Re: [OE-core] [PATCH 02/12] linux-yocto/6.6: update CVE exclusions (6.6.24)

2024-05-02 Thread Marta Rybczynska
Hello Bruce et al,
For information, the linux_kernel_cves repo has now a banner "This
repository has been archived by the owner on May 2, 2024. It is now
read-only. ",
so I guess this is the last update.

Greg has scripting for statistics of the new process, haven't looked
into them yet.

Regards,
Marta

On Fri, May 3, 2024 at 4:40 AM Bruce Ashfield via
lists.openembedded.org
 wrote:
>
> From: Bruce Ashfield 
>
> Data pulled from: https://github.com/nluedtke/linux_kernel_cves
>
> 1/1 [
> Author: Nicholas Luedtke
> Email: nicholas.lued...@uwalumni.com
> Subject: Update 25Feb24
> Date: Sun, 25 Feb 2024 07:03:08 -0500
>
> ]
>
> Signed-off-by: Bruce Ashfield 
> ---
>  meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc 
> b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
> index bb9ba49c48..133cab88a3 100644
> --- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
> +++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
> @@ -1,9 +1,9 @@
>
>  # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
> -# Generated at 2024-03-28 16:40:04.102652+00:00 for version 6.6.23
> +# Generated at 2024-04-04 03:23:25.421265+00:00 for version 6.6.24
>
>  python check_kernel_cve_status_version() {
> -this_version = "6.6.23"
> +this_version = "6.6.24"
>  kernel_version = d.getVar("LINUX_VERSION")
>  if kernel_version != this_version:
>  bb.warn("Kernel CVE status needs updating: generated for %s but 
> kernel is %s" % (this_version, kernel_version))
> --
> 2.39.2
>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198966): 
https://lists.openembedded.org/g/openembedded-core/message/198966
Mute This Topic: https://lists.openembedded.org/mt/105881317/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][nanbield 10/10] linux-yocto/6.1: update CVE exclusions (6.1.89)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 8Apr24
Date: Tue, 9 Apr 2024 18:19:11 -0400

]

Signed-off-by: Bruce Ashfield 
---
 .../linux/cve-exclusion_6.1.inc   | 2720 +
 1 file changed, 2054 insertions(+), 666 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc 
b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
index cb48e4d88d..58d7af9a52 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-02-21 02:22:41.710563+00:00 for version 6.1.78
+# Generated at 2024-05-02 16:10:19.009228+00:00 for version 6.1.89
 
 python check_kernel_cve_status_version() {
-this_version = "6.1.78"
+this_version = "6.1.89"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
@@ -2980,6 +2980,10 @@ CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from 
version 5.2rc4"
 
 CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1"
 
+CVE_STATUS[CVE-2019-25160] = "fixed-version: Fixed from version 5.0"
+
+CVE_STATUS[CVE-2019-25162] = "fixed-version: Fixed from version 6.0rc1"
+
 CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1"
 
 CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1"
@@ -3452,6 +3456,32 @@ CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from 
version 5.10"
 
 CVE_STATUS[CVE-2020-36766] = "fixed-version: Fixed from version 5.9rc1"
 
+CVE_STATUS[CVE-2020-36775] = "fixed-version: Fixed from version 5.7rc1"
+
+CVE_STATUS[CVE-2020-36776] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36777] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36778] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36779] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36780] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36781] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36782] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36783] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36784] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36785] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36786] = "fixed-version: Fixed from version 5.13rc1"
+
+CVE_STATUS[CVE-2020-36787] = "fixed-version: Fixed from version 5.13rc1"
+
 CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1"
 
 CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5"
@@ -3940,1333 +3970,2691 @@ CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed 
from version 5.16rc1"
 
 CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7"
 
-CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8"
+CVE_STATUS[CVE-2021-46904] = "fixed-version: Fixed from version 5.12rc7"
 
-CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8"
+CVE_STATUS[CVE-2021-46905] = "fixed-version: Fixed from version 5.13rc1"
 
-CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1"
+CVE_STATUS[CVE-2021-46906] = "fixed-version: Fixed from version 5.13rc5"
 
-CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4"
+CVE_STATUS[CVE-2021-46908] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1"
+CVE_STATUS[CVE-2021-46909] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6"
+CVE_STATUS[CVE-2021-46910] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2"
+CVE_STATUS[CVE-2021-46911] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6"
+CVE_STATUS[CVE-2021-46912] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2"
+CVE_STATUS[CVE-2021-46913] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16"
+CVE_STATUS[CVE-2021-46914] = "fixed-version: Fixed from version 5.12rc8"
 
-# CVE-2022-0400 has no known resolution
+CVE_STATUS[CVE-2021-46915] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1"
+CVE_STATUS[CVE-2021-46916] = "fixed-version: Fixed from version 5.12rc8"
 
-CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4"

[OE-core][nanbield 08/10] linux-yocto/6.1: update to v6.1.87

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

b140d9d4515f drm/bridge: adv7511: fix crash on irq during probe
5c3bf5a26d61 reiserfs: Avoid touching renamed directory if parent does not 
change
6741e066ec76 Linux 6.1.87
724fbc7c0cb8 drm/amd/display: fix disable otg wa logic in DCN316
90819b1830bc drm/amdgpu: always force full reset for SOC21
7cc89dbcb8ea drm/amdgpu: Reset dGPU if suspend got aborted
29bd4d05f2c5 drm/i915: Disable port sync when bigjoiner is used
2bc1796f8eeb drm/i915/cdclk: Fix CDCLK programming order when pipes are 
active
d844df110084 x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with 
CONFIG_MITIGATION_SPECTRE_BHI
7f18a0df7621 x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and 
spectre_bhi=auto
d737d8cd8e64 x86/bugs: Clarify that syscall hardening isn't a BHI mitigation
4b0b5d621e89 x86/bugs: Fix BHI handling of RRSBA
dc2db3e978c5 x86/bugs: Rename various 'ia32_cap' variables to 
'x86_arch_cap_msr'
b1b32586f797 x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES
662e341e57cc x86/bugs: Fix BHI documentation
0d433e40827d x86/bugs: Fix return type of spectre_bhi_state()
d447d8de840c irqflags: Explicitly ignore lockdep_hrtimer_exit() argument
22f51ddb0cc1 x86/apic: Force native_apic_mem_read() to use the MOV 
instruction
881b495ed26b selftests: timers: Fix abs() warning in posix_timers test
9c09773917fb x86/cpu: Actually turn off mitigations by default for 
SPECULATION_MITIGATIONS=n
0c182182d6d9 perf/x86: Fix out of range data
a2c1c0cfab05 vhost: Add smp_rmb() in vhost_enable_notify()
f6e2d61dc159 vhost: Add smp_rmb() in vhost_vq_avail_empty()
18c8cc6680ce drm/client: Fully protect modes[] with dev->mode_config.mutex
8a6fea3fcb57 drm/ast: Fix soft lockup
d29b50a32c27 drm/amdkfd: Reset GPU on queue preemption failure
4b53d7d620c4 drm/i915/vrr: Disable VRR when using bigjoiner
62029bc9ff2c kprobes: Fix possible use-after-free issue on kprobe 
registration
88dd8bb129fc io_uring/net: restore msg_control on sendzc retry
c00146b399a5 btrfs: qgroup: convert PREALLOC to PERTRANS after 
record_root_in_trans
06fe99985427 btrfs: record delayed inode root in transaction
cb3131b5a204 btrfs: qgroup: correctly model root qgroup rsv in convert
5f1205b86bd0 iommu/vt-d: Allocate local memory for page request queue
91580ea48b6d tracing: hide unused ftrace_event_id_fops
19ff8fed3338 net: ena: Fix incorrect descriptor free behavior
7d44e12efb7d net: ena: Wrong missing IO completions check order
4dea83d483d5 net: ena: Fix potential sign extension issue
b75722be422c af_unix: Fix garbage collector racing against connect()
fb6d14e23d48 af_unix: Do not use atomic ops for unix_sk(sk)->inflight.
19643bf8c9b5 net: dsa: mt7530: trap link-local frames regardless of ST Port 
State
8edb087c44a4 net: sparx5: fix wrong config being used when reconfiguring PCS
88a50c8a5048 net/mlx5e: HTB, Fix inconsistencies with QoS SQs number
ad26f26abd35 net/mlx5e: Fix mlx5e_priv_init() cleanup flow
2e8dc5cffc84 net/mlx5: Properly link new fs rules into the tree
c760089aa982 netfilter: complete validation of user input
9d42f3733912 Bluetooth: L2CAP: Fix not validating setsockopt user input
7bc65d23ba20 Bluetooth: SCO: Fix not validating setsockopt user input
de76ae9ea1a6 ipv6: fix race condition between ipv6_get_ifaddr and 
ipv6_del_addr
03d564999fa8 ipv4/route: avoid unused-but-set-variable warning
2c46877f5f93 ipv6: fib: hide unused 'pn' variable
7e33f68791eb octeontx2-af: Fix NIX SQ mode and BP config
84a352b7eba1 af_unix: Clear stale u->oob_skb.
492337a4fbd1 net: ks8851: Handle softirqs at the end of IRQ thread to fix 
hang
be033154523f net: ks8851: Inline ks8851_rx_skb()
ecedcd7e3985 bnxt_en: Reset PTP tx_avail after possible firmware reset
4a1b65d1e55d geneve: fix header validation in geneve[6]_xmit_skb
2a523f14a3f5 xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING
ac1c10b4ebdf u64_stats: fix u64_stats_init() for lockdep when used 
repeatedly in one file
0b445005599d net: openvswitch: fix unwanted error log on timeout policy 
probing
9fc74e367be4 scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
438b9a71b25a scsi: hisi_sas: Modify the deadline for ata_wait_after_reset()
b7dc2e6b8798 nouveau: fix function cast warning
84fb60063509 Revert "drm/qxl: simplify qxl_fence_wait"
24c0c5867ad2 arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order
49054b3ed249 media: cec: core: remove length check of Timer Status
bccc8d155092 PM: s2idle: Make sure CPUs will wakeup directly on resume
bd9b94055c3d drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11
66fab1e120b3 Bluetooth: Fix memory leak in hci_req_sync_complete()
2d5f12de4cf5 ring-buffer: Only update pages_touched when a 

[OE-core][nanbield 07/10] linux-yocto/6.1: update to v6.1.86

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

cd5d98c0556c Linux 6.1.86
c5f9fe2c1e50 Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks 
in amdgpu_device_init()"
eea65ed73898 VMCI: Fix possible memcpy() run-time warning in 
vmci_datagram_invoke_guest_handler()
cea93dae3e25 net: mpls: error out if inner headers are not set
21f5cfed1e7a Bluetooth: btintel: Fixe build regression
00e34ff1ce81 platform/x86: intel-vbtn: Update tablet mode switch at end of 
probe
e80b4980af26 randomize_kstack: Improve entropy diffusion
649e5646362a virtio: reenable config if freezing device failed
3a9c459091e3 scsi: sd: usb_storage: uas: Access media prior to querying 
device properties
345b6b831980 Revert "scsi: core: Add struct for args to execution functions"
f1465ff4c83c Revert "scsi: sd: usb_storage: uas: Access media prior to 
querying device properties"
cf0650adb625 gcc-plugins/stackleak: Avoid .head.text section
2b85977977cb tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
2aeb805a1bcd netfilter: nf_tables: discard table flag update with pending 
basechain deletion
8d3a58af50e4 netfilter: nf_tables: release mutex after nft_gc_seq_end from 
abort path
fcd1993a2937 netfilter: nf_tables: release batch on table validation from 
abort path
664206ff8b01 fbmon: prevent division by zero in 
fb_videomode_from_videomode()
30044c66bc1a drivers/nvme: Add quirks for device 126f:2262
5245a6da27ef io_uring: clear opcode specific data for an early failure
f8a7b7b085df fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2
8b849265dad8 ASoC: soc-core.c: Skip dummy codec when adding platforms
103c0f946f9a thermal/of: Assume polling-delay(-passive) 0 when absent
409289d0a151 usb: sl811-hcd: only defined function checkdone if QUIRK2 is 
defined
57e6634e591b usb: typec: tcpci: add generic tcpci fallback compatible
f692c547e3f2 thunderbolt: Keep the domain powered when USB4 port is in 
redrive mode
893b2562613f usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR
7dbf082988d6 bus: mhi: host: Add MHI_PM_SYS_ERR_FAIL state
63eaa43d5d5f tools: iio: replace seekdir() in iio_generic_buffer
1e9f5619d908 ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page 
in concurrent environment
5e7da5bb2d34 ktest: force $buildonly = 1 for 'make_warnings_file' test type
39da708cb201 perf/x86/amd/lbr: Discard erroneous branch entries
44479c7fefc8 platform/x86: touchscreen_dmi: Add an extra entry for a 
variant of the Chuwi Vi8 tablet
70310e55b529 Input: allocate keycode for Display refresh rate toggle
055e406d7b0e Input: imagis - use FIELD_GET where applicable
4097b1f10f04 RDMA/cm: add timeout to cm_destroy_id wait
512a01da7134 block: prevent division by zero in blk_rq_stat_sum()
c87e811cae7e input/touchscreen: imagis: Correct the maximum touch area value
b7d153bfba62 libperf evlist: Avoid out-of-bounds access
aaefa79c1532 Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by 
default"
43be051f35f9 SUNRPC: increase size of rpc_wait_queue.qlen from unsigned 
short to unsigned int
3a94feab045f drm/amd/amdgpu: Fix potential ioremap() memory leaks in 
amdgpu_device_init()
354a5d7bb740 drm/amd/display: Fix nanosec stat overflow
aba664845af3 ext4: forbid commit inconsistent quota data when 
errors=remount-ro
baba35106855 ext4: add a hint for block bitmap corrupt state in mb_groups
b75395ec4b7a ALSA: firewire-lib: handle quirk to calculate payload quadlets 
as data block counter
84ed33a08218 media: sta2x11: fix irq handler cast
2e2177f94c0e Julia Lawall reported this null pointer dereference, this 
should fix it.
3f3c1e735d3e rcu-tasks: Repair RCU Tasks Trace quiescence check
eae948ecd5f0 ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 
(LAPRC710) laptops
13701b0f01b6 isofs: handle CDs with bad root inode but good Joliet root 
directory
ee0b5f96b6d6 scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
53cb1e52c9db sysv: don't call sb_bread() with pointers_lock held
5238e1c2bd31 pinctrl: renesas: checker: Limit cfg reg enum checks to 
provided IDs
c87dd159189a drm: panel-orientation-quirks: Add quirk for GPD Win Mini
ac1e0f080a76 Input: synaptics-rmi4 - fail probing if memory allocation for 
"phys" fails
48bfb4b03c5f drm/vc4: don't check if plane->state->fb == state->fb
a83a7728e487 Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922
b19fe5eea619 Bluetooth: btintel: Fix null ptr deref in btintel_read_version
d7ee3bf0caf5 net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list()
5693dd6d3d01 ice: use relative VSI index for VFs instead of PF VSI number
9ae356c627b4 btrfs: send: handle path ref underflow in header 
iterate_inode_ref()
0f30f95b918e btrfs: export: handle invalid inode or root 

[OE-core][nanbield 06/10] linux-yocto/6.1: update to v6.1.84

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

347385861c50 Linux 6.1.84
7b970a145c90 tools/resolve_btfids: fix build with musl libc
ab062fa3dc69 USB: core: Fix deadlock in usb_deauthorize_interface()
df84d9f7796f x86/sev: Skip ROM range scans and validation for SEV-SNP guests
98cfafaf2f41 scsi: libsas: Fix disk not being scanned in after being removed
d511040d8169 scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type()
8dbc1762202a scsi: lpfc: Correct size for wqe for memset()
d8cd93e03047 scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
f2b85a4cc763 tls: fix use-after-free on failed backlog decryption
00f511d71629 x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled
f30b3ee9a486 scsi: qla2xxx: Delay I/O Abort on PCI error
65f195232b37 scsi: qla2xxx: Change debug message during driver unload
282877633b25 scsi: qla2xxx: Fix double free of fcport
09c0ac18cac2 scsi: qla2xxx: Fix command flush on cable pull
1bcbd100abb8 scsi: qla2xxx: NVME|FCP prefer flag not being honored
101c1d2d46a1 scsi: qla2xxx: Update manufacturer detail
14a3ca35c523 scsi: qla2xxx: Split FCE|EFT trace control
3cd58084e48e scsi: qla2xxx: Fix N2N stuck connection
3b9d72442adf scsi: qla2xxx: Prevent command send on chip reset
c223bc352cd3 usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset
12d0306cecf1 usb: typec: ucsi_acpi: Refactor and fix DELL quirk
f8704d54c8e7 usb: typec: ucsi: Ack unsupported commands
959aacfe3ab6 usb: typec: ucsi: Clear EVENT_PENDING under PPM lock
2d28af770d4d usb: typec: Return size of buffer if pd_set operation succeeds
f74c5e0b54b0 usb: udc: remove warning when queue disabled ep
19ca7ef7d839 usb: dwc2: gadget: LPM flow fix
74cdf12f8dd8 usb: dwc2: gadget: Fix exiting from clock gating
bc48eb1b53ce usb: dwc2: host: Fix ISOC flow in DDMA mode
329492820681 usb: dwc2: host: Fix hibernation flow
4a8a42e16a5e usb: dwc2: host: Fix remote wakeup from hibernation
3e284e15b7f0 scsi: sd: Fix TCG OPAL unlock on system resume
9dac54f08198 USB: core: Fix deadlock in port "disable" sysfs attribute
cd20a6e83ba0 USB: core: Add hub_get() and hub_put() routines
8416da2df7e0 staging: vc04_services: fix information leak in 
create_component()
008bf3d622a9 staging: vc04_services: changen strncpy() to strscpy_pad()
3678cf67ff71 scsi: core: Fix unremoved procfs host directory regression
9d66ae0e7bb7 ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
6c6a45645a2e usb: dwc3-am62: fix module unload/reload behavior
aa1d1ce1ad6b usb: dwc3-am62: Rename private data
c9006b90ba68 USB: UAS: return ENODEV when submit urbs fail with device not 
attached
916cd2fcbc1e usb: cdc-wdm: close race between read and workqueue
181f92abda61 Revert "usb: phy: generic: Get the vbus supply"
fa2b938438cd Bluetooth: hci_sync: Fix not checking error on 
hci_cmd_sync_cancel_sync
7eab7b021835 drm/i915/gt: Reset queue_priority_hint on parking
72e4d3fb72e9 drm/i915/bios: Tolerate devdata==NULL in 
intel_bios_encoder_supports_dp_dual_mode()
b691954c94db drm/amdkfd: fix TLB flush after unmap for GFX9.4.2
016119154981 drm/vmwgfx: Create debugfs ttm_resource_manager entry only if 
needed
46efbdbc95a3 net: ll_temac: platform_get_resource replaced by wrong function
9acfd8b083a0 nouveau/dmem: handle kcalloc() allocation failure
6fc218ccd534 thermal: devfreq_cooling: Fix perf state when calculate dfc 
res_util
244cb8200e3a block: Do not force full zone append completion in 
req_bio_endio()
ad9cc5e9e53a mmc: core: Avoid negative index with array access
547f4afaced0 mmc: core: Initialize mmc_blk_ioc_data
a433300285d7 mmc: sdhci-omap: re-tuning is needed after a pm transition to 
support emmc HS200 mode
192058bb3e1b hexagon: vmlinux.lds.S: handle attributes section
4e79b4a64d08 exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack()
7aa70c492272 wifi: iwlwifi: fw: don't always use FW dump trig
7eeabcea79b6 wifi: mac80211: check/clear fast rx for non-4addr sta VLAN 
changes
d7387bcb7781 btrfs: zoned: use zone aware sb location for scrub
a321a9907c0e btrfs: zoned: don't skip block groups with 100% zone unusable
6b226ae43d82 efi/libstub: Cast away type warning in use of max()
ca8106fffc11 x86/efistub: Add missing boot_params for mixed mode compat 
entry
bf2ba0b241e8 init: open /initrd.image with O_LARGEFILE
3372c3ffc345 mm/migrate: set swap entry values of THP tail pages properly.
fe272b61506b x86/sev: Fix position dependent variable references in startup 
code
77e3de411395 x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
851ddc358737 x86/coco: Get rid of accessor functions
452a38297064 x86/coco: Export cc_vendor
083e750c9f5f vfio/fsl-mc: Block calling interrupt handler without 

