From patchwork Wed Dec 22 14:12:14 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1796 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8FB83C433EF for ; Wed, 22 Dec 2021 14:12:46 +0000 (UTC) Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by mx.groups.io with SMTP id smtpd.web10.19572.1640182365045737075 for ; Wed, 22 Dec 2021 06:12:45 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=v600yBvV; spf=softfail (domain: sakoman.com, ip: 209.85.216.53, mailfrom: steve@sakoman.com) Received: by mail-pj1-f53.google.com with SMTP id b1-20020a17090a990100b001b14bd47532so2772518pjp.0 for ; Wed, 22 Dec 2021 06:12:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=ie9/fMRe/41ioLJppNl6wwqzePnNo1HUtTP8/MtZrVg=; b=v600yBvVAwhXS05dC4RDlxHY1AWMuCITZu1M/TsyCSgTu0uP9m6uFOR8AM7SrsYIwa t9390K4cliH71gfea1pSdclJFdEjsMMqDZvQ8+Xb+ht9f8SgXb8fk9e6fOX/JOn+ppvS uoifz9+f3HQJkGA5sGexNu1E+ypybnH0u3iziMZefA2vpokq9Kagm0ZhEfPQ6FN23R+0 EY+gDMymE4/R8ylXNvoGYxNaZ0iA4aQuZ1otEE49zY6iHoP0hAN3jI0qCnHI1RVKN3NQ M5I4cXIoSbTX5THNRMnNIzKZiLQDKa71hwijePmffVkMRACGMxOTSI1ZrP6jckZ8EEH/ ZxOg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ie9/fMRe/41ioLJppNl6wwqzePnNo1HUtTP8/MtZrVg=; b=Yd1Vt81O9AcsdwBm5oDmOm1pb7664G5vFQK77Nn9xT40HP9KuutSZjSO8DIsPhLa/N Sthfl34Bu4LaSBcPCqgMETpxw1C703wFjyrGW7yyuiDea8Dh8iEgfZQor/J+0YXtAxP9 PizObgBGpXa63owBDLTZm1QPHDV40EKtTEzdC2sAskOCO/ttPLKKWgvRxcZq5yZyTD0p wd4SuQEb63lzHbZKAC2aoXk+ouiFWiyihsvd3hjPWJF3vBSIE6HaBsoPo0/0QVWhBj// rNdI72CTvU0yluYOuJId/jubuSDPh9034DHXT10dJBAhWUcbXEahG3Fzn45dzbyU08tA 8SCQ== X-Gm-Message-State: AOAM5335wo9OY9b5qeani/54RMC/qVlRWVG/3WeCkCEqA7M+YdfD1/rz /GHzMzyVS3Bee/nBgyvLNM6s2ru4rr3NEwUC X-Google-Smtp-Source: ABdhPJwVSWQANHVcYTZnGEwfaryQ1eb+AY+/kAZElway8Oimy2TP9fehTFkdulWk9Onve8VGHa1DGg== X-Received: by 2002:a17:90a:9907:: with SMTP id b7mr1566025pjp.137.1640182364101; Wed, 22 Dec 2021 06:12:44 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:43 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 01/14] bluez: fix CVE-2021-0129 Date: Wed, 22 Dec 2021 04:12:14 -1000 Message-Id: <573ff24c5ba7836b4dd7f95b6e7c7244b80f9d00.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:12:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159946 From: Marta Rybczynska Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. This issue can be fixed in the kernel, in BlueZ or both. This patch fixes it on the BlueZ side, so that the configuration no longer depends on the kernel fix. https://nvd.nist.gov/vuln/detail/CVE-2021-012 Signed-off-by: Marta Rybczynska Signed-off-by: Steve Sakoman --- meta/recipes-connectivity/bluez5/bluez5.inc | 1 + .../bluez5/bluez5/CVE-2021-0129.patch | 109 ++++++++++++++++++ 2 files changed, 110 insertions(+) create mode 100644 meta/recipes-connectivity/bluez5/bluez5/CVE-2021-0129.patch diff --git a/meta/recipes-connectivity/bluez5/bluez5.inc b/meta/recipes-connectivity/bluez5/bluez5.inc index 202a14dee0..34796fdd20 100644 --- a/meta/recipes-connectivity/bluez5/bluez5.inc +++ b/meta/recipes-connectivity/bluez5/bluez5.inc @@ -52,6 +52,7 @@ SRC_URI = "${KERNELORG_MIRROR}/linux/bluetooth/bluez-${PV}.tar.xz \ ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', '', 'file://0001-Allow-using-obexd-without-systemd-in-the-user-sessio.patch', d)} \ file://0001-tests-add-a-target-for-building-tests-without-runnin.patch \ file://0001-test-gatt-Fix-hung-issue.patch \ + file://CVE-2021-0129.patch \ file://CVE-2021-3588.patch \ " S = "${WORKDIR}/bluez-${PV}" diff --git a/meta/recipes-connectivity/bluez5/bluez5/CVE-2021-0129.patch b/meta/recipes-connectivity/bluez5/bluez5/CVE-2021-0129.patch new file mode 100644 index 0000000000..b39730dc10 --- /dev/null +++ b/meta/recipes-connectivity/bluez5/bluez5/CVE-2021-0129.patch @@ -0,0 +1,109 @@ +From 00da0fb4972cf59e1c075f313da81ea549cb8738 Mon Sep 17 00:00:00 2001 +From: Luiz Augusto von Dentz +Date: Tue, 2 Mar 2021 11:38:33 -0800 +Subject: shared/gatt-server: Fix not properly checking for secure flags + +When passing the mask to check_permissions all valid permissions for +the operation must be set including BT_ATT_PERM_SECURE flags. + +Upstream-Status: Backport [https://git.kernel.org/pub/scm/bluetooth/bluez.git/patch/?id=00da0fb4972cf59e1c075f313da81ea549cb8738] +Signed-off-by: Marta Rybczynska +CVE: CVE-2021-0129 +--- + src/shared/att-types.h | 8 ++++++++ + src/shared/gatt-server.c | 25 +++++++------------------ + 2 files changed, 15 insertions(+), 18 deletions(-) + +diff --git a/src/shared/att-types.h b/src/shared/att-types.h +index 7108b4e94..3adc05d9e 100644 +--- a/src/shared/att-types.h ++++ b/src/shared/att-types.h +@@ -129,6 +129,14 @@ struct bt_att_pdu_error_rsp { + #define BT_ATT_PERM_WRITE_SECURE 0x0200 + #define BT_ATT_PERM_SECURE (BT_ATT_PERM_READ_SECURE | \ + BT_ATT_PERM_WRITE_SECURE) ++#define BT_ATT_PERM_READ_MASK (BT_ATT_PERM_READ | \ ++ BT_ATT_PERM_READ_AUTHEN | \ ++ BT_ATT_PERM_READ_ENCRYPT | \ ++ BT_ATT_PERM_READ_SECURE) ++#define BT_ATT_PERM_WRITE_MASK (BT_ATT_PERM_WRITE | \ ++ BT_ATT_PERM_WRITE_AUTHEN | \ ++ BT_ATT_PERM_WRITE_ENCRYPT | \ ++ BT_ATT_PERM_WRITE_SECURE) + + /* GATT Characteristic Properties Bitfield values */ + #define BT_GATT_CHRC_PROP_BROADCAST 0x01 +diff --git a/src/shared/gatt-server.c b/src/shared/gatt-server.c +index b5f7de7dc..970c35f94 100644 +--- a/src/shared/gatt-server.c ++++ b/src/shared/gatt-server.c +@@ -444,9 +444,7 @@ static void process_read_by_type(struct async_read_op *op) + return; + } + +- ecode = check_permissions(server, attr, BT_ATT_PERM_READ | +- BT_ATT_PERM_READ_AUTHEN | +- BT_ATT_PERM_READ_ENCRYPT); ++ ecode = check_permissions(server, attr, BT_ATT_PERM_READ_MASK); + if (ecode) + goto error; + +@@ -811,9 +809,7 @@ static void write_cb(struct bt_att_chan *chan, uint8_t opcode, const void *pdu, + (opcode == BT_ATT_OP_WRITE_REQ) ? "Req" : "Cmd", + handle); + +- ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE | +- BT_ATT_PERM_WRITE_AUTHEN | +- BT_ATT_PERM_WRITE_ENCRYPT); ++ ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE_MASK); + if (ecode) + goto error; + +@@ -913,9 +909,7 @@ static void handle_read_req(struct bt_att_chan *chan, + opcode == BT_ATT_OP_READ_BLOB_REQ ? "Blob " : "", + handle); + +- ecode = check_permissions(server, attr, BT_ATT_PERM_READ | +- BT_ATT_PERM_READ_AUTHEN | +- BT_ATT_PERM_READ_ENCRYPT); ++ ecode = check_permissions(server, attr, BT_ATT_PERM_READ_MASK); + if (ecode) + goto error; + +@@ -1051,9 +1045,8 @@ static void read_multiple_complete_cb(struct gatt_db_attribute *attr, int err, + goto error; + } + +- ecode = check_permissions(data->server, next_attr, BT_ATT_PERM_READ | +- BT_ATT_PERM_READ_AUTHEN | +- BT_ATT_PERM_READ_ENCRYPT); ++ ecode = check_permissions(data->server, next_attr, ++ BT_ATT_PERM_READ_MASK); + if (ecode) + goto error; + +@@ -1129,9 +1122,7 @@ static void read_multiple_cb(struct bt_att_chan *chan, uint8_t opcode, + goto error; + } + +- ecode = check_permissions(data->server, attr, BT_ATT_PERM_READ | +- BT_ATT_PERM_READ_AUTHEN | +- BT_ATT_PERM_READ_ENCRYPT); ++ ecode = check_permissions(data->server, attr, BT_ATT_PERM_READ_MASK); + if (ecode) + goto error; + +@@ -1308,9 +1299,7 @@ static void prep_write_cb(struct bt_att_chan *chan, uint8_t opcode, + util_debug(server->debug_callback, server->debug_data, + "Prep Write Req - handle: 0x%04x", handle); + +- ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE | +- BT_ATT_PERM_WRITE_AUTHEN | +- BT_ATT_PERM_WRITE_ENCRYPT); ++ ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE_MASK); + if (ecode) + goto error; + +-- +cgit 1.2.3-1.el7 + From patchwork Wed Dec 22 14:12:15 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1797 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8F463C433EF for ; Wed, 22 Dec 2021 14:12:48 +0000 (UTC) Received: from mail-pg1-f169.google.com (mail-pg1-f169.google.com [209.85.215.169]) by mx.groups.io with SMTP id smtpd.web10.19573.1640182367693145290 for ; Wed, 22 Dec 2021 06:12:48 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Onx/iC2+; spf=softfail (domain: sakoman.com, ip: 209.85.215.169, mailfrom: steve@sakoman.com) Received: by mail-pg1-f169.google.com with SMTP id v25so2231154pge.2 for ; Wed, 22 Dec 2021 06:12:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=qDJpXwyoLKDvkxf2ljW8DKZuLTMa2DqPheQpkZR822E=; b=Onx/iC2+SspcTYOnR+1E09dpw0Z4CypDSfjUwiKmEgZkFc/CjTtUTds90YKaxmbVOO fOvy+khWOYniQBrn4Zjf4HtMIwzgOl8NdHWNj3JNuuN+9bc4t4Jr392E60nVuucBwZC8 w4SzqCIXX+EzSdMc7Pld7K+czj0qAKHzlp9TtzwyO7tiBfk8biZLLMxO6HYmcZnL3Aq0 wQZIETeQOp9wFHsPrI/riUc0X1Jtqe/Oogqnzp7NP+zlktcFLw0zV1XfAenCkLvHjEWR XZ7v7GnNpDGX27KuSWOIk+WtBNEYYTRRpEVdR73acFJ7ZmbSsBmsQKwEY+Q4HYqYZVz3 2xdA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=qDJpXwyoLKDvkxf2ljW8DKZuLTMa2DqPheQpkZR822E=; b=si+8+HKkKkXMkj5CzprAMDaKv5Tk3G+UlJR2KRrI/yOgjQFSoTQqZ4VEcqrg13/Lnv Nt9pxNSemVvYrZJOpMEtik7xajgdfiZ9qXOb0XBaqGg7XL++FW3EAV5ym+ftf3HOtBJe JYW++00PoFp4l1UM6yDEPnwnKGXaKFcnqQvEs4CPgY29nk+6w3ycu3xGlxjMMNNt8qH5 hib+kBZr/f9p7hZQGKwUwuvuq5HCzWCerPFWOUk2yGb+qnjlLqRBPyNnOc/p+rwefv4v CAnerDa+Hkds475MmledBwWD6YQVJm0I3DSjzPgoCzcGMdopyYRnEkwgzpEBbIaEXjDJ p/ig== X-Gm-Message-State: AOAM5332KbKm8fdr+hsd4UtJanwmKFTkRnPuXOHFwsbqTZ4V6zB9oS/p OClrxJeU/IfBS7DCTEGvLbNXeZXx3bGKin6+ X-Google-Smtp-Source: ABdhPJzr9c9HP7tLTpslJxeD2ZCAgGphjoe8LpqqIQGSARxlWcTJ5WZFlEULVMG7q/yC04klW9bxDQ== X-Received: by 2002:a63:7804:: with SMTP id t4mr2872817pgc.569.1640182366492; Wed, 22 Dec 2021 06:12:46 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.45 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:45 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 02/14] openssh: Fix CVE-2021-41617 Date: Wed, 22 Dec 2021 04:12:15 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:12:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159947 From: sana kazi Add patch to fix CVE-2021-41617 Link: https://bugzilla.suse.com/attachment.cgi?id=854015 Signed-off-by: Sana Kazi Signed-off-by: Sana Kazi Signed-off-by: Steve Sakoman --- .../openssh/openssh/CVE-2021-41617.patch | 52 +++++++++++++++++++ .../openssh/openssh_8.2p1.bb | 1 + 2 files changed, 53 insertions(+) create mode 100644 meta/recipes-connectivity/openssh/openssh/CVE-2021-41617.patch diff --git a/meta/recipes-connectivity/openssh/openssh/CVE-2021-41617.patch b/meta/recipes-connectivity/openssh/openssh/CVE-2021-41617.patch new file mode 100644 index 0000000000..bda896f581 --- /dev/null +++ b/meta/recipes-connectivity/openssh/openssh/CVE-2021-41617.patch @@ -0,0 +1,52 @@ +From a6414400ec94a17871081f7df24f910a6ee01b8b Mon Sep 17 00:00:00 2001 +From: Ali Abdallah +Date: Wed, 24 Nov 2021 13:33:39 +0100 +Subject: [PATCH] CVE-2021-41617 fix + +backport of the following two upstream commits + +f3cbe43e28fe71427d41cfe3a17125b972710455 +bf944e3794eff5413f2df1ef37cddf96918c6bde + +CVE-2021-41617 failed to correctly initialise supplemental groups +when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand, +where a AuthorizedKeysCommandUser or AuthorizedPrincipalsCommandUser +directive has been set to run the command as a different user. Instead +these commands would inherit the groups that sshd(8) was started with. +--- + auth.c | 8 ++++++++ + 1 file changed, 8 insertions(+) + +CVE: CVE-2021-41617 +Upstream-Status: Backport [https://bugzilla.suse.com/attachment.cgi?id=854015] +Comment: No change in any hunk +Signed-off-by: Sana Kazi + +diff --git a/auth.c b/auth.c +index 163038f..a47b267 100644 +--- a/auth.c ++++ b/auth.c +@@ -52,6 +52,7 @@ + #include + #include + #include ++#include + + #include "xmalloc.h" + #include "match.h" +@@ -851,6 +852,13 @@ subprocess(const char *tag, struct passwd *pw, const char *command, + } + closefrom(STDERR_FILENO + 1); + ++ if (geteuid() == 0 && ++ initgroups(pw->pw_name, pw->pw_gid) == -1) { ++ error("%s: initgroups(%s, %u): %s", tag, ++ pw->pw_name, (u_int)pw->pw_gid, strerror(errno)); ++ _exit(1); ++ } ++ + /* Don't use permanently_set_uid() here to avoid fatal() */ + if (setresgid(pw->pw_gid, pw->pw_gid, pw->pw_gid) == -1) { + error("%s: setresgid %u: %s", tag, (u_int)pw->pw_gid, +-- +2.26.2 diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb index b60d1a6bd4..e903ec487d 100644 --- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb +++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb @@ -26,6 +26,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar file://add-test-support-for-busybox.patch \ file://CVE-2020-14145.patch \ file://CVE-2021-28041.patch \ + file://CVE-2021-41617.patch \ " SRC_URI[md5sum] = "3076e6413e8dbe56d33848c1054ac091" SRC_URI[sha256sum] = "43925151e6cf6cee1450190c0e9af4dc36b41c12737619edff8bcebdff64e671" From patchwork Wed Dec 22 14:12:16 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1798 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8A783C433EF for ; Wed, 22 Dec 2021 14:12:50 +0000 (UTC) Received: from mail-pf1-f174.google.com (mail-pf1-f174.google.com [209.85.210.174]) by mx.groups.io with SMTP id smtpd.web12.19602.1640182369783031197 for ; Wed, 22 Dec 2021 06:12:50 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=botjQKiS; spf=softfail (domain: sakoman.com, ip: 209.85.210.174, mailfrom: steve@sakoman.com) Received: by mail-pf1-f174.google.com with SMTP id s15so2490312pfk.6 for ; Wed, 22 Dec 2021 06:12:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Tc06RWXc1wbFGmiK9OOBIqYJUKsWM4DYc3UlDOYj1LY=; b=botjQKiSe3UTb/NXneoK5odrdYbngy5yE5NBJr4bI4LFLN5wes68qTVBEU81dY/mM2 cQk6HsgrVISZyLap+Onf3azI5MzS46zBOUK4J5rTtO/eVhwZw30ysjxhYZNXdiXAy8Hg RpxrpLvLBsR0vYG8ANaITPviV0ryE3y4yVjmzGlDAzqv9Mrx8VxkroG03iGSG7ND3aQ6 nV3UgYEwQJ4mfZ3pVwLi89qIYgHdBbvSj9qOSTnQbupoeurn0x7Rjw5hpwzTP7D99GG0 sE8vG+kWEcKAab26xtu1hFIIDNQ3rkJ2zC+5jLEhjE04DCmy9fTtPQHI9DckyPbfHGDZ h+ww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Tc06RWXc1wbFGmiK9OOBIqYJUKsWM4DYc3UlDOYj1LY=; b=D6EA4RaWu2Oka1nPhkNEQ6GhHO3NR2NzKPwJ/XFABhljxQgrXW/rkZdtxdnWhseC9+ BKdurXzDa4N1T/a03GllEDzdIm2zKVnRay/bxsXbfJMrzYOtcWSHYuwH355O7xj66Ufg 6wdWeBFsgfifIuF6qIFTqQRk1NZQDfIemBLjuVIy6wtA3RoE/9fZVgzuy9ejQr4d0Gsq UCv0kiLEvDb/Oe8UhYIPwqy3NckOQY6ea05ABYsRF7TeQ+W8RwPJzFdf/3XfPte1Hxdz EVDOJL13sH9tRIWEvrMVF9nVIO2B8RXemBeA1c7KofkmjZPQ1QOJt/Yd2gPJQBn74mhj 3LRw== X-Gm-Message-State: AOAM531We1IbOSiM5uCCJCaO0+5nbAELWQ+m8IRLhKedgsSwikGF8iyl q2h6v53W5diplYyDSBhAD4ucSEjw5/yb0Vos X-Google-Smtp-Source: ABdhPJwy43VFLcrv78ZOjp1J7ABQgSkmwahAIh9q6wQXo4VjF0gsiMZic2EQMMl4hS2L5TPRbz5RNg== X-Received: by 2002:aa7:81c2:0:b0:4ba:81a8:645d with SMTP id c2-20020aa781c2000000b004ba81a8645dmr3092606pfn.77.1640182368783; Wed, 22 Dec 2021 06:12:48 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.47 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:48 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 03/14] openssh: Whitelist CVE-2016-20012 Date: Wed, 22 Dec 2021 04:12:16 -1000 Message-Id: <79c677e994399611819e1e382b3e1b0be16eb6e1.