Re: [linux-yocto] [PATCH v6.6/v6.1 0/1] backport of drm/bridge/adv7511 for CVE-2024-26876

2024-04-25 Thread Bruce Ashfield
In message: [PATCH v6.6/v6.1 0/1] backport of drm/bridge/adv7511 for 
CVE-2024-26876
on 25/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> It would seem that a trivial change in surrounding context prevented the
> linux-stable team from backporting this change to v6.6 and v6.1.  The
> same commit with updated context applies to both v6.6 and v6.1 cleanly.
> 
> The "Fixes:" line indicates that it could also be relevant to v5.15 but
> after a quick look/test there, I decided the unwind code in the probe
> was sufficiently different that it is best we just leave it alone.

merged.

Bruce

> 
> Build tested on v6.6 baseline.
> 
> Paul.
> --
> 
> Mads Bligaard Nielsen (1):
>   drm/bridge: adv7511: fix crash on irq during probe
> 
>  drivers/gpu/drm/bridge/adv7511/adv7511_drv.c | 22 ++--
>  1 file changed, 11 insertions(+), 11 deletions(-)
> 
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13876): 
https://lists.yoctoproject.org/g/linux-yocto/message/13876
Mute This Topic: https://lists.yoctoproject.org/mt/105732451/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH v5.15/v6.1 0/1] reiserfs namei.c backport for CVE-2023-52591

2024-04-25 Thread Bruce Ashfield
In message: [PATCH v5.15/v6.1 0/1] reiserfs namei.c backport for CVE-2023-52591
on 24/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> I was ready to put this CVE in the ignore pile, since IMHO the reiserfs
> only continues to exist as a curiousity and possibly as a back
> compatibility test for the VFS layer.  Pretty sure nobody has used it in
> earnest in the last 15-ish years?
> 
> However, the "conflict" was a trivial one in the variable declaration
> block (from addition of struct timespec64 ctime) and the same "fixed up"
> commit applies to both v5.15 and v6.1 kernels.  So we might as well take
> the easy ones, I guess.  Nothing for v6.6.x as it already has a backport.

Looks good to. Since it isn't risky or challenging, I don't
see any issues or risk in merging this either.

merged to 5.15 and 6.1

Bruce

> 
> Build tested only.  Obviously zero rush to merge this, given the subject
> matter and essentially zero user base.  It can sit for a month+ if there
> are other things going on, and nobody will care (including me).
> 
> Paul.
> --
> 
> Jan Kara (1):
>   reiserfs: Avoid touching renamed directory if parent does not change
> 
>  fs/reiserfs/namei.c | 54 -
>  1 file changed, 29 insertions(+), 25 deletions(-)
> 
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13875): 
https://lists.yoctoproject.org/g/linux-yocto/message/13875
Mute This Topic: https://lists.yoctoproject.org/mt/105724660/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH v5.15 0/2] Backports for IPv6 CVE-2022-3567

2024-04-25 Thread Bruce Ashfield
In message: [PATCH v5.15 0/2] Backports for IPv6 CVE-2022-3567
on 24/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> The commit log of "the fix" identifies an earlier commit as "part 1" of
> of the fix.  But when we go back as far as v5.15, we find neither are
> there.  So this CVE has two commits.
> 
> Built and boot tested on top of CVE-2022-3566 fix sent yesterday:
> 
> https://lists.yoctoproject.org/g/linux-yocto/message/13856
> 
> Once again, v6.1+ kernels have both commits by default, so nothing
> for us to do there.
> 
> No rush for integration of these - they have been lingering since 2022.

merged.

Bruce

> 
> Paul.
> --
> 
> Eric Dumazet (1):
>   ipv6: annotate some data-races around sk->sk_prot
> 
> Kuniyuki Iwashima (1):
>   ipv6: Fix data races around sk->sk_prot.
> 
>  net/core/sock.c  |  6 --
>  net/ipv4/af_inet.c   | 23 ---
>  net/ipv6/af_inet6.c  | 24 ++--
>  net/ipv6/ipv6_sockglue.c |  6 --
>  4 files changed, 42 insertions(+), 17 deletions(-)
> 
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13874): 
https://lists.yoctoproject.org/g/linux-yocto/message/13874
Mute This Topic: https://lists.yoctoproject.org/mt/105709263/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v6.1/standard/x86 and v6.1/standard/preempt-rt/x86][PATCH] EDAC/i10nm: Add Intel Grand Ridge micro-server support

2024-04-25 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][v6.1/standard/x86 and 
v6.1/standard/preempt-rt/x86][PATCH]  EDAC/i10nm: Add Intel Grand Ridge 
micro-server support
on 24/04/2024 Yongxin Liu wrote:

> From: Qiuxu Zhuo 
> 
> commit e77086c3750834553cf6fd2255c5f3ee04843ed8 upstream.
> 
> The Grand Ridge CPU model uses similar memory controller registers with
> Granite Rapids server. Add Grand Ridge CPU model ID for EDAC support.
> 
> Tested-by: Ricardo Neri 
> Signed-off-by: Qiuxu Zhuo 
> Signed-off-by: Tony Luck 
> Link: https://lore.kernel.org/r/20240129062040.60809-3-qiuxu.z...@intel.com
> Signed-off-by: Yongxin Liu 
> ---
>  drivers/edac/i10nm_base.c | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/drivers/edac/i10nm_base.c b/drivers/edac/i10nm_base.c
> index 04ca336b879f..2f2f24f829de 100644
> --- a/drivers/edac/i10nm_base.c
> +++ b/drivers/edac/i10nm_base.c
> @@ -907,6 +907,7 @@ static const struct x86_cpu_id i10nm_cpuids[] = {
>   X86_MATCH_INTEL_FAM6_MODEL_STEPPINGS(EMERALDRAPIDS_X,   
> X86_STEPPINGS(0x0, 0xf), _cfg),
>   X86_MATCH_INTEL_FAM6_MODEL_STEPPINGS(GRANITERAPIDS_X,   
> X86_STEPPINGS(0x0, 0xf), _cfg),
>   X86_MATCH_INTEL_FAM6_MODEL_STEPPINGS(ATOM_CRESTMONT_X,  
> X86_STEPPINGS(0x0, 0xf), _cfg),
> + X86_MATCH_INTEL_FAM6_MODEL_STEPPINGS(ATOM_CRESTMONT,
> X86_STEPPINGS(0x0, 0xf), _cfg),
>   {}
>  };
>  MODULE_DEVICE_TABLE(x86cpu, i10nm_cpuids);
> -- 
> 2.43.2
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13873): 
https://lists.yoctoproject.org/g/linux-yocto/message/13873
Mute This Topic: https://lists.yoctoproject.org/mt/105705247/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v6.1/standard/x86 and v6.1/standard/preempt-rt/x86][PATCH 0/1] Fix Intel Grand Ridge cannot boot issue

2024-04-25 Thread Bruce Ashfield
In message: [linux-yocto][v6.1/standard/x86 and 
v6.1/standard/preempt-rt/x86][PATCH 0/1] Fix Intel Grand Ridge cannot boot issue
on 24/04/2024 Yongxin Liu wrote:

> 
> Hi Bruce,
> 
> Intel Grand Ridge cannot boot after the backport of commit a6a5006dad57
> ("iommu/vt-d: Retrieve IOMMU perfmon capability information"), in v6.1.83.
> 
> This patch is the second patch of the following patch series in mainline.
> 
> d8a7c0cf05a2 2023-02-03 11:06 Kan Liangiommu/vt-d: Enable IOMMU 
> perfmon support
> 4a0d4265659b 2023-02-03 11:06 Kan Liangiommu/vt-d: Add IOMMU perfmon 
> overflow handler support
> 46284c6ceb5e 2023-02-03 11:06 Kan Liangiommu/vt-d: Support cpumask 
> for IOMMU perfmon
> 7232ab8b89e9 2023-02-03 11:06 Kan Liangiommu/vt-d: Add IOMMU perfmon 
> support
> dc57875866ab 2023-02-03 11:06 Kan Liangiommu/vt-d: Support Enhanced 
> Command Interface
> a6a5006dad57 2023-02-03 11:06 Kan Liangiommu/vt-d: Retrieve IOMMU 
> perfmon capability information
> 4db96bfe9d77 2023-02-03 11:06 Kan Liangiommu/vt-d: Support size of 
> the register set in DRHD
> 
> It is strange only one patch was backported in linux-stable v6.1.
> Because in order to eable IOMMU perfmon, all patches should be backported.
> 
> Anyway, we need to back port the first patch to boot kernel on newer 
> hardware, such as Intel GrandRidge.
> 
> So please help to merge this patch to v6.1/standard/x86 and 
> v6.1/standard/preempt-rt/x86.

merged.

Bruce

> 
> 
> Thanks,
> Yongxin
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13872): 
https://lists.yoctoproject.org/g/linux-yocto/message/13872
Mute This Topic: https://lists.yoctoproject.org/mt/105704897/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH v5.15 0/1] backport of TCP fix for CVE-2022-3566

2024-04-25 Thread Bruce Ashfield
In message: [PATCH v5.15 0/1] backport of TCP fix for CVE-2022-3566
on 23/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> Mainline commit f49cd2f4d6 is listed as the fix for CVE-2022-3566.
> I guess the linux-stable team skipped over it since it didn't apply?
> 
> Maybe enough other stuff has since been backported such that it does
> apply now - hands free with "wiggle" (the original AI if you ask me).
> 
> Build and boot tested on v5.15/standard/base - ssh'd in and nothing
> to see in dmesg - nice and clean.
> 
> It is already present in v6.1+ so nothing for us to do there.  No
> rush on this - it has been hanging around since 2022!

Thanks Paul!

This is now merged.

Bruce

> 
> Paul.
> --
> 
> Kuniyuki Iwashima (1):
>   tcp: Fix data races around icsk->icsk_af_ops.
> 
>  net/ipv4/tcp.c   | 10 ++
>  net/ipv6/ipv6_sockglue.c |  3 ++-
>  net/ipv6/tcp_ipv6.c  |  6 --
>  3 files changed, 12 insertions(+), 7 deletions(-)
> 
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13871): 
https://lists.yoctoproject.org/g/linux-yocto/message/13871
Mute This Topic: https://lists.yoctoproject.org/mt/105689820/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Seeking information on use of linux-yocto-dev

2024-04-23 Thread Bruce Ashfield
On Tue, Apr 23, 2024 at 12:34 PM Sourabh Banerjee (QUIC) <
quic_sbane...@quicinc.com> wrote:

>
>
> > -Original Message-----
> > From: Bruce Ashfield 
> > Sent: Tuesday, April 23, 2024 7:22 AM
> > To: Sourabh Banerjee (QUIC) 
> > Cc: linux-yocto@lists.yoctoproject.org
> > Subject: Re: [linux-yocto] Seeking information on use of linux-yocto-dev
> >
> >
> > On Mon, Apr 22, 2024 at 4:29 PM quic_sbanerje via
> http://lists.yoctoproject.org
> > mailto:quicinc@lists.yoctoproject.org> wrote:
> > From a previous discussion with Richard, I understand, that the
> linux-yocto-dev
> > recipe exists for anyone needing more recent kernels. Bruce is
> maintaining is
> > as a rolling update, and version upgrades are quite frequent.
> >
> > I am seeking information on following to understand use of
> linux-yocto-dev
> > better:
> > 1. When there's a version bump for linux-yocto-dev is there a test suite
> that is
> > run?
> >
> > I have some simple scripts and manual tests that I run against each bump
> of -
> > dev.
> >
> > In particular core-image-kernel-dev and the tightly coupled tools (lttng,
> > systemtap, etc).
> >
> > A boot of systemd based images tends to shake out most of the major
> issues, so
> > that
> > is what I do.
>
> Thank you for pointing to core-image-kernel-dev.
> When building this image do you generally use poky-altcfg, as it includes
> systemd?
>
>
I have my own distro and configuration that I use. But I also do test with
poky and poky-altcfg.



> How is the decision made to create a linux-yocto_${version} recipe from
> linux-yocto-dev recipe? Is it guided by a set cadence?
>

It follows guidance we put together about 10 years ago now, it is somewhere
on the project wiki. I've also covered it in several presentations over the
past
few years as well.

But generally speaking on our non-LTS releases, it is three kernel versions
the latest lts, the latest released kernel around the -m3 timeframe and the
-dev kernel. For our LTS releases, we drop the "latest released" kernel, and
just do lts + dev.



>
> >
> > 2. Is linux-yocto-dev tested by the autobuilder or a similar CI?
> >
> > We've had adding it to the autobuilder CI on the wishlist for quite a
> while. I
> > thought
> > Ross added something a few months ago, but I can't recall the details.
> We do
> > need
> > to decide on exactly what to test, making sure it is lighter than what
> is run
> > against
> > the release kernels that I generate.
> >
> > If it was in CI there might be some breakage due to the bleeding edge
> nature of
> > the updates. We just wouldn't want it to block any project milestones if
> run as
> > part of CI.
> >
>
> Added Ross to get a bit more clarity on autobuilder setup to
> linux-yocto-dev.
>
> >
> > 3. Do BSP layer maintainers generally use linux-yocto-dev to verify the
> BSP layer
> > against kernel upstream?
> >
> > There are some developers that do that, yes.  Others use it for the
> AUTOREV
> > and rolling nature of it, etc.  Now that even linux-yocto-dev uses
> versioned
> > branches, we could in theory just use linux-yocto for all of those
> purposes, but
> > I still strongly prefer that only our supported versions appear in
> linux-yocto.
> >
> If a BSP maintainer chooses to use linux-yocto-dev and expands the test
> scope
> to frameworks such as Weston, pulseaudio etc., let's say while testing
> detects
> bugs what should be the next step?
>

If the bug is in the kernel, hopefully they'll take it to lkml, since
that's why we
have the -dev kernel tracking the latest. It makes upstream discussions
easier
and more relevant. If it is an issue with the -dev kernel and the rest of OE
core interacting in an unexpected way, then the linux-yocto or oe-core
mailing
lists are used to discuss.

Since -dev kernels are highlighting issues that we will eventually have in a
release, the issues are valid and treat them as such

Bruce



> I am trying to understand can a BSP maintainer use this as a reference to
> test
> and plan ahead.
>
> > Bruce
> >
> >
> >
> > 
> >
> >
> >
> > --
> > - Thou shalt not follow the NULL pointer, for chaos and madness await
> thee at
> > its end
> > - "Use the force Harry" - Gandalf, Star Trek II
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13859): 
https://lists.yoctoproject.org/g/linux-yocto/message/13859
Mute This Topic: https://lists.yoctoproject.org/mt/105677861/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Seeking information on use of linux-yocto-dev

2024-04-22 Thread Bruce Ashfield
On Mon, Apr 22, 2024 at 4:29 PM quic_sbanerje via lists.yoctoproject.org
 wrote:

> From a previous discussion with Richard, I understand, that the
> linux-yocto-dev
> recipe exists for anyone needing more recent kernels. Bruce is maintaining
> is
> as a rolling update, and version upgrades are quite frequent.
>
> I am seeking information on following to understand use of linux-yocto-dev
> better:
> 1. When there's a version bump for linux-yocto-dev is there a test suite
> that is run?
>

I have some simple scripts and manual tests that I run against each bump of
-dev.

In particular core-image-kernel-dev and the tightly coupled tools (lttng,
systemtap, etc).

A boot of systemd based images tends to shake out most of the major issues,
so that
is what I do.


> 2. Is linux-yocto-dev tested by the autobuilder or a similar CI?
>

We've had adding it to the autobuilder CI on the wishlist for quite a
while. I thought
Ross added something a few months ago, but I can't recall the details. We
do need
to decide on exactly what to test, making sure it is lighter than what is
run against
the release kernels that I generate.

If it was in CI there might be some breakage due to the bleeding edge
nature of
the updates. We just wouldn't want it to block any project milestones if
run as
part of CI.



> 3. Do BSP layer maintainers generally use linux-yocto-dev to verify the
> BSP layer
> against kernel upstream?
>

There are some developers that do that, yes.  Others use it for the AUTOREV
and rolling nature of it, etc.  Now that even linux-yocto-dev uses versioned
branches, we could in theory just use linux-yocto for all of those
purposes, but
I still strongly prefer that only our supported versions appear in
linux-yocto.

Bruce



>
> 
>
>

-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13855): 
https://lists.yoctoproject.org/g/linux-yocto/message/13855
Mute This Topic: https://lists.yoctoproject.org/mt/105677861/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH v6.6/standard/base 0/5] Fix intermittent qemu-x86 boot hangs

2024-04-22 Thread Bruce Ashfield
On Mon, Apr 22, 2024 at 1:38 PM Bruce Ashfield via lists.yoctoproject.org
 wrote:

> In message: [PATCH v6.6/standard/base 0/5] Fix intermittent qemu-x86 boot
> hangs
> on 19/04/2024 pa...@kernel.org wrote:
>
> > From: Paul Gortmaker 
> >
> > Pretty much everything is documented here:
> >
> > https://bugzilla.yoctoproject.org/show_bug.cgi?id=15463
> >
> > ...other than I have since put the reverts onto the v6.6/standard/base
> > (v6.6.23-118-g2d01bc1d4eea) and ran boot tests on that for 150
> > iterations w/o issue.
> >
> > We'll still need to let the linux-stable people know there is an issue,
> > and checking if mainline has the issue (vs. just being related to
> > backports) remains to be determined as well.
> >
> > But if there is a desire to move forward, and this is blocking, well
> > then at least there is an option.
>
> Thanks for the detailed explanation paul!
>
> I'm in favour of applying these to 6.6 and I'll deal with
> any -stable fallout later.
>
> That being said, when I apply these on top of v6.6/standard/base
> patch 2/5 is failing. I'm looking at resolving it now, but it does
> imply that I have a different baseline than you do!
>
>
Aha. My baseline is now 6.6.27, so there have been some more stacked
commits onto the common x86 entry point file.

I've been sitting on those -stable updates to let the release settle.

You can see all my queued changes at:

https://git.yoctoproject.org/poky-contrib/log/?h=zedd/kernel

Bruce



> Bruce
>
> >
> > Note that I did all the testing on qemux86 w/o KVM.  I figure everyone
> > else tests qemux86-64 with KVM, right?
> > ---
> >
> > Paul Gortmaker (5):
> >   Revert "x86/tdx: Allow 32-bit emulation by default"
> >   Revert "x86/entry: Do not allow external 0x80 interrupts"
> >   Revert "x86/entry: Convert INT 0x80 emulation to IDTENTRY"
> >   Revert "x86/coco: Disable 32-bit emulation by default on TDX and SEV"
> >   Revert "x86: Introduce ia32_enabled()"
> >
> >  arch/x86/coco/tdx/tdx.c  |  1 -
> >  arch/x86/entry/common.c  | 97 +---
> >  arch/x86/entry/entry_64_compat.S | 77 +
> >  arch/x86/include/asm/ia32.h  | 23 +---
> >  arch/x86/include/asm/idtentry.h  |  4 --
> >  arch/x86/include/asm/proto.h |  4 ++
> >  arch/x86/kernel/idt.c|  2 +-
> >  arch/x86/mm/mem_encrypt_amd.c| 11 
> >  arch/x86/xen/enlighten_pv.c  |  2 +-
> >  arch/x86/xen/xen-asm.S   |  2 +-
> >  10 files changed, 86 insertions(+), 137 deletions(-)
> >
> > --
> > 2.44.0
> >
>
> 
>
>

-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13852): 
https://lists.yoctoproject.org/g/linux-yocto/message/13852
Mute This Topic: https://lists.yoctoproject.org/mt/105625698/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [yocto-kernel-cache kernel v6.1]: nxp-s32g: update to compatible with SDK BSP40

2024-04-22 Thread Bruce Ashfield
In message: [yocto-kernel-cache kernel v6.1]: nxp-s32g: update to compatible 
with SDK BSP40
on 22/04/2024 Zhantao Tang wrote:

> Hi Bruce,
> 
> There is a patch to update v6.1 kernel cache for nxp-s32g bsp,
> would you please help to merge the following patch into
>   yocto-6.1

merged.

Bruce

> branch?
> 
> Thanks,
> Zhantao
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13851): 
https://lists.yoctoproject.org/g/linux-yocto/message/13851
Mute This Topic: https://lists.yoctoproject.org/mt/105665221/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH] nxp-imx9: Enable VIDEO_AP1302

2024-04-22 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH] nxp-imx9: Enable 
VIDEO_AP1302
on 21/04/2024 Xiaolei Wang wrote:

> Enable VIDEO_AP1302 for imx93, since 
> ap1302_60fps_ar0144_27M_2Lane_awb_tuning.bin
> firmware needs to be loaded, build it as a module
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 5e4cd6dc..d68b93be 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -251,6 +251,7 @@ CONFIG_MXC_CAMERA_OV5640_MIPI_V2=y
>  #
>  CONFIG_VIDEO_IMX8_JPEG=m
>  CONFIG_VIDEO_OV5640=y
> +CONFIG_VIDEO_AP1302=m
>  
>  #
>  # Graphics support
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13850): 
https://lists.yoctoproject.org/g/linux-yocto/message/13850
Mute This Topic: https://lists.yoctoproject.org/mt/105646492/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] media: mxc: mxc_v4l2_capture: Fix an error in checking if the name string is NULL

2024-04-22 Thread Bruce Ashfield
In message: [linux-yocto] media: mxc: mxc_v4l2_capture: Fix an error in 
checking if the name string is NULL
on 20/04/2024 Kevin Hao wrote:

> From: Kevin Hao 
> 
> The struct v4l2_input::name is an array, so the checking of
> (mxc_capture_inputs[cam->current_input].name != NULL) always return
> true. The issue was introduced by commit 5b1aeb69cf15 ("media: capture:
> add mxc v4l2 capture driver").
> 
> Signed-off-by: Kevin Hao 
> ---
> Hi Bruce,
> 
> Please help me merge this into the following two branches:
>   v5.15/standard/nxp-sdk-5.15/nxp-soc
>   v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc

merged.

Bruce

> 
>  drivers/media/platform/mxc/capture/mxc_v4l2_capture.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/media/platform/mxc/capture/mxc_v4l2_capture.c 
> b/drivers/media/platform/mxc/capture/mxc_v4l2_capture.c
> index e768cd443e7e..b836027fe12c 100644
> --- a/drivers/media/platform/mxc/capture/mxc_v4l2_capture.c
> +++ b/drivers/media/platform/mxc/capture/mxc_v4l2_capture.c
> @@ -495,7 +495,7 @@ static int mxc_streamoff(cam_data *cam)
>* 3. disable idmac
>* 4. disable smfc (CSI--MEM channel)
>*/
> - if (mxc_capture_inputs[cam->current_input].name != NULL) {
> + if (mxc_capture_inputs[cam->current_input].name[0]) {
>   if (cam->enc_disable_csi) {
>   err = cam->enc_disable_csi(cam);
>   if (err != 0)
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13849): 
https://lists.yoctoproject.org/g/linux-yocto/message/13849
Mute This Topic: https://lists.yoctoproject.org/mt/105631195/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH v6.6/standard/base 0/5] Fix intermittent qemu-x86 boot hangs

2024-04-22 Thread Bruce Ashfield
In message: [PATCH v6.6/standard/base 0/5] Fix intermittent qemu-x86 boot hangs
on 19/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> Pretty much everything is documented here:
> 
> https://bugzilla.yoctoproject.org/show_bug.cgi?id=15463
> 
> ...other than I have since put the reverts onto the v6.6/standard/base
> (v6.6.23-118-g2d01bc1d4eea) and ran boot tests on that for 150
> iterations w/o issue.
> 
> We'll still need to let the linux-stable people know there is an issue,
> and checking if mainline has the issue (vs. just being related to
> backports) remains to be determined as well.
> 
> But if there is a desire to move forward, and this is blocking, well
> then at least there is an option.

Thanks for the detailed explanation paul!

I'm in favour of applying these to 6.6 and I'll deal with
any -stable fallout later.

That being said, when I apply these on top of v6.6/standard/base
patch 2/5 is failing. I'm looking at resolving it now, but it does
imply that I have a different baseline than you do!

Bruce

> 
> Note that I did all the testing on qemux86 w/o KVM.  I figure everyone
> else tests qemux86-64 with KVM, right?
> ---
> 
> Paul Gortmaker (5):
>   Revert "x86/tdx: Allow 32-bit emulation by default"
>   Revert "x86/entry: Do not allow external 0x80 interrupts"
>   Revert "x86/entry: Convert INT 0x80 emulation to IDTENTRY"
>   Revert "x86/coco: Disable 32-bit emulation by default on TDX and SEV"
>   Revert "x86: Introduce ia32_enabled()"
> 
>  arch/x86/coco/tdx/tdx.c  |  1 -
>  arch/x86/entry/common.c  | 97 +---
>  arch/x86/entry/entry_64_compat.S | 77 +
>  arch/x86/include/asm/ia32.h  | 23 +---
>  arch/x86/include/asm/idtentry.h  |  4 --
>  arch/x86/include/asm/proto.h |  4 ++
>  arch/x86/kernel/idt.c|  2 +-
>  arch/x86/mm/mem_encrypt_amd.c| 11 
>  arch/x86/xen/enlighten_pv.c  |  2 +-
>  arch/x86/xen/xen-asm.S   |  2 +-
>  10 files changed, 86 insertions(+), 137 deletions(-)
> 
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13848): 
https://lists.yoctoproject.org/g/linux-yocto/message/13848
Mute This Topic: https://lists.yoctoproject.org/mt/105625698/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v5.15/standard/ti-sdk-5.10/ti-j72xx][PATCH] media: platform: vxe-vxd: Remove the redundant function umin()

2024-04-22 Thread Bruce Ashfield
merged

Bruce

In message: [linux-yocto][linux-yocto 
v5.15/standard/ti-sdk-5.10/ti-j72xx][PATCH] media: platform: vxe-vxd: Remove 
the redundant function umin()
on 18/04/2024 Xulin Sun wrote:

> commit cf716d5a0dd86f6 (minmax: add umin(a, b) and umax(a, b)) introduces
> the definition umin() in include/linux/minmax.h, remove the redundant
> function umin() in the file h264_secure_parser.c to fix below building issue:
> drivers/media/platform/vxe-vxd/decoder/h264_secure_parser.c:174:28: note: in 
> expansion of macro 'umin'
> |   174 | static inline unsigned int umin(unsigned int a, unsigned int b)
> |   |^~~~
> 
> Signed-off-by: Xulin Sun 
> ---
>  .../media/platform/vxe-vxd/decoder/h264_secure_parser.c   | 8 
>  1 file changed, 8 deletions(-)
> 
> diff --git a/drivers/media/platform/vxe-vxd/decoder/h264_secure_parser.c 
> b/drivers/media/platform/vxe-vxd/decoder/h264_secure_parser.c
> index 90f5197b17bc..9887db1067e3 100644
> --- a/drivers/media/platform/vxe-vxd/decoder/h264_secure_parser.c
> +++ b/drivers/media/platform/vxe-vxd/decoder/h264_secure_parser.c
> @@ -168,14 +168,6 @@ static const int bspp_subheightc[] = { -1, 2, 1, 1 };
>   */
>  static const int bspp_subwidthc[] = { -1, 2, 2, 1 };
>  
> -/*
> - * inline functions for Minimum and Maximum value
> - */
> -static inline unsigned int umin(unsigned int a, unsigned int b)
> -{
> - return (((a) < (b)) ? (a) : (b));
> -}
> -
>  static inline int smin(int a, int b)
>  {
>   return (((a) < (b)) ? (a) : (b));
> -- 
> 2.34.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13847): 
https://lists.yoctoproject.org/g/linux-yocto/message/13847
Mute This Topic: https://lists.yoctoproject.org/mt/105594237/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH yocto-kc v6.1/v6.6/master] full_nohz: remove RCU_FAST_NO_HZ gone from upstream

2024-04-17 Thread Bruce Ashfield
merged.

Bruce

In message: [PATCH yocto-kc v6.1/v6.6/master] full_nohz: remove RCU_FAST_NO_HZ 
gone from upstream
on 16/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> In commit e2c73a6860bd ("rcu: Remove the RCU_FAST_NO_HZ Kconfig option")
> the so named option was removed from the v5.17 kernel.
> 
> We should get it out of our active branches to prevent a warning.
> 
> Signed-off-by: Paul Gortmaker 
> ---
>  features/full_nohz/full_nohz.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/features/full_nohz/full_nohz.cfg 
> b/features/full_nohz/full_nohz.cfg
> index 2fba92379a94..16db20044c35 100644
> --- a/features/full_nohz/full_nohz.cfg
> +++ b/features/full_nohz/full_nohz.cfg
> @@ -1,4 +1,3 @@
>  # SPDX-License-Identifier: MIT
>  CONFIG_NO_HZ_FULL=y
>  CONFIG_RCU_EXPERT=y
> -CONFIG_RCU_FAST_NO_HZ=y
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13833): 
https://lists.yoctoproject.org/g/linux-yocto/message/13833
Mute This Topic: https://lists.yoctoproject.org/mt/105563197/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH yocto-kc v6.6/master] cgl: drop SELINUX_DISABLE option

2024-04-17 Thread Bruce Ashfield
merged.

Bruce

In message: [PATCH yocto-kc v6.6/master] cgl: drop SELINUX_DISABLE option
on 16/04/2024 pa...@kernel.org wrote:

> From: Paul Gortmaker 
> 
> It was removed from mainline in v6.4 in commit f22f9aaf6c3d ("selinux:
> remove the runtime disable functionality").
> 
> Signed-off-by: Paul Gortmaker 
> ---
>  cgl/features/selinux/selinux.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/cgl/features/selinux/selinux.cfg 
> b/cgl/features/selinux/selinux.cfg
> index 9e5cac69c313..a73ad995caca 100644
> --- a/cgl/features/selinux/selinux.cfg
> +++ b/cgl/features/selinux/selinux.cfg
> @@ -7,5 +7,4 @@ CONFIG_JFS_SECURITY=y
>  CONFIG_JFFS2_FS_SECURITY=y
>  CONFIG_SECURITY_NETWORK=y
>  CONFIG_SECURITY_SELINUX=y
> -CONFIG_SECURITY_SELINUX_DISABLE=y
>  CONFIG_SECURITY_SELINUX_AVC_STATS=y
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13832): 
https://lists.yoctoproject.org/g/linux-yocto/message/13832
Mute This Topic: https://lists.yoctoproject.org/mt/105560235/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH] nxp-imx9: Enable GPIO_VF610 for nxp-imx9

2024-04-17 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH] nxp-imx9: Enable 
GPIO_VF610 for nxp-imx9
on 16/04/2024 Xiaolei Wang wrote:

> Enable GPIO_VF610 for nxp-imx9.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 8654f93c..5e4cd6dc 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -86,6 +86,7 @@ CONFIG_REGULATOR_PCA9450=y
>  CONFIG_REGULATOR_PFUZE100=y
>  CONFIG_REGULATOR_PWM=y
>  CONFIG_PWM_ADP5585=y
> +CONFIG_GPIO_VF610=y
>  
>  #
>  # MMC Driver
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13831): 
https://lists.yoctoproject.org/g/linux-yocto/message/13831
Mute This Topic: https://lists.yoctoproject.org/mt/105553457/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v6.1/standard/nxp-sdk-6.1/nxp-soc & v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 1/3] phy: lynx-28g: truly power the lanes up or down

2024-04-17 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 1/3]  phy: lynx-28g: truly 
power the lanes up or down
on 16/04/2024 Xulin Sun wrote:

> From: Vladimir Oltean 
> 
> commit f73df580c2379a90c9269dace6dc3084fdf85ccc from
> https://github.com/nxp-imx/linux-imx lf-6.1.y
> 
> The current procedure for power_off() and power_on() is the same as the
> one used for major lane reconfiguration, aka halting. But one can
> observe that a halted lane does not cause, for example, the CDR of the
> link partner to lose lock.
> 
> Implement the procedure mentioned in the block guide for powering down
> a lane, and then back on.
> 
> Signed-off-by: Vladimir Oltean 
> [Xulin: add functions lynx_28g_lane_halt() & lynx_28g_lane_reset()
> directly, since they were mistakenly removed by the previous merge.]
> Signed-off-by: Xulin Sun 
> ---
>  drivers/phy/freescale/phy-fsl-lynx-28g.c | 99 +++-
>  1 file changed, 96 insertions(+), 3 deletions(-)
> 
> diff --git a/drivers/phy/freescale/phy-fsl-lynx-28g.c 
> b/drivers/phy/freescale/phy-fsl-lynx-28g.c
> index ccfdd36a89b7..5cb34312d593 100644
> --- a/drivers/phy/freescale/phy-fsl-lynx-28g.c
> +++ b/drivers/phy/freescale/phy-fsl-lynx-28g.c
> @@ -87,6 +87,8 @@
>  
>  /* Lane a Tx Reset Control Register */
>  #define LYNX_28G_LNaTRSTCTL(lane)(0x800 + (lane) * 0x100 + 0x20)
> +#define LYNX_28G_LNaTRSTCTL_DIS  BIT(24)
> +#define LYNX_28G_LNaTRSTCTL_STP_REQ  BIT(26)
>  #define LYNX_28G_LNaTRSTCTL_HLT_REQ  BIT(27)
>  #define LYNX_28G_LNaTRSTCTL_RST_DONE BIT(30)
>  #define LYNX_28G_LNaTRSTCTL_RST_REQ  BIT(31)
> @@ -143,6 +145,8 @@
>  
>  /* Lane a Rx Reset Control Register */
>  #define LYNX_28G_LNaRRSTCTL(lane)(0x800 + (lane) * 0x100 + 0x40)
> +#define LYNX_28G_LNaRRSTCTL_DIS  BIT(24)
> +#define LYNX_28G_LNaRRSTCTL_STP_REQ  BIT(26)
>  #define LYNX_28G_LNaRRSTCTL_HLT_REQ  BIT(27)
>  #define LYNX_28G_LNaRRSTCTL_RST_DONE BIT(30)
>  #define LYNX_28G_LNaRRSTCTL_RST_REQ  BIT(31)
> @@ -948,6 +952,95 @@ static void lynx_28g_lane_set_25g(struct lynx_28g_lane 
> *lane,
>   LYNX_28G_LNaTTLCR0_CDR_MIN_SMP_ON(1));
>  }
>  
> +/* Halting puts the lane in a mode in which it can be reconfigured */
> +static void lynx_28g_lane_halt(struct phy *phy)
> +{
> + struct lynx_28g_lane *lane = phy_get_drvdata(phy);
> + u32 trstctl, rrstctl;
> +
> + /* Issue a halt request */
> + lynx_28g_lane_rmw(lane, LNaTRSTCTL, LYNX_28G_LNaTRSTCTL_HLT_REQ,
> +   LYNX_28G_LNaTRSTCTL_HLT_REQ);
> + lynx_28g_lane_rmw(lane, LNaRRSTCTL, LYNX_28G_LNaRRSTCTL_HLT_REQ,
> +   LYNX_28G_LNaRRSTCTL_HLT_REQ);
> +
> + /* Wait until the halting process is complete */
> + do {
> + trstctl = lynx_28g_lane_read(lane, LNaTRSTCTL);
> + rrstctl = lynx_28g_lane_read(lane, LNaRRSTCTL);
> + } while ((trstctl & LYNX_28G_LNaTRSTCTL_HLT_REQ) ||
> +  (rrstctl & LYNX_28G_LNaRRSTCTL_HLT_REQ));
> +}
> +
> +static void lynx_28g_lane_reset(struct phy *phy)
> +{
> + struct lynx_28g_lane *lane = phy_get_drvdata(phy);
> + u32 trstctl, rrstctl;
> +
> + /* Issue a reset request on the lane */
> + lynx_28g_lane_rmw(lane, LNaTRSTCTL, LYNX_28G_LNaTRSTCTL_RST_REQ,
> +   LYNX_28G_LNaTRSTCTL_RST_REQ);
> + lynx_28g_lane_rmw(lane, LNaRRSTCTL, LYNX_28G_LNaRRSTCTL_RST_REQ,
> +   LYNX_28G_LNaRRSTCTL_RST_REQ);
> +
> + /* Wait until the reset sequence is completed */
> + do {
> + trstctl = lynx_28g_lane_read(lane, LNaTRSTCTL);
> + rrstctl = lynx_28g_lane_read(lane, LNaRRSTCTL);
> + } while (!(trstctl & LYNX_28G_LNaTRSTCTL_RST_DONE) ||
> +  !(rrstctl & LYNX_28G_LNaRRSTCTL_RST_DONE));
> +}
> +
> +static int lynx_28g_power_off(struct phy *phy)
> +{
> + struct lynx_28g_lane *lane = phy_get_drvdata(phy);
> + u32 trstctl, rrstctl;
> +
> + if (!lane->powered_up)
> + return 0;
> +
> + /* Issue a stop request */
> + lynx_28g_lane_rmw(lane, LNaTRSTCTL, LYNX_28G_LNaTRSTCTL_STP_REQ,
> +   LYNX_28G_LNaTRSTCTL_STP_REQ);
> + lynx_28g_lane_rmw(lane, LNaRRSTCTL, LYNX_28G_LNaRRSTCTL_STP_REQ,
> +   LYNX_28G_LNaRRSTCTL_STP_REQ);
> +
> + /* Wait until the stop process is complete */
> + do {
> + trstctl = lynx_28g_lane_read(lane, LNaTRSTCTL);
> + rrstctl = lynx_28g_lane_read(lane, LNaRRSTCTL);
> + } while ((trstctl & LYNX_28G_LNaTRSTCTL_STP_REQ) ||
> +  (rrstctl & LYNX_28G_LNaRRSTCTL_STP_REQ));
> +
> + /* Power down the RX and TX portions of the lane */
> + lynx_28g_lane_rmw(lane, LNaRRSTCTL, LYNX_28G_LNaRRSTCTL_DIS,
> +   LYNX_28G_LNaRRSTCTL_DIS);
> + lynx_28g_lane_rmw(lane, 

Re: [linux-yocto] Overlapped upstream patch in yocto-kernel-cache

2024-04-16 Thread Bruce Ashfield
On Tue, Apr 16, 2024 at 1:52 PM Robert D Kocisko  wrote:

> On Tue, Apr 16, 2024 at 9:50 AM Bruce Ashfield via
> lists.yoctoproject.org
>  wrote:
> >
> > Your issue is something different.
> >
> > The linux-yocto branches are generated from the kernel-cache, so you'll
> always see a patch in the kernel-cache and in the linux-yocto kernel
> branches.
>
> Ah ok.  I had a sneaking suspicion that perhaps this was the case but
> it wasn't obvious to me even after five read-throughs of the
> documentation :)
>
> >
> > What you are seeing likely stems from your BSP definition. How have to
> defined it for your board ?
>
> This is where my confusion lies.  I defined my BSP as follows, trying
> to follow the 'beaglebone' examples from the documentation.
> I don't want to include ktypes/preempt-rt because it enables a bunch
> of *_DEBUG kernel configuration options as well as other stuff that I
> find bloat-y.
>

Without including the ktypes/preempt-rt/preempt-rt.scc, you won't actually
have the preempt-rt patches applied, as that's where the branches are
created and the features/rt is included (and that feature is the actual -rt
patches).

