around sysctl_tcp_l3mdev_accept. b8e29f644583 tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() bf3134feffe6 tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. dccf8a67f30e ip: Fix a data-race around sysctl_fwmark_reflect. 87ceaa199a72 ip: Fix a data-race around sysctl_ip_autobind_reuse. 4fdf9bdb2883 ip: Fix data-races around sysctl_ip_nonlocal_bind. 351f81f7d718 ip: Fix data-races around sysctl_ip_fwd_update_priority. 93fbc06da1d8 ip: Fix data-races around sysctl_ip_fwd_use_pmtu. 01083e3f9868 ip: Fix data-races around sysctl_ip_no_pmtu_disc. e75b73081f1e igc: Reinstate IGC_REMOVED logic and implement it properly a4f7a9fbe24b Revert "e1000e: Fix possible HW unit hang after an s0ix exit" 63aa107bce83 e1000e: Enable GPT clock before sending message to CSME 98d81b2b154d nvme: fix block device naming collision 321abf90c576 nvme: check for duplicate identifiers earlier dbedad96f416 scsi: ufs: core: Drop loglevel of WriteBoost message 04ae8518745c scsi: megaraid: Clear READ queue map's nr_queues c7720f23bb93 drm/amd/display: Ignore First MST Sideband Message Return Error 8bae037b0fb4 drm/amdgpu/display: add quirk handling for stutter mode e980e1d978e0 drm/amd/display: Fork thread to offload work of hpd_rx_irq 54740bc4b182 drm/amd/display: Add option to defer works of hpd_rx_irq 734d5ce02cb0 drm/amd/display: Support for DMUB HPD interrupt handling d1e0bbe08171 tcp: Fix data-races around sysctl_tcp_ecn. 9cb4959493cd sysctl: move some boundary constants from sysctl.c to sysctl_vals e2b6c5f7ee95 mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30% d2dba226acb9 net: tun: split run_ebpf_filter() and pskb_trim() into different "if statement" f52af853be7a ipv4/tcp: do not use per netns ctl sockets da3c256e2d0e perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() 44016a85419c pinctrl: ralink: Check for null return of devm_kcalloc e4e3187750f8 pinctrl: ralink: rename pinctrl-rt2880 to pinctrl-ralink d40def7cd05c pinctrl: ralink: rename MT7628(an) functions to MT76X8 a4c5115140ed RDMA/irdma: Fix sleep from invalid context BUG 03fd151bdff0 RDMA/irdma: Do not advertise 1GB page size for x722 71ab83ac65e2 power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe c8e32bca0676 xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() 1d3eeb199970 ip: Fix data-races around sysctl_ip_default_ttl. 6bf450d92d0c r8152: fix a WOL issue 44addae95ed7 xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() 1da0b50ea071 xfs: fix perag reference leak on iteration race with growfs 768bfde1cf3e xfs: terminate perag iteration reliably on agcount 2991d51b42a3 xfs: rename the next_agno perag iteration variable 4d6f22f6cc58 xfs: fold perag loop iteration logic into helper function 67cb74213a52 xfs: fix maxlevels comparisons in the btree staging code cf719adb6fa9 mt76: mt7921: Fix the error handling path of mt7921_pci_probe() 22b910a7a378 mt76: mt7921e: fix possible probe failure after reboot c3bcf1f959f6 mt76: mt7921: use physical addr to unify register access 191c16f921ad Revert "mt76: mt7921e: fix possible probe failure after reboot" 4666a6eb390c Revert "mt76: mt7921: Fix the error handling path of mt7921_pci_probe()" 0cac1c84e1cc batman-adv: Use netif_rx_any_context() any. be56f007c414 serial: mvebu-uart: correctly report configured baudrate value 92dcb50f7f09 PCI: hv: Fix interrupt mapping for multi-MSI 2b77425d0ae4 PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() 35d24b115a40 PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI 5c676a214d63 PCI: hv: Fix multi-MSI to allow more than one MSI vector 0791309aa0eb Revert "selftest/vm: verify mmap addr in mremap_test" cfd3a9be0ac4 Revert "selftest/vm: verify remap destination address in mremap_test" d7c4f9b8ed62 bus: mhi: host: pci_generic: add Telit FN990 38b7bbe0ef1d bus: mhi: host: pci_generic: add Telit FN980 v1 hardware revision 60e536b0a564 drm/ttm: fix locking in vmap/vunmap TTM GEM helpers 0e66932a9dc9 lockdown: Fix kexec lockdown bypass with ima policy 25ba5b824a72 mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication 73846553bcde riscv: add as-options for modules with assembly compontents aff42cea285f pinctrl: stm32: fix optional IRQ support to gpios a9e2d8e52e1c Linux 5.15.57 b4296a7b863f x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds 06741ef8e7cc um: Add missing apply_returns() 320fc994f0c8 x86/bugs: Remove apostrophe typo ac8edadc2b1e tools headers cpufeatures: Sync with the kernel sources 1dd6c13b437c tools arch x86: Sync the msr-index.h copy with the kernel sources 5f4e77cc9abf KVM: emulate: do not adjust size of fastop and setcc subroutines 198685e58b13 x86/kvm: fix FASTOP_SIZE when return thunks are enabled 554cf28b104d efi/x86: use naked RET on mixed mode call wrapper d0caa861a836 x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current 67040d1d922b x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit 96907c5d3927 x86/xen: Fix initialisation in hypercall_page after rethunk 86ccf19a91be x86/static_call: Serialize __static_call_fixup() properly 73ad137d1146 x86/speculation: Disable RRSBA behavior db0128b8243f x86/kexec: Disable RET on kexec 3653093b7bbf x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported 925340f99bdf x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry 2f8967e22322 x86/bugs: Add Cannon lake to RETBleed affected CPU list cc3011cdbe5f x86/retbleed: Add fine grained Kconfig knobs 12a13570054f x86/cpu/amd: Enumerate BTC_NO d7a5c08b46b6 x86/common: Stamp out the stepping madness 8d5cff499a6d x86/speculation: Fill RSB on vmexit for IBRS 4207d7b645b8 KVM: VMX: Fix IBRS handling after vmexit 0cbd5905c8f3 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS 5fde25284dfe KVM: VMX: Convert launched argument to flags 852fe53040b9 KVM: VMX: Flatten __vmx_vcpu_run() c590fa2d2dac objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} 66b37dccbc25 x86/speculation: Remove x86_spec_ctrl_mask b55663e7521f x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit 2069bd0e6f5b x86/speculation: Fix SPEC_CTRL write on SMT state change e898e28762f8 x86/speculation: Fix firmware entry SPEC_CTRL handling d427c1f83e8c x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n 75d4fc2e965f x86/cpu/amd: Add Spectral Chicken dab72c3c32cc objtool: Add entry UNRET validation 469d9b157017 x86/bugs: Do IBPB fallback check only once fd17a4254965 x86/bugs: Add retbleed=ibpb 8894f699f187 x86/xen: Add UNTRAIN_RET 87e6270183a4 x86/xen: Rename SYS* entry points e894b7817e08 objtool: Update Retpoline validation a1d912d7ac04 intel_idle: Disable IBRS during long idle e51769df6228 x86/bugs: Report Intel retbleed vulnerability b9349805e653 x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() 347d0bf6b0c0 x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS e03415eeba78 x86/bugs: Optimize SPEC_CTRL MSR writes 62b4db57eefe x86/entry: Add kernel IBRS implementation fac1b0007cec x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value b4e05ea71eda x86/bugs: Enable STIBP for JMP2RET 89eba42632fc x86/bugs: Add AMD retbleed= boot parameter 82e92fe936db x86/bugs: Report AMD retbleed vulnerability a9c0926fc754 x86: Add magic AMD return-thunk 07f5c5e36236 objtool: Treat .text.__x86.* as noinstr 1f068f9da743 x86/entry: Avoid very early RET 1d61a2988612 x86: Use return-thunk in asm code 6c45176bc2ae x86/sev: Avoid using __x86_return_thunk f3d9f990586c x86/vsyscall_emu/64: Don't use RET in vsyscall emulation 5b43965d58ef x86/kvm: Fix SETcc emulation for return thunks 0bfe8be824aa x86/bpf: Use alternative RET encoding e54fcb0812fa x86/ftrace: Use alternative RET encoding c1c80aabc7b9 x86,static_call: Use alternative RET encoding b0fb9784cf80 objtool: skip non-text sections when adding return-thunk sites 1920e4be8a97 x86,objtool: Create .return_sites 7bf553d9eebd x86: Undo return-thunk damage 023a2b07d5c3 x86/retpoline: Use -mfunction-return bb81f3ac69f8 x86/retpoline: Swizzle retpoline thunk 545b45c36a2f x86/retpoline: Cleanup some #ifdefery eee4f31fa2eb x86/cpufeatures: Move RETPOLINE flags to word 11 ccb25d7db1a2 x86/kvm/vmx: Make noinstr clean 2cd972ae337f x86/realmode: build with -D__DISABLE_EXPORTS 6834878ace6e x86/entry: Remove skip_r11rcx 40265bcd1bd3 objtool: Default ignore INT3 for unreachable 32b2cd6060e7 bpf,x86: Respect X86_FEATURE_RETPOLINE* 74b5a9f8edfe bpf,x86: Simplify computing label offsets 1c2e7b40752a x86/alternative: Add debug prints to apply_retpolines() b93a0a740bca x86/alternative: Try inline spectre_v2=retpoline,amd a40925e2efd8 x86/alternative: Handle Jcc __x86_indirect_thunk_\reg 86900f95fb06 x86/alternative: Implement .retpoline_sites support 936c8fcb4995 x86/retpoline: Create a retpoline thunk array 90ca76c83044 x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h 6a6fcb256301 x86/asm: Fixup odd GEN-for-each-reg.h usage 71e578e1bd74 x86/asm: Fix register order 18576e45b12a x86/retpoline: Remove unused replacement symbols 655d4097039c objtool: Introduce CFI hash 503882b5aeb6 objtool,x86: Replace alternatives with .retpoline_sites cad0e43a8c30 objtool: Shrink struct instruction c9fd00d8e622 objtool: Explicitly avoid self modifying code in .altinstr_replacement 29e6b52efca1 objtool: Classify symbols 1fd333eb3377 x86/entry: Don't call error_entry() for XENPV cac414684be9 x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() 19ac6c99a17e x86/entry: Switch the stack after error_entry() returns 01bc8bd64c19 x86/traps: Use pt_regs directly in fixup_bad_iret() 760adb59f621 Linux 5.15.56 31f351eb534e drm/aperture: Run fbdev removal before internal helpers eac7fd3ca397 x86/pat: Fix x86_has_pat_wp() 190ce5cdc55d serial: 8250: Fix PM usage_count for console handover 2db3b95166f7 serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle 8ef116a2a738 serial: stm32: Clear prev values before setting RTS delays 10b27fa2d67c serial: 8250: fix return error code in serial8250_request_std_resource() 57964a571025 vt: fix memory overlapping when deleting chars in the buffer 8b07c2998720 tty: serial: samsung_tty: set dma burst_size to 1 3cb692555a0b usb: dwc3: gadget: Fix event pending check ea42ef3ef678 usb: typec: add missing uevent when partner support PD aa96257867c0 USB: serial: ftdi_sio: add Belimo device ids ec0c62a23c50 signal handling: don't use BUG_ON() for debugging c01793517d8d nvme-pci: phison e16 has bogus namespace ids 15ef4d686a58 ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0) df982f9d094d ALSA: usb-audio: Add quirk for Fiero SC-01 9d90a21f0cb7 ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices 2483ba7afa59 Revert "can: xilinx_can: Limit CANFD brp to 2" bd87cf2ed609 ARM: dts: stm32: use the correct clock source for CEC on stm32mp151 c0cba036bfe8 soc: ixp4xx/npe: Fix unused match warning 26bb7afc027c x86: Clear .brk area at early boot ee1da3d59674 irqchip: or1k-pic: Undefine mask_ack for level triggered hardware 9c9869c308a3 ASoC: madera: Fix event generation for rate controls 66cc34f2e493 ASoC: madera: Fix event generation for OUT1 demux 74ead64cbf0d ASoC: cs47l15: Fix event generation for low power mux control ab2f5e5f3ce1 ASoC: dapm: Initialise kcontrol data for mux/demux controls 269be8b29073 ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error 44975751bef0 ASoC: wm5110: Fix DRE control bc9067062600 ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem dd70da2a5816 ASoC: wcd938x: Fix event generation for some controls 05708fb473ce ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow e71d0e1370b1 ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe 07a606e1389a ASoC: rt7*-sdw: harden jack_detect_handler b054614dd3fd ASoC: rt711: fix calibrate mutex initialization f2556ce6b35a ASoC: Intel: sof_sdw: handle errors on card registration 42664a97f2b5 ASoC: rt711-sdca-sdw: fix calibrate mutex initialization 4e81b38d9426 ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove 3cb392b64304 pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() 0c6c7d57ed00 ASoC: ops: Fix off by one in range control validation 204543581a2f net: sfp: fix memory leak in sfp_probe() 7a2294c5f2e5 nvme: fix regression when disconnect a recovering ctrl 1e4427aa2fc8 nvme-tcp: always fail a request when sending it failed 8ab067462e09 NFC: nxp-nci: don't print header length mismatch on i2c error 833ecd0eae76 net: tipc: fix possible refcount leak in tipc_sk_create() 13d28e0c79cb fbdev: Disable sysfb device registration when removing conflicting FBs b952569e0316 firmware: sysfb: Add sysfb_disable() helper function 2ef4c6d66f7d firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer f57c76104c74 platform/x86: hp-wmi: Ignore Sanitization Mode event 57289b6601fe cpufreq: pmac32-cpufreq: Fix refcount leak bug 06f818de1621 scsi: hisi_sas: Limit max hw sectors for v3 HW 03a400a64050 netfilter: br_netfilter: do not skip all hooks with 0 priority bf5307924563 virtio_mmio: Restore guest page size on resume 26d824d1316f virtio_mmio: Add missing PM calls to freeze/restore 65d7a723fdda vduse: Tie vduse mgmtdev and its device b34dbeb2b0ec vdpa/mlx5: Initialize CVQ vringh only once 10f2cd373e65 powerpc/xive/spapr: correct bitmap allocation size 4e69750549b8 ksmbd: use SOCK_NONBLOCK type for kernel_accept() d300ced12889 btrfs: zoned: fix a leaked bioc in read_zone_info d2faf8ed1dc2 btrfs: rename btrfs_bio to btrfs_io_context a06248fa62ef mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE 204d12228697 ACPI: video: Fix acpi_video_handles_brightness_key_presses() 724ec407f997 net/tls: Check for errors in tls_device_init a0706d7c1429 KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() 58c90993933e net: atlantic: remove aq_nic_deinit() when resume 9b1cb795a7ab net: atlantic: remove deep parameter on suspend/resume functions 68e5f32f0de9 sfc: fix kernel panic when creating VF 2d84fcb6e6f7 seg6: bpf: fix skb checksum in bpf_push_seg6_encap() 15e8b6274c49 seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors 859081fb60e6 seg6: fix skb checksum evaluation in SRH encapsulation/insertion 5464c8987ddf ceph: switch netfs read ops to use rreq->inode instead of rreq->mapping->host 58d93e9d160c sfc: fix use after free when disabling sriov 8c37e7a2000d drm/amd/pm: Prevent divide by zero cded1186f7e9 drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines. 601ae26aa280 ima: Fix potential memory leak in ima_init_crypto() 2340428c90d4 ima: force signature verification when CONFIG_KEXEC_SIG is configured f4bd3202a2b4 net: stmmac: fix leaks in probe 4225a78eb4d7 net: ftgmac100: Hold reference returned by of_get_child_by_name() 0d17723afea3 nexthop: Fix data-races around nexthop_compat_mode. 6b26fb2fe227 ipv4: Fix data-races around sysctl_ip_dynaddr. 