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:12:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159948 From: sana kazi Whitelist CVE-2016-20012 as the upstream OpenSSH developers see this as an important security feature and do not intend to 'fix' it. Link: https://security-tracker.debian.org/tracker/CVE-2016-20012 https://ubuntu.com/security/CVE-2016-20012 Signed-off-by: Sana Kazi Signed-off-by: Sana Kazi Signed-off-by: Steve Sakoman --- meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb index e903ec487d..ddc9ed0b32 100644 --- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb +++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb @@ -51,6 +51,15 @@ CVE_CHECK_WHITELIST += "CVE-2020-15778" # https://www.securityfocus.com/bid/30794 CVE_CHECK_WHITELIST += "CVE-2008-3844" +# openssh-ssh1 is provided for compatibility with old devices that +# cannot be upgraded to modern protocols. Thus they may not provide security +# support for this package because doing so would prevent access to equipment. +# The upstream OpenSSH developers see this as an important +# security feature and do not intend to 'fix' it. +# https://security-tracker.debian.org/tracker/CVE-2016-20012 +# https://ubuntu.com/security/CVE-2016-20012 +CVE_CHECK_WHITELIST += "CVE-2016-20012" + PAM_SRC_URI = "file://sshd" inherit manpages useradd update-rc.d update-alternatives systemd From patchwork Wed Dec 22 14:12:17 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1799 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8FB83C433F5 for ; Wed, 22 Dec 2021 14:12:52 +0000 (UTC) Received: from mail-pj1-f50.google.com (mail-pj1-f50.google.com [209.85.216.50]) by mx.groups.io with SMTP id smtpd.web11.19521.1640182371974650153 for ; Wed, 22 Dec 2021 06:12:52 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Xr2hZuiN; spf=softfail (domain: sakoman.com, ip: 209.85.216.50, mailfrom: steve@sakoman.com) Received: by mail-pj1-f50.google.com with SMTP id j6-20020a17090a588600b001a78a5ce46aso6026043pji.0 for ; Wed, 22 Dec 2021 06:12:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=4SfnGxVZDWmphTuh+0Gli1eSDbNsg7cPb2KzO5AGMoY=; b=Xr2hZuiNPK/uoaAU1qfSjazeMrqBy+Ib74vjJuQyYYL/Qc/wwoL+B+Cx62HmMoMIvO 27ZJ3gnYZE2UlwKfuO906lU36FHgskkl67VxKsSmRetFLUFQuGIwTGzBQCq8QTQZMFs0 Oivc5QtA+BbkXqj7GTpdWJ5BiCbzkR92jABcWxAemLewzipu+MiPBZDgeiAKDjar9LJ/ KvjkbZDULI7B2XSIdB9zH0IoAMsbD1UzkYzRdgdJxjq42JxmrlrVzqYwCbPRMnG9sAJx HcnL7OjQL1FYeE3kR3A7rjAx/jW92xB51oOaWkUKbOWA/dB4LnTa9YcE4twAgYrGSMVo fDUw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=4SfnGxVZDWmphTuh+0Gli1eSDbNsg7cPb2KzO5AGMoY=; b=3GUU4ntK01rXz+7lxmVCDSxPXxLD65oew6vU7ZmSy8byVj7m4DIul3PRISuTIumm2W fHsMvn/91ChUzui1UXjJoCYrBGXlbPeRpGASQ3oqkgrfx/lELTFu47SBk5XSYsK19LJp SqplymHfT4IgrgpPG76+1TX68+CVbNPC2X+NYg5b+ewgf+4kmVnLV26FarnM7zpY5MW3 2Fg7kOYOiM7UizE+oXeAKtc5bTSH3HqKu0NlDmJNoYq90caYsh3fFgbEvUwvxxv/3egI LxE6x9uWnCE/ST7lWGmTAopQUZVDEslXlkIKD/UGL2PMz4nmKVlZgfhtdom5dRdoiBPH hjRw== X-Gm-Message-State: AOAM5304ynO56XxAnRYqoA0tnChfX1oMEuCHTy4zu29kFvRzWY8ENnZa AAYgCGzNapP2Y635pZiM3A2nPSKH4+plaX4+ X-Google-Smtp-Source: ABdhPJyE8OQUGiTTOqWPVVBp4bO49viZG14GAFT2IgXcU5PuKueTttwa4jscWF3xAsMI/3WukgbaIQ== X-Received: by 2002:a17:90a:8041:: with SMTP id e1mr1566460pjw.60.1640182371029; Wed, 22 Dec 2021 06:12:51 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.49 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:50 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 04/14] vim: fix CVE-2021-4069 Date: Wed, 22 Dec 2021 04:12:17 -1000 Message-Id: <9db3b4ac4018bcaedb995bc77a9e675c2bca468f.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:12:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159949 From: Minjae Kim Use After Free in vim/vim Upstream-Status: Backport [https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9] CVE: CVE-2021-4069 Signed-off-by: Steve Sakoman --- .../vim/files/CVE-2021-4069.patch | 43 +++++++++++++++++++ meta/recipes-support/vim/vim.inc | 1 + 2 files changed, 44 insertions(+) create mode 100644 meta/recipes-support/vim/files/CVE-2021-4069.patch diff --git a/meta/recipes-support/vim/files/CVE-2021-4069.patch b/meta/recipes-support/vim/files/CVE-2021-4069.patch new file mode 100644 index 0000000000..6a67281907 --- /dev/null +++ b/meta/recipes-support/vim/files/CVE-2021-4069.patch @@ -0,0 +1,43 @@ +From cd2422ee2dab3f33b2dbd1271e17cdaf8762b6d1 Mon Sep 17 00:00:00 2001 +From: Minjae Kim +Date: Fri, 17 Dec 2021 20:32:02 -0800 +Subject: [PATCH] using freed memory in open command + +Problem: Using freed memory in open command. +Solution: Make a copy of the current line. + +Upstream-Status: Backported [https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9] +CVE: CVE-2021-4069 +Signed-off-by: Minjae Kim +--- + src/ex_docmd.c | 10 +++++++--- + 1 file changed, 7 insertions(+), 3 deletions(-) + +diff --git a/src/ex_docmd.c b/src/ex_docmd.c +index 59e245bee..ccd9e8bed 100644 +--- a/src/ex_docmd.c ++++ b/src/ex_docmd.c +@@ -6029,13 +6029,17 @@ ex_open(exarg_T *eap) + regmatch.regprog = vim_regcomp(eap->arg, p_magic ? RE_MAGIC : 0); + if (regmatch.regprog != NULL) + { ++ // make a copy of the line, when searching for a mark it might be ++ // flushed ++ char_u *line = vim_strsave(ml_get_curline()); ++ + regmatch.rm_ic = p_ic; +- p = ml_get_curline(); +- if (vim_regexec(®match, p, (colnr_T)0)) +- curwin->w_cursor.col = (colnr_T)(regmatch.startp[0] - p); ++ if (vim_regexec(®match, line, (colnr_T)0)) ++ curwin->w_cursor.col = (colnr_T)(regmatch.startp[0] - line); + else + emsg(_(e_nomatch)); + vim_regfree(regmatch.regprog); ++ vim_free(line); + } + // Move to the NUL, ignore any other arguments. + eap->arg += STRLEN(eap->arg); +-- +2.25.1 + diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc index 11fed67527..51a6861325 100644 --- a/meta/recipes-support/vim/vim.inc +++ b/meta/recipes-support/vim/vim.inc @@ -26,6 +26,7 @@ SRC_URI = "git://github.com/vim/vim.git;branch=master;protocol=https \ file://0001-patch-8.2.3581-reading-character-past-end-of-line.patch \ file://0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch \ file://0002-patch-8.2.3611-crash-when-using-CTRL-W-f-without-fin.patch \ + file://CVE-2021-4069.patch \ " SRCREV = "98056533b96b6b5d8849641de93185dd7bcadc44" From patchwork Wed Dec 22 14:12:18 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1800 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 909D4C433F5 for ; Wed, 22 Dec 2021 14:12:54 +0000 (UTC) Received: from mail-pj1-f45.google.com (mail-pj1-f45.google.com [209.85.216.45]) by mx.groups.io with SMTP id smtpd.web12.19604.1640182374212147141 for ; Wed, 22 Dec 2021 06:12:54 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=1HBmJlPT; spf=softfail (domain: sakoman.com, ip: 209.85.216.45, mailfrom: steve@sakoman.com) Received: by mail-pj1-f45.google.com with SMTP id lr15-20020a17090b4b8f00b001b19671cbebso2739309pjb.1 for ; Wed, 22 Dec 2021 06:12:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=buI8aN3UOhu4uvY0otY8dSNCB5OcIWkniAgDKj9WHmQ=; b=1HBmJlPTiNIfsBUX9IBsi9TPSBlu+Z6AnfIhmWKK9hNcDDb8QMsrtcbsij1MlJHU+G TqwUf2FuHxB4Zm7f6mdee6GIKuiKIpu8HmheXLeyNWiCu8B6InTczh4E4YiyGaNIv2uH byuqH7U0kZ9xPQuUzdPz5TQroIpUvKTL/QttGjvs1AbIvzT6vuyIVTNq/TMndlORcOb8 XfETO9+eI3RB9YVLHLl/QJ9X1Fmoxo4njg32AWns0NGfAaD744Wo+YPx9yBkhIw7OZM9 D5zGtPb7J5CsnX8tZXFKrygLME8zQS8qo+fMBwMFcGz4h6/1/TmiY5u07KkqoLcPi4QW 8aOg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=buI8aN3UOhu4uvY0otY8dSNCB5OcIWkniAgDKj9WHmQ=; b=3BiRIi5sRGxw388fhKgjIObSvMS90me1yN5PxZX+OSTQsDaQKkzhzOWWudaiOdTnn8 /eUYDSBqdzRX6RPa9CRkdIDvcn3bWDOmelv7Gy06AJzVD1fgFV3vEDeCaKK5MCqImZKb AOEMP+NF7gH0fMK32gGhnpEXHzHBC4OOP+Q4DcWdWIoyMr9UaOP3IqpVEMRBrjsqFYZH UH1svT8TnN6uD5bIRTFocC+dsiY1rOtvC+ORwcDhrRwKtO8OPcZGTfLSl/DR8OqNPhew 0RKYQIXTF/q6y6qv/ccWNqKYCz5LMbd6eKGOT2KEUejehLO0Eze6ABiw61IoG46DW/NX esGA== X-Gm-Message-State: AOAM5310amGNE1h8bnh++aegpbRnJ7DEngzb6tcu9dAX2QFNLRLA26vT 6wJ8vGmetyFMlC6NlYasnWOol5ZHRw0FM2XD X-Google-Smtp-Source: ABdhPJzkQU4vz3KUtEnYTYSTBF2ePY5QSF6rliurPO9Ahfxo2Ky47Vzo9N4znw52aQvHoUqIOcR3Og== X-Received: by 2002:a17:903:2486:b0:149:1ce1:d45d with SMTP id p6-20020a170903248600b001491ce1d45dmr2967531plw.57.1640182373190; Wed, 22 Dec 2021 06:12:53 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.52 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:52 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 05/14] inetutils: fix CVE-2021-40491 Date: Wed, 22 Dec 2021 04:12:18 -1000 Message-Id: <22de3b937dda28a6aa4113549f32f36d67b6751d.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:12:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159950 From: Minjae Kim The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl. References: https://nvd.nist.gov/vuln/detail/CVE-2021-40491 Patch from: https://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=58cb043b190fd04effdaea7c9403416b436e50dd Signed-off-by: Minjae Kim Signed-off-by: Steve Sakoman --- .../inetutils/inetutils/CVE-2021-40491.patch | 67 +++++++++++++++++++ .../inetutils/inetutils_1.9.4.bb | 1 + 2 files changed, 68 insertions(+) create mode 100644 meta/recipes-connectivity/inetutils/inetutils/CVE-2021-40491.patch diff --git a/meta/recipes-connectivity/inetutils/inetutils/CVE-2021-40491.patch b/meta/recipes-connectivity/inetutils/inetutils/CVE-2021-40491.patch new file mode 100644 index 0000000000..54252d6bc7 --- /dev/null +++ b/meta/recipes-connectivity/inetutils/inetutils/CVE-2021-40491.patch @@ -0,0 +1,67 @@ +From 4e355804d57d5686defc363c70f81e6f58cd08f0 Mon Sep 17 00:00:00 2001 +From: Simon Josefsson +Date: Fri, 17 Dec 2021 21:52:18 -0800 +Subject: [PATCH] ftp: check that PASV/LSPV addresses match. + +* NEWS: Mention change. +* ftp/ftp.c (initconn): Validate returned addresses. + +CVE: CVE-2021-40491 + +Upstream-Status: Backport +[https://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=58cb043b190fd04effdaea7c9403416b436e50dd] + +Signed-off-by: Minjae Kim +--- + ftp/ftp.c | 21 +++++++++++++++++++++ + 1 file changed, 21 insertions(+) + +diff --git a/ftp/ftp.c b/ftp/ftp.c +index 9813586..7c72cb2 100644 +--- a/ftp/ftp.c ++++ b/ftp/ftp.c +@@ -1344,6 +1344,13 @@ initconn (void) + uint32_t *pu32 = (uint32_t *) &data_addr_sa4->sin_addr.s_addr; + pu32[0] = htonl ( (h[0] << 24) | (h[1] << 16) | (h[2] << 8) | h[3]); + } ++ if (data_addr_sa4->sin_addr.s_addr ++ != ((struct sockaddr_in *) &hisctladdr)->sin_addr.s_addr) ++ { ++ printf ("Passive mode address mismatch.\n"); ++ (void) command ("ABOR"); /* Cancel any open connection. */ ++ goto bad; ++ } + } /* LPSV IPv4 */ + else /* IPv6 */ + { +@@ -1374,6 +1381,13 @@ initconn (void) + pu32[2] = htonl ( (h[8] << 24) | (h[9] << 16) | (h[10] << 8) | h[11]); + pu32[3] = htonl ( (h[12] << 24) | (h[13] << 16) | (h[14] << 8) | h[15]); + } ++ if (data_addr_sa6->sin6_addr.s6_addr ++ != ((struct sockaddr_in6 *) &hisctladdr)->sin6_addr.s6_addr) ++ { ++ printf ("Passive mode address mismatch.\n"); ++ (void) command ("ABOR"); /* Cancel any open connection. */ ++ goto bad; ++ } + } /* LPSV IPv6 */ + } + else /* !EPSV && !LPSV */ +@@ -1394,6 +1408,13 @@ initconn (void) + | ((a2 & 0xff) << 8) | (a3 & 0xff) ); + data_addr_sa4->sin_port = + htons (((p0 & 0xff) << 8) | (p1 & 0xff)); ++ if (data_addr_sa4->sin_addr.s_addr ++ != ((struct sockaddr_in *) &hisctladdr)->sin_addr.s_addr) ++ { ++ printf ("Passive mode address mismatch.\n"); ++ (void) command ("ABOR"); /* Cancel any open connection. */ ++ goto bad; ++ } + } /* PASV */ + else + { +-- +2.25.1 + diff --git a/meta/recipes-connectivity/inetutils/inetutils_1.9.4.bb b/meta/recipes-connectivity/inetutils/inetutils_1.9.4.bb index cc9410b94e..f4450e19f4 100644 --- a/meta/recipes-connectivity/inetutils/inetutils_1.9.4.bb +++ b/meta/recipes-connectivity/inetutils/inetutils_1.9.4.bb @@ -23,6 +23,7 @@ SRC_URI = "${GNU_MIRROR}/inetutils/inetutils-${PV}.tar.gz \ file://inetutils-only-check-pam_appl.h-when-pam-enabled.patch \ file://0001-rcp-fix-to-work-with-large-files.patch \ file://fix-buffer-fortify-tfpt.patch \ + file://CVE-2021-40491.patch \ " SRC_URI[md5sum] = "04852c26c47cc8c6b825f2b74f191f52" From patchwork Wed Dec 22 14:12:19 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14126 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][dunfell 06/14] dropbear: Fix CVE-2020-36254 Date: Wed, 22 Dec 2021 04:12:19 -1000 Message-Id: <10712b736d7cbde897c5aab30e969c04740dce34.1640181998.git.steve@sakoman.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Ernst Sjöstrand Dropbear shares a lot of code with other SSH implementations, so this is a port of CVE-2018-20685 to dropbear by the dropbear developers. Reference: https://github.com/mkj/dropbear/commit/8f8a3dff705fad774a10864a2e3dbcfa9779ceff CVE: CVE-2020-36254 Upstream-Status: Backport Signed-off-by: Ernst Sjöstrand Signed-off-by: Steve Sakoman --- meta/recipes-core/dropbear/dropbear.inc | 4 ++- .../dropbear/dropbear/CVE-2020-36254.patch | 29 +++++++++++++++++++ 2 files changed, 32 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-core/dropbear/dropbear/CVE-2020-36254.patch diff --git a/meta/recipes-core/dropbear/dropbear.inc b/meta/recipes-core/dropbear/dropbear.inc index d41e8b36dc..b949a9a337 100644 --- a/meta/recipes-core/dropbear/dropbear.inc +++ b/meta/recipes-core/dropbear/dropbear.inc @@ -22,7 +22,9 @@ SRC_URI = "http://matt.ucc.asn.au/dropbear/releases/dropbear-${PV}.tar.bz2 \ file://dropbear.socket \ file://dropbear.default \ ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \ - ${@bb.utils.contains('PACKAGECONFIG', 'disable-weak-ciphers', 'file://dropbear-disable-weak-ciphers.patch', '', d)} " + ${@bb.utils.contains('PACKAGECONFIG', 'disable-weak-ciphers', 'file://dropbear-disable-weak-ciphers.patch', '', d)} \ + file://CVE-2020-36254.patch \ + " PAM_SRC_URI = "file://0005-dropbear-enable-pam.patch \ file://0006-dropbear-configuration-file.patch \ diff --git a/meta/recipes-core/dropbear/dropbear/CVE-2020-36254.patch b/meta/recipes-core/dropbear/dropbear/CVE-2020-36254.patch new file mode 100644 index 0000000000..64d0d96486 --- /dev/null +++ b/meta/recipes-core/dropbear/dropbear/CVE-2020-36254.patch @@ -0,0 +1,29 @@ +From c96c48d62aefc372f2105293ddf8cff2d116dc3a Mon Sep 17 00:00:00 2001 +From: Haelwenn Monnier +Date: Mon, 25 May 2020 14:54:29 +0200 +Subject: [PATCH] scp.c: Port OpenSSH CVE-2018-20685 fix (#80) + +Reference: +https://github.com/mkj/dropbear/commit/8f8a3dff705fad774a10864a2e3dbcfa9779ceff + +CVE: CVE-2020-36254 +Upstream-Status: Backport + +--- + scp.