[OE-core][nanbield 09/10] linux-yocto/6.1: update to v6.1.89

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

dcbc050cb0d3 Linux 6.1.89
8a5291736e70 Revert "ASoC: ti: Convert Pandora ASoC to GPIO descriptors"
f2295faba5e8 Linux 6.1.88
0f7908a016c0 PCI/ASPM: Fix deadlock when enabling ASPM
67a877128bbe ksmbd: common: use struct_group_attr instead of struct_group 
for network_open_info
4687606d94de ksmbd: clear RENAME_NOREPLACE before calling vfs_rename
21ff9d7d223c ksmbd: validate request buffer size in smb2_allocate_rsp_buf()
b80ba648714e ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf
7d51db455ca0 net: dsa: mt7530: fix enabling EEE on MT7531 switch on all 
boards
41a004ffba9b net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz 
XTAL MT7530
d9c2f69cc12c net: dsa: introduce preferred_default_local_cpu_port and use 
on MT7530
013c787d2311 net: dsa: mt7530: set all CPU ports in MT7531_CPU_PMAP
897ac5306bbe nilfs2: fix OOB in nilfs_set_de_type
1e7feb31a18c bootconfig: use memblock_free_late to free xbc memory to buddy
ad74d208f213 nouveau: fix instmem race condition around ptr stores
bcff1ed2ff19 drm/vmwgfx: Fix crtc's atomic check conditional
8f79b42d1c21 drm/vmwgfx: Sort primary plane formats by order of preference
212e3baccdb1 drm/amdgpu: validate the parameters of bo mapping operations 
more clearly
5ef7ba2799a3 mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap 
is enabled
76c2f4d426a5 init/main.c: Fix potential static_command_line memory overflow
f7e71a7cf399 arm64: hibernate: Fix level3 translation fault in swsusp_save()
e09465aeccf1 KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD 
platforms
0fb74c00d140 KVM: x86/pmu: Disable support for adaptive PEBS
e487b8eccf67 KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel 
compatible
5d43e072285e fs: sysfs: Fix reference leak in 
sysfs_break_active_protection()
89af25bd4b4b speakup: Avoid crash on very long word
7c6f941492b7 mei: me: disable RPL-S on SPS and IGN firmwares
0588bbbd718a usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep 
transport error
a676b17edb52 usb: Disable USB3 LPM at shutdown
9de10b59d168 usb: dwc2: host: Fix dereference issue in DDMA completion flow.
8672ad663a22 Revert "usb: cdc-wdm: close race between read and workqueue"
4ed7c7720aa0 USB: serial: option: add Telit FN920C04 rmnet compositions
19f98f214bd6 USB: serial: option: add Rolling RW101-GL and RW135-GL support
25a299c566bf USB: serial: option: support Quectel EM060K sub-models
9eba0750255a USB: serial: option: add Lonsung U8300/U9300 product
3e34029b3c11 USB: serial: option: add support for Fibocom FM650/FG650
3c4ba8a6c589 USB: serial: option: add Fibocom FM135-GL variants
282b223cfd5b serial: stm32: Reset .throttled state in .startup()
87d15af82d24 serial: stm32: Return IRQ_NONE in the ISR if no handling 
happend
bbaafbb4651f serial/pmac_zilog: Remove flawed mitigation for rx irq flood
2c9b943e9924 serial: mxs-auart: add spinlock around changing cts state
ac882d6b21bf comedi: vmk80xx: fix incomplete endpoint checking
9eae1facfc06 thunderbolt: Fix wake configurations after device unplug
38e10c9faa95 thunderbolt: Avoid notify PM core about runtime PM resume
a6d2a8b211c8 binder: check offset alignment in binder_get_object()
d05380576fb4 ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with 
ALC269VC
943c3e45c80a x86/cpufeatures: Fix dependencies for GFNI, VAES, and 
VPCLMULQDQ
d17075a93501 x86/bugs: Fix BHI retpoline check
165d22647257 clk: mediatek: Do a runtime PM get on controllers during probe
c1d87d56af06 clk: mediatek: clk-mtk: Extend mtk_clk_simple_probe()
a4fe8813a786 clk: mediatek: clk-mux: Propagate struct device for mtk-mux
6f5f72a684a2 clk: mediatek: clk-mtk: Propagate struct device for composites
082b831488a4 clk: mediatek: clk-gate: Propagate struct device with 
mtk_clk_register_gates()
647a25b07d6d clk: mediatek: mt8192: Propagate struct device for gate clocks
0904f9ef910a clk: mediatek: mt8192: Correctly unregister and free clocks on 
failure
83ada89e4a86 clk: Get runtime PM before walking tree for clk_summary
5a704c267a21 clk: Show active consumers of clocks in debugfs
5833b99cf8fd clk: remove unnecessary (void*) conversions
a424e713e0cc clk: Get runtime PM before walking tree during disable_unused
5558b3b68c24 clk: Initialize struct clk_core kref earlier
43bc4cfef2b1 clk: Print an info line before disabling unused clocks
349dbfd65f86 clk: Remove prepare_lock hold assertion in __clk_release()
f6ac4fdfa519 usb: new quirk to reduce the SET_ADDRESS request timeout
5f9b63193bca usb: xhci: Add timeout argument in address_device USB HCD 
callback
1d011d972f58 drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go
7989b04d6cc4 

[OE-core][nanbield 02/10] linux-yocto/6.1: update to v6.1.80

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

a3eb3a74aa8c Linux 6.1.80
277439e7cabd fs/ntfs3: Enhance the attribute size check
f119f2325ba7 arp: Prevent overflow in arp_req_get().
f8fc1f1d9f65 ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x 
parts
4a37c6c06834 ata: ahci: add identifiers for ASM2116 series adapters
70a4a2657201 mptcp: add needs_id for netlink appending addr
b03bca85617b mptcp: userspace pm send RM_ADDR for ID 0
14f1992430ef mm: zswap: fix missing folio cleanup in writeback race path
18f614369def fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via 
libaio
7ebeee513f8f mm/damon/reclaim: fix quota stauts loss due to online tunings
47467e04816c erofs: fix inconsistent per-file compression format
54407d9bc5e3 erofs: simplify compression configuration parser
b1301f15ddc2 i2c: imx: when being a target, mark the last read as processed
58168005337e drm/amd/display: Fix memory leak in dm_sw_fini()
fd7b4f4fdc7c drm/syncobj: call drm_syncobj_fence_add_wait when 
WAIT_AVAILABLE flag is set
b9196289e36c net: phy: realtek: Fix rtl8211f_config_init() for 
RTL8211F(D)(I)-VD-CG PHY
37919ef31d7c Fix write to cloned skb in ipv6_hop_ioam()
9d5523e065b5 phonet/pep: fix racy skb_queue_empty() use
f556a352fdb2 phonet: take correct lock to peek at the RX queue
1623161f80a4 net: sparx5: Add spinlock for frame transmission from CPU
c22ad76cfc43 net: mctp: put sock on tag allocation failure
ea33b8166912 netfilter: nf_tables: use kzalloc for hook allocation
f30535918672 netfilter: nf_tables: register hooks last when adding new 
chain/flowtable
26994a04b0ba netfilter: nf_tables: rename function to destroy hook list
a6cafdb49a7b netfilter: nft_flow_offload: release dst in case direct xmit 
path is used
012df10717da netfilter: nft_flow_offload: reset dst in route object after 
setting up flow
9c5662e95a8d netfilter: flowtable: simplify route logic
0c9302a6da26 netfilter: nf_tables: set dormant flag on hook register failure
bdaf6bbfc1f2 tls: don't skip over different type records from the rx_list
6756168add1c tls: stop recv() if initial process_rx_list gave us non-DATA
ca89b4f5034d tls: break out of main loop when PEEK gets a non-data record
4588b13abcbd bpf, sockmap: Fix NULL pointer dereference in 
sk_psock_verdict_data_ready()
11277d189267 s390: use the correct count for __iowrite64_copy()
18580e48e624 octeontx2-af: Consider the action set by PF
6216509a2e11 platform/x86: thinkpad_acpi: Only update profile if 
successfully converted
38c83c2488dc arm64/sme: Restore SME registers on exit from suspend
fd84a5fae03c net: dev: Convert sa_data to flexible array in struct sockaddr
8391b9b651cf ipv6: sr: fix possible use-after-free and null-ptr-deref
e8530b170e46 afs: Increase buffer size in afs_update_volume_status()
addf5e297e6c bpf: Fix racing between bpf_timer_cancel_and_free and 
bpf_timer_cancel
9a581b17b722 ata: ahci_ceva: fix error handling for Xilinx GT PHY support
e5703735e57a ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid
b43a4fb42fef ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid
8e29f988ad32 net: stmmac: Fix incorrect dereference in interrupt handlers
25bd33b87f8a x86/numa: Fix the sort compare func used in numa_fill_memblks()
ca4a1c00beff x86/numa: Fix the address overlap check in numa_fill_memblks()
b06a3b1cbdfb nouveau: fix function cast warnings
729bc77af438 dccp/tcp: Unhash sk from ehash for tb2 alloc failure after 
check_estalblished().
91ac2c79e896 net: bridge: switchdev: Ensure deferred event delivery on 
unoffload
2d5b4b3376fa net: bridge: switchdev: Skip MDB replays of deferred events on 
offload
44148c1c8245 scsi: jazz_esp: Only build if SCSI core is builtin
3c31b18a8dd8 scsi: smartpqi: Fix disable_managed_interrupts
758b8f5e0498 bpf, scripts: Correct GPL license name
a9409d33af61 RDMA/srpt: fix function pointer cast warnings
5f69c475c147 arm64: dts: rockchip: set num-cs property for spi on px30
7f31a244c753 RDMA/qedr: Fix qedr_create_user_qp error flow
47e93d2f286e iommufd/iova_bitmap: Consider page offset for the pages to be 
pinned
c5bc02f60d27 iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array
8d3a5cbc1e92 iommufd/iova_bitmap: Bounds check mapped::pages access
aee4dcfe1721 RDMA/srpt: Support specifying the srpt_service_guid parameter
edc2a9afbebd RDMA/irdma: Add AE for too many RNRS
6f4553096ece RDMA/irdma: Set the CQ read threshold for GEN 1
42729d4a RDMA/irdma: Validate max_send_wr and max_recv_wr
b2e4a5266e3d RDMA/irdma: Fix KASAN issue with tasklet
75a64c641cf2 RDMA/bnxt_re: Return error for SRQ resize
f0d857ce31a6 IB/hfi1: Fix a memleak in init_credit_return
a6cada89ee5a Revert 

[OE-core][nanbield 05/10] linux-yocto/6.1: update to v6.1.83

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

e5cd595e23c1 Linux 6.1.83
9b2e8276bfb6 remoteproc: stm32: fix incorrect optional pointers
4b0c54792394 x86/efistub: Don't clear BSS twice in mixed mode
f07ffd18d787 x86/efistub: Clear decompressor BSS in native EFI entrypoint
aa587257e146 dm-integrity: align the outgoing bio in integrity_recheck
92b3c2437df8 dm io: Support IO priority
d0980ed818d7 dm: address indent/space issues
1bf455b2c67c selftests: forwarding: Fix ping failure due to short timeout
766ec94cc574 spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
86c0c154a759 net: dsa: mt7530: fix handling of all link-local frames
f1fa919ea596 net: dsa: mt7530: fix link-local frames that ingress vlan 
filtering ports
5ff8f56c392b bpf: report RCU QS in cpumap kthread
3890e7008c55 net: report RCU QS on threaded NAPI repolling
f21ddce5b8c4 rcu: add a helper to report consolidated flavor QS
9683cb6c2c6c netfilter: nf_tables: do not compare internal table flags on 
updates
5ad233dc731a netfilter: nft_set_pipapo: release elements in clone only from 
destroy path
29d2550d79a8 octeontx2-af: Use separate handlers for interrupts
53e6709a2ff1 octeontx2-pf: Send UP messages to VF only when VF is up.
53ae0f36690c octeontx2-pf: Use default max_active works instead of one
e545e4b1c1c1 net: octeontx2: Use alloc_ordered_workqueue() to create 
ordered workqueues
a64cc7599ece octeontx2: Detect the mbox up or down message via register
8a231bd4d6cb octeontx2-af: add mbox to return CPT_AF_FLT_INT info
8b1140c5808b octeontx2-af: optimize cpt pf identification
35d8af38f199 octeontx2-af: add mbox for CPT LF reset
ac3f337f0a2e octeontx2-af: recover CPT engine when it gets fault
cf7d8cba639a net/bnx2x: Prevent access to a freed page in page_pool
20e21c3c0195 dm-integrity: fix a memory leak when rechecking the data
b29a5055eeb0 net: phy: fix phy_read_poll_timeout argument type in 
genphy_loopback
6af7c8a2980b ipv4: raw: Fix sending packets from raw sockets via IPsec 
tunnels
87ca3d940f64 hsr: Handle failures in module init
52287ed416a1 rds: introduce acquire/release ordering in 
acquire/release_in_xmit()
45a83b220c83 wireguard: receive: annotate data-race around 
receiving_counter.counter
07b6891ca62e vdpa/mlx5: Allow CVQ size changes
80fc9b9c626b vdpa_sim: reset must not run
1d830032bcba drm: Fix drm_fixp2int_round() making it add 0.5
be4512b9ac6f net: dsa: mt7530: prevent possible incorrect XTAL frequency 
selection
d343a618bc3c net: veth: do not manipulate GRO when using XDP
ef7eed7e11d2 packet: annotate data-races around ignore_outgoing
f78807362828 net: ethernet: mtk_eth_soc: fix PPE hanging issue
6b62bad2da1b net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when 
MAC is up
149afee5c741 nvme: fix reconnection fail due to reserved tag allocation
1883ed12d702 nvme: add the Apple shared tag workaround to 
nvme_alloc_io_tag_set
cb8ae8e5ec28 nvme: only set reserved_tags in nvme_alloc_io_tag_set for 
fabrics controllers
1ed222ca7396 hsr: Fix uninit-value access in hsr_get_node()
86d9b040421b tcp: Fix refcnt handling in __inet_hash_connect().
1ff7ffcac109 soc: fsl: dpio: fix kcalloc() argument order
bd2474a45df7 net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check
abc9b13fd921 s390/vtime: fix average steal time calculation
ec0e06c797a0 octeontx2-af: Use matching wake_up API variant in CGX command 
interface
9905a157048f rds: tcp: Fix use-after-free of net in reqsk_timer_handler().
6df9cf77e0c7 tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge()
d2034a6b92ca nouveau: reset the bo resource bus info after an eviction
d23e49f4e4c1 ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates
2ca629b90dc9 usb: gadget: net2272: Use irqflags in the call to 
net2272_probe_fin
1d4ff6a8f85e staging: greybus: fix get_channel_from_mode() failure path
d2b48ecc760a serial: 8250_exar: Don't remove GPIO device on suspend
bea2dfd5fa3f rtc: mt6397: select IRQ_DOMAIN instead of depending on it
bc493a56abf8 hwtracing: hisi_ptt: Move type check to the beginning of 
hisi_ptt_pmu_event_init()
c609ce8b3c6f kconfig: fix infinite loop when expanding a macro at the end 
of file
8aa68d9fc22c arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch 
cells
ad7362db2fd7 tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT
e955764b4167 serial: max310x: fix syntax error in IRQ error message
52af9897e787 tty: vt: fix 20 vs 0x20 typo in EScsiignore
22ae3d106391 usb: phy: generic: Get the vbus supply
e660319fc67c remoteproc: stm32: Fix incorrect type assignment returned by 
stm32_rproc_get_loaded_rsc_tablef
b4f425956362 remoteproc: stm32: Fix incorrect type in assignment for va
0e3aa1749964 remoteproc: stm32: 

[OE-core][nanbield 01/10] linux-yocto/6.1: update to v6.1.79

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

81e1dc2f7001 Linux 6.1.79
6fd24675188d mlxsw: spectrum_acl_tcam: Fix stack corruption
9020513afafe fs/ntfs3: Add null pointer checks
d028cc6d235f arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 
errata
c5d83ac2bf6c dm: limit the number of targets and parameter size area
13f79a002602 nilfs2: replace WARN_ONs for invalid DAT metadata block 
requests
6589f0f72f8e nilfs2: fix potential bug in end_buffer_async_write
058d1c56167e of: property: Add in-ports/out-ports support to 
of_graph_get_port_parent()
24ec7504a08a sched/membarrier: reduce the ability to hammer on 
sys_membarrier
d3a5f798bc86 kbuild: Drop -Wdeclaration-after-statement
3c6cc62ce126 locking: Introduce __cleanup() based infrastructure
579cfab21b59 apparmor: Free up __cleanup() name
43ec3c888653 dmaengine: ioat: Free up __cleanup() name
a160c3293a1c userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb
f3e975828636 bpf: Remove trace_printk_lock
95b7476f6f68 bpf: Do cleanup in bpf_bprintf_cleanup only when needed
f7bbad9561f3 bpf: Add struct for bin_args arg in bpf_bprintf_prepare
989b0ff35fe5 net: prevent mss overflow in skb_segment()
380aeff204b9 smb: client: fix parsing of SMB3.1.1 POSIX create context
1ae3c59355dc smb: client: fix potential OOBs in smb2_parse_contexts()
270325fb3154 RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned
e1c1bdaa3879 hrtimer: Ignore slack time for RT tasks in 
schedule_hrtimeout_range()
51a8f31b939c nfsd: don't take fi_lock in nfsd_break_deleg_cb()
e4cf8941664c nfsd: fix RELEASE_LOCKOWNER
23027309b099 parisc: Fix random data corruption from exception handler
ebc442c6403d netfilter: ipset: Missing gc cancellations fixed
653bc5e6d999 netfilter: ipset: fix performance regression in swap operation
e7d2e87abc6f block: fix partial zone append completion handling in 
req_bio_endio()
bb44477d4506 crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
c6feb7f41728 wifi: mwifiex: fix uninitialized firmware_stat
0a9e80354911 arm64: dts: qcom: sm8150: fix USB SS wakeup
c0e41c8756ef arm64: dts: qcom: sdm845: fix USB SS wakeup
2488e0e4bc23 arm64: dts: qcom: msm8916: Make blsp_dma controlled-remotely
9c84d580de3c arm64: dts: qcom: msm8916: Enable blsp_dma by default
475369350157 bus: moxtet: Add spi device table
1b7b597a69bb wifi: mwifiex: add extra delay for firmware ready
48b348232070 wifi: mwifiex: Support SD8978 chipset
5447e64acce8 ARM: dts: imx6q-apalis: add can power-up delay on ixora board
4bf19cef220a md: bypass block throttle for superblock update
9a163479ddc4 selftests/mm: Update va_high_addr_switch.sh to check CPU for 
la57 flag
84df059d2468 selftests/mm: ksm_tests should only MADV_HUGEPAGE valid memory
944900fe2736 tls: fix NULL deref on tls_sw_splice_eof() with empty record
0a371ed6f2c1 xfrm: Silence warnings triggerable by bad packets
cf3c8916866c xfrm: Use xfrm_state selector for BEET input
1e4432d463f3 tracing: Inform kmemleak of saved_cmdlines allocation
c7f9c3e94e61 fs/proc: do_task_stat: move thread_group_cputime_adjusted() 
outside of lock_task_sighand()
9359ff1a4501 pmdomain: core: Move the unused cleanup to a _sync initcall
4dd684d4bb3c can: j1939: Fix UAF in j1939_sk_match_filter during 
setsockopt(SO_J1939_FILTER)
aedda066d717 can: j1939: prevent deadlock by changing j1939_socks_lock to 
rwlock
8a72a4689a8d can: netlink: Fix TDCO calculation using the old data bittiming
08c194882376 of: property: fix typo in io-channels
79081197b4e2 mm: hugetlb pages should not be reserved by shmat() if 
SHM_NORESERVE
2e2c07104b49 fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
f3f98d7d84b3 ceph: prevent use-after-free in encode_cap_msg()
309ef7de5d84 hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER 
missed
4888754f3dd0 net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio
5140c4d5f4fd s390/qeth: Fix potential loss of L3-IP@ in case of network 
issues
058fbaf7716b net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio
95de4ad173ca fs: relax mount_setattr() permission checks
3ff3e6a9363a tools/rtla: Fix Makefile compiler options for clang
4ee28d5a4f57 tools/rtla: Fix uninitialized bucket/data->bucket_size warning
5ccb527b66e6 tools/rtla: Exit with EXIT_SUCCESS when help is invoked
771b74ce9212 tools/rtla: Replace setting prio with nice for SCHED_OTHER
d627693e5a55 tools/rtla: Remove unused sched_getattr() function
fcf62f94ad80 ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8
00f9fcc0a109 mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk 
can't be detected by BIOS
09fad23a1a32 zonefs: Improve error handling
ce2b826582f5 

[OE-core][nanbield 04/10] linux-yocto/6.1: update to v6.1.82

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

d7543167affd Linux 6.1.82
cf4b8c39b9a0 fs/proc: do_task_stat: use sig->stats_lock to gather the 
threads/children stats
d95ef75162f4 fs/proc: do_task_stat: use __for_each_thread()
9793a3bb531c getrusage: use sig->stats_lock rather than lock_task_sighand()
2a304d8c922f getrusage: use __for_each_thread()
d9fe6ef24576 getrusage: move thread_group_cputime_adjusted() outside of 
lock_task_sighand()
eba76e4808c9 getrusage: add the "signal_struct *sig" local variable
01d992088dce drm/amd/display: Fix MST Null Ptr for RV
f0b6dc034e17 drm/amd/display: Wrong colorimetry workaround
92cdc9d71ab0 selftests: mptcp: decrease BW in simult flows
b2e92ab17e44 KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests
d405b9c03f06 x86/rfds: Mitigate Register File Data Sampling (RFDS)
29476fac750d Documentation/hw-vuln: Add documentation for RFDS
8b5760939db9 x86/mmio: Disable KVM mitigation when 
X86_FEATURE_CLEAR_CPU_BUF is set
a28f4d1e0bed drm/amdgpu: Reset IH OVERFLOW_CLEAR bit
2e3ec80ea7ba xhci: handle isoc Babble and Buffer Overrun events properly
9158ea9395c1 xhci: process isoc TD properly when there was a transaction 
error mid TD.
a584c7734a4d selftests: mm: fix map_hugetlb failure on 64K page size systems
02e16a41e543 selftests/mm: switch to bash from sh
f0c349708290 readahead: avoid multiple marked readahead pages
b0b89b470a86 nfp: flower: add hardware offload check for post ct entry
4e2f0cae0bfe nfp: flower: add goto_chain_index for ct entry
66d663da8654 drm/amd/display: Fix uninitialized variable usage in 
core_link_ 'read_dpcd() & write_dpcd()' functions
35a0d43cee09 ASoC: codecs: wcd938x: fix headphones volume controls
5df3b81a567e KVM: s390: vsie: fix race during shadow creation
51c4435688eb KVM: s390: add stat counter for shadow gmap events
43464808669b netrom: Fix data-races around sysctl_net_busy_read
cfedde3058bf netrom: Fix a data-race around sysctl_netrom_link_fails_count
4c02b9ccbb11 netrom: Fix a data-race around sysctl_netrom_routing_control
498f1d6da11e netrom: Fix a data-race around 
sysctl_netrom_transport_no_activity_timeout
46803b776d86 netrom: Fix a data-race around 
sysctl_netrom_transport_requested_window_size
5ac337138272 netrom: Fix a data-race around 
sysctl_netrom_transport_busy_delay
5deaef2bf564 netrom: Fix a data-race around 
sysctl_netrom_transport_acknowledge_delay
d28fa5f0e6c1 netrom: Fix a data-race around 
sysctl_netrom_transport_maximum_tries
fed835d41576 netrom: Fix a data-race around sysctl_netrom_transport_timeout
a47d68d777b4 netrom: Fix data-races around 
sysctl_netrom_network_ttl_initialiser
e439607291c0 netrom: Fix a data-race around 
sysctl_netrom_obsolescence_count_initialiser
dec82a8fc45c netrom: Fix a data-race around 
sysctl_netrom_default_path_quality
6e49f3ac43e2 erofs: apply proper VMA alignment for memory mapped files on 
THP
39001e3c4200 netfilter: nf_conntrack_h323: Add protection for bmp length 
out of range
bce83144ba7e netfilter: nft_ct: fix l3num expectations with inet pseudo 
family
998fd719e6d6 net/rds: fix WARNING in rds_conn_connect_if_down
7faff12e828d net: dsa: microchip: fix register write order in 
ksz8_ind_write8()
3420b3ff1ff4 cpumap: Zero-initialise xdp_rxq_info struct before running XDP 
program
394334fe2ae3 net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
63a3c1f3c9ec igc: avoid returning frame twice in XDP_REDIRECT
afdd29726a6d net: ice: Fix potential NULL pointer dereference in 
ice_bridge_setlink()
6293ff942e9c ice: virtchnl: stop pretending to support RSS over AQ or 
registers
0de693d68b0a net: sparx5: Fix use after free inside sparx5_del_mact_entry
c0b22568a9d8 geneve: make sure to pull inner header in geneve_rx()
44faf8a48294 tracing/net_sched: Fix tracepoints that save qdisc_dev() as a 
string
5822c02707da ice: reorder disabling IRQ and NAPI in ice_qp_dis
8e23edc54a5c i40e: disable NAPI right after disabling irqs when handling 
xsk_pool
6632e19acbdc ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able
ea2a1052f23c net: lan78xx: fix runtime PM count underflow on link stop
850bb481890f ceph: switch to corrected encoding of max_xattr_size in mdsmap
cc4860dd1375 Subject: [PATCH v6.1] powerpc: drop duplicate entry in 
Makefile for lib dir
e083231c43f3 net: fix IPSTATS_MIB_OUTFORWDATAGRAMS increment after fragment 
check
6ee7f29fed8c net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated
a771780cdf4a net: fix IPSTATS_MIB_OUTPKGS increment in OutForwDatagrams.
8a9f2d0717f0 riscv: Fix build with CONFIG_CC_OPTIMIZE_FOR_SIZE=y
44fd0c7a5a79 tick/rcu: fix false positive "softirq work is pending" 
messages on RT
786775632028 kernel/sched: Fix double free on invalid 