Any debug options are typically controlled by KERNEL_FEATURES in
the kernel recipes, so I wouldn't expect too much to be one. Generally
speaking, we are middle of the road for functionality versus minimal.

You also can always turn off options you don't want in your BSP, since
the last fragment that is processed will "win".


>
> ---
> define KMACHINE rk3588-firefly-itx
> define KTYPE preempt-rt
> define KARCH arm64
>
> include ktypes/tiny
> branch firefly-preempt-rt
>
> kconf non-hardware firefly-preempt-rt.cfg
>
> include remove-non-rockchip-arch-arm64.ssc
> ---
>
> Then in my machine .conf I add this line (without this I'm not sure
> how to tell yocto to use the bsp definition I created):
> KERNEL_FEATURES += " bsp/rockchip/firefly-preempt-rt.scc"
>
>
That would do exactly what you are seeing, it would start processing
the fragment and applying the patches. Which is where you ended up
with the duplicate patches being applied.

This is the section that you are looking for:
https://docs.yoctoproject.org/dev/kernel-dev/advanced.html#recipe-space-metadata

That's how the tools will locate the BSP and process it accordingly.

There could of course be bugs, but I have tested this in the past 6 months.

Bruce



> >
> > The tools know that with a proper BSP definition that they don't need to
> re-apply patches, since they are already in the trees and only the kernel
> type configuration will be used.
> >
> > In this case, everything in the standard kernel and preempt-rt kernel
> are already on the v6.6/standard/preempt-rt/base branch, so they'll be
> skipped. Only your BSP patches and configuration will be added.
> >
> > But that functionality needs a proper BSP definition to work.
> >
> > If you find the section "recipe space BSPs" in the project
> documentation, it has more details.
> >
> > Bruce
> >
> >
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13828): 
https://lists.yoctoproject.org/g/linux-yocto/message/13828
Mute This Topic: https://lists.yoctoproject.org/mt/105548012/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Overlapped upstream patch in yocto-kernel-cache

2024-04-16 Thread Bruce Ashfield
On Mon, Apr 15, 2024 at 8:02 PM Robert D Kocisko via lists.yoctoproject.org
 wrote:

> Hello!  My name is Bob Kocisko (engineer at St Joseph Missions, in the
> broadcast industry) and we are using Yocto to build a preempt-rt
> distribution for a rockchip-based arm board.
>
> I have been trying to append " ktypes/preempt-rt" or " ktypes/tiny" to
> the KERNEL_FEATURES variable in my machine .conf, and I keep getting
> the following error:
>
> | (5/277) ARM-LPAE-Invalidate-the-TLB-for-module-addresses-dur.patch
> | [INFO]: check of
>
> .kernel-meta//patches//arch/arm/v7-A15/ARM-LPAE-Invalidate-the-TLB-for-module-addresses-dur.patch
> with "git am" did not
> pass, trying reduced context.
> | [INFO]: Context reduced git-am of
>
> .kernel-meta//patches//arch/arm/v7-A15/ARM-LPAE-Invalidate-the-TLB-for-module-addresses-dur.patch
> with
> "git am" did not work, trying "apply".
> | error: patch failed: arch/arm/mm/fault.c:448
> | error: arch/arm/mm/fault.c: patch does not apply
>
> Upon further inspection, it seems to me that there is an overlap in
> the patches, because in yocto-kernel-cache we have the patch in [1],
> but in linux-yocto, that patch appears to be already applied at [2].
>
> 1:
> https://git.yoctoproject.org/yocto-kernel-cache/tree/arch/arm/v7-A15/ARM-LPAE-Invalidate-the-TLB-for-module-addresses-dur.patch?h=yocto-6.6
> 2:
> https://git.yoctoproject.org/linux-yocto/commit/arch/arm/mm/fault.c?h=v6.6/standard/preempt-rt/base=75e31a2b70fd3d94a4af563ab8b3bea75e089469
>
> Have I diagnosed this correctly?  If so, please confirm and I can
>

Your issue is something different.

The linux-yocto branches are generated from the kernel-cache, so you'll
always see a patch in the kernel-cache and in the linux-yocto kernel
branches.

What you are seeing likely stems from your BSP definition. How have to
defined it for your board ?

The tools know that with a proper BSP definition that they don't need to
re-apply patches, since they are already in the trees and only the kernel
type configuration will be used.

In this case, everything in the standard kernel and preempt-rt kernel are
already on the v6.6/standard/preempt-rt/base branch, so they'll be skipped.
Only your BSP patches and configuration will be added.

But that functionality needs a proper BSP definition to work.

If you find the section "recipe space BSPs" in the project documentation,
it has more details.

Bruce



> submit a patch to update yocto-kernel-cache.
>
> 
>
>

-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13825): 
https://lists.yoctoproject.org/g/linux-yocto/message/13825
Mute This Topic: https://lists.yoctoproject.org/mt/105548012/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g][PATCH] dts: Aptiv-FL: Update 'Slew-Rates' from MSCR registers

2024-04-15 Thread Bruce Ashfield
In message: 
[linux-yocto][v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g][PATCH] dts: 
Aptiv-FL: Update 'Slew-Rates' from MSCR registers
on 15/04/2024 quanyang.w...@windriver.com wrote:

> From: Quanyang Wang 
> 
> In SDK commit 3bf1e1fe0321 ("s32cc: Update 'Slew-Rates' from MSCR
> registers", "Slew-Rates" is updated.
> 
> Signed-off-by: Quanyang Wang 
> ---
> Hi Bruce,
> Would you please help merge this patch to the branches:
>   v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   v6.1/standard/nxp-sdk-5.15/nxp-s32g

merged.

Bruce

> Thanks,
> Quanyang
> ---
>  .../boot/dts/freescale/s32gxxxa-cvc-fl.dtsi   | 86 +--
>  1 file changed, 43 insertions(+), 43 deletions(-)
> 
> diff --git a/arch/arm64/boot/dts/freescale/s32gxxxa-cvc-fl.dtsi 
> b/arch/arm64/boot/dts/freescale/s32gxxxa-cvc-fl.dtsi
> index 537eda907e80d..9ca0424e49fdb 100644
> --- a/arch/arm64/boot/dts/freescale/s32gxxxa-cvc-fl.dtsi
> +++ b/arch/arm64/boot/dts/freescale/s32gxxxa-cvc-fl.dtsi
> @@ -255,13 +255,13 @@ can0_pins: can0 {
>   can0_grp0 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can0_grp1 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can0_grp2 {
> @@ -273,13 +273,13 @@ can1_pins: can1 {
>   can1_grp0 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can1_grp1 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can1_grp2 {
> @@ -292,13 +292,13 @@ can2_pins: can2 {
>   can2_grp0 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can2_grp1 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can2_grp2 {
> @@ -311,13 +311,13 @@ can3_pins: can3 {
>   can3_grp0 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can3_grp1 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   can3_grp2 {
> @@ -330,26 +330,26 @@ dspi1_pins: dspi1 {
>   dspi1_grp0 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   bias-pull-up;
>   };
>  
>   dspi1_grp1 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   dspi1_grp2 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   dspi1_grp3 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   bias-pull-up;
>   };
>  
> @@ -363,13 +363,13 @@ dspi1slave_pins: dspi1slave {
>   dspi1slave_grp0 {
>   pinmux = ;
>   output-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   dspi1slave_grp1 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   dspi1slave_grp2 {
> @@ -381,13 +381,13 @@ dspi1slave_grp2 {
>   dspi1slave_grp3 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   };
>  
>   dspi1slave_grp4 {
>   pinmux = ;
>   input-enable;
> - slew-rate = ;
> + slew-rate = ;
>   bias-pull-up;
>   };
>  
> @@ -400,7 +400,7 @@ i2c0_grp0 {
>   drive-open-drain;
>   output-enable;
>   input-enable;
> - slew-rate = ;
> +

Re: [linux-yocto][linux-yocto v6.1/standard/nxp-sdk-6.1/nxp-soc & v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 1/2] soc: imx: add character 't' for SOC_DEV_IMX9

2024-04-15 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][linux-yocto v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 1/2] soc: imx: add 
character 't' for SOC_DEV_IMX9
on 14/04/2024 Xiaolei Wang wrote:

> commit 75e1b1be1109 ("LF-9535 soc: imx: split i.MX93 SoC device support
> from soc-imx8m.c") is missing the character 't' during the backport
> process, so add it.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  drivers/soc/imx/Kconfig | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/soc/imx/Kconfig b/drivers/soc/imx/Kconfig
> index 2445e0d0f419..4259381b8aa1 100644
> --- a/drivers/soc/imx/Kconfig
> +++ b/drivers/soc/imx/Kconfig
> @@ -28,7 +28,7 @@ config IMX8M_PM_DOMAINS
>   select PM_GENERIC_DOMAINS
>  
>  config SOC_DEV_IMX9
> - ristate "i.MX9 SoC device support"
> + tristate "i.MX9 SoC device support"
>   depends on ARCH_MXC || COMPILE_TEST
>   depends on NVMEM_IMX_OCOTP_FSB_S400
>   default ARCH_MXC && ARM64
> -- 
> 2.25.1
> 

In message: [linux-yocto][linux-yocto v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 2/2] tty: serial: 
fsl_lpuart: use del_timer_sync() instead of lpuart_del_timer_sync()
on 14/04/2024 Xiaolei Wang wrote:

> Replace lpuart_del_timer_sync() with del_timer_sync() to avoid build
> errors, which were introduced by commit b7f2b65538dd ("LF-9506-1 tty:
> serial: fsl_lpuart: clean up EOP related code in lpuart driver")
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  drivers/tty/serial/fsl_lpuart.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/tty/serial/fsl_lpuart.c b/drivers/tty/serial/fsl_lpuart.c
> index 51112b27bb42..544bff231164 100644
> --- a/drivers/tty/serial/fsl_lpuart.c
> +++ b/drivers/tty/serial/fsl_lpuart.c
> @@ -1964,7 +1964,7 @@ static void lpuart_dma_shutdown(struct lpuart_port 
> *sport)
>   if (sport->dma_tx_chan)
>   dma_release_channel(sport->dma_tx_chan);
>   if (sport->dma_rx_chan) {
> - lpuart_del_timer_sync(sport);
> + del_timer_sync(>lpuart_timer);
>   dma_release_channel(sport->dma_rx_chan);
>   }
>  }
> -- 
> 2.25.1
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13816): 
https://lists.yoctoproject.org/g/linux-yocto/message/13816
Mute This Topic: https://lists.yoctoproject.org/mt/105544894/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Trial merge of v5.15.154 v5.15.155 v6.1.85 v6.1.86 v6.6.26 v6.6.27 for linux-yocto

2024-04-15 Thread Bruce Ashfield
In message: Trial merge of v5.15.154 v5.15.155 v6.1.85 v6.1.86 v6.6.26 v6.6.27 
for linux-yocto
on 14/04/2024 Kevin Hao wrote:

> Hi Bruce,
> 
> This is a trial merge of the stable kernel v5.15.154 v5.15.155 v6.1.85 
> v6.1.86 v6.6.26 v6.6.27 for the following branches in the linux-yocto.
>   e9abb220b483  v5.15/standard/sdkv5.10/axxia
>   45ea7fd6deb3  v5.15/standard/preempt-rt/sdkv5.10/axxia  
>#Have textual conflicts
>   338e45bb3c72  v5.15/standard/base
>   560114e1157c  v5.15/standard/preempt-rt/base
>#Have textual conflicts
>   15bfd383b4fe  v5.15/standard/cn-sdkv5.4/octeon  
>#Have textual conflicts
>   fe537f5c00aa  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon   
>#Have textual conflicts
>   42d51dfcf742  v5.15/standard/cn-sdkv5.15/octeon 
>#Have textual conflicts
>   a360a277d8c5  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon  
>#Have textual conflicts
>   94f8d18051bc  v5.15/standard/ti-sdk-5.10/ti-j72xx   
>#Have semantic conflicts
>   28a567a954bb  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
>#Have textual and semantic conflicts
>   9b10d67f9133  v5.15/standard/nxp-sdk-5.15/nxp-soc
>   000ea032ce7e  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
>#Have textual conflicts
>   7275aca4cfdf  v5.15/standard/bcm-2xxx-rpi   
>#Have textual conflicts
>   78c69a0f908a  v5.15/standard/preempt-rt/bcm-2xxx-rpi
>#Have textual conflicts
>   6787a55d698c  v5.15/standard/nxp-sdk-5.15/nxp-s32g
>   93d7d914ca7f  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g   
>#Have textual conflicts
>   637311038753  v5.15/standard/intel-sdk-5.15/intel-socfpga
>   a06b22b7d58e  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
>#Have textual conflicts
>   4d50b8c5189a  v5.15/standard/x86
>   276dfc4331d5  v5.15/standard/preempt-rt/x86 
>#Have textual conflicts
>   98a0d48f8b36  v5.15/standard/sdkv5.15/xlnx-soc
>   7792c8cb904e  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc   
>#Have textual conflicts
>   9ceb112cb342  v6.1/standard/sdkv5.10/axxia
>   7cf4993427e1  v6.1/standard/preempt-rt/sdkv5.10/axxia
>   4dabed7fb978  v6.1/standard/base
>   9e90f437b653  v6.1/standard/preempt-rt/base
>   5a46b2f8deb1  v6.1/standard/ti-sdk-6.1/ti-j7xxx
>   9a28a49e61f2  v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx
>   470cf58c8b0a  v6.1/standard/nxp-sdk-6.1/nxp-soc 
>#Have textual conflicts
>   1a3c9deae571  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc  
>#Have textual conflicts
>   e5e11cf46c8b  v6.1/standard/cn-sdkv5.15/octeon
>   6f429f01fa65  v6.1/standard/preempt-rt/cn-sdkv5.15/octeon
>   db049b49dff8  v6.1/standard/cn-sdkv6.1/octeon
>   cc34d22ea6ec  v6.1/standard/preempt-rt/cn-sdkv6.1/octeon
>   a3d86213ad68  v6.1/standard/microchip-polarfire-soc
>   3ceee345c596  v6.1/standard/preempt-rt/microchip-polarfire-soc
>   2251f3484861  v6.1/standard/bcm-2xxx-rpi
>   1d41d5af914d  v6.1/standard/preempt-rt/bcm-2xxx-rpi
>   25c63255a081  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   806851c530cf  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   912f6a8d9b46  v6.1/standard/intel-sdk-6.1/intel-socfpga
>   80ad7c379462  v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga
>   aa513c5e1706  v6.1/standard/x86
>   61d456afb1a9  v6.1/standard/preempt-rt/x86
>   4219fee1b3b0  v6.1/standard/sdkv6.1/xlnx-soc
>   f28253069109  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc
>   94cc25c90d4b  v6.6/standard/base
>   66e58fb721a8  v6.6/standard/preempt-rt/base 
>#Have textual conflicts
>   8c366355c6f8  v6.6/standard/nxp-sdk-6.6/nxp-soc 
>#Have textual and semantic conflicts
>   4c8afd018000  v6.6/standard/preempt-rt/nxp-sdk-6.6/nxp-soc  
>#Have textual and semantic conflicts
> 
> Most of the merge conflicts come from v5.15 kernel.
> 
> - There is a merge conflict on the v5.15 rt kernel. It is caused by
>   stable commit 9bd2f11ac9ef ("printk: Update @console_may_schedule in 
> console_trylock_spinning()")
>   rt commit 2d440f3f2ee5 ("printk: move console printing to kthreads")
> 
>   We just need to drop the changes introduced by stable commit 9bd2f11ac9ef 
> because the original
>   console_trylock_spinning() function was already delete by rt commit 
> 2d440f3f2ee5.
> 
> - There is a semantic conflict on v5.15 j72xx branches. We need to drop the 
> umin() function
>   in drivers/media/platform/vxe-vxd/decoder/h264_secure_parser.c because an 
> umin() macro
>   was introduce by stable commit cf716d5a0dd8 ("minmax: add umin(a, b) and 
> umax(a, b)")
> 
> - There is also a semantic conflict on v6.6 nxp branches. We need adjust the 
> change of
>   

Re: [linux-yocto] [yocto-kernel-cache kernel v6.1]: nxp-s32g: update to compatible with SDK BSP40

2024-04-15 Thread Bruce Ashfield
Thanks for the heads up. I've dropped it from my queue.

Bruce

On Mon, Apr 15, 2024 at 4:46 AM Tang, Zhantao 
wrote:

> Hi Bruce,
>
> Please ignore this request, I will send a new one later.
>
> Thanks,
> Zhantao
>
> --
> *From:* linux-yocto@lists.yoctoproject.org <
> linux-yocto@lists.yoctoproject.org> on behalf of Zhantao Tang via
> lists.yoctoproject.org 
> *Sent:* Sunday, April 14, 2024 7:24:58 AM
> *To:* bruce.ashfi...@gmail.com 
> *Cc:* linux-yocto@lists.yoctoproject.org <
> linux-yocto@lists.yoctoproject.org>
> *Subject:* [linux-yocto] [yocto-kernel-cache kernel v6.1]: nxp-s32g:
> update to compatible with SDK BSP40
>
> Hi Bruce,
>
> There is a patch to update v6.1 kernel cache for nxp-s32g bsp,
> would you please help to merge the following patch into
> yocto-6.1
> branch?
>
> Thanks,
> Zhantao
>
>

-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await thee
at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13814): 
https://lists.yoctoproject.org/g/linux-yocto/message/13814
Mute This Topic: https://lists.yoctoproject.org/mt/105509335/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto std kernel]: update std kernel for nxp-imx9

2024-04-12 Thread Bruce Ashfield
both are merged.

Bruce

In message: [linux-yocto] [linux-yocto std kernel]: update std kernel for 
nxp-imx9
on 12/04/2024 Xiaolei Wang wrote:

> Hi bruce
> 
> Would you please help to  merge the following patch into branch:
> 
> v6.1/standard/nxp-sdk-6.1/nxp-soc
> 
> for nxp-imx9 bsp?
> 
> The following changes since commit 93c514e7433e49536a23abaca358935674922bad:
> 
>   arm64: dts: fix ecspi2 dts node (2024-03-22 11:48:47 +0800)
> 
> are available in the Git repository at:
> 
>   https://github.com/wangxiaolei12/linux-yocto-6.1.git 
> v6.1/standard/nxp-sdk-6.1/nxp-soc
> 
> for you to fetch changes up to 02fe605dcc348f36559b8ce4833cece1f1f65224:
> 
>   LF-10611 arm64: dts: imx8mq-evk-rpmsg: fix CMA memory reservation fail 
> (2024-04-12 09:07:33 +0800)
> 
> 
> Alexander Sverdlin (1):
>   LF-9506-2 tty: serial: fsl_lpuart: fix race on RX DMA shutdown
> 
> Alice Guo (7):
>   LF-9535 soc: imx: split i.MX93 SoC device support from soc-imx8m.c
>   LF-9476-1 ele_base_msg: handle common fuse with special id
>   LF-9476-2 nvmem: imx: update read_common_fuse with special ID
>   LF-9476-3 nvmem: imx: update i.MX93 fuse read driver
>   LF-9646-1: soc: imx: remove the part related to i.MX9 from soc-imx8m.c
>   LF-9646-2 soc: imx9: i.MX91P reuses i.MX93 SoC driver
>   LF-10365 nvmem: imx: i.MX8ULP: update fsb_bank_reg of 
> imx8ulp_fsb_s400_hw
> 
> Alice Yuan (4):
>   LF-9127-1: arm64: dtsi: imx8ulp: Support suspend/resume when camera is 
> running
>   LF-9127-2: media: csi: Support suspend/resume when camera is running
>   LF-9127-3: media: isi: support suspend/resume when camera is running
>   LF-9638 media: isi: Fix the isi-m2m play hang if convert format
> 
> Andrew Lunn (1):
>   net: mdio: Add dedicated C45 API to MDIO bus drivers
> 
> Andy Shevchenko (1):
>   device property: Introduce fwnode_device_is_compatible() helper
> 
> Apeksha Gupta (1):
>   net/fec-uio: Fixed error handling
> 
> Camelia Groza (16):
>   net: phy: aquantia: Add support for AQR115
>   net: sdk_fman: macsec: check the return value of FM_MAC_GetId
>   net: sdk_fman: macsec: free locks on error paths
>   net: sdk_fman: fm_cc: free resources on MatchTableSet error path
>   net: sdk_fman: fm_manip: initialize prsArrayOffset
>   net: sdk_fman: fm_manip: release the p_Manip spinlock on error
>   net: sdk_fman: wrapper: check the return value of FM_CtrlMonGetCounters
>   fsl_qbman: check qman_ccsrmempeek's return value
>   net: sdk_fman: cleanup memory on fm_port_probe error paths
>   net: sdk_fman: cleanup memory on fm_probe error paths
>   net: sdk_fman: initialize variables before use
>   net: sdk_fman: cleanup SP memory on FM_Config errors
>   net: sdk_fman: cleanup resources if HashTableSet fails
>   soc: fsl: qbman: check kzalloc return value
>   net: fman: fix variable type
>   net: sdk_fman: avoid division by zero
> 
> Carlos Song (4):
>   MLK-26127-1 arm64: dts: imx91p-9x9-qsb: add lpspi master support
>   MLK-26127-2 arm64: dts: imx91p-9x9-qsb: add lpspi slave support
>   LF-9490 arm64: dts: imx93: enable eDMA for lpspi devices
>   LF-9692 arm64: dts: imx91p-11x11-evk: Add lpspi support
> 
> Chancel Liu (18):
>   LF-9256: arm64: dts: imx93-11x11-evk-rpmsg: Disable unavailable devices
>   MLK-26119: arm64: dts: imx91p-9x9-qsb-aud-hat: Add a new DT to support 
> AUD-HAT board
>   LF-9645-1: arm64: dts: imx91p-11x11-evk-mqs: Add a new DT to support MQS
>   LF-9645-2: arm64: dts: imx91p-11x11-evk-aud-hat: Add a new DT to 
> support AUD-HAT board
>   LF-9688-1: arm64: dts: imx93-9x9-qsb-rpmsg: Add a DT to support LPA
>   LF-9688-2: arm64: dts: imx93-9x9-qsb-rpmsg-lpv: Add a DT to support LPV
>   LF-9708: arm64: dts: imx93-9x9-qsb-aud-hat: Use RPI 3v3 and 5v regulator
>   ASoC: fsl_micfil: Add new registers and new bit definition
>   ASoC: fsl_micfil: Add fsl_micfil_use_verid function
>   ASoC: fsl_micfil: Use SET_SYSTEM_SLEEP_PM_OPS to simplify PM
>   LF-9333: ASoC: fsl_rpmsg: Move MCLK control to runtime suspend/resume 
> phase
>   Revert "LF-9333: ASoC: fsl_rpmsg: Move MCLK control to runtime 
> suspend/resume phase"
>   LF-9368: arm64: dts: imx93-11x11-evk-rpmsg: Enable dynamic buffer size 
> for i2c-rpmsg
>   LF-9910-1: arm64: dts: imx8m: Let WM8524 driver constrain supported rate
>   LF-9910-2: Revert "LF-6278-2: ASoC: fsl_rpmsg: Constrain rates of 
> wm8524 codec"
>   ASoC: soc-pcm.c: Clear DAIs parameters after stream_active is updated
>   ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes 
> inactive
>   LF-9973-7: arm64: dts: imx93: add fsl,sai-mclk-direction-output
> 
> Clark Wang (6):
>   MLK-26126 arm64: dts: imx91p-9x9-qsb: add i3c support
>   LF-9574-1 nvmem: imx: change the unit of offset
>   LF-9574-2 arm64: dts: 

Re: [linux-yocto] net/can: llce: Drop unused label in register_devlink_params()

2024-04-12 Thread Bruce Ashfield
In message: [linux-yocto] net/can: llce: Drop unused label in 
register_devlink_params()
on 11/04/2024 Kevin Hao wrote:

> From: Kevin Hao 
> 
> This unused label was introduced by sdk commit 6f13f0d7b7a7 ("net/can:
> llce: Add self-recv devlink parameter").
> 
> Signed-off-by: Kevin Hao 
> ---
> Hi Bruce,
> 
> Please help me merge this into the following two branches:
>   v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g

merged.

Bruce

> 
>  drivers/net/can/llce/llce_can.c | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/drivers/net/can/llce/llce_can.c b/drivers/net/can/llce/llce_can.c
> index 8d059ae6626f..57336d06d369 100644
> --- a/drivers/net/can/llce/llce_can.c
> +++ b/drivers/net/can/llce/llce_can.c
> @@ -816,7 +816,6 @@ static int register_devlink_params(struct llce_can *llce, 
> struct device *dev)
>  unreg_devlink:
>   if (ret)
>   devlink_unregister(devlink);
> -free_devlink:
>   if (ret)
>   devlink_free(devlink);
>  
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13802): 
https://lists.yoctoproject.org/g/linux-yocto/message/13802
Mute This Topic: https://lists.yoctoproject.org/mt/105460526/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto 0/2] Fix two build warnings on v5.15 j72xx branches

2024-04-12 Thread Bruce Ashfield
In message: [linux-yocto 0/2] Fix two build warnings on v5.15 j72xx branches
on 11/04/2024 Kevin Hao wrote:

> From: Kevin Hao 
> 
> Hi Bruce,
> 
> These two patches fix several build warnings on v5.15 j72xx branches.
> Please help me merge them into the following two branches:
>   v5.15/standard/ti-sdk-5.10/ti-j72xx
>   v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx

merged.

Bruce

> 
> Kevin Hao (2):
>   media: vxe-vxd: Drop unused variable and function in vxd_v4l2.c
>   media: vxe-vxd: Fix the incorrect indentation in
> topaz_video_destroy_context()
> 
>  .../media/platform/vxe-vxd/decoder/vxd_v4l2.c| 16 
>  .../media/platform/vxe-vxd/encoder/topaz_api.c   |  4 ++--
>  2 files changed, 2 insertions(+), 18 deletions(-)
> 
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13801): 
https://lists.yoctoproject.org/g/linux-yocto/message/13801
Mute This Topic: https://lists.yoctoproject.org/mt/105459977/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto preempt-rt kernel v6.1]: nxp-s32g: update to compatible with SDK BSP40 release

2024-04-12 Thread Bruce Ashfield
In message: [linux-yocto] [linux-yocto preempt-rt kernel v6.1]: nxp-s32g: 
update to compatible with SDK BSP40 release
on 11/04/2024 Zhantao Tang wrote:

> Hi Bruce,
> 
> There are 211 patches to update to compatible with SDK BSP40 release.
> Would you please help to merge the following patches into
>   v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g

merged.

Bruce

> 
> branch?
> 
> The following changes since commit acda2a279d8f9e5f60c19e47d6ae70e207e751e1:
> 
>   Merge branch 'v6.1/standard/preempt-rt/base' into 
> v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g (2024-04-09 12:37:43 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/zhantaotang/linux-yocto-std 
> v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
> 
> for you to fetch changes up to d49e6f8ff7060fa5478362aee50fa5b81566fc45:
> 
>   thermal: qoriq: Fix deadlock between irq and tmu_get_temp (2024-04-10 
> 21:43:22 +0800)
> 
> 
> Thanks,
> Zhantao
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13800): 
https://lists.yoctoproject.org/g/linux-yocto/message/13800
Mute This Topic: https://lists.yoctoproject.org/mt/105454685/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto std kernel v6.1]: nxp-s32g: update to compatible with SDK BSP40 release

2024-04-12 Thread Bruce Ashfield
In message: [linux-yocto] [linux-yocto std kernel v6.1]: nxp-s32g: update to 
compatible with SDK BSP40 release
on 11/04/2024 Zhantao Tang wrote:

> Hi Bruce,
> 
> There are 211 patches to update to compatible with SDK BSP39 release.
> Would you please help to merge the patches to:
>   v6.1/standard/nxp-sdk-5.15/nxp-s32g
> branch?
> 

merged.

Bruce

> 
> The following changes since commit c35789c18149bed4d149a893a16ba61f589a3d20:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/nxp-sdk-5.15/nxp-s32g 
> (2024-04-09 12:30:40 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/zhantaotang/linux-yocto-std 
> v6.1/standard/nxp-sdk-5.15/nxp-s32g
> 
> for you to fetch changes up to e3c1d80279e6fe930a99bcec75fb3179ab0f1adf:
> 
>   thermal: qoriq: Fix deadlock between irq and tmu_get_temp (2024-04-10 
> 21:15:51 +0800)
> 
> 
> Thanks,
> Zhantao
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13799): 
https://lists.yoctoproject.org/g/linux-yocto/message/13799
Mute This Topic: https://lists.yoctoproject.org/mt/105454683/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][PATCH] nft_test.cfg: Enable CONFIG_VETH

2024-04-12 Thread Bruce Ashfield
merged.

SRCREV bumps will follow in a bit.

Bruce

In message: [linux-yocto] [kernel-cache][PATCH] nft_test.cfg: Enable CONFIG_VETH
on 10/04/2024 Khem Raj wrote:

> nftable ptests do create interfaces of veth type and this
> feature would be needed to enable those tests
> 
> e.g. from tests/shell/testcases/packetpath/vlan_8021ad_tag
> 
> ip link add veth0 netns $ns1 type veth peer name veth0 netns $ns2
> 
> Signed-off-by: Khem Raj 
> ---
>  features/nf_tables/nft_test.cfg | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/features/nf_tables/nft_test.cfg b/features/nf_tables/nft_test.cfg
> index 45ca8e5d..0a959d0e 100644
> --- a/features/nf_tables/nft_test.cfg
> +++ b/features/nf_tables/nft_test.cfg
> @@ -10,3 +10,4 @@ CONFIG_NFT_OSF=m
>  CONFIG_NFT_QUOTA=m
>  CONFIG_NFT_SYNPROXY=m
>  CONFIG_NFT_XFRM=m
> +CONFIG_VETH=y
> -- 
> 2.44.0
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13798): 
https://lists.yoctoproject.org/g/linux-yocto/message/13798
Mute This Topic: https://lists.yoctoproject.org/mt/105453035/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] media: img: vxd: Drop the unneeded umin() function

2024-04-10 Thread Bruce Ashfield
In message: [linux-yocto] media: img: vxd: Drop the unneeded umin() function
on 10/04/2024 Kevin Hao wrote:

> From: Kevin Hao 
> 
> The stable commit 8d8be62a7d53 ("minmax: add umin(a, b) and umax(a, b)")
> introduced an umin() macro. This conflicts with the umin() inline
> function in vxe-vxd driver. So drop this inline function to fix the
> build error.
> 
> Signed-off-by: Kevin Hao 
> ---
> Hi Bruce,
> 
> Could you help me merge this into the following two branches?
>   v6.1/standard/ti-sdk-6.1/ti-j7xxx
>   v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx

merged.

Bruce


> 
>  .../platform/img/vxe-vxd/decoder/h264_secure_parser.c | 8 
>  1 file changed, 8 deletions(-)
> 
> diff --git a/drivers/media/platform/img/vxe-vxd/decoder/h264_secure_parser.c 
> b/drivers/media/platform/img/vxe-vxd/decoder/h264_secure_parser.c
> index 6c098a6fddf4..da43bf6a7a03 100644
> --- a/drivers/media/platform/img/vxe-vxd/decoder/h264_secure_parser.c
> +++ b/drivers/media/platform/img/vxe-vxd/decoder/h264_secure_parser.c
> @@ -168,14 +168,6 @@ static const int bspp_subheightc[] = { -1, 2, 1, 1 };
>   */
>  static const int bspp_subwidthc[] = { -1, 2, 2, 1 };
>  
> -/*
> - * inline functions for Minimum and Maximum value
> - */
> -static inline unsigned int umin(unsigned int a, unsigned int b)
> -{
> - return (((a) < (b)) ? (a) : (b));
> -}
> -
>  static inline int smin(int a, int b)
>  {
>   return (((a) < (b)) ? (a) : (b));
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13787): 
https://lists.yoctoproject.org/g/linux-yocto/message/13787
Mute This Topic: https://lists.yoctoproject.org/mt/105437816/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto]: [kernel/kernel-rt v6.1]: dmaengine: imx-sdma: move memory copy operation before dma map

2024-04-09 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto]: [kernel/kernel-rt v6.1]: dmaengine: imx-sdma: move 
memory copy operation before dma map
on 08/04/2024 Meng Li wrote:

> From: Limeng 
> 
> Hi Bruce,
> 
> This patch is used to move memory copy operation before dma map
> Could you please help merge this patch into linux-ycoto kernel?
> Branch are v6.1/standard/nxp-sdk-6.1/nxp-soc and 
> v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc
> 
> 
> diffstat info as below:
> 
>  imx-sdma.c |4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
> 
> thanks,
> Limeng

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13783): 
https://lists.yoctoproject.org/g/linux-yocto/message/13783
Mute This Topic: https://lists.yoctoproject.org/mt/105397624/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Trial merge of v6.1.84 for linux-yocto

2024-04-09 Thread Bruce Ashfield
In message: [linux-yocto] Trial merge of v6.1.84 for linux-yocto
on 05/04/2024 Kevin Hao wrote:

> Hi Bruce,
> 
> This is a trial merge of the stable kernel v6.1.84 for the following branches 
> in the linux-yocto.
>   7e8aba41d616  v6.1/standard/sdkv5.10/axxia
>   20b864b63270  v6.1/standard/preempt-rt/sdkv5.10/axxia   
>#Have textual conflicts
>   6e7505a77dab  v6.1/standard/base
>   a0836e0ed8b0  v6.1/standard/preempt-rt/base 
>#Have textual conflicts
>   c8a6a6ede39b  v6.1/standard/ti-sdk-6.1/ti-j7xxx 
>#Have textual and semantic conflicts
>   6b0bd6c88b2b  v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx  
>#Have textual and semantic conflicts
>   39ae0de6c0d0  v6.1/standard/nxp-sdk-6.1/nxp-soc
>   fb59778024f1  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc  
>#Have textual conflicts
>   e3971ab030ed  v6.1/standard/cn-sdkv5.15/octeon
>   459b44937628  v6.1/standard/preempt-rt/cn-sdkv5.15/octeon   
>#Have textual conflicts
>   cd0f526a7e68  v6.1/standard/cn-sdkv6.1/octeon
>   af294cdc7744  v6.1/standard/preempt-rt/cn-sdkv6.1/octeon
>#Have textual conflicts
>   33d58f391255  v6.1/standard/microchip-polarfire-soc
>   7a324d693ac0  v6.1/standard/preempt-rt/microchip-polarfire-soc  
>#Have textual conflicts
>   fa81a6f5ee82  v6.1/standard/bcm-2xxx-rpi
>   7d18665d29dc  v6.1/standard/preempt-rt/bcm-2xxx-rpi 
>#Have textual conflicts
>   88714ab2b982  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   f7261b4f1704  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>#Have textual conflicts
>   b3001ad2c0f0  v6.1/standard/intel-sdk-6.1/intel-socfpga 
>#Have textual conflicts
>   23a0b1e792c8  v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga  
>#Have textual conflicts
>   158fbc5639bd  v6.1/standard/x86
>   6657024d2663  v6.1/standard/preempt-rt/x86  
>#Have textual conflicts
>   64960db058fe  v6.1/standard/sdkv6.1/xlnx-soc
>   6d72a43f8f44  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc 
>#Have textual conflicts
> 
> - There is a conflict on the RT kernel, it was caused by following two 
> commits:
> stable commit b8073c069a84 ("serial: Lock console when calling into 
> driver before registration")
> RT commit 9c5c63877973 ("serial: 8250: implement write_atomic").
> This merge conflict is not too difficult to resolve.
> 
> - There are many ugly merge conflicts in dwc3-am62 driver on j7xx branches 
> due to the private data rename.
> aa1d1ce1ad6b ("usb: dwc3-am62: Rename private data")
> I believe I have resolved all of them.
> 
> All the branches have passed my build test. I have pushed all these branches 
> to:
> https://github.com/haokexin/linux
> 
> You can use this as a reference for the linux-yocto stable kernel bump.