8bcf7339f2cf tcp: Fix a data-race around sysctl_tcp_ecn_fallback. 46e9c46203fd raw: Fix a data-race around sysctl_raw_l3mdev_accept. 8d7a13654a98 icmp: Fix a data-race around sysctl_icmp_ratemask. 7c1b6e453481 icmp: Fix a data-race around sysctl_icmp_ratelimit. de9490c32bc1 icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr. 44021c2929cf icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses. cce955efa0ab icmp: Fix data-races around sysctl_icmp_echo_enable_probe. a716a3846c5f sysctl: Fix data-races in proc_dointvec_ms_jiffies(). e58b02e44546 sysctl: Fix data-races in proc_dou8vec_minmax(). 3852f048be60 bnxt_en: Fix bnxt_refclk_read() 0260a9aa5d5c bnxt_en: Fix bnxt_reinit_after_abort() code path a6cecaf058c4 drm/i915: Require the vm mutex for i915_vma_bind() 60d1bb301ea5 drm/i915/uc: correctly track uc_fw init failure 86062ca5edf1 drm/i915/gt: Serialize TLB invalidates with GT resets 0ee5874dad61 drm/i915/gt: Serialize GRDOM access between multiple engine resets f8ba02531476 drm/i915/dg2: Add Wa_22011100796 40c12fc52023 drm/i915/selftests: fix a couple IS_ERR() vs NULL tests af515a633942 tracing: Fix sleeping while atomic in kdb ftdump 62a6a708f392 lockd: fix nlm_close_files 9c3eef773cf4 lockd: set fl_owner when unlocking files 1e92426e2b3a xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE f6e3ced9c60f drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist() 5a4bb158f4c6 netfilter: nf_tables: replace BUG_ON by element length check b97aa619a3cb netfilter: nf_log: incorrect offset to network header dc2ec80bc949 arm64: dts: broadcom: bcm4908: Fix cpu node for smp boot 1d49665a93b1 arm64: dts: broadcom: bcm4908: Fix timer node for BCM4906 SoC f0ccff1c89ba ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero c0dd77cede0a ARM: dts: at91: sama5d2: Fix typo in i2s1 node 9be8aac91960 ipv4: Fix a data-race around sysctl_fib_sync_mem. e2828e8c6058 icmp: Fix data-races around sysctl. 07b0caf8aeb9 cipso: Fix data-races around sysctl. a5796154b56f net: Fix data-races around sysctl_mem. 82d07170290d inetpeer: Fix data-races around sysctl. 2dfff4b607c4 tcp: Fix a data-race around sysctl_tcp_max_orphans. 67623d290d45 sysctl: Fix data races in proc_dointvec_jiffies(). dcdf3c3c587a sysctl: Fix data races in proc_doulongvec_minmax(). 40e0477a7371 sysctl: Fix data races in proc_douintvec_minmax(). 32d7f8da8244 sysctl: Fix data races in proc_dointvec_minmax(). d335db59f7fb sysctl: Fix data races in proc_douintvec(). 279bf2a909e6 sysctl: Fix data races in proc_dointvec(). ad3014b0f6b2 net: ethernet: ti: am65-cpsw: Fix devlink port register sequence d5c315a78765 net: stmmac: dwc-qos: Disable split header for Tegra194 750a5e2e5368 ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array 0d083ea282e5 ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() dfe3ce23217c ASoC: tas2764: Fix amp gain register offset & default a92e7564c540 ASoC: tas2764: Correct playback volume range 1230d3e4b884 ASoC: tas2764: Fix and extend FSYNC polarity handling 7dc0ae04c04e ASoC: tas2764: Add post reset delays 9b9773cc55d8 ASoC: sgtl5000: Fix noise on shutdown/remove c8d5d8194093 ima: Fix a potential integer overflow in ima_appraise_measurement 505114dda5bb drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() c6e1c5c0c19d net/mlx5e: Ring the TX doorbell on DMA errors 663a06e96203 net/mlx5e: Fix capability check for updating vnic env counters 3a5e734ec002 net/mlx5e: Fix enabling sriov while tc nic rules are offloaded 5adcc5ded58a net/mlx5e: kTLS, Fix build time constant test in RX 2ee2ef846fa3 net/mlx5e: kTLS, Fix build time constant test in TX ba27a912f99e ARM: 9210/1: Mark the FDT_FIXED sections as shareable 443838e6ff0f ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle 2bcb2e42a500 spi: amd: Limit max transfer and message size 28ad09b0d7b1 ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count 3bbe6437c1d5 reset: Fix devm bulk optional exclusive control getter d8124f111b67 xfs: drop async cache flushes from CIL commits. d4dab8b405c6 xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks 88beb994eae1 xfs: don't include bnobt blocks when reserving free block pool ea22fcd0324d xfs: only run COW extent recovery when there are no live extents fb593531571c Revert "evm: Fix memleak in init_desc" d69f9ff4c8ab sh: convert nommu io{re,un}map() to static inline functions bb676a80c6eb nilfs2: fix incorrect masking of permission flags for symlinks ca58387e7ad1 fs/remap: constrain dedupe of EOF blocks 1807d8867402 drm/panfrost: Fix shrinker list corruption by madvise IOCTL fbe7451a3ada drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error 531a140e269d btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents 54aee4e5ce8c cgroup: Use separate src/dst nodes when preloading css_sets for migration 5a9df3101799 wifi: mac80211: fix queue selection for mesh/OCB interfaces 2a098504d7a0 ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction a4f5e3a22fbd ARM: 9213/1: Print message about disabled Spectre workarounds only once 6f497564bf6a ip: fix dflt addr selection for connected nexthop 1eb4bea3af81 net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer 22eeff55679d tracing/histograms: Fix memory leak problem e4967d22882b mm: split huge PUD on wp_huge_pud fallback 27056f20d753 mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages b856e5738b1c fix race between exit_itimers() and /proc/pid/timers b99174ac57fe xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue 9d3243d774f5 ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop cd2731b3efe8 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 dd9746cf6da3 ALSA: hda/realtek: fix mute/micmute LEDs for HP machines 7d0c5005c580 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 32fad77c4cd2 ALSA: hda/realtek: Fix headset mic for Acer SF313-51 6744faa1d810 ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model d60bb64d3263 ALSA: hda - Add fixup for Dell Latitidue E5430 baefa2315cb1 Linux 5.15.55 c80b15105a08 Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.15.bb | 6 ++--- .../linux/linux-yocto-tiny_5.15.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index b6e443d4da..ef47daab6e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "0222cbb8d40318cf5377875017e32eebefa59ab8" -SRCREV_meta ?= "0e3a81a5aefbea03388b1235fbcc3dec278425d0" +SRCREV_machine ?= "2a966fea899c00cf90fa1b79b9449e4ea384e9e4" +SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.15.54" +LINUX_VERSION ?= "5.15.58" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb index aadf014463..ab0151d1ab 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb @@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.15.54" +LINUX_VERSION ?= "5.15.58" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9b1d0e5eb8b08323577f5e2b21cbb2065aba0aa1" -SRCREV_meta ?= "0e3a81a5aefbea03388b1235fbcc3dec278425d0" +SRCREV_machine ?= "c944a56a2d84d3adbaef14be8a6afa30b0dace20" +SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb b/meta/recipes-kernel/linux/linux-yocto_5.15.bb index 4c1d163a1e..f7e576ba3d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb @@ -13,24 +13,24 @@ KBRANCH:qemux86 ?= "v5.15/standard/base" KBRANCH:qemux86-64 ?= "v5.15/standard/base" KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "c284142affccb534122ad93bdcd4774af161d767" -SRCREV_machine:qemuarm64 ?= "c4c194a34c568c17389120608b2ee8a7a988150a" -SRCREV_machine:qemumips ?= "7b446965d9659d312952ef4dedf5b50a493e60c2" -SRCREV_machine:qemuppc ?= "0c2a4ad856c8f0c1b3ca8a38c17e1194f47e4643" -SRCREV_machine:qemuriscv64 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec" -SRCREV_machine:qemuriscv32 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec" -SRCREV_machine:qemux86 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec" -SRCREV_machine:qemux86-64 ?= "a40d2daf2795d89e3ef8af0413b25190558831ec" -SRCREV_machine:qemumips64 ?= "9a8d4e00df67daf224ae62b238c151a3f3f70ae7" -SRCREV_machine ?= "a40d2daf2795d89e3ef8af0413b25190558831ec" -SRCREV_meta ?= "0e3a81a5aefbea03388b1235fbcc3dec278425d0" +SRCREV_machine:qemuarm ?= "294460c2e2f3e7d3c0ddff5d731568bf14fe3468" +SRCREV_machine:qemuarm64 ?= "6887e4e7a7bbd8cba33a91d8309a1a16c466e025" +SRCREV_machine:qemumips ?= "a372c36fe5260e6806b1a2211f2a944353e3cf42" +SRCREV_machine:qemuppc ?= "e0bae0aa107d9587a249c66b8bebddd88053a4da" +SRCREV_machine:qemuriscv64 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f" +SRCREV_machine:qemuriscv32 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f" +SRCREV_machine:qemux86 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f" +SRCREV_machine:qemux86-64 ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f" +SRCREV_machine:qemumips64 ?= "c7a71a863f360ea1c54e35c03e8987c4212fbef1" +SRCREV_machine ?= "231c3910df6c8320d4ded84a5b4776c4ff90750f" +SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "843dae1756d9bddee21a96827784791fd97d484e" +SRCREV_machine:class-devupstream ?= "7d8048d4e064d4ef7719e9520f6c123c051fca99" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v5.15/base" @@ -38,7 +38,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.15.54" +LINUX_VERSION ?= "5.15.58" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Thu Aug 4 22:57:39 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10966 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4C4A2C25B08 for ; Thu, 4 Aug 2022 22:58:05 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web10.688.1659653876880377036 for ; Thu, 04 Aug 2022 15:57:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=npXSBN2G; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id z3so949832qtv.5 for ; Thu, 04 Aug 2022 15:57:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=NQToZgt9OzH948tDbDGhhhx7BO3nHB++KHaeHzvKxxA=; b=npXSBN2GxxVdaqejDL0fsPtXu80WXTIILxTlWsxVYOhH0RGq3jj841mxJNMlbjFIzi Nu+UPDJXqRwF4COvz7loQnQWwRW8nthCAr8UvzKpKNJeKwgVfYIy9lAc4W9fU8UMtMgj hraTqAjAkA/nrX6lp8sQcxl9l1RKOcPVxmAbGxMtha9Vu8nZ+56rZNMrz9U2wc+IH1b0 SIRqFjwi4Li3u8z+oO2YNZe6epIlEcFJI6+wmXooq7DsJiLBnOsZXBwzyhDoXUNKbCFQ lr7rjCIUgDdfx/hs60pD3xE+nMveOopelxjhw7XPw/Z3Va7mFJWwZG3aM9QQp5nQ4HYW ZyxA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=NQToZgt9OzH948tDbDGhhhx7BO3nHB++KHaeHzvKxxA=; b=je9scQ6JjbDcgLudcMYyr7S6x+mqYk8VuyI/inC4/DKVMjiWqZHT6uj5aWefNiD303 2XBn1P/kgu/wx7vuWur2cjYPKCtqGwIgH0e5eQaSx83nZI2ZMPIKmUMdhynPVLffbbwr MTHKc/1GwEBdCRT6ZvndFnyDss5NuMAG1aMz3D1Emp8+PRwEtUZUhLlqs16ZeCDHif1D +6atwKgvVga80A/UfcOEZCMBBnNsve0Vu/vuTkTs8TN32OKkUs/99ucBQ+xQRqr8GgVr 5PBOMrdjF0YApirL+INCei4wvgk2UxXxeHd0iU16jp/8amThfVBPjIezamJSSCNYI2ix PCJg== X-Gm-Message-State: ACgBeo0EILvZ0owBL4gZs7i74Hxdlk0NJpVEYfDnYYpZyaLKgYEPv7Vf /AUeucHssg4Z8IvfUShcoiverzXHeIsuNg== X-Google-Smtp-Source: AA6agR6o4ACHwKzB4+0vamAW+zKEaIeNHR6cx/ZgesLeluMWdv7A7165VP1znnGL3t9ijdMcwkpP7A== X-Received: by 2002:ac8:7f93:0:b0:33f:e880:84ae with SMTP id z19-20020ac87f93000000b0033fe88084aemr3540825qtj.210.1659653875687; Thu, 04 Aug 2022 15:57:55 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.57.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:57:54 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 02/13] linux-yocto/5.10: update to v5.10.134 Date: Thu, 4 Aug 2022 18:57:39 -0400 Message-Id: <19faf1e09b6df36ad7a62b49f0d99f6b6490860d.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168866 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 7a62a4b6212a Linux 5.10.134 bb1990a3005e watch-queue: remove spurious double semicolon f7c1fc0dec97 net: usb: ax88179_178a needs FLAG_SEND_ZLP 08afa87f58d8 tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() a4bb7ef2d6f6 tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() c84986d09745 tty: drop tty_schedule_flip() 4d374625cca2 tty: the rest, stop using tty_schedule_flip() 6a8184825286 tty: drivers/tty/, stop using tty_schedule_flip() 0adf21eec590 watchqueue: make sure to serialize 'wqueue->defunct' properly c0a3a9eb262a x86/alternative: Report missing return thunk details b7b9e5cc8b24 x86/amd: Use IBPB for firmware calls 14fc9233aa73 Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks f44e65e6f0ee Bluetooth: SCO: Fix sco_send_frame returning skb->len a8feae8bd227 Bluetooth: Fix passing NULL to PTR_ERR 5283591c84fa Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg 341a029cf39c Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg 3cce0e771fb5 Bluetooth: Add bt_skb_sendmmsg helper c87b2bc9d74a Bluetooth: Add bt_skb_sendmsg helper 4faf4bbc2d60 ALSA: memalloc: Align buffer allocations in page size d1dc861cd68c bitfield.h: Fix "type of reg too small for mask" test f62ffdb5e2ee drm/imx/dcss: fix unused but set variable warnings 577b624689aa dlm: fix pending remove if msg allocation fails cdcd20aa2cd4 x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts 26d5eb3c25c3 sched/deadline: Fix BUG_ON condition for deboosted tasks 0c722a32f29a bpf: Make sure mac_header was set before using it ddb3f0b68863 mm/mempolicy: fix uninit-value in mpol_rebind_policy() 3616776bc51c KVM: Don't null dereference ops->destroy 684896e675ed spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers 064852663308 tcp: Fix data-races around sysctl_tcp_max_reordering. 805f1c7ce470 tcp: Fix a data-race around sysctl_tcp_rfc1337. 03bb3892f3f1 tcp: Fix a data-race around sysctl_tcp_stdurg. daa8b5b8694c tcp: Fix a data-race around sysctl_tcp_retrans_collapse. 