[linux-yocto][linux-yocto v6.1] bump marvell cn96xx kernel to v6.1 based on marvell SDK12

2023-06-05 Thread Ruiqiang Hao via lists.yoctoproject.org
v1->v2:
rebase to v6.1.32

Hi Bruce,

Please help to create branches and merge code into our linux-yocto repo.

repo:
linux-yocto
branch:
v6.1/standard/cn-sdkv5.15/octeon
v6.1/standard/preempt-rt/cn-sdkv5.15/octeon

Thanks,
Ruiqiang

The following changes since commit 24ec2fa877406f6e8ccce3841a1575e6d0e94679:

  Merge tag 'v6.1.32' into v6.1/standard/base (2023-06-05 09:43:33 -0400)

are available in the Git repository at:

  g...@github.com:cythe/linux.git linux-yocto/v6.1/standard/cn-sdkv5.15/octeon

for you to fetch changes up to 4e2002105376b6f9f227c56cb8f3f348d732e4c4:

  EDAC: Init minimum possible error desc grain (2023-06-06 03:23:27 +)


Aaro Koskinen (1):
  fwlog: fix invalid pointers and copy size in wraparound case

Aaron Williams (4):
  mmc: octeontx2: Add tuning support for HS400 mode
  mmc: octeontx2: Use flags for hardware differences
  mmc: octeontx2: fix handling calibration glitch
  drives: soc: marvell: Display version information for flash components

Alex Belits (2):
  kernel/exit.c: Add task cleanup callbacks
  arm64: Add support for ASID locking

Amit Singh Tomar (9):
  perf/marvell: add MBWC event
  perf/marvell: get ddr speed from "marvell,ddr-speed"
  arm_mpam: discover MPAM device behind the memory controller
  arm_mpam: create DSS MPAM device
  arm_mpam: get CPU accessibility for DSS MPAM
  arm_mpam: resctrl: fix formula to calculate MBW % to max and vice-versa.
  arm_mpam: resctrl: set the bandwidth granularity to minimum value
  arm_mpam: Keep MBW_MIN close to MBW_MAX
  arm_mpam: remove debug message from __init

Andrew Pinski (1):
  arm64: Add workaround for Cavium erratum 36890

Angela Czubak (1):
  octeontx2-af: fix rvu_sso_ggrp_taq_flush

Anil Kumar Reddy (4):
  coresight: tmc-etr: Fix PREVBOOT mode trace buffer handling
  coresight: tmc-etr: Add support to use reserved memory
  coresight: tmc: Add support for register metadata
  coresight: tmc: Read previous boot trace data

Ankur Dwivedi (3):
  octeontx2-af: mcs: add mailboxes for fips
  octeontx2-af: rvu: enable mcs fips mailboxes
  soc: marvell: hw_access: add mapping for mcs registers

Ashwin Sekhar T K (2):
  octeontx2-af: extend npa context reading capability
  soc: marvell: hw_access: add support to read aura/pool context

Baha Mesleh (13):
  octeontx2-bphy-netdev: fix cleanup sequence in char device release
  octeontx2-bphy-netdev: add debugfs support
  octeontx2-bphy-netdev: limit cpri error logging rate
  octeontx2-bphy-netdev: fix link carrier state update
  octeontx2-bphy-netdev: fix possibility of processing the mbt multiple 
times
  octeontx2-bphy-netdev: Fix cpri rx packet handling
  octeontx2-bphy-netdev: Fix cpri interrupt handling
  octeontx2-bphy-netdev: re-enable cpri gpint when interface is stopped
  octeontx2-bphy-netdev: Fix cnf10k link state set
  octeontx2-bphy-netdev: Add cnf10k rfoe debugfs
  octeontx2-bphy-netdev: Use PTP ring tail index to read timestamp
  octeontx2-bphy-netdev: fix link carrier state update for cnf10k
  octeontx2-bphy-netdev: Fix rfoe ptp clock cleanup

Bharat Bhushan (4):
  soc/octeontx2 : Add driver support for NMI GTI watchdog
  cn10k: Add workaround for MRVL TAD Errata-38891
  clocksource: Add Marvell Errata-38627 workaround
  KVM: arm64: Extend timer errata-38627 to kvm

Bhaskara Budiredla (3):
  mmc: octeontx2: enables mmc polling for pstore path
  mmc: octeontx2: cleanup mmc_oops driver
  mmc: octeontx2: Add MMC polling method to support kmsg panic/oops write

Chandrakala Chavva (12):
  net: thunderx: Fix RXAUI link status
  driver: net: thunder: Print 1000Base-X or SGMII based on mode.
  mmc: octeontx2: Use proper register to clear interrupts
  mmc: octeontx2: Fix tuning for T96 C0
  mmc: octeontx2: Configure flags for T96 pass B0
  drives: soc: marvell: Update octtx_info to display sdk-version
  drivers: soc: sw_up: Check cn10k SOC check
  drivers: soc: sw_up: Change gserp firmware bit position
  driver: edac: octeontx: Add revision check for new pass of the chip
  drivers: mmc: sdhci-cadence: Change command delay value
  drivers: mrvl_swup: Adapt and fix memory allocation with ioctl
  drivers: mrvl_swup: Add additional changes to logbuffer support

Christina Jacob (3):
  net:thunderx: fix memory leak in nicvf driver.
  net: thunderx: Do a PCS reset upon SGMII link toggle
  octeontx2-pf: Add ethtool -m option support.

Damian Eppel (29):
  soc: marvell: MDIO uio driver
  soc: marvell: mvmdio_uio: lock on accessing mdio bus
  soc: marvell: mvmdio_uio: paged access support
  soc: marvell: cn10k SerDes diagnostics debugfs driver
  soc: marvell: cn10k SerDes diag: removed Tx pre3
  soc: marvell: 

[yocto] M+ & H bugs with Milestone Movements WW22

2023-06-05 Thread Stephen Jolley
All,

YP M+ or high bugs which moved to a new milestone in WW22 are listed below: 


Priority

Bug ID

Short Description

Changer

Owner

Was

Became


Medium+

14710  

Improve cargo fetcher test cases

randy.macl...@windriver.com

randy.macl...@windriver.com

4.3 M1

4.3 M2

Thanks, 

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com  

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60187): https://lists.yoctoproject.org/g/yocto/message/60187
Mute This Topic: https://lists.yoctoproject.org/mt/99356603/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] Enhancements/Bugs closed WW22!

2023-06-05 Thread Stephen Jolley
All,

The below were the owners of enhancements or bugs closed during the last
week!


Who

Count


wen.yan@intel.com

1


thr...@amazon.de

1


st...@sakoman.com

1


Grand Total

3

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60186): https://lists.yoctoproject.org/g/yocto/message/60186
Mute This Topic: https://lists.yoctoproject.org/mt/99356596/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] Current high bug count owners for Yocto Project 4.3

2023-06-05 Thread Stephen Jolley
All,

Below is the list as of top 33 bug owners as of the end of WW22 of who have
open medium or higher bugs and enhancements against YP 4.3. There are 100
possible work days left until the final release candidates for YP 4.3 needs
to be released.




Who

Count


michael.opdenac...@bootlin.com

33


ross.bur...@arm.com

32


richard.pur...@linuxfoundation.org

28


david.re...@windriver.com

26


randy.macl...@windriver.com

25


bruce.ashfi...@gmail.com

25


jpewhac...@gmail.com

11


pa...@zhukoff.net

7


sakib.sa...@windriver.com

6


sundeep.kokko...@windriver.com

5


pi...@pidge.org

4


yash.shi...@windriver.com

3


tim.orl...@konsulko.com

3


p.lob...@welotec.com

2


jon.ma...@arm.com

2


alexis.loth...@bootlin.com

2


tvgamb...@gmail.com

1


thr...@amazon.de

1


thomas.per...@bootlin.com

1


mathew.pro...@gmail.com

1


martin.ja...@gmail.com

1


mark.ha...@kernel.crashing.org

1


mark.asselst...@windriver.com

1


louis.ran...@syslinbit.com

1


johannes.schri...@blueye.no

1


jens.ge...@desy.de

1


geissona...@yahoo.com

1


frederic.martins...@gmail.com

1


frank.wo...@smile.fr

1


fawzi.kha...@smile.fr

1


fathi.bou...@linaro.org

1


anuj.mit...@intel.com

1


alexandre.bell...@bootlin.com

1


Grand Total

231

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60185): https://lists.yoctoproject.org/g/yocto/message/60185
Mute This Topic: https://lists.yoctoproject.org/mt/99356578/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] Yocto Project Newcomer & Unassigned Bugs - Help Needed

2023-06-05 Thread Stephen Jolley
All,

 

The triage team is starting to try and collect up and classify bugs which a
newcomer to the project would be able to work on in a way which means people
can find them. They're being listed on the triage page under the appropriate
heading:

https://wiki.yoctoproject.org/wiki/Bug_Triage#Newcomer_Bugs  Also please
review:
https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded and
how to create a bugzilla account at:

https://bugzilla.yoctoproject.org/createaccount.cgi

The idea is these bugs should be straight forward for a person to help work
on who doesn't have deep experience with the project.  If anyone can help,
please take ownership of the bug and send patches!  If anyone needs
help/advice there are people on irc who can likely do so, or some of the
more experienced contributors will likely be happy to help too.

 

Also, the triage team meets weekly and does its best to handle the bugs
reported into the Bugzilla. The number of people attending that meeting has
fallen, as have the number of people available to help fix bugs. One of the
things we hear users report is they don't know how to help. We (the triage
team) are therefore going to start reporting out the currently 434
unassigned or newcomer bugs.

 

We're hoping people may be able to spare some time now and again to help out
with these.  Bugs are split into two types, "true bugs" where things don't
work as they should and "enhancements" which are features we'd want to add
to the system.  There are also roughly four different "priority" classes
right now,  "4.3", "4.4", "4.99" and "Future", the more pressing/urgent
issues being in "4.3" and then "4.4".