Thanks Kevin,

I did a smilar merge and grabbed your resolutions .. the ti-jxxx BSPs certainly
caused some issues :)

IF anything is still broken, ssend follow up patches.

Bruce

> 
> Thanks,
> Kevin

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13782): 
https://lists.yoctoproject.org/g/linux-yocto/message/13782
Mute This Topic: https://lists.yoctoproject.org/mt/105346373/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto-5.15][PATCH 0/2] revert two patches to avoid import new issue

2024-04-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto-5.15][PATCH 0/2] revert two patches to 
avoid import new issue
on 03/04/2024 Liwei Song wrote:

> Hi Bruce,
> 
> Could you help merge these two patches to below branches?
> Revert them is because SDK already have better fix, and
> is already applied to linux-yocto.
> 
>   v5.15/standard/intel-sdk-5.15/intel-socfpga
>   v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga

merged.

Bruce

> 
> Thanks,
> Liwei.
> 
> Liwei Song (2):
>   Revert "firmware: stratix10-svc: release mutex sdm_lock after
> processing command"
>   Revert "intel: fcs: release mutex lock in failing path"
> 
>  drivers/crypto/intel_fcs_main.c  | 4 +---
>  drivers/firmware/stratix10-svc.c | 2 --
>  2 files changed, 1 insertion(+), 5 deletions(-)
> 
> -- 
> 2.40.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13778): 
https://lists.yoctoproject.org/g/linux-yocto/message/13778
Mute This Topic: https://lists.yoctoproject.org/mt/105302921/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v6.1] update socfpga to SDK version socfpga-6.1.55-lts

2024-04-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v6.1] update socfpga to SDK version 
socfpga-6.1.55-lts
on 03/04/2024 Liwei Song wrote:

> Hi Bruce,
> 
> This pull is uesed to update socfpga to SDK version socfpga-6.1.55-lts,
> Could you help merge these patches to below branches:
> 
>   v6.1/standard/intel-sdk-6.1/intel-socfpga
>   v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga

Done!

Bruce

> 
> Thanks,
> Liwei.
> 
> 
> The following changes since commit db7fc7d08272a50cbae490c0bd6e890dbd23c45c:
> 
>   Merge branch 'v6.1/standard/base' into 
> v6.1/standard/intel-sdk-6.1/intel-socfpga (2024-03-28 13:29:29 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/2005songliwei/linux-yocto-pull.git pull-socfpga-240304
> 
> for you to fetch changes up to 02cda76a83f2a3e30f77e039e3ce63d57090a16f:
> 
>   arm64: dts: socfpga_agilex.dtsi: remove disable status from fcs for Agilex 
> board (2024-04-03 10:10:53 +0800)
> 
> 
> Adrian Ng Ho Yin (20):
>   HSD #15013623051: crypto: intel_fcs: Fix Unused Variable Issue
>   HSD #15013665788: hwmon: fix integer overflow
>   HSD #18030428333:dts: Update USB31 max speed
>   HSD #15013743257:dts: Update USB31 to comply to dt bindings
>   HSD #15013743257: dt-bindings: usb: add binding for Intel agilex5 
> controller
>   HSD #15013743257:dt-bindings: usb:rename agilex5 dwc3 binding
>   HSD #18031811919: arm64: dts: Add otg-rev property
>   HSD #14015549956: dt-bindings: mmc: sdhci: Add Intel Agilex5 compatible 
> string
>   HSD #14015549956: mmc: sdhci-cadence: Add compatible string and quirk 
> for Agilex5
>   HSD #14015549956: mmc: sdhci: Add 40-bit DMA mask quirk
>   HSD #14015549956 dt-bindings: usb: snps,dwc3: Add 
> 'snps,dma_set_40_bit_mask_quirk' quirk
>   HSD #14015549956: USB: dwc3: Add 40 bit dma bit-mask quirk
>   HSD #14015549956: dt-bindings: dma:dw-axi-dmac: Add 40bits dma bit-mask 
> quirk
>   HSD #14015549956: dmaengine: dw-axi-dmac: Add dma-40-bit-mask quirk to 
> support SMMU on Agilex5
>   HSD #14015549956: arm64: dts: agilex5: Add SMMU node
>   HSD #14015549956: arm64: dts: agilex5: Add SMMU node and quirks for 
> peripherals to support SMMU
>   HSD #18031811979: usb: dwc2: Add handling for SetFeature b_hnp_enable
>   HSD#15014517890: firmware: stratix10-svc: Fix segmentation fault during 
> rmmod operation
>   HSD#14015549956: firmware: stratix10-svc: Enable usage of SMMU for SVC 
> driver
>   HSD#15014543910: firmware:stratix10-svc: Fix Coverity warnings
> 
> Ang Tien Sung (1):
>   HSD #15014165241: fpga: altera-cvp: agilex5 support
> 
> Austin Zhang (4):
>   Revert "HSD #18022323310: spi: cadence-quadspi: Disable irqs during 
> indirect reads"
>   HSD #14018622405: crypto: intel_fcs: Add notification of HWRNG support 
> on Agilex devices
>   HSD #22017943621: crypto: intel_fcs: Add matched mutex release
>   HSD #15014339624: crypto: intel_fcs: Matched missed mutex release and 
> resource release
> 
> Boon Khai Ng (1):
>   HSD #15014196997: arm64: dts: Add xgmac support for Agilex5.
> 
> Dinh Nguyen (6):
>   HSD #15013542017: fix build for intel_fpga_qse_ll_main
>   HSD #14018622405-1: add "intel,n5x-soc-fcs" dts binding for N5X
>   HSD #14018622405-2: add platform specific data for different platforms
>   HSD 14019646348-1: add the correct dts binding for Stratix10 FCS
>   HSD 14019646348-2: add error checking when getting "platform"
>   HSD 14019646348-3: add the proper cleanup for errors during probe
> 
> Durga Surya Rajesh Aki (2):
>   HSD #15013287484 crypto:intel_fcs: Register the HWRNG device after SMMU 
> is initialized.
>   HSD-15012124940: Enhanced return codes of 
> INTEL_FCS_DEV_SEND_CERTIFICATE to differentiate between non-provisioned 
> device and authentication fail
> 
> G Thomas, Rohan (3):
>   HSD #16020791023: net: stmmac: Set MII_XGMAC_C22P_MASK bitmask end bit 
> position as 31
>   HSD #16020988342: net: stmmac: xgmac: Add FPE link partner hand-shaking 
> support
>   HSD #16020988342: net: stmmac: xgmac: Configure FPE preempt settings
> 
> Joyce Ooi (1):
>   HSD#1509832443: net: eth: altera: fix build errors for QSE drivers
> 
> Kah Jing Lee (6):
>   HSD #15013345463: arch: arm64: dts: Added the rsu-handle for Uboot to 
> retrieve qspi_boot
>   HSD #15013667680: drivers: firmware: stratix10-rsu: Fix max_retry 
> counter value
>   HSD# 18022969776: firmware: stratix10-rsu: prevent io block when 
> sending RSU messages
>   HSD #16019264140: mmc: sdhci-cadence: agilex5: Remove the debug log
>   HSD#14017166971: arch: arm64: boot: dts: agilex5: Updated QSPI Flash 
> layout for UBIFS
>   HSD #14020037621: arm64: dts: n5x: Add missing rsu-handle for N5X
> 
> LCSwee (5):
>   HSD #15013478346: arm: configs: enable clocksource for a10 (#73)
>   HSD #15013478346: arch: arm: 

Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/1] nxp-imx9: Enable Arm ETHOS NPU

2024-04-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/1] nxp-imx9: 
Enable Arm ETHOS NPU
on 03/04/2024 Xiaolei Wang wrote:

> Enable Arm ETHOS NPU.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 5 +
>  1 file changed, 5 insertions(+)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 8ad37abb..8654f93c 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -284,6 +284,11 @@ CONFIG_DRM_ITE_IT6263=y
>  #
>  CONFIG_MXC_GPU_VIV=y
>  
> +#
> +# Arm Ethos-U NPU
> +#
> +CONFIG_ETHOSU=y
> +
>  #
>  # I2C encoder or helper chips
>  #
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13776): 
https://lists.yoctoproject.org/g/linux-yocto/message/13776
Mute This Topic: https://lists.yoctoproject.org/mt/105302004/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [yocto-kernel-cache yocto-6.1][PATCH] Revert "features/nf_tables: nft_objref is now builtin"

2024-04-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto] [yocto-kernel-cache yocto-6.1][PATCH] Revert 
"features/nf_tables: nft_objref is now builtin"
on 02/04/2024 Lyu, William via lists.yoctoproject.org wrote:

> From: William Lyu 
> 
> This reverts commit dbe1767f364cdbf7dcc75433635678bd39c71e1f.
> 
> The reverted commit removes kernel configuration CONFIG_NFT_OBJREF which
> became builtin starting from kernel v6.2 [1]. However, this kernel
> configuration is still available in kernel v6.1. So, this kernel
> configuration option should NOT be removed from "yocto-kernel-cache" on
> branch "yocto-6.1".
> 
> References
> [1] 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d037abc2414b4539401e0e6aa278bedc4628ad69
> 
> Signed-off-by: William Lyu 
> ---
>  features/nf_tables/nf_tables.cfg | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/features/nf_tables/nf_tables.cfg 
> b/features/nf_tables/nf_tables.cfg
> index 5b0f28df..4debc628 100644
> --- a/features/nf_tables/nf_tables.cfg
> +++ b/features/nf_tables/nf_tables.cfg
> @@ -11,6 +11,7 @@ CONFIG_NFT_LIMIT=m
>  CONFIG_NFT_CONNLIMIT=m
>  CONFIG_NFT_TUNNEL=m
>  CONFIG_NFT_NAT=m
> +CONFIG_NFT_OBJREF=m
>  CONFIG_NFT_QUEUE=m
>  CONFIG_NFT_REJECT=m
>  CONFIG_NFT_REJECT_INET=m
> -- 
> 2.43.0
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13775): 
https://lists.yoctoproject.org/g/linux-yocto/message/13775
Mute This Topic: https://lists.yoctoproject.org/mt/105291813/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [yocto-kernel-cache yocto-6.4][PATCH 1/2] features/nf_tables: nft_objref is now builtin

2024-04-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto] [yocto-kernel-cache yocto-6.4][PATCH 1/2] 
features/nf_tables: nft_objref is now builtin
on 02/04/2024 Lyu, William via lists.yoctoproject.org wrote:

> From: William Lyu 
> 
> Backported from commit on branch "yocto-6.6":
> 40ecdcc5e4f5053536cec6e3f74334aa418f07cc
> 
> Starting from kernel v6.2 (including all rc versions),
> CONFIG_NFT_OBJREF has become builtin and cannot be disabled [1]. So,
> this configure option is removed from nf_tables.cfg.
> 
> References
> [1] 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d037abc2414b4539401e0e6aa278bedc4628ad69
> 
> Signed-off-by: William Lyu 
> ---
>  features/nf_tables/nf_tables.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/features/nf_tables/nf_tables.cfg 
> b/features/nf_tables/nf_tables.cfg
> index 4debc628..5b0f28df 100644
> --- a/features/nf_tables/nf_tables.cfg
> +++ b/features/nf_tables/nf_tables.cfg
> @@ -11,7 +11,6 @@ CONFIG_NFT_LIMIT=m
>  CONFIG_NFT_CONNLIMIT=m
>  CONFIG_NFT_TUNNEL=m
>  CONFIG_NFT_NAT=m
> -CONFIG_NFT_OBJREF=m
>  CONFIG_NFT_QUEUE=m
>  CONFIG_NFT_REJECT=m
>  CONFIG_NFT_REJECT_INET=m
> -- 
> 2.43.0
> 

> 
> 
> 



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13774): 
https://lists.yoctoproject.org/g/linux-yocto/message/13774
Mute This Topic: https://lists.yoctoproject.org/mt/105350943/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [yocto-kernel-cache yocto-6.5][PATCH 1/2] features/nf_tables: nft_objref is now builtin

2024-04-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto] [yocto-kernel-cache yocto-6.5][PATCH 1/2] 
features/nf_tables: nft_objref is now builtin
on 02/04/2024 Lyu, William via lists.yoctoproject.org wrote:

> From: William Lyu 
> 
> Backported from commit on branch "yocto-6.6":
> 40ecdcc5e4f5053536cec6e3f74334aa418f07cc
> 
> Starting from kernel v6.2 (including all rc versions),
> CONFIG_NFT_OBJREF has become builtin and cannot be disabled [1]. So,
> this configure option is removed from nf_tables.cfg.
> 
> References
> [1] 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d037abc2414b4539401e0e6aa278bedc4628ad69
> 
> Signed-off-by: William Lyu 
> ---
>  features/nf_tables/nf_tables.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/features/nf_tables/nf_tables.cfg 
> b/features/nf_tables/nf_tables.cfg
> index 4debc628..5b0f28df 100644
> --- a/features/nf_tables/nf_tables.cfg
> +++ b/features/nf_tables/nf_tables.cfg
> @@ -11,7 +11,6 @@ CONFIG_NFT_LIMIT=m
>  CONFIG_NFT_CONNLIMIT=m
>  CONFIG_NFT_TUNNEL=m
>  CONFIG_NFT_NAT=m
> -CONFIG_NFT_OBJREF=m
>  CONFIG_NFT_QUEUE=m
>  CONFIG_NFT_REJECT=m
>  CONFIG_NFT_REJECT_INET=m
> -- 
> 2.43.0
> 

> 
> 
> 



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13773): 
https://lists.yoctoproject.org/g/linux-yocto/message/13773
Mute This Topic: https://lists.yoctoproject.org/mt/105350876/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Merge v6.1.83 into v6.1/standard/cn-sdkv6.1/octeon branch

2024-03-31 Thread Bruce Ashfield
 fix ALC285 issues on HP Envy x360 laptops
> 
> Attila Tőkés (1):
>   ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU
> 
> Baochen Qiang (1):
>   wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
> 
> Baokun Li (1):
>   quota: simplify drop_dquot_ref()
> 
> Bart Van Assche (1):
>   fs: Fix rw_hint validation
> 
> Bartosz Golaszewski (1):
>   Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional()
> 
> Baruch Siach (1):
>   mtd: maps: physmap-core: fix flash size larger than 32-bit
> 
> Basavaraj Natikar (2):
>   HID: amd_sfh: Update HPD sensor structure elements
>   HID: amd_sfh: Avoid disabling the interrupt
> 
> Ben Wolsieffer (1):
>   watchdog: stm32_iwdg: initialize default timeout
> 
> Bert Karwatzki (1):
>   iommu: Fix compilation without CONFIG_IOMMU_INTEL
> 
> Bitterblue Smith (2):
>   wifi: rtw88: 8821c: Fix beacon loss and disconnect
>   wifi: rtw88: 8821c: Fix false alarm count
> 
> Bjorn Andersson (1):
>   pmdomain: qcom: rpmhpd: Drop SA8540P gfx.lvl
> 
> Breno Leitao (1):
>   net: blackhole_dev: fix build warning for ethh set but not used
> 
> Bruce Ashfield (1):
>   Merge tag 'v6.1.83' into v6.1/standard/base
> 
> Bryan O'Donoghue (1):
>   clk: Fix clk_core_get NULL dereference
> 
> Cai Huoqing (1):
>   drm/tegra: dsi: Make use of the helper function dev_err_probe()
> 
> Changbin Du (1):
>   modules: wait do_free_init correctly
> 
> Chao Yu (13):
>   f2fs: reduce stack memory cost by using bitfield in struct f2fs_io_info
>   f2fs: compress: fix to guarantee persisting compressed blocks by CP
>   f2fs: compress: fix to cover normal cluster write with cp_rwsem
>   f2fs: delete obsolete FI_FIRST_BLOCK_WRITTEN
>   f2fs: delete obsolete FI_DROP_CACHE
>   f2fs: introduce get_dnode_addr() to clean up codes
>   f2fs: update blkaddr in __set_data_blkaddr() for cleanup
>   f2fs: compress: fix to avoid inconsistence bewteen i_blocks and dnode
>   f2fs: compress: fix to cover f2fs_disable_compressed_file() w/ i_sem
>   f2fs: fix to avoid potential panic during recovery
>   f2fs: compress: fix to check zstd compress level correctly in mount 
> option
>   f2fs: compress: fix to check compress flag w/ .i_sem lock
>   f2fs: ro: compress: fix to avoid caching unaligned extent
> 
> Chen Ni (2):
>   sr9800: Add check for usbnet_get_endpoints
>   drm/tegra: dsi: Add missing check for of_find_device_by_node
> 
> Chen-Yu Tsai (3):
>   arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF
>   pinctrl: mediatek: Drop bogus slew rate register range for MT8186
>   pinctrl: mediatek: Drop bogus slew rate register range for MT8192
> 
> Christoph Hellwig (3):
>   f2fs: simplify __allocate_data_block
>   nvme: only set reserved_tags in nvme_alloc_io_tag_set for fabrics 
> controllers
>   nvme: add the Apple shared tag workaround to nvme_alloc_io_tag_set
> 
> Christophe JAILLET (12):
>   mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the 
> .remove function
>   drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe()
>   drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling 
> path of tegra_dsi_probe()
>   drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe()
>   drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe()
>   drm/tegra: rgb: Fix missing clk_put() in the error handling paths of 
> tegra_dc_rgb_probe()
>   drm/tegra: output: Fix missing i2c_put_adapter() in the error handling 
> paths of tegra_output_probe()
>   PCI: switchtec: Fix an error handling path in switchtec_pci_probe()
>   clk: hisilicon: hi3519: Release the correct number of gates in 
> hi3519_clk_unregister()
>   clk: hisilicon: hi3559a: Fix an erroneous devm_kfree()
>   net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr()
>   NFS: Fix an off by one in root_nfs_cat()
> 
> Christophe Leroy (1):
>   powerpc: Force inlining of arch_vmap_p{u/m}d_supported()
> 
> Chuck Lever (2):
>   NFSD: Convert filecache to rhltable
>   NFSD: Add an nfsd4_encode_nfstime4() helper
> 
> Chun-Yi Lee (1):
>   aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
> 
> Chunguang Xu (1):
>   nvme: fix reconnection fail due to reserved tag allocation
> 
> Colin Ian King (1):
>   usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin
> 
> Conor Dooley (1):
>   riscv: dts: sifive: add missing #interrupt-cells to pmic
> 
> Craig Tatlor (1):
>   ARM: dts: qcom: msm89

Re: [linux-yocto] Merge v6.1.83 into v6.1/standard/preempt-rt/cn-sdkv6.1/octeon branch

2024-03-31 Thread Bruce Ashfield
iansyah (1):
>   ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
> 
> Attila Tőkés (1):
>   ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU
> 
> Baochen Qiang (1):
>   wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
> 
> Baokun Li (1):
>   quota: simplify drop_dquot_ref()
> 
> Bart Van Assche (1):
>   fs: Fix rw_hint validation
> 
> Bartosz Golaszewski (1):
>   Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional()
> 
> Baruch Siach (1):
>   mtd: maps: physmap-core: fix flash size larger than 32-bit
> 
> Basavaraj Natikar (2):
>   HID: amd_sfh: Update HPD sensor structure elements
>   HID: amd_sfh: Avoid disabling the interrupt
> 
> Ben Wolsieffer (1):
>   watchdog: stm32_iwdg: initialize default timeout
> 
> Bert Karwatzki (1):
>   iommu: Fix compilation without CONFIG_IOMMU_INTEL
> 
> Bitterblue Smith (2):
>   wifi: rtw88: 8821c: Fix beacon loss and disconnect
>   wifi: rtw88: 8821c: Fix false alarm count
> 
> Bjorn Andersson (1):
>   pmdomain: qcom: rpmhpd: Drop SA8540P gfx.lvl
> 
> Breno Leitao (1):
>   net: blackhole_dev: fix build warning for ethh set but not used
> 
> Bruce Ashfield (1):
>   Merge tag 'v6.1.83' into v6.1/standard/base
> 
> Bryan O'Donoghue (1):
>   clk: Fix clk_core_get NULL dereference
> 
> Cai Huoqing (1):
>   drm/tegra: dsi: Make use of the helper function dev_err_probe()
> 
> Changbin Du (1):
>   modules: wait do_free_init correctly
> 
> Chao Yu (13):
>   f2fs: reduce stack memory cost by using bitfield in struct f2fs_io_info
>   f2fs: compress: fix to guarantee persisting compressed blocks by CP
>   f2fs: compress: fix to cover normal cluster write with cp_rwsem
>   f2fs: delete obsolete FI_FIRST_BLOCK_WRITTEN
>   f2fs: delete obsolete FI_DROP_CACHE
>   f2fs: introduce get_dnode_addr() to clean up codes
>   f2fs: update blkaddr in __set_data_blkaddr() for cleanup
>   f2fs: compress: fix to avoid inconsistence bewteen i_blocks and dnode
>   f2fs: compress: fix to cover f2fs_disable_compressed_file() w/ i_sem
>   f2fs: fix to avoid potential panic during recovery
>   f2fs: compress: fix to check zstd compress level correctly in mount 
> option
>   f2fs: compress: fix to check compress flag w/ .i_sem lock
>   f2fs: ro: compress: fix to avoid caching unaligned extent
> 
> Chen Ni (2):
>   sr9800: Add check for usbnet_get_endpoints
>   drm/tegra: dsi: Add missing check for of_find_device_by_node
> 
> Chen-Yu Tsai (3):
>   arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF
>   pinctrl: mediatek: Drop bogus slew rate register range for MT8186
>   pinctrl: mediatek: Drop bogus slew rate register range for MT8192
> 
> Christoph Hellwig (3):
>   f2fs: simplify __allocate_data_block
>   nvme: only set reserved_tags in nvme_alloc_io_tag_set for fabrics 
> controllers
>   nvme: add the Apple shared tag workaround to nvme_alloc_io_tag_set
> 
> Christophe JAILLET (12):
>   mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the 
> .remove function
>   drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe()
>   drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling 
> path of tegra_dsi_probe()
>   drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe()
>   drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe()
>   drm/tegra: rgb: Fix missing clk_put() in the error handling paths of 
> tegra_dc_rgb_probe()
>   drm/tegra: output: Fix missing i2c_put_adapter() in the error handling 
> paths of tegra_output_probe()
>   PCI: switchtec: Fix an error handling path in switchtec_pci_probe()
>   clk: hisilicon: hi3519: Release the correct number of gates in 
> hi3519_clk_unregister()
>   clk: hisilicon: hi3559a: Fix an erroneous devm_kfree()
>   net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr()
>   NFS: Fix an off by one in root_nfs_cat()
> 
> Christophe Leroy (1):
>   powerpc: Force inlining of arch_vmap_p{u/m}d_supported()
> 
> Chuck Lever (2):
>   NFSD: Convert filecache to rhltable
>   NFSD: Add an nfsd4_encode_nfstime4() helper
> 
> Chun-Yi Lee (1):
>   aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
> 
> Chunguang Xu (1):
>   nvme: fix reconnection fail due to reserved tag allocation
> 
> Colin Ian King (1):
>   usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin
> 
> Conor Dooley (1):
>   riscv: dts: sifive: add missing #interrupt-cells to pmic
> 
> C

Re: [linux-yocto] Trial merge of v5.15.153 v6.1.83 for linux-yocto

2024-03-28 Thread Bruce Ashfield
In message: Trial merge of v5.15.153 v6.1.83 for linux-yocto
on 27/03/2024 Kevin Hao wrote:

> Hi Bruce,
> 
> This is a trial merge of the stable kernel v5.15.153 v6.1.83 for the 
> following branches in the linux-yocto.
>   205fb9414e6e  v5.15/standard/sdkv5.10/axxia
>   979be40c2ae5  v5.15/standard/preempt-rt/sdkv5.10/axxia
>   74734259970f  v5.15/standard/base
>   bb72fca17f4f  v5.15/standard/preempt-rt/base
>   a9974f629f77  v5.15/standard/cn-sdkv5.4/octeon
>   035c7daab2b7  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon
>   b74aa0a8024d  v5.15/standard/cn-sdkv5.15/octeon
>   74297e0728f6  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon
>   29b806be96ce  v5.15/standard/ti-sdk-5.10/ti-j72xx
>   f01334cdb2af  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
>   9e053973d336  v5.15/standard/nxp-sdk-5.15/nxp-soc
>   4a93d86880fd  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
>   e03d5d89e932  v5.15/standard/bcm-2xxx-rpi
>   b37087646460  v5.15/standard/preempt-rt/bcm-2xxx-rpi
>   ab3c32d818b9  v5.15/standard/nxp-sdk-5.15/nxp-s32g
>   edc5f2992f04  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   a36ecee67619  v5.15/standard/intel-sdk-5.15/intel-socfpga
>   eda03308ec1b  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
>   e4660c0705bd  v5.15/standard/x86
>   4580de5a9dda  v5.15/standard/preempt-rt/x86
>   ea5b0ec91334  v5.15/standard/sdkv5.15/xlnx-soc
>   61f2756657c7  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc
>   2510a62351e0  v6.1/standard/sdkv5.10/axxia
>   78197ec0c0cd  v6.1/standard/preempt-rt/sdkv5.10/axxia
>   d32dd2590616  v6.1/standard/base
>   2890500e8e88  v6.1/standard/preempt-rt/base
>   1c83c7f6dfd4  v6.1/standard/ti-sdk-6.1/ti-j7xxx 
>#Have textual and semantic conflicts
>   546a458e9c00  v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx  
>#Have textual and semantic conflicts
>   0007023c27e7  v6.1/standard/nxp-sdk-6.1/nxp-soc
>   c94ce1a29154  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc
>   24dd25d562cc  v6.1/standard/cn-sdkv5.15/octeon  
>#Have textual and semantic conflicts
>   953e77082395  v6.1/standard/preempt-rt/cn-sdkv5.15/octeon   
>#Have textual and semantic conflicts
>   f4affd3d699a  v6.1/standard/microchip-polarfire-soc
>   d36420705bfe  v6.1/standard/preempt-rt/microchip-polarfire-soc
>   2402072fe574  v6.1/standard/bcm-2xxx-rpi
>   8cbeb6bb9bd3  v6.1/standard/preempt-rt/bcm-2xxx-rpi
>   d920a160b2cd  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   ed009ed30a24  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   ee963980bc2a  v6.1/standard/intel-sdk-6.1/intel-socfpga
>   40d48601784d  v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga
>   3361bb9de599  v6.1/standard/x86
>   83245bce963e  v6.1/standard/preempt-rt/x86
>   7cab8e94e5a9  v6.1/standard/sdkv6.1/xlnx-soc
>   38579581e000  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc
> 
> I am surprised that there are no merge conflicts on v5.15 branches, despite 
> having over
> 300 patches in v5.15.153. All the merge conflicts come from v6.1.83.
> 
> - The merge conflict on j7xx looks trivial, but we should note that there is 
> semantic
> conflict here. We need to adjust the change in stable according to the change 
> in the SDK.
> 
> - The merge conflicts on octeon branch are quite ugly, part of the reason is 
> that we
> moved the resctrl from arch/x86/kernel/cpu to fs/, and another part is the 
> significant
> changes to the octeontx2 Ethernet driver caused by v6.1.83.

Thanks Kevin,

I had a few challenges during the merge, but I did end up
doing a force merge of your resolution to ensure that the
octone branches match (at least that is what my git diff is
telling me)

I did just create add a new BSP, and it has issues:

v6.1/standard/cn-sdkv6.1/octeon
v6.1/standard/preempt-rt/cn-sdkv6.1/octeon

For now, I've excluded them from the update, so they'll need
to be resolved and sent separately.

Bruce


> 
> All the branches have passed my build test. I have pushed all these branches 
> to:
> https://github.com/haokexin/linux
> 
> You can use this as a reference for the linux-yocto stable kernel bump.
> 
> Thanks,
> Kevin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13756): 
https://lists.yoctoproject.org/g/linux-yocto/message/13756
Mute This Topic: https://lists.yoctoproject.org/mt/105175729/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto v6.1] nxp-soc: Fix two build warnings

2024-03-28 Thread Bruce Ashfield
In message: [linux-yocto v6.1] nxp-soc: Fix two build warnings
on 27/03/2024 Kevin Hao wrote:

> From: Kevin Hao 
> 
> Hi Bruce,
> 
> This patch series fixes two build warnings introduced by SDK commit
> 20932f1f83d3 ("fec_ecat: add fec native driver for raw packet proto").
> 
> Please help me merge them onto the following two branches:
>   v6.1/standard/nxp-sdk-6.1/nxp-soc
>   v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc

merged.

Bruce

> 
> Kevin Hao (2):
>   af_packet: Delete the unused variable 'sk'
>   net: Delete the unused variable in __sys_recvfrom()
> 
>  net/packet/af_packet.c | 2 --
>  net/socket.c   | 2 +-
>  2 files changed, 1 insertion(+), 3 deletions(-)
> 
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13755): 
https://lists.yoctoproject.org/g/linux-yocto/message/13755
Mute This Topic: https://lists.yoctoproject.org/mt/105175660/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v6.1/standard/nxp-sdk-6.1/nxp-soc & v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH] fec_ecat: Fix build warning in fec_ecat.c

2024-03-28 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][linux-yocto v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH] fec_ecat: Fix build 
warning in fec_ecat.c
on 28/03/2024 Xiaolei Wang wrote:

> commit ("fec_ecat: add fec native driver for raw packet prot"),
> introduced many warnings, which comes from the SDK, Since too
> many warnings are introduced by this file, this patch fixes all
> warnings.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  drivers/net/ethernet/freescale/fec_ecat.c | 131 ++
>  1 file changed, 7 insertions(+), 124 deletions(-)
> 
> diff --git a/drivers/net/ethernet/freescale/fec_ecat.c 
> b/drivers/net/ethernet/freescale/fec_ecat.c
> index 86eb3341105b..06e0b22e710d 100644
> --- a/drivers/net/ethernet/freescale/fec_ecat.c
> +++ b/drivers/net/ethernet/freescale/fec_ecat.c
> @@ -316,15 +316,6 @@ static int fec_enet_get_bd_index(struct bufdesc *bdp,
>   return ((const char *)bdp - (const char *)bd->base) >> bd->dsize_log2;
>  }
>  
> -static void swap_buffer(void *bufaddr, int len)
> -{
> - int i;
> - unsigned int *buf = bufaddr;
> -
> - for (i = 0; i < len; i += 4, buf++)
> - swab32s(buf);
> -}
> -
>  static void swap_buffer2(void *dst_buf, void *src_buf, int len)
>  {
>   int i;
> @@ -383,7 +374,8 @@ static int fec_ecat_txq_submit_buff(struct 
> fec_enet_priv_tx_q *txq,
>   skb = txq->tx_skbuff[index];
>   bufaddr = skb->data;
>   buflen = len;
> - copy_from_user(skb->data, buff, len);
> + if(copy_from_user(skb->data, buff, len))
> + return -EFAULT;
>   bdp->cbd_datlen = cpu_to_fec16(buflen);
>   /* Push the data cache so the CPM does not get stale memory data. */
>   dma_sync_single_for_device(>pdev->dev,
> @@ -424,7 +416,6 @@ static void fec_ecat_tx_queue(struct net_device *ndev)
>   struct bufdesc *bdp;
>   unsigned short status;
>   struct fec_enet_priv_tx_q *txq = fep->tx_queue;
> - int index = 0;
>  
>   /* get next bdp of dirty_tx */
>   bdp = txq->dirty_tx;
> @@ -487,7 +478,6 @@ static void fec_enet_bd_init(struct net_device *dev)
>   struct fec_enet_priv_rx_q *rxq = fep->rx_queue;
>   struct bufdesc *bdp;
>   int i;
> - struct  sk_buff *skb;
>  
>   /* Initialize the receive buffer descriptors. */
>   bdp = rxq->bd.base;
> @@ -713,44 +703,6 @@ static int fec_enet_ipc_handle_init(struct 
> fec_enet_private *fep)
>   return imx_scu_get_handle(>ipc_handle);
>  }
>  
> -static void fec_enet_ipg_stop_set(struct fec_enet_private *fep, bool enabled)
> -{
> - struct device_node *np = fep->pdev->dev.of_node;
> - u32 rsrc_id, val;
> - int idx;
> -
> - if (!np || !fep->ipc_handle)
> - return;
> -
> - idx = of_alias_get_id(np, "ethernet");
> - if (idx < 0)
> - idx = 0;
> - rsrc_id = idx ? IMX_SC_R_ENET_1 : IMX_SC_R_ENET_0;
> -
> - val = enabled ? 1 : 0;
> - imx_sc_misc_set_control(fep->ipc_handle, rsrc_id, IMX_SC_C_IPG_STOP, 
> val);
> -}
> -
> -static void fec_enet_stop_mode(struct fec_enet_private *fep, bool enabled)
> -{
> - struct fec_platform_data *pdata = fep->pdev->dev.platform_data;
> - struct fec_stop_mode_gpr *stop_gpr = >stop_gpr;
> -
> - if (stop_gpr->gpr) {
> - if (enabled)
> - regmap_update_bits(stop_gpr->gpr, stop_gpr->reg,
> -BIT(stop_gpr->bit),
> -BIT(stop_gpr->bit));
> - else
> - regmap_update_bits(stop_gpr->gpr, stop_gpr->reg,
> -BIT(stop_gpr->bit), 0);
> - } else if (pdata && pdata->sleep_mode_enable) {
> - pdata->sleep_mode_enable(enabled);
> - } else {
> - fec_enet_ipg_stop_set(fep, enabled);
> - }
> -}
> -
>  static inline void fec_irqs_disable(struct net_device *ndev)
>  {
>   struct fec_enet_private *fep = netdev_priv(ndev);
> @@ -762,7 +714,6 @@ static void
>  fec_stop(struct net_device *ndev)
>  {
>   struct fec_enet_private *fep = netdev_priv(ndev);
> - u32 rmii_mode = readl(fep->hwp + FEC_R_CNTRL) & (1 << 8);
>  
>   /* We cannot expect a graceful transmit stop without link !!! */
>   if (fep->link) {
> @@ -821,7 +772,6 @@ static int fec_ecat_recv_from_queue(struct net_device 
> *ndev, void __user *buff,
>   int recv_len = 0;
>   int index = 0;
>   boolneed_swap = fep->quirks & FEC_QUIRK_SWAP_FRAME;
> - int ret = 0;
>  
>  #ifdef CONFIG_M532x
>   flush_cache_all();
> @@ -885,7 +835,8 @@ static int fec_ecat_recv_from_queue(struct net_device 
> *ndev, void __user *buff,
>   if (data[12] ==0x88 && data[13] ==0xa4) {
>   len = len < pkt_len? len : pkt_len;
>   if (!need_swap) {
> - copy_to_user(buff, data, len);
> + if(copy_to_user(buff, data, len))

Re: [linux-yocto] [kernel-cache][PATCH 1/3] bsp/genericarm64: enable support for Xilinx KV260

2024-03-28 Thread Bruce Ashfield
merged.

SRCREV bumps will follow shortly.