0e3f82a03ec8 tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. cc133e4f4bc2 tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. d8781f7cd040 tcp: Fix data-races around sysctl_tcp_recovery. 11e8b013d16e tcp: Fix a data-race around sysctl_tcp_early_retrans. ffc388f6f0d6 tcp: Fix data-races around sysctl knobs related to SYN option. fcaef69c79ec udp: Fix a data-race around sysctl_udp_l3mdev_accept. 9add240f76af ip: Fix data-races around sysctl_ip_prot_sock. e045d672ba06 ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. 36f1d9c607f9 drm/imx/dcss: Add missing of_node_put() in fail path 665cbe91de2f be2net: Fix buffer overflow in be_get_module_eeprom 47523928557e gpio: pca953x: use the correct register address when regcache sync during init a941e6d5ba3b gpio: pca953x: use the correct range when do regmap sync 928ded3fc1b9 gpio: pca953x: only use single read/write for No AI mode b82de63f8f81 ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero 6f949e5615f8 i40e: Fix erroneous adapter reinitialization during recovery process c6af94324911 iavf: Fix handling of dummy receive descriptors 0dc2f19d8c26 tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. 22938534c611 tcp: Fix data-races around sysctl_tcp_fastopen. b3ce32e33ab7 tcp: Fix data-races around sysctl_max_syn_backlog. b6c189aa801a tcp: Fix a data-race around sysctl_tcp_tw_reuse. fd6f1284e380 tcp: Fix a data-race around sysctl_tcp_notsent_lowat. 768e42460720 tcp: Fix data-races around some timeout sysctl knobs. 474510e174fb tcp: Fix data-races around sysctl_tcp_reordering. dc1a78a2b274 tcp: Fix data-races around sysctl_tcp_syncookies. fc489055e7e8 tcp: Fix data-races around keepalive sysctl knobs. f85119fb3fd6 igmp: Fix data-races around sysctl_igmp_max_msf. 7d26db005354 igmp: Fix a data-race around sysctl_igmp_max_memberships. 473aad9ad57f igmp: Fix data-races around sysctl_igmp_llm_reports. e80ff0b96613 net/tls: Fix race in TLS device down flow a3ac79f38d35 net: stmmac: fix dma queue left shift overflow issue f3da643d8763 i2c: cadence: Change large transfer count reset logic to be unconditional dd7b5ba44b67 net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow c61aede097d3 tcp: Fix a data-race around sysctl_tcp_probe_interval. d452ce36f2d4 tcp: Fix a data-race around sysctl_tcp_probe_threshold. d5bece4df609 tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. 97992e8feff3 tcp: Fix data-races around sysctl_tcp_min_snd_mss. 514d2254c7b8 tcp: Fix data-races around sysctl_tcp_base_mss. 77a04845f0d2 tcp: Fix data-races around sysctl_tcp_mtu_probing. d4f65615db7f tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. 0ee76fe01ff3 ip: Fix a data-race around sysctl_fwmark_reflect. 611ba70e5aca ip: Fix a data-race around sysctl_ip_autobind_reuse. 94269132d0fc ip: Fix data-races around sysctl_ip_nonlocal_bind. 11038fa781ab ip: Fix data-races around sysctl_ip_fwd_update_priority. b96ed5ccb09a ip: Fix data-races around sysctl_ip_fwd_use_pmtu. 5e343e3ef464 ip: Fix data-races around sysctl_ip_no_pmtu_disc. 77836dbe3538 igc: Reinstate IGC_REMOVED logic and implement it properly fb6031203ebb drm/amdgpu/display: add quirk handling for stutter mode 43128b3eee33 perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() 5694b162f275 pinctrl: ralink: Check for null return of devm_kcalloc 493ceca32713 power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe 47b696dd6544 xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() 3777ea39f05a serial: mvebu-uart: correctly report configured baudrate value e744aad0c442 PCI: hv: Fix interrupt mapping for multi-MSI 522bd31d6b4b PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() 73bf070408a7 PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI f1d2f1ce0535 PCI: hv: Fix multi-MSI to allow more than one MSI vector b07240ce4a09 Revert "m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch" 4f900c37f13e net: inline rollback_registered_many() bf2f3d1970c0 net: move rollback_registered_many() 672fac0a4372 net: inline rollback_registered() b1158677d46b net: move net_set_todo inside rollback_registered() 2e11856ec379 net: make sure devices go through netdev_wait_all_refs ed6964ff4714 net: make free_netdev() more lenient with unregistering devices 2686f62fa78c docs: net: explain struct net_device lifetime 7a99c7c32c85 xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE 2ee0cab11f66 io_uring: Use original task for req identity in io_identity_cow() ab5050fd7430 lockdown: Fix kexec lockdown bypass with ima policy 426336de3557 mlxsw: spectrum_router: Fix IPv4 nexthop gateway indication 15155fa898cb riscv: add as-options for modules with assembly compontents 31f3bb363a89 pinctrl: stm32: fix optional IRQ support to gpios 503493453643 Linux 5.10.133 2fc7f18ba2f9 tools headers: Remove broken definition of __LITTLE_ENDIAN 060e39b8c21c tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again fbf60f83e241 objtool: Fix elf_create_undef_symbol() endianness 39065d54347f kvm: fix objtool relocation warning 6849ed81a33a x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds 8e2774270aa3 um: Add missing apply_returns() 725da3e67cec x86/bugs: Remove apostrophe typo 81604506c26a tools headers cpufeatures: Sync with the kernel sources 3f93b8630a91 tools arch x86: Sync the msr-index.h copy with the kernel sources 2ef1b06ceacf KVM: emulate: do not adjust size of fastop and setcc subroutines 8e31dfd6306e x86/kvm: fix FASTOP_SIZE when return thunks are enabled 5779e2f0cc24 efi/x86: use naked RET on mixed mode call wrapper abf88ff13414 x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current ecc0d92a9f6c x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit 95d89ec7dba5 x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub 668cb1ddf0ae x86/xen: Fix initialisation in hypercall_page after rethunk 81f20e5000ec x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted 844947eee36c tools/insn: Restore the relative include paths for cross building c035ca88b074 x86/static_call: Serialize __static_call_fixup() properly eb38964b6ff8 x86/speculation: Disable RRSBA behavior c2ca99214428 x86/kexec: Disable RET on kexec 51552b6b52fc x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported 609336351d08 x86/bugs: Add Cannon lake to RETBleed affected CPU list b24fdd0f1c33 x86/retbleed: Add fine grained Kconfig knobs f7851ed697be x86/cpu/amd: Enumerate BTC_NO a74f5d23e68d x86/common: Stamp out the stepping madness 4d7f72b6e1bc x86/speculation: Fill RSB on vmexit for IBRS 47ae76fb2739 KVM: VMX: Fix IBRS handling after vmexit 5269be9111e2 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS 84061fff2ad9 KVM: VMX: Convert launched argument to flags 07401c2311f6 KVM: VMX: Flatten __vmx_vcpu_run() df93717a32f5 objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} 1dbefa577252 x86/speculation: Remove x86_spec_ctrl_mask ce11f91b21c2 x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit aad83db22e99 x86/speculation: Fix SPEC_CTRL write on SMT state change d29c07912a49 x86/speculation: Fix firmware entry SPEC_CTRL handling f1b01ace814b x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n ea1aa926f423 x86/cpu/amd: Add Spectral Chicken 0d1a8a16e62c objtool: Add entry UNRET validation fbab1c94eb1a x86/bugs: Do IBPB fallback check only once c8845b875437 x86/bugs: Add retbleed=ibpb f728eff26339 x86/xen: Rename SYS* entry points 28aa3fa0b2c9 objtool: Update Retpoline validation 55bba093fd91 intel_idle: Disable IBRS during long idle e8142e2d6cb6 x86/bugs: Report Intel retbleed vulnerability a0f8ef71d762 x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() dabc2a1b406a x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS 6d7e13ccc4d7 x86/bugs: Optimize SPEC_CTRL MSR writes 3dddacf8c3cc x86/entry: Add kernel IBRS implementation 9e727e0d9486 x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value a989e7513619 x86/bugs: Enable STIBP for JMP2RET 3f29791d56d3 x86/bugs: Add AMD retbleed= boot parameter 876750cca4f0 x86/bugs: Report AMD retbleed vulnerability df748593c553 x86: Add magic AMD return-thunk c70d6f82141b objtool: Treat .text.__x86.* as noinstr c9eb5dcdc8f4 x86: Use return-thunk in asm code 5b2edaf709b5 x86/sev: Avoid using __x86_return_thunk d6eb50e9b724 x86/vsyscall_emu/64: Don't use RET in vsyscall emulation ee4996f07d86 x86/kvm: Fix SETcc emulation for return thunks e0e06a922706 x86/bpf: Use alternative RET encoding 00b136bb6254 x86/ftrace: Use alternative RET encoding 7723edf5edfd x86,static_call: Use alternative RET encoding 446eb6f08936 objtool: skip non-text sections when adding return-thunk sites 8bdb25f7aee3 x86,objtool: Create .return_sites 716410960ba0 x86: Undo return-thunk damage 270de63cf4a3 x86/retpoline: Use -mfunction-return 37b9bb094123 Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC} 3e519ed8d509 x86/retpoline: Swizzle retpoline thunk 6a2b142886c5 x86/retpoline: Cleanup some #ifdefery feec5277d5aa x86/cpufeatures: Move RETPOLINE flags to word 11 7070bbb66c53 x86/kvm/vmx: Make noinstr clean accb8cfd506d x86/realmode: build with -D__DISABLE_EXPORTS 236b959da9d1 objtool: Fix objtool regression on x32 systems 148811a84292 x86/entry: Remove skip_r11rcx e1db6c8a69ec objtool: Fix symbol creation 3e8afd072d09 objtool: Fix type of reloc::addend 42ec4d71353f objtool: Fix code relocs vs weak symbols 831d5c07b7e7 objtool: Fix SLS validation for kcov tail-call replacement 9728af8857df crypto: x86/poly1305 - Fixup SLS 03c5c33e043e objtool: Default ignore INT3 for unreachable bef21f88b47e kvm/emulate: Fix SETcc emulation function offsets with SLS 494ed76c1446 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' e9925a4584dc x86: Add straight-line-speculation mitigation 0f8532c28377 objtool: Add straight-line-speculation validation 1f6e6683c466 x86/alternative: Relax text_poke_bp() constraint 277f4ddc36c5 x86: Prepare inline-asm for straight-line-speculation 3c91e2257622 x86: Prepare asm files for straight-line-speculation a512fcd881c1 x86/lib/atomic64_386_32: Rename things c2746d567dcd bpf,x86: Respect X86_FEATURE_RETPOLINE* 1713e5c4f852 bpf,x86: Simplify computing label offsets 38a80a3ca2cb x86/alternative: Add debug prints to apply_retpolines() 3d13ee0d411a x86/alternative: Try inline spectre_v2=retpoline,amd b0e2dc950654 x86/alternative: Handle Jcc __x86_indirect_thunk_\reg 381fd04c97b4 x86/alternative: Implement .retpoline_sites support 6eb95718f3ea x86/retpoline: Create a retpoline thunk array 0de47ad5b9d5 x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h 41ef95807000 x86/asm: Fixup odd GEN-for-each-reg.h usage 8ef808b3f406 x86/asm: Fix register order ccb8fc65a3e8 x86/retpoline: Remove unused replacement symbols 908bd980a80e objtool,x86: Replace alternatives with .retpoline_sites 023e78bbf13c objtool: Explicitly avoid self modifying code in .altinstr_replacement 6e4676f438f8 objtool: Classify symbols acc0be56b415 objtool: Handle __sanitize_cov*() tail calls 9d7ec2418a3a objtool: Introduce CFI hash e8b1128fb0d6 objtool: Make .altinstructions section entry size consistent 1afa44480b62 objtool: Remove reloc symbol type checks in get_alt_entry() e7118a25a87f objtool: print out the symbol type when complaining about it 7ea073195745 objtool: Teach get_alt_entry() about more relocation types 364e463097a7 objtool: Don't make .altinstructions writable f231b2ee8533 objtool/x86: Ignore __x86_indirect_alt_* symbols e32542e9ed36 objtool: Only rewrite unconditional retpoline thunk calls a0319253825e objtool: Fix .symtab_shndx handling for elf_create_undef_symbol() 76474a9dd34a x86/alternative: Optimize single-byte NOPs at an arbitrary position f3fe1b141d2c objtool: Support asm jump tables 0b2c8bf4983b objtool/x86: Rewrite retpoline thunk calls ed7783dca5ba objtool: Skip magical retpoline .altinstr_replacement e87c18c4a951 objtool: Cache instruction relocs 33092b486686 objtool: Keep track of retpoline call sites 8a6d73f7db7f objtool: Add elf_create_undef_symbol() b69e1b4b689f objtool: Extract elf_symbol_add() da962cd0a2fe objtool: Extract elf_strtab_concat() b37c43925011 objtool: Create reloc sections implicitly fcdb7926d399 objtool: Add elf_create_reloc() helper c9049cf4804a objtool: Rework the elf_rebuild_reloc_section() logic d42fa5bf19fc objtool: Handle per arch retpoline naming 6e95f8caffb3 objtool: Correctly handle retpoline thunk calls 28ca35129674 x86/retpoline: Simplify retpolines e68db6f780c6 x86/alternatives: Optimize optimize_nops() 9a6471666b73 x86: Add insn_decode_kernel() d9cd21911498 x86/alternative: Use insn_decode() e6f8dc86a1c1 x86/insn-eval: Handle return values from the decoder 6bc6875b82a0 x86/insn: Add an insn_decode() API 76c513c87f59 x86/insn: Add a __ignore_sync_check__ marker a3d96c74395e x86/insn: Rename insn_decode() to insn_decode_from_regs() fd80da64cffe x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has() 341e6178c1cf x86/alternative: Support ALTERNATIVE_TERNARY 0c4c69856996 x86/alternative: Support not-feature c9cf908b89ca x86/alternative: Merge include files 5f93d900b9d3 x86/xen: Support objtool vmlinux.o validation in xen-head.S b626e17c11f5 x86/xen: Support objtool validation in xen-asm.S 3116dee2704b objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC 53e89bc78e43 objtool: Assume only ELF functions do sibling calls 3e674f265289 objtool: Support retpoline jump detection for vmlinux.o 917a4f6348d9 objtool: Support stack layout changes in alternatives e9197d768f97 objtool: Add 'alt_group' struct 1d516bd72a68 objtool: Refactor ORC section generation dd87aa5f610b KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw 0ca2ba6e4d13 KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S 7748091a3127 Linux 5.10.132 06a5dc3911a3 x86/pat: Fix x86_has_pat_wp() d9cb6fabc901 serial: 8250: Fix PM usage_count for console handover e1bd94dd9e5c serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle b8c466112656 serial: stm32: Clear prev values before setting RTS delays 039ffe436ae5 serial: 8250: fix return