 

Please review this link and if a bug is something you would be able to help
with either take ownership of the bug, or send me (sjolley.yp...@gmail.com
 ) an e-mail with the bug number you would
like and I will assign it to you (please make sure you have a Bugzilla
account).  The list is at:
https://wiki.yoctoproject.org/wiki/Bug_Triage_Archive#Unassigned_or_Newcomer
_Bugs

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60184): https://lists.yoctoproject.org/g/yocto/message/60184
Mute This Topic: https://lists.yoctoproject.org/mt/99356562/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto]: [kernel/kernel-rt v6.1]: add kernel patches for NXP ls1043ardb/ls1046ardb platform

2023-06-05 Thread Meng Li via lists.yoctoproject.org


> -Original Message-
> From: Bruce Ashfield 
> Sent: Monday, June 5, 2023 11:29 PM
> To: Li, Meng 
> Cc: linux-yocto@lists.yoctoproject.org
> Subject: Re: [linux-yocto]: [kernel/kernel-rt v6.1]: add kernel patches for 
> NXP
> ls1043ardb/ls1046ardb platform
> 
> CAUTION: This email comes from a non Wind River email account!
> Do not click links or open attachments unless you recognize the sender and
> know the content is safe.
> 
> In message: [linux-yocto]: [kernel/kernel-rt v6.1]: add kernel patches for NXP
> ls1043ardb/ls1046ardb platform on 02/06/2023 Meng Li wrote:
> 
> > From: Limeng 
> >
> > Hi Bruce,
> >
> > The 9 patches are for NXP ls1043ardb/ls1046ardb platform, and I want to
> merge them into linux-yocto.
> 
> It looks like there are more than 9 patches from the summary below.
> 
> I was able to fetch and merge to v6.1/standard/nxp-sdk-6.1/nxp-soc, but the
> preempt-rt version has conflicts due to the baseline of the branch you 
> provided.
> 
> That being said, I dumped the 14 patches from the summary below and
> manually merged them to the preempt-rt branch.
> 
> If anything is wrong, send follow up patches.
> 

Yes! there is 14 patches that I want to submit.
And very appreciate that you merged these patches manually.
I will create rt branch for pull request next time so that avoid your extra 
effort.

Thanks again,
Limeng

> Bruce
> 
> > So, could you please help merge these patches into linux-ycoto kernel,
> > branch are v6.1/standard/nxp-sdk-6.1/nxp-soc and v6.1/standard/preempt-
> rt/nxp-sdk-6.1/nxp-soc?
> > The 14 patches are in my public repo
> > https://github.com/limeng-linux/linux-yocto-6.1.git
> > v6.1/standard/nxp-sdk-6.1/nxp-soc
> >
> >
> > diffstat info as below:
> >
> >  arch/arm64/boot/dts/freescale/Makefile|
> > 2
> >  arch/arm64/boot/dts/freescale/fsl-ls1023a-rdb-sdk.dts |   
> > 40
> +
> >  arch/arm64/boot/dts/freescale/fsl-ls1023a-rdb-usdpaa.dts  |   
> > 40
> +
> >  arch/arm64/boot/dts/freescale/fsl-ls1026a-rdb-sdk.dts |   
> > 40
> +
> >  arch/arm64/boot/dts/freescale/fsl-ls1026a-rdb-usdpaa.dts  |   
> > 40
> +
> >  arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi|
> > 1
> >  arch/arm64/boot/dts/freescale/fsl-ls1046a-rdb.dts |
> > 2
> >  drivers/net/ethernet/freescale/dpaa/dpaa_eth.c|
> > 3
> >  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth.c|
> > 3
> >  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth_common.c |   
> > 41
> +-
> >  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth_common.h |
> > 3
> >  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth_sg.c |
> > 4
> >  drivers/net/ethernet/freescale/sdk_dpaa/mac-api.c |
> > 3
> >  drivers/net/ethernet/freescale/sdk_dpaa/mac.c |
> > 2
> >  drivers/net/ethernet/freescale/sdk_fman/Peripherals/FM/Port/fm_port.c |
> 8 -
> >  drivers/net/ethernet/freescale/sdk_fman/src/wrapper/lnxwrp_fm.c   |   
> > 22
> +
> >  drivers/net/ethernet/freescale/sdk_fman/src/xx/xx_arm_linux.c |
> > 3
> >  drivers/staging/fsl_qbman/dpa_alloc.c |   
> > 15 ++-
> >  drivers/staging/fsl_qbman/qman_high.c |   
> > 19 +++-
> >  19 files changed, 268 insertions(+), 23 deletions(-)
> >
> >
> > Pull request info as below:
> >
> > The following changes since commit
> 763ac07dd98b3dc2423aa279bd382e456112ef6f:
> >
> >   Merge branch 'v6.1/standard/base' into
> > v6.1/standard/nxp-sdk-6.1/nxp-soc (2023-05-31 19:35:16 -0400)
> >
> > are available in the Git repository at:
> >
> >   https://github.com/limeng-linux/linux-yocto-6.1.git
> > v6.1/standard/nxp-sdk-6.1/nxp-soc
> >
> > for you to fetch changes up to 7c9ecab856835cefef51c11a0322089fe81a85a7:
> >
> >   driver: net: dpaa: release resource when executing kexec (2023-06-02
> > 01:38:34 -0400)
> >
> > 
> > Meng Li (12):
> >   driver: net: dpaa: improve the assignment operation for context cache 
> > line
> >   arch: arm64: dts: add dts files for nxp-ls1023 platform
> >   arch: arm64: dts: disable sec_jr2 dts node
> >   drvier: staging: fsl_qbman: move used_node variable allocation out the
> lock/unlock section
> >   drvier: dpaa: Convert the rx_pool_channel_init from spinlock to mutex
> >   driver: sdk_fman: remove the disable interrupt action in xx_Malloc()
> >   driver: staging: fsl_qbman: avoid preempt disable action by invoking
> this_cpu_ptr() in rt kernel
> >   driver: staging: fsl_qbman: improve PORTAL_IRQ_LOCK/UNLOCK() with
> local lock interface
> >   arch: arm64: dts: add dts files for nxp-ls1026 platform
> >   arch: arm64: dts: set correct phy-connection-type for aqr107 10G 

Re: [yocto] Setting the nodatacow flag on a BTRFS directory

2023-06-05 Thread James Puderer
On Mon, Jun 5, 2023 at 4:30 AM Ross Burton  wrote:

> On 26 May 2023, at 16:23, James Puderer via lists.yoctoproject.org
>  wrote:
> >
> > Hello all,
> >
> > I'm trying to figure out how to set the `nodatacow` flag on a directory
> in a BTRFS image at build time.  Normally this is done by running 'chattr
> +c '.  Unfortunately, this doesn't seem to be something supported by
> fakeroot/pseudo.  I would really like to avoid doing it at runtime, or
> mounting the filesystem in loopback mode (requires root).
> >
> > This seems like something that Yocto *should* be able to do.  Am I
> missing something?  If not, what would be the correct place to implement
> something like this?
>
> When and how are you trying to do this?  If it’s at rootfs time then the
> rootfs isn’t yet in the target btrfs format but simply a directory on in
> your build tree, and you’ll need to test that the attrs survive the
> transition from a directory to a btrfs image.
>

Right, I'm *trying* doing this at image build time.  I've tried doing it by
adding file named base-files_%.bbappend to one of my layers:

DEPENDS:append = " e2fsprogs-native"

do_install:append() {
# Disable COW on journal
mkdir -p ${D}${localstatedir}/log/journal
chattr.e2fsprogs +C ${D}/var/log/journal
}


Now, as I said, this doesn't work, since this chattr flag isn't captured by
pseudo, and my underlying ext4 file system doesn't support this flag either
(so it results in an error).

chattr.e2fsprogs: Operation not supported while setting flags on
/home/jpuderer/target/build/tmp-glibc/work/nxp_s32g-wrs-linux/base-files/3.0.14-r89/image/var/log/journal


I would *like* it if there was a way to make pseudo capture the chattr flag
in the way similar to how pseudo currently captures extended file
attributes (which is used by things like SELinux and IMA).  Failing that,
I'm hoping for some guidance on what the best way to accomplish something
like this at build time would be.

Doing it at first boot is not a great solution IMHO, since you're really
just pushing part of your build process into the first boot.

-- James

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60183): https://lists.yoctoproject.org/g/yocto/message/60183
Mute This Topic: https://lists.yoctoproject.org/mt/99151943/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] new recipe file to extract the tar.gz in to root directory #hardknott

2023-06-05 Thread Mahendra Sondagar
Hello geeks

Hope all are well

I need to create the Yocto recipe to extract the local tra.gz based project 
files in to root directory

here is my recipe contents

###

SUMMARY = "Eyesite Application"
LICENSE = "MIT"

FILESEXTRAPATHS_prepend := "${THISDIR}/files:"

LIC_FILES_CHKSUM = 
"file://${COMMON_LICENSE_DIR}/MIT;md5=0835ade698e0bcf8506ecda2f7b4f302"

FILES_${PN} += "/eyesite"

SRC_URI = "file://eyesite.tar.gz"

S = "${WORKDIR}"

do_unpack() {
# Extract the tar.gz file
tar -xf ${WORKDIR}/eyesite.tar.gz -C ${WORKDIR}
}

do_install() {
# Create the eyesite directory in the root
install -d ${D}/eyesite

# Install the extracted application
cp -r ${WORKDIR}/eyesite ${D}/eyesite
}

#

The file structure is as follows under the *recipe-app* file

├── eyesite
│   ├── eyesite_1.0.bb
│   └── files
│   └── eyesite.tar.gz

I'm getting below Yocto error during the building


Log data follows:
| DEBUG: Executing shell function do_unpack
| tar: 
/home/mahi/Documents/AIO_System/var-fslc-yocto/build_aio/tmp/work/cortexa7t2hf-neon-fslc-linux-gnueabi/eyesite/1.0-r0/eyesite.tar.gz:
 Cannot open: No such file or directory
| tar: Error is not recoverable: exiting now
| WARNING: exit code 2 from a shell command.
| ERROR: 
ExecutionError('/home/mahi/Documents/AIO_System/var-fslc-yocto/build_aio/tmp/work/cortexa7t2hf-neon-fslc-linux-gnueabi/eyesite/1.0-r0/temp/run.do_unpack.82783',
 2, None, None)



Can anyone help me here ?

