Re: [OE-core] [PATCH] image_types: fix vname var init in multiubi_mkfs() function

2023-03-03 Thread Alexandre Belloni via lists.openembedded.org
Hello,

This still fails on the autobuilders:

2023-03-03 19:19:37,778 - oe-selftest - INFO - 
imagefeatures.ImageFeatures.test_image_fstypes (subunit.RemotedTestCase)
2023-03-03 19:19:37,779 - oe-selftest - INFO -  ... FAIL

2023-03-03 19:19:37,779 - oe-selftest - INFO - 2: 21/40 359/523 (131.33s) (0 
failed) (imagefeatures.ImageFeatures.test_image_fstypes)
2023-03-03 19:19:37,779 - oe-selftest - INFO - 
testtools.testresult.real._StringException: Traceback (most recent call last):
  File 
"/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/lib/oeqa/selftest/cases/imagefeatures.py",
 line 224, in test_image_fstypes
self.assertTrue(os.path.exists(image_path),
  File "/usr/lib64/python3.11/unittest/case.py", line 715, in assertTrue
raise self.failureException(msg)
AssertionError: False is not true : ubi image 
/home/pokybuild/yocto-worker/oe-selftest-fedora/build/build-st-3612031/tmp/deploy/images/qemux86-64/core-image-minimal-qemux86-64.ubi
 doesn't exist

https://autobuilder.yoctoproject.org/typhoon/#/builders/86/builds/4878/steps/14/logs/stdio

I'm attaching the relevant logs.


On 03/03/2023 11:54:10+0100, Romuald Jeanne via lists.openembedded.org wrote:
> From: Romuald JEANNE 
> 
> As vname var is needed in multiubi_mkfs() function, we need to keep it
> defined and use it as parameter to the new write_ubi_config() function.
> 
> See [YOCTO #15027]
> 
> Signed-off-by: Romuald JEANNE 
> ---
>  meta/classes-recipe/image_types.bbclass | 13 +++--
>  1 file changed, 7 insertions(+), 6 deletions(-)
> 
> diff --git a/meta/classes-recipe/image_types.bbclass 
> b/meta/classes-recipe/image_types.bbclass
> index 764e6a5574..77cb22cf9c 100644
> --- a/meta/classes-recipe/image_types.bbclass
> +++ b/meta/classes-recipe/image_types.bbclass
> @@ -157,11 +157,7 @@ UBI_VOLTYPE ?= "dynamic"
>  UBI_IMGTYPE ?= "ubifs"
>  
>  write_ubi_config() {
> - if [ -z "$1" ]; then
> - local vname=""
> - else
> - local vname="_$1"
> - fi
> + local vname="$1"
>  
>   cat < ubinize${vname}-${IMAGE_NAME}.cfg
>  [ubifs]
> @@ -183,7 +179,12 @@ multiubi_mkfs() {
>  bbfatal "MKUBIFS_ARGS and UBINIZE_ARGS have to be set, see 
> http://www.linux-mtd.infradead.org/faq/ubifs.html for details"
>  fi
>  
> - write_ubi_config "$3"
> + if [ -z "$1" ]; then
> + local vname=""
> + else
> + local vname="_$3"
> + fi
> + write_ubi_config "${vname}"
>  
>   if [ -n "$vname" ]; then
>   mkfs.ubifs -r ${IMAGE_ROOTFS} -o 
> ${IMGDEPLOYDIR}/${IMAGE_NAME}${vname}${IMAGE_NAME_SUFFIX}.ubifs 
> ${mkubifs_args}
> -- 
> 2.17.1
> 

> 
> 
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com
DEBUG: Executing python function extend_recipe_sysroot
NOTE: Direct dependencies are 
['/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-bsp/grub/grub-efi_2.06.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-core/glibc/cross-localedef-native_2.37.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-core/glibc/ldconfig-native_2.12.1.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-core/os-release/os-release.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-core/systemd/systemd-boot_252.5.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/binutils/binutils-cross_2.40.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/cdrtools/cdrtools-native_3.01.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/qemu/qemuwrapper-cross_1.0.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/syslinux/syslinux_6.04-pre2.bb:do_populate_sysroot',
 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-kernel/kmod/depmodwrapper-cross_1.0.bb:do_populate_sysroot',
 
'virtual:native:/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-core/update-rc.d/update-rc.d_0.8.bb:do_populate_sysroot',
 
'virtual:native:/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/btrfs-tools/btrfs-tools_6.1.3.bb:do_populate_sysroot',
 
'virtual:native:/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/createrepo-c/createrepo-c_0.20.1.bb:do_populate_sysroot',
 
'virtual:native:/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/dnf/dnf_4.14.0.bb:do_populate_sysroot',
 
'virtual:native:/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.47.0.bb:do_populate_sysroot',
 
'virtual:native:/home/pokybuild/yocto-worker/oe-selftest-fedora/build/meta/recipes-devtools/erofs-utils/erofs-utils

[OE-core][PATCH v2 2/2] oeqa/sdk: Improve Meson test

2023-03-03 Thread Tom Hochstein
The meson wrapper setup command detection is broken in the case of an
implicit setup command with an option with a space-separated argument,
but the test was not detecting it since the case was not covered.

Add the option `--warnlevel 1` to the meson command line to cover this
case.