error code in serial8250_request_std_resource() bfee93c9a6c3 vt: fix memory overlapping when deleting chars in the buffer 5450430199e3 tty: serial: samsung_tty: set dma burst_size to 1 0e5668ed7b7a usb: dwc3: gadget: Fix event pending check f1e01a42dcbd usb: typec: add missing uevent when partner support PD 61ab5d644e16 USB: serial: ftdi_sio: add Belimo device ids 58b94325ee80 signal handling: don't use BUG_ON() for debugging e75f692b79b4 nvme-pci: phison e16 has bogus namespace ids 54bf0b8c75af Revert "can: xilinx_can: Limit CANFD brp to 2" 35ce2c64e57e ARM: dts: stm32: use the correct clock source for CEC on stm32mp151 227ee155eaf5 soc: ixp4xx/npe: Fix unused match warning 136d7987fcfd x86: Clear .brk area at early boot fd830d8dd59a irqchip: or1k-pic: Undefine mask_ack for level triggered hardware dae43b37925c ASoC: madera: Fix event generation for rate controls cae4b78f3c7d ASoC: madera: Fix event generation for OUT1 demux a7634527cb23 ASoC: cs47l15: Fix event generation for low power mux control 41f97b0ecfb3 ASoC: dapm: Initialise kcontrol data for mux/demux controls 11a14e4f31b7 ASoC: wm5110: Fix DRE control 6cbbe59fdc7e ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow ef1e38532f4b pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() 13fb9105cfc9 ASoC: ops: Fix off by one in range control validation 67dc32542a1f net: sfp: fix memory leak in sfp_probe() 104594de2778 nvme: fix regression when disconnect a recovering ctrl 5504e63832e7 nvme-tcp: always fail a request when sending it failed de876f36f9a3 NFC: nxp-nci: don't print header length mismatch on i2c error efa78f2ae363 net: tipc: fix possible refcount leak in tipc_sk_create() bacfef0bf2fa platform/x86: hp-wmi: Ignore Sanitization Mode event 3ea9dbf7c2f4 cpufreq: pmac32-cpufreq: Fix refcount leak bug 24cd0b9bfdff scsi: hisi_sas: Limit max hw sectors for v3 HW c458ebd6591e netfilter: br_netfilter: do not skip all hooks with 0 priority 93135dca8c4c virtio_mmio: Restore guest page size on resume d6115800325c virtio_mmio: Add missing PM calls to freeze/restore 31e16a5e113f mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE c713de1d80a5 net/tls: Check for errors in tls_device_init eb58fd350a85 KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() c2978d0124f2 net: atlantic: remove aq_nic_deinit() when resume 38e081ee06cb net: atlantic: remove deep parameter on suspend/resume functions b82e4ad58a7f sfc: fix kernel panic when creating VF 2d4efc9a0e85 seg6: bpf: fix skb checksum in bpf_push_seg6_encap() 7b38df59a8f4 seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors 834fa0a22fe8 seg6: fix skb checksum evaluation in SRH encapsulation/insertion c2240500817b sfc: fix use after free when disabling sriov c1d9702ceb4a ima: Fix potential memory leak in ima_init_crypto() eb360267e1e9 ima: force signature verification when CONFIG_KEXEC_SIG is configured 29c6a632f819 net: ftgmac100: Hold reference returned by of_get_child_by_name() a51040d4b120 nexthop: Fix data-races around nexthop_compat_mode. 2c56958de89b ipv4: Fix data-races around sysctl_ip_dynaddr. 038a87b3e460 raw: Fix a data-race around sysctl_raw_l3mdev_accept. 38d78c7b4be7 icmp: Fix a data-race around sysctl_icmp_ratemask. 4ebf26153215 icmp: Fix a data-race around sysctl_icmp_ratelimit. b8871d918602 sysctl: Fix data-races in proc_dointvec_ms_jiffies(). 2744e302e752 drm/i915/gt: Serialize TLB invalidates with GT resets 636e5dbaf097 drm/i915/selftests: fix a couple IS_ERR() vs NULL tests 359f2bca7989 ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero e1aa73454ab4 ARM: dts: at91: sama5d2: Fix typo in i2s1 node 418b191d5f22 ipv4: Fix a data-race around sysctl_fib_sync_mem. e088ceb73c24 icmp: Fix data-races around sysctl. fe2a35fa2c4f cipso: Fix data-races around sysctl. f5811b8df2b9 net: Fix data-races around sysctl_mem. d54b6ef53cbc inetpeer: Fix data-races around sysctl. 6481a8a72a74 tcp: Fix a data-race around sysctl_tcp_max_orphans. 609ce7ff75a7 sysctl: Fix data races in proc_dointvec_jiffies(). a5ee448d388c sysctl: Fix data races in proc_doulongvec_minmax(). e3a2144b3b6b sysctl: Fix data races in proc_douintvec_minmax(). 71ddde27c2eb sysctl: Fix data races in proc_dointvec_minmax(). d5d54714e329 sysctl: Fix data races in proc_douintvec(). 80cc28a4b484 sysctl: Fix data races in proc_dointvec(). 9cc8edc571b8 net: stmmac: dwc-qos: Disable split header for Tegra194 cd201332cc39 ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array fbb87a0ed216 ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() bb8bf8038771 ASoC: tas2764: Fix amp gain register offset & default f1cd988de463 ASoC: tas2764: Correct playback volume range 52d1b4250ca9 ASoC: tas2764: Fix and extend FSYNC polarity handling 249fe2d20d55 ASoC: tas2764: Add post reset delays f160a1f97091 ASoC: sgtl5000: Fix noise on shutdown/remove 831e190175f1 ima: Fix a potential integer overflow in ima_appraise_measurement 592f3bad00b7 drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() 4cb5c1950b7a net/mlx5e: Fix capability check for updating vnic env counters 6eb1d0c370af net/mlx5e: kTLS, Fix build time constant test in RX c87d5211be84 net/mlx5e: kTLS, Fix build time constant test in TX d6cab2e06c33 ARM: 9210/1: Mark the FDT_FIXED sections as shareable 3d82fba7d363 ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle 0c300e294d1c spi: amd: Limit max transfer and message size d8d42c92fe56 ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count 91f90b571f1a ext4: fix race condition between ext4_write and ext4_convert_inline_data 9d883b3f000d Revert "evm: Fix memleak in init_desc" 41007669fc3b sh: convert nommu io{re,un}map() to static inline functions ea4dbcfb9532 nilfs2: fix incorrect masking of permission flags for symlinks 14e63942d63e fs/remap: constrain dedupe of EOF blocks 0581613df7f9 drm/panfrost: Fix shrinker list corruption by madvise IOCTL 2e760fe05d3e drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error c1ea39a77cbd btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents 7657e3958535 cgroup: Use separate src/dst nodes when preloading css_sets for migration e013ea2a51a9 wifi: mac80211: fix queue selection for mesh/OCB interfaces db6e8c30154f ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction f851e4f40253 ARM: 9213/1: Print message about disabled Spectre workarounds only once fa40bb3a5f0c ip: fix dflt addr selection for connected nexthop 4d3e0fb05eec net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer 78a1400c42ee tracing/histograms: Fix memory leak problem 931dbcc2e02f mm: split huge PUD on wp_huge_pud fallback 91530f675e88 fix race between exit_itimers() and /proc/pid/timers b9c32a6886af xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue 782a6b07b127 ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop cacac3e13a81 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 08ab39027a88 ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 4d0d15d18467 ALSA: hda/realtek: Fix headset mic for Acer SF313-51 b642a3476a34 ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model 4486bbe92840 ALSA: hda - Add fixup for Dell Latitidue E5430 8f95261a0064 Linux 5.10.131 cc5ee0e0eed0 Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 6 ++--- .../linux/linux-yocto-tiny_5.10.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +++++++++---------- 3 files changed, 19 insertions(+), 19 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb index 53ccd41033..c86d8b04c6 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "63771123b1eea439bea2cf80f9f5682667528d9f" -SRCREV_meta ?= "96ea2660bb97e15f48f4885b9e436f24c3606bd9" +SRCREV_machine ?= "c51a272715b4280bbabaa146153b01ae2c679ab2" +SRCREV_meta ?= "35bec1ca790cf107235c23bc187d03fc623f346e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.10.130" +LINUX_VERSION ?= "5.10.134" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb index 7b3aaa7fa0..ac41804f2a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.10.130" +LINUX_VERSION ?= "5.10.134" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine:qemuarm ?= "bff12aa9748d83efc518e524858913c028f0707a" -SRCREV_machine ?= "5bdf36bd73803640ee495fc6f36b0207993bf62a" -SRCREV_meta ?= "96ea2660bb97e15f48f4885b9e436f24c3606bd9" +SRCREV_machine:qemuarm ?= "023d5ad7aa1d0d97bec767aa430c597840cd1e1f" +SRCREV_machine ?= "7e87a46b7799a31b012acfdc767d5073297c80ad" +SRCREV_meta ?= "35bec1ca790cf107235c23bc187d03fc623f346e" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb index d5bf2c9496..72812214a7 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb @@ -13,23 +13,23 @@ KBRANCH:qemux86 ?= "v5.10/standard/base" KBRANCH:qemux86-64 ?= "v5.10/standard/base" KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "8d513bf2294b60cbfa7bfbfab43f7ec458e88de0" -SRCREV_machine:qemuarm64 ?= "f86e70ec0a39fa6cfd5b19a013703345cf9e8d4c" -SRCREV_machine:qemumips ?= "a5c1977699a2733ed4ddd08f1bcc1cbcc1fa8862" -SRCREV_machine:qemuppc ?= "2e52a4c55beaea77e6b99720de58624c416e7569" -SRCREV_machine:qemuriscv64 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_machine:qemuriscv32 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_machine:qemux86 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_machine:qemux86-64 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_machine:qemumips64 ?= "37c7c3e8979a2b0eb75bf8ceab7f2b7f12565ceb" -SRCREV_machine ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_meta ?= "96ea2660bb97e15f48f4885b9e436f24c3606bd9" +SRCREV_machine:qemuarm ?= "c2d86f701766458464f6c2db1ed59282e1e8c541" +SRCREV_machine:qemuarm64 ?= "871dd0aeed30497d7383128c5144d980536d721b" +SRCREV_machine:qemumips ?= "561aec6fca15c1c0644e170356f1ca7ff970039f" +SRCREV_machine:qemuppc ?= "38bbf0c43a58ee6d385c14844e42b63797e48b9a" +SRCREV_machine:qemuriscv64 ?= "7e6d888082597200876e17413ef21a0be8e946db" +SRCREV_machine:qemuriscv32 ?= "7e6d888082597200876e17413ef21a0be8e946db" +SRCREV_machine:qemux86 ?= "7e6d888082597200876e17413ef21a0be8e946db" +SRCREV_machine:qemux86-64 ?= "7e6d888082597200876e17413ef21a0be8e946db" +SRCREV_machine:qemumips64 ?= "fc85f6d0724fe79bdd7cebe813a6d51361bb1b08" +SRCREV_machine ?= "7e6d888082597200876e17413ef21a0be8e946db" +SRCREV_meta ?= "35bec1ca790cf107235c23bc187d03fc623f346e" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.130" +LINUX_VERSION ?= "5.10.134" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Thu Aug 4 22:57:40 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10965 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4DB16C3F6B0 for ; Thu, 4 Aug 2022 22:58:05 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web09.708.1659653878542495263 for ; Thu, 04 Aug 2022 15:57:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=TOYAcACN; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id b18so915338qtq.13 for ; Thu, 04 Aug 2022 15:57:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=OQDxg/kD2KV2SvML6Lio5H0HDf6/1c26UT65f0dPGp0=; b=TOYAcACNA3DcWjMfW0YAwX9AbFLLnUkLCJAELDWrG0xARgRnI4CoaYPJ/JFCdJCkfQ A065kvlNSBM+e7XY8JmpUCW0t/qaYm5/1jtAG9teXzRY1BcvUA6ElezEg1fv7EpYq4DH rOul8z4DZyLHe8QrG2uNRTnQXOgwV2a7/nhkyBhNp0cVyPUlywZiQbLlZnWLPX1jMNu2 SY0Vx9FWjCCbptkEdgCxl7nXkHolb/5OZZHqVA+IcBzcd3uz/ZwL082fffZoseNsuCPc akbjZ6vArMkUMa0GyyCpwM5C513xDDAwz5vZAd4wflHNcrgBheLvCUd4n91J6ELtuwcw vhVA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=OQDxg/kD2KV2SvML6Lio5H0HDf6/1c26UT65f0dPGp0=; b=JpZqLkV7D9WjcfLbXsehf0Bz9Jm/OutbBtIH6PactUrpB2ncyUHj3o4X/exeyfJvpr dqF6PXADctaSWdPOxSJiYmI9fgK+ALOZuD4s/E05wNBDSwnGLrRIRs2Ts7+DC/FCHGo3 0Wu48FdcdxaeIdH8oyds8PdVQJNuOCl1aoc4gNEU4AP0PiJuayDMtssRBkkXmLxud9Is 9KgcxiAwqUEPScUmIB9t1UMmhJ1hCAYQspzob4GhbD6uzf3C47u4T3U/iJNS4attSVQ9 Slg5WGCYtLuS/Rw3p24iSpcq3Bo/k0CtK4HeyXCA90mhkVDFQCMGORDl/qIj5rIQQeLf RYKQ== X-Gm-Message-State: ACgBeo27bKK70NaUodPTdS3j7vAZQJn/iek7eSaWLELcCV2MLxTkbL5w 2HrOSwErlAXUt5KNDA2fnrEt+Ct5tkpylw== X-Google-Smtp-Source: AA6agR42ak8PeOX5iUPKyX4khEEf+98QDgCZ7bwLCx2gjQgJ4Jev9PQYwRiVISkzfNqN0Z4AtikZHw== X-Received: by 2002:a05:622a:1708:b0:31e:ed2e:8224 with SMTP id h8-20020a05622a170800b0031eed2e8224mr3450920qtk.138.1659653877526; Thu, 04 Aug 2022 15:57:57 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.57.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:57:56 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/13] linux-yocto-rt/5.15: update to -rt48 (and fix -stable merge) Date: Thu, 4 Aug 2022 18:57:40 -0400 Message-Id: <1a2c733cacc114b6a81ffab8f622eea99dbb53f1.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168867 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/5.15: 6bc08dd702bb 'Linux 5.15.55-rt48' 9a1a3c0162ef sched/core: Always flush pending blk_plug f178a16e9368 crypto/cryptd: fix leftover hunks from 2a30446f4 0e01a5c5a80e 'Linux 5.15.49-rt47' 2aa2253a0595 'Linux 5.15.44-rt46' c94ef3468bef 'Linux 5.15.43-rt45' 264141c33af3 'Linux 5.15.41-rt44' 9934b33b68d9 'Linux 5.15.40-rt43' ca63907ee4b7 'Linux 5.15.39-rt42' 238b266d7aa8 sched/deadline: fixup -stable / -rt merge Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb index ef47daab6e..7560ce8241 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb @@ -11,7 +11,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2a966fea899c00cf90fa1b79b9449e4ea384e9e4" +SRCREV_machine ?= "6bc08dd702bb8993f84d81ad426fd9acad26cede" SRCREV_meta ?