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/scp.c b/scp.c +index 742ae00..7b8e7d2 100644 +--- a/scp.c ++++ b/scp.c +@@ -935,7 +935,8 @@ sink(int argc, char **argv) + size = size * 10 + (*cp++ - '0'); + if (*cp++ != ' ') + SCREWUP("size not delimited"); +- if ((strchr(cp, '/') != NULL) || (strcmp(cp, "..") == 0)) { ++ if (*cp == '\0' || strchr(cp, '/') != NULL || ++ strcmp(cp, ".") == 0 || strcmp(cp, "..") == 0) { + run_err("error: unexpected filename: %s", cp); + exit(1); + } From patchwork Wed Dec 22 14:12:20 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1801 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 919D2C433F5 for ; Wed, 22 Dec 2021 14:13:00 +0000 (UTC) Received: from mail-pg1-f179.google.com (mail-pg1-f179.google.com [209.85.215.179]) by mx.groups.io with SMTP id smtpd.web09.19645.1640182379265913918 for ; Wed, 22 Dec 2021 06:12:59 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=p1o97KUj; spf=softfail (domain: sakoman.com, ip: 209.85.215.179, mailfrom: steve@sakoman.com) Received: by mail-pg1-f179.google.com with SMTP id r5so2223709pgi.6 for ; Wed, 22 Dec 2021 06:12:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=3iAMEIciJvsrU54nXaUECq6ewOfIWB6ZURxNYHclBX4=; b=p1o97KUjdS/lleCknBKj6haTOEuXLdZwmLpPrJTf8bj16TlJKWkO8c85JH8lcxwDid CxeL1VkfpacWKaVoKTmaSdkAbvLm9TNyr7mKXJh7TaDw6Ri5m/94Bdahb0rJaX+9HIR+ TS6W0wGThR49qTPY6xzbfekNCkHuzKPmW4syEu6/0DznzlvyfNSZdDcPh9r4vC/S/T6N YqGKCgrTdDa2iysFZQhPOJO2KnlvJ1+y7x3jCXF9XdOLexTDOJqp9IfqECIh30S9BYXm 2EZqMrxzL6qpFsdZVeiZ3wEYvc3NwY9N8z6v68gt11BGrpGW74aHl9lOpJls9qc4hOC7 1fXQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=3iAMEIciJvsrU54nXaUECq6ewOfIWB6ZURxNYHclBX4=; b=IanOxtATByReVH0pUAhoAu4GVZulirnC5maU2eRExGE/xJqcS5gCzgSix4aoaG/9Cs CW09a7uZrHJO7jq29UAgu+uMtvoQjvZOCFLd29nV5wvfvBy/j2Dzql+GXifOTngJsNHg f+niOq7U/lr031hweLtC50nBs7GbImn/WvXc3zdrhaYfXdD+JGnxvJkJxfqJh606tG9E EE3mq+vpyrP9PjnmCIEI7yhL4I7bsOG6+525pMoccXCQ4zeabHI2RfcPj6ks0V3q03SC P3Uq/53iUMya0daHryvw8VzbtWlnhr+EMNDLG3LUFxIUU5l0sv5WgKgQYTRH33sLEUuM Varg== X-Gm-Message-State: AOAM531E1vfaDWf+YF8iA1aYzBEYCXA66J7v1GY42n9fuOoM+IkGInb2 Rs/EzZrkKgBxiC6xam6N21r2eeEQy1yyiz6E X-Google-Smtp-Source: ABdhPJwc986FIX5uUMyprRXilBv1GiI4hsj2KUuv1Xd4Cwc48lBHB/1keg7PoQ/PFyBTo58FadMmIA== X-Received: by 2002:a65:5c88:: with SMTP id a8mr2898954pgt.542.1640182378136; Wed, 22 Dec 2021 06:12:58 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.56 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:57 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 07/14] bootchart2: remove wait_boot logic Date: Wed, 22 Dec 2021 04:12:20 -1000 Message-Id: <058d6f5e6186c136c834fdb1303e28c6b9402ccd.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159952 From: Mingli Yu When boot with "init=/sbin/bootchartd" as below: # runqemu qemux86 bootparams="init=/sbin/bootchartd" There are two bootchartd process after boot [1]. # ps -ef | grep bootchart root 101 1 0 03:27 ? 00:00:00 /bin/sh /sbin/bootchartd root 103 101 8 03:27 ? 00:00:02 /lib64/bootchart/bootchart-collector 50 root 106 1 0 03:27 ? 00:00:00 /bin/sh /sbin/bootchartd root 792 106 0 03:27 ? 00:00:00 /lib64/bootchart/bootchart-collector --usleep 1000000 root 794 725 0 03:27 ttyS0 00:00:00 grep bootchart # /sbin/bootchartd stop [bootchart] bootchart-collector started as pid 596 with 2 args: [bootchart] '--dump' [bootchart] '/tmp/bootchart.3lXpVDAq3v' [bootchart] Extracting profile data from pid 204 [bootchart] map 0xbed9a000 -> 0xbedbb000 size: 132k from 'bed9a000' 'bedbb000' [bootchart] read 135168 bytes of 135168 [bootchart] reading 150 chunks (of 150) ... [bootchart] wrote 18760 kbB [bootchart] bootchart-collector pid: 596 unmounted proc / clean exit But there still one process exist after the above stop command finish. # ps -ef | grep bootchartd root 202 1 0 09:09 ? 00:00:00 /bin/sh /sbin/bootchartd root 629 516 0 09:10 ? 00:00:00 grep bootchartd Remove the wait_boot which used to wait the boot process to finish to make sure only one bootchartd process and meanwhile we don't need the wait_boot logic because we either use "/sbin/bootchartd stop" to stop the bootchartd manually or install package bootchartd-stop-initscript altogether with bootchart2 to stop bootchartd automatically after boot. After patch: # ps -ef | grep bootchart root 101 1 0 03:36 ? 00:00:00 /bin/sh /sbin/bootchartd root 103 101 6 03:36 ? 00:00:04 /lib64/bootchart/bootchart-collector 50 root 596 592 0 03:37 ttyS0 00:00:00 grep bootchart [1] https://github.com/xrmx/bootchart/issues/94 Signed-off-by: Mingli Yu Signed-off-by: Richard Purdie (cherry picked from commit cc34e3bdedc045baf97ebc2258295d9433cb332e) Signed-off-by: Steve Sakoman --- ...ake-sure-only-one-bootchartd-process.patch | 68 +++++++++++++++++++ .../bootchart2/bootchart2_0.14.9.bb | 1 + 2 files changed, 69 insertions(+) create mode 100644 meta/recipes-devtools/bootchart2/bootchart2/0001-bootchartd.in-make-sure-only-one-bootchartd-process.patch diff --git a/meta/recipes-devtools/bootchart2/bootchart2/0001-bootchartd.in-make-sure-only-one-bootchartd-process.patch b/meta/recipes-devtools/bootchart2/bootchart2/0001-bootchartd.in-make-sure-only-one-bootchartd-process.patch new file mode 100644 index 0000000000..3cb8a3c2a2 --- /dev/null +++ b/meta/recipes-devtools/bootchart2/bootchart2/0001-bootchartd.in-make-sure-only-one-bootchartd-process.patch @@ -0,0 +1,68 @@ +From 988ca784d4840c87509e770a21d5d22105af8668 Mon Sep 17 00:00:00 2001 +From: Mingli Yu +Date: Fri, 5 Nov 2021 11:18:07 +0800 +Subject: [PATCH] bootchartd.in: make sure only one bootchartd process + +When boot with "init=/sbin/bootchartd" as below: + # runqemu qemux86 bootparams="init=/sbin/bootchartd" + +There are two bootchartd process after boot [1]. + # ps -ef | grep bootchart +root 101 1 0 03:27 ? 00:00:00 /bin/sh /sbin/bootchartd +root 103 101 8 03:27 ? 00:00:02 /lib64/bootchart/bootchart-collector 50 +root 106 1 0 03:27 ? 00:00:00 /bin/sh /sbin/bootchartd +root 792 106 0 03:27 ? 00:00:00 /lib64/bootchart/bootchart-collector --usleep 1000000 +root 794 725 0 03:27 ttyS0 00:00:00 grep bootchart + + # /sbin/bootchartd stop +[bootchart] bootchart-collector started as pid 596 with 2 args: +[bootchart] '--dump' +[bootchart] '/tmp/bootchart.3lXpVDAq3v' +[bootchart] Extracting profile data from pid 204 +[bootchart] map 0xbed9a000 -> 0xbedbb000 size: 132k from 'bed9a000' 'bedbb000' +[bootchart] read 135168 bytes of 135168 +[bootchart] reading 150 chunks (of 150) ... +[bootchart] wrote 18760 kbB +[bootchart] bootchart-collector pid: 596 unmounted proc / clean exit + +But there still one process exist after the above stop command finish. + # ps -ef | grep bootchartd +root 202 1 0 09:09 ? 00:00:00 /bin/sh /sbin/bootchartd +root 629 516 0 09:10 ? 00:00:00 grep bootchartd + +Remove the wait_boot which used to wait the boot process to finish to +make sure only one bootchartd process and meanwhile we don't need the +wait_boot logic because we either use "/sbin/bootchartd stop" to stop +the bootchartd manually or install package bootchartd-stop-initscript +altogether with bootchart2 to stop bootchartd automatically after boot. + +After patch: + # ps -ef | grep bootchart + root 101 1 0 03:36 ? 00:00:00 /bin/sh /sbin/bootchartd + root 103 101 6 03:36 ? 00:00:04 /lib64/bootchart/bootchart-collector 50 + root 596 592 0 03:37 ttyS0 00:00:00 grep bootchart + +[1] https://github.com/xrmx/bootchart/issues/94 + +Upstream-Status: Submitted [https://github.com/xrmx/bootchart/pull/95] + +Signed-off-by: Mingli Yu +--- + bootchartd.in | 1 - + 1 file changed, 1 deletion(-) + +diff --git a/bootchartd.in b/bootchartd.in +index 7979ef9..f0e466d 100755 +--- a/bootchartd.in ++++ b/bootchartd.in +@@ -183,7 +183,6 @@ if [ $$ -eq 1 ]; then + else # running inside the main system + echo "bootchart: no initrd used; starting" + start & +- wait_boot & + # wait a little, until the collector is going, before allowing + # the rest of the system to charge ahead, so we catch it + $USLEEP 250000 +-- +2.17.1 + diff --git a/meta/recipes-devtools/bootchart2/bootchart2_0.14.9.bb b/meta/recipes-devtools/bootchart2/bootchart2_0.14.9.bb index d7827939ca..66bd897a9a 100644 --- a/meta/recipes-devtools/bootchart2/bootchart2_0.14.9.bb +++ b/meta/recipes-devtools/bootchart2/bootchart2_0.14.9.bb @@ -94,6 +94,7 @@ SRC_URI = "git://github.com/xrmx/bootchart.git;branch=master;protocol=https \ file://bootchartd_stop.sh \ file://0001-collector-Allocate-space-on-heap-for-chunks.patch \ file://0001-bootchart2-support-usrmerge.patch \ + file://0001-bootchartd.in-make-sure-only-one-bootchartd-process.patch \ " S = "${WORKDIR}/git" From patchwork Wed Dec 22 14:12:21 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1802 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A3152C433EF for ; Wed, 22 Dec 2021 14:13:01 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web08.19590.1640182381241999942 for ; Wed, 22 Dec 2021 06:13:01 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=KdD0/utb; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id c7so1985310plg.5 for ; Wed, 22 Dec 2021 06:13:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=WMh/LmY2R+MHFKIKWigYbK37QuuM8y4c2deXDgOEs2I=; b=KdD0/utbO9LalLhPuaxvW2ziDKleOoNDVgCX0pCzyUmBZuIFiALCoN1W97l/6UQdvO NWdkn+uKXWZQKIEQPT1SB81DtkTZFaI2RbZ7Xt275dAlwFeiJEaOxpBzLQQqwegajZjt LTWUh6wrAnpIZ+FWOV2oR8PRMnBwahjfEiQUPBACB2vO5UwV+cr8sSYGu8WQ1xuMqEBx NjUBTDnbdJU0TOyvJYqOqlTllpQl2q8Uofx5H28ULJDs3TkVKz2QR7MCo269Wd/qt/Zf k1XGccj3h6zeh/HrVP+i2MZ8dh8aw//e/rHlzxtrXlE/qPTUHG5b5Od49ztWE0m4VQla xz9g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=WMh/LmY2R+MHFKIKWigYbK37QuuM8y4c2deXDgOEs2I=; b=zSPTq3x+0bbmFuDOp3YFE0r4ilrAau+tsMIVB8MJtmMKsecsNk0L0c9J57mcUFn6rm r/g7jQSqhiDmUHzAKSOdJmecfjj73tFHriJElfSGtBQcugaePWM0CHU5YMDvN802PZ4j vDylFsYfMI2vNh9az0RnL24UyRpDOkvZHBf8Xu88U36+Gf39GZj1P+fOd+f2lXwUsfM8 iV/Hqp9HWdF4DU39Il0rT52nD2lDkHTaBfmLZ41N4JFNXjVtihhRH040hvthhbBWyROo Zi5yy7K2ihnFmdp6V3cNrFKqQUdg98CzJRiUqyKRUwK5COHVfYtflYLmgjxaZbj6/VQf XT/A== X-Gm-Message-State: AOAM5322mWVhBadB/jnb9F2CbgFqABxBcY1YAaR0CJVZ58JkM/67yyNt 7l6pdAeGayOSw73z2uuMR5QN93sQ/YG7y4B2 X-Google-Smtp-Source: ABdhPJyk8w4MrYD16C568ZIB4TUwrdIXHx4EX9urzIN77ek+Fl+S9DkwEk/C9zG0k74v5yQc12NOGw== X-Received: by 2002:a17:902:e541:b0:149:2af:fa6a with SMTP id n1-20020a170902e54100b0014902affa6amr3085387plf.27.1640182380241; Wed, 22 Dec 2021 06:13:00 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.12.59 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:12:59 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 08/14] linux-yocto/5.4: update to v5.4.159 Date: Wed, 22 Dec 2021 04:12:21 -1000 Message-Id: <9c37c738a645b472175b93431deb47b47a1442e7.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159953 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 5915b0ea6746 Linux 5.4.159 abc49cc45d0a rsi: fix control-message timeout 64e6632ab4c1 media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init 6c382b63658e staging: rtl8192u: fix control-message timeouts f66258cb60e4 staging: r8712u: fix control-message timeout 88a252ff782c comedi: vmk80xx: fix bulk and interrupt message timeouts 1ae4715121a5 comedi: vmk80xx: fix bulk-buffer overflow 199acd8c110e comedi: vmk80xx: fix transfer-buffer overflows b0156b7c9649 comedi: ni_usb6501: fix NULL-deref in command paths 3efb7af8ac43 comedi: dt9812: fix DMA buffers on stack 6e80e9314f8b isofs: Fix out of bound access for corrupted isofs image adc56dbfc4aa printk/console: Allow to disable console output by using console="" or console=null 589ac131b3ab binder: don't detect sender/target during buffer cleanup b60e89b63eb9 usb-storage: Add compatibility quirk flags for iODD 2531/2541 5c3eba290479 usb: musb: Balance list entry in musb_gadget_queue 161571745de1 usb: gadget: Mark USB_FSL_QE broken on 64-bit d6013265a779 usb: ehci: handshake CMD_RUN instead of STS_HALT 6d000e1c1625 Revert "x86/kvm: fix vcpu-id indexed array sizes" Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 4f278273cb..99451bfadf 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "1a91fd560dcf8fa9e49fc2f17cb37483201a2b89" -SRCREV_meta ?= "db8bfc3a107db2a059fb8efa442f7daa17e8d55c" +SRCREV_machine ?= "e0b42b387dce06a55169f213efd8796912778abc" +SRCREV_meta ?= "8feda7148db44cfaa3bcce84b7fda6dcedbfd443" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.158" +LINUX_VERSION ?= "5.4.159" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 836ea62d8f..f217718c7b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.158" +LINUX_VERSION ?= "5.4.159" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "9b7cd001c33ea463bbb23fda6a79900ffc88c484" -SRCREV_machine ?= "80849cd7ef3a77895f8651cec85648578bef9135" -SRCREV_meta ?= "db8bfc3a107db2a059fb8efa442f7daa17e8d55c" +SRCREV_machine_qemuarm ?= "7062d2dd2f5e5e7a07616accce62ddc5abb7b570" +SRCREV_machine ?= "2494d7c8a13b2ce2a41c7bbc8276b5f4f6e61ac1" +SRCREV_meta ?= "8feda7148db44cfaa3bcce84b7fda6dcedbfd443" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 0fbfda8f15..18661ff21d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "414c50525aea1ec953cca6d050d5c23db04de269" -SRCREV_machine_qemuarm64 ?= "ba5e3380aa8a3789907c031beac2ce81d1eb5d50" -SRCREV_machine_qemumips ?= "177841cfef0bd71b7b4f0e2e8e2ea3100ee4ea7a" -SRCREV_machine_qemuppc ?= "c3b4b69caef59344d4a59a2327f9f0130db9ccbe" -SRCREV_machine_qemuriscv64 ?= "76404f1ae59698b6a446dba29c885ca78c69c330" -SRCREV_machine_qemux86 ?= "76404f1ae59698b6a446dba29c885ca78c69c330" -SRCREV_machine_qemux86-64 ?= "76404f1ae59698b6a446dba29c885ca78c69c330" -SRCREV_machine_qemumips64 ?= "75a3c9aeedd5a8070079d96d0301a303ca3351a8" -SRCREV_machine ?= "76404f1ae59698b6a446dba29c885ca78c69c330" -SRCREV_meta ?= "db8bfc3a107db2a059fb8efa442f7daa17e8d55c" +SRCREV_machine_qemuarm ?= "82eedda0c6efa661eccd57dc542c50bef054cb6f" +SRCREV_machine_qemuarm64 ?= "f0a7a9cbc8f42271f953e6a05b63a797620c8331" +SRCREV_machine_qemumips ?= "ca5eb4fc25d66165f42348c64c568193fc6407b6" +SRCREV_machine_qemuppc ?= "11fb8e44b3ffdc3bd7c8703f85f622265c815e69" +SRCREV_machine_qemuriscv64 ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" +SRCREV_machine_qemux86 ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" +SRCREV_machine_qemux86-64 ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" +SRCREV_machine_qemumips64 ?= "02faa48ca76a54e5da6e256b0621c09c7cf03051" +SRCREV_machine ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" +SRCREV_meta ?= "8feda7148db44cfaa3bcce84b7fda6dcedbfd443" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.158" +LINUX_VERSION ?= "5.4.159" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Dec 22 14:12:22 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14127 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][dunfell 09/14] linux-yocto/5.4: update to v5.4.162 Date: Wed, 22 Dec 2021 04:12:22 -1000 Message-Id: <638171722cc6bfde01bf71a83af1a7c104ec54aa.1640181998.git.steve@sakoman.