Thanks

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60182): https://lists.yoctoproject.org/g/yocto/message/60182
Mute This Topic: https://lists.yoctoproject.org/mt/99345996/21656
Mute #hardknott:https://lists.yoctoproject.org/g/yocto/mutehashtag/hardknott
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] Trial merge of v5.15.115 v6.1.32 for linux-yocto

2023-06-05 Thread Bruce Ashfield
Thanks Kevin,

I've done the merges, and indeed, only the xlnx branches have issues.

Bruce

On Mon, Jun 5, 2023 at 8:49 AM Kevin Hao  wrote:
>
> Hi Bruce,
>
> This is a trial merge of the stable kernel v5.15.115 v6.1.32 for the 
> following branches in the linux-yocto.
>   3f02107476a2  v5.15/standard/sdkv5.10/axxia
>   41fceb476385  v5.15/standard/preempt-rt/sdkv5.10/axxia
>   53741a09dcbd  v5.15/standard/base
>   98cba64b4f1d  v5.15/standard/preempt-rt/base
>   7e9822fb32f5  v5.15/standard/cn-sdkv5.4/octeon
>   fb2919d7b815  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon
>   71ffd99e3a8c  v5.15/standard/cn-sdkv5.15/octeon
>   e8427b210cf8  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon
>   514b78c6284a  v5.15/standard/ti-sdk-5.10/ti-j72xx
>   4ba44e533676  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
>   b6dcefa885de  v5.15/standard/nxp-sdk-5.15/nxp-soc
>   76a66bb282f9  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
>   0b55338ba72f  v5.15/standard/bcm-2xxx-rpi
>   396ccb2a8150  v5.15/standard/preempt-rt/bcm-2xxx-rpi
>   37e7afc3511e  v5.15/standard/nxp-sdk-5.15/nxp-s32g
>   970662f744a2  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   e805b15e054b  v5.15/standard/intel-sdk-5.15/intel-socfpga
>   7e90565c9938  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
>   67b9b39444dd  v5.15/standard/x86
>   51b8dbfc66a3  v5.15/standard/preempt-rt/x86
>   7fcd19fcd65a  v5.15/standard/sdkv5.15/xlnx-soc  
>#Have textual conflicts
>   039ae6674a14  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc   
>#Have textual conflicts
>   64c0e1aead3a  v6.1/standard/base
>   c72c9cd61636  v6.1/standard/preempt-rt/base
>   5e81a008eb5c  v6.1/standard/ti-sdk-5.10/ti-j7xxx
>   58862d7786e8  v6.1/standard/preempt-rt/ti-sdk-5.10/ti-j7xxx
>   605b818f3e36  v6.1/standard/nxp-sdk-6.1/nxp-soc
>   d4c989f94d4b  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc
>   f93704aa07b6  v6.1/standard/bcm-2xxx-rpi
>   c7ece8f60ed9  v6.1/standard/preempt-rt/bcm-2xxx-rpi
>   045daac35ae4  v6.1/standard/nxp-sdk-5.15/nxp-s32g
>   7c74b276c133  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
>   64c0e1aead3a  v6.1/standard/x86
>   b88390f7a4c4  v6.1/standard/preempt-rt/x86
>   bf3836c1b6ce  v6.1/standard/sdkv6.1/xlnx-soc
>#Have textual conflicts
>   6d17afc7b0a3  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc 
>#Have textual conflicts
>
> This stable release seems almost perfect and there is only a very trivial 
> conflict.
> All the branches have passed my build test. I have pushed all these branches 
> to:
> https://github.com/haokexin/linux
>
> You can use this as a reference for the linux-yocto stable kernel bump.
>
> Thanks,
> Kevin



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#12697): 
https://lists.yoctoproject.org/g/linux-yocto/message/12697
Mute This Topic: https://lists.yoctoproject.org/mt/99339363/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: 
https://lists.yoctoproject.org/g/linux-yocto/leave/6687884/21656/624485779/xyzzy
 [arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto] [PATCH] marvell-cn96xx: add marvell-cn96xx kernel config

2023-06-05 Thread Bruce Ashfield
merged.

Bruce

In message: [PATCH] marvell-cn96xx: add marvell-cn96xx kernel config
on 05/06/2023 Ruiqiang Hao wrote:

> From: Ruiqiang Hao 
> 
> Add marvell-cn96xx kernel config for linux v6.1.
> This kernel configuration is applicable to the Marvell SDK 12.
> 
> Signed-off-by: Ruiqiang Hao 
> ---
>  .../marvell-cn96xx-preempt-rt.cfg | 14 +
>  .../marvell-cn96xx-preempt-rt.scc | 10 
>  bsp/marvell-cn96xx/marvell-cn96xx.cfg | 51 +--
>  3 files changed, 71 insertions(+), 4 deletions(-)
>  create mode 100644 bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.cfg
>  create mode 100644 bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.scc
> 
> diff --git a/bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.cfg 
> b/bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.cfg
> new file mode 100644
> index ..0b4edbb7
> --- /dev/null
> +++ b/bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.cfg
> @@ -0,0 +1,14 @@
> +..
> +.WARNING
> +.
> +. This file is a kernel configuration fragment, and not a full kernel
> +. configuration file.  The final kernel configuration is made up of
> +. an assembly of processed fragments, each of which is designed to
> +. capture a specific part of the final configuration (e.g. platform
> +. configuration, feature configuration, and board specific hardware
> +. configuration).  For more information on kernel configuration, please
> +. consult the product documentation.
> +.
> +..
> +
> +# CONFIG_TRANSPARENT_HUGEPAGE is not set
> diff --git a/bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.scc 
> b/bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.scc
> new file mode 100644
> index ..ff241f20
> --- /dev/null
> +++ b/bsp/marvell-cn96xx/marvell-cn96xx-preempt-rt.scc
> @@ -0,0 +1,10 @@
> +# SPDX-License-Identifier: MIT
> +define KMACHINE marvell-cn96xx
> +define KTYPE preempt-rt
> +define KARCH arm64
> +
> +include ktypes/preempt-rt
> +
> +include marvell-cn96xx.scc
> +
> +kconf hardware marvell-cn96xx-preempt-rt.cfg
> diff --git a/bsp/marvell-cn96xx/marvell-cn96xx.cfg 
> b/bsp/marvell-cn96xx/marvell-cn96xx.cfg
> index 1b1c4af3..caae1cc5 100644
> --- a/bsp/marvell-cn96xx/marvell-cn96xx.cfg
> +++ b/bsp/marvell-cn96xx/marvell-cn96xx.cfg
> @@ -33,7 +33,6 @@ CONFIG_PCI_IOV=y
>  
>  CONFIG_PCI_HOST_GENERIC=y
>  CONFIG_PCI_HOST_THUNDER_PEM=y
> -CONFIG_PCI_HOST_OCTEONTX2_PEM=y
>  
>  # Ethernet
>  CONFIG_OCTEONTX2_AF=y
> @@ -41,6 +40,7 @@ CONFIG_OCTEONTX2_PF=y
>  CONFIG_OCTEONTX2_VF=y
>  CONFIG_USB_USBNET=y
>  CONFIG_USB_NET_AX88179_178A=y
> +CONFIG_DCB=y
>  
>  # NVMe
>  CONFIG_BLK_DEV_NVME=y
> @@ -97,17 +97,16 @@ CONFIG_REGULATOR_GPIO=y
>  # VFIO
>  CONFIG_VFIO=y
>  CONFIG_VFIO_PCI=y
> -CONFIG_VFIO_NOIOMMU=y
>  
>  # Misc
>  CONFIG_EEPROM_AT24=y
>  CONFIG_HW_RANDOM=y
>  CONFIG_HW_RANDOM_CAVIUM=y
> -CONFIG_OCTEONTX2_RM=y
> -CONFIG_OCTEONTX2_RM_DOM_SYSFS=y
> +CONFIG_MARVELL_MEMTEST=y
>  
>  # BPHY
>  CONFIG_MARVELL_OTX_BPHY_CTR=y
> +CONFIG_OCTEONTX2_BPHY_RFOE_NETDEV=y
>  
>  # Mailbox
>  CONFIG_MAILBOX=y
> @@ -122,3 +121,47 @@ CONFIG_COMMON_CLK_SCMI=y
>  # CPU freq
>  CONFIG_CPU_FREQ=y
>  CONFIG_ARM_SCMI_CPUFREQ=y
> +
> +# GHES
> +CONFIG_ACPI=y
> +CONFIG_ACPI_APEI=y
> +CONFIG_ACPI_APEI_GHES=y
> +CONFIG_ARM_SDE_INTERFACE=y
> +CONFIG_EDAC_OCTEONTX=y
> +
> +# CORESIGHT
> +CONFIG_CORESIGHT=y
> +CONFIG_CORESIGHT_LINKS_AND_SINKS=y
> +CONFIG_CORESIGHT_LINK_AND_SINK_TMC=y
> +CONFIG_CORESIGHT_CATU=y
> +CONFIG_CORESIGHT_SINK_TPIU=y
> +CONFIG_CORESIGHT_SINK_ETBV10=y
> +CONFIG_CORESIGHT_SOURCE_ETM4X=y
> +CONFIG_CORESIGHT_CPU_DEBUG=y
> +CONFIG_CORESIGHT_CTI=y
> +CONFIG_CORESIGHT_CTI_INTEGRATION_REGS=y
> +
> +# MARVELL_UB
> +CONFIG_MARVELL_UB=y
> +CONFIG_MARVELL_UB_GEN_DRIVER=y
> +
> +# AVS_RESET
> +CONFIG_MARVELL_AVS_RESET=y
> +
> +# SFP_INFO
> +CONFIG_MARVELL_SFP_INFO=y
> +
> +# FWLOG
> +CONFIG_MARVELL_FWLOG=y
> +
> +# PMU
> +CONFIG_ARM_SPE_PMU=y
> +CONFIG_ARM_SMMU_V3_PMU=y
> +
> +# PTP clock support
> +CONFIG_PTP_1588_CLOCK=y
> +CONFIG_PTP_1588_CLOCK_IDTCM=y
> +
> +# Currently this driver only work for cn106xx, but it is set to 'm' by 
> default.
> +# So we have to disable it explicitly.
> +# CONFIG_MARVELL_CN10K_SERDES_DIAGNOSTICS is not set
> -- 
> 2.35.5
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#12696): 
https://lists.yoctoproject.org/g/linux-yocto/message/12696
Mute This Topic: https://lists.yoctoproject.org/mt/99332825/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: 
https://lists.yoctoproject.org/g/linux-yocto/leave/6687884/21656/624485779/xyzzy
 [arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][linux-yocto v6.1] bump marvell cn96xx kernel to v6.1 based on marvell SDK12