= "f45197776b360447cb4df7bc1e74dce6f8ad52b1" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ From patchwork Thu Aug 4 22:57:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10963 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3E06EC25B06 for ; Thu, 4 Aug 2022 22:58:05 +0000 (UTC) Received: from mail-qv1-f44.google.com (mail-qv1-f44.google.com [209.85.219.44]) by mx.groups.io with SMTP id smtpd.web12.706.1659653880108677436 for ; Thu, 04 Aug 2022 15:58:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=meuUFbYg; spf=pass (domain: gmail.com, ip: 209.85.219.44, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f44.google.com with SMTP id d1so731462qvs.0 for ; Thu, 04 Aug 2022 15:57:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=XvfHkZJ6EZ3dQIYpFGXUryLpUu+aBeSAE0FOnih+9JQ=; b=meuUFbYgtmpdVRX74U20ZRwujSJxPlbxb8EkV578/CMght8djMOsd4RkkgUmgwtBCa yFWfV0LmAZSubr2Z5w0Arw91e/PJIPOasTUhxMr/+20BXsw8Yu05r9Mrj/UmSlcmIjun pVk4cNmUaQI9B1+Ql4PKgLxJ9FxsUpmgWa5duxTYQzgMzOs43vQU0MAFx2IHETiujCQl w10oPBXevRG7GrYIJO4cBNQidHSUgRbjIRGg/wplECB2iFgZ7XFy06UApdKAvqWQauiu CYg8aMkwgxrhVwg7Dd+5+cAfib5NV6IdOuMJx7V9ZDk1Tw3thVfwaRe9jbf1dDLm7emh VueA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=XvfHkZJ6EZ3dQIYpFGXUryLpUu+aBeSAE0FOnih+9JQ=; b=fREL5Bt4t8TCN2UlbIVG0pSo1aeTpjnkgIncbwOaWvGalVag08gcGtlwQomlI8BEoU /9iPk0ORwFhBwgh2uPEH18xeI26BdK8uCqddAHQFkf08ar8xtsP3YzTJrmDvyFDwMApM I4Mk00RH2l1M3c/I+hXk+LY61GZwvRVoWwSUqfJgvbry7qFrzjvIjMaXhUdwQff+iWUH YqXSr48FcMJpvG0XyE7/N10x+lwm5BVCVhbnCdBsC30ESOlEZpYKIyI98/oHqQH0j2A5 PYsrUWu7wRwgnHYkEA6nbjJDxGjegE70xDOiq6M0jGKB9edimfN61FGXXVFFeGDKAYlR bdag== X-Gm-Message-State: ACgBeo1+bSyBYrKSzhAbgamwrwLZIiHWSoRey7DREHEcLE5J+x4Yolvh pvD8wqqf8pW7YksVwZKxU6TJYTcFj0NzLg== X-Google-Smtp-Source: AA6agR4Wqb5HCOaOFr5KHGoToaFMhSNvGvfxz6FMrGZBnhn7jegPMZLSTTg6Uz21DUhq/hO/k6F6PQ== X-Received: by 2002:a05:6214:761:b0:472:f5f3:5139 with SMTP id f1-20020a056214076100b00472f5f35139mr3556543qvz.48.1659653879155; Thu, 04 Aug 2022 15:57:59 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.57.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:57:57 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/13] linux-libc-headers: update to v5.19 Date: Thu, 4 Aug 2022 18:57:41 -0400 Message-Id: <62216f7a22127842d1527c81ed635bb4d682774d.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168868 From: Bruce Ashfield Updating to v5.19 to match the latest reference kernel. Signed-off-by: Bruce Ashfield --- meta/conf/distro/include/tcmode-default.inc | 2 +- ...{linux-libc-headers_5.16.bb => linux-libc-headers_5.19.bb} | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) rename meta/recipes-kernel/linux-libc-headers/{linux-libc-headers_5.16.bb => linux-libc-headers_5.19.bb} (81%) diff --git a/meta/conf/distro/include/tcmode-default.inc b/meta/conf/distro/include/tcmode-default.inc index 4477689157..d92f4e81bc 100644 --- a/meta/conf/distro/include/tcmode-default.inc +++ b/meta/conf/distro/include/tcmode-default.inc @@ -21,7 +21,7 @@ SDKGCCVERSION ?= "${GCCVERSION}" BINUVERSION ?= "2.38%" GDBVERSION ?= "12.%" GLIBCVERSION ?= "2.35" -LINUXLIBCVERSION ?= "5.16%" +LINUXLIBCVERSION ?= "5.19%" QEMUVERSION ?= "7.0%" GOVERSION ?= "1.18%" # This can not use wildcards like 8.0.% since it is also used in mesa to denote diff --git a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.19.bb similarity index 81% rename from meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb rename to meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.19.bb index c64629d094..528e1d3379 100644 --- a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb +++ b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.19.bb @@ -14,7 +14,7 @@ SRC_URI:append = "\ LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -SRC_URI[md5sum] = "e6680ce7c989a3efe58b51e3f3f0bf93" -SRC_URI[sha256sum] = "027d7e8988bb69ac12ee92406c3be1fe13f990b1ca2249e226225cd1573308bb" +SRC_URI[md5sum] = "f91bfe133d2cb1692f705947282e123a" +SRC_URI[sha256sum] = "ff240c579b9ee1affc318917de07394fc1c3bb49dac25ec1287370c2e15005a8" From patchwork Thu Aug 4 22:57:42 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10964 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3E0B6C25B07 for ; Thu, 4 Aug 2022 22:58:05 +0000 (UTC) Received: from mail-qv1-f47.google.com (mail-qv1-f47.google.com [209.85.219.47]) by mx.groups.io with SMTP id smtpd.web11.720.1659653882141254720 for ; Thu, 04 Aug 2022 15:58:02 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=lrzm9KDx; spf=pass (domain: gmail.com, ip: 209.85.219.47, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f47.google.com with SMTP id h8so690050qvs.6 for ; Thu, 04 Aug 2022 15:58:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=r9gHBL8OT7IgdI+LqknsRlUFd50Y6OWj6WrWslq3HCg=; b=lrzm9KDxhZAwgYvTZ0arHRpUKqFQSMKlsQacBatFCNItQc0CpQwKevZj9ZmGT1Le0B E3E0xFrFhoqA6mqgduazTVR1tFEQ22+FggJ0sZlpVKIaIEI8tBxA/+qyaMGWnRyUVbZP KeaOSAF0yQ+TCoHPxSeerIVWzK+/Hh8Wt72hUc6PVItNG1G1IAOQY98iXh3xhNr57ypZ TLhvWNEaYtXicoN4WUz6KNbAv+hYuNZuk8z7w6IZDUpNc3YIcNJCfHiMdcB4fkYi0zGQ zInLOm0cYW2OyjvkFl5f/OdabDqJA42tt8a6B5RRorIzfYaIywdeB+Vwy/Bbz5q5z/HZ mJtw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=r9gHBL8OT7IgdI+LqknsRlUFd50Y6OWj6WrWslq3HCg=; b=14ugAzRYn7pY2mGCtW2+NqrBXUhl++k7onOg5BmiTuiXYOACebNF4JpQMiVMs6FFIv gS/PdvBVUKsNmC3iy+MCzruC27MBIoLqIo1Derg8X/+xZ/Dp1Dmr/NUd19M56H2QSuQI NNPCTOQzBmLYWKpAjxazwW1cL+DJXf+encV6t5DiiIpqkaTkXAciUfP6jO+/8VchpPhd IRUVqRbiyg2jKu0DfGeqswdes0l24BY0AFmHRcW62l0BzIUmrDcgHUym0n/sEHYLL8t1 ZEz9PZir0ECloQgbyI+sIbxx3ROjm1fnb9sFhvIHCpS8sxvyQ8rkkkovtPFg/VS0h5iW +08g== X-Gm-Message-State: ACgBeo2ETDf+8bj+Jg/I3DMu9P20IqxhH6Rmaxr975reiiBqf+0lhvTb iaL1AWtAwtYBlbvLvGKn57PLi/uveeg63Q== X-Google-Smtp-Source: AA6agR6t+aZ8f0nQIPMcTTMhqdBlZnmLegiQ8DPVQmdqrs4T6XnrPML6YljSr7E7/s3oj3GAbc/PIQ== X-Received: by 2002:a05:6214:cad:b0:474:92f4:3db3 with SMTP id s13-20020a0562140cad00b0047492f43db3mr3442470qvs.78.1659653881045; Thu, 04 Aug 2022 15:58:01 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.57.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:00 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/13] linux-yocto: introduce v5.19 reference kernel recipes Date: Thu, 4 Aug 2022 18:57:42 -0400 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:05 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168869 From: Bruce Ashfield Introducing the v5.19 reference kernels. Test built and booted against arm/arm64, mips/mips64, x86-64, ppc in combination with musl and glibc. No issues found, and this becomes the 'newest' reference kernel. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.19.bb | 45 ++++++++++++ .../linux/linux-yocto-tiny_5.19.bb | 30 ++++++++ meta/recipes-kernel/linux/linux-yocto_5.19.bb | 70 +++++++++++++++++++ 3 files changed, 145 insertions(+) create mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb create mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb create mode 100644 meta/recipes-kernel/linux/linux-yocto_5.19.bb diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb new file mode 100644 index 0000000000..54982bc200 --- /dev/null +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.19.bb @@ -0,0 +1,45 @@ +KBRANCH ?= "v5.19/standard/preempt-rt/base" + +require recipes-kernel/linux/linux-yocto.inc + +# Skip processing of this recipe if it is not explicitly specified as the +# PREFERRED_PROVIDER for virtual/kernel. This avoids errors when trying +# to build multiple virtual/kernel providers, e.g. as dependency of +# core-image-rt-sdk, core-image-rt. +python () { + if d.getVar("KERNEL_PACKAGE_NAME") == "kernel" and d.getVar("PREFERRED_PROVIDER_virtual/kernel") != "linux-yocto-rt": + raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") +} + +SRCREV_machine ?= "e41cf2ea686c923a56b8fbc52ea998dc7193f099" +SRCREV_meta ?= "eb7088accaa0347a5b627952e48bb8800ff15cf3" + +SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ + git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}" + +LINUX_VERSION ?= "5.19" + +LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" + +DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" +DEPENDS += "openssl-native util-linux-native" + +PV = "${LINUX_VERSION}+git${SRCPV}" + +KMETA = "kernel-meta" +KCONF_BSP_AUDIT_LEVEL = "1" + +LINUX_KERNEL_TYPE = "preempt-rt" + +COMPATIBLE_MACHINE = "(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)" + +KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" + +# Functionality flags +KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc" +KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" +KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" +KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" +KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb new file mode 100644 index 0000000000..716e5aa652 --- /dev/null +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.19.bb @@ -0,0 +1,30 @@ +KBRANCH ?= "v5.19/standard/tiny/base" + +LINUX_KERNEL_TYPE = "tiny" +KCONFIG_MODE = "--allnoconfig" + +require recipes-kernel/linux/linux-yocto.inc + +LINUX_VERSION ?= "5.19" +LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" + +DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" +DEPENDS += "openssl-native util-linux-native" + +KMETA = "kernel-meta" +KCONF_BSP_AUDIT_LEVEL = "2" + +SRCREV_machine ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_meta ?= "eb7088accaa0347a5b627952e48bb8800ff15cf3" + +PV = "${LINUX_VERSION}+git${SRCPV}" + +SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ + git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}" + +COMPATIBLE_MACHINE = "qemux86|qemux86-64|qemuarm64|qemuarm|qemuarmv5" + +# Functionality flags +KERNEL_FEATURES = "" + +KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.19.bb b/meta/recipes-kernel/linux/linux-yocto_5.19.bb new file mode 100644 index 0000000000..a1a2e72774 --- /dev/null +++ b/meta/recipes-kernel/linux/linux-yocto_5.19.bb @@ -0,0 +1,70 @@ +KBRANCH ?= "v5.19/standard/base" + +require recipes-kernel/linux/linux-yocto.inc + +# board specific branches +KBRANCH:qemuarm ?= "v5.19/standard/arm-versatile-926ejs" +KBRANCH:qemuarm64 ?= "v5.19/standard/qemuarm64" +KBRANCH:qemumips ?= "v5.19/standard/mti-malta32" +KBRANCH:qemuppc ?= "v5.19/standard/qemuppc" +KBRANCH:qemuriscv64 ?= "v5.19/standard/base" +KBRANCH:qemuriscv32 ?= "v5.19/standard/base" +KBRANCH:qemux86 ?= "v5.19/standard/base" +KBRANCH:qemux86-64 ?= "v5.19/standard/base" +KBRANCH:qemumips64 ?= "v5.19/standard/mti-malta64" + +SRCREV_machine:qemuarm ?= "fdb9f8c3f9a6762603e4d71e3f678dfae1afced6" +SRCREV_machine:qemuarm64 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:qemumips ?= "128ff884612b479168e68519bb69d1c7a5180b7d" +SRCREV_machine:qemuppc ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:qemuriscv64 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:qemuriscv32 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:qemux86 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:qemux86-64 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:qemumips64 ?= "a078f75cccc88d26763cab4762ed00418813f2cd" +SRCREV_machine ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_meta ?= "eb7088accaa0347a5b627952e48bb8800ff15cf3" + +# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll +# get the /base branch, which is pure upstream -stable, and the same +# meta SRCREV as the linux-yocto-standard builds. Select your version using the +# normal PREFERRED_VERSION settings. +BBCLASSEXTEND = "devupstream:target" +SRCREV_machine:class-devupstream ?= "3d7cb6b04c3f3115719235cc6866b10326de34cd" +PN:class-devupstream = "linux-yocto-upstream" +KBRANCH:class-devupstream = "v5.19/base" + +SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ + git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.19;destsuffix=${KMETA}" + +LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" +LINUX_VERSION ?= "5.19" + +DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" +DEPENDS += "openssl-native util-linux-native" +DEPENDS += "gmp-native libmpc-native" + +PV = "${LINUX_VERSION}+git${SRCPV}" + +KMETA = "kernel-meta" +KCONF_BSP_AUDIT_LEVEL = "1" + +KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" + +COMPATIBLE_MACHINE = "qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32" + +# Functionality flags +KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc" +KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" +KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" +KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" +KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}" +KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" +KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" +KERNEL_FEATURES:append:powerpc =" arch/powerpc/powerpc-debug.scc" +KERNEL_FEATURES:append:powerpc64 =" arch/powerpc/powerpc-debug.scc" +KERNEL_FEATURES:append:powerpc64le =" arch/powerpc/powerpc-debug.scc" + +INSANE_SKIP:kernel-vmlinux:qemuppc64 = "textrel" + From patchwork Thu Aug 4 22:57:43 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 422F9C25B08 for ; Thu, 4 Aug 2022 22:58:15 +0000 (UTC) Received: from mail-qt1-f179.google.com (mail-qt1-f179.google.com [209.85.160.179]) by mx.groups.io with SMTP id smtpd.web09.710.1659653884902031420 for ; Thu, 04 Aug 2022 15:58:05 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=XM+1K/qF; spf=pass (domain: gmail.com, ip: 209.85.160.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f179.google.com with SMTP id h7so960513qtu.2 for ; Thu, 04 Aug 2022 15:58:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=pIuetLBRg4Lg+NuWagdF1Ok48pZms01IjQxWnbdCNvs=; b=XM+1K/qFZEvq7jBhgLpq3yWBsF59B5cVYD1C1Mj1PuMDAJ5Gb3mg34ksueRRjd1qIw vOt1U2GMxiZyn1sd+nlEJy9LI49pq0kqdJtXSBJwGAs544v8lVszejRoQVScpn/XpcXR rz+88mQJ5m2BDdB36VYW5NmXPLFQalndV8cZEqRcHm87fd5sNN+kLg1R+jt4O6Qopzph lpzYTUXx/9SOlfBdQa326V70mzxP75rUHqNjT+HljNkJ0xrfWTnbzNMrwuzjgdPKYdxk 47Q+q9AEjM/ZtRQNf7nMR2LDvqjWn+73ezCmWVgtG/tCdRLSp/Jbm/GYHnH0hiy8JNq1 yPkw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=pIuetLBRg4Lg+NuWagdF1Ok48pZms01IjQxWnbdCNvs=; b=QHVi8SBzqiWY3dZRTre857C/PfW209nmQG8kDZCqGigTP9rCrKmmD0HM95IBP95UpM ncDodYBnizb7Cn9pgSjjSueui6ZHixDme12iNO9o6H3SgNrKDDXuYSV0ffzJ5tEB6inG o6f6ZVvLAhO28TVk/sO+3Cdi1swnDrykr0QGgqNXugt96SwMRnpF4n7wpkr/oKz5dqFp um0h396uZz+FaeosHVKQTE4toqKsOmHEnnpw2IPvWau8BytgEIWh1DdjXmEUmpAR4X23 SQA7C7ySpHyW7xcvUZJcMyd8acpYLHWYivkvmrMeglrOnCAtcwzMAf5/T+038QBiXrji PmHA== X-Gm-Message-State: ACgBeo3o3SJQMK4szjmBzbWXkmxgTRY7AXVqZ8JyYIcocEbv59tJhJ2C 22P6TmhJpFpOmUJBkOg4Yl1Y32mz1rxrDw== X-Google-Smtp-Source: AA6agR49/UQYdTGaaOwpxUBHBGcfckND3O1XwcypeRj52fRecd1rQ2eGmVox7YqJWg3xHDZwJwxFAQ== X-Received: by 2002:a05:622a:253:b0:340:75ac:63d3 with SMTP id c19-20020a05622a025300b0034075ac63d3mr3545205qtx.112.1659653883898; Thu, 04 Aug 2022 15:58:03 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:02 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/13] meta/conf: update preferred linux-yocto version to v5.19 Date: Thu, 4 Aug 2022 18:57:43 -0400 Message-Id: <1d602045d7bd6ae501f600f39bc0f445e328ffa1.