Bruce

In message: [linux-yocto] [kernel-cache][PATCH 1/3] bsp/genericarm64: enable 
support for Xilinx KV260
on 27/03/2024 Ross Burton wrote:

> From: Ross Burton 
> 
> Add more config options so that the Xilinx KV260 is fully supported.
> 
> This work was done by Bill Mills , I simply
> integrated it.
> 
> Signed-off-by: Ross Burton 
> ---
>  bsp/genericarm64/genericarm64-gpio.cfg |  13 +-
>  bsp/genericarm64/genericarm64-i2c.cfg  |   6 +-
>  bsp/genericarm64/genericarm64.cfg  | 161 -
>  3 files changed, 170 insertions(+), 10 deletions(-)
> 
> diff --git a/bsp/genericarm64/genericarm64-gpio.cfg 
> b/bsp/genericarm64/genericarm64-gpio.cfg
> index b7a94890..126b193f 100644
> --- a/bsp/genericarm64/genericarm64-gpio.cfg
> +++ b/bsp/genericarm64/genericarm64-gpio.cfg
> @@ -1,6 +1,9 @@
> +# GPIO Support
>  # Memory mapped GPIO drivers
>  # Altera GPIO
>  CONFIG_GPIO_ALTERA=m
> +# Cadence GPIO support
> +CONFIG_GPIO_CADENCE=m
>  # TI Davinci/Keystone GPIO support
>  CONFIG_GPIO_DAVINCI=m
>  # Synopsys DesignWare APB GPIO driver
> @@ -17,6 +20,8 @@ CONFIG_GPIO_PL061=m
>  CONFIG_GPIO_RCAR=m
>  # GPIO based on SYSCON
>  CONFIG_GPIO_SYSCON=m
> +# Cavium ThunderX/OCTEON-TX GPIO
> +CONFIG_GPIO_THUNDERX=m
>  # UniPhier GPIO support
>  CONFIG_GPIO_UNIPHIER=m
>  # Toshiba Visconti GPIO support
> @@ -25,6 +30,10 @@ CONFIG_GPIO_VISCONTI=m
>  CONFIG_GPIO_XGENE=y
>  # APM X-Gene GPIO standby controller support
>  CONFIG_GPIO_XGENE_SB=m
> +# Xilinx GPIO support
> +CONFIG_GPIO_XILINX=m
> +# Xilinx Zynq GPIO support
> +CONFIG_GPIO_ZYNQ=m
>  
>  # I2C GPIO expanders
>  # MAX7319, MAX7320-7327 I2C Port Expanders
> @@ -41,5 +50,5 @@ CONFIG_GPIO_BD9571MWV=m
>  CONFIG_GPIO_MAX77620=m
>  # Kontron sl28cpld GPIO support
>  CONFIG_GPIO_SL28CPLD=m
> -# Cavium ThunderX/OCTEON-TX GPIO
> -CONFIG_GPIO_THUNDERX=m
> +# TI TPS65086 GPO
> +CONFIG_GPIO_TPS65086=m
> diff --git a/bsp/genericarm64/genericarm64-i2c.cfg 
> b/bsp/genericarm64/genericarm64-i2c.cfg
> index 6294579c..46777402 100644
> --- a/bsp/genericarm64/genericarm64-i2c.cfg
> +++ b/bsp/genericarm64/genericarm64-i2c.cfg
> @@ -53,9 +53,11 @@ CONFIG_I2C_S3C2410=m
>  CONFIG_I2C_SH_MOBILE=m
>  # NVIDIA Tegra internal I2C controller
>  CONFIG_I2C_TEGRA=m
> -# Cavium ThunderX I2C bus support
> -CONFIG_I2C_THUNDERX=m
>  # UniPhier FIFO-builtin I2C controller
>  CONFIG_I2C_UNIPHIER_F=m
> +# Cavium ThunderX I2C bus support
> +CONFIG_I2C_THUNDERX=m
> +# Xilinx I2C Controller
> +CONFIG_I2C_XILINX=m
>  # Renesas R-Car I2C Controller
>  CONFIG_I2C_RCAR=m
> diff --git a/bsp/genericarm64/genericarm64.cfg 
> b/bsp/genericarm64/genericarm64.cfg
> index 773ba6db..9cda73c8 100644
> --- a/bsp/genericarm64/genericarm64.cfg
> +++ b/bsp/genericarm64/genericarm64.cfg
> @@ -87,15 +87,27 @@ CONFIG_QORIQ_CPUFREQ=m
>  # ACPI (Advanced Configuration and Power Interface) Support
>  CONFIG_ACPI=y
>  
> +# Memory Management options
> +# Contiguous Memory Allocator
> +CONFIG_CMA=y
> +
> +# Networking support
> +# CAN bus subsystem support
> +CONFIG_CAN=m
> +
>  # Device Drivers
>  # PCI support
>  # PCI controller drivers
> -# Generic PCI host controller
> -CONFIG_PCI_HOST_GENERIC=m
>  # Cavium Thunder PCIe controller to off-chip devices
>  CONFIG_PCI_HOST_THUNDER_PEM=y
>  # Cavium Thunder ECAM controller to on-chip devices on pass-1.x silicon
>  CONFIG_PCI_HOST_THUNDER_ECAM=y
> +# Generic PCI host controller
> +CONFIG_PCI_HOST_GENERIC=m
> +# Xilinx AXI PCIe controller
> +CONFIG_PCIE_XILINX=y
> +# Xilinx NWL PCIe controller
> +CONFIG_PCIE_XILINX_NWL=y
>  
>  # DesignWare-based PCIe controllers
>  # Freescale i.MX6/7/8 PCIe controller (host mode)
> @@ -104,6 +116,9 @@ CONFIG_PCI_IMX6_HOST=y
>  CONFIG_PCI_LAYERSCAPE=y
>  
>  # Bus devices
> +
> +CONFIG_ARM_CCI=y
> +CONFIG_ARM_CCI400_COMMON=y
>  # TI sysc interconnect target module driver
>  CONFIG_TI_SYSC=y
>  # QorIQ DPAA2 fsl-mc bus driver
> @@ -123,6 +138,10 @@ CONFIG_IMX_SCU=y
>  CONFIG_IMX_SCU_PD=y
>  
>  # Memory Technology Device (MTD) support
> +# RAM/ROM/Flash chip drivers
> +# Detect flash chips by Common Flash Interface (CFI) probe
> +CONFIG_MTD_CFI=m
> +
>  # NAND
>  # Raw/Parallel NAND Device Support
>  CONFIG_MTD_RAW_NAND=y
> @@ -159,22 +178,32 @@ CONFIG_SATA_AHCI_PLATFORM=m
>  
>  # Network device support
>  # Ethernet driver support
> +# Cadence MACB/GEM support
> +CONFIG_MACB=m
> +# Use IEEE 1588 hwstamp
> +CONFIG_MACB_USE_HWSTAMP=y
>  # FEC ethernet controller (of ColdFire and some i.MX CPUs)
>  CONFIG_FEC=m
>  # ENETC PF driver
>  CONFIG_FSL_ENETC=m
>  # ENETC VF driver
>  CONFIG_FSL_ENETC_VF=m
> -# STMicroelectronics Multi-Gigabit Ethernet driver
> -CONFIG_STMMAC_ETH=m
> -# TI K3 AM654x/J721E CPSW Ethernet driver
> -CONFIG_TI_K3_AM65_CPSW_NUSS=m
>  # Marvell OcteonTX2 RVU Admin Function driver
>  CONFIG_OCTEONTX2_AF=m
>  # Marvell OcteonTX2 NIC Physical Function driver
>  CONFIG_OCTEONTX2_PF=m
>  # Marvell OcteonTX2 NIC Virtual Function driver
>  CONFIG_OCTEONTX2_VF=m
> +# 

Re: [linux-yocto] [yocto-kernel-cache yocto-6.6][PATCH 1/2] features/nf_tables: nft_objref is now builtin

2024-03-28 Thread Bruce Ashfield
merged to 6.6 and master.

Bruce

In message: [linux-yocto] [yocto-kernel-cache yocto-6.6][PATCH 1/2] 
features/nf_tables: nft_objref is now builtin
on 27/03/2024 Lyu, William via lists.yoctoproject.org wrote:

> From: William Lyu 
> 
> Starting from kernel v6.2 (including all rc versions),
> CONFIG_NFT_OBJREF has become builtin and cannot be disabled [1]. So,
> this configure option is removed from nf_tables.cfg.
> 
> References
> [1] 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d037abc2414b4539401e0e6aa278bedc4628ad69
> 
> Signed-off-by: William Lyu 
> ---
>  features/nf_tables/nf_tables.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/features/nf_tables/nf_tables.cfg 
> b/features/nf_tables/nf_tables.cfg
> index 4debc628..5b0f28df 100644
> --- a/features/nf_tables/nf_tables.cfg
> +++ b/features/nf_tables/nf_tables.cfg
> @@ -11,7 +11,6 @@ CONFIG_NFT_LIMIT=m
>  CONFIG_NFT_CONNLIMIT=m
>  CONFIG_NFT_TUNNEL=m
>  CONFIG_NFT_NAT=m
> -CONFIG_NFT_OBJREF=m
>  CONFIG_NFT_QUEUE=m
>  CONFIG_NFT_REJECT=m
>  CONFIG_NFT_REJECT_INET=m
> -- 
> 2.43.0
> 

> 
> 
> 



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13752): 
https://lists.yoctoproject.org/g/linux-yocto/message/13752
Mute This Topic: https://lists.yoctoproject.org/mt/105198030/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [v2][linux-yocto][yocto-kernel-cache][yocto-6.1][PATCH] ti-am62: add TSN feature related kernel configs

2024-03-28 Thread Bruce Ashfield
I had a minor merge conflict with this change:

-

commit 8de3d1d2825a5d6fb30279acb583f9778c1da164
Author: Meng Li 
Date:   Thu Feb 22 22:44:26 2024 +0800

ti-am62: enable optee related kernel configs

Add optee feature and enable it in ti-am62 BSP.

Signed-off-by: Meng Li 
Signed-off-by: Bruce Ashfield 

-

but of course it was easy to resolve and this is now
merged.

Bruce

In message: [v2][linux-yocto][yocto-kernel-cache][yocto-6.1][PATCH] ti-am62: 
add TSN feature related kernel configs
on 27/03/2024 Xulin Sun wrote:

> Add TSN feature related kernel configs, and drop the duplicated
> kernel config CONFIG_NET_SCH_TAPRIO with tsn.cfg.
> 
> Signed-off-by: Xulin Sun 
> ---
>  bsp/ti-am62/ti-am62.cfg | 1 -
>  bsp/ti-am62/ti-am62.scc | 1 +
>  2 files changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/bsp/ti-am62/ti-am62.cfg b/bsp/ti-am62/ti-am62.cfg
> index fdef5c2b..2dab2c45 100755
> --- a/bsp/ti-am62/ti-am62.cfg
> +++ b/bsp/ti-am62/ti-am62.cfg
> @@ -251,7 +251,6 @@ CONFIG_TI_K3_AM65_CPSW_SWITCHDEV=y
>  CONFIG_NET_SWITCHDEV=y
>  CONFIG_TI_K3_AM65_CPTS=y
>  CONFIG_TI_AM65_CPSW_TAS=y
> -CONFIG_NET_SCH_TAPRIO=y
>  CONFIG_BRIDGE_VLAN_FILTERING=y
>  
>  #
> diff --git a/bsp/ti-am62/ti-am62.scc b/bsp/ti-am62/ti-am62.scc
> index 9a0dda7f..d8d41953 100644
> --- a/bsp/ti-am62/ti-am62.scc
> +++ b/bsp/ti-am62/ti-am62.scc
> @@ -4,5 +4,6 @@ include cfg/fs/flash_fs.cfg
>  include features/hugetlb/hugetlb.scc
>  # Enable the ability to run 32 bit apps
>  include arch/arm/32bit-compat.scc
> +include features/tsn/tsn.scc
>  
>  kconf hardware ti-am62.cfg
> -- 
> 2.34.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13751): 
https://lists.yoctoproject.org/g/linux-yocto/message/13751
Mute This Topic: https://lists.yoctoproject.org/mt/105173754/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache][yocto-6.1][PATCH] ti-am62: add kernel configs NET_SCH_CBS & NET_SCH_MQPRIO & NET_SCH_ETF

2024-03-28 Thread Bruce Ashfield
In message: Re: [linux-yocto][yocto-kernel-cache][yocto-6.1][PATCH] ti-am62: 
add kernel configs NET_SCH_CBS & NET_SCH_MQPRIO & NET_SCH_ETF
on 27/03/2024 Kevin Hao wrote:

> On Wed, Mar 27, 2024 at 03:30:35PM +0800, Xulin Sun via 
> lists.yoctoproject.org wrote:
> > Add kernel configs NET_SCH_CBS & NET_SCH_MQPRIO & NET_SCH_ETF to support
> > AM62AX TSN feature.
> > 
> > Signed-off-by: Xulin Sun 
> > ---
> >  bsp/ti-am62/ti-am62.cfg | 3 +++
> >  1 file changed, 3 insertions(+)
> > 
> > diff --git a/bsp/ti-am62/ti-am62.cfg b/bsp/ti-am62/ti-am62.cfg
> > index fdef5c2b..537f4120 100755
> > --- a/bsp/ti-am62/ti-am62.cfg
> > +++ b/bsp/ti-am62/ti-am62.cfg
> > @@ -252,6 +252,9 @@ CONFIG_NET_SWITCHDEV=y
> >  CONFIG_TI_K3_AM65_CPTS=y
> >  CONFIG_TI_AM65_CPSW_TAS=y
> >  CONFIG_NET_SCH_TAPRIO=y
> > +CONFIG_NET_SCH_ETF=y
> > +CONFIG_NET_SCH_CBS=y
> > +CONFIG_NET_SCH_MQPRIO=y
> 
> We can use the feature/tsn.

Thanks for the review Kevin!

I'm grabbing the v2.

Bruce

> 
> Thanks,
> Kevin



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13750): 
https://lists.yoctoproject.org/g/linux-yocto/message/13750
Mute This Topic: https://lists.yoctoproject.org/mt/105173259/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/3] nxp-imx9: Delete IMX_SCU since imx93 does not need this driver

2024-03-28 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/3] nxp-imx9: 
Delete IMX_SCU since imx93 does not need this driver
on 26/03/2024 Xiaolei Wang wrote:

> IMX_SCU is specific on imx8, so remove it to avoid warnings
> 
> [NOTE]: 'CONFIG_PINCTRL_IMX_SCU' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_PINCTRL_IMX_SCU : n
> [INFO]: raw config text:
> 
> config PINCTRL_IMX_SCU
>   tristate
>   select PINCTRL_IMX
>   depends on IMX_SCU && PINCTRL
> 
> Config 'PINCTRL_IMX_SCU' has the following Direct dependencies 
> (PINCTRL_IMX_SCU=y):
> IMX_SCU(=y) && PINCTRL(=y)
> Parent dependencies are:
>  PINCTRL [y] IMX_SCU [y]
> [INFO]: config 'CONFIG_PINCTRL_IMX_SCU' was set, but it wasn't 
> assignable, check (parent) dependencies
> 
> [INFO]: selection details for 'CONFIG_PINCTRL_IMX_SCU':
> Symbols currently n-selecting this symbol (no effect):
>   - PINCTRL_IMX8QM
>   - PINCTRL_IMX8QXP
>   - PINCTRL_IMX8DXL
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 41964ea5..29c3b8e3 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -164,7 +164,6 @@ CONFIG_SPI_SLAVE=y
>  CONFIG_PINCTRL=y
>  CONFIG_GPIOLIB=y
>  CONFIG_PINCTRL_IMX=y
> -CONFIG_PINCTRL_IMX_SCU=y
>  CONFIG_PINCTRL_IMX93=y
>  CONFIG_GPIO_MAX732X=y
>  CONFIG_GPIO_PCA953X=y
> -- 
> 2.25.1
> 

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 3/3] nxp-imx9: 
Delete MXC_CLK_SCU since imx93 does not need this driver
on 26/03/2024 Xiaolei Wang wrote:

> MXC_CLK_SCU is specific on imx8, so remove it to avoid warnings
> 
> [NOTE]: 'CONFIG_MXC_CLK_SCU' last val (y) and .config val (n) do not match
> [INFO]: CONFIG_MXC_CLK_SCU : n
> [INFO]: raw config text:
> 
> config MXC_CLK_SCU
>   tristate
>   depends on COMMON_CLK
> 
> Config 'MXC_CLK_SCU' has the following Direct dependencies 
> (MXC_CLK_SCU=y):
> COMMON_CLK(=y)
> Parent dependencies are:
>  COMMON_CLK [y]
> [INFO]: config 'CONFIG_MXC_CLK_SCU' was set, but it wasn't assignable, 
> check (parent) dependencies
> 
> [INFO]: selection details for 'CONFIG_MXC_CLK_SCU':
> Symbols currently n-selecting this symbol (no effect):
>   - CLK_IMX8QXP
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index c034cb5c..8ad37abb 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -511,7 +511,6 @@ CONFIG_DMABUF_HEAPS_DSP=y
>  # Clock driver for ARM Reference designs
>  #
>  CONFIG_MXC_CLK=y
> -CONFIG_MXC_CLK_SCU=y
>  CONFIG_CLK_IMX93=y
>  
>  #
> -- 
> 2.25.1
> 

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 2/3] nxp-imx9: 
Enable NET_DSA for nxp-imx9
on 26/03/2024 Xiaolei Wang wrote:

> Enable NET_DSA for nxp-imx9.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 29c3b8e3..c034cb5c 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -113,6 +113,7 @@ CONFIG_AT803X_PHY=y
>  CONFIG_REALTEK_PHY=y
>  CONFIG_STMMAC_ETH=y
>  CONFIG_FEC_ECAT=y
> +CONFIG_NET_DSA=m
>  CONFIG_NET_DSA_NETC=m
>  CONFIG_NET_DSA_SJA1105=m
>  CONFIG_NET_DSA_SJA1105_PTP=y
> -- 
> 2.25.1
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13749): 
https://lists.yoctoproject.org/g/linux-yocto/message/13749
Mute This Topic: https://lists.yoctoproject.org/mt/105197672/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][branch v6.1/standard/nxp-sdk-6.1/nxp-soc & v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 1/2] net: stmmac: Fix build error fpe_cfg undeclared

2024-03-28 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][branch v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 1/2] net: stmmac: Fix build 
error fpe_cfg undeclared
on 23/03/2024 Xiaolei Wang wrote:

> Use priv->plat->fpe_cfg instead of fpe_cfg to avoid fpe_cfg undeclared
> 
> Fixes: b102a918b11cb ("net: stmmac: add ethtool preempt support")
> Signed-off-by: Xiaolei Wang 
> ---
>  drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c 
> b/drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c
> index e483caafbdda..7e396b6976e6 100644
> --- a/drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c
> +++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c
> @@ -1221,7 +1221,7 @@ static int stmmac_set_preempt(struct net_device *dev, 
> struct ethtool_fp *fpcmd)
>   priv->plat->fpe_cfg->enable = 1;
>   priv->fp_enabled_admin = 1;
>   }
> - stmmac_fpe_configure(priv, priv->ioaddr, fpe_cfg,
> + stmmac_fpe_configure(priv, priv->ioaddr, priv->plat->fpe_cfg,
>priv->plat->tx_queues_to_use,
>priv->plat->rx_queues_to_use, fpe.enable, );
>  
> -- 
> 2.25.1
> 

In message: [linux-yocto][branch v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH 2/2] net: stmmac: Fix build 
error too few parameters
on 23/03/2024 Xiaolei Wang wrote:

> Since commit ed7e211b6786 ("net: stmmac: fix FPE events losing")
> adds the fpe_cfg parameter, add it to avoid build errors.
> 
> error: too few arguments to function 'priv->hw->mac->fpe_send_mpacket'
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c 
> b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
> index 034ae1dc65ec..859af9117a0f 100644
> --- a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
> +++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
> @@ -958,7 +958,7 @@ static void stmmac_fpe_link_state_handle(struct 
> stmmac_priv *priv, bool is_up)
>  
>   if (is_up) {
>   if (*hs_enable)
> - stmmac_fpe_send_mpacket(priv, priv->ioaddr, 
> MPACKET_VERIFY);
> + stmmac_fpe_send_mpacket(priv, priv->ioaddr, fpe_cfg, 
> MPACKET_VERIFY);
>   } else {
>   *lo_state = FPE_STATE_OFF;
>   *lp_state = FPE_STATE_OFF;
> -- 
> 2.25.1
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13747): 
https://lists.yoctoproject.org/g/linux-yocto/message/13747
Mute This Topic: https://lists.yoctoproject.org/mt/105197595/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto std kernel]: Add TSN support for imx9

2024-03-22 Thread Bruce Ashfield
merged!

Bruce

In message: [linux-yocto] [linux-yocto std kernel]: Add TSN support for imx9
on 22/03/2024 Xiaolei Wang wrote:

> Hi Bruce
> 
> Would you please help to  merge the following patch into branch:
> 
> v6.1/standard/nxp-sdk-6.1/nxp-soc
> 
> for nxp-imx9 bsp?
> 
> The following changes since commit b9f1e20c17376d047aa8d6a9f1a06e970da2d1f9:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/nxp-sdk-6.1/nxp-soc 
> (2024-03-10 23:19:33 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/wangxiaolei12/linux-yocto-6.1.git 
> v6.1/standard/nxp-sdk-6.1/nxp-soc
> 
> for you to fetch changes up to 93c514e7433e49536a23abaca358935674922bad:
> 
>   arm64: dts: fix ecspi2 dts node (2024-03-22 11:48:47 +0800)
> 
> 
> Alexandre Howard (8):
>   firmware: imx: scu-pd: add power domains for gpt instances in ADMA 
> subsystem
>   arm64: dts: add node for gpt instance from audio ss for imx8dxl
>   arm64: dts: add imx8dxl evk device tree for avb support
>   arm64: dts: add tja1100 with avb support device tree for imx8dxl
>   net: dsa: sja1105: make hostprio configurable through the dtb
>   net: dsa: sja1105: round up tc-cbs idleslope to prevent bandwidth 
> under-allocation
>   net: sched: sch_cbs: prevent the offloading of erroneous value to tc-cbs
>   net: dsa: sja1105: use mqprio mapping to configure port egress pcp 
> mapping
> 
> Alison Wang (1):
>   ARM: LS1021A: Add platform support for LS1021AIOT in Makefile
> 
> Biwen Li (3):
>   drivers: tty: support i.MX SRTM protocol(for uart)
>   dt-bindings: tty: add rpmsg_tty
>   arm64: dts: imx8mm-evk-rpmsg: add uart rpmsg bus
> 
> Changming Huang (1):
>   ARM: LS1021AIOT: Enable SDHC
> 
> Chunguang Li (1):
>   rpmsg: add 8M buffer support switch
> 
> Colin Ian King (1):
>   net: dsa: sja1105: make read-only const arrays static
> 
> Cosmin Chenaru (4):
>   net: fec: enable RX flushing for Best Effort queue
>   net: fec: apply workaround for ERR007885 for normal path too
>   net: fec: avb: set RCMR to only match two AVB priority classes
>   net: fec: avb: export function to dynamically set the Idle Slope
> 
> Hou Zhiqiang (17):
>   arm64: dts: imx8mm: Add RPMsg 8M buffer support DTS
>   RTC: imx-rpmsg: Add dependency of RPMSG
>   mailbox: Fix potential crash caused by channel receive function
>   dt-binding: Add binding file for generic software mailbox
>   rpmsg: imx_rpmsg: Updated the dependent items in Kconfig
>   arm64: dts: imx8mm: Add DTS for RPMSG examples between A cores
>   dma-mapping: Respect to device 'dma-coherent' property
>   rpmsg: imx: add remove() callback function
>   arm64: dts: imx8mm: fix rsc table name
>   arm64: dts: imx8mm: fix address unit format of M4 reserved-memory node
>   arm64: dts: imx8mp: add dtsi for RPMsg running on CA53
>   arm64: dts: imx8mp: add dtsi for the second generic mailbox
>   arm64: dts: imx8mp: add dtsi for the second rpmsg slave on CA53
>   mailbox: Add generic software mailbox driver
>   drivers: rpmsg: add rpmsg_perf driver
>   arm64: dts: imx8m: add dtsi for the second generic mailbox
>   arm64: dts: imx8m: add dtsi for the second rpmsg slave
> 
> Jiafei Pan (3):
>   mailbox: gen-sw-mailbox: fix handle sequence
>   mailbox: gen-sw-mailbox: add ack option
>   drivers: tty: rpmsg_tty: add hello command
> 
> Jianchao Wang (4):
>   ARM: LS1021AIOT: Add flexcan nodes in ls1021a-iot.dts
>   LS1028ARDB: NFC Click: Add pn7120 node in fsl-ls1028a-rdb.dts file.
>   LS1028ARDB: NFC Click: Add NFC click driver.
>   arm64: dts: fsl-ls1028a: add dspi2 support
> 
> Liu Gang (1):
>   ARM: LS1021A: Enable baremetal support
> 
> Marouen Ghodhbane (30):
>   net: fec: add device tree property for Tx/Rx timestamps latency 
> adjustment
>   net: fec: fix default rx phy-mac delay compensation
>   clk: imx8mq: fix the wrong gpt1 clock mux definition
>   net: fec: avb: enable clocks once at probe and disable the pm runtime 
> for avb usage
>   net: fec: avb: Improve CPU load under heavy AVB network load
>   net: fec: avb: read buffer descriptor once to avoid multiple reads to 
> non cacheable memory
>   clk: imx: add imx pll api for media clock recovery
>   clk: imx: clk-pllv3: add imx pll api support
>   clk: imx: clk-frac-pll: add imx pll api support
>   clk: imx: clk-pll14xx: add imx pll api support
>   arm64: dts: imx8mm: add gpt1 node
>   clk: refine the fractional part of the audio pll
>   clk: imx: fracn-gppll: add imx pll api support
>   net: fec: avb: increase tx/rx ring sizes and tune default coalescing 
> setting in avb configuration
>   net: phy: increase phy status update rate
>   net: fec: avb: check if fec_enet_avb_get_device() call is related to 
> fec device or not
>   arm64: 

Re: [linux-yocto] [kernel-cache][PATCH 08/12] bsp/genericarm64: enable USB On-The-Go and Gadget

2024-03-22 Thread Bruce Ashfield
On Fri, Mar 22, 2024 at 6:27 AM Ross Burton  wrote:
>
> On 21 Mar 2024, at 23:26, Bruce Ashfield  wrote:
> >> # USB support
> >> +# OTG support
> >> +CONFIG_USB_OTG=y
> >
> > We've got more than a few BSPs that are setting this, and
> > really we should just add a features/usb/usb-otg.scc to
> > go along with the other usb features.
> >
> > I wouldn't cleanup all the other badly bhaving BSPs
> > immediately, but making a otg feature available is the
> > first step.
>
> Absolutely agreed.  There’s a number of pieces that are replicated across 
> BSPs, and also some pieces that genericarm64 is replicating that are already 
> fragments because those fragments are x86-specific.
>
> Can we do the rationalisation post-release though?

Fair enough.

I'll raise a bug against myself to have a look at it for the fall release.

Bruce

>
> Ross



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13724): 
https://lists.yoctoproject.org/g/linux-yocto/message/13724
Mute This Topic: https://lists.yoctoproject.org/mt/105052013/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][PATCH 08/12] bsp/genericarm64: enable USB On-The-Go and Gadget

2024-03-21 Thread Bruce Ashfield
In message: [linux-yocto] [kernel-cache][PATCH 08/12] bsp/genericarm64: enable 
USB On-The-Go and Gadget
on 20/03/2024 Ross Burton wrote:

> From: Ross Burton 
> 
> Signed-off-by: Ross Burton 
> ---
>  bsp/genericarm64/genericarm64.cfg | 5 +
>  1 file changed, 5 insertions(+)
> 
> diff --git a/bsp/genericarm64/genericarm64.cfg 
> b/bsp/genericarm64/genericarm64.cfg
> index 92a1daee..25dc4c4b 100644
> --- a/bsp/genericarm64/genericarm64.cfg
> +++ b/bsp/genericarm64/genericarm64.cfg
> @@ -395,11 +395,16 @@ CONFIG_SND_SOC_DAVINCI_MCASP=m
>  CONFIG_SND_SOC_DA7213=m
>  
>  # USB support
> +# OTG support
> +CONFIG_USB_OTG=y

We've got more than a few BSPs that are setting this, and
really we should just add a features/usb/usb-otg.scc to
go along with the other usb features.

I wouldn't cleanup all the other badly bhaving BSPs
immediately, but making a otg feature available is the
first step.

Thoughts ?

Bruce

>  # DesignWare USB3 DRD Core Support
>  CONFIG_USB_DWC3=m
>  # Texas Instruments AM62 Platforms
>  CONFIG_USB_DWC3_AM62=m
>  
> +# USB Gadget Support
> +CONFIG_USB_GADGET=m
> +
>  # USB Type-C Support
>  CONFIG_TYPEC=m
>  # USB Type-C Port Controller Manager
> -- 
> 2.34.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13720): 
https://lists.yoctoproject.org/g/linux-yocto/message/13720
Mute This Topic: https://lists.yoctoproject.org/mt/105052013/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/3] features/net: Add xdp feature config

2024-03-21 Thread Bruce Ashfield
All three are merged to yocto-6.1, the net features are
also on 6.6 and master.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/3] 
features/net: Add xdp feature config
on 21/03/2024 Xiaolei Wang wrote:

> Add xdp feature config.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  features/net/xdp/xdp.cfg | 1 +
>  features/net/xdp/xdp.scc | 1 +
>  2 files changed, 2 insertions(+)
>  create mode 100644 features/net/xdp/xdp.cfg
>  create mode 100644 features/net/xdp/xdp.scc
> 
> diff --git a/features/net/xdp/xdp.cfg b/features/net/xdp/xdp.cfg
> new file mode 100644
> index ..061b65a4
> --- /dev/null
> +++ b/features/net/xdp/xdp.cfg
> @@ -0,0 +1 @@
> +CONFIG_XDP_SOCKETS=y
> diff --git a/features/net/xdp/xdp.scc b/features/net/xdp/xdp.scc
> new file mode 100644
> index ..e4df6d09
> --- /dev/null
> +++ b/features/net/xdp/xdp.scc
> @@ -0,0 +1 @@
> +kconf hardware xdp.cfg
> -- 
> 2.25.1
> 

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 2/3] 
features/net_sched: Add MULTIQ and NET_EMATCH config
on 21/03/2024 Xiaolei Wang wrote:

> Add MULTIQ and NET_EMATCH config.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  features/net_sched/net_sched.cfg | 5 +
>  1 file changed, 5 insertions(+)
> 
> diff --git a/features/net_sched/net_sched.cfg 
> b/features/net_sched/net_sched.cfg
> index d0473170..137ca752 100644
> --- a/features/net_sched/net_sched.cfg
> +++ b/features/net_sched/net_sched.cfg
> @@ -20,6 +20,8 @@ CONFIG_NET_SCH_INGRESS=m
>  CONFIG_NET_SCH_CODEL=m
>  CONFIG_NET_SCH_FQ_CODEL=m
>  
> +CONFIG_NET_SCH_MULTIQ=m
> +
>  #
>  # Classification
>  #
> @@ -31,3 +33,6 @@ CONFIG_NET_CLS_U32=y
>  CONFIG_NET_ACT_MIRRED=m
>  CONFIG_NET_ACT_SKBEDIT=m
>  CONFIG_NET_EMATCH=y
> +
> +CONFIG_NET_EMATCH_U32=y
> +CONFIG_NET_EMATCH_META=y
> -- 
> 2.25.1
> 

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 3/3] nxp-imx9: 
Add some related net config required by tsn
on 21/03/2024 Xiaolei Wang wrote:

> Add some related net config required by tsn.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9-preempt-rt.scc | 2 ++
>  bsp/nxp-imx9/nxp-imx9-standard.scc   | 2 ++
>  bsp/nxp-imx9/nxp-imx9.cfg| 6 ++
>  3 files changed, 10 insertions(+)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc 
> b/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc
> index 57ce73f9..737fdeab 100644
> --- a/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc
> +++ b/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc
> @@ -3,6 +3,8 @@ define KTYPE preempt-rt
>  define KARCH arm64
>  
>  include ktypes/preempt-rt
> +include features/tsn/tsn.scc
> +include features/net/xdp/xdp.scc
>  
>  include nxp-imx9.scc
>  
> diff --git a/bsp/nxp-imx9/nxp-imx9-standard.scc 
> b/bsp/nxp-imx9/nxp-imx9-standard.scc
> index 4483215c..1e6e9eea 100644
> --- a/bsp/nxp-imx9/nxp-imx9-standard.scc
> +++ b/bsp/nxp-imx9/nxp-imx9-standard.scc
> @@ -3,5 +3,7 @@ define KTYPE standard
>  define KARCH arm64
>  
>  include ktypes/standard
> +include features/tsn/tsn.scc
> +include features/net/xdp/xdp.scc
>  
>  include nxp-imx9.scc
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 499b0750..41964ea5 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -112,6 +112,12 @@ CONFIG_FEC=y
>  CONFIG_AT803X_PHY=y
>  CONFIG_REALTEK_PHY=y
>  CONFIG_STMMAC_ETH=y
> +CONFIG_FEC_ECAT=y
> +CONFIG_NET_DSA_NETC=m
> +CONFIG_NET_DSA_SJA1105=m
> +CONFIG_NET_DSA_SJA1105_PTP=y
> +CONFIG_NET_DSA_SJA1105_TAS=y
> +CONFIG_NET_DSA_SJA1105_VL=y
>  
>  #
>  # Input device support
> -- 
> 2.25.1
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13719): 
https://lists.yoctoproject.org/g/linux-yocto/message/13719
Mute This Topic: https://lists.yoctoproject.org/mt/105076207/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Trial merge of v5.15.152 v6.1.82 for linux-yocto

2024-03-19 Thread Bruce Ashfield
In message: Trial merge of v5.15.152 v6.1.82 for linux-yocto
on 16/03/2024 Kevin Hao wrote:

> Hi Bruce,
> 
> This is a trial merge of the stable kernel v5.15.152 v6.1.82 for the 
> following branches in the linux-yocto.
>   8441795c5d6f  v5.15/standard/sdkv5.10/axxia
>   8242dc07ca33  v5.15/standard/preempt-rt/sdkv5.10/axxia
>   c83b73b48974  v5.15/standard/base
>   0d992354aa32  v5.15/standard/preempt-rt/base
>   de1bc32baa54  v5.15/standard/cn-sdkv5.4/octeon
>   cd0719b53bf9  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon
>   1fa974505ba2  v5.15/standard/cn-sdkv5.15/octeon
>   c799c504eac8  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon
>   f173c9f889fa  v5.15/standard/ti-sdk-5.10/ti-j72xx
>   c80f38dd2543  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
>   448957b6  v5.15/standard/nxp-sdk-5.15/nxp-soc
>   7939302b17e9  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
>   8638c9a65ea1  v5.15/standard/bcm-2xxx-rpi   
>#Have textual conflicts
>   cfcea09b8b9c  v5.15/standard/preempt-rt/bcm-2xxx-rpi
>   59c473545504  v5.15/standard/nxp-sdk-5.15/nxp-s32g
>   d035368ec01a  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   c62b5d909bd4  v5.15/standard/intel-sdk-5.15/intel-socfpga
>   074c73c8fb65  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
>   6f68051affde  v5.15/standard/x86
>   8ea8d2415faa  v5.15/standard/preempt-rt/x86
>   62f89ced13cc  v5.15/standard/sdkv5.15/xlnx-soc
>   007a7d0f7e8b  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc
>   13f46c11e84d  v6.1/standard/sdkv5.10/axxia
>   6b719d4ebd91  v6.1/standard/preempt-rt/sdkv5.10/axxia
>   77cfcdc0f431  v6.1/standard/base
>   fb102a5fe10b  v6.1/standard/preempt-rt/base
>   76d8795a2614  v6.1/standard/ti-sdk-6.1/ti-j7xxx
>   caceb206db05  v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx
>   b6068c48e578  v6.1/standard/nxp-sdk-6.1/nxp-soc
>   eb93150e3db3  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc
>   8e19ca547fe3  v6.1/standard/cn-sdkv5.15/octeon
>   a9cb178d96a2  v6.1/standard/preempt-rt/cn-sdkv5.15/octeon
>   3c2229b42119  v6.1/standard/microchip-polarfire-soc
>   9a714e926528  v6.1/standard/preempt-rt/microchip-polarfire-soc
>   b4f069b2407d  v6.1/standard/bcm-2xxx-rpi
>   91b2f7e6d9a7  v6.1/standard/preempt-rt/bcm-2xxx-rpi
>   227df9926302  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   ebb4201875ea  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   5896799d54f7  v6.1/standard/intel-sdk-6.1/intel-socfpga
>   09509f3893f0  v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga
>   007392942561  v6.1/standard/x86
>   22e449f4568d  v6.1/standard/preempt-rt/x86
>   087fdda55e45  v6.1/standard/sdkv6.1/xlnx-soc
>   35048bcb1b5e  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc
> 
> There is only minor merge conflict on v5.15 rpi branch due to re-sort the usb
> audio quirk tables. Please note we also need to re-sort the entries added by
> SDK patches.

Thanks Kevin,

I just grabbed your resolution for the rpi branch.

Bruce

> 
> All the branches have passed my build test. I have pushed all these branches 
> to:
> https://github.com/haokexin/linux
> 
> You can use this as a reference for the linux-yocto stable kernel bump.
> 
> Thanks,
> Kevin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13703): 
https://lists.yoctoproject.org/g/linux-yocto/message/13703
Mute This Topic: https://lists.yoctoproject.org/mt/104963163/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v6.1] kernel code for marvell octeon

2024-03-19 Thread Bruce Ashfield
both branches are merged.