2023-06-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v6.1] bump marvell cn96xx kernel to v6.1 
based on marvell SDK12
on 05/06/2023 Ruiqiang Hao wrote:

> Hi Bruce,
> 
> Please help to create branches and merge code into our linux-yocto repo.
> 
> repo:
>   linux-yocto
> branch:
>   v6.1/standard/cn-sdkv5.15/octeon
>   v6.1/standard/preempt-rt/cn-sdkv5.15/octeon

I just merged another 6.1 -stable to linux-yocto, it seems to
be causing conflicts with the branches.

Can you rebase them, and send a new pull request.

Bruce

> 
> Thanks,
> Ruiqiang
> 
> The following changes since commit 456d730e6202dd0fc120322d64cf70a2cbccc572:
> 
>   Merge tag 'v6.1.31' into v6.1/standard/base (2023-05-31 19:33:40 -0400)
> 
> are available in the Git repository at:
> 
>   g...@github.com:cythe/linux.git linux-yocto/v6.1/standard/cn-sdkv5.15/octeon
> 
> for you to fetch changes up to 0b927763e1ce19b5b07f09cf2381aad90ec1cf2e:
> 
>   EDAC: Init minimum possible error desc grain (2023-06-01 07:45:27 +)
> 
> 
> Aaro Koskinen (1):
>   fwlog: fix invalid pointers and copy size in wraparound case
> 
> Aaron Williams (4):
>   mmc: octeontx2: Add tuning support for HS400 mode
>   mmc: octeontx2: Use flags for hardware differences
>   mmc: octeontx2: fix handling calibration glitch
>   drives: soc: marvell: Display version information for flash components
> 
> Alex Belits (2):
>   kernel/exit.c: Add task cleanup callbacks
>   arm64: Add support for ASID locking
> 
> Amit Singh Tomar (9):
>   perf/marvell: add MBWC event
>   perf/marvell: get ddr speed from "marvell,ddr-speed"
>   arm_mpam: discover MPAM device behind the memory controller
>   arm_mpam: create DSS MPAM device
>   arm_mpam: get CPU accessibility for DSS MPAM
>   arm_mpam: resctrl: fix formula to calculate MBW % to max and vice-versa.
>   arm_mpam: resctrl: set the bandwidth granularity to minimum value
>   arm_mpam: Keep MBW_MIN close to MBW_MAX
>   arm_mpam: remove debug message from __init
> 
> Andrew Pinski (1):
>   arm64: Add workaround for Cavium erratum 36890
> 
> Angela Czubak (1):
>   octeontx2-af: fix rvu_sso_ggrp_taq_flush
> 
> Anil Kumar Reddy (4):
>   coresight: tmc-etr: Fix PREVBOOT mode trace buffer handling
>   coresight: tmc-etr: Add support to use reserved memory
>   coresight: tmc: Add support for register metadata
>   coresight: tmc: Read previous boot trace data
> 
> Ankur Dwivedi (3):
>   octeontx2-af: mcs: add mailboxes for fips
>   octeontx2-af: rvu: enable mcs fips mailboxes
>   soc: marvell: hw_access: add mapping for mcs registers
> 
> Ashwin Sekhar T K (2):
>   octeontx2-af: extend npa context reading capability
>   soc: marvell: hw_access: add support to read aura/pool context
> 
> Baha Mesleh (13):
>   octeontx2-bphy-netdev: fix cleanup sequence in char device release
>   octeontx2-bphy-netdev: add debugfs support
>   octeontx2-bphy-netdev: limit cpri error logging rate
>   octeontx2-bphy-netdev: fix link carrier state update
>   octeontx2-bphy-netdev: fix possibility of processing the mbt multiple 
> times
>   octeontx2-bphy-netdev: Fix cpri rx packet handling
>   octeontx2-bphy-netdev: Fix cpri interrupt handling
>   octeontx2-bphy-netdev: re-enable cpri gpint when interface is stopped
>   octeontx2-bphy-netdev: Fix cnf10k link state set
>   octeontx2-bphy-netdev: Add cnf10k rfoe debugfs
>   octeontx2-bphy-netdev: Use PTP ring tail index to read timestamp
>   octeontx2-bphy-netdev: fix link carrier state update for cnf10k
>   octeontx2-bphy-netdev: Fix rfoe ptp clock cleanup
> 
> Bharat Bhushan (4):
>   soc/octeontx2 : Add driver support for NMI GTI watchdog
>   cn10k: Add workaround for MRVL TAD Errata-38891
>   clocksource: Add Marvell Errata-38627 workaround
>   KVM: arm64: Extend timer errata-38627 to kvm
> 
> Bhaskara Budiredla (3):
>   mmc: octeontx2: enables mmc polling for pstore path
>   mmc: octeontx2: cleanup mmc_oops driver
>   mmc: octeontx2: Add MMC polling method to support kmsg panic/oops write
> 
> Chandrakala Chavva (12):
>   net: thunderx: Fix RXAUI link status
>   driver: net: thunder: Print 1000Base-X or SGMII based on mode.
>   mmc: octeontx2: Use proper register to clear interrupts
>   mmc: octeontx2: Fix tuning for T96 C0
>   mmc: octeontx2: Configure flags for T96 pass B0
>   drives: soc: marvell: Update octtx_info to display sdk-version
>   drivers: soc: sw_up: Check cn10k SOC check
>   drivers: soc: sw_up: Change gserp firmware bit position
>   driver: edac: octeontx: Add revision check for new pass of the chip
>   drivers: mmc: sdhci-cadence: Change command delay value
>   drivers: mrvl_swup: Adapt and fix memory allocation with ioctl
>   drivers: mrvl_swup: Add additional changes to logbuffer support
> 

Re: [linux-yocto]: [kernel/kernel-rt v6.1]: add kernel patches for NXP ls1043ardb/ls1046ardb platform

2023-06-05 Thread Bruce Ashfield
In message: [linux-yocto]: [kernel/kernel-rt v6.1]: add kernel patches for NXP 
ls1043ardb/ls1046ardb platform
on 02/06/2023 Meng Li wrote:

> From: Limeng 
> 
> Hi Bruce,
> 
> The 9 patches are for NXP ls1043ardb/ls1046ardb platform, and I want to merge 
> them into linux-yocto.

It looks like there are more than 9 patches from the summary below.

I was able to fetch and merge to v6.1/standard/nxp-sdk-6.1/nxp-soc, but
the preempt-rt version has conflicts due to the baseline of the branch
you provided.

That being said, I dumped the 14 patches from the summary below and
manually merged them to the preempt-rt branch.

If anything is wrong, send follow up patches.