[OE-core][nanbield 03/10] linux-yocto/6.1: update to v6.1.81

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.1 to the latest korg -stable release that comprises
the following commits:

61adba85cc40 Linux 6.1.81
585a344af6bc xen/events: close evtchn after mapping cleanup
8866334e3510 x86/efistub: Give up if memory attribute protocol returns an 
error
2d7ebcb5d878 bpf: Derive source IP addr via bpf_*_fib_lookup()
5fafd8254add bpf: Add table ID to bpf_fib_lookup BPF helper
da67116b74e6 KVM/VMX: Move VERW closer to VMentry for MDS mitigation
edfaad334a11 KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. 
VMLAUNCH
07946d956b55 x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static 
key
2e3087505ddb x86/entry_32: Add VERW just before userspace transition
22444d079b4c x86/entry_64: Add VERW just before userspace transition
29d3e02fb448 x86/bugs: Add asm helpers for executing VERW
559035e04e44 Revert "interconnect: Teach lockdep about icc_bw_lock order"
19ec82b3cad1 Revert "interconnect: Fix locking for runpm vs reclaim"
0e351d1aa2e4 block: define bvec_iter as __packed __aligned(4)
c6ff5fb6b157 gpio: fix resource unwinding order in error path
17acece41de3 gpiolib: Fix the error path order in 
gpiochip_add_data_with_key()
a3d369aeb332 gpio: 74x164: Enable output pins after registers are reset
7eb95e0af5c9 powerpc/pseries/iommu: IOMMU table is not initialized for 
kdump over SR-IOV
2c96f66cd0cc phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use 
dashes
c4c795b21dd2 af_unix: Drop oob_skb ref before purging queue in GC.
2402392bed4e efi/x86: Fix the missing KASLR_FLAG bit in 
boot_params->hdr.loadflags
3a396c409a39 x86/boot: efistub: Assign global boot_params variable
8f05493706ff x86/boot: Rename conflicting 'boot_params' pointer to 
'boot_params_ptr'
86c909d2275b x86/efistub: Avoid placing the kernel below LOAD_PHYSICAL_ADDR
1b5406257679 efi/x86: Avoid physical KASLR on older Dell systems
2dfaeac3f38e x86/efistub: Avoid legacy decompressor when doing EFI boot
fff7614f576f x86/efistub: Perform SNP feature test while running in the 
firmware
77330c123d7c x86/efistub: Prefer EFI memory attributes protocol over DXE 
services
5a664585a71c x86/decompressor: Factor out kernel decompression and 
relocation
350265a753d8 x86/efistub: Perform 4/5 level paging switch from the stub
476a48cd37c9 efi/libstub: Add limit argument to efi_random_alloc()
8ff6d88c0443 efi/libstub: Add memory attribute protocol definitions
34378d7ad273 x86/efistub: Clear BSS in EFI handover protocol entrypoint
1f3fd81bff03 x86/decompressor: Avoid magic offsets for EFI handover 
entrypoint
f0acafd6f79f x86/efistub: Simplify and clean up handover entry code
33d064aecd89 efi: efivars: prevent double registration
e58f2862e9fe arm64: efi: Limit allocations to 48-bit addressable physical 
region
56587affe21c nfsd: don't destroy global nfs4_file table in per-net shutdown
f3ea5ec83d1a NFSD: replace delayed_work with work_struct for 
nfsd_client_shrinker
c479755cb80a NFSD: register/unregister of nfsd-client shrinker at nfsd 
startup/shutdown time
ce606d5334c2 NFSD: Use set_bit(RQ_DROPME)
5c6c2fb3c12f NFSD: Avoid clashing function prototypes
eb7373312430 NFSD: Use only RQ_DROPME to signal the need to drop a reply
7b2b8a6c75f0 NFSD: add CB_RECALL_ANY tracepoints
f28dae54632c NFSD: add delegation reaper to react to low memory condition
f30f07ba5789 NFSD: add support for sending CB_RECALL_ANY
4481d72a4b63 NFSD: refactoring courtesy_client_reaper to a generic low 
memory shrinker
371e1c1b326b trace: Relocate event helper files
0920deeec6dd lockd: fix file selection in nlmsvc_cancel_blocked
ccbf6efab8d3 lockd: ensure we use the correct file descriptor when unlocking
8973a8f9b72d lockd: set missing fl_flags field when retrieving args
12e63680a76c NFSD: Use struct_size() helper in alloc_session()
8b7be6ef588e nfsd: fix up the filecache laundrette scheduling
e017486dadf9 nfsd: use locks_inode_context helper
c66f9f22e6e5 lockd: use locks_inode_context helper
1f76cb66ff22 filelock: add a new locks_inode_context accessor function
6b12589f610a NFSD: Fix licensing header in filecache.c
5a1f61516f80 NFSD: Use rhashtable for managing nfs4_file objects
49e8d9f46500 NFSD: Refactor find_file()
0d4150f5eb20 NFSD: Clean up find_or_add_file()
5aa0c564c017 NFSD: Add a nfsd4_file_hash_remove() helper
c8d8876aae34 NFSD: Clean up nfsd4_init_file()
6ee5c4e269a9 NFSD: Update file_hashtbl() helpers
255ac53d78d5 NFSD: Use const pointers as parameters to fh_ helpers
fae3f8b554fa NFSD: Trace delegation revocations
9fbef7dcd8aa NFSD: Trace stateids returned via DELEGRETURN
519a80ea5a17 NFSD: Clean up nfs4_preprocess_stateid_op() call sites
e62d8c128166 NFSD: Flesh out a documenting comment for filecache.c
137d20da8ea0 exportfs: use pr_debug for unreachable 

[OE-core][kirkstone 12/12] linux-yocto/5.15: update CVE exclusions (5.15.157)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 8Apr24
Date: Tue, 9 Apr 2024 18:19:11 -0400

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_5.15.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc 
b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
index 78ff1365db..f5ccf2bc22 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-04-25 15:13:47.533247 for version 5.15.156
+# Generated at 2024-05-02 12:18:54.390781 for version 5.15.157
 
 python check_kernel_cve_status_version() {
-this_version = "5.15.156"
+this_version = "5.15.157"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198955): 
https://lists.openembedded.org/g/openembedded-core/message/198955
Mute This Topic: https://lists.openembedded.org/mt/105881488/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 09/12] linux-yocto/5.15: update to v5.15.156

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

b8086c3c1548 reiserfs: Avoid touching renamed directory if parent does not 
change
ea091017ef62 ipv6: Fix data races around sk->sk_prot.
ff8710da80ee ipv6: annotate some data-races around sk->sk_prot
e8c2eafaaa6a tcp: Fix data races around icsk->icsk_af_ops.
c52b9710c83d Linux 5.15.156
88168b947c34 drm/i915/cdclk: Fix CDCLK programming order when pipes are 
active
b2bf58581baa x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with 
CONFIG_MITIGATION_SPECTRE_BHI
d315f5eba585 x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and 
spectre_bhi=auto
ebba2270ab74 x86/bugs: Clarify that syscall hardening isn't a BHI mitigation
e47d1cbde759 x86/bugs: Fix BHI handling of RRSBA
b4f2718f3d9b x86/bugs: Rename various 'ia32_cap' variables to 
'x86_arch_cap_msr'
c768db14db8e x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES
145d9930a151 x86/bugs: Fix BHI documentation
2c761457ef18 x86/bugs: Fix return type of spectre_bhi_state()
c6fd0e4f0069 irqflags: Explicitly ignore lockdep_hrtimer_exit() argument
69843741d64f x86/apic: Force native_apic_mem_read() to use the MOV 
instruction
c2981e32cf46 selftests: timers: Fix abs() warning in posix_timers test
70688450ddda x86/cpu: Actually turn off mitigations by default for 
SPECULATION_MITIGATIONS=n
e8f4a290abe9 perf/x86: Fix out of range data
acf9b01d344f vhost: Add smp_rmb() in vhost_vq_avail_empty()
d2dc6600d4e3 drm/client: Fully protect modes[] with dev->mode_config.mutex
773d38f42bbe btrfs: qgroup: correctly model root qgroup rsv in convert
23b57c556609 iommu/vt-d: Allocate local memory for page request queue
81f3ad644fbf tracing: hide unused ftrace_event_id_fops
fdfbf54d128a net: ena: Fix incorrect descriptor free behavior
ec25a9ce095a net: ena: Wrong missing IO completions check order
e667a05cbb39 net: ena: Fix potential sign extension issue
e76c2678228f af_unix: Fix garbage collector racing against connect()
37120fa8d92a af_unix: Do not use atomic ops for unix_sk(sk)->inflight.
22641478d80f net: dsa: mt7530: trap link-local frames regardless of ST Port 
State
26515606ecb5 net: sparx5: fix wrong config being used when reconfiguring PCS
7aaee12b804c net/mlx5: Properly link new fs rules into the tree
97dab36e57c6 netfilter: complete validation of user input
4b19e9507c27 ipv6: fix race condition between ipv6_get_ifaddr and 
ipv6_del_addr
6179cdbfe05d ipv4/route: avoid unused-but-set-variable warning
ed94af8d07d5 ipv6: fib: hide unused 'pn' variable
98b3e282623f octeontx2-af: Fix NIX SQ mode and BP config
b4bc99d04c68 af_unix: Clear stale u->oob_skb.
3c1ae6de74e3 geneve: fix header validation in geneve[6]_xmit_skb
f0a068de65d5 xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING
a9dca26b745e u64_stats: Disable preemption on 32bit UP+SMP PREEMPT_RT 
during updates.
11e04135b087 net: openvswitch: fix unwanted error log on timeout policy 
probing
8c820f7c8e9b scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
5562dbfcf59b nouveau: fix function cast warning
8d278fc34cdd Revert "drm/qxl: simplify qxl_fence_wait"
42beda7db44f arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order
cc7b83f04b43 media: cec: core: remove length check of Timer Status
75193678cce9 Bluetooth: Fix memory leak in hci_req_sync_complete()
53e494b7bc43 ring-buffer: Only update pages_touched when a new page is 
touched
87b6af1a7683 batman-adv: Avoid infinite loop trying to resize local TT
8d1bab770956 locking/rwsem: Disable preemption while trying for rwsem lock
7c82dac02886 block, loop: support partitions without scanning
45f504f301d4 bpftool: Fix pretty print dump for maps without BTF loaded
1f24338cb789 jbd2: Drop the merge conflicted hunk
e1d0e3c51bde tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) 
bytes
1abe841fe331 tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) 
bytes
6224acfc1d56 tpm: Add flag to use default cancellation policy
1cd19d48fb90 tpm: tis_i2c: Fix sanity check interrupt enable mask
a883da132fa8 tpm: Add tpm_tis_i2c backend for tpm_tis_core
a742ac8a1c51 tpm: Add tpm_tis_verify_crc to the tpm_tis_phy_ops protocol 
layer
ef495c5f45f2 tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops
1f3be2e23aa6 gcc-plugins: Reorganize gimple includes for GCC 13
24615a3b932a ata: ahci: fix enum constants for gcc-13
5d6cb145541a net: stmmac: Enable mac_managed_pm phylink config
fd93aabb4287 tools/resolve_btfids: Use pkg-config to locate libelf
130f9da78406 tools/resolve_btfids: Build with host flags
00f2f1a782f9 tools/resolve_btfids: Support cross-building the kernel with 
clang
17776a4ba9c2 tools/resolve_btfids: Install libbpf headers when building
7c9808380d70 libbpf: 

[OE-core][kirkstone 11/12] linux-yocto/5.15: update to v5.15.157

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

b925f60c6ee7 Linux 5.15.157
d564809f27ea net: dsa: mt7530: fix enabling EEE on MT7531 switch on all 
boards
eb6535c6f7c2 net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz 
XTAL MT7530
63ba7a80d6e2 net: dsa: introduce preferred_default_local_cpu_port and use 
on MT7530
84b7f50e631a net: dsa: mt7530: set all CPU ports in MT7531_CPU_PMAP
bdbe483da21f nilfs2: fix OOB in nilfs_set_de_type
3ab056814cd8 nouveau: fix instmem race condition around ptr stores
49c9958cf0a2 drm/vmwgfx: Sort primary plane formats by order of preference
8b12fc7b0326 drm/amdgpu: validate the parameters of bo mapping operations 
more clearly
a2fd6dbc98be binder: check offset alignment in binder_get_object()
0dc727a4e054 init/main.c: Fix potential static_command_line memory overflow
813f5213f2c6 arm64: hibernate: Fix level3 translation fault in swsusp_save()
f5a55db79bf7 KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD 
platforms
7169354120d8 KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel 
compatible
43f00210cb25 fs: sysfs: Fix reference leak in 
sysfs_break_active_protection()
0d130158db29 speakup: Avoid crash on very long word
d8a2225f7dfa mei: me: disable RPL-S on SPS and IGN firmwares
7f67c2020cb0 usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep 
transport error
75ceeadfab1c usb: Disable USB3 LPM at shutdown
8aa5c28ac65c usb: dwc2: host: Fix dereference issue in DDMA completion flow.
7182175f565f Revert "usb: cdc-wdm: close race between read and workqueue"
def039849617 USB: serial: option: add Telit FN920C04 rmnet compositions
cd27cf1ec66d USB: serial: option: add Rolling RW101-GL and RW135-GL support
c48d624bbbad USB: serial: option: support Quectel EM060K sub-models
3338a967ca08 USB: serial: option: add Lonsung U8300/U9300 product
e94566d88701 USB: serial: option: add support for Fibocom FM650/FG650
6b5043463619 USB: serial: option: add Fibocom FM135-GL variants
7a3bbe41efa5 serial/pmac_zilog: Remove flawed mitigation for rx irq flood
b0b268eeb087 comedi: vmk80xx: fix incomplete endpoint checking
e39fae579d17 thunderbolt: Fix wake configurations after device unplug
62e0a5d4d4de thunderbolt: Avoid notify PM core about runtime PM resume
4291a6233ba8 x86/cpufeatures: Fix dependencies for GFNI, VAES, and 
VPCLMULQDQ
0be237b6b753 x86/bugs: Fix BHI retpoline check
a29ec0465dce clk: Get runtime PM before walking tree during disable_unused
db7c0ef4afea clk: Initialize struct clk_core kref earlier
bc6d766991e1 clk: Print an info line before disabling unused clocks
f3d89bc7dd65 clk: remove extra empty line
bdd70c8b02e7 clk: Mark 'all_lists' as const
3254a1f27952 clk: Remove prepare_lock hold assertion in __clk_release()
ce77f3beed02 drm/panel: visionox-rm69299: don't unregister DSI device
df0991da7db8 drm: nv04: Fix out of bounds access
3076b3c38a70 s390/cio: fix race condition during online processing
498f7b8037da s390/qdio: handle deferred cc1
45d70025006c RDMA/mlx5: Fix port number for counter query in multi-port 
configuration
8261489de3af RDMA/cm: Print the old state when cm_destroy_id gets timeout
2973b4a5eae7 RDMA/rxe: Fix the problem "mutex_destroy missing"
831157756e3c net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before 
using them
9495b7a412e3 net: dsa: mt7530: fix mirroring frames received on local port
a50dbeca28ac tun: limit printing rate when illegal packet received by tun 
dev
ae3f9e1221b3 af_unix: Don't peek OOB data without MSG_OOB.
1738dfe72c52 af_unix: Call manage_oob() for every skb in 
unix_stream_read_generic().
e719b52d0c56 netfilter: flowtable: incorrect pppoe tuple
d06977b9a410 netfilter: flowtable: validate pppoe header
5345d78ae64d netfilter: nf_flow_table: count pending offload workqueue tasks
7a1679e2d9bf netfilter: nft_set_pipapo: do not free live element
dceb683ab87c netfilter: br_netfilter: skip conntrack input hook for promisc 
packets
379bf7257bc5 netfilter: nf_tables: Fix potential data-race in 
__nft_obj_type_get()
0b6de00206ad netfilter: nf_tables: Fix potential data-race in 
__nft_expr_type_get()
fc1021337e59 Revert "lockd: introduce safe async lock op"
2a3073d58382 Revert "tracing/trigger: Fix to return error if failed to 
alloc snapshot"
2df2dd27066c kprobes: Fix possible use-after-free issue on kprobe 
registration
1253e34a548f bpf: Fix ringbuf memory type confusion when passing to helpers
cc9ac419351b bpf: Fix out of bounds access for ringbuf helpers
adc2d11b86ea bpf: Generally fix helper register offset check
0c261cbc29a6 bpf: Generalize check_ctx_reg for reuse with other types
1b661661642d bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support

[OE-core][kirkstone 10/12] linux-yocto/5.15: update CVE exclusions (5.15.156)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 8Apr24
Date: Tue, 9 Apr 2024 18:19:11 -0400

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_5.15.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc 
b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
index 3cbbce59ac..78ff1365db 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-04-15 16:35:38.699381 for version 5.15.155
+# Generated at 2024-04-25 15:13:47.533247 for version 5.15.156
 
 python check_kernel_cve_status_version() {
-this_version = "5.15.155"
+this_version = "5.15.156"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198953): 
https://lists.openembedded.org/g/openembedded-core/message/198953
Mute This Topic: https://lists.openembedded.org/mt/105881486/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 07/12] linux-yocto/5.15: update to v5.15.155

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

fa3df276cd36 Linux 5.15.155
b54c4632946a Revert "ACPI: CPPC: Use access_width over bit_width for system 
memory accesses"
1793e6b2dae0 VMCI: Fix possible memcpy() run-time warning in 
vmci_datagram_invoke_guest_handler()
dd883e0138f1 Bluetooth: btintel: Fixe build regression
bb6b88270714 platform/x86: intel-vbtn: Update tablet mode switch at end of 
probe
dfb2ce952143 randomize_kstack: Improve entropy diffusion
7cfee26d1950 x86/mm/pat: fix VM_PAT handling in COW mappings
abfae420789a virtio: reenable config if freezing device failed
5d17986cbfd5 gcc-plugins/stackleak: Avoid .head.text section
7e0bd07ce965 gcc-plugins/stackleak: Ignore .noinstr.text and .entry.text
2d154a54c58f tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
6cbbe1ba76ee netfilter: nf_tables: discard table flag update with pending 
basechain deletion
eb769ff4e281 netfilter: nf_tables: release mutex after nft_gc_seq_end from 
abort path
37fc2cde9d19 netfilter: nf_tables: release batch on table validation from 
abort path
48d6bcfc3175 fbmon: prevent division by zero in 
fb_videomode_from_videomode()
e2ce8625c321 drivers/nvme: Add quirks for device 126f:2262
871e695c08a3 fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2
3beea96d4fc8 ASoC: soc-core.c: Skip dummy codec when adding platforms
eb7e92dbdc78 usb: sl811-hcd: only defined function checkdone if QUIRK2 is 
defined
e0db818c0871 usb: typec: tcpci: add generic tcpci fallback compatible
b6b12f4577a1 tools: iio: replace seekdir() in iio_generic_buffer
1d5276914eb7 ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page 
in concurrent environment
39438227f888 ktest: force $buildonly = 1 for 'make_warnings_file' test type
72794acdd16b platform/x86: touchscreen_dmi: Add an extra entry for a 
variant of the Chuwi Vi8 tablet
18c51d97a242 Input: allocate keycode for Display refresh rate toggle
baf8a6d2cdd1 RDMA/cm: add timeout to cm_destroy_id wait
21e7d72d0cfc block: prevent division by zero in blk_rq_stat_sum()
be113e082b65 libperf evlist: Avoid out-of-bounds access
5dcded25c7e1 Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by 
default"
504eb6b26ce8 SUNRPC: increase size of rpc_wait_queue.qlen from unsigned 
short to unsigned int
343586deb873 drm/amd/display: Fix nanosec stat overflow
ad207d1ca6d5 ext4: forbid commit inconsistent quota data when 
errors=remount-ro
19b7a1ff81b7 ext4: add a hint for block bitmap corrupt state in mb_groups
85f315792fac ALSA: firewire-lib: handle quirk to calculate payload quadlets 
as data block counter
09de9c3614ad media: sta2x11: fix irq handler cast
46e8711231b2 isofs: handle CDs with bad root inode but good Joliet root 
directory
7849e6f8410d scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
fd203d2c671b sysv: don't call sb_bread() with pointers_lock held
0b75d679e88f pinctrl: renesas: checker: Limit cfg reg enum checks to 
provided IDs
f917c66b1135 Input: synaptics-rmi4 - fail probing if memory allocation for 
"phys" fails
006936ecb4ed Bluetooth: btintel: Fix null ptr deref in btintel_read_version
b9117dc783c0 net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list()
2f6174fd4ccf btrfs: send: handle path ref underflow in header 
iterate_inode_ref()
a83c1f67a0f7 btrfs: export: handle invalid inode or root reference in 
btrfs_get_parent()
d1ffa4ae2d59 btrfs: handle chunk tree lookup error in 
btrfs_relocate_sys_chunks()
805a1cdde82f wifi: ath11k: decrease MHI channel buffer length to 8KB
0f22f30f79a8 net: pcs: xpcs: Return EINVAL in the internal methods
9a16a0d03305 tools/power x86_energy_perf_policy: Fix file leak in 
get_pkg_num()
0ff96ec22a84 pstore/zone: Add a null pointer check to the psz_kmsg_read
35f6b46eeb03 ionic: set adminq irq affinity
ba30ee96e87a arm64: dts: rockchip: fix rk3399 hdmi ports node
ba580534db14 arm64: dts: rockchip: fix rk3328 hdmi ports node
64a7694c851c cpuidle: Avoid potential overflow in integer multiplication
f4e70f422b76 panic: Flush kernel log buffer at the end
130b0cd06487 VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host()
9ab8e24e81b9 wifi: ath9k: fix LNA selection in ath_ant_try_scan()
ff45899e732e net: dsa: fix panic when DSA master device unbinds on shutdown
cbac7de1d990 amdkfd: use calloc instead of kzalloc to avoid integer overflow
cdfd0a7f0139 Linux 5.15.154
8d8dc7ee5b98 x86: set SPECTRE_BHI_ON as default
a976b129dc86 KVM: x86: Add BHI_NO
c2b9e038896f x86/bhi: Mitigate KVM by default
f825494f2c6f x86/bhi: Add BHI mitigation knob
aa6247c9da25 x86/bhi: Enumerate Branch History Injection (BHI) bug
a9ca0e34a406 x86/bhi: Define SPEC_CTRL_BHI_DIS_S
bd53ec80f218 x86/bhi: Add support for 