Bruce

In message: [linux-yocto][linux-yocto v6.1] kernel code for marvell octeon
on 19/03/2024 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to merge code into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v6.1/standard/cn-sdkv5.15/octeon
> 
> Thanks,
> Ruiqiang
> 
> The following changes since commit 34d48a6c6406fbb97861ff8b55c50cecabadb8c0:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/cn-sdkv5.15/octeon 
> (2024-03-10 23:16:49 -0400)
> 
> are available in the Git repository at:
> 
>   g...@github.com:cythe/linux.git linux-yocto/v6.1/standard/cn-sdkv5.15/octeon
> 
> for you to fetch changes up to 755d0e9afe53c6c4a99790263350128a352a9769:
> 
>   arm_mpam: replace acpi_table_mpam_msc with acpi_mpam_msc_node (2024-03-19 
> 09:26:44 +0800)
> 
> 
> Ankur Dwivedi (1):
>   octeontx2-af: fix mcam hit counter
> 
> Baha Mesleh (3):
>   octeontx2-bphy-netdev: ignore MCS bypass errors
>   octeontx2-bphy-netdev: release psm queues on exit
>   octeontx2-bphy-netdev: disable rx on RFOEs on exit
> 
> Bharat Bhushan (2):
>   crypto/octeontx2: By default allocate one CPT LF per CPT VF
>   crypto: octeontx2: Honor irqaffinity passed via bootargs
> 
> Damian Eppel (2):
>   firmware: octeontx2: sysfs interface for PORTM boot cfg
>   firmware: octeontx2: minor fixes for PORTM boot cfg
> 
> George Cherian (1):
>   octeontx2-af: Fix Support of FDSA tag
> 
> Hariprasad Kelam (3):
>   octeontx2-af: configure 802.3 pause frames in SGMII/QSGMII mode
>   octeontx2-af: map management port always to first PF
>   octeontx2-af: Fix default entries mcam entry action
> 
> James Morse (1):
>   ACPI/MPAM: update MPAM ACPI headers
> 
> Kiran Kumar K (2):
>   octeontx2-af: Fix capture PPPOE ltype
>   octeontx2-af: Add KPU parsing support for GRE ERSPAN
> 
> Mikko Suni (1):
>   FWLOG: Correct read length with ppos
> 
> Naveen Mamindlapalli (1):
>   octeontx2-bphy-netdev: Add cpri busrt packet limiter
> 
> Nithin Dabilpuram (1):
>   octeontx2-af: fix CN10KB FIFO length for RPM2
> 
> Paul Way (1):
>   MMC: Fix for SD card support in cadence driver
> 
> Piyush Malgujar (1):
>   soc: marvell: otx2: Add dependency in Kconfig for GHES BERT
> 
> Ratheesh Kannoth (2):
>   Revert "octeontx2-pf: Set maximum queue size to 16K"
>   octeontx2-af: Initialize bitmap arrays.
> 
> Ruiqiang Hao (1):
>   arm_mpam: replace acpi_table_mpam_msc with acpi_mpam_msc_node
> 
> Sai Krishna (2):
>   octeontx2-pf: Reorder tearing down of PTP RX info work queue, mailbox
>   octeontx2-pf: Add ucast filter count configurability via devlink.
> 
> Scott Rowberry (1):
>   firmware: octeontx2: sysfs interface for led blink rate
> 
> Shijith Thotton (1):
>   octeontx2-af: reveal only TIM params that are available
> 
> Subbaraya Sundeep (4):
>   octeontx2-pf: Send UP messages to VF only when VF is up.
>   octeontx2-pf: Reschedule up message if message data is non zero
>   octeontx2-af: Use separate handlers for interrupts
>   octeontx2-cpt: Wake up waiting process as last step
> 
> Suman Ghosh (1):
>   octeontx2-af: Fix multicast/mirror group lock/unlock issue
> 
> Sunil Goutham (1):
>   octeontx2-pf: Fix module compilation failure
> 
> Witold Sadowski (1):
>   swup: Remove smc_update_obj_info
> 
>  drivers/acpi/arm64/mpam.c  |  45 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptlf.c  |  14 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c |   1 +
>  drivers/crypto/marvell/octeontx2/otx2_cptpf_mbox.c |   3 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c |   3 +-
>  drivers/firmware/octeontx2/Kconfig |  22 +
>  drivers/firmware/octeontx2/Makefile|   2 +
>  drivers/firmware/octeontx2/led-blink-rate.c| 113 +
>  drivers/firmware/octeontx2/portm-boot-cfg.c| 511 
> +
>  drivers/mmc/host/sdhci-cadence.c   |   3 +-
>  drivers/net/ethernet/marvell/octeontx2/af/cgx.c|   5 +
>  drivers/net/ethernet/marvell/octeontx2/af/mbox.h   |  13 +-
>  .../ethernet/marvell/octeontx2/af/npc_profile.h| 141 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rpm.c|   7 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rvu.c|  17 +-
>  .../net/ethernet/marvell/octeontx2/af/rvu_cgx.c|  60 ++-
>  .../ethernet/marvell/octeontx2/af/rvu_devlink.c|  41 +-
>  .../net/ethernet/marvell/octeontx2/af/rvu_nix.c| 125 +++--
>  .../net/ethernet/marvell/octeontx2/af/rvu_npc.c|  95 ++--
>  .../net/ethernet/marvell/octeontx2/af/rvu_npc_fs.c |  10 +-
>  .../ethernet/marvell/octeontx2/bphy/bphy_common.h  |  31 ++
>  .../marvell/octeontx2/bphy/bphy_netdev_comm_if.h   |   5 +
>  .../marvell/octeontx2/bphy/cnf10k_bphy_hw.h|  16 +
>  .../ethernet/marvell/octeontx2/bphy/cnf10k_rfoe.c  |  

Re: [linux-yocto] drm/tilcdc: Set preferred depth

2024-03-19 Thread Bruce Ashfield
In message: [linux-yocto] drm/tilcdc: Set preferred depth
on 19/03/2024 Kevin Hao wrote:

> The commit c91acda3a380 ("drm/gem: Check for valid formats") adds a
> check for valid pixel formats on drm_gem_fb_create(), but this breaks
> the X server on the beaglebone black board.
> 
> We have set 'DefaultDepth' to 16 in our xorg.conf. In the X modesetting
> driver, the drmmode_get_default_bpp() is used to guess the default
> depth/bpp. First it tries to get them via DRM_CAP_DUMB_PREFERRED_DEPTH
> ioctl, and if it fail, then try to create a FB with 'depth = 24' and
> 'bpp = 32' to check whether this depth/dpp is a valid combo. Before the
> kernel commit c91acda3a380, the FB always can be created successfully.
> This will avoid the bpp to be set to 24 forcibly. But after kernel
> commit c91acda3a380, the FB will not be created successfully due to the
> check of the valid pixel format. Then the bpp is set to 24, but the
> 'depth = 16' and 'bpp = 24' combo is not a valid pixel format.
> 
> Fix this issue by explicitly setting the preferred_depth in this driver.
> With this change, the modesetting driver would choose the correct
> depth/bpp combo based on our setting in xorg.conf.
> 
> Fixes: c91acda3a380 ("drm/gem: Check for valid formats")
> Cc: sta...@vger.kernel.org
> Signed-off-by: Kevin Hao 
> Link: https://lore.kernel.org/r/20240317033918.535716-1-haoke...@gmail.com/
> ---
> Hi Bruce,
> 
> Please merge this onto v6.6/standard/base branch.
> 
> This patch is still in review, but it fixes the X malfunction on the
> beaglebone black, so I want it to be merged as soon as possible. There is
> also another patch [1] on the mail list to fix the same issue, but I
> like mine and think it is more suitable for a stable kernel fix. There
> is also no semantic conflict between these two patches.

The direction sounds fine to me.

I've merged this and will send the SRCREV bump by the end
of the day (I have a bit more testing on unrelated commits)

Bruce

> 
> [1] 
> https://lore.kernel.org/dri-devel/e7ef6d422365986f49746b596735f7a0b939574d.1710698387.git.frej.drejham...@gmail.com/T/#mf85946113936134f54807095b92d7c45428f6004
> 
>  drivers/gpu/drm/tilcdc/tilcdc_drv.c | 2 ++
>  1 file changed, 2 insertions(+)
> 
> diff --git a/drivers/gpu/drm/tilcdc/tilcdc_drv.c 
> b/drivers/gpu/drm/tilcdc/tilcdc_drv.c
> index 2f6eaac7f659..daff3926ab89 100644
> --- a/drivers/gpu/drm/tilcdc/tilcdc_drv.c
> +++ b/drivers/gpu/drm/tilcdc/tilcdc_drv.c
> @@ -269,6 +269,7 @@ static int tilcdc_init(const struct drm_driver *ddrv, 
> struct device *dev)
>  
>   pm_runtime_put_sync(dev);
>  
> + ddev->mode_config.preferred_depth = 16;
>   if (priv->rev == 1) {
>   DBG("Revision 1 LCDC supports only RGB565 format");
>   priv->pixelformats = tilcdc_rev1_formats;
> @@ -284,6 +285,7 @@ static int tilcdc_init(const struct drm_driver *ddrv, 
> struct device *dev)
>   priv->num_pixelformats =
>   ARRAY_SIZE(tilcdc_crossed_formats);
>   bpp = 32; /* Choose bpp with RGB support for fbdef */
> + ddev->mode_config.preferred_depth = 24;
>   } else if (0 == strcmp(str, "straight")) {
>   DBG("Configured for straight blue and red wires");
>   priv->pixelformats = tilcdc_straight_formats;
> -- 
> 2.44.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13701): 
https://lists.yoctoproject.org/g/linux-yocto/message/13701
Mute This Topic: https://lists.yoctoproject.org/mt/105016038/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache][master/yocto-6.6][PATCH 1/3] features/vfio: remove CONFIG_VFIO_VIRQFD

2024-03-19 Thread Bruce Ashfield
All three are applied.

Bruce

In message: [linux-yocto][yocto-kernel-cache][master/yocto-6.6][PATCH 1/3] 
features/vfio: remove CONFIG_VFIO_VIRQFD
on 18/03/2024 Yongxin Liu wrote:

> CONFIG_VFIO_VIRQFD was changed to bool in kernel commit
> e2d55709398e ("vfio: Fold vfio_virqfd.ko into vfio.ko") and
> it is not user selectable.
> 
> Signed-off-by: Yongxin Liu 
> ---
>  features/vfio/vfio.cfg | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/features/vfio/vfio.cfg b/features/vfio/vfio.cfg
> index 96c9208e..2a38f6d9 100644
> --- a/features/vfio/vfio.cfg
> +++ b/features/vfio/vfio.cfg
> @@ -1,6 +1,5 @@
>  # SPDX-License-Identifier: MIT
>  CONFIG_VFIO_IOMMU_TYPE1=m
> -CONFIG_VFIO_VIRQFD=m
>  CONFIG_VFIO=m
>  CONFIG_VFIO_PCI=m
>  CONFIG_VFIO_PCI_VGA=y
> -- 
> 2.43.2
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13700): 
https://lists.yoctoproject.org/g/linux-yocto/message/13700
Mute This Topic: https://lists.yoctoproject.org/mt/105000432/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache][master/yocto-6.6][PATCH] bsp/intel-x86: remove intel-x86-64-preempt-rt.cfg in scc file

2024-03-19 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache][master/yocto-6.6][PATCH] 
bsp/intel-x86: remove intel-x86-64-preempt-rt.cfg in scc file
on 18/03/2024 Yongxin Liu wrote:

> intel-x86-64-preempt-rt.cfg was removed in commit bd20a636b044
> ("config: remove mis-located configuration fragment").
> 
> Signed-off-by: Yongxin Liu 
> ---
>  bsp/intel-x86/intel-x86-64-preempt-rt.scc | 1 -
>  1 file changed, 1 deletion(-)
> 
> diff --git a/bsp/intel-x86/intel-x86-64-preempt-rt.scc 
> b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> index 63d517ec..e776cfa9 100644
> --- a/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> +++ b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> @@ -8,4 +8,3 @@ include ktypes/preempt-rt
>  include intel-x86-64.scc
>  include features/tsn/tsn.scc
>  kconf hardware cfs-bandwidth.cfg
> -kconf hardware intel-x86-64-preempt-rt.cfg
> -- 
> 2.43.2
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13699): 
https://lists.yoctoproject.org/g/linux-yocto/message/13699
Mute This Topic: https://lists.yoctoproject.org/mt/104997867/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc][PATCH 0/2]

2024-03-19 Thread Bruce Ashfield
In message: [linux-yocto][v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc][PATCH 
0/2]
on 15/03/2024 quanyang.w...@windriver.com wrote:

> From: Quanyang Wang 
> 
> Hi Bruce,
> Would you please help merge these 2 patches to the branches:
>   v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc
>   v5.15/standard/sdkv5.15/xlnx-soc

merged.

Bruce

> Thanks,
> Quanyang
> 
> 
> Manikanta Guntupalli (1):
>   gpio: zynq: fix zynqmp_gpio not an immutable chip warning
> 
> Marc Zyngier (1):
>   gpio: Don't fiddle with irqchips marked as immutable
> 
>  drivers/gpio/gpio-zynq.c | 12 +---
>  drivers/gpio/gpiolib.c   |  7 ++-
>  include/linux/irq.h  |  2 ++
>  kernel/irq/debugfs.c |  1 +
>  4 files changed, 18 insertions(+), 4 deletions(-)
> 
> -- 
> 2.36.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13698): 
https://lists.yoctoproject.org/g/linux-yocto/message/13698
Mute This Topic: https://lists.yoctoproject.org/mt/104942021/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.10/standard/ti-sdk-5.10/ti-j72xx & v5.10/standard/preempt-rt/ti-sdk-5.10/ti-j72xx][PATCH] dwc: fix compile error

2024-03-13 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][v5.10/standard/ti-sdk-5.10/ti-j72xx & 
v5.10/standard/preempt-rt/ti-sdk-5.10/ti-j72xx][PATCH] dwc: fix compile error
on 13/03/2024 Li Wang wrote:

> ti-j72xx/kernel-source/drivers/pci/controller/dwc/pcie-designware-ep.c:598
> error: too few arguments to function 'dw_pcie_ep_map_addr'
> 
> Signed-off-by: Li Wang 
> ---
>  drivers/pci/controller/dwc/pcie-designware-ep.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/pci/controller/dwc/pcie-designware-ep.c 
> b/drivers/pci/controller/dwc/pcie-designware-ep.c
> index b84e2ce3d714..fb53240150d2 100644
> --- a/drivers/pci/controller/dwc/pcie-designware-ep.c
> +++ b/drivers/pci/controller/dwc/pcie-designware-ep.c
> @@ -595,7 +595,7 @@ int dw_pcie_ep_raise_msix_irq(struct dw_pcie_ep *ep, u8 
> func_no,
>  
>   aligned_offset = msg_addr & (epc->mem->window.page_size - 1);
>   msg_addr = ALIGN_DOWN(msg_addr, epc->mem->window.page_size);
> - ret = dw_pcie_ep_map_addr(epc, func_no, ep->msi_mem_phys,  msg_addr,
> + ret = dw_pcie_ep_map_addr(epc, func_no, 0, ep->msi_mem_phys,  msg_addr,
> epc->mem->window.page_size);
>   if (ret)
>   return ret;
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13686): 
https://lists.yoctoproject.org/g/linux-yocto/message/13686
Mute This Topic: https://lists.yoctoproject.org/mt/104907828/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc][PATCH] sound: xilinx: use hdmi-codec as dp audio codec

2024-03-13 Thread Bruce Ashfield
In message: [linux-yocto][v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc][PATCH] 
sound: xilinx: use hdmi-codec as dp audio codec
on 13/03/2024 quanyang.w...@windriver.com wrote:

> From: Quanyang Wang 
> 
> According to the description in the section "Audio Management" of
> Chapter 33 in "Zynq UltraScale+ Device Technical Reference Manual",
> A set/clr operation to TX_AUDIO_CONTROL register is needed when we
> start/stop audio play. It means that when we stop playing audio,
> TX_AUDIO_CONTROL register should be cleared. Now the dp codec driver
> xilinx-dp-codec.c can't access DP Tx registers and it has no control
> of DP Tx Audio registers. This results that even if we close the audio
> device after playing audio, Tx Audio is still working and it triggers
> numerous underflow interrupts (bit 17 in DP_INT_STATUS).
> 
> zcu102-zynqmp:~$ cat /proc/interrupts | grep display
>  52:1063792000   GICv2 151 Level   fd4a.display
> 
> zcu102-zynqmp:~$ top
> Mem: 158168K used, 3864792K free, 9992K shrd, 0K buff, 36500K cached
> CPU:  0.0% usr  1.0% sys  0.0% nic 98.9% idle  0.0% io  0.0% irq  0.0% sirq
> Load average: 0.03 0.03 0.01 1/122 391
>   PID  PPID USERSTAT   VSZ %VSZ CPU %CPU COMMAND
>   223 2 rootSW   0  0.0   0  0.9 [irq/52-fd4a]
>   352 1 rootS94148  2.3   0  0.0 /usr/sbin/tcf-agent -d -L- -l0
> 
> So we register a HDMI codec device and use callbacks in hdmi_codec_ops
> to set/clr TX_AUDIO_CONTROL.
> 
> Signed-off-by: Quanyang Wang 
> ---
> Hi Bruce,
> Would you please help merge this patch to the branches:
>   v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc
>   v5.15/standard/sdkv5.15/xlnx-soc

merged.

Bruce

> Thanks,
> Quanyang
> ---
>  drivers/gpu/drm/xlnx/zynqmp_dp.c  | 55 +++
>  sound/soc/xilinx/Kconfig  |  1 +
>  sound/soc/xilinx/xilinx-dp-card.c | 14 ++--
>  3 files changed, 59 insertions(+), 11 deletions(-)
> 
> diff --git a/drivers/gpu/drm/xlnx/zynqmp_dp.c 
> b/drivers/gpu/drm/xlnx/zynqmp_dp.c
> index 308404f122957..c9badbfe5b566 100644
> --- a/drivers/gpu/drm/xlnx/zynqmp_dp.c
> +++ b/drivers/gpu/drm/xlnx/zynqmp_dp.c
> @@ -26,6 +26,7 @@
>  #include 
>  #include 
>  #include 
> +#include 
>  
>  #include "zynqmp_disp.h"
>  #include "zynqmp_dp.h"
> @@ -329,6 +330,7 @@ struct zynqmp_dp {
>   void __iomem *iomem;
>   struct reset_control *reset;
>   int irq;
> + struct platform_device *audio_pdev;
>  
>   struct zynqmp_dp_config config;
>   struct drm_dp_aux aux;
> @@ -375,6 +377,53 @@ static void zynqmp_dp_set(void __iomem *base, int 
> offset, u32 set)
>   zynqmp_dp_write(base, offset, zynqmp_dp_read(base, offset) | set);
>  }
>  
> +static int zynqmp_dp_audio_hw_params(struct device *dev,  void *data,
> +struct hdmi_codec_daifmt *daifmt,
> +struct hdmi_codec_params *params)
> +{
> + return 0;
> +}
> +
> +static int zynqmp_dp_audio_startup(struct device *dev, void *data)
> +{
> + struct zynqmp_dp *dp = data;
> +
> + if (zynqmp_disp_aud_enabled(dp->dpsub->disp))
> + zynqmp_dp_write(dp->iomem, ZYNQMP_DP_TX_AUDIO_CONTROL, 1);
> +
> + return 0;
> +}
> +
> +static void zynqmp_dp_audio_shutdown(struct device *dev, void *data)
> +{
> + struct zynqmp_dp *dp = data;
> +
> + if (zynqmp_disp_aud_enabled(dp->dpsub->disp))
> + zynqmp_dp_write(dp->iomem, ZYNQMP_DP_TX_AUDIO_CONTROL, 0);
> +}
> +
> +static const struct hdmi_codec_ops audio_codec_ops = {
> + .hw_params = zynqmp_dp_audio_hw_params,
> + .audio_shutdown = zynqmp_dp_audio_shutdown,
> + .audio_startup = zynqmp_dp_audio_startup,
> +};
> +
> +static int zynqmp_dp_audio_init(struct zynqmp_dp *dp,
> +struct device *dev)
> +{
> + struct hdmi_codec_pdata codec_data = {
> + .ops = _codec_ops,
> + .spdif = 1,
> + .data = dp,
> + };
> +
> + dp->audio_pdev = platform_device_register_data(
> +  dev, HDMI_CODEC_DRV_NAME, PLATFORM_DEVID_NONE,
> +  _data, sizeof(codec_data));
> +
> + return PTR_ERR_OR_ZERO(dp->audio_pdev);
> +}
> +
>  /* 
> -
>   * PHY Handling
>   */
> @@ -1950,6 +1999,12 @@ int zynqmp_dp_probe(struct platform_device *pdev)
>   goto error;
>   }
>  
> + ret = zynqmp_dp_audio_init(dp, dp->dev);
> + if (ret < 0) {
> + dev_err(dp->dev, "failed to initialize DP audio codec\n");
> + goto error;
> + }
> +
>   irq = platform_get_irq(pdev, 0);
>   if (irq < 0) {
>   ret = irq;
> diff --git a/sound/soc/xilinx/Kconfig b/sound/soc/xilinx/Kconfig
> index ade55b32a8cc6..787b92a406a23 100644
> --- a/sound/soc/xilinx/Kconfig
> +++ b/sound/soc/xilinx/Kconfig
> @@ -3,6 +3,7 @@ config SND_SOC_XILINX_DP
>   tristate "Audio support for the the Xilinx 

Re: [linux-yocto][v5.15/standard/base][PATCH] locking/rwsem: Disable preemption while trying for rwsem lock

2024-03-13 Thread Bruce Ashfield
On Wed, Mar 13, 2024 at 2:07 AM Wang, Li  wrote:
>
>
> On 3/13/2024 10:55, Bruce Ashfield wrote:
> > In message: [linux-yocto][v5.15/standard/base][PATCH] locking/rwsem: 
> > Disable preemption while trying for rwsem lock
> > on 10/03/2024 Li Wang via lists.yoctoproject.org wrote:
> >
> >> From: Gokul krishna Krishnakumar 
> >>
> >> commit 48dfb5d2560d36fb16c7d430c229d1604ea7d185 upstream
> >>
> >> Make the region inside the rwsem_write_trylock non preemptible.
> >>
> >> We observe RT task is hogging CPU when trying to acquire rwsem lock
> >> which was acquired by a kworker task but before the rwsem owner was set.
> >>
> >> Here is the scenario:
> >> 1. CFS task (affined to a particular CPU) takes rwsem lock.
> >>
> >> 2. CFS task gets preempted by a RT task before setting owner.
> >>
> >> 3. RT task (FIFO) is trying to acquire the lock, but spinning until
> >> RT throttling happens for the lock as the lock was taken by CFS task.
> >>
> >> This patch attempts to fix the above issue by disabling preemption
> >> until owner is set for the lock. While at it also fix the issues
> >> at the places where rwsem_{set,clear}_owner() are called.
> >>
> >> This also adds lockdep annotation of preemption disable in
> >> rwsem_{set,clear}_owner() on Peter Z. suggestion.
> > Any thoughts on why this hasn't been picked up by -stable ?
>
> submitter want the patch into linux stable 5.10, but miss the receiver
> mail of stable.
>
> we will wait the reply from the maintainer of stable:
>
> https://lore.kernel.org/all/b92644e5-529b-4403-aba7-d316262cc...@redhat.com/
>

Perfect!

I'll do the merge now as well, since any conflicts will be easy to
handle. I just
wanted to be sure that we let -stable know (we've done our best, whether it
makes -stable or not :)

Bruce

> Thanks,
> LiWang.
>
> >
> > Bruce
> >
> >> Signed-off-by: Gokul krishna Krishnakumar 
> >> Signed-off-by: Mukesh Ojha 
> >> Signed-off-by: Peter Zijlstra (Intel) 
> >> Reviewed-by: Waiman Long 
> >> Link: 
> >> https://lore.kernel.org/r/1662661467-24203-1-git-send-email-quic_mo...@quicinc.com
> >> Signed-off-by: Beniamin Sandu 
> >> Signed-off-by: Li Wang 
> >> ---
> >>   kernel/locking/rwsem.c | 14 --
> >>   1 file changed, 12 insertions(+), 2 deletions(-)
> >>
> >> diff --git a/kernel/locking/rwsem.c b/kernel/locking/rwsem.c
> >> index f0287a16b4ec..4a38d32b89fa 100644
> >> --- a/kernel/locking/rwsem.c
> >> +++ b/kernel/locking/rwsem.c
> >> @@ -133,14 +133,19 @@
> >>* the owner value concurrently without lock. Read from owner, however,
> >>* may not need READ_ONCE() as long as the pointer value is only used
> >>* for comparison and isn't being dereferenced.
> >> + *
> >> + * Both rwsem_{set,clear}_owner() functions should be in the same
> >> + * preempt disable section as the atomic op that changes sem->count.
> >>*/
> >>   static inline void rwsem_set_owner(struct rw_semaphore *sem)
> >>   {
> >> +lockdep_assert_preemption_disabled();
> >>  atomic_long_set(>owner, (long)current);
> >>   }
> >>
> >>   static inline void rwsem_clear_owner(struct rw_semaphore *sem)
> >>   {
> >> +lockdep_assert_preemption_disabled();
> >>  atomic_long_set(>owner, 0);
> >>   }
> >>
> >> @@ -251,13 +256,16 @@ static inline bool rwsem_read_trylock(struct 
> >> rw_semaphore *sem, long *cntp)
> >>   static inline bool rwsem_write_trylock(struct rw_semaphore *sem)
> >>   {
> >>  long tmp = RWSEM_UNLOCKED_VALUE;
> >> +bool ret = false;
> >>
> >> +preempt_disable();
> >>  if (atomic_long_try_cmpxchg_acquire(>count, , 
> >> RWSEM_WRITER_LOCKED)) {
> >>  rwsem_set_owner(sem);
> >> -return true;
> >> +ret = true;
> >>  }
> >>
> >> -return false;
> >> +preempt_enable();
> >> +return ret;
> >>   }
> >>
> >>   /*
> >> @@ -1341,8 +1349,10 @@ static inline void __up_write(struct rw_semaphore 
> >> *sem)
> >>  DEBUG_RWSEMS_WARN_ON((rwsem_owner(sem) != current) &&
> >>  !rwsem_test_oflags(sem, RWSEM_NONSPINNABLE), sem);
> >>
> >> +preempt_disable();
> >>  rwsem_clear_owner(sem);
> >>  tmp = atomic_long_fetch_add_release(-RWSEM_WRITER_LOCKED, 
> >> >count);
> >> +preempt_enable();
> >>  if (unlikely(tmp & RWSEM_FLAG_WAITERS))
> >>  rwsem_wake(sem);
> >>   }
> >> --
> >> 2.25.1
> >>
> >> 
> >>



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13683): 
https://lists.yoctoproject.org/g/linux-yocto/message/13683
Mute This Topic: https://lists.yoctoproject.org/mt/104857955/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.10/standard/base && v5.10/standard/preempt-rt/base][PATCH 1/2] blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag

2024-03-13 Thread Bruce Ashfield
On Wed, Mar 13, 2024 at 2:25 AM Wentao Zhang  wrote:
>
> 832a4d4cdb3f612d5079aadcc67a44f18fa7b5b7 in 5.10 did the patch back from 
> 2112f5c1330a671fa852051d85cb9eadc05d7eb7 in upstream.
>
> 2112f5c1330a671fa852051d85cb9eadc05d7eb7 add BLK_MQ_F_NO_SCHED_BY_DEFAULT to 
> tag_set.flags in loop device in the upstream, but
>
> 832a4d4cdb3f612d5079aadcc67a44f18fa7b5b7 add  BLK_MQ_F_NO_SCHED   
>to tag_set.flags in loop device in the 5.10.
>
> this backport cause elv_support_iosched return false, then loop device get no 
> scheduler. As shown in the following record:
>
> root@intel-x86-64:~# cat /sys/block/sda/queue/scheduler
> [mq-deadline] kyber bfq none
> root@intel-x86-64:~# cat /sys/block/loop2/queue/scheduler
> [none]
>
> To solve this problem, we can backport the patch from upstream correctly, or 
> revert 832a4d4cdb3f612d5079aadcc67a44f18fa7b5b7.
>
> The loop device gets schedulers after applying the patch I submitted.
> I did the test in intel-x86-64 with linux-yocto, qemux86-64 with linux-yocto 
> and qemux86-64 with linux-yocto-rt.
> The test steps includes boot and "cat /sys/block/loop*/queue/scheduler".

Thanks! This is exactly the information I was looking for.

I agree that fixing this is better than the revert, since future
-stable patches may
need the functionality as a building block.

Bruce

>
> On 2024-03-13 10:59, Bruce Ashfield wrote:
>
> CAUTION: This email comes from a non Wind River email account!
> Do not click links or open attachments unless you recognize the sender and 
> know the content is safe.
>
> Since this is requested for the common branches and
> hence all BSPs (This is the right place for a patch
> like this) ... can you provide some extra context
> about how they were identified (and tested).
>
> Similar to my earlier comment, these in theory should
> be nominated for -stable.
>
> Bruce
>
> In message: [linux-yocto][v5.10/standard/base && 
> v5.10/standard/preempt-rt/base][PATCH  1/2]  blk-mq: Introduce the 
> BLK_MQ_F_NO_SCHED_BY_DEFAULT flag
> on 12/03/2024 Wentao Zhang wrote:
>
> From: Bart Van Assche 
>
> commit 90b7198001f23ea37d3b46dc631bdaa2357a20b1 upstream.
>
> elevator_get_default() uses the following algorithm to select an I/O
> scheduler from inside add_disk():
> - In case of a single hardware queue or if sharing hardware queues across
>   multiple request queues (BLK_MQ_F_TAG_HCTX_SHARED), use mq-deadline.
> - Otherwise, use 'none'.
>
> This is a good choice for most but not for all block drivers. Make it
> possible to override the selection of mq-deadline with a new flag,
> namely BLK_MQ_F_NO_SCHED_BY_DEFAULT.
>
> Cc: Christoph Hellwig 
> Cc: Ming Lei 
> Cc: Tetsuo Handa 
> Cc: Martijn Coenen 
> Cc: Jaegeuk Kim 
> Signed-off-by: Bart Van Assche 
> Link: https://lore.kernel.org/r/20210805174200.3250718-2-bvanass...@acm.org
> Signed-off-by: Jens Axboe 
> Signed-off-by: Wentao Zhang 
> ---
>  block/elevator.c   | 3 +++
>  include/linux/blk-mq.h | 6 ++
>  2 files changed, 9 insertions(+)
>
> diff --git a/block/elevator.c b/block/elevator.c
> index 2f962662c32a..f762b2af1d2a 100644
> --- a/block/elevator.c
> +++ b/block/elevator.c
> @@ -622,6 +622,9 @@ static inline bool elv_support_iosched(struct 
> request_queue *q)
>   */
>  static struct elevator_type *elevator_get_default(struct request_queue *q)
>  {
> + if (q->tag_set && q->tag_set->flags & BLK_MQ_F_NO_SCHED_BY_DEFAULT)
> + return NULL;
> +
>   if (q->nr_hw_queues != 1)
>   return NULL;
>
> diff --git a/include/linux/blk-mq.h b/include/linux/blk-mq.h
> index f8ea27423d1d..39526279fbd3 100644
> --- a/include/linux/blk-mq.h
> +++ b/include/linux/blk-mq.h
> @@ -398,7 +398,13 @@ enum {
>   BLK_MQ_F_STACKING   = 1 << 2,
>   BLK_MQ_F_TAG_HCTX_SHARED = 1 << 3,
>   BLK_MQ_F_BLOCKING   = 1 << 5,
> + /* Do not allow an I/O scheduler to be configured. */
>   BLK_MQ_F_NO_SCHED   = 1 << 6,
> + /*
> +  * Select 'none' during queue registration in case of a single hwq
> +  * or shared hwqs instead of 'mq-deadline'.
> +  */
> + BLK_MQ_F_NO_SCHED_BY_DEFAULT= 1 << 7,
>   BLK_MQ_F_ALLOC_POLICY_START_BIT = 8,
>   BLK_MQ_F_ALLOC_POLICY_BITS = 1,
>
> --
> 2.31.1
>
> --
> 
> ☮ Wentao Zhang
> ☮ Wind River Linux
> 



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13682): 
https://lists.yoctoproject.org/g/linux-yocto/message/13682
Mute This Topic: https://lists.yoctoproject.org/mt/104880299/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Trial merge of v5.15.151 v6.1.81 for linux-yocto

2024-03-12 Thread Bruce Ashfield
In message: Trial merge of v5.15.151 v6.1.81 for linux-yocto
on 07/03/2024 Kevin Hao wrote:

> Hi Bruce,
> 
> This is a trial merge of the stable kernel v5.15.151 v6.1.81 for the 
> following branches in the linux-yocto.
>   ccbd1ffa2151  v5.15/standard/sdkv5.10/axxia
>   45a604286a8a  v5.15/standard/preempt-rt/sdkv5.10/axxia
>   ed7ee8867f98  v5.15/standard/base
>   303f3510d546  v5.15/standard/preempt-rt/base
>   e6a8d690b275  v5.15/standard/cn-sdkv5.4/octeon  
>#Have textual conflicts
>   cdda1db17978  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon   
>#Have textual conflicts
>   7ad665e2ee6f  v5.15/standard/cn-sdkv5.15/octeon
>   4d507e265800  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon
>   60fb18180138  v5.15/standard/ti-sdk-5.10/ti-j72xx
>   cc8931885d08  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
>   992450ca5997  v5.15/standard/nxp-sdk-5.15/nxp-soc   
>#Have textual conflicts
>   26dcbff9fd5d  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
>#Have textual conflicts
>   a83c41757863  v5.15/standard/bcm-2xxx-rpi
>   c81d74769a8b  v5.15/standard/preempt-rt/bcm-2xxx-rpi
>   35f83bf4a29f  v5.15/standard/nxp-sdk-5.15/nxp-s32g
>   247fbcf91f26  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   c3685522cc88  v5.15/standard/intel-sdk-5.15/intel-socfpga
>   20baa09a7ecf  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
>   84503d026331  v5.15/standard/x86
>   7fb9e90bd815  v5.15/standard/preempt-rt/x86
>   45a39a5bbc88  v5.15/standard/sdkv5.15/xlnx-soc
>   88d987b19134  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc
>   b465e20123b2  v6.1/standard/sdkv5.10/axxia
>   897727c08b89  v6.1/standard/preempt-rt/sdkv5.10/axxia
>   8cc0832f0045  v6.1/standard/base
>   84148641e4f7  v6.1/standard/preempt-rt/base
>   843d29790aa3  v6.1/standard/ti-sdk-6.1/ti-j7xxx
>   9c2153dd26a7  v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx
>   7db771328510  v6.1/standard/nxp-sdk-6.1/nxp-soc 
>#Have textual conflicts
>   c874ecb3d42d  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc  
>#Have textual conflicts
>   9d281c5fc7a8  v6.1/standard/cn-sdkv5.15/octeon
>   246b977c  v6.1/standard/preempt-rt/cn-sdkv5.15/octeon
>   5952aa1031b1  v6.1/standard/microchip-polarfire-soc
>   51a32a5a3f57  v6.1/standard/preempt-rt/microchip-polarfire-soc
>   523d2c24f34e  v6.1/standard/bcm-2xxx-rpi
>   b9eb9d3f6560  v6.1/standard/preempt-rt/bcm-2xxx-rpi
>   231cd33078f4  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   951687466ba3  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   848e8f4c70cc  v6.1/standard/intel-sdk-6.1/intel-socfpga
>   7f1938fe7822  v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga
>   13210ab6c69e  v6.1/standard/x86
>   56832dd8c568  v6.1/standard/preempt-rt/x86
>   aaa9e44db471  v6.1/standard/sdkv6.1/xlnx-soc
>   e500c6b3be9f  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc
> 
> - There are several minor merge conflicts on v5.15 cn96xx and nxp branches.
> - Some nasty merge conflicts on the v6.1 nxp branches.

Thanks Kevin,

I held off on the 5.15 merge while working through the partition
issues with the older -stable merges.

But since that seems better now, I've gone ahead and updated 5.15
to .151

Bruce

> 
> All the branches have passed my build test. I have pushed all these branches 
> to:
> https://github.com/haokexin/linux
> 
> You can use this as a reference for the linux-yocto stable kernel bump.
> 
> Thanks,
> Kevin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13677): 
https://lists.yoctoproject.org/g/linux-yocto/message/13677
Mute This Topic: https://lists.yoctoproject.org/mt/104783790/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [linux-yocto v6.5 1/1] neighbour: Fix __randomize_layout crash in struct neighbour

2024-03-12 Thread Bruce Ashfield
merged.

I'm not updating the 6.5 SRCREVs very often now, so
if you need this sooner rather than later, I'd suggest
bumping your SRCREVs locally.

Bruce

In message: [linux-yocto v6.5 1/1] neighbour: Fix __randomize_layout crash in 
struct neighbour
on 12/03/2024 Jon Mason wrote:

> From: "Gustavo A. R. Silva" 
> 
> Previously, one-element and zero-length arrays were treated as true
> flexible arrays, even though they are actually "fake" flex arrays.
> The __randomize_layout would leave them untouched at the end of the
> struct, similarly to proper C99 flex-array members.
> 
> However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
> randstruct: Only warn about true flexible arrays"). Now, only C99
> flexible-array members will remain untouched at the end of the struct,
> while one-element and zero-length arrays will be subject to randomization.
> 
> Fix a `__randomize_layout` crash in `struct neighbour` by transforming
> zero-length array `primary_key` into a proper C99 flexible-array member.
> 
> Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
> arrays")
> Closes: 
> https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
> Signed-off-by: Gustavo A. R. Silva 
> Reviewed-by: Kees Cook 
> Tested-by: Joey Gouly 
> Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
> Signed-off-by: Paolo Abeni 
> ---
>  include/net/neighbour.h | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/include/net/neighbour.h b/include/net/neighbour.h
> index 07022bb0d44d..0d28172193fa 100644
> --- a/include/net/neighbour.h
> +++ b/include/net/neighbour.h
> @@ -162,7 +162,7 @@ struct neighbour {
>   struct rcu_head rcu;
>   struct net_device   *dev;
>   netdevice_tracker   dev_tracker;
> - u8  primary_key[0];
> + u8  primary_key[];
>  } __randomize_layout;
>  
>  struct neigh_ops {
> -- 
> 2.30.2
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13676): 
https://lists.yoctoproject.org/g/linux-yocto/message/13676
Mute This Topic: https://lists.yoctoproject.org/mt/104893318/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.10/standard/base && v5.10/standard/preempt-rt/base][PATCH 1/2] blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag

2024-03-12 Thread Bruce Ashfield
Since this is requested for the common branches and
hence all BSPs (This is the right place for a patch
like this) ... can you provide some extra context
about how they were identified (and tested).

Similar to my earlier comment, these in theory should
be nominated for -stable.