Bruce

> So, could you please help merge these patches into linux-ycoto kernel,
> branch are v6.1/standard/nxp-sdk-6.1/nxp-soc and 
> v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc?
> The 14 patches are in my public repo 
> https://github.com/limeng-linux/linux-yocto-6.1.git 
> v6.1/standard/nxp-sdk-6.1/nxp-soc
> 
> 
> diffstat info as below:
> 
>  arch/arm64/boot/dts/freescale/Makefile|2
>  arch/arm64/boot/dts/freescale/fsl-ls1023a-rdb-sdk.dts |   40 
> +
>  arch/arm64/boot/dts/freescale/fsl-ls1023a-rdb-usdpaa.dts  |   40 
> +
>  arch/arm64/boot/dts/freescale/fsl-ls1026a-rdb-sdk.dts |   40 
> +
>  arch/arm64/boot/dts/freescale/fsl-ls1026a-rdb-usdpaa.dts  |   40 
> +
>  arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi|1
>  arch/arm64/boot/dts/freescale/fsl-ls1046a-rdb.dts |2
>  drivers/net/ethernet/freescale/dpaa/dpaa_eth.c|3
>  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth.c|3
>  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth_common.c |   41 
> +-
>  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth_common.h |3
>  drivers/net/ethernet/freescale/sdk_dpaa/dpaa_eth_sg.c |4
>  drivers/net/ethernet/freescale/sdk_dpaa/mac-api.c |3
>  drivers/net/ethernet/freescale/sdk_dpaa/mac.c |2
>  drivers/net/ethernet/freescale/sdk_fman/Peripherals/FM/Port/fm_port.c |8 
> -
>  drivers/net/ethernet/freescale/sdk_fman/src/wrapper/lnxwrp_fm.c   |   22 
> +
>  drivers/net/ethernet/freescale/sdk_fman/src/xx/xx_arm_linux.c |3
>  drivers/staging/fsl_qbman/dpa_alloc.c |   15 
> ++-
>  drivers/staging/fsl_qbman/qman_high.c |   19 
> +++-
>  19 files changed, 268 insertions(+), 23 deletions(-)
> 
> 
> Pull request info as below:
> 
> The following changes since commit 763ac07dd98b3dc2423aa279bd382e456112ef6f:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/nxp-sdk-6.1/nxp-soc 
> (2023-05-31 19:35:16 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/limeng-linux/linux-yocto-6.1.git 
> v6.1/standard/nxp-sdk-6.1/nxp-soc
> 
> for you to fetch changes up to 7c9ecab856835cefef51c11a0322089fe81a85a7:
> 
>   driver: net: dpaa: release resource when executing kexec (2023-06-02 
> 01:38:34 -0400)
> 
> 
> Meng Li (12):
>   driver: net: dpaa: improve the assignment operation for context cache 
> line
>   arch: arm64: dts: add dts files for nxp-ls1023 platform
>   arch: arm64: dts: disable sec_jr2 dts node
>   drvier: staging: fsl_qbman: move used_node variable allocation out the 
> lock/unlock section
>   drvier: dpaa: Convert the rx_pool_channel_init from spinlock to mutex
>   driver: sdk_fman: remove the disable interrupt action in xx_Malloc()
>   driver: staging: fsl_qbman: avoid preempt disable action by invoking 
> this_cpu_ptr() in rt kernel
>   driver: staging: fsl_qbman: improve PORTAL_IRQ_LOCK/UNLOCK() with local 
> lock interface
>   arch: arm64: dts: add dts files for nxp-ls1026 platform
>   arch: arm64: dts: set correct phy-connection-type for aqr107 10G phy
>   driver: net: dpaa: support interface mode usxgmii
>   driver: net: dpaa: release resource when executing kexec
> 
> Tiejun Chen (1):
>   dpaa: make sure FM_PORT_Free work reasonably
> 
> Zumeng Chen (1):
>   dpaa_ethernet: fix kmemleak false-positive reports for skb
> 
>  arch/arm64/boot/dts/freescale/Makefile|  2 ++
>  arch/arm64/boot/dts/freescale/fsl-ls1023a-rdb-sdk.dts | 40 
> 
>  arch/arm64/boot/dts/freescale/fsl-ls1023a-rdb-usdpaa.dts  | 40 
> 
>  arch/arm64/boot/dts/freescale/fsl-ls1026a-rdb-sdk.dts | 40 
> 
>  arch/arm64/boot/dts/freescale/fsl-ls1026a-rdb-usdpaa.dts  | 40 
> 
>  

Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/1] nxp-imx8: Enable DMABUF options

2023-06-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/1] nxp-imx8: 
Enable DMABUF options
on 02/06/2023 Xiaolei Wang wrote:

> Enable DMABUF options for imx8 imx-gpu-sdk.
> 
> Signed-off-by: Xiaolei Wang 
> ---
>  bsp/nxp-imx8/nxp-imx8.cfg | 9 +
>  1 file changed, 9 insertions(+)
> 
> diff --git a/bsp/nxp-imx8/nxp-imx8.cfg b/bsp/nxp-imx8/nxp-imx8.cfg
> index 91931a69..784d3bbd 100644
> --- a/bsp/nxp-imx8/nxp-imx8.cfg
> +++ b/bsp/nxp-imx8/nxp-imx8.cfg
> @@ -456,6 +456,15 @@ CONFIG_IMX_SDMA=y
>  CONFIG_MXC_PXP_V3=y
>  CONFIG_MXC_PXP_CLIENT_DEVICE=y
>  
> +#
> +## DMABUF options
> +#
> +CONFIG_DMABUF_HEAPS=y
> +CONFIG_DMABUF_SYSFS_STATS=y
> +CONFIG_DMABUF_HEAPS_SYSTEM=y
> +CONFIG_DMABUF_HEAPS_CMA=y
> +CONFIG_DMABUF_HEAPS_DSP=y
> +
>  #
>  # Clock driver for ARM Reference designs
>  #
> -- 
> 2.25.1
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#12693): 
https://lists.yoctoproject.org/g/linux-yocto/message/12693
Mute This Topic: https://lists.yoctoproject.org/mt/99278346/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: 
https://lists.yoctoproject.org/g/linux-yocto/leave/6687884/21656/624485779/xyzzy
 [arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/1] intel-socfpga: enable intel-socfpga support for 6.1 kernel

2023-06-05 Thread Bruce Ashfield
merged.

Bruce

In message: [linux-yocto][yocto-kernel-cache yocto-6.1][PATCH 1/1] 
intel-socfpga: enable intel-socfpga support for 6.1 kernel
on 02/06/2023 Liwei Song wrote:

> Create intel-socfpga to support intel stratix10 and Agilex-F board
> in 6.1 kernel.
> 
> Signed-off-by: Liwei Song 
> ---
>  .../intel-socfpga-64-preempt-rt.scc   |   7 +
>  .../intel-socfpga-64-standard.scc |   7 +
>  bsp/intel-socfpga/intel-socfpga-64.cfg| 163 ++
>  bsp/intel-socfpga/intel-socfpga-64.scc|   7 +
>  4 files changed, 184 insertions(+)
>  create mode 100644 bsp/intel-socfpga/intel-socfpga-64-preempt-rt.scc
>  create mode 100644 bsp/intel-socfpga/intel-socfpga-64-standard.scc
>  create mode 100644 bsp/intel-socfpga/intel-socfpga-64.cfg
>  create mode 100644 bsp/intel-socfpga/intel-socfpga-64.scc
> 
> diff --git a/bsp/intel-socfpga/intel-socfpga-64-preempt-rt.scc 
> b/bsp/intel-socfpga/intel-socfpga-64-preempt-rt.scc
> new file mode 100644
> index ..af4efb1e65d4
> --- /dev/null
> +++ b/bsp/intel-socfpga/intel-socfpga-64-preempt-rt.scc
> @@ -0,0 +1,7 @@
> +define KMACHINE intel-socfpga-64
> +define KTYPE preempt-rt
> +define KARCH arm64
> +
> +include ktypes/preempt-rt
> +
> +include intel-socfpga-64.scc
> diff --git a/bsp/intel-socfpga/intel-socfpga-64-standard.scc 
> b/bsp/intel-socfpga/intel-socfpga-64-standard.scc
> new file mode 100644
> index ..c34643f1415e
> --- /dev/null
> +++ b/bsp/intel-socfpga/intel-socfpga-64-standard.scc
> @@ -0,0 +1,7 @@
> +define KMACHINE intel-socfpga-64
> +define KTYPE standard
> +define KARCH arm64
> +
> +include ktypes/standard
> +
> +include intel-socfpga-64.scc
> diff --git a/bsp/intel-socfpga/intel-socfpga-64.cfg 
> b/bsp/intel-socfpga/intel-socfpga-64.cfg
> new file mode 100644
> index ..1d79d2697ef2
> --- /dev/null
> +++ b/bsp/intel-socfpga/intel-socfpga-64.cfg
> @@ -0,0 +1,163 @@
> +..
> +.WARNING
> +.
> +. This file is a kernel configuration fragment, and not a full kernel
> +. configuration file.  The final kernel configuration is made up of
> +. an assembly of processed fragments, each of which is designed to
> +. capture a specific part of the final configuration (e.g. platform
> +. configuration, feature configuration, and board specific hardware
> +. configuration).  For more information on kernel configuration, please
> +. consult the product documentation.
> +.
> +..
> +
> +CONFIG_ARM64=y
> +CONFIG_ARCH_INTEL_SOCFPGA=y
> +
> +# Kernel Features
> +CONFIG_SMP=y
> +CONFIG_NR_CPUS=4
> +CONFIG_HOTPLUG_CPU=y
> +CONFIG_ARM64_VA_BITS_48=y
> +
> +# Bus support
> +CONFIG_PCI=y
> +CONFIG_PCIEPORTBUS=y
> +CONFIG_PCI_IOV=y
> +CONFIG_PCI_HISI=y
> +CONFIG_PCI_HOST_GENERIC=y
> +CONFIG_PCI_XGENE=y
> +CONFIG_PCIE_ALTERA=y
> +CONFIG_PCIE_ALTERA_MSI=y
> +
> +# Power management options
> +CONFIG_SUSPEND=y
> +
> +# CPU Idle
> +CONFIG_CPU_IDLE=y
> +CONFIG_CPU_IDLE_GOV_LADDER=y
> +CONFIG_CPU_IDLE_GOV_MENU=y
> +
> +CONFIG_MTD=y
> +CONFIG_MTD_BLOCK=y
> +CONFIG_MTD_RAW_NAND=y
> +CONFIG_MTD_NAND_DENALI_DT=y
> +CONFIG_MTD_SPI_NOR=y
> +CONFIG_MTD_BLKDEVS=y
> +CONFIG_MTD_CMDLINE_PARTS=y
> +
> +CONFIG_SPI=y
> +CONFIG_SPI_PL022=y
> +CONFIG_SPI_ROCKCHIP=y
> +CONFIG_SPI_SPIDEV=y
> +CONFIG_SPI_CADENCE_QUADSPI=y
> +CONFIG_SPI_DESIGNWARE=y
> +CONFIG_SPI_DW_MMIO=y
> +
> +# SCSI support type (disk, tape, CD-ROM)
> +CONFIG_SCSI=y
> +CONFIG_SCSI_DMA=y
> +CONFIG_BLK_DEV_SD=y
> +
> +CONFIG_INTEL_STRATIX10_SERVICE=y
> +CONFIG_FPGA=y
> +CONFIG_FPGA_REGION=y
> +CONFIG_FPGA_MGR_STRATIX10_SOC=y
> +CONFIG_FPGA_BRIDGE=y
> +CONFIG_OF_FPGA_REGION=y
> +CONFIG_ALTERA_FREEZE_BRIDGE=y
> +
> +CONFIG_OF_OVERLAY=y
> +CONFIG_OF_CONFIGFS=y
> +
> +CONFIG_NETDEVICES=y
> +CONFIG_STMMAC_ETH=y
> +CONFIG_DWMAC_SOCFPGA=y
> +CONFIG_MICREL_PHY=y
> +
> +CONFIG_SERIAL_8250=y
> +CONFIG_SERIAL_8250_CONSOLE=y
> +CONFIG_SERIAL_8250_EXTENDED=y
> +CONFIG_SERIAL_8250_SHARE_IRQ=y
> +CONFIG_SERIAL_8250_DW=y
> +CONFIG_SERIAL_OF_PLATFORM=y
> +
> +CONFIG_GPIOLIB=y
> +CONFIG_GPIO_DWAPB=y
> +CONFIG_GPIO_ALTERA=y
> +
> +CONFIG_I2C=y
> +CONFIG_I2C_CHARDEV=y
> +CONFIG_I2C_MUX=y
> +CONFIG_I2C_MUX_PCA954x=y
> +CONFIG_I2C_DESIGNWARE_PLATFORM=y
> +CONFIG_I2C_ALTERA=y
> +CONFIG_PINCTRL=y
> +CONFIG_PINCTRL_SINGLE=y
> +
> +CONFIG_MMC=y
> +CONFIG_MMC_SDHCI=y
> +CONFIG_MMC_SDHCI_PLTFM=y
> +CONFIG_MMC_DW=y
> +CONFIG_MMC_DW_PLTFM=y
> +
> +CONFIG_USB=y
> +CONFIG_USB_OTG=y
> +CONFIG_USB_XHCI_HCD=y
> +CONFIG_USB_EHCI_HCD=y
> +CONFIG_USB_EHCI_HCD_PLATFORM=y
> +CONFIG_USB_DWC3=y
> +CONFIG_USB_DWC2=y
> +CONFIG_USB_CHIPIDEA=y
> +CONFIG_USB_CHIPIDEA_UDC=y
> +CONFIG_USB_CHIPIDEA_HOST=y
> +CONFIG_USB_ISP1760=y
> +CONFIG_USB_HSIC_USB3503=y
> +CONFIG_USB_ULPI=y
> +CONFIG_NOP_USB_XCEIV=y
> +CONFIG_USB_GADGET=y
> +
> +CONFIG_NEW_LEDS=y
> +CONFIG_LEDS_CLASS=y
> +CONFIG_LEDS_GPIO=y
> +
> +CONFIG_REGULATOR=y
> 