[OE-core][kirkstone 06/12] linux-yocto/5.15: update CVE exclusions (5.15.153)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 25Feb24
Date: Sun, 25 Feb 2024 07:03:08 -0500

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_5.15.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc 
b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
index f60ba5177a..c163fe4938 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-03-19 17:41:49.053760 for version 5.15.152
+# Generated at 2024-03-28 13:46:59.505239 for version 5.15.153
 
 python check_kernel_cve_status_version() {
-this_version = "5.15.152"
+this_version = "5.15.153"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198949): 
https://lists.openembedded.org/g/openembedded-core/message/198949
Mute This Topic: https://lists.openembedded.org/mt/105881482/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 05/12] linux-yocto/5.15: update to v5.15.153

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

9465fef4ae35 Linux 5.15.153
d180150ea714 remoteproc: stm32: fix incorrect optional pointers
85e26c4a74ff regmap: Add missing map->bus check
c10fed329c1c spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
839308cf7957 net: dsa: mt7530: fix handling of all link-local frames
cb302aa9948d net: dsa: mt7530: fix link-local frames that ingress vlan 
filtering ports
70424a8f4585 net: dsa: mt7530: fix handling of 802.1X PAE frames
c210fb3c45d7 net: dsa: mt7530: fix handling of LLDP frames
387daae8b092 bpf: report RCU QS in cpumap kthread
2f1d402dcc01 net: report RCU QS on threaded NAPI repolling
083657dc7cc7 rcu: add a helper to report consolidated flavor QS
640dbf688ba9 netfilter: nf_tables: do not compare internal table flags on 
updates
362508506bf5 netfilter: nft_set_pipapo: release elements in clone only from 
destroy path
772f18ded0e2 octeontx2-af: Use separate handlers for interrupts
8ffcd3ccdbda net/bnx2x: Prevent access to a freed page in page_pool
f1e560cdb132 net: phy: fix phy_read_poll_timeout argument type in 
genphy_loopback
5deee0f7c292 hsr: Handle failures in module init
8c378cc522ae rds: introduce acquire/release ordering in 
acquire/release_in_xmit()
d691be84ab89 wireguard: receive: annotate data-race around 
receiving_counter.counter
2b2f8d166fcc vdpa/mlx5: Allow CVQ size changes
4d61084c5cfd net: dsa: mt7530: prevent possible incorrect XTAL frequency 
selection
f85c87a80328 net: veth: do not manipulate GRO when using XDP
d35b62c224e7 packet: annotate data-races around ignore_outgoing
9fcadd125044 net: ethernet: mtk_eth_soc: fix PPE hanging issue
448cc8b5f743 net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when 
MAC is up
c5c0760adc26 net: mtk_eth_soc: move MAC_MCR setting to mac_finish()
a809bbfd0e50 hsr: Fix uninit-value access in hsr_get_node()
ccafa081bece soc: fsl: dpio: fix kcalloc() argument order
4b9d72498df0 s390/vtime: fix average steal time calculation
8fdc7b408a55 octeontx2-af: Use matching wake_up API variant in CGX command 
interface
aa5ab5ce3496 nouveau: reset the bo resource bus info after an eviction
deb5946255e0 io_uring: don't save/restore iowait state
1049fa4d02fd usb: gadget: net2272: Use irqflags in the call to 
net2272_probe_fin
463c429bdd56 staging: greybus: fix get_channel_from_mode() failure path
6c619223aa21 serial: 8250_exar: Don't remove GPIO device on suspend
f867ba8ea1f3 rtc: mt6397: select IRQ_DOMAIN instead of depending on it
04dd61330fe8 kconfig: fix infinite loop when expanding a macro at the end 
of file
3019ad4a0282 arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch 
cells
c220378081ca tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT
e6011abe0cc1 serial: max310x: fix syntax error in IRQ error message
19b21318377e tty: vt: fix 20 vs 0x20 typo in EScsiignore
ea34c1c1f317 remoteproc: stm32: Fix incorrect type assignment returned by 
stm32_rproc_get_loaded_rsc_tablef
dd68756ae351 remoteproc: stm32: Fix incorrect type in assignment for va
a48c24ccc6b9 remoteproc: stm32: use correct format strings on 64-bit
da0ad1bdc659 comedi: comedi_test: Prevent timers rescheduling during 
deletion
a6ffae61ad9e afs: Revert "afs: Hide silly-rename files from userspace"
fa3ac8b1a227 f2fs: compress: fix reserve_cblocks counting error when out of 
space
6ca2ea698d47 NFS: Fix an off by one in root_nfs_cat()
704dc0138718 watchdog: stm32_iwdg: initialize default timeout
446f55d0d4f0 NFSv4.2: fix listxattr maximum XDR buffer size
9d52865ff282 NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
6233dbe9ca1c net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr()
83edcda1d855 scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn
16a5bed6d265 RDMA/rtrs-clt: Check strnlen return len in sysfs 
mpath_policy_store()
ed3e66d86ec3 RDMA/device: Fix a race between mad_client and cm_client init
a27984f631e8 scsi: csiostor: Avoid function pointer casts
4a411fc3363f f2fs: compress: fix to check unreleased compressed cluster
7d420eaaa18e f2fs: compress: fix to cover normal cluster write with cp_rwsem
ed22aef701f4 f2fs: reduce stack memory cost by using bitfield in struct 
f2fs_io_info
b2713af17ac9 f2fs: invalidate meta pages only for post_read required inode
6117d8b79f48 f2fs: fix to invalidate META_MAPPING before DIO write
5d553a56de27 f2fs: replace congestion_wait() calls with 
io_schedule_timeout()
bc7e7e7d647c f2fs: invalidate META_MAPPING before IPU/DIO write
4a543790fdc3 f2fs: multidevice: support direct IO
6413e78086ca RDMA/srpt: Do not register event handler until srpt device is 
fully setup
9af1658ba293 ALSA: usb-audio: Stop parsing channels bits when all 

[OE-core][kirkstone 04/12] linux-yocto/5.15: update CVE exclusions (5.15.152)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 25Feb24
Date: Sun, 25 Feb 2024 07:03:08 -0500

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_5.15.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc 
b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
index 32e066bda4..f60ba5177a 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-03-12 23:12:55.402667 for version 5.15.151
+# Generated at 2024-03-19 17:41:49.053760 for version 5.15.152
 
 python check_kernel_cve_status_version() {
-this_version = "5.15.151"
+this_version = "5.15.152"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198947): 
https://lists.openembedded.org/g/openembedded-core/message/198947
Mute This Topic: https://lists.openembedded.org/mt/105881480/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 03/12] linux-yocto/5.15: update to v5.15.152

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

b95c01af2113 Linux 5.15.152
a1211bbf7814 serial: max310x: fix IO data corruption in batched operations
0ba485f90d97 serial: max310x: make accessing revision id interface-agnostic
31642219f27a regmap: Add bulk read/write callbacks into regmap_config
fbddd48f1456 regmap: allow to define reg_update_bits for no bus 
configuration
cad6da86ca98 ALSA: usb-audio: Sort quirk table entries
36dba3f4cd36 ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 
Wireless
bfd36b1d1869 ALSA: usb-audio: Always initialize fixed_rate in 
snd_usb_find_implicit_fb_sync_format()
a6f53df52b66 ALSA: usb-audio: Fix wrong kfree issue in 
snd_usb_endpoint_free_all
fd63fb84ed6d fs/proc: do_task_stat: move thread_group_cputime_adjusted() 
outside of lock_task_sighand()
9b3834276bb6 proc: Use task_is_running() for wchan in /proc/$pid/stat
3c1b2776ef19 getrusage: use sig->stats_lock rather than lock_task_sighand()
ef2734e57cb9 getrusage: use __for_each_thread()
18c7394e46d8 getrusage: move thread_group_cputime_adjusted() outside of 
lock_task_sighand()
c5579e7280e6 getrusage: add the "signal_struct *sig" local variable
63e09c1f46d6 drm/amd/display: Increase frame-larger-than for all 
display_mode_vba files
f4442513e426 drm/amd/display: remove DML Makefile duplicate lines
b4bab46400a0 drm/amd/display: move calcs folder into DML
b00e4d44ac77 drm/amd/display: Re-arrange FPU code structure for dcn2x
b6d46f306b39 hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER 
missed
c4cfa93e5018 hv_netvsc: use netif_is_bond_master() instead of open code
760d0df3add5 selftests: mptcp: decrease BW in simult flows
9a9d00c23d17 drm/amdgpu: Reset IH OVERFLOW_CLEAR bit
f57431896095 drm/amd/pm: do not expose the API used internally only in 
kv_dpm.c
0afbf40c0135 serial: max310x: prevent infinite while() loop in port startup
2fbf2c767b50 serial: max310x: use a separate regmap for each port
2161c5411d91 serial: max310x: use regmap methods for SPI batch operations
2aa7bcfdbb46 xhci: handle isoc Babble and Buffer Overrun events properly
56e9aeb2052c xhci: process isoc TD properly when there was a transaction 
error mid TD.
0d29b474fb90 selftests: mm: fix map_hugetlb failure on 64K page size systems
0b08eb637276 selftests/mm: switch to bash from sh
fdfc5fabe85a nfp: flower: add hardware offload check for post ct entry
245332d4e767 nfp: flower: add goto_chain_index for ct entry
666334fdf4c6 drm/amd/display: Fix uninitialized variable usage in 
core_link_ 'read_dpcd() & write_dpcd()' functions
f354086d1bf7 ALSA: usb-audio: add quirk for RODE NT-USB+
80326ce1eb74 ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
f1a68c6a41c6 ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810 
Wireless
d16ae91186f3 ALSA: usb-audio: Add quirk for Tascam Model 12
7ce0a888d646 ALSA: usb-audio: Avoid superfluous endpoint setup
3191a00dbe04 ALSA: usb-audio: Correct the return code from 
snd_usb_endpoint_set_params()
06b6de69cf16 ALSA: usb-audio: Apply mutex around 
snd_usb_endpoint_set_params()
539493f147ff ALSA: usb-audio: Properly refcounting clock rate
56e28371faf4 ALSA: usb-audio: Split endpoint setups for hw_params and 
prepare (take#2)
8ca3315bd876 ALSA: usb-audio: Clear fixed clock rate at closing EP
9830e7383f18 ALSA: usb-audio: Refcount multiple accesses on the single clock
0866afaff19d netrom: Fix data-races around sysctl_net_busy_read
c558e54f7712 netrom: Fix a data-race around sysctl_netrom_link_fails_count
f9c4d4246417 netrom: Fix a data-race around sysctl_netrom_routing_control
4eacb242e22e netrom: Fix a data-race around 
sysctl_netrom_transport_no_activity_timeout
489e05c614db netrom: Fix a data-race around 
sysctl_netrom_transport_requested_window_size
85f34d352f4b netrom: Fix a data-race around 
sysctl_netrom_transport_busy_delay
33081e0f3489 netrom: Fix a data-race around 
sysctl_netrom_transport_acknowledge_delay
f84f7709486d netrom: Fix a data-race around 
sysctl_netrom_transport_maximum_tries
b8006cb0a34a netrom: Fix a data-race around sysctl_netrom_transport_timeout
775ed3549819 netrom: Fix data-races around 
sysctl_netrom_network_ttl_initialiser
b3f0bc3a315c netrom: Fix a data-race around 
sysctl_netrom_obsolescence_count_initialiser
bbc21f134b89 netrom: Fix a data-race around 
sysctl_netrom_default_path_quality
101277e37d54 erofs: apply proper VMA alignment for memory mapped files on 
THP
b3c0f5538205 netfilter: nf_conntrack_h323: Add protection for bmp length 
out of range
bd9c90927a3c netfilter: nft_ct: fix l3num expectations with inet pseudo 
family
b562ebe21ed9 net/rds: fix WARNING in rds_conn_connect_if_down
f0363af9619c cpumap: Zero-initialise xdp_rxq_info struct 

[OE-core][kirkstone 02/12] linux-yocto/5.15: update CVE exclusions (5.15.151)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 25Feb24
Date: Sun, 25 Feb 2024 07:03:08 -0500

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_5.15.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc 
b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
index 922d7f457f..32e066bda4 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_5.15.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-03-08 10:36:30.059302 for version 5.15.150
+# Generated at 2024-03-12 23:12:55.402667 for version 5.15.151
 
 python check_kernel_cve_status_version() {
-this_version = "5.15.150"
+this_version = "5.15.151"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198945): 
https://lists.openembedded.org/g/openembedded-core/message/198945
Mute This Topic: https://lists.openembedded.org/mt/105881478/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 01/12] linux-yocto/5.15: update to v5.15.151

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

574362648507 Linux 5.15.151
4a4eeb691253 mptcp: fix double-free on socket dismantle
cc5e34bc5b20 Revert "tls: rx: move counting TlsDecryptErrors for sync"
9d5932275b3b net: tls: fix async vs NIC crypto offload
68dbe92d677c bpf: Derive source IP addr via bpf_*_fib_lookup()
39b4ee40d204 bpf: Add table ID to bpf_fib_lookup BPF helper
75ca92271da5 bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup
20f5aafe521c Revert "interconnect: Teach lockdep about icc_bw_lock order"
fe549d8e9763 Revert "interconnect: Fix locking for runpm vs reclaim"
ead68522455b gpio: fix resource unwinding order in error path
ea514ac5f1be gpiolib: Fix the error path order in 
gpiochip_add_data_with_key()
c21b5ad4e79d gpio: 74x164: Enable output pins after registers are reset
6c480d0f1318 af_unix: Drop oob_skb ref before purging queue in GC.
2f3ae0905a7e Revert "drm/bridge: lt8912b: Register and attach our DSI 
device at probe"
22850c9950a4 fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
94965be37add cachefiles: fix memory leak in cachefiles_add_cache()
cc32ba2fdf3f mptcp: fix possible deadlock in subflow diag
af46c8a0d8db mptcp: push at DSS boundaries
5101e9f11a87 mptcp: add needs_id for netlink appending addr
4ba8702b23e3 mptcp: clean up harmless false expressions
f431a58cb933 selftests: mptcp: add missing kconfig for NF Filter in v6
5d7f2e7d213f selftests: mptcp: add missing kconfig for NF Filter
55366b9ae937 mptcp: rename timer related helper to less confusing names
833d068e776a mptcp: process pending subflow error on close
305078c2741f mptcp: move __mptcp_error_report in protocol.c
fbd16a1e4b14 x86/cpu/intel: Detect TME keyid bits before setting MTRR mask 
registers
077952157636 pmdomain: qcom: rpmhpd: Fix enabled_corner aggregation
5f6e8930ca96 mmc: sdhci-xenon: fix PHY init clock stability
f4fae0a76ee2 mmc: sdhci-xenon: add timeout for PHY init complete
52af4f26c02f mmc: core: Fix eMMC initialization with 1-bit bus connection
4529c084a320 dmaengine: fsl-qdma: init irq after reg initialization
2dee8895a25e dmaengine: ptdma: use consistent DMA masks
106c1ac953a6 dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
ab2d68655d0f btrfs: dev-replace: properly validate device names
063715c33b4c wifi: nl80211: reject iftype change with mesh ID change
9376d059a705 gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
cbf67001d647 ALSA: firewire-lib: fix to check cycle continuity
7d930a4da179 tomoyo: fix UAF write bug in tomoyo_write_control()
5941a90c55d3 riscv: Sparse-Memory/vmemmap out-of-bounds fix
80b15346492b afs: Fix endless loop in directory parsing
20a4b5214f7b fbcon: always restore the old font data in fbcon_do_set_font()
5eac17127e85 ALSA: Drop leftover snd-rtctimer stuff from Makefile
e601ae81910c power: supply: bq27xxx-i2c: Do not free non existing IRQ
4b73473c050a efi/capsule-loader: fix incorrect allocation size
5bc8810b788a tls: decrement decrypt_pending if no async completion will be 
called
9ae48288fc8b tls: rx: use async as an in-out argument
bdb7fb29236a tls: rx: assume crypto always calls our callback
2ec59e165549 tls: rx: move counting TlsDecryptErrors for sync
b61dbb5ef449 tls: rx: don't track the async count
4fd23a600be9 tls: rx: factor out writing ContentType to cmsg
9876554897b3 tls: rx: wrap decryption arguments in a structure
d6c9c2a66c91 tls: rx: don't report text length from the bowels of decrypt
ffc8a2b82141 tls: rx: drop unnecessary arguments from tls_setup_from_iter()
1abd49fa1ffb tls: hw: rx: use return value of tls_device_decrypted() to 
carry status
432d40036f17 tls: rx: refactor decrypt_skb_update()
17d8bda2a6fd tls: rx: don't issue wake ups when data is decrypted
de0970d258ef tls: rx: don't store the decryption status in socket context
4c68bf84d162 tls: rx: don't store the record type in socket context
f1e71909373e igb: extend PTP timestamp adjustments to i211
a1227b27fccc rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back
7c3f28599652 netfilter: bridge: confirm multicast packets before passing 
them up the stack
3e9cd8913635 netfilter: let reset rules clean out conntrack entries
c3a84f83d9e5 netfilter: make function op structures const
2cb39bea7085 netfilter: core: move ip_ct_attach indirection to struct 
nf_ct_hook
84d3baab4b89 netfilter: nfnetlink_queue: silence bogus compiler warning
4225152bfb77 netfilter: nf_tables: allow NFPROTO_INET in 
nft_(match/target)_validate()
af1a9a925e46 Bluetooth: Enforce validation on max value of connection 
interval
c3df637266df Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
4cd28dae8210 Bluetooth: hci_event: Fix 

[OE-core] [PATCH 12/12] linux-yocto/6.6: update CVE exclusions (6.6.29)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 8Apr24
Date: Tue, 9 Apr 2024 18:19:11 -0400

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc 
b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
index df09c1fd1d..9f1f03ac53 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-04-25 18:59:44.140399+00:00 for version 6.6.28
+# Generated at 2024-05-02 12:41:43.351358+00:00 for version 6.6.29
 
 python check_kernel_cve_status_version() {
-this_version = "6.6.28"
+this_version = "6.6.29"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198943): 
https://lists.openembedded.org/g/openembedded-core/message/198943
Mute This Topic: https://lists.openembedded.org/mt/105881328/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 09/12] linux-yocto/6.6: update to v6.6.28