Bruce

In message: [linux-yocto][v5.10/standard/base && 
v5.10/standard/preempt-rt/base][PATCH  1/2]  blk-mq: Introduce the 
BLK_MQ_F_NO_SCHED_BY_DEFAULT flag
on 12/03/2024 Wentao Zhang wrote:

> From: Bart Van Assche 
> 
> commit 90b7198001f23ea37d3b46dc631bdaa2357a20b1 upstream.
> 
> elevator_get_default() uses the following algorithm to select an I/O
> scheduler from inside add_disk():
> - In case of a single hardware queue or if sharing hardware queues across
>   multiple request queues (BLK_MQ_F_TAG_HCTX_SHARED), use mq-deadline.
> - Otherwise, use 'none'.
> 
> This is a good choice for most but not for all block drivers. Make it
> possible to override the selection of mq-deadline with a new flag,
> namely BLK_MQ_F_NO_SCHED_BY_DEFAULT.
> 
> Cc: Christoph Hellwig 
> Cc: Ming Lei 
> Cc: Tetsuo Handa 
> Cc: Martijn Coenen 
> Cc: Jaegeuk Kim 
> Signed-off-by: Bart Van Assche 
> Link: https://lore.kernel.org/r/20210805174200.3250718-2-bvanass...@acm.org
> Signed-off-by: Jens Axboe 
> Signed-off-by: Wentao Zhang 
> ---
>  block/elevator.c   | 3 +++
>  include/linux/blk-mq.h | 6 ++
>  2 files changed, 9 insertions(+)
> 
> diff --git a/block/elevator.c b/block/elevator.c
> index 2f962662c32a..f762b2af1d2a 100644
> --- a/block/elevator.c
> +++ b/block/elevator.c
> @@ -622,6 +622,9 @@ static inline bool elv_support_iosched(struct 
> request_queue *q)
>   */
>  static struct elevator_type *elevator_get_default(struct request_queue *q)
>  {
> + if (q->tag_set && q->tag_set->flags & BLK_MQ_F_NO_SCHED_BY_DEFAULT)
> + return NULL;
> +
>   if (q->nr_hw_queues != 1)
>   return NULL;
>  
> diff --git a/include/linux/blk-mq.h b/include/linux/blk-mq.h
> index f8ea27423d1d..39526279fbd3 100644
> --- a/include/linux/blk-mq.h
> +++ b/include/linux/blk-mq.h
> @@ -398,7 +398,13 @@ enum {
>   BLK_MQ_F_STACKING   = 1 << 2,
>   BLK_MQ_F_TAG_HCTX_SHARED = 1 << 3,
>   BLK_MQ_F_BLOCKING   = 1 << 5,
> + /* Do not allow an I/O scheduler to be configured. */
>   BLK_MQ_F_NO_SCHED   = 1 << 6,
> + /*
> +  * Select 'none' during queue registration in case of a single hwq
> +  * or shared hwqs instead of 'mq-deadline'.
> +  */
> + BLK_MQ_F_NO_SCHED_BY_DEFAULT= 1 << 7,
>   BLK_MQ_F_ALLOC_POLICY_START_BIT = 8,
>   BLK_MQ_F_ALLOC_POLICY_BITS = 1,
>  
> -- 
> 2.31.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13675): 
https://lists.yoctoproject.org/g/linux-yocto/message/13675
Mute This Topic: https://lists.yoctoproject.org/mt/104880299/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v5.15] kernel code for marvell cn96xx

2024-03-12 Thread Bruce Ashfield


In message: [linux-yocto][linux-yocto v5.15] kernel code for marvell cn96xx
on 11/03/2024 Ruiqiang Hao via lists.yoctoproject.org wrote:

> Hi Bruce,
> 
> Please help to merge this patch into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v5.15/standard/cn-sdkv5.15/octeon
>   v5.15/standard/preempt-rt/cn-sdkv5.15/octeon

merged.

Bruce

> 
> Thanks,
> Ruiqiang
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13674): 
https://lists.yoctoproject.org/g/linux-yocto/message/13674
Mute This Topic: https://lists.yoctoproject.org/mt/104859344/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.15/standard/base][PATCH] locking/rwsem: Disable preemption while trying for rwsem lock

2024-03-12 Thread Bruce Ashfield
In message: [linux-yocto][v5.15/standard/base][PATCH] locking/rwsem: Disable 
preemption while trying for rwsem lock
on 10/03/2024 Li Wang via lists.yoctoproject.org wrote:

> From: Gokul krishna Krishnakumar 
> 
> commit 48dfb5d2560d36fb16c7d430c229d1604ea7d185 upstream
> 
> Make the region inside the rwsem_write_trylock non preemptible.
> 
> We observe RT task is hogging CPU when trying to acquire rwsem lock
> which was acquired by a kworker task but before the rwsem owner was set.
> 
> Here is the scenario:
> 1. CFS task (affined to a particular CPU) takes rwsem lock.
> 
> 2. CFS task gets preempted by a RT task before setting owner.
> 
> 3. RT task (FIFO) is trying to acquire the lock, but spinning until
> RT throttling happens for the lock as the lock was taken by CFS task.
> 
> This patch attempts to fix the above issue by disabling preemption
> until owner is set for the lock. While at it also fix the issues
> at the places where rwsem_{set,clear}_owner() are called.
> 
> This also adds lockdep annotation of preemption disable in
> rwsem_{set,clear}_owner() on Peter Z. suggestion.

Any thoughts on why this hasn't been picked up by -stable ?

Bruce

> 
> Signed-off-by: Gokul krishna Krishnakumar 
> Signed-off-by: Mukesh Ojha 
> Signed-off-by: Peter Zijlstra (Intel) 
> Reviewed-by: Waiman Long 
> Link: 
> https://lore.kernel.org/r/1662661467-24203-1-git-send-email-quic_mo...@quicinc.com
> Signed-off-by: Beniamin Sandu 
> Signed-off-by: Li Wang 
> ---
>  kernel/locking/rwsem.c | 14 --
>  1 file changed, 12 insertions(+), 2 deletions(-)
> 
> diff --git a/kernel/locking/rwsem.c b/kernel/locking/rwsem.c
> index f0287a16b4ec..4a38d32b89fa 100644
> --- a/kernel/locking/rwsem.c
> +++ b/kernel/locking/rwsem.c
> @@ -133,14 +133,19 @@
>   * the owner value concurrently without lock. Read from owner, however,
>   * may not need READ_ONCE() as long as the pointer value is only used
>   * for comparison and isn't being dereferenced.
> + *
> + * Both rwsem_{set,clear}_owner() functions should be in the same
> + * preempt disable section as the atomic op that changes sem->count.
>   */
>  static inline void rwsem_set_owner(struct rw_semaphore *sem)
>  {
> + lockdep_assert_preemption_disabled();
>   atomic_long_set(>owner, (long)current);
>  }
>  
>  static inline void rwsem_clear_owner(struct rw_semaphore *sem)
>  {
> + lockdep_assert_preemption_disabled();
>   atomic_long_set(>owner, 0);
>  }
>  
> @@ -251,13 +256,16 @@ static inline bool rwsem_read_trylock(struct 
> rw_semaphore *sem, long *cntp)
>  static inline bool rwsem_write_trylock(struct rw_semaphore *sem)
>  {
>   long tmp = RWSEM_UNLOCKED_VALUE;
> + bool ret = false;
>  
> + preempt_disable();
>   if (atomic_long_try_cmpxchg_acquire(>count, , 
> RWSEM_WRITER_LOCKED)) {
>   rwsem_set_owner(sem);
> - return true;
> + ret = true;
>   }
>  
> - return false;
> + preempt_enable();
> + return ret;
>  }
>  
>  /*
> @@ -1341,8 +1349,10 @@ static inline void __up_write(struct rw_semaphore *sem)
>   DEBUG_RWSEMS_WARN_ON((rwsem_owner(sem) != current) &&
>   !rwsem_test_oflags(sem, RWSEM_NONSPINNABLE), sem);
>  
> + preempt_disable();
>   rwsem_clear_owner(sem);
>   tmp = atomic_long_fetch_add_release(-RWSEM_WRITER_LOCKED, >count);
> + preempt_enable();
>   if (unlikely(tmp & RWSEM_FLAG_WAITERS))
>   rwsem_wake(sem);
>  }
> -- 
> 2.25.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13673): 
https://lists.yoctoproject.org/g/linux-yocto/message/13673
Mute This Topic: https://lists.yoctoproject.org/mt/104857955/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.10/standard/nxp-sdk-5.10/nxp-s32g2xx] revert some commits to fix llcecan issue

2024-03-10 Thread Bruce Ashfield
In message: [linux-yocto][v5.10/standard/nxp-sdk-5.10/nxp-s32g2xx] revert some 
commits to fix llcecan issue
on 07/03/2024 wenlin.k...@windriver.com via lists.yoctoproject.org wrote:

> From: Wenlin Kang 
> 
> Hi Bruce
> 
> Would you please merge these patches? thanks.
> 
> With latest codes, when configure LLCE, we notice that llcecan interfaces 
> can't be found:
> root@nxp-s32g2xx:~# ip link set up llcecan0 type can bitrate 50 dbitrate 
> 500 fd on
> Cannot find device "llcecan0"
> 
> After do some investigation, we found it comes from codes update to bsp33,
> so revert these patches to fix it.

Thanks for the summary!

I've merged the changes and pushed v5.10/standard/nxp-sdk-5.10/nxp-s32g2xx

Bruce

> 
> Jun Zhang (5):
>   Revert "bindings: clock s32cc: add CMU clk"
>   Revert "net: can: llce can: restrict logging enablement"
>   Revert "net: can: llce can: do not print errors if logging is not
> supported"
>   Revert "net: can: llce can: fix switching beteween CAN and CAN FD"
>   Revert "net: can: llce_can: add netdev notifier"
> 
>  drivers/net/can/llce/llce_can.c   | 306 ++
>  drivers/net/can/llce/llce_can_common.c|  37 +--
>  .../dt-bindings/clock/s32gen1-scmi-clock.h|   7 +-
>  include/linux/can/dev/llce_can_common.h   |   2 -
>  4 files changed, 32 insertions(+), 320 deletions(-)
> 
> -- 
> 2.25.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13665): 
https://lists.yoctoproject.org/g/linux-yocto/message/13665
Mute This Topic: https://lists.yoctoproject.org/mt/104804613/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][kernel-cache][PATCH] cfg/docker.cfg: add CONFIG_CGROUP_BPF

2024-03-10 Thread Bruce Ashfield
merged to 6.6 and master.

I've also pushed an updated SRCREV to meta-virt master-next.

Bruce

In message: [linux-yocto][kernel-cache][PATCH] cfg/docker.cfg: add 
CONFIG_CGROUP_BPF
on 07/03/2024 Xiangyu Chen wrote:

> From: Xiangyu Chen 
> 
> Add CONFIG_CGROUP_BPF to ensure docker can be started under cgroup v2,
> otherwise it would report the following error:
> 
>   Error: for ... error setting cgroup config for procHooks process:
>   bpf_prog_query(BPF_CGROUP_DEVICE) failed: invalid argument: unknown
> 
> Cgroup v2 device controller has no interface files and is implemented on top
> of cgroup BPF. To control access to device files, a user may create bpf 
> programs
> of type BPF_PROG_TYPE_CGROUP_DEVICE and attach them to cgroups with
> BPF_CGROUP_DEVICE flag.
> 
> Signed-off-by: Xiangyu Chen 
> ---
>  cfg/docker.cfg | 2 ++
>  1 file changed, 2 insertions(+)
> 
> diff --git a/cfg/docker.cfg b/cfg/docker.cfg
> index eeeaa242..4d8d7e04 100644
> --- a/cfg/docker.cfg
> +++ b/cfg/docker.cfg
> @@ -11,3 +11,5 @@ CONFIG_IP_NF_TARGET_MASQUERADE=m
>  CONFIG_NETFILTER_XT_MATCH_IPVS=m
>  
>  CONFIG_OVERLAY_FS=y
> +
> +CONFIG_CGROUP_BPF=y
> -- 
> 2.25.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13664): 
https://lists.yoctoproject.org/g/linux-yocto/message/13664
Mute This Topic: https://lists.yoctoproject.org/mt/104800927/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH] riscv: Enable XHCI usb

2024-03-10 Thread Bruce Ashfield
merged to 6.6+

SRCREV updates will be in my next pull request.

Bruce

In message: [linux-yocto] [PATCH] riscv: Enable XHCI usb
on 07/03/2024 Khem Raj wrote:

> This brings it closer to other qemu configs in yocto and help to use usb
> mouse and keyboard device emulation
> 
> Signed-off-by: Khem Raj 
> ---
>  bsp/qemuriscv32/qemuriscv32.scc | 6 ++
>  bsp/qemuriscv64/qemuriscv64.scc | 6 ++
>  2 files changed, 12 insertions(+)
> 
> diff --git a/bsp/qemuriscv32/qemuriscv32.scc b/bsp/qemuriscv32/qemuriscv32.scc
> index 7d368aad..2a1e3292 100644
> --- a/bsp/qemuriscv32/qemuriscv32.scc
> +++ b/bsp/qemuriscv32/qemuriscv32.scc
> @@ -3,3 +3,9 @@ kconf hardware qemuriscv32.cfg
>  
>  # Graphics support
>  include features/drm-bochs/drm-bochs.scc
> +
> +# XHCI USB
> +include features/usb/xhci-hcd.scc
> +include features/net/net.scc
> +include features/pci/pci.scc
> +include cfg/net/mdio.scc
> diff --git a/bsp/qemuriscv64/qemuriscv64.scc b/bsp/qemuriscv64/qemuriscv64.scc
> index 2f012c53..f7d834f5 100644
> --- a/bsp/qemuriscv64/qemuriscv64.scc
> +++ b/bsp/qemuriscv64/qemuriscv64.scc
> @@ -3,3 +3,9 @@ kconf hardware qemuriscv64.cfg
>  
>  # Graphics support
>  include features/drm-bochs/drm-bochs.scc
> +
> +# XHCI USB
> +include features/usb/xhci-hcd.scc
> +include features/net/net.scc
> +include features/pci/pci.scc
> +include cfg/net/mdio.scc
> -- 
> 2.44.0
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13663): 
https://lists.yoctoproject.org/g/linux-yocto/message/13663
Mute This Topic: https://lists.yoctoproject.org/mt/104790212/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][PATCH 1/2] cfg/timer/no_hz: set NO_HZ_IDLE instead of NO_HZ

2024-03-10 Thread Bruce Ashfield
2/2 merged. SRCREV updates will arrive shortly.

Bruce

In message: [linux-yocto] [kernel-cache][PATCH 1/2] cfg/timer/no_hz: set 
NO_HZ_IDLE instead of NO_HZ
on 06/03/2024 Ross Burton wrote:

> From: Ross Burton 
> 
> NO_HZ was obsoleted in 2011[1] and simply selects NO_HZ_IDLE.
> 
> [1] linux 3ca277e
> 
> Signed-off-by: Ross Burton 
> ---
>  cfg/timer/no_hz.cfg | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/cfg/timer/no_hz.cfg b/cfg/timer/no_hz.cfg
> index a2275795..e17bec01 100644
> --- a/cfg/timer/no_hz.cfg
> +++ b/cfg/timer/no_hz.cfg
> @@ -1,2 +1,2 @@
>  # SPDX-License-Identifier: MIT
> -CONFIG_NO_HZ=y
> +CONFIG_NO_HZ_IDLE=y
> -- 
> 2.34.1
> 

> 
> 
> 



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13662): 
https://lists.yoctoproject.org/g/linux-yocto/message/13662
Mute This Topic: https://lists.yoctoproject.org/mt/104856708/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/3] nxp-imx9: Enable imx93 MIPI phy

2024-03-10 Thread Bruce Ashfield
All three patches are now merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/3] nxp-imx9: 
Enable imx93 MIPI phy
on 06/03/2024 Xiaolei Wang via lists.yoctoproject.org wrote:

> Enable imx93 MIPI phy.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9.cfg | 1 +
>  1 file changed, 1 insertion(+)
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> index 1bee68aa..1fd96acd 100644
> --- a/bsp/nxp-imx9/nxp-imx9.cfg
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -341,6 +341,7 @@ CONFIG_DRM_MXS=y
>  CONFIG_DRM_MXSFB=y
>  CONFIG_MUX_MMIO=y
>  CONFIG_RESET_IMX7=y
> +CONFIG_PHY_FSL_IMX93_MIPI_DPHY=y
>  
>  #
>  ## Therminal Driver
> -- 
> 2.25.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13661): 
https://lists.yoctoproject.org/g/linux-yocto/message/13661
Mute This Topic: https://lists.yoctoproject.org/mt/104762935/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v6.1/standard/ti-sdk-6.1/ti-j7xxx & v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx][PATCH] arm64: dts: ti: k3-am62x-sk-csi2-imx219: use the overlay's parent node for graph

2024-03-10 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][linux-yocto v6.1/standard/ti-sdk-6.1/ti-j7xxx & 
v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx][PATCH] arm64: dts: ti: 
k3-am62x-sk-csi2-imx219: use the overlay's parent node for graph port for dtso
on 05/03/2024 Xulin Sun via lists.yoctoproject.org wrote:

> dtc tool will check graph port to see if node->name is "port" or not, and
> output the warning if the node->name is not "port". For overlay node, the
> node->name is "__overlay__" and cause the warning. Use the overlay's parent
> node for graph port to describe the node to avoid below building issue:
> arch/arm64/boot/dts/ti/k3-am62x-sk-csi2-imx219.dtso:59.13-68.3: Warning 
> (graph_port): /fragment@2/__overlay__: graph port node name should be 'port'
> 
> Signed-off-by: Xulin Sun 
> ---
>  .../boot/dts/ti/k3-am62x-sk-csi2-imx219.dtso   | 18 +++---
>  1 file changed, 11 insertions(+), 7 deletions(-)
> 
> diff --git a/arch/arm64/boot/dts/ti/k3-am62x-sk-csi2-imx219.dtso 
> b/arch/arm64/boot/dts/ti/k3-am62x-sk-csi2-imx219.dtso
> index 449f2c4ef839..e1a9dadf8c7c 100644
> --- a/arch/arm64/boot/dts/ti/k3-am62x-sk-csi2-imx219.dtso
> +++ b/arch/arm64/boot/dts/ti/k3-am62x-sk-csi2-imx219.dtso
> @@ -56,13 +56,17 @@
>   };
>  };
>  
> -_port0 {
> - status = "okay";
> +_csi2rx0 {
> + ports {
> + port@0 {
> + status = "okay";
>  
> - csi2rx0_in_sensor: endpoint {
> - remote-endpoint = <_cam0>;
> - bus-type = <4>; /* CSI2 DPHY. */
> - clock-lanes = <0>;
> - data-lanes = <1 2>;
> + csi2rx0_in_sensor: endpoint {
> + remote-endpoint = <_cam0>;
> + bus-type = <4>; /* CSI2 DPHY. */
> + clock-lanes = <0>;
> + data-lanes = <1 2>;
> + };
> + };
>   };
>  };
> -- 
> 2.35.5
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13660): 
https://lists.yoctoproject.org/g/linux-yocto/message/13660
Mute This Topic: https://lists.yoctoproject.org/mt/104761482/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][PATCH 2/2] bsp/genericarm64: incorporate more features, and sort

2024-03-07 Thread Bruce Ashfield
These looks fine to me, I've just been tied up trying to sort out the
5.15 issues as well as some things in meta-virt.

I'll get the two changes merged and tested on Friday.

Bruce

On Wed, Mar 6, 2024 at 10:15 AM Ross Burton  wrote:
>
> From: Ross Burton 
>
> Pull in a large number of drivers and build them as modules. The set of
> drivers enabled is based on the current defconfig.
>
> Some chunks are split out into separate files to keep the top-level
> cfg file size manageable.
>
> Signed-off-by: Ross Burton 
> ---
>  bsp/genericarm64/genericarm64-arch.cfg   | 131 +++
>  bsp/genericarm64/genericarm64-clock.cfg  | 173 
>  bsp/genericarm64/genericarm64-gpio.cfg   |  43 +
>  bsp/genericarm64/genericarm64-i2c.cfg|  59 ++
>  bsp/genericarm64/genericarm64-mmc.cfg|  60 ++
>  bsp/genericarm64/genericarm64-pinctrl.cfg| 110 +++
>  bsp/genericarm64/genericarm64-regulator.cfg  |  64 ++
>  bsp/genericarm64/genericarm64-remoteproc.cfg |  35 +
>  bsp/genericarm64/genericarm64-serial.cfg |  72 ++
>  bsp/genericarm64/genericarm64.cfg| 820 ++-
>  bsp/genericarm64/genericarm64.scc|  10 +
>  11 files changed, 1362 insertions(+), 215 deletions(-)
>  create mode 100644 bsp/genericarm64/genericarm64-arch.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-clock.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-gpio.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-i2c.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-mmc.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-pinctrl.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-regulator.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-remoteproc.cfg
>  create mode 100644 bsp/genericarm64/genericarm64-serial.cfg
>
> diff --git a/bsp/genericarm64/genericarm64-arch.cfg 
> b/bsp/genericarm64/genericarm64-arch.cfg
> new file mode 100644
> index ..6f341ed7
> --- /dev/null
> +++ b/bsp/genericarm64/genericarm64-arch.cfg
> @@ -0,0 +1,131 @@
> +# Actions Semi Platforms
> +CONFIG_ARCH_ACTIONS=y
> +# Allwinner sunxi 64-bit SoC Family
> +CONFIG_ARCH_SUNXI=y
> +# Annapurna Labs Alpine platform
> +CONFIG_ARCH_ALPINE=y
> +# Apple Silicon SoC family
> +CONFIG_ARCH_APPLE=y
> +# Broadcom SoC Support
> +CONFIG_ARCH_BCM=y
> +# Broadcom BCM2835 family
> +CONFIG_ARCH_BCM2835=y
> +# Broadcom iProc SoC Family
> +CONFIG_ARCH_BCM_IPROC=y
> +# Broadcom Broadband Carrier Access (BCA) origin SoC
> +CONFIG_ARCH_BCMBCA=y
> +# Broadcom Set-Top-Box SoCs
> +CONFIG_ARCH_BRCMSTB=y
> +# Marvell Berlin SoC Family
> +CONFIG_ARCH_BERLIN=y
> +# Samsung Exynos SoC family
> +CONFIG_ARCH_EXYNOS=y
> +# Microchip Sparx5 SoC family
> +CONFIG_ARCH_SPARX5=y
> +# Texas Instruments Inc. K3 multicore SoC architecture
> +CONFIG_ARCH_K3=y
> +# LG Electronics LG1K SoC Family
> +CONFIG_ARCH_LG1K=y
> +# Hisilicon SoC Family
> +CONFIG_ARCH_HISI=y
> +# Keem Bay SoC
> +CONFIG_ARCH_KEEMBAY=y
> +# MediaTek SoC Family
> +CONFIG_ARCH_MEDIATEK=y
> +# Amlogic Platforms
> +CONFIG_ARCH_MESON=y
> +# Marvell EBU SoC Family
> +CONFIG_ARCH_MVEBU=y
> +# NXP SoC support
> +CONFIG_ARCH_NXP=y
> +# Freescale Layerscape SoC family
> +CONFIG_ARCH_LAYERSCAPE=y
> +# NXP i.MX SoC family
> +CONFIG_ARCH_MXC=y
> +# NXP S32 SoC Family
> +CONFIG_ARCH_S32=y
> +# Nuvoton MA35 Architecture
> +CONFIG_ARCH_MA35=y
> +# Nuvoton NPCM Architecture
> +CONFIG_ARCH_NPCM=y
> +# Qualcomm Platforms
> +CONFIG_ARCH_QCOM=y
> +# Realtek Platforms
> +CONFIG_ARCH_REALTEK=y
> +# Renesas SoC Platforms
> +CONFIG_ARCH_RENESAS=y
> +# Rockchip Platforms
> +CONFIG_ARCH_ROCKCHIP=y
> +# AMD Seattle SoC Family
> +CONFIG_ARCH_SEATTLE=y
> +# Intel's SoCFPGA ARMv8 Families
> +CONFIG_ARCH_INTEL_SOCFPGA=y
> +# STMicroelectronics STM32 SoC Family
> +CONFIG_ARCH_STM32=y
> +# Socionext SynQuacer SoC Family
> +CONFIG_ARCH_SYNQUACER=y
> +# NVIDIA Tegra SoC Family
> +CONFIG_ARCH_TEGRA=y
> +# Tesla platform
> +CONFIG_ARCH_TESLA_FSD=y
> +# Spreadtrum SoC platform
> +CONFIG_ARCH_SPRD=y
> +# Cavium Inc. Thunder SoC Family
> +CONFIG_ARCH_THUNDER=y
> +# Cavium ThunderX2 Server Processors
> +CONFIG_ARCH_THUNDER2=y
> +# Socionext UniPhier SoC Family
> +CONFIG_ARCH_UNIPHIER=y
> +# ARMv8 software model (Versatile Express)
> +CONFIG_ARCH_VEXPRESS=y
> +# Toshiba Visconti SoC Family
> +CONFIG_ARCH_VISCONTI=y
> +# AppliedMicro X-Gene SOC Family
> +CONFIG_ARCH_XGENE=y
> +# Xilinx ZynqMP Family
> +CONFIG_ARCH_ZYNQMP=y
> +
> +
> +# Qualcomm SoC drivers
> +# Qualcomm AOSS Driver
> +CONFIG_QCOM_AOSS_QMP=y
> +# Qualcomm Command DB
> +CONFIG_QCOM_COMMAND_DB=y
> +# QCOM Core Power Reduction (CPR) support
> +CONFIG_QCOM_CPR=y
> +# QCOM GENI Serial Engine Driver
> +CONFIG_QCOM_GENI_SE=y
> +# Qualcomm Technologies, Inc. LLCC driver
> +CONFIG_QCOM_LLCC=m
> +# Qualcomm On Chip Memory (OCMEM) driver
> +CONFIG_QCOM_OCMEM=m
> +# Qualcomm PMIC GLINK driver
> +CONFIG_QCOM_PMIC_GLINK=m
> +# Qualcomm Remote Filesystem memory driver
> +CONFIG_QCOM_RMTFS_MEM=m
> +# Qualcomm RPM-Hardened (RPMH) Communication
> 

Re: [linux-yocto][v6.1/standard/nxp-sdk-6.1/nxp-soc & v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH] pwm: adp5585: Add return value to pwm_adp5585_get_state()

2024-03-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][v6.1/standard/nxp-sdk-6.1/nxp-soc & 
v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc][PATCH] pwm: adp5585: Add return 
value to pwm_adp5585_get_state()
on 05/03/2024 Xiaolei Wang wrote:

> commit 547cc8dae247 ("pwm: Make .get_state() callback return an error code")
> has added a return value to get_state(), so modify and add a return value
> to avoid build errors.
> 
> error: initialization of 'int (*)(struct pwm_chip *, struct pwm_device *, 
> struct pwm_state *)' from incompatible pointer type 'void (*)(struct pwm_chip 
> *, struct pwm_device *, struct pwm_state *)' [-Werror= 
> incompatible-pointer-types]
>170 | .get_state = pwm_adp5585_get_state,
> E
>| ^
> 
> Fixes: 547cc8dae247 ("pwm: Make .get_state() callback return an error code")
> Signed-off-by: Xiaolei Wang 
> ---
>  drivers/pwm/pwm-adp5585.c | 3 ++-
>  1 file changed, 2 insertions(+), 1 deletion(-)
> 
> diff --git a/drivers/pwm/pwm-adp5585.c b/drivers/pwm/pwm-adp5585.c
> index 3396f363d06a..b1c3eb51de7f 100644
> --- a/drivers/pwm/pwm-adp5585.c
> +++ b/drivers/pwm/pwm-adp5585.c
> @@ -49,7 +49,7 @@ static int adp5585_pwm_reg_write(struct adp5585_pwm_chip 
> *adp5585_pwm, u8 reg, u
>   return adp5585->write_reg(adp5585, reg, val);
>  }
>  
> -static void pwm_adp5585_get_state(struct pwm_chip *chip,
> +static int pwm_adp5585_get_state(struct pwm_chip *chip,
> struct pwm_device *pwm,
> struct pwm_state *state)
>  {
> @@ -77,6 +77,7 @@ static void pwm_adp5585_get_state(struct pwm_chip *chip,
>   /* get channel status */
>   adp5585_pwm_reg_read(adp5585_pwm, ADP5585_PWM_CFG, );
>   state->enabled = temp & ADP5585_PWM_CFG_EN;
> + return 0;
>  }
>  
>  static int pwm_adp5585_apply(struct pwm_chip *chip,
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13642): 
https://lists.yoctoproject.org/g/linux-yocto/message/13642
Mute This Topic: https://lists.yoctoproject.org/mt/104737840/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon[RT]

2024-03-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon[RT]
on 05/03/2024 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to merge code into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v5.15/standard/preempt-rt/cn-sdkv5.4/octeon

merged.

Bruce

> 
> Thanks,
> Ruiqiang
> 
> The following changes since commit bd40416c57380ae313532edb5225d972cc06bc95:
> 
>   Merge branch 'v5.15/standard/base' into 
> v5.15/standard/preempt-rt/cn-sdkv5.4/octeon (2024-02-26 23:31:50 -0500)
> 
> are available in the Git repository at:
> 
>   g...@github.com:cythe/linux.git 
> linux-yocto/v5.15/standard/preempt-rt/cn-sdkv5.4/octeon
> 
> for you to fetch changes up to 6781b2bea3fdae87e01901f6caf718438ca60aca:
> 
>   octeontx2-af: reveal only TIM params that are available (2024-03-05 
> 10:30:32 +0800)
> 
> 
> Ankur Dwivedi (1):
>   octeontx2-af: fix mcam hit counter
> 
> Anshumali Gaur (1):
>   octeontx2-af: Added debugfs support to dump NIX TM topology
> 
> Baha Mesleh (3):
>   octeontx2-bphy-netdev: ignore MCS bypass errors
>   octeontx2-bphy-netdev: release psm queues on exit
>   octeontx2-bphy-netdev: disable rx on RFOEs on exit
> 
> Bharat Bhushan (3):
>   drivers: watchdog: marvell_gti: fix zero pretimeout handling
>   crypto/octeontx2: By default allocate one CPT LF per CPT VF
>   crypto: octeontx2: Honor irqaffinity passed via bootargs
> 
> Damian Eppel (2):
>   firmware: octeontx2: sysfs interface for PORTM boot cfg
>   firmware: octeontx2: minor fixes for PORTM boot cfg
> 
> Hariprasad Kelam (5):
>   octeontx2-af: Enable loading more KPU profiles
>   octeontx2-af: Fix pause frame configuration
>   octeontx2-af: configure 802.3 pause frames in SGMII/QSGMII mode
>   octeontx2-af: map management port always to first PF
>   octeontx2-af: Fix default entries mcam entry action
> 
> Kiran Kumar K (2):
>   octeontx2-af: Fix capture PPPOE ltype
>   octeontx2-af: Add KPU parsing support for GRE ERSPAN
> 
> Mikko Suni (1):
>   FWLOG: Correct read length with ppos
> 
> Naveen Mamindlapalli (1):
>   octeontx2-bphy-netdev: Add cpri busrt packet limiter
> 
> Nithin Dabilpuram (1):
>   octeontx2-af: fix CN10KB FIFO length for RPM2
> 
> Paul Way (3):
>   MMC: fix the init_timings lookup.
>   MMC: Fix sdhci_cdns_sd6_calc_phy function for SD card
>   MMC: Added delay_element calculations to dqs delay
> 
> Piyush Malgujar (1):
>   soc: marvell: otx2: Add dependency in Kconfig for GHES BERT
> 
> Ratheesh Kannoth (2):
>   octeontx2-af: Fix printing of SPI field
>   octeontx2-af: Initialize bitmap arrays.
> 
> Sai Krishna (3):
>   octeontx2-bphy-netdev: Add SW workaround for Zero padding
>   octeontx2-pf: Reorder tearing down of PTP RX info work queue, mailbox
>   octeontx2-pf: Add ucast filter count configurability via devlink.
> 
> Scott Rowberry (1):
>   firmware: octeontx2: sysfs interface for led blink rate
> 
> Shijith Thotton (1):
>   octeontx2-af: reveal only TIM params that are available
> 
> Subbaraya Sundeep (4):
>   octeontx2-pf: Send UP messages to VF only when VF is up.
>   octeontx2-af: Use separate handlers for interrupts
>   octeontx2-cpt: Wake up waiting process as last step
>   octeontx2-pf: Reschedule up message if message data is non zero
> 
> Suman Ghosh (2):
>   octeontx2-af: Add new devlink param to configure maximum usable NIX LFs
>   octeontx2-af: Fix multicast/mirror group lock/unlock issue
> 
> Suneel Garapati (1):
>   drivers: spi-cadence-xspi: Change xfer logic base
> 
> Sunil Goutham (3):
>   octeontx2-pf: Honor irqaffinity passed via bootargs
>   genirq: Export irqaffinity_default
>   octeontx2-pf: Fix module compilation failure
> 
>  drivers/crypto/marvell/octeontx2/otx2_cptlf.c  |  14 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c |   1 +
>  drivers/crypto/marvell/octeontx2/otx2_cptpf_mbox.c |   3 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c |   3 +-
>  drivers/firmware/octeontx2/Kconfig |  22 +
>  drivers/firmware/octeontx2/Makefile|   2 +
>  drivers/firmware/octeontx2/led-blink-rate.c| 113 +
>  drivers/firmware/octeontx2/portm-boot-cfg.c| 511 
> +
>  drivers/mmc/host/sdhci-cadence.c   | 191 ++--
>  drivers/net/ethernet/marvell/octeontx2/af/cgx.c|   5 +
>  drivers/net/ethernet/marvell/octeontx2/af/mbox.h   |  13 +-
>  .../ethernet/marvell/octeontx2/af/npc_profile.h| 141 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rpm.c|  18 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rvu.c|  17 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rvu.h|   4 +
>  .../net/ethernet/marvell/octeontx2/af/rvu_cgx.c|  60 ++-
>  .../ethernet/marvell/octeontx2/af/rvu_debugfs.c| 110 -
>  

Re: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon[RT]

2024-03-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon[RT]
on 05/03/2024 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to merge code into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v5.15/standard/preempt-rt/cn-sdkv5.15/octeon

merged.

Bruce

> 
> Thanks,
> Ruiqiang
> 
> The following changes since commit 2de25ec0bd6d6eab1cbae409c759afdeb3cd0fe7:
> 
>   Merge branch 'v5.15/standard/base' into 
> v5.15/standard/preempt-rt/cn-sdkv5.15/octeon (2024-02-26 23:31:41 -0500)
> 
> are available in the Git repository at:
> 
>   g...@github.com:cythe/linux.git 
> linux-yocto/v5.15/standard/preempt-rt/cn-sdkv5.15/octeon
> 
> for you to fetch changes up to 535fb4dcd1bac766551cff518efa2eea8f0a7c72:
> 
>   octeontx2-af: reveal only TIM params that are available (2024-03-05 
> 10:50:09 +0800)
> 
> 
> Amit Singh Tomar (1):
>   arm_mpam: Fix lock related warnings
> 
> Ankur Dwivedi (1):
>   octeontx2-af: fix mcam hit counter
> 
> Anshumali Gaur (1):
>   net: thunderx: update dmac filter when user changes mac addr
> 
> Baha Mesleh (3):
>   octeontx2-bphy-netdev: ignore MCS bypass errors
>   octeontx2-bphy-netdev: release psm queues on exit
>   octeontx2-bphy-netdev: disable rx on RFOEs on exit
> 
> Bharat Bhushan (3):
>   drivers: watchdog: marvell_gti: fix zero pretimeout handling
>   crypto/octeontx2: By default allocate one CPT LF per CPT VF
>   crypto: octeontx2: Honor irqaffinity passed via bootargs
> 
> Chandrakala Chavva (1):
>   driver: edac: octeontx: Improvements to GIC RAS handler
> 
> Damian Eppel (2):
>   firmware: octeontx2: sysfs interface for PORTM boot cfg
>   firmware: octeontx2: minor fixes for PORTM boot cfg
> 
> Geetha sowjanya (3):
>   octeontx2-pf: TC flower offload support for ICMP type and code
>   octeontx2-pf: Add support for offload tc with skbedit mark action
>   octeontx2-af: Dump hw register state on error
> 
> George Cherian (2):
>   amba: Honour the CPU association while adding a new device
>   octeontx2-af: Fix Support of FDSA tag
> 
> Hariprasad Kelam (5):
>   octeontx2-af: Enable loading more KPU profiles
>   octeontx2-af: Fix pause frame configuration
>   octeontx2-af: configure 802.3 pause frames in SGMII/QSGMII mode
>   octeontx2-af: map management port always to first PF
>   octeontx2-af: Fix default entries mcam entry action
> 
> James Morse (1):
>   ACPI/MPAM: update MPAM ACPI headers
> 
> Jayanthi Annadurai (1):
>   edac: octeontx: Add support for GIC RAS reporting
> 
> Jenishkumar Patel (2):
>   net: mvpp2: corrected BM pool size
>   net: mvpp2: fix ethernet issue caused after stopping DPDK app
> 
> Kiran Kumar K (2):
>   octeontx2-af: Fix capture PPPOE ltype
>   octeontx2-af: Add KPU parsing support for GRE ERSPAN
> 
> Mikko Suni (1):
>   FWLOG: Correct read length with ppos
> 
> Muhammad Asim Zahid (1):
>   resctrl: fix NULL pointer dereference
> 
> Naveen Mamindlapalli (3):
>   Revert "octeontx2-bphy-netdev: Clear MBT full condition in ndo_open 
> callback"
>   Revert "octeontx-bphy-netdev: enable mbt full drop enable"
>   octeontx2-bphy-netdev: Add cpri busrt packet limiter
> 
> Nithin Dabilpuram (1):
>   octeontx2-af: fix CN10KB FIFO length for RPM2
> 
> Paul Way (5):
>   mmc: added delay_element calculation from dll lock
>   mmc: change read dqs cmd and read dqs values
>   MMC: fix the init_timings lookup.
>   Revert "mmc: revert emmc timing changes"
>   MMC: Fix for SD card support in cadence driver
> 
> Pavan Nikhilesh (3):
>   octeontx2-af: disable preemption when enabling TIM
>   octeontx2-af: clear state on TIM ring disable
>   octeontx2-af: add TIM error af interrupt handlers
> 
> Petr Malat (1):
>   coresight: Add panic notifier cleanup
> 
> Piyush Malgujar (2):
>   soc: marvell: otx2: Add Kconfig option for otx2-ghes-init file.
>   soc: marvell: otx2: Add dependency in Kconfig for GHES BERT
> 
> Ratheesh Kannoth (3):
>   octeontx2-af: Fix printing of SPI field
>   Revert "octeontx2-pf: Set maximum queue size to 16K"
>   octeontx2-af: Initialize bitmap arrays.
> 
> Sai Krishna (5):
>   octeontx2-vf: Fix VF mbox up message error on PTP RX enable
>   octeontx2-bphy-netdev: Add SW workaround for Zero padding
>   octeontx2-pf: Add TC flower offload support for TCP flags
>   octeontx2-pf: Reorder tearing down of PTP RX info work queue, mailbox
>   octeontx2-pf: Add ucast filter count configurability via devlink.
> 
> Scott Rowberry (1):
>   firmware: octeontx2: sysfs interface for led blink rate
> 
> Shijith Thotton (1):
>   octeontx2-af: reveal only TIM params that are available
> 
> Subbaraya Sundeep (7):
>   octeontx2-pf: Wait till detach_resources msg is complete
>   octeontx2-pf: Use default max_active works instead 

Re: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon

2024-03-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon
on 05/03/2024 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to merge code into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v5.15/standard/cn-sdkv5.15/octeon

merged.