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 9334f48f5673 Linux 5.4.162 46a8e16fcf2c ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() 293385739d68 ALSA: hda: hdac_ext_stream: fix potential locking issues 201340ca4eb7 hugetlbfs: flush TLBs correctly after huge_pmd_unshare e7891b22b251 tlb: mmu_gather: add tlb_flush_*_range APIs 10e34766d8ac ice: Delete always true check of PF pointer 101485e566ce usb: max-3421: Use driver data instead of maintaining a list of bound devices 4e1b3e718f24 ASoC: DAPM: Cover regression by kctl change notification fix 56a32c82761a batman-adv: Don't always reallocate the fragmentation skb head 08bceb1e30c2 batman-adv: Reserve needed_*room for fragments 374c55d416ab batman-adv: Consider fragmentation for needed_headroom 9eff9854f82d perf/core: Avoid put_page() when GUP fails e0122ea133cd Revert "net: mvpp2: disable force link UP during port init procedure" 4efa2509d3aa drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors c0276de0be48 drm/i915/dp: Ensure sink rate values are always valid 1c4af56ffbfb drm/nouveau: use drm_dev_unplug() during device removal 9e98622aa508 drm/udl: fix control-message timeout 52affc201fc2 cfg80211: call cfg80211_stop_ap when switch from P2P_GO type ca9834a1148b parisc/sticon: fix reverse colors 670f6b3867c8 btrfs: fix memory ordering between normal and ordered work functions 1c3882215946 udf: Fix crash after seekdir f79957d274b0 s390/kexec: fix memory leak of ipl report buffer b0e44dfb4e4c x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails f2e0cd42f198 mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag 95de3703a1d0 ipc: WARN if trying to remove ipc object which is absent 8997bb6d1ecc hexagon: export raw I/O routines for modules 01a7ecd36d1e tun: fix bonding active backup with arp monitoring 7c8f778f0a3a arm64: vdso32: suppress error message for 'make mrproper' e636f65b3d8f s390/kexec: fix return code handling cc093e5a966d perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server cc63a789d80d perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server 47a810817823 KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() 307d2e6cebfc NFC: reorder the logic in nfc_{un,}register_device da3a87eeb990 drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame e418bb556ff8 NFC: reorganize the functions in nci_request bbb8376d58ac i40e: Fix display error code in dmesg 69e5d27af579 i40e: Fix creation of first queue by omitting it if is not power of two 5564e9129f1f i40e: Fix ping is lost after configuring ADq on VF 8509178dc001 i40e: Fix changing previously set num_queue_pairs for PFs c30162da9132 i40e: Fix NULL ptr dereference on VSI filter sync 0a0308af22a5 i40e: Fix correct max_pkt_size on VF RX queue fb2dbc124a7f net: virtio_net_hdr_to_skb: count transport header in UFO d74ff10ed2d9 net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove 8b2c66b0f2a0 net: sched: act_mirred: drop dst for the direction from egress to ingress edd783162bf2 scsi: core: sysfs: Fix hang when device state is set via sysfs 446882f216ac platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()' 453b5b614b93 mips: lantiq: add support for clk_get_parent() 477653f3e4e4 mips: bcm63xx: add support for clk_get_parent() 426fed211b49 MIPS: generic/yamon-dt: fix uninitialized variable error 67334abd4fb7 iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset 98f3badc414f iavf: validate pointers 92cecf349121 iavf: prevent accidental free of filter structure 63f032a956ed iavf: Fix failure to exit out from last all-multicast mode 926e8c83d4c1 iavf: free q_vectors before queues in iavf_disable_vf f0222e7eee0c iavf: check for null in iavf_fix_features b5638bc64a69 net: bnx2x: fix variable dereferenced before check fbba0692ec4b perf tests: Remove bash construct from record+zstd_comp_decomp.sh 9e0df711f8db perf bench futex: Fix memory leak of perf_cpu_map__new() 642fc22210a5 perf bpf: Avoid memory leak from perf_env__insert_btf() 6bf5523090a7 RDMA/netlink: Add __maybe_unused to static inline in C file ef82c3716a5a tracing/histogram: Do not copy the fixed-size char array field over the field size 80b777606925 tracing: Save normal string variables 8928e31a776a sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() a93a58bae950 mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set 05311b9192be clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk ee1317e1f4b0 clk/ast2600: Fix soc revision for AHB d6c32b4c83f6 clk: ingenic: Fix bugs with divided dividers 982d31ba5533 sh: define __BIG_ENDIAN for math-emu 214cd15d3675 sh: math-emu: drop unused functions 3d774e776f68 sh: fix kconfig unmet dependency warning for FRAME_POINTER 7727659e45f8 f2fs: fix up f2fs_lookup tracepoints d7c612f6b1f3 maple: fix wrong return value of maple_bus_init(). 9823ba8f17f8 sh: check return code of request_irq 94292e4577a2 powerpc/dcr: Use cmplwi instead of 3-argument cmpli c6d2cefdd05c ALSA: gus: fix null pointer dereference on pointer block 513543f1eda1 powerpc/5200: dts: fix memory node unit name 3a9eae47a550 iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr() a3ecee8a8fd7 scsi: target: Fix alua_tg_pt_gps_count tracking 14934afd4f5d scsi: target: Fix ordered tag handling 1ab3b4f4f46f MIPS: sni: Fix the build d491c84df5c4 tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc 80709beddb8d ALSA: ISA: not for M68K 2f8cda43c415 ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash 723c1af01c35 ARM: dts: ls1021a: move thermal-zones node out of soc/ f98986b7acb4 usb: host: ohci-tmio: check return value after calling platform_get_resource() e187c2f3f25e ARM: dts: omap: fix gpmc,mux-add-data type 3b9d8d3e4af2 firmware_loader: fix pre-allocated buf built-in firmware use cc248790bfdc scsi: advansys: Fix kernel pointer leak bcc1eac0bd49 ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect c9428e13417d clk: imx: imx6ul: Move csi_sel mux to correct base register e5f8c43c8546 ASoC: SOF: Intel: hda-dai: fix potential locking issue cb074c00b71a arm64: dts: freescale: fix arm,sp805 compatible string a14d7038ea20 arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency 30dcfcda8992 usb: typec: tipd: Remove WARN_ON in tps6598x_block_read 3ee15f1af174 usb: musb: tusb6010: check return value after calling platform_get_resource() ba9579f832bd RDMA/bnxt_re: Check if the vlan is valid before reporting bf6a633b0736 arm64: dts: hisilicon: fix arm,sp805 compatible string 16bcbfb56d75 scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() 51c94d6aee59 ARM: dts: NSP: Fix mpcore, mmc node names 1390f32ea964 arm64: zynqmp: Fix serial compatible string 31df0f0f1882 arm64: zynqmp: Do not duplicate flash partition label property 5c088fba39af Linux 5.4.161 b786cb3236e1 erofs: fix unsafe pagevec reuse of hooked pclusters 83de35ae27a1 erofs: remove the occupied parameter from z_erofs_pagevec_enqueue() b37f6da8c3fc PCI: Add MSI masking quirk for Nvidia ION AHCI db1390b60e89 PCI/MSI: Deal with devices lying about their MSI mask capability 49b55a7792ec PCI/MSI: Destroy sysfs before freeing entries 7186be970c11 parisc/entry: fix trace test in syscall exit path 258c42a8fb31 fortify: Explicitly disable Clang support 4f9a3cda1660 scsi: ufs: Fix tm request when non-fatal error happens c468f9249d84 ext4: fix lazy initialization next schedule time computation in more granular unit 307c6f728728 MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL 7be773a0288e scsi: ufs: Fix interrupt error message for shared interrupts e3c97ba4a69e soc/tegra: pmc: Fix imbalanced clock disabling in error code path 17efa1a44c7f Linux 5.4.160 66bd28d6be90 selftests/bpf: Fix also no-alu32 strobemeta selftest e7ea088cd030 ath10k: fix invalid dma_addr_t token assignment 20a951afb7d5 SUNRPC: Partial revert of commit 6f9f17287e78 5b7a0a4f7cbe PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros 256a1e009b9b powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload fe02d37870c9 s390/cio: make ccw_device_dma_* more robust 8a8d007bae0e s390/tape: fix timer initialization in tape_std_assign() 5ef14af16629 s390/cio: check the subchannel validity for dev_busid b0989ae51d01 video: backlight: Drop maximum brightness override for brightness zero 66938ba12857 mm, oom: do not trigger out_of_memory from the #PF d6648b55ed39 mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks c6f9a5c11a91 powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC 453b779d2b8f powerpc/security: Add a helper to query stf_barrier type 84b3fbfd8ed8 powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 7edda4bd9eb9 powerpc/bpf: Validate branch ranges 0347c001c909 powerpc/lib: Add helper to check if offset is within conditional branch range c4461ca7a835 ovl: fix deadlock in splice write 8d750efc8dd6 9p/net: fix missing error check in p9_check_errors aba12bb38b10 net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE 223985fa1b5f f2fs: should use GFP_NOFS for directory inodes af73b240e09e irqchip/sifive-plic: Fixup EOI failed when masked 53014c1c4162 parisc: Fix set_fixmap() on PA1.x CPUs 645d6dfdcb0b parisc: Fix backtrace to always include init funtion names 62c4e0a3d81a ARM: 9156/1: drop cc-option fallbacks for architecture selection 61a5e446bbff ARM: 9155/1: fix early early_iounmap() dc3357424610 selftests/net: udpgso_bench_rx: fix port argument dd3a418ba5e6 cxgb4: fix eeprom len when diagnostics not implemented 1800c9eecd5e net/smc: fix sk_refcnt underflow on linkdown and fallback b2d1b6624bde vsock: prevent unnecessary refcnt inc for nonblocking connect 72aca95f958e net: hns3: allow configure ETS bandwidth of all TCs 07b218db54a4 net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any 18f2809441ef bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding 180a9b539cf6 arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions 572599cbf17a nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails c1d5f943bbc3 llc: fix out-of-bound array index in llc_sk_dev_hash() bdf94057aae6 perf bpf: Add missing free to bpf_event__print_bpf_prog_info() 23def86bbf71 zram: off by one in read_block_state() d26835de40db mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() 46d695e870c4 bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed dce69e0a065d ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses 700602b662d7 net: vlan: fix a UAF in vlan_dev_real_dev() 98e0ab88f435 net: davinci_emac: Fix interrupt pacing disable 70ecaadb49c2 xen-pciback: Fix return in pm_ctrl_init() 7f57b9bc8ee6 i2c: xlr: Fix a resource leak in the error handling path of 'xlr_i2c_probe()' 53ad06ff3b4e NFSv4: Fix a regression in nfs_set_open_stateid_locked() c9dcb51ae473 scsi: qla2xxx: Turn off target reset during issue_lip 211f08d1ffc8 scsi: qla2xxx: Fix gnl list corruption 9b180f3c2d92 ar7: fix kernel builds for compiler test 59e97c74d159 watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT 162a1cfcd5ca m68k: set a default value for MEMORY_RESERVE 9770f8c29f81 signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL) 9e6985190f04 dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` fd1de3590123 netfilter: nfnetlink_queue: fix OOB when mac header was cleared 15351d5e8bb4 soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read be832f781dc4 auxdisplay: ht16k33: Fix frame buffer device blanking c441943075fd auxdisplay: ht16k33: Connect backlight to fbdev 1fa9803de9e3 auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string e63507ea4369 dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro 04317e74745a mtd: core: don't remove debugfs directory if device is in use 59929f9a573a mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare() a83aaf15077e fs: orangefs: fix error return code of orangefs_revalidate_lookup() c79c37c77550 NFS: Fix deadlocks in nfs_scan_commit_list() 5a893e0eab16 opp: Fix return in _opp_add_static_v2() 98ac69821650 PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge 819925eff0c5 PCI: aardvark: Don't spam about PIO Response Status bab1cfec7ae2 drm/plane-helper: fix uninitialized variable reference 4b48c6ede329 pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds 2b2fdb6f4892 rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined bd48bdbfd9c4 apparmor: fix error check a7b294764945 power: supply: bq27xxx: Fix kernel crash on IRQ handler register error 3f698d97f7c5 mips: cm: Convert to bitfield API to fix out-of-bounds access fb7b73cd9418 powerpc/44x/fsp2: add missing of_node_put d3dd1a057c9a HID: u2fzero: properly handle timeouts in usb_submit_urb b216a39b3212 HID: u2fzero: clarify error check and length calculations fae0552d83ff serial: xilinx_uartps: Fix race condition causing stuck TX 818e100c2bf4 phy: qcom-qusb2: Fix a memory leak on probe de43e75917bc ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER f00ff5357b61 ASoC: cs42l42: Correct some register default values baf5c1225eb2 ARM: dts: stm32: fix SAI sub nodes register range bb74ce1feb36 staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC 73aaa6222ac7 RDMA/mlx4: Return missed an error if device doesn't support steering 20dfad97dbd6 scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() 5ead6f4feaa7 power: supply: rt5033_battery: Change voltage values to µV fdbe8e8a08bf usb: gadget: hid: fix error code in do_config() 15355466cded serial: 8250_dw: Drop wrong use of ACPI_PTR() d8241e7a2144 video: fbdev: chipsfb: use memset_io() instead of memset() e7df004eb14e clk: at91: check pmc node status before registering syscore ops 44a2dcd146dc memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe 03fe35ce9a0e soc/tegra: Fix an error handling path in tegra_powergate_power_up() 543d85602f9c arm: dts: omap3-gta04a4: accelerometer irq fix 7cf7d9b83d79 ALSA: hda: Reduce udelay() at SKL+ position reporting d1cf71d79e00 JFS: fix memleak in jfs_mount 56911ee5375f MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT ee49b6598cfb scsi: dc395: Fix error case unwinding dd49dee254db ARM: dts: at91: tse850: the emac<->phy interface is rmii 1df7102f265b arm64: dts: meson-g12a: Fix the pwm regulator supply properties 681c58f34434 RDMA/bnxt_re: Fix query SRQ failure 50eca29537b0 ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY 863e71a3afb7 arm64: dts: rockchip: Fix GPU register width for RK3328 6694960195b7 ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() d27580c1b027 clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths 9212ebb1c6d8 RDMA/rxe: Fix wrong port_cap_flags cf234bc5fbd8 ibmvnic: Process crqs after enabling interrupts bc4061648176 ibmvnic: don't stop queue in xmit a91c8ee2ed84 udp6: allow SO_MARK ctrl msg to affect routing 9ff14503f498 selftests/bpf: Fix fclose/pclose mismatch in test_progs af51aa2b8586 crypto: pcrypt - Delay write to padata->info 9be9cb2a2be4 net: phylink: avoid mvneta warning when setting pause parameters 077410c7907c net: amd-xgbe: Toggle PLL settings during rate change 63a3b1af0474 drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits 9ca0d107428b wcn36xx: add proper DMA memory barriers in rx path a3256ae45b0d libertas: Fix possible memory leak in probe and disconnect 427583b93d5a libertas_tf: Fix possible memory leak in probe and disconnect 2339ff4162a6 KVM: s390: Fix handle_sske page fault handling 3f3b4054e214 samples/kretprobes: Fix return value if register_kretprobe() failed 9435b2f9c006 tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() a8226599cbab irq: mips: avoid nested irq_enter() ae5a24464872 s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() 8fb436d146c7 libbpf: Fix BTF data layout checks and allow empty BTF 03a818c09677 smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi 12ccb5737925 drm/msm: Fix potential NULL dereference in DPU SSPP dc18f0806297 clocksource/drivers/timer-ti-dm: Select TIMER_OF c523474f2a45 PM: hibernate: fix sparse warnings 0d22f55014d2 nvme-rdma: fix error code in nvme_rdma_setup_ctrl 67ba6c8e715f phy: micrel: ksz8041nl: do not use power down mode ae213c059a8b mwifiex: Send DELBA requests according to spec 3a781e213164 rsi: stop thread firstly in rsi_91x_init() error handling ad4cd0130757 mt76: mt76x02: fix endianness warnings in mt76x02_mac.c bdbc9311f10f platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning 3446e5ecdf91 block: ataflop: fix breakage introduced at blk-mq refactoring 2918a29fc8ba mmc: mxs-mmc: disable regulator on error and in the remove function b631c603b5fb net: stream: don't purge sk_error_queue in sk_stream_kill_queues() f27fbff86280 drm/msm: uninitialized variable in msm_gem_import() 32ac072c24b5 ath10k: fix max antenna gain unit 218fb43ffff0 hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff 8384c4a7bcb3 hwmon: Fix possible memleak in __hwmon_device_register() f7fd072039d6 net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE 9498f5272a44 memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() 5f462b38ce7a memstick: avoid out-of-range warning 3a7525d5d7bf mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured dc73f7cae11d b43: fix a lower bounds test 1b6365fdae77 b43legacy: fix a lower bounds test c51ac7fd0256 hwrng: mtk - Force runtime pm ops for sleep ops 52d2cdab5288 crypto: qat - disregard spurious PFVF interrupts 4d7881430ffb crypto: qat - detect PFVF collision after ACK a3d3f9c5dca3 media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() 73dd601bec0d netfilter: nft_dynset: relax superfluous check on set updates 62f6260f7065 EDAC/amd64: Handle three rank interleaving mode f399e650c095 ath9k: Fix potential interrupt storm on queue reset 843ff688eb83 media: em28xx: Don't use ops->suspend if it is NULL e577924b7021 cpuidle: Fix kobject memory leaks in error paths 18fdbdbecf72 crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency a993159a2ad0 kprobes: Do not use local variable when creating debugfs file 71411bd79e24 media: cx23885: Fix snd_card_free call on null card pointer 1c2c8030e7eb media: tm6000: Avoid card name truncation 61266f852fb5 media: si470x: Avoid card name truncation 4e65b9ec2158 media: radio-wl1273: Avoid card name truncation 8eeec127d5cf media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' 2b9ae7bac92e media: TDA1997x: handle short reads of hdmi info frame. 23b65152a069 media: dvb-usb: fix ununit-value in az6027_rc_query e2b2d221a446 media: cxd2880-spi: Fix a null pointer dereference on error handling path f46da0c6af3a media: em28xx: add missing em28xx_close_extension 14f3d77c770d drm/amdgpu: fix warning for overflow check 465dc8a1b1c1 ath10k: Fix missing frame timestamp for beacon/probe-resp 7c12c2fe4568 net: dsa: rtl8366rb: Fix off-by-one bug 674637270edd rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies() d4cd7a167c87 crypto: caam - disable pkc for non-E SoCs 555fe5734d39 Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync 8c68d12f1a37 wilc1000: fix possible memory leak in cfg_scan_result() 1713b856345d cgroup: Make rebind_subsystems() disable v2 controllers all at once bd76ec43f14e net: net_namespace: Fix undefined member in key_remove_domain() 3a37742128ea virtio-gpu: fix possible memory allocation failure 606c95078a4e drm/v3d: fix wait for TMU write combiner flush 6a93d8ebb8aa rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() 6237a1685c28 Bluetooth: fix init and cleanup of sco_conn.timeout_work 28c1d965622f selftests/bpf: Fix strobemeta selftest regression f2c04d46c8de netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state 0c2acfede5ac parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling cbe28724277c parisc/unwind: fix unwinder when CONFIG_64BIT is enabled a9a411adcac8 task_stack: Fix end_of_stack() for architectures with upwards-growing stack c06cf3b1d049 parisc: fix warning in flush_tlb_all 732441923321 x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted ad67a7e2ab13 spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in bcm_qspi_probe() a15fc58933aa btrfs: do not take the uuid_mutex in btrfs_rm_device aba1db41dde7 net: annotate data-race in neigh_output() 2f78cb7eccb6 vrf: run conntrack only in context of lower/physdev for locally generated packets 5919f02e185b ARM: 9136/1: ARMv7-M uses BE-8, not BE-32 d99f320a1b7e gre/sit: Don't generate link-local addr if addr_gen_mode is IN6_ADDR_GEN_MODE_NONE 9929b3db46c9 ARM: clang: Do not rely on lr register for stacktrace 681a426e6ba4 smackfs: use __GFP_NOFAIL for smk_cipso_doi() 4752a9c3a079 iwlwifi: mvm: disable RX-diversity in powersave 41e583edb1d2 selftests: kvm: fix mismatched fclose() after popen() 4411d0d8df2b PM: hibernate: Get block device exclusively in swsusp_check() a528d3aac3ef nvme: drop scan_lock and always kick requeue list when removing namespaces 209c39b3f5e9 nvmet-tcp: fix use-after-free when a port is removed 81d11e40fdbb nvmet: fix use-after-free when a port is removed 1ec1ca2be9c6 block: remove inaccurate requeue check bfde056402c7 mwl8k: Fix use-after-free in mwl8k_fw_state_machine() e4af3e42ba1e tracing/cfi: Fix cmp_entries_* functions signature mismatch caeb6bae7553 workqueue: make sysfs of unbound kworker cpumask more clever 58b4e0c075d5 lib/xz: Validate the value before assigning it to an enum variable 8cdab20660f0 lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression eb8f087201b5 memstick: r592: Fix a UAF bug when removing the driver 2226ad031436 leaking_addresses: Always print a trailing newline 63c3c7b699d2 ACPI: battery: Accept charges over the design capacity as full 2efb81b22d2d iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value d5fb057f2364 ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() e2c27194fcd9 tracefs: Have tracefs directories not set OTH permission bits by default ace6e7fe9645 net-sysfs: try not to restart the syscall if it will fail eventually d8d1d3540561 media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() 382e7b6458e4 media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info e5f9be486976 media: ipu3-imgu: imgu_fmt: Handle properly try cdf338e1dbf1 ACPICA: Avoid evaluating methods too early during system resume 9ff00d0b1d35 ipmi: Disable some operations during a panic 4bba26f89e66 media: rcar-csi2: Add checking to rcsi2_start_receiver() c08a655ed938 brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet f64551db5299 ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK 31b784864736 media: mceusb: return without resubmitting URB in case of -EPROTO error. e419469adfd4 media: imx: set a media_device bus_info string b2b2f9178250 media: s5p-mfc: Add checking to s5p_mfc_probe(). 6b8ab552e24c media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe() bc4af8c782eb media: uvcvideo: Set unique vdev name based in type 7a646855d6a0 media: uvcvideo: Return -EIO for control errors ab7fca0eaefb media: uvcvideo: Set capability in s_param bff0833e2b7a media: stm32: Potential NULL pointer dereference in dcmi_irq_thread() cede36511c3b media: netup_unidvb: handle interrupt properly according to the firmware 3fe3d04354ae media: mt9p031: Fix corrupted frame after restarting stream 08743f9c4801 ath10k: high latency fixes for beacon buffer fadb4cd750f4 mwifiex: Properly initialize private structure on interface type changes 7d3e6635c22a mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type 480c240ab6df x86: Increase exception stack sizes 91b9c23b6d5b smackfs: Fix use-after-free in netlbl_catmap_walk() 31df731c8705 net: sched: update default qdisc visibility after Tx queue cnt changes a82f379378ab locking/lockdep: Avoid RCU-induced noinstr fail f14eca60bf23 MIPS: lantiq: dma: reset correct number of channel ca07aff2575d MIPS: lantiq: dma: add small delay after reset e5ea3dca9497 platform/x86: wmi: do not fail if disabling fails b57df4d6fc13 drm/panel-orientation-quirks: add Valve Steam Deck 67bd269a84ce Bluetooth: fix use-after-free error in lock_sock_nested() d416020f1a9c Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() a52bd11b2410 drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6 e5ca76568a61 drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1 c19cabfa5537 drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2) 46a25b7a25a0 dma-buf: WARN on dmabuf release with pending attachments 1bee9e59c67b USB: chipidea: fix interrupt deadlock 8a643c0f95e8 USB: iowarrior: fix control-message timeouts 32858116748e USB: serial: keyspan: fix memleak on probe errors 8ce0bc6962df iio: dac: ad5446: Fix ad5622_write() return value f01e16d32495 pinctrl: core: fix possible memory leak in pinctrl_enable() 270541cbc056 quota: correct error number in free_dqentry() 10b808307d37 quota: check block number when reading the block in quota file a509a515f378 PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG 0ea58b9bb9cf PCI: aardvark: Fix return value of MSI domain .alloc() method ee9cdca4d61b PCI: aardvark: Fix reporting Data Link Layer Link Active 6f99c7a51e0a PCI: aardvark: Do not unmask unused interrupts d964886327ba PCI: aardvark: Fix checking for link up via LTSSM state e0269c0c81b8 PCI: aardvark: Do not clear status bits of masked interrupts 50b0ce94fbcc PCI: pci-bridge-emul: Fix emulation of W1C bits 3d995568c9bb xen/balloon: add late_initcall_sync() for initial ballooning done 3f6255a91bf3 ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume 6225a31b2eb6 ALSA: mixer: oss: Fix racy access to slots e9adf72bdbd5 serial: core: Fix initializing and restoring termios speed b535b634645f powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found bfefc5d6f953 can: j1939: j1939_can_recv(): ignore messages with invalid source address 94a3f521e3b6 can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport 8e61c799c81e KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use 654a8248169e power: supply: max17042_battery: use VFSOC for capacity when no rsns 11129762e31a power: supply: max17042_battery: Prevent int underflow in set_soc_threshold 625c3ed247e1 signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT ec5ef8d4d795 signal: Remove the bogus sigkill_pending in ptrace_stop 28c70d50363d RDMA/qedr: Fix NULL deref for query_qp on the GSI QP 91a29609bd6f rsi: Fix module dev_oper_mode parameter description 9defe9b1ab34 rsi: fix rate mask set leading to P2P failure 2f1f06be3eb5 rsi: fix key enabled check causing unwanted encryption for vap_id > 0 1fa1da8a60ff rsi: fix occasional initialisation failure with BT coex 398e7e5add0c wcn36xx: handle connection loss indication 4a67355383f3 libata: fix checking of DMA state 6f2f91b9df15 mwifiex: Read a PCI register after writing the TX ring write pointer 3991cdc40fc1 wcn36xx: Fix HT40 capability for 2Ghz band 301d33c95441 evm: mark evm_fixmode as __ro_after_init e1f71a32899a rtl8187: fix control-message timeouts 76d2ce7ca9dc PCI: Mark Atheros QCA6174 to avoid bus reset 3110371c7af6 ath10k: fix division by zero in send path 2b94d10056f9 ath10k: fix control-message timeout cfbe74d8b131 ath6kl: fix control-message timeout 1a2fe1c3d87f ath6kl: fix division by zero in send path 78ebff828a33 mwifiex: fix division by zero in fw download path 08501eb9ff6a EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell a147922924ab regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property c9e5a005960b regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled 3baa5886d128 hwmon: (pmbus/lm25066) Add offset coefficients 98bea923793f ia64: kprobes: Fix to pass correct trampoline address to the handler ddb54bf3b764 btrfs: call btrfs_check_rw_degradable only if there is a missing device 5223324ed1a9 btrfs: fix lost error handling when replaying directory deletes c25984fa182f btrfs: clear MISSING device status bit in btrfs_close_one_device 87a87c82f7f3 net/smc: Correct spelling mistake to TCPF_SYN_RECV cc14499b9dde nfp: bpf: relax prog rejection for mtu check through max_pkt_offset a62d43084165 vmxnet3: do not stop tx queues after netif_device_detach() 17dcecf20ce7 r8169: Add device 10ec:8162 to driver r8169 e84b38e57821 nvmet-tcp: fix header digest verification 2804181e1b91 drm: panel-orientation-quirks: Add quirk for GPD Win3 7273488fd373 watchdog: Fix OMAP watchdog early handling 5ffdddcf28a1 net: multicast: calculate csum of looped-back and forwarded packets 9420e2496d45 spi: spl022: fix Microwire full duplex mode 1a667bc32918 nvmet-tcp: fix a memory leak when releasing a queue 2f3860ba601a xen/netfront: stop tx queues during live migration de649ec7ad84 bpf: Prevent increasing bpf_jit_limit above max df8665c3983e bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT 8dd688ba675a drm: panel-orientation-quirks: Add quirk for Aya Neo 2021 c4282bb80519 mmc: winbond: don't build on M68K 05f0a97e2ff7 reset: socfpga: add empty driver allowing consumers to probe dfa8fb782b52 ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode f09014e8bea8 hyperv/vmbus: include linux/bitops.h 054fe50d2654 sfc: Don't use netif_info before net_device setup 82005afbb30b cavium: Fix return values of the probe function 9f5fd5aab85f scsi: qla2xxx: Fix unmap of already freed sgl 96183337e97d scsi: qla2xxx: Return -ENOMEM if kzalloc() fails 8e3a0d28edb6 cavium: Return negative value when pci_alloc_irq_vectors() fails 58608e80d627 x86/irq: Ensure PI wakeup handler is unregistered before module unload 7252cb96e410 x86/cpu: Fix migration safety with X86_BUG_NULL_SEL e3d4ba338b98 x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c ccc4e5e60b41 fuse: fix page stealing 9505d4872188 ALSA: timer: Unconditionally unlink slave instances, too 2c6446168f07 ALSA: timer: Fix use-after-free problem 246c6a1fe356 ALSA: synth: missing check for possible NULL after the call to kstrdup ce9f7535ec26 ALSA: usb-audio: Add registration quirk for JBL Quantum 400 7da6f4c5c21c ALSA: line6: fix control and interrupt message timeouts 4a12e624e597 ALSA: 6fire: fix control and bulk message timeouts ab3f823af278 ALSA: ua101: fix division by zero at probe a3bb6e0db72b ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED 40243342d297 ALSA: hda/realtek: Add quirk for ASUS UX550VE 8af6ade7ac5e ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N 809416fe0a7a ALSA: hda/realtek: Add quirk for Clevo PC70HS 638b53d67ffc media: v4l2-ioctl: Fix check_ext_ctrls 8c11269bd619 media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers bbd62d2fca94 media: ite-cir: IR receiver stop working after receive overflow eef6cb3d3c92 crypto: s5p-sss - Add error handling in s5p_aes_probe() d7a5d872b414 firmware/psci: fix application of sizeof to pointer 18f0fb57a9fe tpm: Check for integer overflow in tpm2_map_response_body() f38f3da360a6 parisc: Fix ptrace check on syscall return acbc2a08ea7c mmc: dw_mmc: Dont wait for DRTO on Write RSP error 5ee76475f82a scsi: qla2xxx: Fix use after free in eh_abort path cc5b13948838 scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file 617d2fd48da5 ocfs2: fix data corruption on truncate c20eb9551c52 libata: fix read log timeout value 69c2199f49fb Input: i8042 - Add quirk for Fujitsu Lifebook T725 17ec1c6b45a7 Input: elantench - fix misreporting trackpoint coordinates ce4bec0a54a4 Input: iforce - fix control-message timeout db39f49ee7d5 binder: use cred instead of task for getsecid fc9c470cd519 binder: use cred instead of task for selinux checks 28a1e470b000 binder: use euid from cred instead of using task 3e87c4996de1 usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform 3fa7efd1fab1 xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 99451bfadf..3d0b248b3a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "e0b42b387dce06a55169f213efd8796912778abc" -SRCREV_meta ?