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168870 From: Bruce Ashfield v5.19 is the latest reference kernel, we bump our qemu machines to use it by default. Signed-off-by: Bruce Ashfield --- meta/conf/machine/include/x86/x86-base.inc | 2 +- meta/conf/machine/qemuarmv5.conf | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/conf/machine/include/x86/x86-base.inc b/meta/conf/machine/include/x86/x86-base.inc index b70924f7d9..4052eacdb5 100644 --- a/meta/conf/machine/include/x86/x86-base.inc +++ b/meta/conf/machine/include/x86/x86-base.inc @@ -18,7 +18,7 @@ SERIAL_CONSOLES ?= "115200;ttyS0" # kernel-related variables # PREFERRED_PROVIDER_virtual/kernel ??= "linux-yocto" -PREFERRED_VERSION_linux-yocto ??= "5.15%" +PREFERRED_VERSION_linux-yocto ??= "5.19%" # # XSERVER subcomponents, used to build the XSERVER variable diff --git a/meta/conf/machine/qemuarmv5.conf b/meta/conf/machine/qemuarmv5.conf index abdae5f361..fe6c0117a8 100644 --- a/meta/conf/machine/qemuarmv5.conf +++ b/meta/conf/machine/qemuarmv5.conf @@ -17,5 +17,5 @@ QB_GRAPHICS = "-device virtio-gpu-pci" QB_OPT_APPEND = "-device qemu-xhci -device usb-tablet -device usb-kbd" QB_DTB = "${@oe.utils.version_less_or_equal('PREFERRED_VERSION_linux-yocto', '4.7', '', 'zImage-versatile-pb.dtb', d)}" -PREFERRED_VERSION_linux-yocto ??= "5.15%" +PREFERRED_VERSION_linux-yocto ??= "5.19%" KMACHINE:qemuarmv5 = "arm-versatile-926ejs" From patchwork Thu Aug 4 22:57:44 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10972 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5499DC25B0C for ; Thu, 4 Aug 2022 22:58:15 +0000 (UTC) Received: from mail-qt1-f174.google.com (mail-qt1-f174.google.com [209.85.160.174]) by mx.groups.io with SMTP id smtpd.web10.694.1659653887993754044 for ; Thu, 04 Aug 2022 15:58:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=qd6Ky8M2; spf=pass (domain: gmail.com, ip: 209.85.160.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f174.google.com with SMTP id bz13so937478qtb.7 for ; Thu, 04 Aug 2022 15:58:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=H8cOAWGqui7wicOTsYhNt8ra+43+aViylN+P8153j6s=; b=qd6Ky8M2rY0+SWeYUV88J+r+ejHFxuQ1AOV+wzzQTBpQbPFGJJYOXM5kXTUtXrlL/t 1dMpEjpiQr/6weUu4NjRSUcX28Hqpr+31zJXGOIoFdzTdkAO/oAcLrSQ5xZxNZK+OVxa PIdb1nfmpuHUaybe8Pv1CFy9lmmh2JE36x41AYW6ojmW/X63oOnOczLwdlXg0roAZ+LP P9u68ccSJktZpfX3HhqwkkMR+E7kQB5SoG41At46kQNr2rnPCMAWqECRWU6FilXQ44UE 4B0UrMNxedstQ5awPgEYJAelO9qGlSUl7cfa6Rfif6WrSzEmRn6WPjChzSVz8wNFWo/e EKgQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=H8cOAWGqui7wicOTsYhNt8ra+43+aViylN+P8153j6s=; b=WzrQ7S6poR1iTLuYWc+zjLkcQO3xpw9vwzGMpMhWJO5uWnLM7Ghgzzsdf70P3lFyGI 5sa4QuGY9SkczBNWNABHBl6xaNye/3U/sLP8xmpzG/h2e1FYYRDgutM+OyTxSnUqDDNr Q30lOW7Cag+w9G61ifKL//eIGLgztD4bVnnpUv5W5wqqN2+ftpAxnpM9I6VtjDOf76VT nHiwRwOaLt9fhCybpkMk9PmV7tvSjhQT1A0UvDQXetm+6YIPB5N1vb9F6ZVcE1JS3qt6 rOq6jLw56uUenkwug2GwY/PAhkRkYFx7wip370HLM6jCuUbl39GbC2HYrWAfHnOC/qjZ uomQ== X-Gm-Message-State: ACgBeo1Afwa2blJp1An/AqhuyLCtlwUjOmIQkt1l7zCZZU584oqOvfR8 Y/eKEmFPLvj8RIEsdkQJgfpicEMyDAZyUg== X-Google-Smtp-Source: AA6agR5PwzSXkiSmwgqsAnqEd8Y1no7r/4ey+kLRhB9ai9JedWjQCFE9luj1JtTUVhgGXnpx5kItkQ== X-Received: by 2002:ac8:5882:0:b0:31e:e175:8351 with SMTP id t2-20020ac85882000000b0031ee1758351mr3687984qta.71.1659653886992; Thu, 04 Aug 2022 15:58:06 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:06 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/13] kernel-devsrc: support arm v5.19+ on target build Date: Thu, 4 Aug 2022 18:57:44 -0400 Message-Id: <002c31d6add77e1002fb1ccd4050ce826a654170.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168871 From: Bruce Ashfield Adding two new tools required for 'scripts prepare' on arch arm and arm64. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/kernel-devsrc.bb | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/meta/recipes-kernel/linux/kernel-devsrc.bb b/meta/recipes-kernel/linux/kernel-devsrc.bb index f8f717199c..165589bf36 100644 --- a/meta/recipes-kernel/linux/kernel-devsrc.bb +++ b/meta/recipes-kernel/linux/kernel-devsrc.bb @@ -180,9 +180,16 @@ do_install() { cp -a --parents arch/arm64/tools/gen-cpucaps.awk $kerneldir/build/ 2>/dev/null || : cp -a --parents arch/arm64/tools/cpucaps $kerneldir/build/ 2>/dev/null || : + # 5.19+ + cp -a --parents arch/arm64/tools/gen-sysreg.awk $kerneldir/build/ 2>/dev/null || : + cp -a --parents arch/arm64/tools/sysreg $kerneldir/build/ 2>/dev/null || : + if [ -e $kerneldir/build/arch/arm64/tools/gen-cpucaps.awk ]; then sed -i -e "s,#!.*awk.*,#!${USRBINPATH}/env awk," $kerneldir/build/arch/arm64/tools/gen-cpucaps.awk fi + if [ -e $kerneldir/build/arch/arm64/tools/gen-sysreg.awk ]; then + sed -i -e "s,#!.*awk.*,#!${USRBINPATH}/env awk," $kerneldir/build/arch/arm64/tools/gen-sysreg.awk + fi fi if [ "${ARCH}" = "powerpc" ]; then @@ -210,6 +217,9 @@ do_install() { cp -a --parents arch/arm/tools/gen-mach-types $kerneldir/build/ cp -a --parents arch/arm/tools/mach-types $kerneldir/build/ + # 5.19+ + cp -a --parents arch/arm/tools/gen-sysreg.awk $kerneldir/build/ 2>/dev/null || : + # ARM syscall table tools only exist for kernels v4.10 or later SYSCALL_TOOLS=$(find arch/arm/tools -name "syscall*") if [ -n "$SYSCALL_TOOLS" ] ; then From patchwork Thu Aug 4 22:57:45 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10971 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4A9A5C25B07 for ; Thu, 4 Aug 2022 22:58:15 +0000 (UTC) Received: from mail-qv1-f47.google.com (mail-qv1-f47.google.com [209.85.219.47]) by mx.groups.io with SMTP id smtpd.web12.712.1659653889758066870 for ; Thu, 04 Aug 2022 15:58:09 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=hXeVJu/M; spf=pass (domain: gmail.com, ip: 209.85.219.47, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f47.google.com with SMTP id i7so682926qvr.8 for ; Thu, 04 Aug 2022 15:58:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=7U5/saFmKaO4bDoM1bY5zc4p+oaENtFlxwCYcSjcYzo=; b=hXeVJu/MLkX9iZzq2OMXFVHYljbQFURFhbLm2VwQXTqoNHtXf1SFgV+SSv0841iDYz 12hQjTS9iETqCvCnFutVKy5on3yrXJC5GX8nhY9COTYY0P6NpAyRyoAjpVS+tkWcQFOH Ck6r5hKwayPLMgBGZr0voLgzMChSl+zugR1QHGeE/DYIVUR7VzshLGVWT/rDjs1T4S/H wcxQ2B5+prvEtAqBJYRTkUkqCotnT5pKayAHqUuHbZGch6rUZ1SrARIePNW+zC4oee3n 8n39T/jPkQPolCeMVSlNe9GkiHor//u8fIR+rM1bRjz5eOhZCCOdl+GkwtRiS4vwq7w2 iH+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=7U5/saFmKaO4bDoM1bY5zc4p+oaENtFlxwCYcSjcYzo=; b=4F90JNSHCZ4QYaOENtF8Cl6CseMaeL9ek/FxKLjibtiyEsjUyNItouN6JE0M1oVz+z sVNuOQ/fmPsqNSZ6bdZ3Jd7CxHqRZ5z8DaOGWCTbcPI+U0QxWvjDZblrLZq6IhYUQMtV 5wV2r7WQjNYpqbbX9ajmfR76WsfBOhrh4e96aKvKEJo0Rgmn9aAHyX4wxdvfp9o82sRr tyvjcZq65/B8gbodLOcERId/o41/HeD3P1BJCD+lYBRtw60Ky4xIOUnxiqH+EPJaqV9C bSurpM5cMSvLqoZcdvIlaf1gZJIO74pMAdQbpruWH4d0K22zqQEVcCQ3ypx3xhhx2vLI At3A== X-Gm-Message-State: ACgBeo08fS29JFBHK4GxLfL1Jp2sV8h7vKz3T6WJpfzoZOd5uv9Kjc+Q XzqSJ6L2nvX3NWvGC7z+V66+jPTXkEm1gw== X-Google-Smtp-Source: AA6agR5wL/taAy+iET1r3aEV2vl8ko/2iSyFctFVNaRK1ZQKCDmsh2HHJpF8mc4k72P2QufiO7+fWg== X-Received: by 2002:a05:6214:20a5:b0:478:bb0b:d0a9 with SMTP id 5-20020a05621420a500b00478bb0bd0a9mr2482498qvd.55.1659653888777; Thu, 04 Aug 2022 15:58:08 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:08 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/13] kernel-devsrc: support powerpc on v5.19+ Date: Thu, 4 Aug 2022 18:57:45 -0400 Message-Id: <20ad22c572dc7e0111e112c8ab0500400ba033e2.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168872 From: Bruce Ashfield The on-target/scripts requirements have expanded for powerpc on v5.19+ we copy the required .S and .sh files as part of devsrc to support the archtecture. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/kernel-devsrc.bb | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/meta/recipes-kernel/linux/kernel-devsrc.bb b/meta/recipes-kernel/linux/kernel-devsrc.bb index 165589bf36..a38d35e82a 100644 --- a/meta/recipes-kernel/linux/kernel-devsrc.bb +++ b/meta/recipes-kernel/linux/kernel-devsrc.bb @@ -119,6 +119,8 @@ do_install() { if [ "${ARCH}" = "powerpc" ]; then cp -a --parents arch/powerpc/kernel/vdso32/vdso32.lds $kerneldir/build 2>/dev/null || : cp -a --parents arch/powerpc/kernel/vdso64/vdso64.lds $kerneldir/build 2>/dev/null || : + # v5.19+ + cp -a --parents arch/powerpc/kernel/vdso/vdso*.lds $kerneldir/build 2>/dev/null || : fi cp -a include $kerneldir/build/include @@ -199,6 +201,11 @@ do_install() { cp -a --parents arch/${ARCH}/kernel/syscalls/syscallhdr.sh $kerneldir/build/ 2>/dev/null || : cp -a --parents arch/${ARCH}/kernel/vdso32/* $kerneldir/build/ 2>/dev/null || : cp -a --parents arch/${ARCH}/kernel/vdso64/* $kerneldir/build/ 2>/dev/null || : + + # v5.19+ + cp -a --parents arch/powerpc/kernel/vdso/*.S $kerneldir/build 2>/dev/null || : + cp -a --parents arch/powerpc/kernel/vdso/*gettimeofday.* $kerneldir/build 2>/dev/null || : + cp -a --parents arch/powerpc/kernel/vdso/gen_vdso*_offsets.sh $kerneldir/build/ 2>/dev/null || : fi if [ "${ARCH}" = "riscv" ]; then cp -a --parents arch/riscv/kernel/vdso/*gettimeofday.* $kerneldir/build/ From patchwork Thu Aug 4 22:57:46 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10969 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3D60EC25B06 for ; Thu, 4 Aug 2022 22:58:15 +0000 (UTC) Received: from mail-qv1-f52.google.com (mail-qv1-f52.google.com [209.85.219.52]) by mx.groups.io with SMTP id smtpd.web09.712.1659653891894122406 for ; Thu, 04 Aug 2022 15:58:12 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=o27jJBGC; spf=pass (domain: gmail.com, ip: 209.85.219.52, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f52.google.com with SMTP id u8so710533qvv.1 for ; Thu, 04 Aug 2022 15:58:11 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=AMK2CKZjNfUmsxeRU6ob5foDhHmbVRgV4D3BJSb0wB0=; b=o27jJBGCEu+RZlO7g3NwpQdk2WFP4JssoD881v7/VnAORJ7hGaXgZPYFrRfK76/mjh P5t/qo/gIoyqnrnMIRCmE4+3q26hOCudSDqLRiG0KRuP6NQx3KpAo600q8hrCbX/B7fr VYkUe+oXCLidTryxt0csjw8zAgyPjuqiwVh57Dpm96yr4ZngitkFqAuFehyu4CPtP5D9 ocl8/E8Y7qMriHt8Q+M6O4oKtsBurAJ/YoJBHSPmYp59ZGZm0RSMJ7lu2VFv6Mez+X9e lJbDsUhcjlswUggBlV8AF6zYntSxNdzaPZZBW60knMRi2X7nHLTRUrDF6PS8UU/ue0gl tlbA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=AMK2CKZjNfUmsxeRU6ob5foDhHmbVRgV4D3BJSb0wB0=; b=Oqzpd72Dx6pcV6V+5yNLxdt00bS3AhPkAWHHsuiGty9KgxowIoxYFZjOoBPw7fCVGc Pvqv8vlHsBqyEuX5fhGAHH28r57GGaMTT/5DAcASA1xwtk9q1g9rWpkeDgf/pCb5XncF GB0x/qKp4edBcdfvxhTFa+0MjPoJ7aazWzrI6nRj2IAthrG3tZyfv9NYomG4VMuAeQB8 gK5kwGruxu/YJmH96WEdQC/M3IOyn9W1iq4OeK424zceQVjc6EUIp2MRrW7jENtbp942 jif02vb4wbLRKHm2QE6FgSkuQ593XbvWCLqDNnWrwbPz2sajP1SQOZRgTLPGHSMKa8Ga 1NWQ== X-Gm-Message-State: ACgBeo36D0XB26Z4kUktc5cXSFl2du7JO2u/mPVMPKk83/tvQ4lskEbC ufrN6pRfpWmGREeiyk7hcJh+IvZYnwkppg== X-Google-Smtp-Source: AA6agR6MB16SAeTicrjkh5AzyaWfZmhNIzKeutrZ16M7860ZKvZeyR/M3ByGPeOCrd/N6V0KKW56dQ== X-Received: by 2002:ad4:5ceb:0:b0:477:49fa:88ed with SMTP id iv11-20020ad45ceb000000b0047749fa88edmr3305379qvb.89.1659653890747; Thu, 04 Aug 2022 15:58:10 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:09 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/13] lttng-modules: fix build against mips and v5.19 kernel Date: Thu, 4 Aug 2022 18:57:46 -0400 Message-Id: <6a198a09bd019599b9f09d0f05c06908c36243fe.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168873 From: Bruce Ashfield When building against a v5.19 mips kernel, the following errors were triggered: | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:105:42: note: expected 'struct compact_control *' but argument is of type 'struct compact_control *' | 105 | TP_PROTO(struct compact_control *cc, | | ~~~~~~~~~~~~~~~~~~~~~~~~^~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:779:68: note: in definition of macro 'LTTNG_TRACEPOINT_EVENT_CLASS_CODE' | 779 | static inline size_t __event_get_align__##_name(void *__tp_locvar, _proto) \ | | ^~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:106:50: note: in expansion of macro 'PARAMS' | 106 | LTTNG_TRACEPOINT_EVENT_CLASS_CODE(_name, PARAMS(_proto), PARAMS(_args), , , \ | | ^~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:41:9: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_CLASS' | 41 | LTTNG_TRACEPOINT_EVENT_CLASS(map, \ | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:42:30: note: in expansion of macro 'PARAMS' | 42 | PARAMS(proto), \ | | ^~~~~~ | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:101:1: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_MAP' | 101 | LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:105:9: note: in expansion of macro 'TP_PROTO' | 105 | TP_PROTO(struct compact_control *cc, | | ^~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:112:57: error: invalid use of undefined type 'struct compact_control' ... | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:108:25: warning: 'struct compact_control' declared inside parameter list will not be visible outside of this definition or declaration | 108 | TP_PROTO(struct compact_control *cc, | | ^~~~~~~~~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:159:43: note: in definition of macro 'LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP' | 159 | void __event_template_proto___##_template(_proto); | | ^~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:45:61: note: in expansion of macro 'PARAMS' | 45 | LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(map, name, map, PARAMS(proto), PARAMS(args)) | | ^~~~~~ | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:104:1: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_MAP' | 104 | LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:108:9: note: in expansion of macro 'TP_PROTO' | 108 | TP_PROTO(struct compact_control *cc, | | ^~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:159:6: error: conflicting types for '__event_template_proto___compaction_migratepages'; have 'void(struct compact_control *, unsigned int)' | 159 | void __event_template_proto___##_template(_proto); | | ^~~~~~~~~~~~~~~~~~~~~~~~~ | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:45:9: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP' | 45 | LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(map, name, map, PARAMS(proto), PARAMS(args)) | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ The root cause appears to be that this particular mips kernel does not have CONFIG_COMPACTION avaiable, and hence we end up with the struct declaration within this tracepoint, and then conflicting types. While putting the conditional around only compaction_migratepages seemed sufficient to get the build working, it doesn't look like any of the tracepoints should be valid, so we extend it to all definitions. Upstream-Status: Submitted [https://lists.lttng.org/pipermail/lttng-dev/2022-August/030246.html] Signed-off-by: Bruce Ashfield --- ...tracepoints-condtional-on-CONFIG_COM.patch | 103 ++++++++++++++++++ .../lttng/lttng-modules_2.13.4.bb | 1 + 2 files changed, 104 insertions(+) create mode 100644 meta/recipes-kernel/lttng/lttng-modules/0001-compaction-make-tracepoints-condtional-on-CONFIG_COM.patch diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-compaction-make-tracepoints-condtional-on-CONFIG_COM.