Re: [linux-yocto][linux-yocto v6.1/standard/intel-sdk-6.1/intel-socfpga & v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga][PATCH 0/1] Enalbe Agilex and S10 support in kernel 6.1

2023-06-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v6.1/standard/intel-sdk-6.1/intel-socfpga 
& v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga][PATCH 0/1] Enalbe 
Agilex and S10 support in kernel 6.1
on 02/06/2023 Liwei Song wrote:

> Hi Bruce,
> 
> Could you help create two branches as below and merge these patches to them?
> One kernel-cache patch should go into kernel-cache yocto-6.1 branch.
> 
> These patches are to enable Intel Agilex and stratix support in 
> linux-yocto-6.1,
> most of the patches are from SDK, some of them are from linux-yocto-5.15
> for some bug fixes.

Thanks for the overview, it helps when I'm evaluating the merge.

> 
> v6.1/standard/intel-sdk-6.1/intel-socfpga
> v6.1/standard/preempt-rt/intel-sdk-6.1/intel-socfpga

These are now created and populated with your staged branches.

Bruce

> 
> Thanks,
> Liwei.
> 
> 
> 
> The following changes since commit a49ca8357f930ba63aa382ad291f4ddf1e6db427:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/preempt-rt/base 
> (2023-05-31 19:35:24 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/2005songliwei/linux-yocto-pull.git s10-pull-230601
> 
> for you to fetch changes up to 9692f54289ce940af8dd7b4ee7c5b9958abefbf4:
> 
>   arch: arm64: dts: disable fcs feature by default on Intel socfpga platforms 
> (2023-06-01 16:38:56 +0800)
> 
> 
> Adrian Ng Ho Yin (9):
>   HSD #15010087323 arm64: dts: intel:socfpga_agilex: add platform 
> property for FCS node (#95)
>   HSD #15010087323-2 firmware: stratix10-svc: add FCS command with SMMU 
> support (#96)
>   HSD #15010087323-3 :intel_fcs: Add SMMU support for FCS largeblob 
> encryption
>   HSD#22016270404 crypto: intel_fcs: Fix insufficient memory to store 
> output from data signing and get digest operations
>   HSD#22016270404 crypto: intel_fcs: Fix process error for SHA-2 
> get_digest
>   HSD #14015549971: arm64: dts: agilex5: Add USB3.1 in Linux device tree
>   HSD #14015549971: usb: dwc3: of-simple:Add support for Intel Agilex5
>   HSD #14015549937: arm64: dts: agilex5: Update USB2.0 in Linux device 
> tree
>   HSD #14015551181: arm64: dts: agilex5: Add swvp dts for Agilex5
> 
> Alan Tull (9):
>   FogBugz #365525-3: socfpga: dts: remove fpga image specific info
>   FogBugz #398879-2: fpga mgr debugfs
>   FogBugz #411427: fpga: memory leaks in fpga manager debugfs
>   FogBugz #412211: fpga: fix fpga mgr debugfs for module
>   FogBugz #458420-1: dts: arria10 socdk: add max1619
>   FogBugz #458420-2: ARM: dts: add lcd character panel
>   FogBugz #536771: fpga: bridge: fix klocwork sprintf complaint
>   FogBugz #568392: fpga mgr debugfs: update to use current upstream api
>   FogBugz #84276: lcd driver on i2c
> 
> Alif Zakuan Yuslaimi (1):
>   HSD #14017166971: arch: arm64: boot: dts: QSPI Flash layout for UBIFS
> 
> Ang Tien Sung (12):
>   HSD #15010184463: crypto: intel_fcs: Fix the inability to probe driver
>   HSD #1509974402: firmware: stratix10-svc: To support a new SMC command 
> to return ATF Version
>   HSD #1508914759: firmware: stratix10-svc: fix FPGA reconfiguration SVC 
> timeout
>   HSD #14015013554: firmware: stratix10-svc: Support up to 4 SVC clients
>   HSD #14015013554: firmware: stratix10-svc: Fixed thread stop
>   HSD #15010184463: crypto: intel_fcs: Fix the inability to probe driver 
> on S10 DTSI
>   HSD #14015618796: crypto: intel_fcs: support concurrent fcs clients 
> requests
>   fpga: altera-cvp: Increase credit timeout
>   HSD #1509151525: fpga: altera-cvp: Truncated bitstream error support
>   HSD #14017346372: hwmon: multiple location Temperature
>   HSD #15011659449: fpga: altera-cvp: PCIex8x8 ports (#94)
>   HSD #1509326948: fpga: altera-cvp: Recovery retry
> 
> Boon Khai Ng (11):
>   HSD #14014974605: crypto: intel_fcs: Update Certificate Mask for FPGA 
> Attestation
>   HSD #18017770485: intel: fcs: Update Certificate Mask for FPGA 
> Attestation Update the certificate mask to 0xff to cover all attestation 
> certificate in Agilex Family
>   HSD #15012366445: drivers: net: stmmac_main: Add support for 
> HW-accelerated VLAN Stripping
>   HSD #15012366445: drivers: net: stmmac_main: fix vlan toggle option.
>   HSD #15012366445: drivers: net: stmmac: Add support for HW-accelerated 
> VLAN Stripping
>   HSD #15012366445: drivers: net: dwmac: Add use_hw_vlan setting
>   HSD #15012455743: net: stmmac: Add support for VLAN Rx filtering
>   HSD #15012455743: net: stmmac: Add Double VLAN handling for VLAN Rx 
> filtering
>   HSD #15012771709: net: stmmac: Add option for VLAN filter fail queue 
> enable
>   HSD #15013153007: net: stmmac: fix formatting issue on VLAN Patch
>   HSD #15012366445: dts-bindings: net: dwmac: Add HW-accelerated VLAN 
> Stripping bindings
> 
> Chew, Chiau Ee (1):
>   fpga: bridge: 

Re: [linux-yocto][linux-yocto v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx] ti-j7xxx adds preempt-rt kernel patches to align TI SDK v6.1 kernel

2023-06-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto 
v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx] ti-j7xxx adds preempt-rt kernel 
patches to align TI SDK v6.1 kernel
on 01/06/2023 Xulin Sun wrote:

> Hi Bruce,
> 
> Could you please help to create a new kernel branch
> "v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx"
> based on "v6.1/standard/preempt-rt/base" for upgrading BSP to kernel v6.1?
> 
> And merge below patches to the new branch
> "v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx".

populated and pushed.