= "8feda7148db44cfaa3bcce84b7fda6dcedbfd443" +SRCREV_machine ?= "17e5e7a7f94d3d11d9d22fb6de614492596c0a8d" +SRCREV_meta ?= "51f40ce1f17bfdb31fb7bf4dd81f3b53bfd49fcc" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.159" +LINUX_VERSION ?= "5.4.162" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index f217718c7b..024ab77d08 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.159" +LINUX_VERSION ?= "5.4.162" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "7062d2dd2f5e5e7a07616accce62ddc5abb7b570" -SRCREV_machine ?= "2494d7c8a13b2ce2a41c7bbc8276b5f4f6e61ac1" -SRCREV_meta ?= "8feda7148db44cfaa3bcce84b7fda6dcedbfd443" +SRCREV_machine_qemuarm ?= "e3cbc4448222038ed98186783b61b099e35ef08d" +SRCREV_machine ?= "0c97af59c367809671cf25eed595e3fef21eb493" +SRCREV_meta ?= "51f40ce1f17bfdb31fb7bf4dd81f3b53bfd49fcc" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 18661ff21d..e81bb00b87 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "82eedda0c6efa661eccd57dc542c50bef054cb6f" -SRCREV_machine_qemuarm64 ?= "f0a7a9cbc8f42271f953e6a05b63a797620c8331" -SRCREV_machine_qemumips ?= "ca5eb4fc25d66165f42348c64c568193fc6407b6" -SRCREV_machine_qemuppc ?= "11fb8e44b3ffdc3bd7c8703f85f622265c815e69" -SRCREV_machine_qemuriscv64 ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" -SRCREV_machine_qemux86 ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" -SRCREV_machine_qemux86-64 ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" -SRCREV_machine_qemumips64 ?= "02faa48ca76a54e5da6e256b0621c09c7cf03051" -SRCREV_machine ?= "74c0ef6fbb42f521a7ce02cf62bf9c54c57034e1" -SRCREV_meta ?= "8feda7148db44cfaa3bcce84b7fda6dcedbfd443" +SRCREV_machine_qemuarm ?= "d787585d276bc42eb17f3b04ed8e1c36d51b3258" +SRCREV_machine_qemuarm64 ?= "87892857e00d1cdb6802abaea19cf65bee71da55" +SRCREV_machine_qemumips ?= "4f84fe187ca152aab43fa6008989a5d00cca6bdb" +SRCREV_machine_qemuppc ?= "4936240e37cfc88fe728add8ff3d9bd548c400ef" +SRCREV_machine_qemuriscv64 ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" +SRCREV_machine_qemux86 ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" +SRCREV_machine_qemux86-64 ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" +SRCREV_machine_qemumips64 ?= "cef4f9fba704dba2cca97111ead9e579fde115c4" +SRCREV_machine ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" +SRCREV_meta ?= "51f40ce1f17bfdb31fb7bf4dd81f3b53bfd49fcc" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.159" +LINUX_VERSION ?= "5.4.162" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Dec 22 14:12:23 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1803 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 92A3FC433F5 for ; Wed, 22 Dec 2021 14:13:06 +0000 (UTC) Received: from mail-pj1-f44.google.com (mail-pj1-f44.google.com [209.85.216.44]) by mx.groups.io with SMTP id smtpd.web12.19608.1640182386115761577 for ; Wed, 22 Dec 2021 06:13:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=EG6WdUrT; spf=softfail (domain: sakoman.com, ip: 209.85.216.44, mailfrom: steve@sakoman.com) Received: by mail-pj1-f44.google.com with SMTP id rj2-20020a17090b3e8200b001b1944bad25so2709359pjb.5 for ; Wed, 22 Dec 2021 06:13:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=zw0wHivDLtnfCXbEW37o83WTsxcJws+y1kPJ96biP/I=; b=EG6WdUrTWtSAixnsHNhawnwsMgSa/S/l0IkHizqTzxsnEcBYwmmFmvlro7GQU0X8/d u42UzoA7K2GcYSL/yrGjK1K5elsWwKITXQ2Ad1TWXP7kXgeaRiqb+87hHK8DBicxxCxX pV00nuCnCnsCXIwz9v5NYqLItJvSuVhj3sFNvJyMIijCcmOU+2DWKRN2UXajUzgtDzHU P/jYGcKttLJUaiOF8wYNQ5RGeLLl/LuudMOeDQYSlrllRomNYQVN/eCfTnrJ86F+1xE4 nIhXM7mtjmhA6xZy4MiPlM6lnDfG12+9HKroq21+WRyGFZZy42Z/nOWkbMzN6UjQClQz UU2w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=zw0wHivDLtnfCXbEW37o83WTsxcJws+y1kPJ96biP/I=; b=xgl2C9/7fNvHSkXEinxQQLwrg3tDuEyFOa9GP9PdC3ls08AzSY0uF0q7L+DSgu1wg8 vH/p/IuqrAlhPfw8bXLiXSM5Q/P82GkS2d6tNzf0S5AskZo05uGyQ+pF3L2wnt4xNSw+ PnsGKbLltlhP1/O/NWl7axRCmYxP1+pvwJMl3Wfx19crxuWEqHkhyqYiHQMPxrZkgism +d7Tok719sNXTYK/fjoxVwASaxk5bZKLhDeV/bhiIdDDWtWkY9nRVf8owQJywg/F3B7p Gmz6GqlxcanbE/4mWf/I8N9ukM6tBcz0swOFn6wpkZegburw24/E7xwzrOH0AvI/kzoe 3elg== X-Gm-Message-State: AOAM531O73u/P1Wklm8XhrmyvEVTtCExUcW3Tg7GmfWU647cA+L8cHYi 5tIK0Bk16i3/kNUz+Xk6NiO65RgEi+1h7PC1 X-Google-Smtp-Source: ABdhPJypmgeSPQF5ro0YacVdnHWHhBwVqWyrdGKezALprPZjB1aIuagMOFTU+gvSaieLH9mxER6FIQ== X-Received: by 2002:a17:902:b411:b0:148:b9f5:79fa with SMTP id x17-20020a170902b41100b00148b9f579famr2818488plr.35.1640182384971; Wed, 22 Dec 2021 06:13:04 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.13.03 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:13:04 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 10/14] linux-yocto/5.4: update to v5.4.163 Date: Wed, 22 Dec 2021 04:12:23 -1000 Message-Id: <94264cb2b1355a9b91bbbe701da858866cccb370.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159955 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 57899c4e26bf Linux 5.4.163 6c728efe164f tty: hvc: replace BUG_ON() with negative return value c3024e1945fe xen/netfront: don't trust the backend response data blindly 828b1d3861a1 xen/netfront: disentangle tx_skb_freelist 5b757077dacd xen/netfront: don't read data from request on the ring page 5c374d830e1b xen/netfront: read response from backend only once 3456a07614b1 xen/blkfront: don't trust the backend response data blindly 6392f51a9d2e xen/blkfront: don't take local copy of a request from the ring page ce011335cb42 xen/blkfront: read response from backend only once 61826a7884cb xen: sync include/xen/interface/io/ring.h with Xen's newest version 54f682cd4849 fuse: release pipe buf after last use eff32973ecc3 NFC: add NCI_UNREG flag to eliminate the race 43788453983e shm: extend forced shm destroy to support objects from several IPC nses b23c0c4c9e0a s390/mm: validate VMA in PGSTE manipulation functions 3c9a213e0edb tracing: Check pid filtering when creating events dda227cccf14 vhost/vsock: fix incorrect used length reported to the guest 2eacc0acf6ea smb3: do not error on fsync when readonly 51be334da375 f2fs: set SBI_NEED_FSCK flag when inconsistent node block found 3ceecea047c2 net: mscc: ocelot: correctly report the timestamping RX filters in ethtool ee4e3f9d3dd7 net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP 0ea2e5497b8c net: hns3: fix VF RSS failed problem after PF enable multi-TCs 3b961640399b net/smc: Don't call clcsock shutdown twice when smc shutdown 5e44178864b3 net: vlan: fix underflow for the real_dev refcnt 296139e1de16 MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48 9f5838471aed igb: fix netpoll exit with traffic 25980820c4f0 nvmet: use IOCB_NOWAIT only if the filesystem supports it d54662a91faa tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows 562fe6a6d2c5 PM: hibernate: use correct mode for swsusp_close() 2654e6cfc483 net/ncsi : Add payload to be 32-bit aligned to fix dropped packets 080f6b694ef1 nvmet-tcp: fix incomplete data digest send 6c0ab2caa8d1 net/smc: Ensure the active closing peer first closes clcsock 7854de57be29 scsi: core: sysfs: Fix setting device state to SDEV_RUNNING 67a6f64a0c84 net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group cca61bb17042 net: ipv6: add fib6_nh_release_dsts stub ddd0518c1e09 nfp: checking parameter process for rx-usecs/tx-usecs is invalid b638eb32c64d ipv6: fix typos in __ip6_finish_output() 8029ced6d775 iavf: Prevent changing static ITR values if adaptive moderation is on 4374e414fcbf drm/vc4: fix error code in vc4_create_object() 7e324f734a91 scsi: mpt3sas: Fix kernel panic during drive powercycle test dc9eb93d5a0a ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE a078967dd34b NFSv42: Don't fail clone() unless the OP_CLONE operation failed ce50e97a06bd firmware: arm_scmi: pm: Propagate return value to caller 7360abf31ce0 net: ieee802154: handle iftypes as u32 4421a196fdaf ASoC: topology: Add missing rwsem around snd_ctl_remove() calls 76867d0cb83f ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer a848a22e9434 ARM: dts: BCM5301X: Add interrupt properties to GPIO node 03f7379e2c69 ARM: dts: BCM5301X: Fix I2C controller interrupt 17a763eab714 netfilter: ipvs: Fix reuse connection if RS weight is 0 fd7974c547ab proc/vmcore: fix clearing user buffer by properly using clear_user() 66d6eacba7a6 arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function 3a4baf070c6a pinctrl: armada-37xx: Correct PWM pins definitions 086226048bcd PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge 7c517d7b8898 PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge 44b2776a9307 PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge bbc6201152fb PCI: aardvark: Fix link training 3d770a20950b PCI: aardvark: Simplify initialization of rootcap on virtual bridge a06ace0d317d PCI: aardvark: Implement re-issuing config requests on CRS response 75faadcc3a0e PCI: aardvark: Fix PCIe Max Payload Size setting c697885a1281 PCI: aardvark: Configure PCIe resources from 'ranges' DT property e3c51ac70aae PCI: pci-bridge-emul: Fix array overruns, improve safety ea6eef03dafb PCI: aardvark: Update comment about disabling link training fe8a8c3a408e PCI: aardvark: Move PCIe reset card code to advk_pcie_train_link() 14311e77c93e PCI: aardvark: Fix compilation on s390 93491c5d26f7 PCI: aardvark: Don't touch PCIe registers if no card connected 8b0f7b8b7839 PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros e090b2e2708e PCI: aardvark: Issue PERST via GPIO 0ad291db2d01 PCI: aardvark: Improve link training 063a98c00528 PCI: aardvark: Train link immediately after enabling training bbe213fd12fb PCI: aardvark: Fix big endian support 5551081d845e PCI: aardvark: Wait for endpoint to be ready before training link 65d962199b7f PCI: aardvark: Deduplicate code in advk_pcie_rd_conf() 57c7d46e8b1d mdio: aspeed: Fix "Link is Down" issue e466278662be mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB e09e868c6341 tracing: Fix pid filtering when triggers are attached f5bbebfd7ca1 tracing/uprobe: Fix uprobe_perf_open probes iteration 5c895828f421 KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB 4f1adc3f572a xen: detect uninitialized xenbus in xenbus_init 173fe1aedf67 xen: don't continue xenstore initialization in case of errors 2e1ec01af2c7 staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect() e72e981d16fc staging/fbtft: Fix backlight 9b406e39e539 HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts c03ad97293d2 Revert "parisc: Fix backtrace to always include init funtion names" 4a6f918a92b0 media: cec: copy sequence field for the reply 8d0b9ea19174 ALSA: ctxfi: Fix out-of-range access aaa83768ba39 binder: fix test regression due to sender_euid change d797fde8644a usb: hub: Fix locking issues with address0_mutex 4b354aeea431 usb: hub: Fix usb enumeration issue due to address0 race d00bf013aed2 usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts 7b6f44856da5 net: nexthop: fix null pointer dereference when IPv6 is not enabled 9ad421aedc55 usb: dwc2: hcd_queue: Fix use of floating point literal e44a934f9e04 usb: dwc2: gadget: Fix ISOC flow for elapsed frames c2e05c4ed8a3 USB: serial: option: add Fibocom FM101-GL variants ee034eae9d9b USB: serial: option: add Telit LE910S1 0x9200 composition Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 3d0b248b3a..7d4361e6e3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "17e5e7a7f94d3d11d9d22fb6de614492596c0a8d" -SRCREV_meta ?= "51f40ce1f17bfdb31fb7bf4dd81f3b53bfd49fcc" +SRCREV_machine ?= "edc3786860d52e6116ac35299e7b3ffb5fa2c541" +SRCREV_meta ?= "c8cf16c4be0513bc1e4c4349ff447737d850d222" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.162" +LINUX_VERSION ?= "5.4.163" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 024ab77d08..22983cc9ff 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.162" +LINUX_VERSION ?= "5.4.163" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "e3cbc4448222038ed98186783b61b099e35ef08d" -SRCREV_machine ?= "0c97af59c367809671cf25eed595e3fef21eb493" -SRCREV_meta ?= "51f40ce1f17bfdb31fb7bf4dd81f3b53bfd49fcc" +SRCREV_machine_qemuarm ?= "71d15eb7c150cf6101ba19177fc3b8d9dea3c81a" +SRCREV_machine ?= "3ecd5d9389679dcd6b5924990795a7a1800ccb8c" +SRCREV_meta ?= "c8cf16c4be0513bc1e4c4349ff447737d850d222" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index e81bb00b87..28fb30efa6 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "d787585d276bc42eb17f3b04ed8e1c36d51b3258" -SRCREV_machine_qemuarm64 ?= "87892857e00d1cdb6802abaea19cf65bee71da55" -SRCREV_machine_qemumips ?= "4f84fe187ca152aab43fa6008989a5d00cca6bdb" -SRCREV_machine_qemuppc ?= "4936240e37cfc88fe728add8ff3d9bd548c400ef" -SRCREV_machine_qemuriscv64 ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" -SRCREV_machine_qemux86 ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" -SRCREV_machine_qemux86-64 ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" -SRCREV_machine_qemumips64 ?= "cef4f9fba704dba2cca97111ead9e579fde115c4" -SRCREV_machine ?= "439da70d7184793365a45e83ec1b816fd0ec0afe" -SRCREV_meta ?= "51f40ce1f17bfdb31fb7bf4dd81f3b53bfd49fcc" +SRCREV_machine_qemuarm ?= "510b022c947de1f73032233cb779797c47a5f20d" +SRCREV_machine_qemuarm64 ?= "f16453629ea08136e0f55450a27c8e9b6ab3d812" +SRCREV_machine_qemumips ?= "2dfc09d7dfe1d44f8e6782a6b00859b4be2eab1d" +SRCREV_machine_qemuppc ?= "4a1091334ce7caf51953bbaee9efe0874a06037b" +SRCREV_machine_qemuriscv64 ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" +SRCREV_machine_qemux86 ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" +SRCREV_machine_qemux86-64 ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" +SRCREV_machine_qemumips64 ?= "50a3d639d9147f947ea1987b9679b465936a7f71" +SRCREV_machine ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" +SRCREV_meta ?= "c8cf16c4be0513bc1e4c4349ff447737d850d222" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.162" +LINUX_VERSION ?