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-compaction-make-tracepoints-condtional-on-CONFIG_COM.patch new file mode 100644 index 0000000000..305ca7cb8b --- /dev/null +++ b/meta/recipes-kernel/lttng/lttng-modules/0001-compaction-make-tracepoints-condtional-on-CONFIG_COM.patch @@ -0,0 +1,103 @@ +From 417bb00022c813c6dc11bfa652d74f3687df7626 Mon Sep 17 00:00:00 2001 +From: Bruce Ashfield +Date: Wed, 3 Aug 2022 14:55:56 -0400 +Subject: [PATCH] compaction: make tracepoints condtional on CONFIG_COMPACTION + +When building against a v5.19 mips kernel, the following errors +were triggered: + + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:105:42: note: expected 'struct compact_control *' but argument is of type 'struct compact_control *' + | 105 | TP_PROTO(struct compact_control *cc, + | | ~~~~~~~~~~~~~~~~~~~~~~~~^~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:779:68: note: in definition of macro 'LTTNG_TRACEPOINT_EVENT_CLASS_CODE' + | 779 | static inline size_t __event_get_align__##_name(void *__tp_locvar, _proto) \ + | | ^~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:106:50: note: in expansion of macro 'PARAMS' + | 106 | LTTNG_TRACEPOINT_EVENT_CLASS_CODE(_name, PARAMS(_proto), PARAMS(_args), , , \ + | | ^~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:41:9: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_CLASS' + | 41 | LTTNG_TRACEPOINT_EVENT_CLASS(map, \ + | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:42:30: note: in expansion of macro 'PARAMS' + | 42 | PARAMS(proto), \ + | | ^~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:101:1: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_MAP' + | 101 | LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages, + | | ^~~~~~~~~~~~~~~~~~~~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:105:9: note: in expansion of macro 'TP_PROTO' + | 105 | TP_PROTO(struct compact_control *cc, + | | ^~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:112:57: error: invalid use of undefined type 'struct compact_control' + +... + + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:108:25: warning: 'struct compact_control' declared inside parameter list will not be visible outside of this definition or declaration + | 108 | TP_PROTO(struct compact_control *cc, + | | ^~~~~~~~~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:159:43: note: in definition of macro 'LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP' + | 159 | void __event_template_proto___##_template(_proto); + | | ^~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:45:61: note: in expansion of macro 'PARAMS' + | 45 | LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(map, name, map, PARAMS(proto), PARAMS(args)) + | | ^~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:104:1: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_MAP' + | 104 | LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages, + | | ^~~~~~~~~~~~~~~~~~~~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/instrumentation/events/compaction.h:108:9: note: in expansion of macro 'TP_PROTO' + | 108 | TP_PROTO(struct compact_control *cc, + | | ^~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:159:6: error: conflicting types for '__event_template_proto___compaction_migratepages'; have 'void(struct compact_control *, unsigned int)' + | 159 | void __event_template_proto___##_template(_proto); + | | ^~~~~~~~~~~~~~~~~~~~~~~~~ + | lttng-modules-2.13.4/src/probes/../../include/lttng/tracepoint-event-impl.h:45:9: note: in expansion of macro 'LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP' + | 45 | LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(map, name, map, PARAMS(proto), PARAMS(args)) + | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +The root cause appears to be that this particular mips kernel does not +have CONFIG_COMPACTION avaiable, and hence we end up with the struct +declaration within this tracepoint, and then conflicting types. + +While putting the conditional around only compaction_migratepages seemed +sufficient to get the build working, it doesn't look like any of the +tracepoints should be valid, so we extend it to all definitions. + +Upstream-Status: Submitted [https://lists.lttng.org/pipermail/lttng-dev/2022-August/030246.html] + +Signed-off-by: Bruce Ashfield +--- + include/instrumentation/events/compaction.h | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/include/instrumentation/events/compaction.h b/include/instrumentation/events/compaction.h +index ecae39a..155804a 100644 +--- a/include/instrumentation/events/compaction.h ++++ b/include/instrumentation/events/compaction.h +@@ -9,6 +9,8 @@ + #include + #include + ++#ifdef CONFIG_COMPACTION ++ + #if LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,0,0) + + LTTNG_TRACEPOINT_EVENT_CLASS(compaction_isolate_template, +@@ -97,6 +99,7 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE_MAP(compaction_isolate_template, + + #endif /* #else #if LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,0,0) */ + ++ + #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0)) + LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages, + +@@ -182,6 +185,8 @@ LTTNG_TRACEPOINT_EVENT_MAP(mm_compaction_migratepages, + ) + #endif /* #else #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(3,16,0)) */ + ++#endif /* CONFIG_COMPACTION */ ++ + #endif /* LTTNG_TRACE_COMPACTION_H */ + + /* This part must be outside protection */ +-- +2.25.1 + diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb index ea2ec3c380..34040ee25d 100644 --- a/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb +++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.4.bb @@ -14,6 +14,7 @@ SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \ file://0001-fix-mm-page_alloc-fix-tracepoint-mm_page_alloc_zone_.patch \ file://0002-fix-fs-Remove-flags-parameter-from-aops-write_begin-.patch \ file://0003-fix-workqueue-Fix-type-of-cpu-in-trace-event-v5.19.patch \ + file://0001-compaction-make-tracepoints-condtional-on-CONFIG_COM.patch \ " # Use :append here so that the patch is applied also when using devupstream From patchwork Thu Aug 4 22:57:47 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10968 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 446EEC3F6B0 for ; Thu, 4 Aug 2022 22:58:15 +0000 (UTC) Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) by mx.groups.io with SMTP id smtpd.web11.723.1659653894534500794 for ; Thu, 04 Aug 2022 15:58:14 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=SZZzXx/H; spf=pass (domain: gmail.com, ip: 209.85.222.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f179.google.com with SMTP id a2so769108qkk.2 for ; Thu, 04 Aug 2022 15:58:14 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=c4lucAV7g10iQV3AgzUHQo7uMxVBswSkJD1gyogC2yQ=; b=SZZzXx/Hx+hVRcAal6QfREUgJPJ/RLCMUx1Ytn1Ur2Sdl5gmPsTe3aKEFBhKNwPCyk LOzSCSOgXOLfwdfB1pS/+deucMMvyEbbY/p0sqqNH0BzOMXGAFvcV+/3TnP9U2yPsecx R/JHXd7necfTm9hZPkk5sHYD+YO+6im1Vh1X/t+e4X28mZjUg7heE1w2xDRLdtVLAxBa F+GEeu9GuSMlnnOTjTSR08SjlZrhb6+jHq3kaSQT2cWJJ0dfjL5eAHjOP+sjWq+F5P7c 8ukUE6xouqu53ibB+/fQNmkVBWyuJe1p35PJFOBAwzz8SowKVPueOAuFfH5RyccQhWlE tU+w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=c4lucAV7g10iQV3AgzUHQo7uMxVBswSkJD1gyogC2yQ=; b=JjNNnAW5peK8bIZGVcChGG5CcSoRd0qFy6Typ3tNsCR//+654vfrNjF/Uih8K8akNR xdStKdTn064/uDmVLzB0S+cXwHb1r6ZMhqO/HilavKqolDKEXvDrMQBPg2bDdyh1WD1E +c25j2HCCIBRH4mFqQvFO7mFylvIyIZVZTyeeGj66FB4mff1J/tDANEFfFXyB4lc6qgE s/kkkGXUA260jXMd9vxQLHzvUuMWtUZFTkuOjLJzpOLaSz0auwj8cvUnxgshYVJl/pVA YI23gWpynbMjcf3n5JnZn7kUdyE/H2hzIsw5dSZCVWLxMkccuXJcXORX/+Qx2HCGYBRn b7iA== X-Gm-Message-State: ACgBeo0f5w72tM0Kg4HlL6X2rxD+9OZeR/FzRp/esy+W2bC8DVmUZUfK 2UGOd+wVgobkca336OKz10RA867XS4ZX+A== X-Google-Smtp-Source: AA6agR7oZdtyFrtg2Cffyha8XjYsgPa6JdHW+VsMQ37LtST4kmVJQx2EYkuwIPo300yVBUQFAZKaIQ== X-Received: by 2002:a05:620a:294f:b0:6b4:6915:f52d with SMTP id n15-20020a05620a294f00b006b46915f52dmr3237377qkp.159.1659653893488; Thu, 04 Aug 2022 15:58:13 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:12 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/13] linux-yocto: drop v5.10 reference kernel recipes Date: Thu, 4 Aug 2022 18:57:47 -0400 Message-Id: X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168874 From: Bruce Ashfield These will be supported in the -stable and -lts branches, but no longer will be directly updated master. We continue with 5.15 and 5.19. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_5.10.bb | 45 -------------- .../linux/linux-yocto-tiny_5.10.bb | 32 ---------- meta/recipes-kernel/linux/linux-yocto_5.10.bb | 58 ------------------- 3 files changed, 135 deletions(-) delete mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb delete mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb delete mode 100644 meta/recipes-kernel/linux/linux-yocto_5.10.bb diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb deleted file mode 100644 index c86d8b04c6..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb +++ /dev/null @@ -1,45 +0,0 @@ -KBRANCH ?= "v5.10/standard/preempt-rt/base" - -require recipes-kernel/linux/linux-yocto.inc - -# Skip processing of this recipe if it is not explicitly specified as the -# PREFERRED_PROVIDER for virtual/kernel. This avoids errors when trying -# to build multiple virtual/kernel providers, e.g. as dependency of -# core-image-rt-sdk, core-image-rt. -python () { - if d.getVar("KERNEL_PACKAGE_NAME") == "kernel" and d.getVar("PREFERRED_PROVIDER_virtual/kernel") != "linux-yocto-rt": - raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") -} - -SRCREV_machine ?= "c51a272715b4280bbabaa146153b01ae2c679ab2" -SRCREV_meta ?= "35bec1ca790cf107235c23bc187d03fc623f346e" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" - -LINUX_VERSION ?= "5.10.134" - -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" - -PV = "${LINUX_VERSION}+git${SRCPV}" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "1" - -LINUX_KERNEL_TYPE = "preempt-rt" - -COMPATIBLE_MACHINE = "(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" - -# Functionality flags -KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc" -KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" -KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" -KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" -KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb deleted file mode 100644 index ac41804f2a..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb +++ /dev/null @@ -1,32 +0,0 @@ -KBRANCH ?= "v5.10/standard/tiny/base" -KBRANCH:qemuarm ?= "v5.10/standard/tiny/arm-versatile-926ejs" - -LINUX_KERNEL_TYPE = "tiny" -KCONFIG_MODE = "--allnoconfig" - -require recipes-kernel/linux/linux-yocto.inc - -LINUX_VERSION ?= "5.10.134" -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "2" - -SRCREV_machine:qemuarm ?= "023d5ad7aa1d0d97bec767aa430c597840cd1e1f" -SRCREV_machine ?= "7e87a46b7799a31b012acfdc767d5073297c80ad" -SRCREV_meta ?= "35bec1ca790cf107235c23bc187d03fc623f346e" - -PV = "${LINUX_VERSION}+git${SRCPV}" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" - -COMPATIBLE_MACHINE = "qemux86|qemux86-64|qemuarm|qemuarmv5" - -# Functionality flags -KERNEL_FEATURES = "" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb b/meta/recipes-kernel/linux/linux-yocto_5.10.bb deleted file mode 100644 index 72812214a7..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb +++ /dev/null @@ -1,58 +0,0 @@ -KBRANCH ?= "v5.10/standard/base" - -require recipes-kernel/linux/linux-yocto.inc - -# board specific branches -KBRANCH:qemuarm ?= "v5.10/standard/arm-versatile-926ejs" -KBRANCH:qemuarm64 ?= "v5.10/standard/qemuarm64" -KBRANCH:qemumips ?= "v5.10/standard/mti-malta32" -KBRANCH:qemuppc ?= "v5.10/standard/qemuppc" -KBRANCH:qemuriscv64 ?= "v5.10/standard/base" -KBRANCH:qemuriscv32 ?= "v5.10/standard/base" -KBRANCH:qemux86 ?= "v5.10/standard/base" -KBRANCH:qemux86-64 ?= "v5.10/standard/base" -KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64" - -SRCREV_machine:qemuarm ?= "c2d86f701766458464f6c2db1ed59282e1e8c541" -SRCREV_machine:qemuarm64 ?= "871dd0aeed30497d7383128c5144d980536d721b" -SRCREV_machine:qemumips ?= "561aec6fca15c1c0644e170356f1ca7ff970039f" -SRCREV_machine:qemuppc ?= "38bbf0c43a58ee6d385c14844e42b63797e48b9a" -SRCREV_machine:qemuriscv64 ?= "7e6d888082597200876e17413ef21a0be8e946db" -SRCREV_machine:qemuriscv32 ?