Bruce

> 
> Thanks,
> Ruiqiang
> 
> The following changes since commit 8ffb4420181ff1f8b7c73894f3fdc452191a1ffa:
> 
>   Merge branch 'v5.15/standard/base' into v5.15/standard/cn-sdkv5.15/octeon 
> (2024-02-26 23:30:34 -0500)
> 
> are available in the Git repository at:
> 
>   g...@github.com:cythe/linux.git 
> linux-yocto/v5.15/standard/cn-sdkv5.15/octeon
> 
> for you to fetch changes up to 41767f7772fa1d177fc1a76b32876a183b168e03:
> 
>   octeontx2-af: reveal only TIM params that are available (2024-03-04 
> 10:59:35 +0800)
> 
> 
> Amit Singh Tomar (1):
>   arm_mpam: Fix lock related warnings
> 
> Ankur Dwivedi (1):
>   octeontx2-af: fix mcam hit counter
> 
> Anshumali Gaur (1):
>   net: thunderx: update dmac filter when user changes mac addr
> 
> Baha Mesleh (3):
>   octeontx2-bphy-netdev: ignore MCS bypass errors
>   octeontx2-bphy-netdev: release psm queues on exit
>   octeontx2-bphy-netdev: disable rx on RFOEs on exit
> 
> Bharat Bhushan (3):
>   drivers: watchdog: marvell_gti: fix zero pretimeout handling
>   crypto/octeontx2: By default allocate one CPT LF per CPT VF
>   crypto: octeontx2: Honor irqaffinity passed via bootargs
> 
> Chandrakala Chavva (1):
>   driver: edac: octeontx: Improvements to GIC RAS handler
> 
> Damian Eppel (2):
>   firmware: octeontx2: sysfs interface for PORTM boot cfg
>   firmware: octeontx2: minor fixes for PORTM boot cfg
> 
> Geetha sowjanya (3):
>   octeontx2-pf: TC flower offload support for ICMP type and code
>   octeontx2-pf: Add support for offload tc with skbedit mark action
>   octeontx2-af: Dump hw register state on error
> 
> George Cherian (2):
>   amba: Honour the CPU association while adding a new device
>   octeontx2-af: Fix Support of FDSA tag
> 
> Hariprasad Kelam (5):
>   octeontx2-af: Enable loading more KPU profiles
>   octeontx2-af: Fix pause frame configuration
>   octeontx2-af: configure 802.3 pause frames in SGMII/QSGMII mode
>   octeontx2-af: map management port always to first PF
>   octeontx2-af: Fix default entries mcam entry action
> 
> James Morse (1):
>   ACPI/MPAM: update MPAM ACPI headers
> 
> Jayanthi Annadurai (1):
>   edac: octeontx: Add support for GIC RAS reporting
> 
> Jenishkumar Patel (2):
>   net: mvpp2: corrected BM pool size
>   net: mvpp2: fix ethernet issue caused after stopping DPDK app
> 
> Kiran Kumar K (2):
>   octeontx2-af: Fix capture PPPOE ltype
>   octeontx2-af: Add KPU parsing support for GRE ERSPAN
> 
> Mikko Suni (1):
>   FWLOG: Correct read length with ppos
> 
> Muhammad Asim Zahid (1):
>   resctrl: fix NULL pointer dereference
> 
> Naveen Mamindlapalli (3):
>   Revert "octeontx2-bphy-netdev: Clear MBT full condition in ndo_open 
> callback"
>   Revert "octeontx-bphy-netdev: enable mbt full drop enable"
>   octeontx2-bphy-netdev: Add cpri busrt packet limiter
> 
> Nithin Dabilpuram (1):
>   octeontx2-af: fix CN10KB FIFO length for RPM2
> 
> Paul Way (5):
>   mmc: added delay_element calculation from dll lock
>   mmc: change read dqs cmd and read dqs values
>   MMC: fix the init_timings lookup.
>   Revert "mmc: revert emmc timing changes"
>   MMC: Fix for SD card support in cadence driver
> 
> Pavan Nikhilesh (3):
>   octeontx2-af: disable preemption when enabling TIM
>   octeontx2-af: clear state on TIM ring disable
>   octeontx2-af: add TIM error af interrupt handlers
> 
> Petr Malat (1):
>   coresight: Add panic notifier cleanup
> 
> Piyush Malgujar (2):
>   soc: marvell: otx2: Add Kconfig option for otx2-ghes-init file.
>   soc: marvell: otx2: Add dependency in Kconfig for GHES BERT
> 
> Ratheesh Kannoth (3):
>   octeontx2-af: Fix printing of SPI field
>   Revert "octeontx2-pf: Set maximum queue size to 16K"
>   octeontx2-af: Initialize bitmap arrays.
> 
> Sai Krishna (5):
>   octeontx2-vf: Fix VF mbox up message error on PTP RX enable
>   octeontx2-bphy-netdev: Add SW workaround for Zero padding
>   octeontx2-pf: Add TC flower offload support for TCP flags
>   octeontx2-pf: Reorder tearing down of PTP RX info work queue, mailbox
>   octeontx2-pf: Add ucast filter count configurability via devlink.
> 
> Scott Rowberry (1):
>   firmware: octeontx2: sysfs interface for led blink rate
> 
> Shijith Thotton (1):
>   octeontx2-af: reveal only TIM params that are available
> 
> Subbaraya Sundeep (7):
>   octeontx2-pf: Wait till detach_resources msg is complete
>   octeontx2-pf: Use default max_active works instead of one
>   octeontx2-af: Always 

Re: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon

2024-03-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v5.15] kernel code for marvell octeon
on 05/03/2024 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to merge code into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v5.15/standard/cn-sdkv5.4/octeon

merged.

Bruce

> 
> Thanks,
> Ruiqiang
> 
> The following changes since commit 5a6888d21f19d880689e86db56d461115a632bbf:
> 
>   Merge branch 'v5.15/standard/base' into v5.15/standard/cn-sdkv5.4/octeon 
> (2024-02-26 23:30:41 -0500)
> 
> are available in the Git repository at:
> 
>   g...@github.com:cythe/linux.git linux-yocto/v5.15/standard/cn-sdkv5.4/octeon
> 
> for you to fetch changes up to f9339e17cdb1e3a787423f1f2dea294207661091:
> 
>   octeontx2-af: reveal only TIM params that are available (2024-03-01 
> 10:19:27 +0800)
> 
> 
> Ankur Dwivedi (1):
>   octeontx2-af: fix mcam hit counter
> 
> Anshumali Gaur (1):
>   octeontx2-af: Added debugfs support to dump NIX TM topology
> 
> Baha Mesleh (3):
>   octeontx2-bphy-netdev: ignore MCS bypass errors
>   octeontx2-bphy-netdev: release psm queues on exit
>   octeontx2-bphy-netdev: disable rx on RFOEs on exit
> 
> Bharat Bhushan (3):
>   drivers: watchdog: marvell_gti: fix zero pretimeout handling
>   crypto/octeontx2: By default allocate one CPT LF per CPT VF
>   crypto: octeontx2: Honor irqaffinity passed via bootargs
> 
> Damian Eppel (2):
>   firmware: octeontx2: sysfs interface for PORTM boot cfg
>   firmware: octeontx2: minor fixes for PORTM boot cfg
> 
> Hariprasad Kelam (5):
>   octeontx2-af: Enable loading more KPU profiles
>   octeontx2-af: Fix pause frame configuration
>   octeontx2-af: configure 802.3 pause frames in SGMII/QSGMII mode
>   octeontx2-af: map management port always to first PF
>   octeontx2-af: Fix default entries mcam entry action
> 
> Kiran Kumar K (2):
>   octeontx2-af: Fix capture PPPOE ltype
>   octeontx2-af: Add KPU parsing support for GRE ERSPAN
> 
> Mikko Suni (1):
>   FWLOG: Correct read length with ppos
> 
> Naveen Mamindlapalli (1):
>   octeontx2-bphy-netdev: Add cpri busrt packet limiter
> 
> Nithin Dabilpuram (1):
>   octeontx2-af: fix CN10KB FIFO length for RPM2
> 
> Paul Way (3):
>   MMC: fix the init_timings lookup.
>   MMC: Fix sdhci_cdns_sd6_calc_phy function for SD card
>   MMC: Added delay_element calculations to dqs delay
> 
> Piyush Malgujar (1):
>   soc: marvell: otx2: Add dependency in Kconfig for GHES BERT
> 
> Ratheesh Kannoth (2):
>   octeontx2-af: Fix printing of SPI field
>   octeontx2-af: Initialize bitmap arrays.
> 
> Sai Krishna (3):
>   octeontx2-bphy-netdev: Add SW workaround for Zero padding
>   octeontx2-pf: Reorder tearing down of PTP RX info work queue, mailbox
>   octeontx2-pf: Add ucast filter count configurability via devlink.
> 
> Scott Rowberry (1):
>   firmware: octeontx2: sysfs interface for led blink rate
> 
> Shijith Thotton (1):
>   octeontx2-af: reveal only TIM params that are available
> 
> Subbaraya Sundeep (4):
>   octeontx2-pf: Send UP messages to VF only when VF is up.
>   octeontx2-af: Use separate handlers for interrupts
>   octeontx2-cpt: Wake up waiting process as last step
>   octeontx2-pf: Reschedule up message if message data is non zero
> 
> Suman Ghosh (2):
>   octeontx2-af: Add new devlink param to configure maximum usable NIX LFs
>   octeontx2-af: Fix multicast/mirror group lock/unlock issue
> 
> Suneel Garapati (1):
>   drivers: spi-cadence-xspi: Change xfer logic base
> 
> Sunil Goutham (3):
>   octeontx2-pf: Honor irqaffinity passed via bootargs
>   genirq: Export irqaffinity_default
>   octeontx2-pf: Fix module compilation failure
> 
>  drivers/crypto/marvell/octeontx2/otx2_cptlf.c  |  14 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c |   1 +
>  drivers/crypto/marvell/octeontx2/otx2_cptpf_mbox.c |   3 +-
>  drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c |   3 +-
>  drivers/firmware/octeontx2/Kconfig |  22 +
>  drivers/firmware/octeontx2/Makefile|   2 +
>  drivers/firmware/octeontx2/led-blink-rate.c| 113 +
>  drivers/firmware/octeontx2/portm-boot-cfg.c| 511 
> +
>  drivers/mmc/host/sdhci-cadence.c   | 191 ++--
>  drivers/net/ethernet/marvell/octeontx2/af/cgx.c|   5 +
>  drivers/net/ethernet/marvell/octeontx2/af/mbox.h   |  13 +-
>  .../ethernet/marvell/octeontx2/af/npc_profile.h| 141 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rpm.c|  18 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rvu.c|  17 +-
>  drivers/net/ethernet/marvell/octeontx2/af/rvu.h|   4 +
>  .../net/ethernet/marvell/octeontx2/af/rvu_cgx.c|  60 ++-
>  .../ethernet/marvell/octeontx2/af/rvu_debugfs.c| 110 -
>  .../ethernet/marvell/octeontx2/af/rvu_devlink.c  

Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/2] nxp-imx9: Add nxp-imx9 BSP kernel cache

2024-03-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/2] nxp-imx9: 
Add nxp-imx9 BSP kernel cache
on 04/03/2024 Xiaolei Wang wrote:

> nxp-imx9 and nxp-imx8 use a set of kernel cache in the
> SDK, and some drivers are common, such as the media module,
> so here I deleted the imx8-related pinctrl, clk and other
> CPU-related configurations based on the imx8 kernel cache,
> no changes will be made to other peripherals.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx9/nxp-imx9-preempt-rt.cfg |  15 +
>  bsp/nxp-imx9/nxp-imx9-preempt-rt.scc |   9 +
>  bsp/nxp-imx9/nxp-imx9-standard.scc   |   7 +
>  bsp/nxp-imx9/nxp-imx9.cfg| 610 +++
>  bsp/nxp-imx9/nxp-imx9.scc|  11 +
>  5 files changed, 652 insertions(+)
>  create mode 100644 bsp/nxp-imx9/nxp-imx9-preempt-rt.cfg
>  create mode 100644 bsp/nxp-imx9/nxp-imx9-preempt-rt.scc
>  create mode 100644 bsp/nxp-imx9/nxp-imx9-standard.scc
>  create mode 100644 bsp/nxp-imx9/nxp-imx9.cfg
>  create mode 100644 bsp/nxp-imx9/nxp-imx9.scc
> 
> diff --git a/bsp/nxp-imx9/nxp-imx9-preempt-rt.cfg 
> b/bsp/nxp-imx9/nxp-imx9-preempt-rt.cfg
> new file mode 100644
> index ..780e974a
> --- /dev/null
> +++ b/bsp/nxp-imx9/nxp-imx9-preempt-rt.cfg
> @@ -0,0 +1,15 @@
> +..
> +.WARNING
> +.
> +. This file is a kernel configuration fragment, and not a full kernel
> +. configuration file.  The final kernel configuration is made up of
> +. an assembly of processed fragments, each of which is designed to
> +. capture a specific part of the final configuration (e.g. platform
> +. configuration, feature configuration, and board specific hardware
> +. configuration).  For more information on kernel configuration, please
> +. consult the product documentation.
> +.
> +..
> +
> +# CONFIG_TRANSPARENT_HUGEPAGE is not set
> +# CONFIG_LEDS_TRIGGER_CPU is not set
> diff --git a/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc 
> b/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc
> new file mode 100644
> index ..57ce73f9
> --- /dev/null
> +++ b/bsp/nxp-imx9/nxp-imx9-preempt-rt.scc
> @@ -0,0 +1,9 @@
> +define KMACHINE nxp-imx9
> +define KTYPE preempt-rt
> +define KARCH arm64
> +
> +include ktypes/preempt-rt
> +
> +include nxp-imx9.scc
> +
> +kconf hardware nxp-imx9-preempt-rt.cfg
> diff --git a/bsp/nxp-imx9/nxp-imx9-standard.scc 
> b/bsp/nxp-imx9/nxp-imx9-standard.scc
> new file mode 100644
> index ..4483215c
> --- /dev/null
> +++ b/bsp/nxp-imx9/nxp-imx9-standard.scc
> @@ -0,0 +1,7 @@
> +define KMACHINE nxp-imx9
> +define KTYPE standard
> +define KARCH arm64
> +
> +include ktypes/standard
> +
> +include nxp-imx9.scc
> diff --git a/bsp/nxp-imx9/nxp-imx9.cfg b/bsp/nxp-imx9/nxp-imx9.cfg
> new file mode 100644
> index ..945541a1
> --- /dev/null
> +++ b/bsp/nxp-imx9/nxp-imx9.cfg
> @@ -0,0 +1,610 @@
> +CONFIG_ARM64=y
> +CONFIG_SMP=y
> +CONFIG_ARCH_NXP=y
> +CONFIG_ARCH_LAYERSCAPE=y
> +CONFIG_ARCH_MXC=y
> +CONFIG_HAVE_IMX_BUSFREQ=y
> +
> +CONFIG_PM=y
> +CONFIG_CPU_PM=y
> +
> +#
> +# CPU Idle
> +#
> +CONFIG_CPU_IDLE=y
> +CONFIG_ARM_PSCI_CPUIDLE=y
> +CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
> +
> +#
> +# CPU Frequency scaling
> +#
> +CONFIG_CPU_FREQ=y
> +CONFIG_CPU_FREQ_GOV_ATTR_SET=y
> +CONFIG_CPU_FREQ_GOV_COMMON=y
> +CONFIG_CPU_FREQ_STAT=y
> +CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> +CONFIG_CPU_FREQ_GOV_POWERSAVE=y
> +CONFIG_CPU_FREQ_GOV_USERSPACE=y
> +CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> +CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
> +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
> +
> +#
> +# CPU frequency scaling drivers
> +#
> +CONFIG_CPUFREQ_DT=y
> +CONFIG_ARM_IMX_CPUFREQ_DT=y
> +
> +#
> +# CAN
> +#
> +CONFIG_CAN=m
> +CONFIG_CAN_FLEXCAN=m
> +
> +CONFIG_PCI=y
> +CONFIG_PCI_MSI=y
> +CONFIG_PCI_IMX6=y
> +CONFIG_PCI_IMX6_HOST=y
> +CONFIG_PHY_FSL_IMX8Q_PCIE=y
> +
> +CONFIG_IMX_DSP=y
> +CONFIG_IMX_SCU=y
> +CONFIG_IMX_SCU_PD=y
> +CONFIG_IMX_SECO_MU=y
> +CONFIG_IMX_EL_ENCLAVE=m
> +CONFIG_IMX_ELE_TRNG=y
> +
> +#
> +## MTD
> +#
> +CONFIG_MTD=y
> +CONFIG_MTD_CMDLINE_PARTS=y
> +CONFIG_MTD_BLOCK=y
> +CONFIG_MTD_CFI=y
> +CONFIG_MTD_CFI_ADV_OPTIONS=y
> +CONFIG_MTD_CFI_INTELEXT=y
> +CONFIG_MTD_CFI_AMDSTD=y
> +CONFIG_MTD_CFI_STAA=y
> +CONFIG_MTD_PHYSMAP=y
> +CONFIG_MTD_PHYSMAP_OF=y
> +CONFIG_MTD_DATAFLASH=y
> +CONFIG_MTD_RAW_NAND=y
> +CONFIG_MTD_NAND_DENALI_DT=y
> +CONFIG_MTD_SPI_NOR=y
> +CONFIG_MTD_SST25L=y
> +
> +#
> +## Regulator Driver
> +#
> +CONFIG_PWM=y
> +CONFIG_REGULATOR=y
> +CONFIG_REGULATOR_FIXED_VOLTAGE=y
> +CONFIG_REGULATOR_FAN53555=y
> +CONFIG_REGULATOR_GPIO=y
> +CONFIG_REGULATOR_MAX8973=y
> +CONFIG_REGULATOR_PCA9450=y
> +CONFIG_REGULATOR_PFUZE100=y
> +CONFIG_REGULATOR_PWM=y
> +
> +#
> +# MMC Driver
> +#
> +CONFIG_MMC=y
> +CONFIG_MMC_SDHCI=y
> +CONFIG_MMC_SDHCI_PLTFM=y
> +CONFIG_MMC_SDHCI_ESDHC_IMX=y
> +
> +#
> +# Controllers with non-SFF native interface
> +#
> +CONFIG_ATA=y
> 

Re: [linux-yocto][yocto-kernel-cache][yocto-5.15 and yocto-6.1][PATCH] features/net_sched: remove retired config NET_SCH_CBQ and NET_SCH_DSMARK

2024-03-05 Thread Bruce Ashfield
I've already had these removed in 6.6 and master for a bit now,
so I've done cherry-picks instead of taking this patch.

Bruce

In message: [linux-yocto][yocto-kernel-cache][yocto-5.15 and yocto-6.1][PATCH] 
features/net_sched: remove retired config NET_SCH_CBQ and NET_SCH_DSMARK
on 04/03/2024 Yongxin Liu wrote:

> CONFIG_NET_SCH_CBQ was retired in kernel upstream commit 051d442098421
> ("net/sched: Retire CBQ qdisc").
> 
> CONFIG_NET_SCH_DSMARK was retired in kernel upstream commit bbe77c14ee61
> ("net/sched: Retire dsmark qdisc").
> 
> Signed-off-by: Yongxin Liu 
> ---
>  features/net_sched/net_sched.cfg | 2 --
>  1 file changed, 2 deletions(-)
> 
> diff --git a/features/net_sched/net_sched.cfg 
> b/features/net_sched/net_sched.cfg
> index 4d72a9f9..d0473170 100644
> --- a/features/net_sched/net_sched.cfg
> +++ b/features/net_sched/net_sched.cfg
> @@ -7,7 +7,6 @@ CONFIG_NET_SCHED=y
>  #
>  # Queueing/Scheduling
>  #
> -CONFIG_NET_SCH_CBQ=m
>  CONFIG_NET_SCH_HTB=m
>  CONFIG_NET_SCH_HFSC=m
>  CONFIG_NET_SCH_PRIO=m
> @@ -16,7 +15,6 @@ CONFIG_NET_SCH_SFQ=m
>  CONFIG_NET_SCH_TEQL=m
>  CONFIG_NET_SCH_TBF=m
>  CONFIG_NET_SCH_GRED=m
> -CONFIG_NET_SCH_DSMARK=m
>  CONFIG_NET_SCH_NETEM=m
>  CONFIG_NET_SCH_INGRESS=m
>  CONFIG_NET_SCH_CODEL=m
> -- 
> 2.43.2
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13636): 
https://lists.yoctoproject.org/g/linux-yocto/message/13636
Mute This Topic: https://lists.yoctoproject.org/mt/104714319/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc][PATCH] clk: clocking-wizard: use devm_kasprintf to fix kmemleak

2024-03-03 Thread Bruce Ashfield
In message: [linux-yocto][v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc][PATCH] 
clk: clocking-wizard: use devm_kasprintf to fix kmemleak
on 01/03/2024 quanyang.w...@windriver.com wrote:

> From: Quanyang Wang 
> 
> Use devm_kasprintf instead of kasprintf to fix the following kmemleak:
> 
> unreferenced object 0xff8803ed7280 (size 128):
>   comm "kworker/u8:1", pid 11, jiffies 4294892718 (age 234.496s)
>   hex dump (first 32 bytes):
> 38 30 30 31 30 30 30 30 2e 63 6c 6b 5f 77 69 7a  8001.clk_wiz
> 5f 6f 75 74 30 00 00 00 00 00 00 00 00 00 00 00  _out0...
>   backtrace:
> [] __kmem_cache_alloc_node+0x3fc/0x5f0
> [] __kmalloc_node_track_caller+0x5c/0x228
> [<68e52a86>] kvasprintf+0x8c/0x118
> [] kasprintf+0x5c/0x88
> [<934884a9>] clk_wzrd_probe+0x374/0x730
> [<167096d4>] platform_probe+0x70/0xe0
> [] really_probe+0xc4/0x2b0
> [<5eafe737>] __driver_probe_device+0x80/0x120
> [<26f774f1>] driver_probe_device+0x48/0xf0
> [<9bed11ed>] __device_attach_driver+0xc0/0x100
> [<12782b09>] bus_for_each_drv+0x80/0xd8
> [<08a5cc26>] __device_attach+0x104/0x198
> [] device_initial_probe+0x1c/0x28
> [] bus_probe_device+0xa4/0xb0
> [<191df268>] deferred_probe_work_func+0x90/0xc8
> [] process_one_work+0x1f4/0x460
> 
> Signed-off-by: Quanyang Wang 
> ---
> Hi Bruce,
> Would you please help merge this patch to the branches:
>   v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc
>   v6.1/standard/sdkv6.1/xlnx-soc

merged.

Bruce

> Thanks,
> Quanyang
> ---
>  drivers/clk/xilinx/clk-xlnx-clock-wizard.c | 12 +---
>  1 file changed, 5 insertions(+), 7 deletions(-)
> 
> diff --git a/drivers/clk/xilinx/clk-xlnx-clock-wizard.c 
> b/drivers/clk/xilinx/clk-xlnx-clock-wizard.c
> index e68be24a26e9d..4391eced19793 100644
> --- a/drivers/clk/xilinx/clk-xlnx-clock-wizard.c
> +++ b/drivers/clk/xilinx/clk-xlnx-clock-wizard.c
> @@ -645,7 +645,7 @@ static int clk_wzrd_probe(struct platform_device *pdev)
>   goto err_disable_clk;
>   }
>  
> - clkout_name = kasprintf(GFP_KERNEL, "%s_out0", dev_name(>dev));
> + clkout_name = devm_kasprintf(>dev, GFP_KERNEL, "%s_out0", 
> dev_name(>dev));
>   if (nr_outputs == 1) {
>   clk_wzrd->clkout[0] = clk_wzrd_register_divider
>   (>dev, clkout_name,
> @@ -666,7 +666,7 @@ static int clk_wzrd_probe(struct platform_device *pdev)
>   reg = reg & WZRD_CLKFBOUT_MULT_MASK;
>   reg =  reg >> WZRD_CLKFBOUT_MULT_SHIFT;
>   mult = (reg * 1000) + reg_f;
> - clk_name = kasprintf(GFP_KERNEL, "%s_mul", dev_name(>dev));
> + clk_name = devm_kasprintf(>dev, GFP_KERNEL, "%s_mul", 
> dev_name(>dev));
>   if (!clk_name) {
>   ret = -ENOMEM;
>   goto err_disable_clk;
> @@ -675,14 +675,13 @@ static int clk_wzrd_probe(struct platform_device *pdev)
>   (>dev, clk_name,
>__clk_get_name(clk_wzrd->clk_in1),
>   0, mult, 1000);
> - kfree(clk_name);
>   if (IS_ERR(clk_wzrd->clks_internal[wzrd_clk_mul])) {
>   dev_err(>dev, "unable to register fixed-factor clock\n");
>   ret = PTR_ERR(clk_wzrd->clks_internal[wzrd_clk_mul]);
>   goto err_disable_clk;
>   }
>  
> - clk_name = kasprintf(GFP_KERNEL, "%s_mul_div", dev_name(>dev));
> + clk_name = devm_kasprintf(>dev, GFP_KERNEL, "%s_mul_div", 
> dev_name(>dev));
>   if (!clk_name) {
>   ret = -ENOMEM;
>   goto err_rm_int_clk;
> @@ -703,7 +702,8 @@ static int clk_wzrd_probe(struct platform_device *pdev)
>  
>   /* register div per output */
>   for (i = nr_outputs - 1; i >= 0 ; i--) {
> - clkout_name = kasprintf(GFP_KERNEL, "%s_out%d", 
> dev_name(>dev), i);
> + clkout_name = devm_kasprintf(>dev, GFP_KERNEL, "%s_out%d",
> + dev_name(>dev), i);
>   if (!clkout_name) {
>   ret = -ENOMEM;
>   goto err_rm_int_clk;
> @@ -739,7 +739,6 @@ static int clk_wzrd_probe(struct platform_device *pdev)
>   }
>   }
>  
> - kfree(clk_name);
>  out:
>   clk_wzrd->clk_data.clks = clk_wzrd->clkout;
>   clk_wzrd->clk_data.clk_num = ARRAY_SIZE(clk_wzrd->clkout);
> @@ -765,7 +764,6 @@ static int clk_wzrd_probe(struct platform_device *pdev)
>  err_rm_int_clks:
>   clk_unregister(clk_wzrd->clks_internal[1]);
>  err_rm_int_clk:
> - kfree(clk_name);
>   clk_unregister(clk_wzrd->clks_internal[0]);
>  err_disable_clk:
>   clk_disable_unprepare(clk_wzrd->axi_clk);
> -- 
> 2.36.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13626): 

Re: [linux-yocto][linux-yocto v6.1] kernel code for marvell cn10xxx

2024-03-03 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v6.1] kernel code for marvell cn10xxx
on 01/03/2024 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to merge this patch into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v6.1/standard/cn-sdkv5.15/octeon
>   v6.1/standard/preempt-rt/cn-sdkv5.15/octeon

merged.

Bruce

> 
> Thanks,
> Ruiqiang

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13625): 
https://lists.yoctoproject.org/g/linux-yocto/message/13625
Mute This Topic: https://lists.yoctoproject.org/mt/104661505/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Trial merge of v5.15.150 v6.1.80 for linux-yocto

2024-03-03 Thread Bruce Ashfield
In message: Trial merge of v5.15.150 v6.1.80 for linux-yocto
on 03/03/2024 Kevin Hao wrote:

> Hi Bruce,
> 
> This is a trial merge of the stable kernel v5.15.150 v6.1.80 for the 
> following branches in the linux-yocto.
>   d9a206b1e8df  v5.15/standard/sdkv5.10/axxia
>   3bbed27ea98f  v5.15/standard/preempt-rt/sdkv5.10/axxia  
>#Have textual conflicts
>   752c3e846500  v5.15/standard/base
>   3f49b5be9cba  v5.15/standard/preempt-rt/base
>#Have textual conflicts
>   425734836965  v5.15/standard/cn-sdkv5.4/octeon
>   5be9989451a2  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon   
>#Have textual conflicts
>   cc60f6c04e80  v5.15/standard/cn-sdkv5.15/octeon
>   03b9f468bbfe  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon  
>#Have textual conflicts
>   1d17c450e7c3  v5.15/standard/ti-sdk-5.10/ti-j72xx   
>#Have textual and semantic conflicts
>   c74b348d3c61  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
>#Have textual and semantic conflicts
>   3ccdf70d6b5c  v5.15/standard/nxp-sdk-5.15/nxp-soc   
>#Have textual and semantic conflicts
>   d29770d57084  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
>#Have textual and semantic conflicts
>   65c708ad07d3  v5.15/standard/bcm-2xxx-rpi
>   0b634ca1bd0c  v5.15/standard/preempt-rt/bcm-2xxx-rpi
>#Have textual conflicts
>   cb9e06f1dd89  v5.15/standard/nxp-sdk-5.15/nxp-s32g
>   d76af205a2e0  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g   
>#Have textual conflicts
>   9f35e45e6281  v5.15/standard/intel-sdk-5.15/intel-socfpga
>   3812e745cb9c  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
>#Have textual conflicts
>   4727f1ce38e7  v5.15/standard/x86
>   6cff9592620e  v5.15/standard/preempt-rt/x86 
>#Have textual conflicts
>   292ca55e586f  v5.15/standard/sdkv5.15/xlnx-soc
>   b0b07bbe4563  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc   
>#Have textual conflicts
>   af9b32221d22  v6.1/standard/sdkv5.10/axxia
>   d5bf56c5c30d  v6.1/standard/preempt-rt/sdkv5.10/axxia
>   683d2bdef569  v6.1/standard/base
>   719ccc67eab1  v6.1/standard/preempt-rt/base
>   f741f03eb7c8  v6.1/standard/ti-sdk-6.1/ti-j7xxx
>   b6d9019e97ae  v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx
>   1f54279de788  v6.1/standard/nxp-sdk-6.1/nxp-soc
>   6fb6123f6a66  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc
>   3cba2b869c7b  v6.1/standard/cn-sdkv5.15/octeon
>   99d04ec1f9ee  v6.1/standard/preempt-rt/cn-sdkv5.15/octeon
>   c61c3cfea7c0  v6.1/standard/microchip-polarfire-soc
>   9ba5ac081a0e  v6.1/standard/preempt-rt/microchip-polarfire-soc
>   9485c4c0a4f8  v6.1/standard/bcm-2xxx-rpi
>   a027bbc9d627  v6.1/standard/preempt-rt/bcm-2xxx-rpi
>   26319da5f7b0  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   fe8e5e4a31b0  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   2373dd6c6afa  v6.1/standard/intel-sdk-6.1/intel-socfpga
>   76c2aaacb279  v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga
>   7a0feae8c015  v6.1/standard/x86
>   87517b2082b6  v6.1/standard/preempt-rt/x86
>   4816a8036a15  v6.1/standard/sdkv6.1/xlnx-soc
>   3cad170dacd5  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc
> 
> All the merge conflicts are from v5.15 kernel:
> - All the v5.15 rt branches incur a merge conflict due to the removing of the
> following two files in stable kernel:
>   net/sched/sch_atm.c
>   net/sched/sch_cbq.c
> 
> - There is a semantic conflict in v5.15 j72xx branch, we would have to add an
> additional 'goto of_node_put;' due to the SDK changes.
> 
> - There is a semantic conflict in v5.15 nxp branch, we would have to keep the
> original arguments for input_set_abs_params().

Thanks Kevin!

I've done similar merges here, send follow ups if something is wrong.

On the tjxx BSPs, I had a bit of a strange merge with the dtb script,
so it may have issues.

Bruce

> 
> All the branches have passed my build test. I have pushed all these branches 
> to:
> https://github.com/haokexin/linux
> 
> You can use this as a reference for the linux-yocto stable kernel bump.
> 
> Thanks,
> Kevin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13624): 
https://lists.yoctoproject.org/g/linux-yocto/message/13624
Mute This Topic: https://lists.yoctoproject.org/mt/104697174/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] clk: imx: scu: Drop the duplicate code in __imx_clk_gpr_scu()

2024-02-27 Thread Bruce Ashfield
In message: [linux-yocto] clk: imx: scu: Drop the duplicate code in 
__imx_clk_gpr_scu()
on 27/02/2024 Kevin Hao wrote:

> This duplicate code were added by merge commit 8ecba9a7df3f ("Merge
> branch 'v5.15/standard/base' into v5.15/standard/nxp-sdk-5.15/nxp-soc"),
> but there's already a similar piece of code a few lines above this
> segment.
> 
>   if (!imx_scu_clk_is_valid(rsrc_id))
>   return ERR_PTR(-EINVAL);
> 
> So drop this duplicate code.
>

merged.

Bruce

> Signed-off-by: Kevin Hao 
> ---
> Hi Bruce,
> 
> Please merge this patch onto the following two branches:
>   v5.15/standard/nxp-sdk-5.15/nxp-soc
>   v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
> 
>  drivers/clk/imx/clk-scu.c | 5 -
>  1 file changed, 5 deletions(-)
> 
> diff --git a/drivers/clk/imx/clk-scu.c b/drivers/clk/imx/clk-scu.c
> index 1d057ded6f63..657ed18ba330 100644
> --- a/drivers/clk/imx/clk-scu.c
> +++ b/drivers/clk/imx/clk-scu.c
> @@ -875,11 +875,6 @@ struct clk_hw *__imx_clk_gpr_scu(const char *name, const 
> char * const *parent_na
>   if (!clk_node)
>   return ERR_PTR(-ENOMEM);
>  
> - if (!imx_scu_clk_is_valid(rsrc_id)) {
> - kfree(clk_node);
> - return ERR_PTR(-EINVAL);
> - }
> -
>   clk = kzalloc(sizeof(*clk), GFP_KERNEL);
>   if (!clk) {
>   kfree(clk_node);
> -- 
> 2.40.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13619): 
https://lists.yoctoproject.org/g/linux-yocto/message/13619
Mute This Topic: https://lists.yoctoproject.org/mt/104602372/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v5.10/standard/nxp-sdk-5.10/nxp-s32g2xx & v5.10/standard/preempt-rt/nxp-sdk-5.10/nxp-s32g2xx][PATCH] kernel/dma/coherent.c: fix compile error

2024-02-26 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][v5.10/standard/nxp-sdk-5.10/nxp-s32g2xx & 
v5.10/standard/preempt-rt/nxp-sdk-5.10/nxp-s32g2xx][PATCH] 
kernel/dma/coherent.c: fix compile error
on 23/02/2024 Li Wang wrote:

> kernel/dma/coherent.c: error: passing argument 1 of 
> 'dma_release_coherent_memory'
> from incompatible pointer type [-Werror=incompatible-pointer-types]
> 
> Signed-off-by: Li Wang 
> ---
>  kernel/dma/coherent.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/kernel/dma/coherent.c b/kernel/dma/coherent.c
> index 9ee5f6a2c385..c1c2c737e6ab 100644
> --- a/kernel/dma/coherent.c
> +++ b/kernel/dma/coherent.c
> @@ -146,7 +146,7 @@ void dma_release_declared_memory(struct device *dev)
>  
>   if (!mem)
>   return;
> - dma_release_coherent_memory(mem);
> + _dma_release_coherent_memory(mem);
>   dev->dma_mem = NULL;
>  }
>  EXPORT_SYMBOL(dma_release_declared_memory);
> -- 
> 2.31.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13616): 
https://lists.yoctoproject.org/g/linux-yocto/message/13616
Mute This Topic: https://lists.yoctoproject.org/mt/104522930/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][v6.1/standard/x86 and v6.1/standard/preempt-rt/x86][Pull Request ] cstate, uncore, i10nm_edac and isst update for some x86 platforms

2024-02-26 Thread Bruce Ashfield
In message: [linux-yocto][v6.1/standard/x86 and 
v6.1/standard/preempt-rt/x86][Pull Request ] cstate, uncore, i10nm_edac and 
isst update for some x86 platforms
on 25/02/2024 Liu, Yongxin wrote:

> 
> Hi Bruce and others,
> 
> 
> Please help to review and merge this Pull Request for linux-yocto, branch 
> "v6.1/standard/x86" and "v6.1/standard/preempt-rt/x86".
> 
> All patches are from mainline kernel. Just some context change in several 
> patches.
> 
> 
> This patch series basically did the following changes.
> 
> 1) Intel cstate performance events: add support for Grand Ridge and 
> Sierra Forest
> 2) Intel uncore performance events: add support for Sierra Forest, Grand 
> Ridge and Granite Rapids
> 3) EDAC/i10nm: add/improve support for Sierra Forest, Granite Rapids, 
> Emerald Rapids and Sapphire Rapids
> 4) Intel Speed Select Technology driver support for Sierra Forest and 
> Granite Rapids
> 
> 
> Thanks @Hamer, Marcel and @Abdelsayed, George for your valuable help on the 
> issue about Grand Ridge.