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.6 to the latest korg -stable release that comprises
the following commits:

ba151416051a Linux 6.6.28
50971570ba79 drm/amd/display: fix disable otg wa logic in DCN316
5ca6cbd8adbe drm/amd/display: Set VSC SDP Colorimetry same way for MST and 
SST
b12c3cfd8265 drm/amd/display: Program VSC SDP colorimetry for all DP sinks 
>= 1.4
bd3105a71d1c drm/amdgpu: fix incorrect number of active RBs for gfx11
fa2df4aa3e3a drm/amdgpu: always force full reset for SOC21
1520bf605d2f drm/amdgpu: Reset dGPU if suspend got aborted
2708354ffb70 drm/i915: Disable port sync when bigjoiner is used
d1742f77bdf2 drm/i915/cdclk: Fix CDCLK programming order when pipes are 
active
09e6cbe98c10 x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with 
CONFIG_MITIGATION_SPECTRE_BHI
a823da65dce8 x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and 
spectre_bhi=auto
9c9cd014d048 x86/bugs: Clarify that syscall hardening isn't a BHI mitigation
7497589a96bc x86/bugs: Fix BHI handling of RRSBA
c83e35f47595 x86/bugs: Rename various 'ia32_cap' variables to 
'x86_arch_cap_msr'
bdbbe95b536c x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES
39053a34963a x86/bugs: Fix BHI documentation
2d003904b934 x86/bugs: Fix return type of spectre_bhi_state()
548af6102c8e irqflags: Explicitly ignore lockdep_hrtimer_exit() argument
052d73ca9435 x86/apic: Force native_apic_mem_read() to use the MOV 
instruction
5c5fb5057933 selftests: timers: Fix abs() warning in posix_timers test
2978ee7c973c x86/cpu: Actually turn off mitigations by default for 
SPECULATION_MITIGATIONS=n
d4a2a965d630 perf/x86: Fix out of range data
d619651ae6e3 vhost: Add smp_rmb() in vhost_enable_notify()
8a05b6630be0 vhost: Add smp_rmb() in vhost_vq_avail_empty()
a156f37b8e3c arm64: dts: imx8-ss-dma: fix spi lpcg indices
e9e44fc88aba arm64: dts: imx8-ss-lsio: fix pwm lpcg indices
16c2dd96e479 arm64: dts: imx8-ss-conn: fix usb lpcg indices
7c4285471c03 arm64: dts: imx8-ss-dma: fix adc lpcg indices
19a8492473b0 arm64: dts: imx8-ss-dma: fix can lpcg indices
20ceb2b50fd5 arm64: dts: imx8qm-ss-dma: fix can lpcg indices
04e018bd913d drm/client: Fully protect modes[] with dev->mode_config.mutex
31806711e8a4 drm/panfrost: Fix the error path in 
panfrost_mmu_map_fault_addr()
a81b2acd43e2 drm/ast: Fix soft lockup
4d87f08eb755 drm/amdkfd: Reset GPU on queue preemption failure
f9b31dfdc0b5 drm/i915/vrr: Disable VRR when using bigjoiner
88685c3e7d24 drm/vmwgfx: Enable DMA mappings with SEV
d43e11d9c7fc accel/ivpu: Fix deadlock in context_xa
2704f4833550 scsi: sg: Avoid race in error handling & drop bogus warn
46af9047523e scsi: sg: Avoid sg device teardown race
d15023fb4073 kprobes: Fix possible use-after-free issue on kprobe 
registration
96b7b0934a34 io_uring/net: restore msg_control on sendzc retry
585c5732caaa btrfs: qgroup: convert PREALLOC to PERTRANS after 
record_root_in_trans
363be24c010a btrfs: record delayed inode root in transaction
14431815a4ae btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume 
operations
03cca8fe300f btrfs: qgroup: correctly model root qgroup rsv in convert
732752bac3bd selftests: mptcp: use += operator to append strings
4c6d2f453970 iommu/vt-d: Allocate local memory for page request queue
f3ccbb6b6d52 iommu/vt-d: Fix wrong use of pasid config
e3e1e80b692c tracing: hide unused ftrace_event_id_fops
2fc4d53ff055 net: ena: Set tx_info->xdpf value to NULL
354627f92679 net: ena: Use tx_ring instead of xdp_ring for XDP channel TX
bc0ad6857c86 net: ena: Pass ena_adapter instead of net_device to 
ena_xmit_common()
c891d7678f44 net: ena: Move XDP code to its new files
5c7f2240d983 net: ena: Fix incorrect descriptor free behavior
dc1d1e35c8fd net: ena: Wrong missing IO completions check order
4d142dda057a net: ena: Fix potential sign extension issue
507cc232ffe5 af_unix: Fix garbage collector racing against connect()
301fdbaa0bba af_unix: Do not use atomic ops for unix_sk(sk)->inflight.
8b6c4b625826 net: dsa: mt7530: trap link-local frames regardless of ST Port 
State
785510c91be3 Revert "s390/ism: fix receive message buffer allocation"
54541e18ca9d net: sparx5: fix wrong config being used when reconfiguring PCS
292a76473334 net/mlx5e: Do not produce metadata freelist entries in Tx port 
ts WQE xmit
8777d6ad7b8a net/mlx5e: HTB, Fix inconsistencies with QoS SQs number
f9ac93b6f3de net/mlx5e: Fix mlx5e_priv_init() cleanup flow
690e3d91c5b1 net/mlx5: Correctly compare pkt reformat ids
5cf5337ef701 net/mlx5: Properly link new fs rules into the tree
cbe5852d3d8d net/mlx5: offset comp irq index in name by one
8c91c6085847 net/mlx5: Register devlink first under devlink lock
7a836736b653 net/mlx5: SF, Stop waiting for FW as teardown was called
89242d9584c3 netfilter: 

[OE-core] [PATCH 08/12] linux-yocto/6.6: cfg: drop obselete options

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/.:

1/2 [
Author: Paul Gortmaker
Email: pa...@kernel.org
Subject: cgl: drop SELINUX_DISABLE option
Date: Tue, 16 Apr 2024 12:28:43 -0400

It was removed from mainline in v6.4 in commit f22f9aaf6c3d ("selinux:
remove the runtime disable functionality").

Signed-off-by: Paul Gortmaker 
Signed-off-by: Bruce Ashfield 
]

2/2 [
Author: Paul Gortmaker
Email: pa...@kernel.org
Subject: full_nohz: remove RCU_FAST_NO_HZ gone from upstream
Date: Tue, 16 Apr 2024 14:56:42 -0400

In commit e2c73a6860bd ("rcu: Remove the RCU_FAST_NO_HZ Kconfig option")
the so named option was removed from the v5.17 kernel.

We should get it out of our active branches to prevent a warning.

Signed-off-by: Paul Gortmaker 
Signed-off-by: Bruce Ashfield 
]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index 91dbbf55ca..0972d4edde 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -15,7 +15,7 @@ python () {
 }
 
 SRCREV_machine ?= "5272561b019836f2ee2f175b23029649431d6fca"
-SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119"
+SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index fba19c97df..3b3e277c38 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -18,7 +18,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24"
-SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119"
+SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index f887e293b7..a02452feda 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= 
"4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24"
 SRCREV_machine:qemux86-64 ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24"
 SRCREV_machine:qemumips64 ?= "d3abfe3c736d5869cb26f24c653b7e6eeafac715"
 SRCREV_machine ?= "4f3a41583a21c529bc7fc3a6c4a33bdffb16fa24"
-SRCREV_meta ?= "3bf5e5e5a7323795af0955da818c6e93215fd119"
+SRCREV_meta ?= "c3d1322fb6ff68cdcf4d7a3c1140d81bfdc1320a"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198938): 
https://lists.openembedded.org/g/openembedded-core/message/198938
Mute This Topic: https://lists.openembedded.org/mt/105881322/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 11/12] linux-yocto/6.6: update to v6.6.29

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.6 to the latest korg -stable release that comprises
the following commits:

a3463f081046 Linux 6.6.29
63cc4f14bb03 selftests: kselftest: Fix build failure with NOLIBC
c67f926ec870 thunderbolt: Reset only non-USB4 host routers in resume
b0f4478838be PCI/ASPM: Fix deadlock when enabling ASPM
3b629239773b ksmbd: common: use struct_group_attr instead of struct_group 
for network_open_info
4cbb88351b55 ksmbd: clear RENAME_NOREPLACE before calling vfs_rename
5c20b242d4fe ksmbd: validate request buffer size in smb2_allocate_rsp_buf()
3160d9734453 ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf
6355b468e2a7 powerpc/ftrace: Ignore ftrace locations in exit text sections
43a71c1b4b3a virtio_net: Do not send RSS key if it is not supported
bd41ee1efd47 net: dsa: mt7530: fix enabling EEE on MT7531 switch on all 
boards
21b9d89d9342 net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz 
XTAL MT7530
2382eae66b19 nilfs2: fix OOB in nilfs_set_de_type
e46d3be714ad bootconfig: use memblock_free_late to free xbc memory to buddy
a019b44b1bc6 nouveau: fix instmem race condition around ptr stores
5d2f587aef37 drm/vmwgfx: Fix crtc's atomic check conditional
f1769cb2c912 drm/vmwgfx: Sort primary plane formats by order of preference
65674218b43f drm/vmwgfx: Fix prime import/export
db74904a93a3 drm/amdgpu: remove invalid resource->start check v2
aa02d43367a9 drm/amdkfd: Fix memory leak in create_process failure
ef13eeca7c79 drm/amdgpu: validate the parameters of bo mapping operations 
more clearly
885d4c31a432 fuse: fix leaked ENOSYS error on first statx call
cc10db003033 mm/shmem: inline shmem_is_huge() for disabled transparent 
hugepages
882e1180c83f mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap 
is enabled
c85106fb08f4 mm,swapops: update check in is_pfn_swap_entry for hwpoison 
entries
db01bfb8 mm/userfaultfd: allow hugetlb change protection upon poison 
entry
81cf85ae4f2d init/main.c: Fix potential static_command_line memory overflow
31f815cb4360 arm64: hibernate: Fix level3 translation fault in swsusp_save()
e972b6a70126 arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H
cdf811a93747 KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing 
dirty status
947d518e0daf KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD 
platforms
037e48ceccf1 KVM: x86/pmu: Disable support for adaptive PEBS
bdda0c17fe90 KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel 
compatible
7fce9f0f4810 sched: Add missing memory barrier in switch_mm_cid
ac107356aabc fs: sysfs: Fix reference leak in 
sysfs_break_active_protection()
8defb1d22ba0 speakup: Avoid crash on very long word
2a19c2a5caf0 mei: me: disable RPL-S on SPS and IGN firmwares
f356fd0cbd9c usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep 
transport error
aa61f87fd18b usb: Disable USB3 LPM at shutdown
8a139fa44870 usb: dwc2: host: Fix dereference issue in DDMA completion flow.
2ff436b63998 Revert "usb: cdc-wdm: close race between read and workqueue"
d841a93b5a24 USB: serial: option: add Telit FN920C04 rmnet compositions
0772a60994ee USB: serial: option: add Rolling RW101-GL and RW135-GL support
b39ecc8c97ab USB: serial: option: support Quectel EM060K sub-models
aeb7de0a3840 USB: serial: option: add Lonsung U8300/U9300 product
f91606d71fab USB: serial: option: add support for Fibocom FM650/FG650
590d0e130757 USB: serial: option: add Fibocom FM135-GL variants
83290f9f0719 serial: core: Fix missing shutdown and startup for serial base 
port
7ae7104d5434 serial: core: Clearing the circular buffer before NULLifying it
12e9459ddaea serial: stm32: Reset .throttled state in .startup()
9f9be0ec3130 serial: stm32: Return IRQ_NONE in the ISR if no handling 
happend
52aaf1ff1462 serial/pmac_zilog: Remove flawed mitigation for rx irq flood
5f40fd6ca2cf serial: mxs-auart: add spinlock around changing cts state
59f33af97961 comedi: vmk80xx: fix incomplete endpoint checking
9954c514424f thunderbolt: Fix wake configurations after device unplug
3238b23e661e thunderbolt: Avoid notify PM core about runtime PM resume
1d7f1049035b binder: check offset alignment in binder_get_object()
ce2ec45c7817 ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with 
ALC269VC
90782cf17e9c ALSA: hda/realtek: Add quirks for Huawei Matebook D14 
NBLB-WAX9N
05e6bfd31b06 ALSA: hda/tas2781: Add new vendor_id and subsystem_id to 
support ThinkPad ICE-1
1da8f46f1332 ALSA: hda/tas2781: correct the register for pow calibrated data
02d32d5acb13 ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages
388a7302beda net/mlx5: E-switch, store eswitch pointer before registering 
devlink_param
00cf046afe34 x86/cpufeatures: Fix dependencies for GFNI, VAES, and 

[OE-core] [PATCH 10/12] linux-yocto/6.6: update CVE exclusions (6.6.28)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 8Apr24
Date: Tue, 9 Apr 2024 18:19:11 -0400

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc 
b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
index 9e5be066a5..df09c1fd1d 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-04-15 16:05:11.813475+00:00 for version 6.6.27
+# Generated at 2024-04-25 18:59:44.140399+00:00 for version 6.6.28
 
 python check_kernel_cve_status_version() {
-this_version = "6.6.27"
+this_version = "6.6.28"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198941): 
https://lists.openembedded.org/g/openembedded-core/message/198941
Mute This Topic: https://lists.openembedded.org/mt/105881326/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 05/12] linux-yocto/6.6: nft: enable veth

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/.:

1/1 [
Author: Khem Raj
Email: raj.k...@gmail.com
Subject: nft_test.cfg: Enable CONFIG_VETH
Date: Wed, 10 Apr 2024 16:11:47 -0700

nftable ptests do create interfaces of veth type and this
feature would be needed to enable those tests

e.g. from tests/shell/testcases/packetpath/vlan_8021ad_tag

ip link add veth0 netns $ns1 type veth peer name veth0 netns $ns2

Signed-off-by: Khem Raj 
Signed-off-by: Bruce Ashfield 
]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index 5071550640..be60bbee78 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -15,7 +15,7 @@ python () {
 }
 
 SRCREV_machine ?= "9f39c8adfc6025293e5ff131f7bb4f728edd0c99"
-SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8"
+SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index a4af8c8a16..559ca3563a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -18,7 +18,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09"
-SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8"
+SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index 583dade097..b0674348e8 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= 
"5ac0c93287792fba862b1f78e513dbaf10696a09"
 SRCREV_machine:qemux86-64 ?= "5ac0c93287792fba862b1f78e513dbaf10696a09"
 SRCREV_machine:qemumips64 ?= "936a9ceb126dfb2cc4b38229cab68636263ecfab"
 SRCREV_machine ?= "5ac0c93287792fba862b1f78e513dbaf10696a09"
-SRCREV_meta ?= "f057956f86fc59540ed6cf4cb1599050fd3121a8"
+SRCREV_meta ?= "00aab388b73211bf49b352e7475595aa2e5fbc44"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198936): 
https://lists.openembedded.org/g/openembedded-core/message/198936
Mute This Topic: https://lists.openembedded.org/mt/105881320/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 06/12] linux-yocto/6.6: update to v6.6.27

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.6 to the latest korg -stable release that comprises
the following commits:

5e828009c8b3 Linux 6.6.27
5c1dc516f52a drm: Check polling initialized before enabling in 
drm_helper_probe_single_connector_modes
14ac934db851 Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks 
in amdgpu_device_init()"
91fb03cea0d5 VMCI: Fix possible memcpy() run-time warning in 
vmci_datagram_invoke_guest_handler()
b456cb98cbad net: mpls: error out if inner headers are not set
83890a450378 Bluetooth: btintel: Fixe build regression
ce64c26ba842 platform/x86: intel-vbtn: Update tablet mode switch at end of 
probe
300a2b9c2b28 randomize_kstack: Improve entropy diffusion
41671f0c0182 media: mediatek: vcodec: adding lock to protect encoder 
context list
0a2dc707aa42 media: mediatek: vcodec: adding lock to protect decoder 
context list
ec25fc3c2c1e media: mediatek: vcodec: Fix oops when HEVC init fails
a445eb1f630f selftests: mptcp: display simult in extra_msg
9dff96b8b3a4 gcc-plugins/stackleak: Avoid .head.text section
7365444cbd8f ALSA: hda/realtek: Add quirks for some Clevo laptops
3d4b909704bf fbmon: prevent division by zero in 
fb_videomode_from_videomode()
5e11bacff08b drivers/nvme: Add quirks for device 126f:2262
19e525ebbb88 modpost: fix null pointer dereference
21162ad2de74 io_uring: clear opcode specific data for an early failure
89f0cf6ac620 fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2
4cd44fd34545 x86/xen: attempt to inflate the memory balloon on PVH
9afc9fde538b ASoC: soc-core.c: Skip dummy codec when adding platforms
d009236a37ae thermal/of: Assume polling-delay(-passive) 0 when absent
6712b758698b ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE
fa5c8f2c88a9 usb: sl811-hcd: only defined function checkdone if QUIRK2 is 
defined
55b724b8f7ee usb: typec: tcpci: add generic tcpci fallback compatible
d8518f05ee82 thunderbolt: Keep the domain powered when USB4 port is in 
redrive mode
266f403ec475 usb: typec: ucsi: Limit read size on v1.2
0d52e1853bc1 usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR
4b1f991bad56 kernfs: RCU protect kernfs_nodes and avoid kernfs_idr_lock in 
kernfs_find_and_get_node_by_id()
ac191bcb0fe0 bus: mhi: host: Add MHI_PM_SYS_ERR_FAIL state
bb72eb818d07 tools: iio: replace seekdir() in iio_generic_buffer
fb8579acacd0 ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page 
in concurrent environment
80f175d0f352 Input: xpad - add support for Snakebyte GAMEPADs
fd067c8b3f86 ktest: force $buildonly = 1 for 'make_warnings_file' test type
60668872cca8 ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9
08aba129f542 perf/x86/amd/lbr: Discard erroneous branch entries
a9852cf5d7a1 platform/x86: touchscreen_dmi: Add an extra entry for a 
variant of the Chuwi Vi8 tablet
ed2f8b713a45 Input: allocate keycode for Display refresh rate toggle
dddc9f40ac8e Input: imagis - use FIELD_GET where applicable
2e90774fbbe0 RDMA/cm: add timeout to cm_destroy_id wait
5f7fd6aa4c48 block: prevent division by zero in blk_rq_stat_sum()
0662deae8bb8 drivers/perf: hisi: Enable HiSilicon Erratum 162700402 quirk 
for HIP09
44723bd493cd input/touchscreen: imagis: Correct the maximum touch area value
d0e2f7ae04bb libperf evlist: Avoid out-of-bounds access
a822f30afada Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by 
default"
846611299931 PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge
73bdf8d41cb5 SUNRPC: increase size of rpc_wait_queue.qlen from unsigned 
short to unsigned int
3d1b47e3a935 drm: Check output polling initialized before disabling
09d4600b9e99 drm/amd/amdgpu: Fix potential ioremap() memory leaks in 
amdgpu_device_init()
0f09e89e667e HID: input: avoid polling stylus battery on Chromebook Pompom
30930f0f4674 i2c: designware: Fix RX FIFO depth define on Wangxun 10Gb NIC
cd0a1835bf84 accel/habanalabs: increase HL_MAX_STR to 64 bytes to avoid 
warnings
953fee8160f1 drm/amd/display: Fix nanosec stat overflow
a5e76867714b ext4: forbid commit inconsistent quota data when 
errors=remount-ro
58546b2aa263 ext4: add a hint for block bitmap corrupt state in mb_groups
bd6b1c418bd6 ASoC: Intel: avs: Populate board selection with new I2S entries
f4a345e0aaf4 ALSA: firewire-lib: handle quirk to calculate payload quadlets 
as data block counter
cb9420142e50 media: sta2x11: fix irq handler cast
214a6c4a28c1 Julia Lawall reported this null pointer dereference, this 
should fix it.
24e5e1eff8ba rcu-tasks: Repair RCU Tasks Trace quiescence check
4d58c9fb45c7 rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock()
f4b6caeb3cfe ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 
(LAPRC710) laptops
d43a90294afe isofs: handle CDs with bad root inode but good Joliet root 
directory

[OE-core] [PATCH 01/12] linux-yocto/6.6: update to v6.6.24

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.6 to the latest korg -stable release that comprises
the following commits:

9467d7a12f97 Linux 6.6.24
e87e08c94c95 drm/amdgpu: fix use-after-free bug
3a9569441b47 tools/resolve_btfids: fix build with musl libc
4338e40da808 x86/sev: Skip ROM range scans and validation for SEV-SNP guests
2048ff503f43 scsi: libsas: Fix disk not being scanned in after being removed
f23db7579283 scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type()
76edb986c44b scsi: lpfc: Correct size for wqe for memset()
ac5b18f52858 scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
ff3cdff7c897 usb: dwc3: pci: Drop duplicate ID
70977e7d5e5f Revert "x86/bugs: Use fixed addressing for VERW operand"
367b4ce0d74d x86/bugs: Use fixed addressing for VERW operand
a492d6dad9af scsi: qla2xxx: Delay I/O Abort on PCI error
29520a334f3e scsi: qla2xxx: Change debug message during driver unload
f85af9f1aa5e scsi: qla2xxx: Fix double free of fcport
f14cee7a882c scsi: qla2xxx: Fix double free of the ha->vp_map pointer
8de1584ec4fe scsi: qla2xxx: Fix command flush on cable pull
adc9702642a0 scsi: qla2xxx: NVME|FCP prefer flag not being honored
b31a120b81ac scsi: qla2xxx: Update manufacturer detail
be895682c507 scsi: qla2xxx: Split FCE|EFT trace control
8ec0d55020f6 scsi: qla2xxx: Fix N2N stuck connection
ef23850940d9 scsi: qla2xxx: Prevent command send on chip reset
db4aaf281a5b usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset
1f510af8dbc3 usb: typec: ucsi_acpi: Refactor and fix DELL quirk
5857494b5056 usb: typec: ucsi: Ack unsupported commands
68f57d013827 usb: typec: ucsi: Clear EVENT_PENDING under PPM lock
c708b704c26d usb: typec: Return size of buffer if pd_set operation succeeds
99731076722e usb: udc: remove warning when queue disabled ep
3e417f31b06a usb: dwc2: gadget: LPM flow fix
f047361fee44 usb: dwc2: gadget: Fix exiting from clock gating
8d310e5d702c usb: dwc2: host: Fix ISOC flow in DDMA mode
96dff759ef7d usb: dwc2: host: Fix hibernation flow
ba2951ec82e8 usb: dwc2: host: Fix remote wakeup from hibernation
f51849833705 USB: core: Fix deadlock in port "disable" sysfs attribute
8dbc001bba86 USB: core: Add hub_get() and hub_put() routines
122a06f1068b USB: core: Fix deadlock in usb_deauthorize_interface()
fd2304f4c0ae usb: dwc3: Properly set system wakeup
d12af9a1c59e staging: vc04_services: fix information leak in 
create_component()
98592a49956c staging: vc04_services: changen strncpy() to strscpy_pad()
d4c34782b6d7 scsi: core: Fix unremoved procfs host directory regression
a1f506af7ffe scsi: sd: Fix TCG OPAL unlock on system resume
61d4787692c1 ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
66aa5d95ea8c vfio/pds: Make sure migration file isn't accessed after reset
2ceddecdd0ef drm/amd/display: Clear OPTC mem select on disable
6a1cb68b9810 drm/amd/display: Disconnect phantom pipe OPP from OPTC being 
disabled
ae62f1dde66a drm/amd/display: Fix hang/underflow when transitioning to 
ODM4:1
ce748df0d570 USB: UAS: return ENODEV when submit urbs fail with device not 
attached
da3b75931bb7 usb: cdc-wdm: close race between read and workqueue
56c5145baef5 Revert "usb: phy: generic: Get the vbus supply"
9c74507e6c43 mtd: spinand: Add support for 5-byte IDs
9ae3954dd36b Bluetooth: hci_sync: Fix not checking error on 
hci_cmd_sync_cancel_sync
3b031e4fcb27 drm/i915/gt: Reset queue_priority_hint on parking
07c011e3351d drm/i915: Do not match JSL in 
ehl_combo_pll_div_frac_wa_needed()
69fa0e23a6a3 drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON 
order, mostly
a891add409e3 drm/i915/bios: Tolerate devdata==NULL in 
intel_bios_encoder_supports_dp_dual_mode()
510c5f5e4837 drm/i915/hwmon: Fix locking inversion in sysfs getter
197f6d6987c5 drm/amdgpu: fix deadlock while reading mqd from debugfs
2684393685f7 drm/amdkfd: fix TLB flush after unmap for GFX9.4.2
042ef0afc40f drm/vmwgfx: Create debugfs ttm_resource_manager entry only if 
needed
476eed5f1c22 net: ll_temac: platform_get_resource replaced by wrong function
2a84744a037b nouveau/dmem: handle kcalloc() allocation failure
be4f3af178cb thermal: devfreq_cooling: Fix perf state when calculate dfc 
res_util
cc80b5d7fbef block: Do not force full zone append completion in 
req_bio_endio()
152799126327 sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove()
4466677dcabe mmc: core: Avoid negative index with array access
35ee8529eee7 mmc: core: Initialize mmc_blk_ioc_data
6810ebeb0975 mmc: sdhci-omap: re-tuning is needed after a pm transition to 
support emmc HS200 mode
07cf57eba52f selftests/mm: fix ARM related issue with fork after 
pthread_create
fe295de2d564 selftests/mm: sigbus-wp test requires 
UFFD_FEATURE_WP_HUGETLBFS_SHMEM
b79f9e1ff27c mm: cachestat: 