= "7e6d888082597200876e17413ef21a0be8e946db" -SRCREV_machine:qemux86 ?= "7e6d888082597200876e17413ef21a0be8e946db" -SRCREV_machine:qemux86-64 ?= "7e6d888082597200876e17413ef21a0be8e946db" -SRCREV_machine:qemumips64 ?= "fc85f6d0724fe79bdd7cebe813a6d51361bb1b08" -SRCREV_machine ?= "7e6d888082597200876e17413ef21a0be8e946db" -SRCREV_meta ?= "35bec1ca790cf107235c23bc187d03fc623f346e" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH}; \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}" - -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "5.10.134" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" -DEPENDS += "gmp-native libmpc-native" - -PV = "${LINUX_VERSION}+git${SRCPV}" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "1" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" - -COMPATIBLE_MACHINE = "qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32" - -# Functionality flags -KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc" -KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" -KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" -KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:powerpc =" arch/powerpc/powerpc-debug.scc" -KERNEL_FEATURES:append:powerpc64 =" arch/powerpc/powerpc-debug.scc" -KERNEL_FEATURES:append:powerpc64le =" arch/powerpc/powerpc-debug.scc" -KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}" -KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" -KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" From patchwork Thu Aug 4 22:57:48 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10974 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3CB79C25B08 for ; Thu, 4 Aug 2022 22:58:25 +0000 (UTC) Received: from mail-qk1-f169.google.com (mail-qk1-f169.google.com [209.85.222.169]) by mx.groups.io with SMTP id smtpd.web11.727.1659653896479839107 for ; Thu, 04 Aug 2022 15:58:16 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=EUb6JJtT; spf=pass (domain: gmail.com, ip: 209.85.222.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f169.google.com with SMTP id o1so739114qkg.9 for ; Thu, 04 Aug 2022 15:58:16 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=at3BGstpCKeDXogHsRY7MMlvD+Z/RYNPmdaSQRgborU=; b=EUb6JJtTIFf9EHSXy7FmR9haDTkarNuYc1vTdV4FabWQg+csLYMiiWheeySThazs+l Y0fhsZV4gXyeUwAA5q09b0F14Zb6Cfsv9GA7V/Zvtipp9T8xtA7xFUdfo5kYH3F9OGx7 BwA2uftsPh4pyUFRc508o8XifMfc6gGooHztb9hOxSyqKqQdKj1ALJ2uFNHPRTD0zCUR oTGGvlKeleLuMD2aprKOeXyVkIhWIxUYddqDp2qhF6fwWb7P/IlgvrW/iP7NrFhVy0kX 7cMbknSf3d6AMNnA+an1jrOV++KH8/PHg7TeW9N98cvFnbTZ4qPMC2PQg+TkjTLRUWcl w/zA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=at3BGstpCKeDXogHsRY7MMlvD+Z/RYNPmdaSQRgborU=; b=ToDJ9jYzPK7si4ym9DWJ3/Z1cbWKIZ9NMNqPqvY7yf/LbwJ0AGx5xsZBoxKfWLBlN7 IxZe0fU9uzwImWe4nw3JF2qExOYmi1IkVjlF3kJToPhwcj3ZxwvkuLCl3+xovYhoiyHO kmmIxDR2abUIbzWMqqeVDvzO1wuT5jMfqpP9E1zeAk5YxFA9a8sOcxicFrml8z14fjLA IcP+fv+LUISlkIVS1+wN5ZCIMYagXUPzyu3qmCIu8CS1XyBgYPMAgTgX2laaMvp6z7p7 r63fUgR2rPwQ5rzbpsRY7/1Abv0iX/Va45izxQKNTYAHmW2W49IIC2jG4sYeMC1Gpo4Y OV1g== X-Gm-Message-State: ACgBeo3sLIePK5m0Hvy48pj004IRz7PQ4RpDWI1mDwFW75tGOuNPJKKw BKfaE1Wg9LPayIIbtRTYrUVPCBWLEfxV4A== X-Google-Smtp-Source: AA6agR5Ajbn/c3eWjhn81UrsqRChW3+qO1jNFksO/2zkn97kcnMI1GUSpqhaZjVFwY/Jfv9J1Djz1g== X-Received: by 2002:a05:620a:f0d:b0:6b5:473d:d4b with SMTP id v13-20020a05620a0f0d00b006b5473d0d4bmr3217002qkl.6.1659653895482; Thu, 04 Aug 2022 15:58:15 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:14 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 11/13] poky: update preferred version to v5.19 Date: Thu, 4 Aug 2022 18:57:48 -0400 Message-Id: <4e8c377793162a1718a5afef7e827221fa3973a8.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:25 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168875 From: Bruce Ashfield Signed-off-by: Bruce Ashfield --- meta-poky/conf/distro/poky-tiny.conf | 2 +- meta-poky/conf/distro/poky.conf | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta-poky/conf/distro/poky-tiny.conf b/meta-poky/conf/distro/poky-tiny.conf index 2fe0d478ff..5772661588 100644 --- a/meta-poky/conf/distro/poky-tiny.conf +++ b/meta-poky/conf/distro/poky-tiny.conf @@ -44,7 +44,7 @@ FULL_OPTIMIZATION="-Os -pipe ${DEBUG_FLAGS}" # Distro config is evaluated after the machine config, so we have to explicitly # set the kernel provider to override a machine config. PREFERRED_PROVIDER_virtual/kernel = "linux-yocto-tiny" -PREFERRED_VERSION_linux-yocto-tiny ?= "5.15%" +PREFERRED_VERSION_linux-yocto-tiny ?= "5.19%" # We can use packagegroup-core-boot, but in the future we may need a new packagegroup-core-tiny #POKY_DEFAULT_EXTRA_RDEPENDS += "packagegroup-core-boot" diff --git a/meta-poky/conf/distro/poky.conf b/meta-poky/conf/distro/poky.conf index b4c64c495f..46600aa5d2 100644 --- a/meta-poky/conf/distro/poky.conf +++ b/meta-poky/conf/distro/poky.conf @@ -19,8 +19,8 @@ POKY_DEFAULT_EXTRA_RRECOMMENDS = "kernel-module-af-packet" DISTRO_FEATURES ?= "${DISTRO_FEATURES_DEFAULT} ${POKY_DEFAULT_DISTRO_FEATURES}" -PREFERRED_VERSION_linux-yocto ?= "5.15%" -PREFERRED_VERSION_linux-yocto-rt ?= "5.15%" +PREFERRED_VERSION_linux-yocto ?= "5.19%" +PREFERRED_VERSION_linux-yocto-rt ?= "5.19%" SDK_NAME = "${DISTRO}-${TCLIBC}-${SDKMACHINE}-${IMAGE_BASENAME}-${TUNE_PKGARCH}-${MACHINE}" SDKPATHINSTALL = "/opt/${DISTRO}/${SDK_VERSION}" From patchwork Thu Aug 4 22:57:49 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10973 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3830DC25B06 for ; Thu, 4 Aug 2022 22:58:25 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.web08.699.1659653897965734479 for ; Thu, 04 Aug 2022 15:58:18 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=iMRbYRC+; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id m22so728870qkm.12 for ; Thu, 04 Aug 2022 15:58:17 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=fyTU5dGBsoYIhFJ3JMlz7Yw5DWUwWsl1OTyimNizdgs=; b=iMRbYRC+8M8/Cd3TW7US/3Zy7eb8QbHz8M1J6dc3FHpde3r4i8ldKuf5Lf21+qtxVp mbjNQRBCGLmTlaS6gG6//rTEsbJ8c11n58DRYDiWBDvv+w515vKFFUDY+8PF7yhybuCM zCcyB5H3+BFovgqE2md+pJ01YP/SVMAYSa0T3dCohVjXLotdXaGT+EQUtA6nLxY9f7Hr MQsB6aruxkbREjXFPDFLYLuB7wOp136qvYP5OVu1D2NA5v1PCUVVm89qwyg+tCAD2+hU 2SImzbdyjx9cRDnoa0L1FOnypsxWG4oaKhkyynQJL9uKLfA1dLAJUSVi+OjlQSGTlK59 M/VQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=fyTU5dGBsoYIhFJ3JMlz7Yw5DWUwWsl1OTyimNizdgs=; b=iI5z/7GkixbWgh6YiriBYyn0i2EaokTm3hZRTJXsjJD2fwLNDT/G2ZwLem2VLM98e7 oJqrXZjBximeW2YPNJmqk6tGyKCKlowx85FxKQBRnro4qUxtNa1kg2YZILXbsguASiuN d0yjG/r2GD8M7Cf/DbsB4E9DmGk050w360C210Y18HXUwv3HyE9BGaf8b4STnpB9YB9T DqStRKPlBf6jPiUS5jlDXdh+kmaymbKYX/CNsrrM5Ei0qDTJI8Fl4kwjXnO1vPi/p2Np 0zFRLggtb0SdpirnejiiWBRr/iHBxy7Ut265lK/EFg2mBHCYiaM8xPbrSTQB/6hEARna PqXg== X-Gm-Message-State: ACgBeo3hDOKKzGY1w4HpLgJ9im6lu9rfVsiTG1WZXA3fQRCPu/1oSzmY TfXVTREsXH1YiLyGhz7cySw= X-Google-Smtp-Source: AA6agR6z1wgMjXGSxkqc9PJuPgkOUKYgL2GS7DptG9Uh992ubMmIj/L6kxqkmMGadbRAXzw3Xl4uqQ== X-Received: by 2002:a05:620a:404d:b0:6a7:d3d:df9b with SMTP id i13-20020a05620a404d00b006a70d3ddf9bmr3092380qko.530.1659653896962; Thu, 04 Aug 2022 15:58:16 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:15 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 12/13] poky: change preferred kernel version to 5.15 in poky-alt Date: Thu, 4 Aug 2022 18:57:49 -0400 Message-Id: <056ce553b9f41c17046eeaab37d95e0950af83d8.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:25 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168876 From: Bruce Ashfield 5.10 has been removed from oe-core, we change the alt distro to the 5.15 kernel. Signed-off-by: Bruce Ashfield --- meta-poky/conf/distro/include/poky-distro-alt-test-config.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-poky/conf/distro/include/poky-distro-alt-test-config.inc b/meta-poky/conf/distro/include/poky-distro-alt-test-config.inc index 0de2013826..b42b830e43 100644 --- a/meta-poky/conf/distro/include/poky-distro-alt-test-config.inc +++ b/meta-poky/conf/distro/include/poky-distro-alt-test-config.inc @@ -2,7 +2,7 @@ DISTRO_FEATURES:append = " pam" # Use the LTSI Kernel -PREFERRED_VERSION_linux-yocto = "5.10%" +PREFERRED_VERSION_linux-yocto = "5.15%" # Ensure the kernel nfs server is enabled KERNEL_FEATURES:append:pn-linux-yocto = " features/nfsd/nfsd-enable.scc" From patchwork Thu Aug 4 22:57:50 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 10975 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3D245C25B06 for ; Thu, 4 Aug 2022 22:58:45 +0000 (UTC) Received: from mail-qt1-f171.google.com (mail-qt1-f171.google.com [209.85.160.171]) by mx.groups.io with SMTP id smtpd.web10.696.1659653899835778726 for ; Thu, 04 Aug 2022 15:58:20 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=ayx1cWTB; spf=pass (domain: gmail.com, ip: 209.85.160.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f171.google.com with SMTP id e23so966161qts.1 for ; Thu, 04 Aug 2022 15:58:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=r0ILM5ylyS/sKMzuX0jQ6kKL27KOoNz+NGoZc5piweU=; b=ayx1cWTB6hfIOKHYGMzZGeZuGE05M8a8SHFKp+OkJPhaEbMorRR9MEmnO3J+2q83Tp UtdDLl3bUsYBf6BN6B4yvlj6rs8AiA2W2HanhejN1Y2ualPWLYljPoWUQYiTcLB7iRD4 rQTQeIVdBjdEOhJIzRXFclZZaiIdkScnvkQ00EXDBZFcI2HZT0mLkTSDhbT6D1AGK0+E 1uKgMH52Xx4bFxmh6TU8qrYXP3P/Q8SIHVvkIcHCLz1uAykPvDQVx64U6D4HjXbObtTa NsyF0DILt8r3VGExr0RALx/t7eFjDZ7jYQ+aoHkRptD3XkibO3w6VIFfTAcO7iIJcRp8 ZYYg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=r0ILM5ylyS/sKMzuX0jQ6kKL27KOoNz+NGoZc5piweU=; b=MAnLZ7zE/XqJJQIwZva3twwxSwiR79YhO3P+zAn0UzsHeVGa6StPiBbbug3W/YOH0w Q37r/PE9Fk57nXFiReTmDfMqorPs3MgXtNGqq3Kz3vy9T5Utqa79c3gCgi4yo76OfVSn kp9sMqYzDh9gWLx7K/S/w+iWF4naHd/odUwpZs1MRDUnlA5ZUUkRhifnX9G0z7Eaqsmq 759/exDf/C/mmjKRgLB32eabtosKgwHFwiGdbekV8loOaNGSX/XSXEOBOw1gXUwgERH9 jSHZbwMt9RH+XJyLFXT1swCU5UzynVwf78WFVCbhlLZBBx+AuurC1PTBD7qKXMZhTE99 MNfw== X-Gm-Message-State: ACgBeo2L2i/fcB0RyfUAmWpP38PiZa4Ul9eVyY1ANSITqcHlVx5azPqz k0ib+XKDWJFviqrbKHni4T3Z1ANC84S8Kw== X-Google-Smtp-Source: AA6agR4furiRRrXQnPfST739ldbrsHafvHmbsBCBfFb77cqRxoEi/f18XzcGJhxaRpkh6I8oYkGwbw== X-Received: by 2002:a05:622a:94:b0:31f:2ae8:332d with SMTP id o20-20020a05622a009400b0031f2ae8332dmr3695536qtw.390.1659653898803; Thu, 04 Aug 2022 15:58:18 -0700 (PDT) Received: from build.lan ([173.34.88.218]) by smtp.gmail.com with ESMTPSA id bl38-20020a05620a1aa600b006b8df80471csm1500818qkb.119.2022.08.04.15.58.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 04 Aug 2022 15:58:18 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 13/13] yocto-bsp: drop v5.10 bbappend and create 5.19 placeholder Date: Thu, 4 Aug 2022 18:57:50 -0400 Message-Id: <9bafcf46ce9a14fbc5db0f659e61ae83f0468fcd.1659653543.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.19.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 04 Aug 2022 22:58:45 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/168877 From: Bruce Ashfield 5.10 has been replaced in oe-core by the 5.19 kernel. We drop our bbappend accordingly. Although 5.19 has not been fully validated, we also create a 5.19 bbapend as a placeholder. 5.15 is the default for these reference boards, so there is no immediate change. Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto_5.10.bbappend | 23 ------------------- .../linux/linux-yocto_5.19.bbappend | 23 +++++++++++++++++++ 2 files changed, 23 insertions(+), 23 deletions(-) delete mode 100644 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.10.bbappend create mode 100644 meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.19.bbappend diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.10.bbappend b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.10.bbappend deleted file mode 100644 index bec8319c34..0000000000 --- a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.10.bbappend +++ /dev/null @@ -1,23 +0,0 @@ -KBRANCH:genericx86 = "v5.10/standard/base" -KBRANCH:genericx86-64 = "v5.10/standard/base" -KBRANCH:edgerouter = "v5.10/standard/edgerouter" -KBRANCH:beaglebone-yocto = "v5.10/standard/beaglebone" - -KMACHINE:genericx86 ?= "common-pc" -KMACHINE:genericx86-64 ?= "common-pc-64" -KMACHINE:beaglebone-yocto ?= "beaglebone" - -SRCREV_machine:genericx86 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_machine:genericx86-64 ?= "2883e69e202dc7948c99a7828e192b2b42c2d90a" -SRCREV_machine:edgerouter ?= "7c9332d91089ee63581be6cd3e7197c9d3e9a883" -SRCREV_machine:beaglebone-yocto ?= "3c44f12b9de336579d00ac0105852f4cbf7e8b7d" - -COMPATIBLE_MACHINE:genericx86 = "genericx86" -COMPATIBLE_MACHINE:genericx86-64 = "genericx86-64" -COMPATIBLE_MACHINE:edgerouter = "edgerouter" -COMPATIBLE_MACHINE:beaglebone-yocto = "beaglebone-yocto" - -LINUX_VERSION:genericx86 = "5.10.130" -LINUX_VERSION:genericx86-64 = "5.10.130" -LINUX_VERSION:edgerouter = "5.10.130" -LINUX_VERSION:beaglebone-yocto = "5.10.130" diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.19.bbappend b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.19.bbappend new file mode 100644 index 0000000000..ff5070ba4a --- /dev/null +++ b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_5.19.bbappend @@ -0,0 +1,23 @@ +KBRANCH:genericx86 = "v5.19/standard/base" +KBRANCH:genericx86-64 = "v5.19/standard/base" +KBRANCH:edgerouter = "v5.19/standard/edgerouter" +KBRANCH:beaglebone-yocto = "v5.19/standard/beaglebone" + +KMACHINE:genericx86 ?= "common-pc" +KMACHINE:genericx86-64 ?= "common-pc-64" +KMACHINE:beaglebone-yocto ?= "beaglebone" + +SRCREV_machine:genericx86 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:genericx86-64 ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:edgerouter ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" +SRCREV_machine:beaglebone-yocto ?= "43e6ab6ed043f4bc8e7cffbb08af86af0bdb5e12" + +COMPATIBLE_MACHINE:genericx86 = "genericx86" +COMPATIBLE_MACHINE:genericx86-64 = "genericx86-64" +COMPATIBLE_MACHINE:edgerouter = "edgerouter" +COMPATIBLE_MACHINE:beaglebone-yocto = "beaglebone-yocto" + +LINUX_VERSION:genericx86 = "5.19" +LINUX_VERSION:genericx86-64 = "5.19" +LINUX_VERSION:edgerouter = "5.19" +LINUX_VERSION:beaglebone-yocto = "5.19"