Thanks for the summary. It is helpful when reviewing the pull
request.

No concerns from me, this is now merged.

Bruce

> 
> 
> The following changes since commit 63f434d8f5ebe61bb6060a5a6cb1f75d0d40901f:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/x86 (2024-02-20 
> 20:13:42 -0500)
> 
> are available in the Git repository at:
> 
>   https://github.com/liux2085/linux-yocto.git v6.1_x86_pull
> 
> for you to fetch changes up to f87e41cf8d9f201a56b30abb9c090699fd1bf3f0:
> 
>   perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (2024-02-25 
> 15:42:49 +0800)
> 
> 
> Alexander Antonov (7):
>   perf/x86/intel/uncore: Generalize IIO topology support
>   perf/x86/intel/uncore: Introduce UPI topology type
>   perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs
>   perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server
>   perf/x86/intel/uncore: Get UPI NodeID and GroupID
>   perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server
>   perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids
> 
> Artem Bityutskiy (1):
>   perf/x86/cstate: Add Granite Rapids support
> 
> Kan Liang (15):
>   perf/x86/uncore: Factor out uncore_device_to_die()
>   perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name
>   perf/x86/uncore: Ignore broken units in discovery table
>   perf/x86/uncore: Add a quirk for UPI on SPR
>   perf/x86/intel: Add Granite Rapids
>   perf/x86/msr: Add Granite Rapids
>   perf/x86/intel/cstate: Cleanup duplicate attr_groups
>   perf/x86/intel/cstate: Add Sierra Forest support
>   perf/x86/intel/cstate: Add Grand Ridge support
>   x86/smp: Export symbol cpu_clustergroup_mask()
>   perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR
>   perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets 
> array
>   perf/x86/intel/uncore: Support Granite Rapids
>   perf/x86/intel/uncore: Support IIO free-running counters on GNR
>   perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge
> 
> Peter Zijlstra (1):
>   x86/cpu: Fix Crestmont uarch
> 
> Qiuxu Zhuo (4):
>   EDAC/i10nm: Add Intel Emerald Rapids server support
>   EDAC/i10nm: Make more configurations CPU model specific
>   EDAC/i10nm: Add Intel Granite Rapids server support
>   EDAC/i10nm: Add Intel Sierra Forest server support
> 
> Srinivas Pandruvada (2):
>   x86/intel_epb: Set Alder Lake N and Raptor Lake P normal EPB
>   platform/x86: ISST: Add support for MSR 0x54
> 
> Stephane Eranian (1):
>   perf/x86/intel/uncore: Add events for Intel SPR IMC PMU
> 
> Youquan Song (1):
>   EDAC/i10nm: Add driver decoder for Sapphire Rapids server
> 
>  arch/x86/events/intel/core.c|  16 +-
>  arch/x86/events/intel/cstate.c  | 160 
> +
>  arch/x86/events/intel/uncore.c  |  46 -
>  arch/x86/events/intel/uncore.h  |  35 +++-
>  arch/x86/events/intel/uncore_discovery.c|  47 +++--
>  arch/x86/events/intel/uncore_discovery.h|  16 +-
>  arch/x86/events/intel/uncore_nhmex.c|   2 +-
>  arch/x86/events/intel/uncore_snbep.c| 732 
> -
>  arch/x86/events/msr.c   |   2 +
>  arch/x86/include/asm/intel-family.h |   5 +-
>  arch/x86/include/asm/msr-index.h|   1 +
>  arch/x86/kernel/cpu/intel_epb.c |   7 +-
>  arch/x86/kernel/smpboot.c   |   1 +
>  drivers/edac/i10nm_base.c  

Re: [linux-yocto][yocto-kernel-cache][master && yocto-6.1][PATCH 1/2] intel-x86: correct KARCH option for intel-x86 bsp

2024-02-26 Thread Bruce Ashfield
In message: [linux-yocto][yocto-kernel-cache][master && yocto-6.1][PATCH 1/2] 
intel-x86: correct KARCH option for intel-x86 bsp
on 26/02/2024 Liwei Song wrote:

> Adjust KARCH to x86_64 and i386 accordingly to avoid condition
> check failed in some scc files like features/thermal/coretemp.scc
> This will ensure some kernel options be correcly set for intel-x86
> bsp.

I was going to point out that KARCH doesn't actively do
anything and is only a variable used within the fragments ..
and then I re-read your description and see that it is
being used in that way.

I've merged this to 6.1, 6.6 and master.

Bruce

> 
> Signed-off-by: Liwei Song 
> ---
>  bsp/intel-x86/intel-x86-32-preempt-rt.scc | 2 +-
>  bsp/intel-x86/intel-x86-32-standard.scc   | 2 +-
>  bsp/intel-x86/intel-x86-32-tiny.scc   | 2 +-
>  bsp/intel-x86/intel-x86-64-preempt-rt.scc | 2 +-
>  bsp/intel-x86/intel-x86-64-standard.scc   | 2 +-
>  bsp/intel-x86/intel-x86-64-tiny.scc   | 2 +-
>  6 files changed, 6 insertions(+), 6 deletions(-)
> 
> diff --git a/bsp/intel-x86/intel-x86-32-preempt-rt.scc 
> b/bsp/intel-x86/intel-x86-32-preempt-rt.scc
> index 1f21f316f088..34f76ad7b5e4 100644
> --- a/bsp/intel-x86/intel-x86-32-preempt-rt.scc
> +++ b/bsp/intel-x86/intel-x86-32-preempt-rt.scc
> @@ -1,7 +1,7 @@
>  # SPDX-License-Identifier: MIT
>  define KMACHINE intel-x86-32
>  define KTYPE preempt-rt
> -define KARCH x86
> +define KARCH i386
>  
>  include ktypes/preempt-rt
>  branch x86
> diff --git a/bsp/intel-x86/intel-x86-32-standard.scc 
> b/bsp/intel-x86/intel-x86-32-standard.scc
> index 472b070c7420..4b038ac073f1 100644
> --- a/bsp/intel-x86/intel-x86-32-standard.scc
> +++ b/bsp/intel-x86/intel-x86-32-standard.scc
> @@ -1,7 +1,7 @@
>  # SPDX-License-Identifier: MIT
>  define KMACHINE intel-x86-32
>  define KTYPE standard
> -define KARCH x86
> +define KARCH i386
>  
>  include ktypes/standard
>  branch x86
> diff --git a/bsp/intel-x86/intel-x86-32-tiny.scc 
> b/bsp/intel-x86/intel-x86-32-tiny.scc
> index 58b1c75c083e..2263c27f40b1 100644
> --- a/bsp/intel-x86/intel-x86-32-tiny.scc
> +++ b/bsp/intel-x86/intel-x86-32-tiny.scc
> @@ -1,7 +1,7 @@
>  # SPDX-License-Identifier: MIT
>  define KMACHINE intel-x86-32
>  define KTYPE tiny
> -define KARCH x86
> +define KARCH i386
>  
>  include ktypes/tiny/tiny.scc
>  branch x86
> diff --git a/bsp/intel-x86/intel-x86-64-preempt-rt.scc 
> b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> index 197b50645627..63d517ec19d1 100644
> --- a/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> +++ b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> @@ -1,7 +1,7 @@
>  # SPDX-License-Identifier: MIT
>  define KMACHINE intel-x86-64
>  define KTYPE preempt-rt
> -define KARCH x86
> +define KARCH x86_64
>  
>  include ktypes/preempt-rt
>  
> diff --git a/bsp/intel-x86/intel-x86-64-standard.scc 
> b/bsp/intel-x86/intel-x86-64-standard.scc
> index c366dab34399..ba29fa80238c 100644
> --- a/bsp/intel-x86/intel-x86-64-standard.scc
> +++ b/bsp/intel-x86/intel-x86-64-standard.scc
> @@ -1,7 +1,7 @@
>  # SPDX-License-Identifier: MIT
>  define KMACHINE intel-x86-64
>  define KTYPE standard
> -define KARCH x86
> +define KARCH x86_64
>  
>  include ktypes/standard
>  include features/transparent-hugepage/transparent-hugepage.scc
> diff --git a/bsp/intel-x86/intel-x86-64-tiny.scc 
> b/bsp/intel-x86/intel-x86-64-tiny.scc
> index 798c4a1fdea6..5eaa689cb44a 100644
> --- a/bsp/intel-x86/intel-x86-64-tiny.scc
> +++ b/bsp/intel-x86/intel-x86-64-tiny.scc
> @@ -1,7 +1,7 @@
>  # SPDX-License-Identifier: MIT
>  define KMACHINE intel-x86-64
>  define KTYPE tiny
> -define KARCH x86
> +define KARCH x86_64
>  
>  include ktypes/tiny/tiny.scc
>  
> -- 
> 2.40.0
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13614): 
https://lists.yoctoproject.org/g/linux-yocto/message/13614
Mute This Topic: https://lists.yoctoproject.org/mt/104578498/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][PATCH 3/3] Add initial genericarm64 BSP

2024-02-26 Thread Bruce Ashfield
On Mon, Feb 26, 2024 at 7:10 AM Ross Burton  wrote:
>
> From: Ross Burton 
>
> Add the skeleton of an initial genericarm64 kernel.
>
> At present this has only been boot tested on a BeaglePlay and is missing
> some functionality, but it does boot via EFI from SD card successfully.
>
> Future work will organise the configuration fragments more neatly,
> move more options to modules, increase functionality, and add support
> for more boards.

I actually have very few issues / complaints with that initial breakdown. It
really does look to follow the standard kernel "policy" and doesn't override
or add anything that isn't hardware/boot related.

There's a lot of functionality included via the fragments in the configuration,
but since they are all named, it is easy to scan and see what the intention
of the broad enablement is.

I'm ok with merging this immediately, and we can then do cleanups, etc.

I'm interested in getting it booting in qemu as well, so I can do some local
tests alongside the hardware support.

Anyone else object to me merging this and sending the SRCREV bumps ?

Bruce

>
> Signed-off-by: Ross Burton 
> ---
>  bsp/genericarm64/genericarm64-standard.scc |  11 +
>  bsp/genericarm64/genericarm64.cfg  | 248 +
>  bsp/genericarm64/genericarm64.scc  |  36 +++
>  3 files changed, 295 insertions(+)
>  create mode 100644 bsp/genericarm64/genericarm64-standard.scc
>  create mode 100644 bsp/genericarm64/genericarm64.cfg
>  create mode 100644 bsp/genericarm64/genericarm64.scc
>
> diff --git a/bsp/genericarm64/genericarm64-standard.scc 
> b/bsp/genericarm64/genericarm64-standard.scc
> new file mode 100644
> index ..25598192
> --- /dev/null
> +++ b/bsp/genericarm64/genericarm64-standard.scc
> @@ -0,0 +1,11 @@
> +# SPDX-License-Identifier: MIT
> +define KMACHINE genericarm64
> +define KTYPE standard
> +define KARCH arm64
> +
> +include ktypes/standard/standard.scc
> +
> +include genericarm64.scc
> +
> +# default policy for standard kernels
> +include features/profiling/profiling.scc
> diff --git a/bsp/genericarm64/genericarm64.cfg 
> b/bsp/genericarm64/genericarm64.cfg
> new file mode 100644
> index ..f0454b88
> --- /dev/null
> +++ b/bsp/genericarm64/genericarm64.cfg
> @@ -0,0 +1,248 @@
> +CONFIG_ARM64=y
> +CONFIG_SMP=y
> +CONFIG_SCHED_MC=y
> +CONFIG_SCHED_SMT=y
> +CONFIG_ACPI=y
> +CONFIG_EFI=y
> +CONFIG_DMI=y
> +CONFIG_DMADEVICES=y
> +CONFIG_IOMMU_SUPPORT=y
> +CONFIG_CRYPTO_HW=y
> +CONFIG_REGULATOR=y
> +CONFIG_REGULATOR_FIXED_VOLTAGE=y
> +CONFIG_SND_SOC=m
> +CONFIG_SPMI=y
> +CONFIG_I2C=y
> +CONFIG_IIO=y
> +CONFIG_PWM=y
> +CONFIG_PM_DEVFREQ=y
> +
> +CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
> +CONFIG_ENERGY_MODEL=y
> +CONFIG_ARM_PSCI_CPUIDLE=y
> +CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
> +CONFIG_CPUFREQ_DT_PLATDEV=y
> +CONFIG_ACPI_CPPC_CPUFREQ=m
> +CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
> +CONFIG_ARM_SCPI_CPUFREQ=y
> +CONFIG_ARM_SCMI_CPUFREQ=y
> +
> +CONFIG_CPU_FREQ_GOV_POWERSAVE=m
> +CONFIG_CPU_FREQ_GOV_USERSPACE=y
> +CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> +CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
> +
> +CONFIG_BINFMT_SCRIPT=y
> +CONFIG_INOTIFY_USER=y
> +CONFIG_FANOTIFY=y
> +CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
> +
> +CONFIG_ARM64_TAGGED_ADDR_ABI=y
> +CONFIG_ARM64_HW_AFDBM=y
> +CONFIG_ARM64_PAN=y
> +CONFIG_ARM64_LSE_ATOMICS=y
> +CONFIG_ARM64_USE_LSE_ATOMICS=y
> +CONFIG_ARM64_RAS_EXTN=y
> +CONFIG_ARM64_CNP=y
> +CONFIG_ARM64_SVE=y
> +CONFIG_ARM64_SME=y
> +
> +# all the arches
> +CONFIG_ARCH_SUNXI=y
> +CONFIG_ARCH_BCM=y
> +CONFIG_ARCH_BCM2835=y
> +CONFIG_ARCH_EXYNOS=y
> +CONFIG_ARCH_K3=y
> +CONFIG_ARCH_HISI=y
> +CONFIG_ARCH_MEDIATEK=y
> +CONFIG_ARCH_MESON=y
> +CONFIG_ARCH_NXP=y
> +CONFIG_ARCH_LAYERSCAPE=y
> +CONFIG_ARCH_MXC=y
> +CONFIG_ARCH_QCOM=y
> +CONFIG_ARCH_REALTEK=y
> +CONFIG_ARCH_RENESAS=y
> +CONFIG_ARCH_ROCKCHIP=y
> +CONFIG_ARCH_SEATTLE=y
> +CONFIG_ARCH_STM32=y
> +CONFIG_ARCH_TEGRA=y
> +CONFIG_ARCH_VEXPRESS=y
> +CONFIG_ARCH_ZYNQMP=y
> +
> +# BeaglePlay
> +CONFIG_ARM_PMUV3=y
> +CONFIG_ARM_TI_CPUFREQ=y
> +CONFIG_DP83TD510_PHY=y
> +CONFIG_DRM_ITE_IT66121=m
> +CONFIG_DRM_TIDSS=m
> +CONFIG_EEPROM_AT24=m
> +CONFIG_FSL_MC_BUS=y
> +CONFIG_GPIO_DAVINCI=y
> +CONFIG_GPIO_TPS65219=y
> +CONFIG_HWSPINLOCK_OMAP=y
> +CONFIG_HWSPINLOCK=y
> +CONFIG_INPUT_MISC=y
> +CONFIG_INPUT_TPS65219_PWRBUTTON=y
> +CONFIG_K3_RTI_WATCHDOG=y
> +CONFIG_K3_THERMAL=y
> +CONFIG_KEYBOARD_GPIO=y
> +CONFIG_LEDS_GPIO=y
> +CONFIG_MDIO_GPIO=y
> +CONFIG_MFD_TPS65219=y
> +CONFIG_MMC_DW_K3=y
> +CONFIG_MMC_DW=y
> +CONFIG_MMC_SDHCI_AM654=y
> +CONFIG_MMC_SDHI=y
> +CONFIG_OMAP_GPMC=y
> +CONFIG_OMAP2PLUS_MBOX=y
> +CONFIG_PINCTRL_SINGLE=y
> +CONFIG_REGULATOR_GPIO=y
> +CONFIG_REGULATOR_PWM=y
> +CONFIG_REGULATOR_TPS65132=y
> +CONFIG_REGULATOR_TPS65219=y
> +CONFIG_REGULATOR_TPS6594=y
> +CONFIG_REGULATOR_VCTRL=y
> +CONFIG_RESET_TI_SCI=y
> +CONFIG_RPMSG_CHAR=y
> +CONFIG_RPMSG_CTRL=y
> +CONFIG_RPMSG_NS=y
> +CONFIG_RPMSG_VIRTIO=y
> +CONFIG_RTC_DRV_BQ32K=y
> +CONFIG_RTC_DRV_TI_K3=y
> +CONFIG_SERIAL_8250_OMAP=y
> +CONFIG_SND_SOC_DA7213=m
> 

Re: [linux-yocto] 'kgit-s2q' doesn't remove 'rebase-apply' directory

2024-02-25 Thread Bruce Ashfield
On Sat, Feb 24, 2024 at 3:34 AM Konstantin Aladyshev
 wrote:
>
> I still don't understand. Shouldn't it be a build error, when patches
> couldn't be applied with 'git am', but can be applied with 'git
> apply'? So the user would have to stop and fix the issue?
> Because 'bitbake linux-yocto' builds fine in this case. This is a part
> that got me confused before I've started digging the internals.

As long as one of the fallbacks works, the build continues (git apply
and reduced context).

Over many years of supporting 6 architectures and 4 kernel versions
and 4 different "types" of kernel's, we need that flexibility in the patching
process to avoid a massive amount of duplicated patches just for
some minor context and other issues.

It is possible that we could expose the fallback logging more, and
make it a warning to the build, alternatively there could be a flag
to make it fatal, but that wouldn't be the default mode of operation.

>
> Also can we do something about the 'devtool modify' case?
> Maybe we shouldn't do devtool rebase operations in the first place and
> prompt the user with some meaningful message? Something like "Devtool
> patch task failed, some of the patches can't be applied with 'git am',
> resolve the conflicts with 'git am --resolved'"

devtool is something completely separate from these scripts and
appeared over a decade later. There's many different wokflows that
are build on top of those scripts, each one can't be mentioned or
handled by the script, is a 1:m relationship.  It is the flows that
are on top of the scripts that need to adjust to what may or may not
be left when they exit.

For example, I've never used devtool and probably never will :)

Bruce

>
> Best regards,
> Konstantin Aladyshev
>
> On Sat, Feb 24, 2024 at 5:46 AM Bruce Ashfield  
> wrote:
> >
> > On Fri, Feb 23, 2024 at 3:24 PM Konstantin Aladyshev
> >  wrote:
> > >
> > > > Some additional information for the "Tested" section
> > >
> > > To make sure that devtool will need to perform "git rebase" operation
> > > also add conditional patchset, i.e.:
> > > ```
> > > SRC_URI:append:test = "file://0001-Test-commit.patch"
> > > ```
> >
> > The problem is that the .git/rebase-apply directly cannot be removed
> > automatically. It is quite literally left around so that the patch failure
> > can be resolved manually, and then the commit completed with
> > git am --resolved.
> >
> > git am of course cleans up and then we can resume patching.
> >
> > There's no way to know what tools may or may not be run after the failure,
> > so there's no way that I've ever found to be able to clean it up
> > automatically.
> >
> > It is core functionality of the tools that is used in both generation
> > of a new tree and in applying series to existing branches.
> >
> > So my suggestion from the other mailing list stands. If the tool that
> > you are trying to run after knows that it needs a clean environment
> > then that is the place to remove that directory after a failure in
> > the patching process.
> >
> > Bruce
> >
> > >
> > > Best regards,
> > > Konstantin Aladyshev
> > >
> > > On Fri, Feb 23, 2024 at 11:12 PM Konstantin Aladyshev via
> > > lists.yoctoproject.org 
> > > wrote:
> > > >
> > > > Hello!
> > > >
> > > > 'kgit-s2q' in the linux recipe tries to use 'git apply' if 'git am' 
> > > > fails.
> > > > In this case 'kgit-s2q' manually creates a ".git/rebase-apply"
> > > > directory 
> > > > (https://git.yoctoproject.org/yocto-kernel-tools/tree/tools/kgit-s2q#n622)
> > > > But it looks like this directory is not removed after the patches are
> > > > applied. This creates a problem, since with this directory present git
> > > > thinks that rebase operation is still in progress.
> > > > Because of this bug 'devtool modify linux' can't perform its own
> > > > rebase operations in the "devtool_post_patch" tasks
> > > > https://git.yoctoproject.org/poky/tree/meta/classes/devtool-source.bbclass#n214
> > > > In the end this creates a situation when the local patches are not 
> > > > applied.
> > > >
> > > > Tested:
> > > > The issue can be recreated with the poky master.
> > > >
> > > > Create a "linux-yocto_%.bbappend" file with a patch that can't be
> > > > applied with "git am" - this will make kgit-s2q use "git appl

Re: [linux-yocto] 'kgit-s2q' doesn't remove 'rebase-apply' directory

2024-02-23 Thread Bruce Ashfield
On Fri, Feb 23, 2024 at 3:24 PM Konstantin Aladyshev
 wrote:
>
> > Some additional information for the "Tested" section
>
> To make sure that devtool will need to perform "git rebase" operation
> also add conditional patchset, i.e.:
> ```
> SRC_URI:append:test = "file://0001-Test-commit.patch"
> ```

The problem is that the .git/rebase-apply directly cannot be removed
automatically. It is quite literally left around so that the patch failure
can be resolved manually, and then the commit completed with
git am --resolved.

git am of course cleans up and then we can resume patching.

There's no way to know what tools may or may not be run after the failure,
so there's no way that I've ever found to be able to clean it up
automatically.

It is core functionality of the tools that is used in both generation
of a new tree and in applying series to existing branches.

So my suggestion from the other mailing list stands. If the tool that
you are trying to run after knows that it needs a clean environment
then that is the place to remove that directory after a failure in
the patching process.

Bruce

>
> Best regards,
> Konstantin Aladyshev
>
> On Fri, Feb 23, 2024 at 11:12 PM Konstantin Aladyshev via
> lists.yoctoproject.org 
> wrote:
> >
> > Hello!
> >
> > 'kgit-s2q' in the linux recipe tries to use 'git apply' if 'git am' fails.
> > In this case 'kgit-s2q' manually creates a ".git/rebase-apply"
> > directory 
> > (https://git.yoctoproject.org/yocto-kernel-tools/tree/tools/kgit-s2q#n622)
> > But it looks like this directory is not removed after the patches are
> > applied. This creates a problem, since with this directory present git
> > thinks that rebase operation is still in progress.
> > Because of this bug 'devtool modify linux' can't perform its own
> > rebase operations in the "devtool_post_patch" tasks
> > https://git.yoctoproject.org/poky/tree/meta/classes/devtool-source.bbclass#n214
> > In the end this creates a situation when the local patches are not applied.
> >
> > Tested:
> > The issue can be recreated with the poky master.
> >
> > Create a "linux-yocto_%.bbappend" file with a patch that can't be
> > applied with "git am" - this will make kgit-s2q use "git apply" and
> > therefore create a ".git/rebase-apply" directory.
> >
> > In this case "devtool modify linux-yocto" fails with error:
> > ```
> > ERROR: ExecutionError('git rebase devtool-no-overrides', 128, '',
> > 'fatal: It seems that there is already a rebase-apply directory,
> > and\nI wonder if you are in the middle of another rebase.  If that is
> > the\ncase, please try\n\tgit rebase (--continue | --abort |
> > --skip)\nIf that is not the case, please\n\trm -fr
> > ".git/rebase-apply"\nand run me again.  I am stopping in case you
> > still have something\nvaluable there.\n\n')
> > ```
> >
> > Best regards,
> > Konstantin Aladyshev
> >
> >
> >
>
> 
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13603): 
https://lists.yoctoproject.org/g/linux-yocto/message/13603
Mute This Topic: https://lists.yoctoproject.org/mt/104535903/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] Machine qemuarm linux-yocto-tiny_5.15 Missing ext4 in Kernel

2024-02-23 Thread Bruce Ashfield
The -tiny kernel configuration is just that ... tiny. Most everything
is off by default.

Unless there's a distro feature to coordinate features, it won't be
turned on unless you bbappend a fragment to enable what you need.

Bruce


On Fri, Feb 23, 2024 at 7:49 PM  wrote:
>
> Getting past that it seems like a other options are missing. I'm going to do 
> some more testing and see what I come up with
> 
>


--
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#62596): https://lists.yoctoproject.org/g/yocto/message/62596
Mute This Topic: https://lists.yoctoproject.org/mt/104539191/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] 'yocto-kernel-tools' requires git version much greater than general Yocto requirement

2024-02-23 Thread Bruce Ashfield
On Fri, Feb 23, 2024, 5:26 PM Konstantin Aladyshev 
wrote:

> Thanks Richard! That did the trick!
>
> I've made the following changes to the "kern-tools-native_git.bb":
> ```
> diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
> b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
> index 941160ea9c..7f8ea3e050 100644
> --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
> +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
> @@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = "\
> file://Kconfiglib/LICENSE.txt;md5=712177a72a3937909543eda3ad1bfb7c
> \
>  "
>
> -DEPENDS = "git-native"
> +DEPENDS = "git-replacement-native"
>
>  SRCREV = "7160ebe8b865dd6028aef278efa219433db93f7e"
>  PV = "0.3+git"
> ```
> Is it ok? Can I send this patch to the mailing list?
>

It is easier if I just make the change locally and send it to the list as
part of my next pull request.

Thanks for the report and testing, I'll send a patch shortly.

Bruce



>
> Best regards,
> Konstantin Aladyshev
>
> On Sat, Feb 24, 2024 at 12:07 AM Richard Purdie
>  wrote:
> >
> > On Fri, 2024-02-23 at 13:45 -0500, Bruce Ashfield wrote:
> > > On Fri, Feb 23, 2024 at 12:15 PM Konstantin Aladyshev
> > >  wrote:
> > > >
> > > > Should I see the new git version in the linux-yocto devshell?
> > > > """
> > > > bitbake linux-yocto -c devshell
> > > > """
> > > >
> > > > I've tried to check it in the current poky master, and it gives me:
> > > > """
> > > > $/data/poky/build/workspace/sources/linux-yocto# git --version
> > > > git version 2.30.2
> > > > $/data/poky/build/workspace/sources/linux-yocto# which git
> > > > /data/poky/scripts/git
> > > > """
> > > > So in this case host git is used. "bitbake kern-tools-native -c
> > > > devshell" gives the same result.
> > > > Can this be considered as a proof that git-native is not used?
> > > >
> > >
> > > It is likely ASSUME_PROVIDED that is causing the issue, git-native is
> > > in there, which means it is going to use the host version and not
> > > build our -native recipe for it.
> > >
> > > We'll need some guidance from Richard on this, because the use of
> > > that
> > > flag in the git operations is in fact required for security reasons,
> > > so it isn't going to be optional. If that means we need a minimum git
> > > version or to use our own built one (and possibly the buildtools
> > > tarball, etc), then those are the hoops we'll have to jump through.
> > >
> > > When I pulled git-native out of ASSUME_PROVIDED locally, I ended up
> > > in
> > > a dependency loop.
> > >
> > > I can have a closer look at this again on Monday, but i'm out of time
> > > for it today.
> >
> > We do have a way to handle this.
> >
> > DEPENDS += "git-replacement-native"
> >
> > should do it.
> >
> > Cheers,
> >
> > Richard
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#62595): https://lists.yoctoproject.org/g/yocto/message/62595
Mute This Topic: https://lists.yoctoproject.org/mt/104509876/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] 'yocto-kernel-tools' requires git version much greater than general Yocto requirement

2024-02-23 Thread Bruce Ashfield
On Fri, Feb 23, 2024 at 12:15 PM Konstantin Aladyshev
 wrote:
>
> Should I see the new git version in the linux-yocto devshell?
> """
> bitbake linux-yocto -c devshell
> """
>
> I've tried to check it in the current poky master, and it gives me:
> """
> $/data/poky/build/workspace/sources/linux-yocto# git --version
> git version 2.30.2
> $/data/poky/build/workspace/sources/linux-yocto# which git
> /data/poky/scripts/git
> """
> So in this case host git is used. "bitbake kern-tools-native -c
> devshell" gives the same result.
> Can this be considered as a proof that git-native is not used?
>

It is likely ASSUME_PROVIDED that is causing the issue, git-native is
in there, which means it is going to use the host version and not
build our -native recipe for it.

We'll need some guidance from Richard on this, because the use of that
flag in the git operations is in fact required for security reasons,
so it isn't going to be optional. If that means we need a minimum git
version or to use our own built one (and possibly the buildtools
tarball, etc), then those are the hoops we'll have to jump through.

When I pulled git-native out of ASSUME_PROVIDED locally, I ended up in
a dependency loop.

I can have a closer look at this again on Monday, but i'm out of time
for it today.

Bruce


Bruce

> Konstantin
>
> On Fri, Feb 23, 2024 at 4:11 PM Bruce Ashfield  
> wrote:
> >
> > On Fri, Feb 23, 2024 at 6:43 AM Alexander Kanavin
> >  wrote:
> > >
> > > On Fri, 23 Feb 2024 at 12:32, Konstantin Aladyshev
> > >  wrote:
> > > > Thanks for the response! What would be a proper way to fix this problem 
> > > > then?
> > >
> > > 1. show how to reproduce the issue in plain poky master.
> > > 2. check why none of the tests expose the issue. You can for example
> > > grep related keywords in meta/lib/oeqa/selftest/cases. I think there
> > > are tests that check devtool kernel operations there.
> > > 3. see if existing tests can be easily extended to cover it, so that
> > > they fail without a fix.
> > > 4. perhaps the fix would be to check git version first, and add the
> > > argument only if the version is recent enough.
> >
> > Which unfortunately would still leave the problem that the change is
> > intended to fix, so I wouldn't want to merge any patches to make it
> > conditional in the kern-tools.
> >
> > Those changes were made to prevent git operations from running
> > hooks from the host environment, for both security and consistency
> > reasons.
> >
> > We added git-native to the kern-tools-native recipe to get a consistently
> > new version available for any operations involving the tools.
> >
> > So I'd add another question .. why is this operation not using our
> > natively built git ? Is there something going on with the path, environment
> > or something else that we missed when adding that native dependency.
> >
> > Bruce
> >
> > >
> > > Alex
> > >
> > > 
> > >
> >
> >
> > --
> > - Thou shalt not follow the NULL pointer, for chaos and madness await
> > thee at its end
> > - "Use the force Harry" - Gandalf, Star Trek II



--
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#62586): https://lists.yoctoproject.org/g/yocto/message/62586
Mute This Topic: https://lists.yoctoproject.org/mt/104509876/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] 'kgit-s2q' doesn't remove 'rebase-apply' directory

2024-02-23 Thread Bruce Ashfield
On Fri, Feb 23, 2024 at 5:35 AM Konstantin Aladyshev
 wrote:
>
> Hello!
>
> 'kgit-s2q' in the linux recipe tries to use 'git apply' if 'git am' fails.
> In this case 'kgit-s2q' manually creates a ".git/rebase-apply"
> directory 
> (https://git.yoctoproject.org/yocto-kernel-tools/tree/tools/kgit-s2q#n622)
> But it looks like this directory is not removed after the patches are
> applied. This creates a problem, since with this directory present git
> thinks that rebase operation is still in progress.
> Because of this bug 'devtool modify linux' can't perform its own
> rebase operations in the "devtool_post_patch" tasks
> https://git.yoctoproject.org/poky/tree/meta/classes/devtool-source.bbclass#n214
> In the end this creates a situation when the local patches are not applied.

Leaving that directory is intentional, as it is used during some resuming
and skipping of patching  errors. These tools predate devtool and other
similar things by quite a few years, so there's not much coordination between
the two. It might be something that could be cleaned up, but devtool could
just as easily ensure that it has a clean environment before starting and
removing any failed/lingering operations .. I run into this all the time when
manually working with my kernel trees, I just clean it up and move on.

Also, see the README in the kern-tools repository, you are using the
wrong mailing
list for these questions. They should go to linux-yocto.

Cheers,

Bruce

>
> Best regards,
> Konstantin Aladyshev
>
> 
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#62583): https://lists.yoctoproject.org/g/yocto/message/62583
Mute This Topic: https://lists.yoctoproject.org/mt/104525948/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] 'yocto-kernel-tools' requires git version much greater than general Yocto requirement

2024-02-23 Thread Bruce Ashfield
On Fri, Feb 23, 2024 at 6:43 AM Alexander Kanavin
 wrote:
>
> On Fri, 23 Feb 2024 at 12:32, Konstantin Aladyshev
>  wrote:
> > Thanks for the response! What would be a proper way to fix this problem 
> > then?
>
> 1. show how to reproduce the issue in plain poky master.
> 2. check why none of the tests expose the issue. You can for example
> grep related keywords in meta/lib/oeqa/selftest/cases. I think there
> are tests that check devtool kernel operations there.
> 3. see if existing tests can be easily extended to cover it, so that
> they fail without a fix.
> 4. perhaps the fix would be to check git version first, and add the
> argument only if the version is recent enough.

Which unfortunately would still leave the problem that the change is
intended to fix, so I wouldn't want to merge any patches to make it
conditional in the kern-tools.

Those changes were made to prevent git operations from running
hooks from the host environment, for both security and consistency
reasons.

We added git-native to the kern-tools-native recipe to get a consistently
new version available for any operations involving the tools.

So I'd add another question .. why is this operation not using our
natively built git ? Is there something going on with the path, environment
or something else that we missed when adding that native dependency.

Bruce

>
> Alex
>
> 
>


-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#62582): https://lists.yoctoproject.org/g/yocto/message/62582
Mute This Topic: https://lists.yoctoproject.org/mt/104509876/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [yocto-kernel-cache]: ti-am62: enable optee related kernel configs

2024-02-22 Thread Bruce Ashfield
In message: [yocto-kernel-cache]: ti-am62: enable optee related kernel configs
on 22/02/2024 Meng Li wrote:

> From: Limeng 
> 
> Hi Bruce,
> 
> This patch is used to enable optee related kernel configs.
> Could you please help to merge this patch into yocto-kernel-cache, branch is 
> yocto-6.1?

I've merged it to 6.1, and I've also spit out the feature fragment and merged 
it to 6.6 and master.

Bruce

> 
> diffstat info ad below:
> 
>  bsp/ti-am62/ti-am62.scc  |2 ++
>  features/optee/optee.cfg |3 +++
>  features/optee/optee.scc |4 
>  3 files changed, 9 insertions(+)
> 
> 
> thanks,
> Limeng

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13599): 
https://lists.yoctoproject.org/g/linux-yocto/message/13599
Mute This Topic: https://lists.yoctoproject.org/mt/104509212/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [kernel-cache][PATCH v2] squashfs: Add initial support

2024-02-22 Thread Bruce Ashfield
merged to 6.1+, SRCREV bumps will follow in a few days.

Bruce

In message: [linux-yocto] [kernel-cache][PATCH v2] squashfs: Add initial support
on 21/02/2024 Vyacheslav Yurkov wrote:

> It's required at least in selftest to test read-only file systems.
> 
> Signed-off-by: Vyacheslav Yurkov 
> ---
>  cfg/fs/squashfs.cfg | 2 ++
>  cfg/fs/squashfs.scc | 5 +
>  2 files changed, 7 insertions(+)
>  create mode 100644 cfg/fs/squashfs.cfg
>  create mode 100644 cfg/fs/squashfs.scc
> 
> diff --git a/cfg/fs/squashfs.cfg b/cfg/fs/squashfs.cfg
> new file mode 100644
> index ..27906251
> --- /dev/null
> +++ b/cfg/fs/squashfs.cfg
> @@ -0,0 +1,2 @@
> +# SPDX-License-Identifier: MIT
> +CONFIG_SQUASHFS=y
> diff --git a/cfg/fs/squashfs.scc b/cfg/fs/squashfs.scc
> new file mode 100644
> index ..bb82fe60
> --- /dev/null
> +++ b/cfg/fs/squashfs.scc
> @@ -0,0 +1,5 @@
> +# SPDX-License-Identifier: MIT
> +define KFEATURE_DESCRIPTION "Enable squashfs filesystem support"
> +define KFEATURE_COMPATIBILITY all
> +
> +kconf non-hardware squashfs.cfg
> -- 
> 2.25.1
> 

> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#13598): 
https://lists.yoctoproject.org/g/linux-yocto/message/13598
Mute This Topic: https://lists.yoctoproject.org/mt/104483810/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



  1   2   3   4   5   6   7   8   9   10   >