= "5.4.163" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Dec 22 14:12:24 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1804 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 92A7DC433FE for ; Wed, 22 Dec 2021 14:13:08 +0000 (UTC) Received: from mail-pl1-f181.google.com (mail-pl1-f181.google.com [209.85.214.181]) by mx.groups.io with SMTP id smtpd.web10.19583.1640182388283491877 for ; Wed, 22 Dec 2021 06:13:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=o1BQcN1D; spf=softfail (domain: sakoman.com, ip: 209.85.214.181, mailfrom: steve@sakoman.com) Received: by mail-pl1-f181.google.com with SMTP id w7so1444564plp.13 for ; Wed, 22 Dec 2021 06:13:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=c2qb0avSg9dzxPz0q++Oyi7GZ7H5LB6tERbxL9hzFL0=; b=o1BQcN1DoZAaeQgLJjQxH34eZhfFh/5OlmWiVIFxBnueIgv0ybwNQVPbmp7qMvsjrV EF3Kdt6dAomW5mIYuzMh8p1kyyGBqhegDpKID6G1YEYYS7wuF9SPm5/4bbWkepCNvBkf 3leVe029vAqBXDkfQGNZPMxNr9XxcbpYpFVOlx+/nMVsfqAgEFmXtmYpr7tVSvO2qXzu Y6OJyftir6+fjDlmIRWROWDt5ChmlQX08yJaGOVzpifvKoHKUs16xlrloSnyUgBKngsg fU7LbvfG9n/rR+FZA0j4BqqFxBG7Oi6qpEduaHxyWsLiCfpulhgiHQUNCgXn8cvyFD/F 2hjg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=c2qb0avSg9dzxPz0q++Oyi7GZ7H5LB6tERbxL9hzFL0=; b=pg/VxKGr3P9zfk2OmGgkF2nm/a5etJYUSLfGmbKc3w6yi9S4v9t6vtu4t1tTOPL6CP l6NIcYqkjXyUpwl1spWT2uIul9Ij0Gtlnd4p52SUDJLO7w4T/Sfj+JpuXONyGddawwbh o8/8lK/d6Fv1L5B5vq+gpaIHQoBa4eukf/RdTZNBy82NwJH8SxT/Pn5jKAH/4vqUr7f2 RXICg12hxNlas3yYmj4X0B+PravHDCn7iBpHHotK9hhzzzyHPn4bmZhRTSE+8RIFTHMQ VryZNFFtz4WDp+DFJMwXyLq+NzRPFQxiWOgqbgOcJQbUXfJfD6Oz9LcdZYuDFOCiD273 eI7g== X-Gm-Message-State: AOAM531i2LBcKYajEewzzNATU9VaeIVLiphnkFdQPdlSySJJuMU8N7UY 9t1nquUAq/ccChTWCZApZXSRSLQ7IOUgFepU X-Google-Smtp-Source: ABdhPJwyxbcP4elS3aEnodrQuoxZpU30GpoYu1aOZlbmIaf5GJ2nKqdlufyJnU97arHRAqq6OOJgqA== X-Received: by 2002:a17:902:9a02:b0:148:b37a:a780 with SMTP id v2-20020a1709029a0200b00148b37aa780mr2900439plp.90.1640182387135; Wed, 22 Dec 2021 06:13:07 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.13.05 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:13:06 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 11/14] linux-yocto/5.4: update to v5.4.165 Date: Wed, 22 Dec 2021 04:12:24 -1000 Message-Id: <2784863606e27715ee5e7f582bb6c4df67879c95.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159956 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 7f70428f0109 Linux 5.4.165 3a99b4baff3c bpf: Add selftests to cover packet access corner cases b8a2c49aa956 misc: fastrpc: fix improper packet size calculation 8f9a25e452f8 irqchip: nvic: Fix offset for Interrupt Priority Offsets 61981e5fee6d irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL fc20091b3f97 irqchip/armada-370-xp: Fix support for Multi-MSI interrupts a3689e694b39 irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc() 8c163a142771 iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove 20f0fb418b6c iio: ad7768-1: Call iio_trigger_notify_done() on error b68f44829b73 iio: adc: axp20x_adc: fix charging current reporting on AXP22x e79d86de1e96 iio: at91-sama5d2: Fix incorrect sign extension 5f3d932f91cb iio: dln2: Check return value of devm_iio_trigger_register() 7447f0450825 iio: dln2-adc: Fix lockdep complaint 4c0fa7ed5a3a iio: itg3200: Call iio_trigger_notify_done() on error e67d60c5ebb0 iio: kxsd9: Don't return error code in trigger handler f143cfdccfc9 iio: ltr501: Don't return error code in trigger handler acf0088ac073 iio: mma8452: Fix trigger reference couting 02553e971255 iio: stk3310: Don't return error code in interrupt handler 1374297ccf61 iio: trigger: stm32-timer: fix MODULE_ALIAS 1dadba28a829 iio: trigger: Fix reference counting ec0cddcc2454 xhci: avoid race between disable slot command and host runtime suspend 8d45969ca31a usb: core: config: using bit mask instead of individual bits d1eee0a3936f xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending d2f242d7a9ce usb: core: config: fix validation of wMaxPacketValue entries 9978777c5409 USB: gadget: zero allocate endpoint 0 buffers fd6de5a0cd42 USB: gadget: detect too-big endpoint 0 requests 46d3477cdef3 selftests/fib_tests: Rework fib_rp_filter_test() caff29d1129c net/qla3xxx: fix an error code in ql_adapter_up() 4aa28ac9373c net, neigh: clear whole pneigh_entry at alloc time f23f60e81af2 net: fec: only clear interrupt of handling queue in fec_enet_rx_queue() 05bc4d266eaf net: altera: set a couple error code in probe() 84a890d6959e net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero e9ca63a07dd3 tools build: Remove needless libpython-version feature check that breaks test-all fast path 49e59d514408 dt-bindings: net: Reintroduce PHY no lane swap binding b78a27fa58cc mtd: rawnand: fsmc: Fix timing computation 7596d0deec7f mtd: rawnand: fsmc: Take instruction delay into account 9f88ca269c41 i40e: Fix pre-set max number of queues for VF 171527da8414 i40e: Fix failed opcode appearing if handling messages from VF ee8bfa62bf79 ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer 43dcb79c1d9b qede: validate non LSO skb length 727858a98ac9 block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) 9ba5635cfad7 tracefs: Set all files to the same group ownership as the mount option 4105e6a128e8 aio: fix use-after-free due to missing POLLFREE handling 380185111fa8 aio: keep poll requests on waitqueue until completed aac8151624b6 signalfd: use wake_up_pollfree() 1a478a0522e5 binder: use wake_up_pollfree() e0c03d15cd03 wait: add wake_up_pollfree() 6db0db1657cb libata: add horkage for ASMedia 1092 050ac9da6768 x86/sme: Explicitly map new EFI memmap table as encrypted 9f5b334ee654 can: m_can: Disable and ignore ELO interrupt abb4eff3dcd2 can: pch_can: pch_can_rx_normal: fix use after free 291a164ac1f3 drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence. f53b73953ff8 clk: qcom: regmap-mux: fix parent clock lookup e871f89ebfe2 tracefs: Have new files inherit the ownership of their parent f5734b1714ca nfsd: Fix nsfd startup race (again) 412498e9e54b btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling aa4740bc8595 btrfs: clear extent buffer uptodate when we fail to write it 434927e938ce ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*() 76f19e4cbb54 ALSA: pcm: oss: Limit the period size to 16MB f12c8a7515f6 ALSA: pcm: oss: Fix negative period/buffer sizes 5b06fa0cd2be ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform caaea6bd3e18 ALSA: ctl: Fix copy of updated id with element read/write a7ea5c099ad4 mm: bdi: initialize bdi_min_ratio when bdi is unregistered b8a79804056b IB/hfi1: Correct guard on eager buffer deallocation ab1be91cf1ec iavf: Fix reporting when setting descriptor count c21bb711d0fb iavf: restore MSI state on reset c8ae8c812e16 udp: using datalen to cap max gso segments ef8804e47c0a seg6: fix the iif in the IPv6 socket control block 2e0e072e62fd nfp: Fix memory leak in nfp_cpp_area_cache_add() 3db6482523ea bonding: make tx_rebalance_counter an atomic 143ceb9b6736 ice: ignore dropped packets during init 4174bd4221c2 bpf: Fix the off-by-two error in range markings 15f987473d33 vrf: don't run conntrack on vrf with !dflt qdisc 8d3563ecbca3 selftests: netfilter: add a vrf+conntrack testcase 48fcd08fdbe0 nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done 1a295fea90e1 can: sja1000: fix use after free in ems_pcmcia_add_card() fbcb12bc9dbf can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter 68daa476f499 can: kvaser_usb: get CAN clock frequency from device a7944962ee1f HID: check for valid USB device for many HID drivers e9114b9dc8ea HID: wacom: fix problems when device is not a valid USB device 8e0ceff632f4 HID: bigbenff: prevent null pointer dereference 31520ec149d2 HID: add USB_HID dependancy on some USB HID drivers f8a6538587b4 HID: add USB_HID dependancy to hid-chicony ee8477d1dbce HID: add USB_HID dependancy to hid-prodikeys 6e1e0a014258 HID: add hid_is_usb() function to make it simpler for USB detection 1e8db541c2be HID: google: add eel USB id cb7b13c98218 HID: quirks: Add quirk for the Microsoft Surface 3 type-cover f99b2013793f ntfs: fix ntfs_test_inode and ntfs_init_locked_inode function type eb246f58e1fc serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 e3c95128def1 Linux 5.4.164 5df7d6a012fc ipmi: msghandler: Make symbol 'remove_work_wq' static 5d1e83fffbc9 net/tls: Fix authentication failure in CCM mode cffd7583c92e parisc: Mark cr16 CPU clocksource unstable on all SMP machines 23b40edec832 iwlwifi: mvm: retry init flow if failed 8d6e4b422d0c serial: 8250_pci: rewrite pericom_do_set_divisor() 181cf7622ce2 serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array c5da8aa44105 serial: core: fix transmit-buffer reset and memleak 7ed4a98a174c serial: pl011: Add ACPI SBSA UART match id 9e16682c94ec tty: serial: msm_serial: Deactivate RX DMA for polling support b5dd5a467ec6 x86/64/mm: Map all kernel memory into trampoline_pgd 72736a3b90ef x86/tsc: Disable clocksource watchdog for TSC on qualified platorms fe3cd48420cd x86/tsc: Add a timer to make sure TSC_adjust is always checked 957a203fe1b7 usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect 7fbde744374e USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub 095a39a2cc27 xhci: Fix commad ring abort, write all 64 bits to CRCR register. caedb12c7737 vgacon: Propagate console boot parameters before calling `vc_resize' a42944686249 parisc: Fix "make install" on newer debian releases fbe7eacab7eb parisc: Fix KBUILD_IMAGE for self-extracting kernel c6a9060be53f sched/uclamp: Fix rq->uclamp_max not set on first enqueue 8ae8ccd2402f KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register ee38eb8cf9a7 ipv6: fix memory leak in fib6_rule_suppress 9d1596282644 drm/msm: Do hw_init() before capturing GPU state 10bad5a1977f net/smc: Keep smc_close_final rc during active close 3f2a23fd13ff net/rds: correct socket tunable error in rds_tcp_tune() 01c60b3f477b ipv4: convert fib_num_tclassid_users to atomic_t efb073981756 net: annotate data-races on txq->xmit_lock_owner bfec04c689af net: marvell: mvpp2: Fix the computation of shared CPUs d4034bb9b532 net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available 3e70e3a72d80 rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() ae8a253f3fe6 selftests: net: Correct case name e461a9816a1a net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() af120fcffd64 siphash: use _unaligned version by default f70c6281eafb net: mpls: Fix notifications when deleting a device bbeb0325a746 net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings() 49ab33623107 natsemi: xtensa: fix section mismatch warnings 063d2233623a i2c: cbus-gpio: set atomic transfer callback f5d7bd03f888 i2c: stm32f7: stop dma transfer in case of NACK 9fce2ead76f4 i2c: stm32f7: recover the bus on access timeout bc0215cbd162 i2c: stm32f7: flush TX FIFO upon transfer errors 742a5ae18c5f sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl 77393806c76b sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl 03d4462ba3bc fget: check that the fd still exists after getting a ref to it a78b607e1b43 s390/pci: move pseudo-MMIO to prevent MIO overlap 006edd736dc8 cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink() 648813c26d64 ipmi: Move remove_work to dedicated workqueue 3f8f7eef8c32 rt2x00: do not mark device gone on EPROTO errors during start c2e2ccaac3d9 kprobes: Limit max data_size of the kretprobe instances 03ee5e8c63c3 vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit f82013d1d68f net/smc: Avoid warning of possible recursive locking df5990db088d perf report: Fix memory leaks around perf_tip() b380d09e44e8 perf hist: Fix memory leak of a perf_hpp_fmt 57247f703539 net: ethernet: dec: tulip: de4x5: fix possible array overflows in type3_infoblock() 77ff16690945 net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound 99bb25cb6753 ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() 0f89c59e75ac ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile 36c8f686956d scsi: iscsi: Unblock session then wake up error handler dbbc8aeaf7a1 thermal: core: Reset previous low and high trip during thermal zone init ebc8aed3b9eb btrfs: check-integrity: fix a warning on write caching disabled disk 5db28ea9f1a4 s390/setup: avoid using memblock_enforce_memory_limit 5d93fc221c5d platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep 96274948989c net: return correct error code 89d15a2e40d7 atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait d6e981ec9491 net/smc: Transfer remaining wait queue entries during fallback a1671b224bc0 mac80211: do not access the IV when it was stripped 3200cf7b9b7e drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY 7ef990365059 gfs2: Fix length of holes reported at end-of-file fe915dbd0f83 can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM fb158a26544c arm64: dts: mcbin: support 2W SFP modules 39b3b131d10d of: clk: Make self-contained aad716bd144a NFSv42: Fix pagecache invalidation after COPY/CLONE Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 7d4361e6e3..beea153b52 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "edc3786860d52e6116ac35299e7b3ffb5fa2c541" -SRCREV_meta ?= "c8cf16c4be0513bc1e4c4349ff447737d850d222" +SRCREV_machine ?= "6a419217887717ae815e47990c4f50540e4486f0" +SRCREV_meta ?= "c9027edfa2919e0148ba12d56afa7c5a797aad10" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.163" +LINUX_VERSION ?= "5.4.165" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 22983cc9ff..0f97913ebf 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.163" +LINUX_VERSION ?= "5.4.165" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "71d15eb7c150cf6101ba19177fc3b8d9dea3c81a" -SRCREV_machine ?= "3ecd5d9389679dcd6b5924990795a7a1800ccb8c" -SRCREV_meta ?= "c8cf16c4be0513bc1e4c4349ff447737d850d222" +SRCREV_machine_qemuarm ?= "de76f2a485fb6c73e3978b0138f756afb22e4db4" +SRCREV_machine ?= "74fb33c678e2cf4cfbf9c6aa3e1fe6b019d10a5e" +SRCREV_meta ?= "c9027edfa2919e0148ba12d56afa7c5a797aad10" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 28fb30efa6..c37006cc04 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "510b022c947de1f73032233cb779797c47a5f20d" -SRCREV_machine_qemuarm64 ?= "f16453629ea08136e0f55450a27c8e9b6ab3d812" -SRCREV_machine_qemumips ?= "2dfc09d7dfe1d44f8e6782a6b00859b4be2eab1d" -SRCREV_machine_qemuppc ?= "4a1091334ce7caf51953bbaee9efe0874a06037b" -SRCREV_machine_qemuriscv64 ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" -SRCREV_machine_qemux86 ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" -SRCREV_machine_qemux86-64 ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" -SRCREV_machine_qemumips64 ?= "50a3d639d9147f947ea1987b9679b465936a7f71" -SRCREV_machine ?= "ccec7b885902fcb1628b33ed2b35d5a68b287f93" -SRCREV_meta ?= "c8cf16c4be0513bc1e4c4349ff447737d850d222" +SRCREV_machine_qemuarm ?= "abbd99315753c7f8bde10fb6ac5b31d5ab7cdcd6" +SRCREV_machine_qemuarm64 ?= "ab4c88e094069467cdb4e7d7bbac303e5039bc9f" +SRCREV_machine_qemumips ?= "b52f600f9157b8107e5318d61f43007efb99c02c" +SRCREV_machine_qemuppc ?= "5b3b062a7c87b3265274da81dcf675596b90d65b" +SRCREV_machine_qemuriscv64 ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" +SRCREV_machine_qemux86 ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" +SRCREV_machine_qemux86-64 ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" +SRCREV_machine_qemumips64 ?= "b0057ef25af45fda6ae3ae9274cab8c248b4a70b" +SRCREV_machine ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" +SRCREV_meta ?= "c9027edfa2919e0148ba12d56afa7c5a797aad10" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.163" +LINUX_VERSION ?