[OE-core] [PATCH 02/12] linux-yocto/6.6: update CVE exclusions (6.6.24)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 25Feb24
Date: Sun, 25 Feb 2024 07:03:08 -0500

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc 
b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
index bb9ba49c48..133cab88a3 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-03-28 16:40:04.102652+00:00 for version 6.6.23
+# Generated at 2024-04-04 03:23:25.421265+00:00 for version 6.6.24
 
 python check_kernel_cve_status_version() {
-this_version = "6.6.23"
+this_version = "6.6.24"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198933): 
https://lists.openembedded.org/g/openembedded-core/message/198933
Mute This Topic: https://lists.openembedded.org/mt/105881317/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 03/12] linux-yocto/6.6: update to v6.6.25

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/6.6 to the latest korg -stable release that comprises
the following commits:

e475741af1eb Linux 6.6.25
a99d7274a2b1 Revert "workqueue.c: Increase workqueue name length"
d8354f268d92 Revert "workqueue: Move pwq->max_active to wq->max_active"
35bf38dd162b Revert "workqueue: Factor out pwq_is_empty()"
957578ec33d4 Revert "workqueue: Replace pwq_activate_inactive_work() with 
[__]pwq_activate_work()"
5debbff9539c Revert "workqueue: Move nr_active handling into helpers"
e3ee73b57a2e Revert "workqueue: Make wq_adjust_max_active() round-robin 
pwqs while activating"
f3c11cb27a8b Revert "workqueue: RCU protect wq->dfl_pwq and implement 
accessors for it"
bfb429f37052 Revert "workqueue: Introduce struct wq_node_nr_active"
6741dd3fd38e Revert "workqueue: Implement system-wide nr_active enforcement 
for unbound workqueues"
a75ac2693d73 Revert "workqueue: Don't call cpumask_test_cpu() with -1 CPU 
in wq_update_node_max_active()"
7bff1820bcfa Revert "workqueue: Shorten events_freezable_power_efficient 
name"
06644f0d7193 drm/tilcdc: Set preferred depth
ff7ae7b32324 crypto: jitter - add RCT/APT support for different OSRs
50cd24ddb6f0 arm64: defconfig: remove CONFIG_IPQ_APSS_5018
58e5c91d6701 x86/alternatives: Disable interrupts and sync when optimizing 
NOPs in place
c878fd2d4c79 x86/alternatives: Sync core before enabling interrupts
c2d64b9f52b6 qemux86: add configuration symbol to select values
630c33229e6d sched/isolation: really align nohz_full with rcu_nocbs
0e5e0f68e2e6 clear_warn_once: add a clear_warn_once= boot parameter
46934791b902 clear_warn_once: bind a timer to written reset value
cdee9e38ff32 clear_warn_once: expand debugfs to include read support
82b562b81841 tools: Remove some options from CLANG_CROSS_FLAGS
36dc380b776b libbpf: Fix build warning on ref_ctr_off
9e3e1fe20982 perf: perf can not parser the backtrace of app in the 32bit 
system and 64bit kernel.
e497a4a5da65 perf: x86-32: explicitly include 
7b57ddd89565 perf: mips64: Convert __u64 to unsigned long long
1cfc19423dc7 perf: fix bench numa compilation
98bc2815fade perf: add SLANG_INC for slang.h
17209a70b9b3 perf: add sgidefs.h to for mips builds
9cd4258d910a perf: change --root to --prefix for python install
8110a4f26628 perf: add 'libperl not found' warning
bc89d5e08f77 perf: force include of 
4f6c760cc876 fat: Replace prandom_u32() with get_random_u32()
bc53117b12b2 fat: don't use obsolete random32 call in namei_vfat
30b2236ab378 FAT: Added FAT_NO_83NAME
cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option
0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option
5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes
c4342d979bf2 aufs6: fix magic.mk include path
35266bc2dc81 aufs6: adapt to v6.6
8edede4e98be aufs6: core
712248233ebe aufs6: standalone
3b71a8a848d8 aufs6: mmap
3e2924871f37 aufs6: base
7f4907a93101 aufs6: kbuild
d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+
bcd6cfcd1aa0 yaffs2: v6.5 fixups
cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length
8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap
c9c749f9f7d3 yaffs2: replace bdevname call with sprintf
395b01cdc39d yaffs2: convert read_page -> readfolio
d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR 
and NULL
613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in 
yaffs_fix_null_name
622c4648936f yaffs2: v5.12+ build fixups (not runtime tested)
7562133d4090 yaffs: include blkdev.h
dbd44252cd59 yaffs: fix misplaced variable declaration
c223a10b1ac0 yaffs2: v5.6 build fixups
90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read
37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super
b6e007b8abb6 yaffs: repair yaffs_get_mtd_device
fb98f65a466a yaffs: Fix build failure by handling inode i_version with 
proper atomic API
51e0aac75ea2 yaffs2: fix memory leak in mount/umount
2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr
ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1
ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis
8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY
1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020)
4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs 
generation
2f603d83fcc4 pnmtologo: use relocatable file name
664a6a0a484b tools: use basename to identify file in gen-mach-types
9de64bc0c185 lib/build_OID_registry: fix reproducibility issues
ae9b80797295 vt/conmakehash: improve reproducibility
a972323151bd iwlwifi: select MAC80211_LEDS conditionally
15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119)
5556a6c04b19 arm64/perf: 

[OE-core] [PATCH 00/12] linux-yocto: v6.6 updates

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Richard,

Now that scarthgap has released, here are my queued 6.6 changes
for master. Obviously these are all appropriate for scarthgap
as well.

Once the 6.9 kernel releases, my plan is to do an interim
bump to 6.9 for the kernel and linux-libc-headers so that our
jump to the fall release isn't as large as it would otherwise
be.

Cheers,

Bruce

The following changes since commit 0e163082bd8a68412c66e2ea20e665b1ddfcc9f7:

  brief-yoctoprojectqs: Update to the correct hash equivalence server address 
(2024-05-02 17:07:13 +0100)

are available in the Git repository at:

  https://git.yoctoproject.org/poky-contrib zedd/kernel
  https://git.yoctoproject.org/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (12):
  linux-yocto/6.6: update to v6.6.24
  linux-yocto/6.6: update CVE exclusions (6.6.24)
  linux-yocto/6.6: update to v6.6.25
  linux-yocto/6.6: update CVE exclusions (6.6.25)
  linux-yocto/6.6: nft: enable veth
  linux-yocto/6.6: update to v6.6.27
  linux-yocto/6.6: update CVE exclusions (6.6.27)
  linux-yocto/6.6: cfg: drop obselete options
  linux-yocto/6.6: update to v6.6.28
  linux-yocto/6.6: update CVE exclusions (6.6.28)
  linux-yocto/6.6: update to v6.6.29
  linux-yocto/6.6: update CVE exclusions (6.6.29)

 .../linux/cve-exclusion_6.6.inc   | 2720 -
 .../linux/linux-yocto-rt_6.6.bb   |6 +-
 .../linux/linux-yocto-tiny_6.6.bb |6 +-
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  |   28 +-
 4 files changed, 2018 insertions(+), 742 deletions(-)

-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198931): 
https://lists.openembedded.org/g/openembedded-core/message/198931
Mute This Topic: https://lists.openembedded.org/mt/105881315/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 04/12] linux-yocto/6.6: update CVE exclusions (6.6.25)

2024-05-02 Thread Bruce Ashfield
From: Bruce Ashfield 

Data pulled from: https://github.com/nluedtke/linux_kernel_cves

1/1 [
Author: Nicholas Luedtke
Email: nicholas.lued...@uwalumni.com
Subject: Update 25Feb24
Date: Sun, 25 Feb 2024 07:03:08 -0500

]

Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/cve-exclusion_6.6.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc 
b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
index 133cab88a3..4a7086a84b 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
@@ -1,9 +1,9 @@
 
 # Auto-generated CVE metadata, DO NOT EDIT BY HAND.
-# Generated at 2024-04-04 03:23:25.421265+00:00 for version 6.6.24
+# Generated at 2024-04-09 14:35:54.393486+00:00 for version 6.6.25
 
 python check_kernel_cve_status_version() {
-this_version = "6.6.24"
+this_version = "6.6.25"
 kernel_version = d.getVar("LINUX_VERSION")
 if kernel_version != this_version:
 bb.warn("Kernel CVE status needs updating: generated for %s but kernel 
is %s" % (this_version, kernel_version))
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198935): 
https://lists.openembedded.org/g/openembedded-core/message/198935
Mute This Topic: https://lists.openembedded.org/mt/105881319/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] ipk: Do not hardcode payload compression algorithm

2024-05-02 Thread Philip Lorenz

Hi Quentin,

On 02.05.24 19:19, Quentin Schulz wrote:
Sent from outside the BMW organization  - be CAUTIOUS, particularly 
with links and attachments.
Absender außerhalb der BMW Organisation - Bitte VORSICHT beim Öffnen 
von Links und Anhängen.
--- 



Hi Philip,

On 5/2/24 4:27 PM, Philip Lorenz via lists.openembedded.org wrote:
[You don't often get email from 
philip.lorenz=bmw...@lists.openembedded.org. Learn why this is 
important at https://aka.ms/LearnAboutSenderIdentification ]


The chosen payload compression algorithm can be changed by overriding
`OPKGBUILDCMD`. Ensure that package extraction deals with this by
globbing for "data.tar.*" to select the actual payload tarball.

Signed-off-by: Philip Lorenz 
---
  meta/lib/oe/package_manager/ipk/__init__.py | 8 +++-
  1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/package_manager/ipk/__init__.py 
b/meta/lib/oe/package_manager/ipk/__init__.py

index 8cc9953a027..0f0038d00d9 100644
--- a/meta/lib/oe/package_manager/ipk/__init__.py
+++ b/meta/lib/oe/package_manager/ipk/__init__.py
@@ -4,6 +4,7 @@
  # SPDX-License-Identifier: GPL-2.0-only
  #

+import glob
  import re
  import shutil
  import subprocess
@@ -134,11 +135,16 @@ class OpkgDpkgPM(PackageManager):
  tmp_dir = tempfile.mkdtemp()
  current_dir = os.getcwd()
  os.chdir(tmp_dir)
-    data_tar = 'data.tar.zst'

  try:
  cmd = [ar_cmd, 'x', pkg_path]
  output = subprocess.check_output(cmd, 
stderr=subprocess.STDOUT)

+    data_tar = glob.glob("data.tar.*")


What happens if we have two consecutive builds with the same build 
directory but different compression algorithms? Would we have two 
data.tar.* matches?


Each call to extract() creates a new temporary directory into which the 
content of that particular IPK are extracted. IPKs should contain only 
one data tarball and as such the described scenario should never occur 
(and the length check I added is a merely a safety measure).


I initially considered introducing a dedicated variable to specify the 
IPK compression algorithm, but this would have also required to introduce


* another variable for the parametrization of said algorithm (see 
ZSTD_DEFAULTS, XZ_DEFAULTS)
* a mapping from opkg-build algorithm name to the actual file extension 
(see [1])


This seems overly complex when a glob achieves the same effect so I went 
for the submitted solution instead.


Br,

Philip

[1] https://git.yoctoproject.org/opkg-utils/tree/opkg-build#n157

--
Philip Lorenz
BMW Car IT GmbH, Software-Plattform, -Integration Connected Company, 
Lise-Meitner-Straße 14, 89081 Ulm
-
BMW Car IT GmbH
Management: Chris Brandt and Michael Böttrich
Domicile and Court of Registry: München HRB 134810
-


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198930): 
https://lists.openembedded.org/g/openembedded-core/message/198930
Mute This Topic: https://lists.openembedded.org/mt/105863603/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] ipk: Do not hardcode payload compression algorithm

2024-05-02 Thread Quentin Schulz via lists.openembedded.org

Hi Philip,

On 5/2/24 4:27 PM, Philip Lorenz via lists.openembedded.org wrote:

[You don't often get email from philip.lorenz=bmw...@lists.openembedded.org. 
Learn why this is important at https://aka.ms/LearnAboutSenderIdentification ]

The chosen payload compression algorithm can be changed by overriding
`OPKGBUILDCMD`. Ensure that package extraction deals with this by
globbing for "data.tar.*" to select the actual payload tarball.

Signed-off-by: Philip Lorenz 
---
  meta/lib/oe/package_manager/ipk/__init__.py | 8 +++-
  1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/package_manager/ipk/__init__.py 
b/meta/lib/oe/package_manager/ipk/__init__.py
index 8cc9953a027..0f0038d00d9 100644
--- a/meta/lib/oe/package_manager/ipk/__init__.py
+++ b/meta/lib/oe/package_manager/ipk/__init__.py
@@ -4,6 +4,7 @@
  # SPDX-License-Identifier: GPL-2.0-only
  #

+import glob
  import re
  import shutil
  import subprocess
@@ -134,11 +135,16 @@ class OpkgDpkgPM(PackageManager):
  tmp_dir = tempfile.mkdtemp()
  current_dir = os.getcwd()
  os.chdir(tmp_dir)
-data_tar = 'data.tar.zst'

  try:
  cmd = [ar_cmd, 'x', pkg_path]
  output = subprocess.check_output(cmd, stderr=subprocess.STDOUT)
+data_tar = glob.glob("data.tar.*")


What happens if we have two consecutive builds with the same build 
directory but different compression algorithms? Would we have two 
data.tar.* matches?


Basically, I'm wondering here if we shouldn't have a way to extract the 
compression algorithm from a variable instead of trying to guess?


Cheers,
Quentin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198929): 
https://lists.openembedded.org/g/openembedded-core/message/198929
Mute This Topic: https://lists.openembedded.org/mt/105863603/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] classes/create-spdx-2.2: Fix SPDX dependencies for ABI Safe recipes

2024-05-02 Thread Joshua Watt
SPDX Documents can currently get into a state where they reference SPDX
IDs that do not exist (locally). The reason for this is that some
tasks/recipes are marked as ABI safe, and thus are excluded from
taskhash. This means that when SPDX creates a document, it will refer to
the SPDX ID in the dependency at the time when the document is created,
but if the dependency changes and gets a new SPDX ID, the document will
not rebuild to reference the new SPDX ID, causing it to be dangling.

Fix this by using the new field in BB_TASKDEPDATA to skip dependencies
that are not part of the taskhash calculation.

Signed-off-by: Joshua Watt 
---
 meta/classes/create-spdx-2.2.bbclass | 14 ++
 1 file changed, 10 insertions(+), 4 deletions(-)

diff --git a/meta/classes/create-spdx-2.2.bbclass 
b/meta/classes/create-spdx-2.2.bbclass
index 486efadba96..bae437f48e7 100644
--- a/meta/classes/create-spdx-2.2.bbclass
+++ b/meta/classes/create-spdx-2.2.bbclass
@@ -357,7 +357,13 @@ def collect_dep_recipes(d, doc, spdx_recipe):
 with spdx_deps_file.open("r") as f:
 deps = json.load(f)
 
-for dep_pn, dep_hashfn in deps:
+for dep_pn, dep_hashfn, in_taskhash in deps:
+# If this dependency is not calculated in the taskhash skip it.
+# Otherwise, it can result in broken links since this task won't
+# rebuild and see the new SPDX ID if the dependency changes
+if not in_taskhash:
+continue
+
 dep_recipe_path = oe.sbom.doc_find_by_hashfn(deploy_dir_spdx, 
package_archs, "recipe-" + dep_pn, dep_hashfn)
 if not dep_recipe_path:
 bb.fatal("Cannot find any SPDX file for recipe %s, %s" % (dep_pn, 
dep_hashfn))
@@ -478,7 +484,7 @@ def collect_direct_deps(d, dep_task):
 for dep_name in this_dep[3]:
 dep_data = taskdepdata[dep_name]
 if dep_data[1] == dep_task and dep_data[0] != pn:
-deps.add((dep_data[0], dep_data[7]))
+deps.add((dep_data[0], dep_data[7], dep_name in this_dep[8]))
 
 return sorted(deps)
 
@@ -721,9 +727,9 @@ def collect_package_providers(d):
 providers = {}
 
 deps = collect_direct_deps(d, "do_create_spdx")
-deps.append((d.getVar("PN"), d.getVar("BB_HASHFILENAME")))
+deps.append((d.getVar("PN"), d.getVar("BB_HASHFILENAME"), True))
 
-for dep_pn, dep_hashfn in deps:
+for dep_pn, dep_hashfn, _ in deps:
 localdata = d
 recipe_data = oe.packagedata.read_pkgdata(dep_pn, localdata)
 if not recipe_data:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198928): 
https://lists.openembedded.org/g/openembedded-core/message/198928
Mute This Topic: https://lists.openembedded.org/mt/105864349/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] ipk: Do not hardcode payload compression algorithm

2024-05-02 Thread Philip Lorenz
The chosen payload compression algorithm can be changed by overriding
`OPKGBUILDCMD`. Ensure that package extraction deals with this by
globbing for "data.tar.*" to select the actual payload tarball.

Signed-off-by: Philip Lorenz 
---
 meta/lib/oe/package_manager/ipk/__init__.py | 8 +++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/package_manager/ipk/__init__.py 
b/meta/lib/oe/package_manager/ipk/__init__.py
index 8cc9953a027..0f0038d00d9 100644
--- a/meta/lib/oe/package_manager/ipk/__init__.py
+++ b/meta/lib/oe/package_manager/ipk/__init__.py
@@ -4,6 +4,7 @@
 # SPDX-License-Identifier: GPL-2.0-only
 #
 
+import glob
 import re
 import shutil
 import subprocess
@@ -134,11 +135,16 @@ class OpkgDpkgPM(PackageManager):
 tmp_dir = tempfile.mkdtemp()
 current_dir = os.getcwd()
 os.chdir(tmp_dir)
-data_tar = 'data.tar.zst'
 
 try:
 cmd = [ar_cmd, 'x', pkg_path]
 output = subprocess.check_output(cmd, stderr=subprocess.STDOUT)
+data_tar = glob.glob("data.tar.*")
+if len(data_tar) != 1:
+bb.fatal("Unable to extract %s package. Failed to identify "
+ "data tarball (found tarballs '%s').",
+ pkg_path, data_tar)
+data_tar = data_tar[0]
 cmd = [tar_cmd, 'xf', data_tar]
 output = subprocess.check_output(cmd, stderr=subprocess.STDOUT)
 except subprocess.CalledProcessError as e:
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198927): 
https://lists.openembedded.org/g/openembedded-core/message/198927
Mute This Topic: https://lists.openembedded.org/mt/105863603/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][PATCH] cooker: Use hash client to ping upstream server

2024-05-02 Thread Joshua Watt
Disregard. Wrong mailing list

On Thu, May 2, 2024 at 8:18 AM Joshua Watt  wrote:
>
> The cooker attempts to connect to the upstream hash equivalent server to
> warn the user early if it is misconfigured. However, this was making the
> assumption that it was a raw TCP connection and failed when attempting
> to use a websocket upstream server. Fix this by creating an hash client
> and using the ping API to check the server instead of using a raw
> socket.
>
> Signed-off-by: Joshua Watt 
> ---
>  bitbake/lib/bb/cooker.py | 7 +++
>  1 file changed, 3 insertions(+), 4 deletions(-)
>
> diff --git a/bitbake/lib/bb/cooker.py b/bitbake/lib/bb/cooker.py
> index c5bfef55d67..25b614f1e44 100644
> --- a/bitbake/lib/bb/cooker.py
> +++ b/bitbake/lib/bb/cooker.py
> @@ -315,11 +315,10 @@ class BBCooker:
>  dbfile = (self.data.getVar("PERSISTENT_DIR") or 
> self.data.getVar("CACHE")) + "/hashserv.db"
>  upstream = self.data.getVar("BB_HASHSERVE_UPSTREAM") or None
>  if upstream:
> -import socket
>  try:
> -sock = socket.create_connection(upstream.split(":"), 
> 5)
> -sock.close()
> -except socket.error as e:
> +with hashserv.create_client(upstream) as client:
> +client.ping()
> +except ConnectionError as e:
>  bb.warn("BB_HASHSERVE_UPSTREAM is not valid, unable 
> to connect hash equivalence server at '%s': %s"
>   % (upstream, repr(e)))
>
> --
> 2.34.1
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198926): 
https://lists.openembedded.org/g/openembedded-core/message/198926
Mute This Topic: https://lists.openembedded.org/mt/105863392/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] cooker: Use hash client to ping upstream server

2024-05-02 Thread Joshua Watt
The cooker attempts to connect to the upstream hash equivalent server to
warn the user early if it is misconfigured. However, this was making the
assumption that it was a raw TCP connection and failed when attempting
to use a websocket upstream server. Fix this by creating an hash client
and using the ping API to check the server instead of using a raw
socket.