Bruce

> 
> 
> 
> The following changes since commit a49ca8357f930ba63aa382ad291f4ddf1e6db427:
> 
>   Merge branch 'v6.1/standard/base' into v6.1/standard/preempt-rt/base
> (2023-05-31 19:35:24 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/xulinsun/ti-j72x
> v6.1/standard/preempt-rt/ti-sdk-6.1/ti-j7xxx
> 
> for you to fetch changes up to c9c1194e86e4b06a2ec3fb3b250b222ed84f6920:
> 
>   PCI: j721e: disable retrain Link for Gen2 training (2023-06-01 09:35:02
> +0800)
> 
> 
> Anand Gadiyar (2):
>   arm64: dts: ti: Refractor AM625 SK dts
>   arm64: ti: dts: Add support for AM62x LP SK
> 
> Andrew Davis (65):
>   kbuild: Allow DTB overlays to built from .dtso named source files
>   kbuild: Allow DTB overlays to built into .dtbo.S files
>   staging: pi433: overlay: Rename overlay source file from .dts to .dtso
>   kbuild: Cleanup DT Overlay intermediate files as appropriate
>   arm64: dts: freescale: Rename DTB overlay source files from .dts to
> .dtso
>   arm64: dts: renesas: Rename DTB overlay source files from .dts to
> .dtso
>   arm64: dts: xilinx: Rename DTB overlay source files from .dts to .dtso
>   kbuild: Disallow DTB overlays to built from .dts named source files
>   arm64: dts: ti: k3-am64: Enable UART nodes at the board level
>   arm64: dts: ti: k3-am64: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am64: Enable SPI nodes at the board level
>   arm64: dts: ti: k3-am64: Enable EPWM nodes at the board level
>   arm64: dts: ti: k3-am64: Enable ECAP nodes at the board level
>   arm64: dts: ti: k3-am64: Enable PCIe nodes at the board level
>   arm64: dts: ti: k3-am64: MDIO pinmux should belong to the MDIO node
>   arm64: dts: ti: k3-am64: Enable MDIO nodes at the board level
>   arm64: dts: ti: k3-am64: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-am64: Enable GPMC and ELM nodes at the board level
>   arm64: dts: ti: k3-am62: Enable UART nodes at the board level
>   arm64: dts: ti: k3-am62: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am62: Enable EPWM nodes at the board level
>   arm64: dts: ti: k3-am62: Enable ECAP nodes at the board level
>   arm64: dts: ti: k3-am62: MDIO pinmux should belong to the MDIO node
>   arm64: dts: ti: k3-am62: Enable MDIO nodes at the board level
>   arm64: dts: ti: k3-am62: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-am62: Enable SDHCI nodes at the board level
>   arm64: dts: ti: k3-am62: Enable OSPI nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable UART nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable MCASP nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-j7200: Enable UART nodes at the board level
>   arm64: dts: ti: k3-j7200: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable UART nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-j7200: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am65: Enable UART nodes at the board level
>   arm64: dts: ti: k3-am65: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am65: Enable SPI nodes at the board level
>   arm64: dts: ti: k3-am65: Enable EPWM nodes at the board level
>   arm64: dts: ti: k3-am65: Enable ECAP nodes at the board level
>   arm64: dts: ti: k3-am65: MDIO pinmux should belong to the MDIO node
>   arm64: dts: ti: k3-am65: Enable MDIO nodes at the board level
>   arm64: dts: ti: k3-am65: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-am65: Enable PCIe nodes at the board level
>   arm64: dts: ti: k3-am65: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-am65: Enable McASP nodes at the board level
>   ARM: dts: ti: Add AM57xx GP EVM board support
>   ARM: dts: ti: Add AM57xx GP EVM Rev A3 board support
>   ARM: dts: am57xx-idk: Add IDK displays and touchscreens
>  

Re: [linux-yocto][linux-yocto v6.1/standard/ti-sdk-6.1/ti-j7xxx] ti-j7xxx kernel part to align TI SDK v6.1 kernel tag 09.00.00.001

2023-06-05 Thread Bruce Ashfield
In message: [linux-yocto][linux-yocto v6.1/standard/ti-sdk-6.1/ti-j7xxx] 
ti-j7xxx kernel part to align TI SDK v6.1 kernel tag 09.00.00.001
on 01/06/2023 Xulin Sun wrote:

> Hi Bruce,
> 
> Could you please help to create a new kernel branch
> "v6.1/standard/ti-sdk-6.1/ti-j7xxx"
> based on "v6.1/standard/base" for upgrading BSP to kernel v6.1?
> 
> And merge below patches to the new branch
> "v6.1/standard/ti-sdk-6.1/ti-j7xxx".

The branch has been created, merged and pushed to the repo.

Bruce

> 
> 
> 
> The following changes since commit 456d730e6202dd0fc120322d64cf70a2cbccc572:
> 
>   Merge tag 'v6.1.31' into v6.1/standard/base (2023-05-31 19:33:40 -0400)
> 
> are available in the Git repository at:
> 
>   https://github.com/xulinsun/ti-j72x v6.1/standard/ti-sdk-6.1/ti-j7xxx
> 
> for you to fetch changes up to 99f41408e8ecda336c5010a0c9b1aa8bd7b80d60:
> 
>   PCI: j721e: disable retrain Link for Gen2 training (2023-06-01 09:30:49
> +0800)
> 
> 
> Anand Gadiyar (2):
>   arm64: dts: ti: Refractor AM625 SK dts
>   arm64: ti: dts: Add support for AM62x LP SK
> 
> Andrew Davis (65):
>   kbuild: Allow DTB overlays to built from .dtso named source files
>   kbuild: Allow DTB overlays to built into .dtbo.S files
>   staging: pi433: overlay: Rename overlay source file from .dts to .dtso
>   kbuild: Cleanup DT Overlay intermediate files as appropriate
>   arm64: dts: freescale: Rename DTB overlay source files from .dts to
> .dtso
>   arm64: dts: renesas: Rename DTB overlay source files from .dts to
> .dtso
>   arm64: dts: xilinx: Rename DTB overlay source files from .dts to .dtso
>   kbuild: Disallow DTB overlays to built from .dts named source files
>   arm64: dts: ti: k3-am64: Enable UART nodes at the board level
>   arm64: dts: ti: k3-am64: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am64: Enable SPI nodes at the board level
>   arm64: dts: ti: k3-am64: Enable EPWM nodes at the board level
>   arm64: dts: ti: k3-am64: Enable ECAP nodes at the board level
>   arm64: dts: ti: k3-am64: Enable PCIe nodes at the board level
>   arm64: dts: ti: k3-am64: MDIO pinmux should belong to the MDIO node
>   arm64: dts: ti: k3-am64: Enable MDIO nodes at the board level
>   arm64: dts: ti: k3-am64: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-am64: Enable GPMC and ELM nodes at the board level
>   arm64: dts: ti: k3-am62: Enable UART nodes at the board level
>   arm64: dts: ti: k3-am62: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am62: Enable EPWM nodes at the board level
>   arm64: dts: ti: k3-am62: Enable ECAP nodes at the board level
>   arm64: dts: ti: k3-am62: MDIO pinmux should belong to the MDIO node
>   arm64: dts: ti: k3-am62: Enable MDIO nodes at the board level
>   arm64: dts: ti: k3-am62: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-am62: Enable SDHCI nodes at the board level
>   arm64: dts: ti: k3-am62: Enable OSPI nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable UART nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable MCASP nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-j7200: Enable UART nodes at the board level
>   arm64: dts: ti: k3-j7200: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable UART nodes at the board level
>   arm64: dts: ti: k3-j721e: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-j7200: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-j721s2: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am65: Enable UART nodes at the board level
>   arm64: dts: ti: k3-am65: Enable I2C nodes at the board level
>   arm64: dts: ti: k3-am65: Enable SPI nodes at the board level
>   arm64: dts: ti: k3-am65: Enable EPWM nodes at the board level
>   arm64: dts: ti: k3-am65: Enable ECAP nodes at the board level
>   arm64: dts: ti: k3-am65: MDIO pinmux should belong to the MDIO node
>   arm64: dts: ti: k3-am65: Enable MDIO nodes at the board level
>   arm64: dts: ti: k3-am65: Enable MCAN nodes at the board level
>   arm64: dts: ti: k3-am65: Enable PCIe nodes at the board level
>   arm64: dts: ti: k3-am65: Enable Mailbox nodes at the board level
>   arm64: dts: ti: k3-am65: Enable McASP nodes at the board level
>   ARM: dts: ti: Add AM57xx GP EVM board support
>   ARM: dts: ti: Add AM57xx GP EVM Rev A3 board support
>   ARM: dts: am57xx-idk: Add IDK displays and touchscreens
>   dma-buf: heaps: Initialize during core instead 

Re: [linux-yocto] [yocto-kernel-cache]: nxp-ls1043: add scc and cfg files for nxp-ls1043 platform

2023-06-05 Thread Bruce Ashfield
In message: [yocto-kernel-cache]: nxp-ls1043: add scc and cfg files for 
nxp-ls1043 platform
on 01/06/2023 Meng Li wrote:

> From: Limeng 
> 
> Hi Bruce,
> 
> Recently, I am working on nxp ls1043 SoC BSP, and want to add scc and cfg 
> files for this BSP in kernel-cache.
> 
> Could you please help to merge this patch into yocto-kernel-cache, branch is 
> only yocto-6.1?

merged.

Bruce

> 
> diffstat info as below:
> 
>  nxp-ls1043-preempt-rt.scc |7 ++
>  nxp-ls1043-standard.scc   |7 ++
>  nxp-ls1043.cfg|  158 
> ++
>  nxp-ls1043.scc|9 ++
>  4 files changed, 181 insertions(+)
> 
> 
> thanks,
> Limeng

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#12688): 
https://lists.yoctoproject.org/g/linux-yocto/message/12688
Mute This Topic: https://lists.yoctoproject.org/mt/99255436/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: 
https://lists.yoctoproject.org/g/linux-yocto/leave/6687884/21656/624485779/xyzzy
 [arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[linux-yocto] Trial merge of v5.15.115 v6.1.32 for linux-yocto