= "5.4.165" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Dec 22 14:12:25 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1805 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 97E29C433F5 for ; Wed, 22 Dec 2021 14:13:10 +0000 (UTC) Received: from mail-pj1-f41.google.com (mail-pj1-f41.google.com [209.85.216.41]) by mx.groups.io with SMTP id smtpd.web12.19611.1640182390317208936 for ; Wed, 22 Dec 2021 06:13:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=1ZChuoea; spf=softfail (domain: sakoman.com, ip: 209.85.216.41, mailfrom: steve@sakoman.com) Received: by mail-pj1-f41.google.com with SMTP id z9-20020a17090a7b8900b001b13558eadaso5975893pjc.4 for ; Wed, 22 Dec 2021 06:13:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=ntXAcKQ2aoRAopbdVYYUCNbvDpMK72xmFeKML0CAz5I=; b=1ZChuoea76xm7WZizxChh7nYLhQTYyIzkpqw3YQ9+Bpr7Gzf+40tv4W9jUjPWntJZi KgvrKvrccKOHEPwu6zfHcRQ5XHmScw3GwmaPRcNKV/LozY/MknKq0O//JAcG1JVl3Vax B6hwSUMbC2fbq7FpkbYG9ai9n9WrEGba7x+XoSkbaU6+So57MS7qZ43hjomitenKiJ1U PIsdIhvHcg3+Kyr1l0z5Lr2V3jVJV/gPmRBLSxrC93LdcytgW36Z6mr/51iOEx3jU5tC afwCnRNvEhUo+xEcUoch2IpZxzHml1xNMZmxtI/4Zh4DNy3BIObqapH548k6SkSY4JGQ MjOA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ntXAcKQ2aoRAopbdVYYUCNbvDpMK72xmFeKML0CAz5I=; b=gdkth+4Xqz4/CL0twTZoqN9p8b63ZLOugCeBLrmItdRvEzx6CgkvKdLwEppiowxUQL UdYFchY+q6SvgC3Vur20IsCBy8BIe+NwQzqA4sOHvuGpad2YvlBkhLsAIWHA6ec6Ee9D 8nb3KdMHcUZXOP7UNd/kZUm8QP7XlqSF1xKCv6By7ftkXJpUMEoONj/6cW7Th+gPk0My ZCjNu/tbZlEctByjBjIvBjYxlfviur+jfq2piqhHOC6Fj98V53KL+d73m1enbOvVaXU0 Ig6MUkqVSClxntRiGXwOPnafDU5e7WwSBt+0S3+Y3WSSYunBx9GT+NexTtRL3EimBZ5S 1WyA== X-Gm-Message-State: AOAM5319kfeCH6SSWyfFWYWpgVa8tykoH4pZgYlogh6f/6D1Lwbw+T94 WRoiE3TzxmnskFm/X84EDWhi6H51rgx38aO8 X-Google-Smtp-Source: ABdhPJxP3hsjS94e0JtMps848Syi89WYXHe6WQpbLCdrpyOgrXfxSi+nifxhKZzRpDrS9geQTwy05g== X-Received: by 2002:a17:902:e78c:b0:148:af37:3d65 with SMTP id cp12-20020a170902e78c00b00148af373d65mr2990549plb.148.1640182389310; Wed, 22 Dec 2021 06:13:09 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.13.08 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:13:08 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 12/14] linux-yocto/5.4: update to v5.4.167 Date: Wed, 22 Dec 2021 04:12:25 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:10 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159957 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: e8ef940326ef Linux 5.4.167 c97579584fa8 arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM 6026d4032dbb arm: extend pfn_valid to take into account freed memory map alignment 492f4d3cde95 memblock: ensure there is no overflow in memblock_overlaps_region() bdca964781a0 memblock: align freed memory map on pageblock boundaries with SPARSEMEM 60111b30be0b memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER 3e8e272805e7 hwmon: (dell-smm) Fix warning on /proc/i8k creation error f6f1d1911492 bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc b06b1f46306a selinux: fix race condition when computing ocontext SIDs 2fb8e4267c47 KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req 467359957ad2 tracing: Fix a kmemleak false positive in tracing_map fb8cd2b336e4 drm/amd/display: add connector type check for CRC source set 8fc2f28e3348 drm/amd/display: Fix for the no Audio bug with Tiled Displays c0315e93552e net: netlink: af_netlink: Prevent empty skb by adding a check on len. 7ff666e6fdc0 i2c: rk3x: Handle a spurious start completion interrupt flag 409ecd029ac5 parisc/agp: Annotate parisc agp init functions with __init 4233fbd459ac net/mlx4_en: Update reported link modes for 1/10G b6158d968b3e drm/msm/dsi: set default num_data_lanes d731ecc6f2ea nfc: fix segfault in nfc_genl_dump_devices_done c32c40ff8092 Linux 5.4.166 eb1b5eaaddec netfilter: selftest: conntrack_vrf.sh: fix file permission Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index beea153b52..b7a7cbcbe3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6a419217887717ae815e47990c4f50540e4486f0" -SRCREV_meta ?= "c9027edfa2919e0148ba12d56afa7c5a797aad10" +SRCREV_machine ?= "2bddc20729f986e46ba5b802fa6ce8716ee34506" +SRCREV_meta ?= "ff304dbaec03398dc510602800b19d28b7c82927" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.165" +LINUX_VERSION ?= "5.4.167" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 0f97913ebf..a2db551ccb 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.165" +LINUX_VERSION ?= "5.4.167" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "de76f2a485fb6c73e3978b0138f756afb22e4db4" -SRCREV_machine ?= "74fb33c678e2cf4cfbf9c6aa3e1fe6b019d10a5e" -SRCREV_meta ?= "c9027edfa2919e0148ba12d56afa7c5a797aad10" +SRCREV_machine_qemuarm ?= "e8825a1df3d08af26acf8fc2ddb140c40aa233f4" +SRCREV_machine ?= "b9dbced11f660908cec12d5e1339bbff0ac28d59" +SRCREV_meta ?= "ff304dbaec03398dc510602800b19d28b7c82927" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index c37006cc04..6571b5ead5 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "abbd99315753c7f8bde10fb6ac5b31d5ab7cdcd6" -SRCREV_machine_qemuarm64 ?= "ab4c88e094069467cdb4e7d7bbac303e5039bc9f" -SRCREV_machine_qemumips ?= "b52f600f9157b8107e5318d61f43007efb99c02c" -SRCREV_machine_qemuppc ?= "5b3b062a7c87b3265274da81dcf675596b90d65b" -SRCREV_machine_qemuriscv64 ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" -SRCREV_machine_qemux86 ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" -SRCREV_machine_qemux86-64 ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" -SRCREV_machine_qemumips64 ?= "b0057ef25af45fda6ae3ae9274cab8c248b4a70b" -SRCREV_machine ?= "c232ad04fa15d324714799b90b9c4810a5dbe1bc" -SRCREV_meta ?= "c9027edfa2919e0148ba12d56afa7c5a797aad10" +SRCREV_machine_qemuarm ?= "6669d1a2f103a3275306cde2486a0c133ab288a4" +SRCREV_machine_qemuarm64 ?= "0727e136f0c04aac28ee442d1a5b208d41021c00" +SRCREV_machine_qemumips ?= "ec2a556c8c4bea3c26d85d9097fcb7bc37d9b470" +SRCREV_machine_qemuppc ?= "dc1f229c713f712f3e29a8f3a20e45120aeccf2a" +SRCREV_machine_qemuriscv64 ?= "6244469059318276e2ffca54f85ecd3d13cd6756" +SRCREV_machine_qemux86 ?= "6244469059318276e2ffca54f85ecd3d13cd6756" +SRCREV_machine_qemux86-64 ?= "6244469059318276e2ffca54f85ecd3d13cd6756" +SRCREV_machine_qemumips64 ?= "ec66f75ec62c5b2f576b98dcfd7dc870643590da" +SRCREV_machine ?= "6244469059318276e2ffca54f85ecd3d13cd6756" +SRCREV_meta ?= "ff304dbaec03398dc510602800b19d28b7c82927" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.165" +LINUX_VERSION ?= "5.4.167" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Wed Dec 22 14:12:26 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1806 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 940ADC433F5 for ; Wed, 22 Dec 2021 14:13:13 +0000 (UTC) Received: from mail-pj1-f45.google.com (mail-pj1-f45.google.com [209.85.216.45]) by mx.groups.io with SMTP id smtpd.web08.19596.1640182392510292955 for ; Wed, 22 Dec 2021 06:13:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=gLmyzNJ3; spf=softfail (domain: sakoman.com, ip: 209.85.216.45, mailfrom: steve@sakoman.com) Received: by mail-pj1-f45.google.com with SMTP id lr15-20020a17090b4b8f00b001b19671cbebso2740064pjb.1 for ; Wed, 22 Dec 2021 06:13:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=mUMpZJwi6ez/BrebpAjVAQqiHYaKlTqXHyMgeLrcjL0=; b=gLmyzNJ300bT8Y7g2wruQBT6RFhxn7a2teKM0pWBlInJMMf1C+cc80S+dGzOgKQk+g PMxmPMn73qedgnhmJl/aOkBktRmRWcLlmltzcv2H0yyQG3QKggbzlofnOUsEOHxECImW A6fCtwdn/QW4AJblg68VpueyPe07EVs+rsTmEtfv9l+Awr5V1KNVQ3GXKTN5gn00Y9ji l6EFaNuOKN351QijBSeXeSmDyKJGGhyTdXm8tTDXhoPSzm49/2I1OgFWORrife6vm/7I 1ZrhYJH21ztCqidtyFP9LSSpJtkAIzwNjFK2OiBBAFN3z2Uj6SFFoqwNZyVV8DQgK3PI olwQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=mUMpZJwi6ez/BrebpAjVAQqiHYaKlTqXHyMgeLrcjL0=; b=Rn46VnR8rObBY3NQ0ihp1UW6G69zYLxWzJjzzePSYKNuSgIvQvp6hIhnB9LxT8LpUh +Wgr9RDU1OOlqt42vgdVXg1Bt4dR3h5mbVp7lKGIpBpgdb3rEGdTr6TkQQEOEQymXZM5 qNJuWDBY3A8land/G64C9Mln21nX6v4lwP51VIWWWjI2kA6hvJPOWbf/gv7LNFkoaDtu tN9BdPeBYvu7voth/oEa4lUPiEpuJ17OeucKNwBDyvjMiKGJ1hNCxNc/g6eHmr+chxuH Wbn5IgFCbbK2y8QoNfTJmpR4BzKctWevWrYlperM9qpNYSyqGAN9l/76OkLoNRdJ/clb kJGw== X-Gm-Message-State: AOAM531jJMiv+TTWl5TBOLRMwwR9OjbLuWvDO3JS3yiHbtgQV0KRdrNg 9Jf/10iLruH5sbEUxg//YeR+WoUBdGLGwf3y X-Google-Smtp-Source: ABdhPJzznIKC53nHAAE35co7EAGTlaKRzOQvIEeP2rBoLAScScMoxMBULbtk7n7YbJcchP5WEmd/9g== X-Received: by 2002:a17:902:7609:b0:148:daa5:8133 with SMTP id k9-20020a170902760900b00148daa58133mr2912007pll.48.1640182391503; Wed, 22 Dec 2021 06:13:11 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.13.10 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:13:10 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 13/14] gstreamer1.0: fix failing ptest Date: Wed, 22 Dec 2021 04:12:26 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159958 From: Anuj Mittal Backport a patch to increase the timeout that might help with the intermittent seek test failure. [YOCTO #14194] [YOCTO #14669] (From OE-Core rev: a7dc7a35334ad634926a1386f4a56b27aad3ce68) Signed-off-by: Anuj Mittal Signed-off-by: Richard Purdie (cherry picked from commit 7b90027aac9fa41b3dc98765151d761df8dabb97) Signed-off-by: Jose Quaresma Signed-off-by: Steve Sakoman --- ...-use-too-strict-timeout-for-validati.patch | 33 +++++++++++++++++++ .../gstreamer/gstreamer1.0_1.16.3.bb | 1 + 2 files changed, 34 insertions(+) create mode 100644 meta/recipes-multimedia/gstreamer/gstreamer1.0/0006-tests-seek-Don-t-use-too-strict-timeout-for-validati.patch diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0/0006-tests-seek-Don-t-use-too-strict-timeout-for-validati.patch b/meta/recipes-multimedia/gstreamer/gstreamer1.0/0006-tests-seek-Don-t-use-too-strict-timeout-for-validati.patch new file mode 100644 index 0000000000..e32f3c101f --- /dev/null +++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0/0006-tests-seek-Don-t-use-too-strict-timeout-for-validati.patch @@ -0,0 +1,33 @@ +From 1db36347d05d88835519368442e9aa89c64091ad Mon Sep 17 00:00:00 2001 +From: Seungha Yang +Date: Tue, 15 Sep 2020 00:54:58 +0900 +Subject: [PATCH] tests: seek: Don't use too strict timeout for validation + +Expected segment-done message might not be seen within expected +time if system is not powerful enough. + +Part-of: + +Upstream-Status: Backport [https://cgit.freedesktop.org/gstreamer/gstreamer/commit?id=f44312ae5d831438fcf8041162079c65321c588c] +Signed-off-by: Anuj Mittal +Signed-off-by: Jose Quaresma +--- + tests/check/pipelines/seek.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/tests/check/pipelines/seek.c b/tests/check/pipelines/seek.c +index 28bb8846d..5f7447bc5 100644 +--- a/tests/check/pipelines/seek.c ++++ b/tests/check/pipelines/seek.c +@@ -521,7 +521,7 @@ GST_START_TEST (test_loopback_2) + + GST_INFO ("wait for segment done message"); + +- msg = gst_bus_timed_pop_filtered (bus, (GstClockTime) 2 * GST_SECOND, ++ msg = gst_bus_timed_pop_filtered (bus, GST_CLOCK_TIME_NONE, + GST_MESSAGE_SEGMENT_DONE | GST_MESSAGE_ERROR); + fail_unless (msg, "no message within the timed window"); + fail_unless_equals_string (GST_MESSAGE_TYPE_NAME (msg), "segment-done"); +-- +2.29.2 + diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.16.3.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.16.3.bb index a516fabdaf..236d6034d6 100644 --- a/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.16.3.bb +++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.16.3.bb @@ -22,6 +22,7 @@ SRC_URI = " \ file://0003-meson-Add-valgrind-feature.patch \ file://0004-meson-Add-option-for-installed-tests.patch \ file://0005-bufferpool-only-resize-in-reset-when-maxsize-is-larger.patch \ + file://0006-tests-seek-Don-t-use-too-strict-timeout-for-validati.patch \ " SRC_URI[md5sum] = "beecf6965a17fb17fa3b262fd36df70a" SRC_URI[sha256sum] = "692f037968e454e508b0f71d9674e2e26c78475021407fcf8193b1c7e59543c7" From patchwork Wed Dec 22 14:12:27 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 1807 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8EE92C433EF for ; Wed, 22 Dec 2021 14:13:15 +0000 (UTC) Received: from mail-pj1-f44.google.com (mail-pj1-f44.google.com [209.85.216.44]) by mx.groups.io with SMTP id smtpd.web09.19651.1640182394481708105 for ; Wed, 22 Dec 2021 06:13:14 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=tAxxeZVU; spf=softfail (domain: sakoman.com, ip: 209.85.216.44, mailfrom: steve@sakoman.com) Received: by mail-pj1-f44.google.com with SMTP id j6-20020a17090a588600b001a78a5ce46aso6027132pji.0 for ; Wed, 22 Dec 2021 06:13:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=GSqd5nN4v21ujHvIdzhidpFjhxrLrmXUtnGfw6dkaTk=; b=tAxxeZVUFYQiIJ55y0ta1nbRPm+6gSb4y3azHRxHhz5zQVNTQHoXaOZF56OrDqkbqU V/t1Z8HdN09x9RxNNEEJUXUj5M5qJAqs4EtMG1m9RNOft8djkP0IHFQcD5gN7CEkWxOQ /cSJjp6rL6W7xnYRp6FFKasKBbvS+jr1l2GoVynqb3JxergAv/FijKfGCLtMNNwsIs6T wQr1b2PEw0E3+D/CUsJZPHbK7jP5c7hlkVQyxcsQ6pknGV0izf4oD/FzomJG13GZ9ou7 sNYNEf+mcrupqMXKMeYdwKjy1oIZwlxVs14e/UhZsr3rSmvo0wZhCBX87YaHwkTsS7Uo 8vUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=GSqd5nN4v21ujHvIdzhidpFjhxrLrmXUtnGfw6dkaTk=; b=6NJSb+08IRWbFwXqwel9XPQROcMvY5Yj3/E8wUy96ChDb9EppFqcIQw4xq6Oovb/S8 uXIuPayUlhnW+g+FJ5kbV5QJL2AQ2tqQaaNd8c/T3E9pFqRUUrCEgMr9uzK4ppCeFgbx eN4cCK5lQ5Q+7xUBckIgVPNhwyaOMh9bXxxQiIEwWHtOTDP7DMP+mRPHGMJHlOBKN66u 967Kf8Id07g+R/AhumJbFVTVvAGUSuebKIfeAC2dMzKhBTgqoKIRrUPqtPZlIhRrxGWd 1iWd+0BCkvAQPnzxlJUSk+6Kn3bXhJFl6mY+OOuFaqb6Pr3Nm/WtBhWpQyFtLgz2FyxY /NAQ== X-Gm-Message-State: AOAM532p4UAKM02kUUy636CWMTj5hYnUJya4AoDclZc2+F6C2vxbcYCA BDFX+1GFdu92NMP7SIlbrDbIhmjwtsr2mEOZ X-Google-Smtp-Source: ABdhPJwTeBdOibvQu2hV5ZPgRGzIl/hWEfWIlaDc3SAGGRLv0D/ENur3/wagHzk1NTDHQS3wtFFEZA== X-Received: by 2002:a17:90b:4a01:: with SMTP id kk1mr1571177pjb.142.1640182393512; Wed, 22 Dec 2021 06:13:13 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id l6sm902849pfu.63.2021.12.22.06.13.12 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Dec 2021 06:13:13 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 14/14] selftest: skip virgl test on fedora 34 entirely Date: Wed, 22 Dec 2021 04:12:27 -1000 Message-Id: <5930e54a9e0c6b023e46b83c4294d6293cdf3f82.1640181998.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 22 Dec 2021 14:13:15 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/159959 With the sdl frontend, qemu isn't able to even boot fully, so let's skip the test early. Signed-off-by: Steve Sakoman --- meta/lib/oeqa/selftest/cases/runtime_test.py | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta/lib/oeqa/selftest/cases/runtime_test.py b/meta/lib/oeqa/selftest/cases/runtime_test.py index 9e5c3f2878..f5b3ba27a9 100644 --- a/meta/lib/oeqa/selftest/cases/runtime_test.py +++ b/meta/lib/oeqa/selftest/cases/runtime_test.py @@ -181,6 +181,8 @@ class TestImage(OESelftestTestCase): self.skipTest('virgl isn\'t working with Centos 7') if distro and distro == 'centos-8': self.skipTest('virgl isn\'t working with Centos 8') + if distro and distro == 'fedora-34': + self.skipTest('virgl isn\'t working with Fedora 34') if distro and distro == 'opensuseleap-15.0': self.skipTest('virgl isn\'t working with Opensuse 15.0')