Signed-off-by: Joshua Watt 
---
 bitbake/lib/bb/cooker.py | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/bitbake/lib/bb/cooker.py b/bitbake/lib/bb/cooker.py
index c5bfef55d67..25b614f1e44 100644
--- a/bitbake/lib/bb/cooker.py
+++ b/bitbake/lib/bb/cooker.py
@@ -315,11 +315,10 @@ class BBCooker:
 dbfile = (self.data.getVar("PERSISTENT_DIR") or 
self.data.getVar("CACHE")) + "/hashserv.db"
 upstream = self.data.getVar("BB_HASHSERVE_UPSTREAM") or None
 if upstream:
-import socket
 try:
-sock = socket.create_connection(upstream.split(":"), 5)
-sock.close()
-except socket.error as e:
+with hashserv.create_client(upstream) as client:
+client.ping()
+except ConnectionError as e:
 bb.warn("BB_HASHSERVE_UPSTREAM is not valid, unable to 
connect hash equivalence server at '%s': %s"
  % (upstream, repr(e)))
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198925): 
https://lists.openembedded.org/g/openembedded-core/message/198925
Mute This Topic: https://lists.openembedded.org/mt/105863392/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Richard Purdie
On Thu, 2024-05-02 at 08:39 -0500, Patrick Williams wrote:
> On Thu, May 02, 2024 at 03:34:43PM +0200, Alexander Kanavin wrote:
> > On Thu, 2 May 2024 at 15:06, Patrick Williams  wrote:
> > 
> > > This is almost never correct and there is not a single example of it in
> > > poky.  There _are_ examples of exactly what I wrote.
> > > 
> > > If you do `PACKAGECONFIG:class-target:remove` and there is not already
> > > an explicit `PACKAGECONFIG:class-target` defined, this in effect creates
> > > a _new_ _empty_ variable `PACKAGECONFIG:class-target`.  This is nearly
> > > never what you want.  You typically want to take the base contents of
> > > `PACAKGECONFIG` and remove something from it explicitly for the
> > > `class-target` class.  What I wrote is exactly how to do that and what
> > > there are multiple examples of in poky (see tclibc-barmetal.inc,
> > > no-gplv3.inc, meta-openembedded uim_1.8.8.bb).
> > 
> > Right, I just reproduced this. To me this looks like conditions in
> > inherit_defer operate on PACKAGECONFIG value that is assembled without
> > considering class overrides, and that might be a bug.
> 
> Worse is that it seems to always operate on the `class-target`
> overrides.  It is as if, at the point that `inherit_defer` evaluates, it
> is not known if it is a native or target class and so the default
> `CLASSOVERRIDE` from base.bbclass takes precedence over what comes from
> native.bbclass.
> 
> > 
> > How to see the issue:
> > PACKAGECONFIG:remove:class-target:pn-btrfs-tools = "python"
> > 
> > bitbake btrfs-tools-native
> > 
> > You might be able to work around this by avoiding :remove and setting
> > PACKAGECONFIG directly.

It is an ordering issue.

The trouble is that class-native comes from native.bbclass which is a
BBCLASSEXTEND. The class extension code happens right at the end of
parsing (for obvious reasons) and this is after inherit_defer is
evaluated.

So it is a rather horrible side effect of how the class overrides work.
Sadly inline python like this is difficult to defer indefinitely and is
why immediate expansion is generall painful and a bad idea :(

I'm not entirely sure we can fix that.

Cheers,

Richard






-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198924): 
https://lists.openembedded.org/g/openembedded-core/message/198924
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Patrick Williams
On Thu, May 02, 2024 at 03:34:43PM +0200, Alexander Kanavin wrote:
> On Thu, 2 May 2024 at 15:06, Patrick Williams  wrote:
> 
> > This is almost never correct and there is not a single example of it in
> > poky.  There _are_ examples of exactly what I wrote.
> >
> > If you do `PACKAGECONFIG:class-target:remove` and there is not already
> > an explicit `PACKAGECONFIG:class-target` defined, this in effect creates
> > a _new_ _empty_ variable `PACKAGECONFIG:class-target`.  This is nearly
> > never what you want.  You typically want to take the base contents of
> > `PACAKGECONFIG` and remove something from it explicitly for the
> > `class-target` class.  What I wrote is exactly how to do that and what
> > there are multiple examples of in poky (see tclibc-barmetal.inc,
> > no-gplv3.inc, meta-openembedded uim_1.8.8.bb).
> 
> Right, I just reproduced this. To me this looks like conditions in
> inherit_defer operate on PACKAGECONFIG value that is assembled without
> considering class overrides, and that might be a bug.

Worse is that it seems to always operate on the `class-target`
overrides.  It is as if, at the point that `inherit_defer` evaluates, it
is not known if it is a native or target class and so the default
`CLASSOVERRIDE` from base.bbclass takes precedence over what comes from
native.bbclass.

> 
> How to see the issue:
> PACKAGECONFIG:remove:class-target:pn-btrfs-tools = "python"
> 
> bitbake btrfs-tools-native
> 
> You might be able to work around this by avoiding :remove and setting
> PACKAGECONFIG directly.
> 
> Alex

-- 
Patrick Williams


signature.asc
Description: PGP signature

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198923): 
https://lists.openembedded.org/g/openembedded-core/message/198923
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Patrick Williams
On Thu, May 02, 2024 at 02:57:30PM +0200, Alexander Kanavin wrote:
> On Thu, 2 May 2024 at 14:52, Patrick Williams  wrote:
> 
> > I'm not convinced this is true.  As I wrote, the final result of
> > PACKAGECONFIG is exactly what I expect; it includes `python` for the
> > btrfs-tools-native and doesn't for the plain btrfs-tools:
> 
> Run experiments with plain poky and changes in local.conf, and that
> will convince you.
> 

Done.  This is with the latest poky and crops/poky docker container.

1. PACKAGECONFIG:remove:pn-btrfs-tools = "python"

bitbake -ne btrfs-tools-native results:
PACKAGECONFIG=" programs convert python crypto-builtin "

bitbake -ne btrfs-tools results:
PACKAGECONFIG=" programs convert  crypto-builtin  "

2. PACKAGECONFIG:remove:pn-btrfs-tools-native = "python"

bitbake -ne btrfs-tools-native results:
PACKAGECONFIG=" programs convert  crypto-builtin "

bitbake -ne btrfs-tools results:
PACKAGECONFIG=" programs convert python crypto-builtin  "

These are the exact same results I am seeing with our openbmc tree and
exactly what is expected to me.  Still, `inherit_defer` gets the
incorrect evaluation results.

-- 
Patrick Williams


signature.asc
Description: PGP signature

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198922): 
https://lists.openembedded.org/g/openembedded-core/message/198922
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Alexander Kanavin
On Thu, 2 May 2024 at 15:06, Patrick Williams  wrote:

> This is almost never correct and there is not a single example of it in
> poky.  There _are_ examples of exactly what I wrote.
>
> If you do `PACKAGECONFIG:class-target:remove` and there is not already
> an explicit `PACKAGECONFIG:class-target` defined, this in effect creates
> a _new_ _empty_ variable `PACKAGECONFIG:class-target`.  This is nearly
> never what you want.  You typically want to take the base contents of
> `PACAKGECONFIG` and remove something from it explicitly for the
> `class-target` class.  What I wrote is exactly how to do that and what
> there are multiple examples of in poky (see tclibc-barmetal.inc,
> no-gplv3.inc, meta-openembedded uim_1.8.8.bb).

Right, I just reproduced this. To me this looks like conditions in
inherit_defer operate on PACKAGECONFIG value that is assembled without
considering class overrides, and that might be a bug.

How to see the issue:
PACKAGECONFIG:remove:class-target:pn-btrfs-tools = "python"

bitbake btrfs-tools-native

You might be able to work around this by avoiding :remove and setting
PACKAGECONFIG directly.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198921): 
https://lists.openembedded.org/g/openembedded-core/message/198921
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] u-boot: Enable devupstream

2024-05-02 Thread Richard Purdie
On Thu, 2024-05-02 at 12:55 +, Ross Burton wrote:
> On 2 May 2024, at 12:02, Richard Purdie via lists.openembedded.org
>  wrote:
> > > +BBCLASSEXTEND += "devupstream:target"
> > > +SRCREV:class-devupstream = "${AUTOREV}"
> > > +PV:class-devupstream = "dev+git"
> > 
> > Doesn't that mean parsing would hit the network by default every
> > time?
> 
> I _believe_ it only hits when the devupstream variation is actually
> picked.  Is this acceptable?

I believe you're wrong ;-)

I applied this patch and the first thing I'd note is that:

$ bitbake -p
Parsing of 991 .bb files complete (990 cached, 1 parsed). 1969 targets, 50 
skipped, 0 masked, 0 errors.
$ bitbake -p
Parsing of 991 .bb files complete (990 cached, 1 parsed). 1969 targets, 50 
skipped, 0 masked, 0 errors.

i.e. it is *always* now parsing one recipe, you can guess which.

I then tried "bitbake -pDDD" which in the output includes:

DEBUG: /media/build/poky/meta/recipes-bsp/u-boot/u-boot_2024.04.bb: Fetcher 
accessed the network with the command git -c gc.autoDetach=false -c 
core.pager=cat -c safe.bareRepository=all ls-remote 
https://source.denx.de/u-boot/u-boot.git 

so I believe this is accessing the network on every parse.

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198920): 
https://lists.openembedded.org/g/openembedded-core/message/198920
Mute This Topic: https://lists.openembedded.org/mt/105860305/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Patrick Williams
On Thu, May 02, 2024 at 02:57:30PM +0200, Alexander Kanavin wrote:
> On Thu, 2 May 2024 at 14:52, Patrick Williams  wrote:
> 
> > I'm not convinced this is true.  As I wrote, the final result of
> > PACKAGECONFIG is exactly what I expect; it includes `python` for the
> > btrfs-tools-native and doesn't for the plain btrfs-tools:
> >
> > ```
> > # pre-expansion value:
> > #   " programs convert python crypto-builtin "
> > PACKAGECONFIG=" programs convert python crypto-builtin "
> > ```
> 
> Run experiments with plain poky and changes in local.conf, and that
> will convince you.
> 
> > I've also tried switching to this, which is very clearly a "target"
> > qualifier and have the same exact results; it applies on "native"
> > `inherit_defer` evaluations:
> >
> > btrfs-tools_%.bbappend with...
> > ```
> > PACKAGECONFIG:remove:class-target = "python"
> > ```
> 
> class-target:remove, not the other way around.

This is almost never correct and there is not a single example of it in
poky.  There _are_ examples of exactly what I wrote.

If you do `PACKAGECONFIG:class-target:remove` and there is not already
an explicit `PACKAGECONFIG:class-target` defined, this in effect creates
a _new_ _empty_ variable `PACKAGECONFIG:class-target`.  This is nearly
never what you want.  You typically want to take the base contents of
`PACAKGECONFIG` and remove something from it explicitly for the
`class-target` class.  What I wrote is exactly how to do that and what
there are multiple examples of in poky (see tclibc-barmetal.inc,
no-gplv3.inc, meta-openembedded uim_1.8.8.bb).

-- 
Patrick Williams


signature.asc
Description: PGP signature

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198919): 
https://lists.openembedded.org/g/openembedded-core/message/198919
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Alexander Kanavin
On Thu, 2 May 2024 at 14:57, Alexander Kanavin  wrote:
> > I've also tried switching to this, which is very clearly a "target"
> > qualifier and have the same exact results; it applies on "native"
> > `inherit_defer` evaluations:
> >
> > btrfs-tools_%.bbappend with...
> > ```
> > PACKAGECONFIG:remove:class-target = "python"
> > ```
>
> class-target:remove, not the other way around.

Ha, I got both of these wrong. Sorry.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198918): 
https://lists.openembedded.org/g/openembedded-core/message/198918
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Alexander Kanavin
On Thu, 2 May 2024 at 14:52, Patrick Williams  wrote:

> I'm not convinced this is true.  As I wrote, the final result of
> PACKAGECONFIG is exactly what I expect; it includes `python` for the
> btrfs-tools-native and doesn't for the plain btrfs-tools:
>
> ```
> # pre-expansion value:
> #   " programs convert python crypto-builtin "
> PACKAGECONFIG=" programs convert python crypto-builtin "
> ```

Run experiments with plain poky and changes in local.conf, and that
will convince you.

> I've also tried switching to this, which is very clearly a "target"
> qualifier and have the same exact results; it applies on "native"
> `inherit_defer` evaluations:
>
> btrfs-tools_%.bbappend with...
> ```
> PACKAGECONFIG:remove:class-target = "python"
> ```

class-target:remove, not the other way around.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198917): 
https://lists.openembedded.org/g/openembedded-core/message/198917
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] u-boot: Enable devupstream

2024-05-02 Thread Ross Burton
On 2 May 2024, at 12:02, Richard Purdie via lists.openembedded.org 
 wrote:
>> +BBCLASSEXTEND += "devupstream:target"
>> +SRCREV:class-devupstream = "${AUTOREV}"
>> +PV:class-devupstream = "dev+git"
> 
> Doesn't that mean parsing would hit the network by default every time?

I _believe_ it only hits when the devupstream variation is actually picked.  Is 
this acceptable?

Ross
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198916): 
https://lists.openembedded.org/g/openembedded-core/message/198916
Mute This Topic: https://lists.openembedded.org/mt/105860305/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Patrick Williams
On Thu, May 02, 2024 at 11:28:54AM +0200, Alexander Kanavin wrote:
> On Wed, 1 May 2024 at 23:27, Patrick Williams via
> lists.openembedded.org 
> wrote:
> > What is going on here?  Well, this:
> >
> > ```
> > meta-phosphor/conf/distro/include/phosphor-pkg-tweaks.inc
> > 6:# Disable python from btrfs-tools
> > 7:PACKAGECONFIG:remove:pn-btrfs-tools = "python"
> > ```
> >
> > We explicitly remove `python` from the _target_ btrfs-tools
> > `PACKAGECONFIG`, because we don't want it on-device (since that pulls
> > python itself as a side-effect).  If I remove this _target_ setting
> > everything works fine for the native package:
> 
> It's not a target setting. PACKAGECONFIG without qualifier overrides
> applies to all variants.

I'm not convinced this is true.  As I wrote, the final result of
PACKAGECONFIG is exactly what I expect; it includes `python` for the
btrfs-tools-native and doesn't for the plain btrfs-tools:

```
# pre-expansion value:
#   " programs convert python crypto-builtin "
PACKAGECONFIG=" programs convert python crypto-builtin "
```

I've also tried switching to this, which is very clearly a "target"
qualifier and have the same exact results; it applies on "native"
`inherit_defer` evaluations:

btrfs-tools_%.bbappend with...
```
PACKAGECONFIG:remove:class-target = "python"
```

-- 
Patrick Williams


signature.asc
Description: PGP signature

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198915): 
https://lists.openembedded.org/g/openembedded-core/message/198915
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [scarthgap][PATCH] scripts/oe-setup-build: write a build environment initialization one-liner into the build directory

2024-05-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/scarthgap-scripts-oe-setup-build-write-a-build-environment-initialization-one-liner-into-the-build-directory.patch

FAIL: test shortlog length: Edit shortlog so that it is 90 characters or less 
(currently 107 characters) (test_mbox.TestMbox.test_shortlog_length)

PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test commit message presence 
(test_mbox.TestMbox.test_commit_message_presence)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)

SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: pretest src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
SKIP: test CVE check ignore: No modified recipes or older target branch, 
skipping test (test_metadata.TestMetadata.test_cve_check_ignore)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum modified not mentioned: No modified recipes, 
skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.test_src_uri_left_files)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198914): 
https://lists.openembedded.org/g/openembedded-core/message/198914
Mute This Topic: https://lists.openembedded.org/mt/105861058/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [scarthgap][PATCH] scripts/oe-setup-build: write a build environment initialization one-liner into the build directory

2024-05-02 Thread Alexander Kanavin
With this, users no longer have to know where oe-init-build-env is relative to 
the
build directory; that information is contained in the one liner and then
it's possible to simply use that:

. /path/to/build/init-build-env

This will particularly help with initializing builds in unpacked
build bundles, as users won't have to know where oe-init-build-env
is in the bundle directory tree - similar to esdk initialization.

(From OE-Core rev: 1cabdf287c2739accdab3a766df060f1bc802b63)

Signed-off-by: Alexander Kanavin 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
---
 scripts/oe-setup-build | 11 ++-
 1 file changed, 10 insertions(+), 1 deletion(-)

diff --git a/scripts/oe-setup-build b/scripts/oe-setup-build
index 5364f2b4812..c0476992a2a 100755
--- a/scripts/oe-setup-build
+++ b/scripts/oe-setup-build
@@ -91,7 +91,16 @@ def setup_build_env(args):
 builddir = args.b if args.b else template["buildpath"]
 no_shell = args.no_shell
 coredir = 
os.path.abspath(os.path.join(os.path.dirname(os.path.realpath(__file__)), '..'))
-cmd = "TEMPLATECONF={} . {} {}".format(template["templatepath"], 
os.path.join(coredir, 'oe-init-build-env'), builddir)
+cmd_base = ". {} {}".format(os.path.join(coredir, 'oe-init-build-env'), 
os.path.abspath(builddir))
+
+initbuild = os.path.join(builddir, 'init-build-env')
+if not os.path.exists(initbuild):
+os.makedirs(builddir, exist_ok=True)
+with open(initbuild, 'w') as f:
+f.write(cmd_base)
+print("\nRun '. {}' to initialize the build in a current shell 
session.\n".format(initbuild))
+
+cmd = "TEMPLATECONF={} {}".format(template["templatepath"], cmd_base)
 if not no_shell:
 cmd = cmd + " && {}".format(os.environ['SHELL'])
 print("Running:", cmd)
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198913): 
https://lists.openembedded.org/g/openembedded-core/message/198913
Mute This Topic: https://lists.openembedded.org/mt/105860798/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] u-boot: Enable devupstream

2024-05-02 Thread Richard Purdie
On Thu, 2024-05-02 at 11:57 +0100, Peter Hoyes via
lists.openembedded.org wrote:
> To enable downstream testing of the bleeding edge of U-Boot,
> add devupstream to the recipe, with SRCREV set to automatically
> track the latest revision.
> 
> Signed-off-by: Peter Hoyes 
> ---
>  meta/recipes-bsp/u-boot/u-boot_2024.04.bb | 3 +++
>  1 file changed, 3 insertions(+)
> 
> diff --git a/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
> b/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
> index b15bcaa818..dc2e2da8ae 100644
> --- a/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
> +++ b/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
> @@ -3,3 +3,6 @@ require u-boot.inc
>  
>  DEPENDS += "bc-native dtc-native python3-pyelftools-native"
>  
> +BBCLASSEXTEND += "devupstream:target"
> +SRCREV:class-devupstream = "${AUTOREV}"
> +PV:class-devupstream = "dev+git"

Doesn't that mean parsing would hit the network by default every time?

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198912): 
https://lists.openembedded.org/g/openembedded-core/message/198912
Mute This Topic: https://lists.openembedded.org/mt/105860305/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] u-boot: Enable devupstream

2024-05-02 Thread Peter Hoyes
To enable downstream testing of the bleeding edge of U-Boot,
add devupstream to the recipe, with SRCREV set to automatically
track the latest revision.

Signed-off-by: Peter Hoyes 
---
 meta/recipes-bsp/u-boot/u-boot_2024.04.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-bsp/u-boot/u-boot_2024.04.bb 
b/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
index b15bcaa818..dc2e2da8ae 100644
--- a/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
+++ b/meta/recipes-bsp/u-boot/u-boot_2024.04.bb
@@ -3,3 +3,6 @@ require u-boot.inc
 
 DEPENDS += "bc-native dtc-native python3-pyelftools-native"
 
+BBCLASSEXTEND += "devupstream:target"
+SRCREV:class-devupstream = "${AUTOREV}"
+PV:class-devupstream = "dev+git"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198911): 
https://lists.openembedded.org/g/openembedded-core/message/198911
Mute This Topic: https://lists.openembedded.org/mt/105860305/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH v2] glib/gobject-introspection: update 2.78.4 -> 2.80.0, 1.78.1 -> 1.80.0

2024-05-02 Thread Alexander Kanavin
From: Alexander Kanavin 

With these versions, which need to be updated in lockstep, upstream has
relocated glib introspection data from g-i tree to glib tree and made
its generation a part of the overall glib build. This creates a circular
dependency, where g-i tools are linked with glib, but glib needs the tools
to build its g-i data. (I don't know why the two source trees
couldn't be simply merged into one, or g-i data for glib couldn't be generated
inside g-i build against sysroot glib).

Upstream is suggesting building glib twice, first without building g-i data,
then building g-i and linking it with that version, then building
the final glib, and that's what is being done here (via the new
glib-initial recipe, which is sysroot-only, and is not pulled in
via indirect dependencies either).

Other glib changes:
0001-Do-not-write-bindir-into-pkg-config-files.patch restores
writing bindir variable into glib.pc file (meson only writes
it out if other variables depend on it, and this custom patch
removes that dependency).

0001-girepository-introspection-correctly-install-.gir-fi.patch
ensures correct installation of .gir into something else
than $datadir (useful in multilib).

Merge previous glib .bb into .inc, so that glib and glib-initial
recipes could be cleanly separated with no duplication.

Convert from gtk-doc to gi-docgen, and manpages from xmlto to
docutils.