2023-06-05 Thread Kevin Hao
Hi Bruce,

This is a trial merge of the stable kernel v5.15.115 v6.1.32 for the following 
branches in the linux-yocto.
  3f02107476a2  v5.15/standard/sdkv5.10/axxia
  41fceb476385  v5.15/standard/preempt-rt/sdkv5.10/axxia
  53741a09dcbd  v5.15/standard/base
  98cba64b4f1d  v5.15/standard/preempt-rt/base
  7e9822fb32f5  v5.15/standard/cn-sdkv5.4/octeon
  fb2919d7b815  v5.15/standard/preempt-rt/cn-sdkv5.4/octeon
  71ffd99e3a8c  v5.15/standard/cn-sdkv5.15/octeon
  e8427b210cf8  v5.15/standard/preempt-rt/cn-sdkv5.15/octeon
  514b78c6284a  v5.15/standard/ti-sdk-5.10/ti-j72xx
  4ba44e533676  v5.15/standard/preempt-rt/ti-sdk-5.10/ti-j72xx
  b6dcefa885de  v5.15/standard/nxp-sdk-5.15/nxp-soc
  76a66bb282f9  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-soc
  0b55338ba72f  v5.15/standard/bcm-2xxx-rpi
  396ccb2a8150  v5.15/standard/preempt-rt/bcm-2xxx-rpi
  37e7afc3511e  v5.15/standard/nxp-sdk-5.15/nxp-s32g
  970662f744a2  v5.15/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
  e805b15e054b  v5.15/standard/intel-sdk-5.15/intel-socfpga
  7e90565c9938  v5.15/standard/preempt-rt/intel-sdk-5.15/intel-socfpga
  67b9b39444dd  v5.15/standard/x86
  51b8dbfc66a3  v5.15/standard/preempt-rt/x86
  7fcd19fcd65a  v5.15/standard/sdkv5.15/xlnx-soc
 #Have textual conflicts
  039ae6674a14  v5.15/standard/preempt-rt/sdkv5.15/xlnx-soc 
 #Have textual conflicts
  64c0e1aead3a  v6.1/standard/base
  c72c9cd61636  v6.1/standard/preempt-rt/base
  5e81a008eb5c  v6.1/standard/ti-sdk-5.10/ti-j7xxx
  58862d7786e8  v6.1/standard/preempt-rt/ti-sdk-5.10/ti-j7xxx
  605b818f3e36  v6.1/standard/nxp-sdk-6.1/nxp-soc
  d4c989f94d4b  v6.1/standard/preempt-rt/nxp-sdk-6.1/nxp-soc
  f93704aa07b6  v6.1/standard/bcm-2xxx-rpi
  c7ece8f60ed9  v6.1/standard/preempt-rt/bcm-2xxx-rpi
  045daac35ae4  v6.1/standard/nxp-sdk-5.15/nxp-s32g
  7c74b276c133  v6.1/standard/preempt-rt/nxp-sdk-5.15/nxp-s32g
  64c0e1aead3a  v6.1/standard/x86
  b88390f7a4c4  v6.1/standard/preempt-rt/x86
  bf3836c1b6ce  v6.1/standard/sdkv6.1/xlnx-soc  
 #Have textual conflicts
  6d17afc7b0a3  v6.1/standard/preempt-rt/sdkv6.1/xlnx-soc   
 #Have textual conflicts

This stable release seems almost perfect and there is only a very trivial 
conflict.
All the branches have passed my build test. I have pushed all these branches to:
https://github.com/haokexin/linux

You can use this as a reference for the linux-yocto stable kernel bump.

Thanks,
Kevin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#12687): 
https://lists.yoctoproject.org/g/linux-yocto/message/12687
Mute This Topic: https://lists.yoctoproject.org/mt/99339363/21656
Group Owner: linux-yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/linux-yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] Copying a logo.pnm doesn't work at all from a dir to another dir.

2023-06-05 Thread Tamás Nagy
Hi,

I would like to copy a file (logo.pnm) from the
yocto/uboot/sources/meta-fsos-jetson/recipes-kernel/linux/linux-tegra/
  using the linux-tegra_%.bbappend to the

yocto/uboot/build-jetson/tmp/work-shared/jetson-nano-emmc/kernel-source/drivers/video/logo

It is necessary that the file is copied every time if the build is
rerun with the . yoctoWF.sh && compile_kernel. It resets the
directories to default before every rerun.

Contents of the linux-tegra_%.bbappend:

FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:"
SRC_URI_append = " \
file://logo.pnm
file://logo_custom.patch" \
    \"
do_unpack_append() {
 os.system("/bin/cp -rf logo.pnm" ${S}/drivers/video/logo")
}

do_install_append() {
 install -m 644 {B}/logo.pnm ${D}/drivers/video/logo/
}

The problem is that it doesn't work, it copies nothing there and there
are also no error messages. I tried to include logging, but the
standard .bb doesn't include it and that is
why I can't use it in the .bbappend. As I know I can use some kind of
${WORKDIR}, but
I don't know how.

Tamas

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60181): https://lists.yoctoproject.org/g/yocto/message/60181
Mute This Topic: https://lists.yoctoproject.org/mt/99339359/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] [meta-rockchip] [PATCH] mesa: Enable Panfrost for PX30

2023-06-05 Thread Witold Lipieta
PX30 has Mali G31 GPU and needs Mesa Panfrost for graphic acceleration.

Signed-off-by: Witold Lipieta 
---

This patch supplements 
https://git.yoctoproject.org/meta-rockchip/commit/?id=f2b4e6efde0e2e8ed9a15694d716add3eb4d14dc
and should be also backported to kirkstone branch.

---
 recipes-graphics/mesa/mesa_%.bbappend | 1 +
 1 file changed, 1 insertion(+)

diff --git a/recipes-graphics/mesa/mesa_%.bbappend 
b/recipes-graphics/mesa/mesa_%.bbappend
index 87f4bce..58c25e7 100644
--- a/recipes-graphics/mesa/mesa_%.bbappend
+++ b/recipes-graphics/mesa/mesa_%.bbappend
@@ -1,3 +1,4 @@
 PACKAGECONFIG:append:rk3288 = " kmsro panfrost"
 PACKAGECONFIG:append:rk3399 = " kmsro panfrost"
 PACKAGECONFIG:append:rock64 = " kmsro lima"
+PACKAGECONFIG:append:px30 = " kmsro panfrost"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60180): https://lists.yoctoproject.org/g/yocto/message/60180
Mute This Topic: https://lists.yoctoproject.org/mt/99338134/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] Setting the nodatacow flag on a BTRFS directory

2023-06-05 Thread Ross Burton
On 26 May 2023, at 16:23, James Puderer via lists.yoctoproject.org 
 wrote:
> 
> Hello all,
> 
> I'm trying to figure out how to set the `nodatacow` flag on a directory in a 
> BTRFS image at build time.  Normally this is done by running 'chattr +c 
> '.  Unfortunately, this doesn't seem to be something supported by 
> fakeroot/pseudo.  I would really like to avoid doing it at runtime, or 
> mounting the filesystem in loopback mode (requires root).
> 
> This seems like something that Yocto *should* be able to do.  Am I missing 
> something?  If not, what would be the correct place to implement something 
> like this?

When and how are you trying to do this?  If it’s at rootfs time then the rootfs 
isn’t yet in the target btrfs format but simply a directory on in your build 
tree, and you’ll need to test that the attrs survive the transition from a 
directory to a btrfs image.

Ross
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60179): https://lists.yoctoproject.org/g/yocto/message/60179
Mute This Topic: https://lists.yoctoproject.org/mt/99151943/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: 
https://lists.yoctoproject.org/g/yocto/leave/6691583/21656/737036229/xyzzy 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [yocto] kirkstone meta-security branch

2023-06-05 Thread Mikko Rapeli
Hi,

On Mon, Jun 05, 2023 at 08:31:55AM +, Peter Marko via 
lists.yoctoproject.org wrote:
> Hello maintainers,
> 
> I'd be interested to know if meta-security repository for kirkstone is still 
> maintained.
> Looking at commit history, there are only two commits since July 2022 (almost 
> a year).

FWIW, meta-security master branch worked for me on kirkstone
by adding "kirkstone" to LAYERSERIES_COMPAT in my own layer.conf
(it is only possible to override other layers configuration in another layer 
config).

This was the case for many other open source layers. The LTS branches
are, as you noted as well, not really maintained. They are just old
snapshots which work against the poky LTS branch.

With some extra work like LAYERSERIES_COMPAT and a few patches here and there,
I switched to using master branch with poky, meta-openembedded and meta-arm
kirkstone branch, and eventually switched completely to poky master branch
(currently mickledore).

Yocto LTS branches are relatively new, and best practices around them have not
yet formed, and there are very few maintainers for the less-used non-core
meta layers. Thus I understand the release specific branches, but I would 
actually
advice against using them, if they have not been touched in the past few months.
That just shows that branch is really not maintained. As said, with some extra 
work,
master branch of a meta layer can support multiple poky branches, master and 
LTS(es).

I'm hope maintainers will at least accept patches which help supporting multiple
releases from a single branch, even if they actively set LAYERSERIES_COMPAT in a
way which breaks this and marks "using master branch on kirkstone" as "do it on
your own risk". One of the major breaking issues has been bbappends to specific
kernel or busybox versions when the applicaple version range is actually much 
broader.
The compiler and other tooling version differences did not cause much issues, in
my experience.

Cheers,

-Mikko

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60178): https://lists.yoctoproject.org/g/yocto/message/60178
Mute This Topic: https://lists.yoctoproject.org/mt/99336201/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[yocto] kirkstone meta-security branch

2023-06-05 Thread Peter Marko via lists.yoctoproject.org
Hello maintainers,

I'd be interested to know if meta-security repository for kirkstone is still 
maintained.
Looking at commit history, there are only two commits since July 2022 (almost a 
year).

The mailing lists has several contributions meanwhile (list what I could find 
from 2023):
- tpm2-tss: upgrade to 3.2.2 to fix CVE-2023-22745   <- this one from me I'd be 
interested to be picked
- apparmor: fix ownership issues
- libmhash: add multilib header
- dm-verity-img.bbclass: add squashfs images
- Add EROFS support to dm-verity-img class

Are we submitting these wrongly?
I have found this message suggesting that this could be the case: 
https://lists.yoctoproject.org/g/yocto/message/59432
Maybe just adding [meta-security][kirkstone][PATCH] does not seem to be enough 
and we need to add sublayer like [meta-security][meta-tpm][kirkstone][PATCH]?
Please advise as the README suggest that it's not needed...

Thanks,
  Peter

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#60177): https://lists.yoctoproject.org/g/yocto/message/60177
Mute This Topic: https://lists.yoctoproject.org/mt/99336201/21656
Group Owner: yocto+ow...@lists.yoctoproject.org
Unsubscribe: https://lists.yoctoproject.org/g/yocto/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-