Signed-off-by: Alexander Kanavin 
---
 meta/conf/distro/include/maintainers.inc  |   1 +
 ...t-write-bindir-into-pkg-config-files.patch |  31 +-
 ...0001-Fix-DATADIRNAME-on-uclibc-Linux.patch |   2 +-
 ...-gio-querymodules-as-libexec_PROGRAM.patch |   6 +-
 ...ng-about-deprecated-paths-in-schemas.patch |   2 +-
 ...-correctly-when-building-with-mingw3.patch |  20 +-
 ...ces.c-comment-out-a-build-host-only-.patch |   4 +-
 ...rospection-correctly-install-.gir-fi.patch |  88 +
 ...on-Run-atomics-test-on-clang-as-well.patch |   6 +-
 ...ot-enable-pidfd-features-on-native-g.patch |   6 +-
 ...dcode-python-path-into-various-tools.patch |   4 +-
 .../{glib-2.0 => files}/meson.cross.d/common  |   0
 .../meson.cross.d/common-glibc|   0
 .../meson.cross.d/common-linux|   0
 .../meson.cross.d/common-mingw|   0
 .../meson.cross.d/common-musl |   0
 .../relocate-modules.patch|   8 +-
 .../glib-2.0/{glib-2.0 => files}/run-ptest|   0
 .../{glib-2.0 => files}/skip-timeout.patch|   7 +-
 .../glib-2.0/glib-2.0-initial_2.80.0.bb   |   5 +
 ...deprecated-distutils-module-to-the-p.patch |  34 --
 .../glib-2.0/glib-2.0/fix-regex.patch |  54 ---
 .../glib-2.0/glib-2.0/memory-monitor.patch| 361 --
 meta/recipes-core/glib-2.0/glib-2.0_2.78.4.bb |  57 ---
 meta/recipes-core/glib-2.0/glib-2.0_2.80.0.bb |   1 +
 meta/recipes-core/glib-2.0/glib.inc   |  71 +++-
 ...pository-directory-for-native-builds.patch |  11 +-
 ...8.1.bb => gobject-introspection_1.80.1.bb} |   8 +-
 28 files changed, 219 insertions(+), 568 deletions(-)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-Do-not-write-bindir-into-pkg-config-files.patch (68%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-Fix-DATADIRNAME-on-uclibc-Linux.patch (92%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-Install-gio-querymodules-as-libexec_PROGRAM.patch (84%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-Remove-the-warning-about-deprecated-paths-in-schemas.patch (95%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-Set-host_machine-correctly-when-building-with-mingw3.patch (80%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-gio-tests-resources.c-comment-out-a-build-host-only-.patch (92%)
 create mode 100644 
meta/recipes-core/glib-2.0/files/0001-girepository-introspection-correctly-install-.gir-fi.patch
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-meson-Run-atomics-test-on-clang-as-well.patch (88%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0001-meson.build-do-not-enable-pidfd-features-on-native-g.patch (84%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/0010-Do-not-hardcode-python-path-into-various-tools.patch (93%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => files}/meson.cross.d/common 
(100%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/meson.cross.d/common-glibc (100%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/meson.cross.d/common-linux (100%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/meson.cross.d/common-mingw (100%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => 
files}/meson.cross.d/common-musl (100%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => files}/relocate-modules.patch 
(86%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => files}/run-ptest (100%)
 rename meta/recipes-core/glib-2.0/{glib-2.0 => files}/skip-timeout.patch (90%)
 create mode 100644 

[OE-core] [scarthgap v2] systemd: sed ROOT_HOME only if sysusers PACKAGECONFIG is set

2024-05-02 Thread Martin Hundeb?ll
From: Christian Bräuner Sørensen 

Fixes a bug introducted in ebafe46379 systemd: upgrade to 255.1.

Besides updating systemd, that commit also made other changes. One of them
being when to perform the replacement in order to fix ROOT_HOME.

Previously, that happened on a configure prefunc and on
${S}/sysusers.d/basic.conf.in.
Now it happens in install and on image/usr/lib/sysusers.d/basic.conf.

However, that file is not present if sysusers is not in PACKAGECONFIG,
since that file in that case is not installed hence resulting in:
sed: can't read /image/usr/lib/sysusers.d/basic.conf: No such 
file or directory

Previously, in the case of sysusers not being in PACKAGECONFIG, that was a
"silent error" since the replacement was done but the file was not really
used since the file was not installed.

Signed-off-by: Christian Bräuner Sørensen 
Signed-off-by: Richard Purdie 
Signed-off-by: Martin Hundebøll 
---

Added Signed-off-by.

 meta/recipes-core/systemd/systemd_255.4.bb | 18 ++
 1 file changed, 10 insertions(+), 8 deletions(-)

diff --git a/meta/recipes-core/systemd/systemd_255.4.bb 
b/meta/recipes-core/systemd/systemd_255.4.bb
index e7498c802d..f58a1bc2b6 100644
--- a/meta/recipes-core/systemd/systemd_255.4.bb
+++ b/meta/recipes-core/systemd/systemd_255.4.bb
@@ -271,14 +271,16 @@ WATCHDOG_TIMEOUT ??= "60"
 
 do_install() {
meson_do_install
-   # Change the root user's home directory in /lib/sysusers.d/basic.conf.
-   # This is done merely for backward compatibility with previous systemd 
recipes.
-   # systemd hardcodes root user's HOME to be "/root". Changing to use 
other values
-   # may have unexpected runtime behaviors.
-   if [ "${ROOT_HOME}" != "/root" ]; then
-   bbwarn "Using ${ROOT_HOME} as root user's home directory is not 
fully supported by systemd"
-   sed -i -e 's#/root#${ROOT_HOME}#g' 
${D}${exec_prefix}/lib/sysusers.d/basic.conf
-   fi
+   if ${@bb.utils.contains('PACKAGECONFIG', 'sysusers', 'true', 'false', 
d)}; then
+# Change the root user's home directory in 
/lib/sysusers.d/basic.conf.
+# This is done merely for backward compatibility with previous 
systemd recipes.
+# systemd hardcodes root user's HOME to be "/root". Changing to 
use other values
+# may have unexpected runtime behaviors.
+if [ "${ROOT_HOME}" != "/root" ]; then
+bbwarn "Using ${ROOT_HOME} as root user's home directory 
is not fully supported by systemd"
+sed -i -e 's#/root#${ROOT_HOME}#g' 
${D}${exec_prefix}/lib/sysusers.d/basic.conf
+fi
+fi
install -d ${D}/${base_sbindir}
if ${@bb.utils.contains('PACKAGECONFIG', 'serial-getty-generator', 
'false', 'true', d)}; then
# Provided by a separate recipe
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198909): 
https://lists.openembedded.org/g/openembedded-core/message/198909
Mute This Topic: https://lists.openembedded.org/mt/105859601/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [scarthgap] systemd: sed ROOT_HOME only if sysusers PACKAGECONFIG is set

2024-05-02 Thread Martin Hundeb?ll
From: Christian Bräuner Sørensen 

Fixes a bug introducted in ebafe46379 systemd: upgrade to 255.1.

Besides updating systemd, that commit also made other changes. One of them
being when to perform the replacement in order to fix ROOT_HOME.

Previously, that happened on a configure prefunc and on
${S}/sysusers.d/basic.conf.in.
Now it happens in install and on image/usr/lib/sysusers.d/basic.conf.

However, that file is not present if sysusers is not in PACKAGECONFIG,
since that file in that case is not installed hence resulting in:
sed: can't read /image/usr/lib/sysusers.d/basic.conf: No such 
file or directory

Previously, in the case of sysusers not being in PACKAGECONFIG, that was a
"silent error" since the replacement was done but the file was not really
used since the file was not installed.

Signed-off-by: Christian Bräuner Sørensen 
Signed-off-by: Richard Purdie 
---
 meta/recipes-core/systemd/systemd_255.4.bb | 18 ++
 1 file changed, 10 insertions(+), 8 deletions(-)

diff --git a/meta/recipes-core/systemd/systemd_255.4.bb 
b/meta/recipes-core/systemd/systemd_255.4.bb
index e7498c802d..f58a1bc2b6 100644
--- a/meta/recipes-core/systemd/systemd_255.4.bb
+++ b/meta/recipes-core/systemd/systemd_255.4.bb
@@ -271,14 +271,16 @@ WATCHDOG_TIMEOUT ??= "60"
 
 do_install() {
meson_do_install
-   # Change the root user's home directory in /lib/sysusers.d/basic.conf.
-   # This is done merely for backward compatibility with previous systemd 
recipes.
-   # systemd hardcodes root user's HOME to be "/root". Changing to use 
other values
-   # may have unexpected runtime behaviors.
-   if [ "${ROOT_HOME}" != "/root" ]; then
-   bbwarn "Using ${ROOT_HOME} as root user's home directory is not 
fully supported by systemd"
-   sed -i -e 's#/root#${ROOT_HOME}#g' 
${D}${exec_prefix}/lib/sysusers.d/basic.conf
-   fi
+   if ${@bb.utils.contains('PACKAGECONFIG', 'sysusers', 'true', 'false', 
d)}; then
+# Change the root user's home directory in 
/lib/sysusers.d/basic.conf.
+# This is done merely for backward compatibility with previous 
systemd recipes.
+# systemd hardcodes root user's HOME to be "/root". Changing to 
use other values
+# may have unexpected runtime behaviors.
+if [ "${ROOT_HOME}" != "/root" ]; then
+bbwarn "Using ${ROOT_HOME} as root user's home directory 
is not fully supported by systemd"
+sed -i -e 's#/root#${ROOT_HOME}#g' 
${D}${exec_prefix}/lib/sysusers.d/basic.conf
+fi
+fi
install -d ${D}/${base_sbindir}
if ${@bb.utils.contains('PACKAGECONFIG', 'serial-getty-generator', 
'false', 'true', d)}; then
# Provided by a separate recipe
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198908): 
https://lists.openembedded.org/g/openembedded-core/message/198908
Mute This Topic: https://lists.openembedded.org/mt/105859569/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 1/4] base/bitbake.conf: Introduce UNPACKDIR

2024-05-02 Thread Alexander Kanavin
On Thu, 2 May 2024 at 09:48, Richard Purdie via lists.openembedded.org
 wrote:
> Personally, I do like the idea but I'm not sure it aids
> readability/discoverability of the code.
>
> I've assumed people would shoot down the idea as the short vars do have
> a relatively negative following but if the majority were in favour...
>
> We could force an audit of all WORKDIR references by changing it to W
> too :) (I'm only half joking).

I think one-letter variables belong only in counters used by nested
for loops or code doing pure math and everywhere else one should take
the trouble to spell them out. It's a relic of archaic computers and
mathematicians programming them.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198907): 
https://lists.openembedded.org/g/openembedded-core/message/198907
Mute This Topic: https://lists.openembedded.org/mt/105852186/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] btrfs-tools-native build python error

2024-05-02 Thread Alexander Kanavin
On Wed, 1 May 2024 at 23:27, Patrick Williams via
lists.openembedded.org 
wrote:
> What is going on here?  Well, this:
>
> ```
> meta-phosphor/conf/distro/include/phosphor-pkg-tweaks.inc
> 6:# Disable python from btrfs-tools
> 7:PACKAGECONFIG:remove:pn-btrfs-tools = "python"
> ```
>
> We explicitly remove `python` from the _target_ btrfs-tools
> `PACKAGECONFIG`, because we don't want it on-device (since that pulls
> python itself as a side-effect).  If I remove this _target_ setting
> everything works fine for the native package:

It's not a target setting. PACKAGECONFIG without qualifier overrides
applies to all variants.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198906): 
https://lists.openembedded.org/g/openembedded-core/message/198906
Mute This Topic: https://lists.openembedded.org/mt/105729019/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [PATCH v2] syslinux: Fix build with GCC 14

2024-05-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/v2-syslinux-Fix-build-with-GCC-14.patch

FAIL: test Upstream-Status presence: Upstream-Status is in incorrect format 
(test_patch.TestPatch.test_upstream_status_presence_format)

PASS: pretest src uri left files 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
PASS: test CVE check ignore (test_metadata.TestMetadata.test_cve_check_ignore)
PASS: test CVE tag format (test_patch.TestPatch.test_cve_tag_format)
PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test Signed-off-by presence 
(test_patch.TestPatch.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test commit message presence 
(test_mbox.TestMbox.test_commit_message_presence)
PASS: test lic files chksum modified not mentioned 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)
PASS: test src uri left files 
(test_metadata.TestMetadata.test_src_uri_left_files)

SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198905): 
https://lists.openembedded.org/g/openembedded-core/message/198905
Mute This Topic: https://lists.openembedded.org/mt/105859370/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH v2] syslinux: Fix build with GCC 14

2024-05-02 Thread Zoltan Boszormenyi
Add a patch from Fedora 40 to fix build with GCC 14.

Remove internal (long obsolete) copies of ext2_fs.h that clash
with the one from e2fsprogs when built with GCC 14.

Signed-off-by: Zoltán Böszörményi 
---
 .../syslinux/0008-Fix-build-with-GCC-14.patch | 63 +++
 .../syslinux/syslinux_6.04-pre2.bb|  5 ++
 2 files changed, 68 insertions(+)
 create mode 100644 
meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch

diff --git 
a/meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch 
b/meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch
new file mode 100644
index 00..d7c8aa50d0
--- /dev/null
+++ b/meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch
@@ -0,0 +1,63 @@
+From 321433861cc9cd3c7e0ee02830e561bc0f956998 Mon Sep 17 00:00:00 2001
+From: rpm-build 
+Date: Sun, 4 Feb 2024 11:46:02 -0500
+Subject: [PATCH] Fix build with GCC 14
+
+com32/lib/syslinux/debug.c: In function ‘syslinux_debug’:
+com32/lib/syslinux/debug.c:91:5: error: implicit declaration of function 
‘printf’
+
+com32/libupload/upload_tftp.c: In function ‘upload_tftp_write’:
+com32/libupload/upload_tftp.c:64:11: error: implicit declaration of function 
‘tftp_put’
+
+com32/chain/chain.c: In function ‘main’:
+com32/chain/chain.c:517:44: error: passing argument 3 of ‘loadfile’ from 
incompatible pointer type
+com32/include/syslinux/loadfile.h:11:37: note: expected ‘size_t *’ but 
argument is of type ‘addr_t *’
+
+Upstream-Status: Inactive-Upstream [no upstream]
+Signed-off-by: rpm-build 
+---
+ com32/chain/chain.c| 2 +-
+ com32/lib/syslinux/debug.c | 1 +
+ com32/libupload/tftp.h | 3 +++
+ 3 files changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/com32/chain/chain.c b/com32/chain/chain.c
+index 4e9e32d..b11b880 100644
+--- a/com32/chain/chain.c
 b/com32/chain/chain.c
+@@ -514,7 +514,7 @@ int main(int argc, char *argv[])
+ if (opt.file) {
+   fdat.base = (opt.fseg << 4) + opt.foff;
+ 
+-  if (loadfile(opt.file, , )) {
++  if (loadfile(opt.file, , (size_t*))) {
+   error("Couldn't read the boot file.");
+   goto bail;
+   }
+diff --git a/com32/lib/syslinux/debug.c b/com32/lib/syslinux/debug.c
+index d9ab863..e8f53d5 100644
+--- a/com32/lib/syslinux/debug.c
 b/com32/lib/syslinux/debug.c
+@@ -1,6 +1,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #ifdef DYNAMIC_DEBUG
+ 
+diff --git a/com32/libupload/tftp.h b/com32/libupload/tftp.h
+index 323dc16..09aa40b 100644
+--- a/com32/libupload/tftp.h
 b/com32/libupload/tftp.h
+@@ -19,4 +19,7 @@ TFTP_OK  = 11, /* Not in RFC */
+ };
+ 
+ extern const char *tftp_string_error_message[];
++
++extern int tftp_put(struct url_info *url, int flags, struct inode *inode,
++   const char **redir, char *data, int 
data_length);
+ #endif
+-- 
+2.43.0
+
diff --git a/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb 
b/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb
index c8e7f25d2b..190891b6fe 100644
--- a/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb
+++ b/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb
@@ -22,6 +22,7 @@ SRC_URI = 
"https://www.zytor.com/pub/syslinux/Testing/6.04/syslinux-${PV}.tar.xz
file://0012-libinstaller-Fix-build-with-glibc-2.36.patch \
file://0013-remove-clean-script.patch \
file://0014-Fix-reproducibility-issues.patch \
+   file://0008-Fix-build-with-GCC-14.patch \
 "
 
 SRC_URI[md5sum] = "2b31c78f087f99179feb357da312d7ec"
@@ -71,6 +72,10 @@ PACKAGECONFIG[mtools] = ",,,"
 # Tasks for native/nativesdk which just build the installer.
 #
 do_configure() {
+   # These clash with ext2_fs.h from e2fsprogs when built with GCC 14
+   rm -f ${S}/core/fs/ext2/ext2_fs.h
+   rm -f ${S}/libinstaller/ext2fs/ext2_fs.h
+
oe_runmake firmware="bios" clean
 }
 
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198904): 
https://lists.openembedded.org/g/openembedded-core/message/198904
Mute This Topic: https://lists.openembedded.org/mt/105859298/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [PATCH] syslinux: Fix build with GCC 14

2024-05-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch /home/patchtest/share/mboxes/syslinux-Fix-build-with-GCC-14.patch

FAIL: test Signed-off-by presence: A patch file has been added without a 
Signed-off-by tag: '0008-Fix-build-with-GCC-14.patch' 
(test_patch.TestPatch.test_signed_off_by_presence)
FAIL: test Upstream-Status presence: Upstream-Status is in incorrect format 
(test_patch.TestPatch.test_upstream_status_presence_format)

PASS: pretest src uri left files 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
PASS: test CVE check ignore (test_metadata.TestMetadata.test_cve_check_ignore)
PASS: test CVE tag format (test_patch.TestPatch.test_cve_tag_format)
PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test commit message presence 
(test_mbox.TestMbox.test_commit_message_presence)
PASS: test lic files chksum modified not mentioned 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)
PASS: test src uri left files 
(test_metadata.TestMetadata.test_src_uri_left_files)

SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198903): 
https://lists.openembedded.org/g/openembedded-core/message/198903
Mute This Topic: https://lists.openembedded.org/mt/105858991/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 1/4] base/bitbake.conf: Introduce UNPACKDIR

2024-05-02 Thread Richard Purdie
On Thu, 2024-05-02 at 06:49 +, Marko, Peter wrote:
> I wonder if it we could name it "U" instead of "UNPACKDIR".
> It will be mostly used on the same places as all the other short
> names like S/B/T...

Personally, I do like the idea but I'm not sure it aids
readability/discoverability of the code.

I've assumed people would shoot down the idea as the short vars do have
a relatively negative following but if the majority were in favour...

We could force an audit of all WORKDIR references by changing it to W
too :) (I'm only half joking).

Cheers,

Richard






-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198902): 
https://lists.openembedded.org/g/openembedded-core/message/198902
Mute This Topic: https://lists.openembedded.org/mt/105852186/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] syslinux: Fix build with GCC 14

2024-05-02 Thread Zoltan Boszormenyi
Add a patch from Fedora 40 to fix build with GCC 14.

Remove internal (long obsolete) copies of ext2_fs.h that clash
with the one from e2fsprogs when built with GCC 14.

Signed-off-by: Zoltán Böszörményi 
---
 .../syslinux/0008-Fix-build-with-GCC-14.patch | 62 +++
 .../syslinux/syslinux_6.04-pre2.bb|  5 ++
 2 files changed, 67 insertions(+)
 create mode 100644 
meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch

diff --git 
a/meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch 
b/meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch
new file mode 100644
index 00..41414ed0f5
--- /dev/null
+++ b/meta/recipes-devtools/syslinux/syslinux/0008-Fix-build-with-GCC-14.patch
@@ -0,0 +1,62 @@
+From 321433861cc9cd3c7e0ee02830e561bc0f956998 Mon Sep 17 00:00:00 2001
+From: rpm-build 
+Date: Sun, 4 Feb 2024 11:46:02 -0500
+Subject: [PATCH] Fix build with GCC 14
+
+com32/lib/syslinux/debug.c: In function ‘syslinux_debug’:
+com32/lib/syslinux/debug.c:91:5: error: implicit declaration of function 
‘printf’
+
+com32/libupload/upload_tftp.c: In function ‘upload_tftp_write’:
+com32/libupload/upload_tftp.c:64:11: error: implicit declaration of function 
‘tftp_put’
+
+com32/chain/chain.c: In function ‘main’:
+com32/chain/chain.c:517:44: error: passing argument 3 of ‘loadfile’ from 
incompatible pointer type
+com32/include/syslinux/loadfile.h:11:37: note: expected ‘size_t *’ but 
argument is of type ‘addr_t *’
+
+Upstream-Status: Inactive-Upstream [no upstream]
+---
+ com32/chain/chain.c| 2 +-
+ com32/lib/syslinux/debug.c | 1 +
+ com32/libupload/tftp.h | 3 +++
+ 3 files changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/com32/chain/chain.c b/com32/chain/chain.c
+index 4e9e32d..b11b880 100644
+--- a/com32/chain/chain.c
 b/com32/chain/chain.c
+@@ -514,7 +514,7 @@ int main(int argc, char *argv[])
+ if (opt.file) {
+   fdat.base = (opt.fseg << 4) + opt.foff;
+ 
+-  if (loadfile(opt.file, , )) {
++  if (loadfile(opt.file, , (size_t*))) {
+   error("Couldn't read the boot file.");
+   goto bail;
+   }
+diff --git a/com32/lib/syslinux/debug.c b/com32/lib/syslinux/debug.c
+index d9ab863..e8f53d5 100644
+--- a/com32/lib/syslinux/debug.c
 b/com32/lib/syslinux/debug.c
+@@ -1,6 +1,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #ifdef DYNAMIC_DEBUG
+ 
+diff --git a/com32/libupload/tftp.h b/com32/libupload/tftp.h
+index 323dc16..09aa40b 100644
+--- a/com32/libupload/tftp.h
 b/com32/libupload/tftp.h
+@@ -19,4 +19,7 @@ TFTP_OK  = 11, /* Not in RFC */
+ };
+ 
+ extern const char *tftp_string_error_message[];
++
++extern int tftp_put(struct url_info *url, int flags, struct inode *inode,
++   const char **redir, char *data, int 
data_length);
+ #endif
+-- 
+2.43.0
+
diff --git a/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb 
b/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb
index c8e7f25d2b..190891b6fe 100644
--- a/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb
+++ b/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb
@@ -22,6 +22,7 @@ SRC_URI = 
"https://www.zytor.com/pub/syslinux/Testing/6.04/syslinux-${PV}.tar.xz
file://0012-libinstaller-Fix-build-with-glibc-2.36.patch \
file://0013-remove-clean-script.patch \
file://0014-Fix-reproducibility-issues.patch \
+   file://0008-Fix-build-with-GCC-14.patch \
 "
 
 SRC_URI[md5sum] = "2b31c78f087f99179feb357da312d7ec"
@@ -71,6 +72,10 @@ PACKAGECONFIG[mtools] = ",,,"
 # Tasks for native/nativesdk which just build the installer.
 #
 do_configure() {
+   # These clash with ext2_fs.h from e2fsprogs when built with GCC 14
+   rm -f ${S}/core/fs/ext2/ext2_fs.h
+   rm -f ${S}/libinstaller/ext2fs/ext2_fs.h
+
oe_runmake firmware="bios" clean
 }
 
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198901): 
https://lists.openembedded.org/g/openembedded-core/message/198901
Mute This Topic: https://lists.openembedded.org/mt/105858862/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 1/4] base/bitbake.conf: Introduce UNPACKDIR

2024-05-02 Thread Peter Marko via lists.openembedded.org
I wonder if it we could name it "U" instead of "UNPACKDIR".
It will be mostly used on the same places as all the other short names like 
S/B/T...

Peter

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#198900): 
https://lists.openembedded.org/g/openembedded-core/message/198900
Mute This Topic: https://lists.openembedded.org/mt/105852186/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-