Signed-off-by: Tom Hochstein 
---
 meta/lib/oeqa/sdk/cases/buildepoxy.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/sdk/cases/buildepoxy.py 
b/meta/lib/oeqa/sdk/cases/buildepoxy.py
index ee515be188..147ee3e0ee 100644
--- a/meta/lib/oeqa/sdk/cases/buildepoxy.py
+++ b/meta/lib/oeqa/sdk/cases/buildepoxy.py
@@ -35,7 +35,7 @@ class EpoxyTest(OESDKTestCase):
 self.assertTrue(os.path.isdir(dirs["source"]))
 os.makedirs(dirs["build"])
 
-log = self._run("meson -Degl=no -Dglx=no -Dx11=false {build} 
{source}".format(**dirs))
+log = self._run("meson --warnlevel 1 -Degl=no -Dglx=no -Dx11=false 
{build} {source}".format(**dirs))
 # Check that Meson thinks we're doing a cross build and not a 
native
 self.assertIn("Build type: cross build", log)
 self._run("ninja -C {build} -v".format(**dirs))
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178025): 
https://lists.openembedded.org/g/openembedded-core/message/178025
Mute This Topic: https://lists.openembedded.org/mt/97371489/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH v2 1/2] meson: Fix wrapper handling of implicit setup command

2023-03-03 Thread Tom Hochstein
>From an SDK, running a meson setup build without an explicit setup
command can result in a native build when a cross build is expected.

The problem is in meson-wrapper where it tries to detect whether a
setup command is being used. The logic looks through all arguments for
a command, and the first argument it finds that doesn't start with a -
is treated as the command. This doesn't work for an implicit setup
command if any option with a space-separated argument exists. In this
case, the argument is incorrectly selected as the command, causing the
setup command options for the cross build to be excluded from the
command line, and thus a native build.

Improve the logic by just looking at the first argument. If it is
a known comand, then record it. Otherwise just assume it is the
implicit setup command.

Note that this fix does not address the possibility of a new meson
command. Two new echo statements are included to help the user in case
of trouble:

```
~/git/weston-imx$ meson --warnlevel 3 --prefix=/usr -Ddoc=false 
-Dbackend-drm-screencast-vaapi=false -Dcolor-management-lcms=false 
-Dpipewire=false -Dbackend-x11=false -Dxwayland=true -Dsimple-clients=all 
-Dbackend-wayland=false  -Dbackend-default=drm -Dbackend-rdp=false 
-Dtest-junit-xml=false -Dlauncher-libseat=false -Dimage-jpeg=false 
-Dimage-webp=false -Drenderer-g2d=true build
meson-wrapper: Implicit setup command assumed
meson-wrapper: Running meson with setup options: " 
--cross-file=/opt/fsl-imx-internal-xwayland/6.1-langdale/sysroots/x86_64-pokysdk-linux/usr/share/meson/aarch64-poky-linux-meson.cross
 
--native-file=/opt/fsl-imx-internal-xwayland/6.1-langdale/sysroots/x86_64-pokysdk-linux/usr/share/meson/meson.native
 "
The Meson build system
Version: 0.63.3
```

Signed-off-by: Tom Hochstein 
---
 meta/recipes-devtools/meson/meson/meson-wrapper | 17 -
 1 file changed, 8 insertions(+), 9 deletions(-)

diff --git a/meta/recipes-devtools/meson/meson/meson-wrapper 
b/meta/recipes-devtools/meson/meson/meson-wrapper
index fca64a5692..7455985297 100755
--- a/meta/recipes-devtools/meson/meson/meson-wrapper
+++ b/meta/recipes-devtools/meson/meson/meson-wrapper
@@ -13,20 +13,19 @@ fi
 # config is already in meson.cross.
 unset CC CXX CPP LD AR NM STRIP
 
-for arg in "$@"; do
-case "$arg" in
--*) continue ;;
-*) SUBCMD="$arg"; break ;;
-esac
-done
+case "$1" in
+setup|configure|dist|install|introspect|init|test|wrap|subprojects|rewrite|compile|devenv|env2mfile|help)
 MESON_CMD="$1" ;;
+*) echo meson-wrapper: Implicit setup command assumed; MESON_CMD=setup ;;
+esac
 
-if [ "$SUBCMD" = "setup" ] || [ -d "$SUBCMD" ]; then
-MESON_SUB_OPTS=" \
+if [ "$MESON_CMD" = "setup" ]; then
+MESON_SETUP_OPTS=" \
 
--cross-file="$OECORE_NATIVE_SYSROOT/usr/share/meson/${TARGET_PREFIX}meson.cross"
 \
 --native-file="$OECORE_NATIVE_SYSROOT/usr/share/meson/meson.native" \
 "
+echo meson-wrapper: Running meson with setup options: \"$MESON_SETUP_OPTS\"
 fi
 
 exec "$OECORE_NATIVE_SYSROOT/usr/bin/meson.real" \
 "$@" \
-$MESON_SUB_OPTS
+$MESON_SETUP_OPTS
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178024): 
https://lists.openembedded.org/g/openembedded-core/message/178024
Mute This Topic: https://lists.openembedded.org/mt/97371487/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] meson: Fix wrapper handling of implicit setup command

2023-03-03 Thread Tom Hochstein
On Fri, Mar 3, 2023 at 11:08 AM, Alexander Kanavin wrote:

> 
> This should have been caught by meta/lib/oeqa/sdk/cases/buildepoxy.py
> - why wasn't it? Does the test need to be fixed?

The simple test case doesn't have the problematic syntax. Should I add this to 
the patch?

diff --git a/meta/lib/oeqa/sdk/cases/buildepoxy.py 
b/meta/lib/oeqa/sdk/cases/buildepoxy.py
index ee515be188..147ee3e0ee 100644
--- a/meta/lib/oeqa/sdk/cases/buildepoxy.py
+++ b/meta/lib/oeqa/sdk/cases/buildepoxy.py
@@ -35,7 +35,7 @@ class EpoxyTest(OESDKTestCase):
self.assertTrue(os.path.isdir(dirs["source"]))
os.makedirs(dirs["build"])

-            log = self._run("meson -Degl=no -Dglx=no -Dx11=false {build} 
{source}".format(**dirs))
+            log = self._run("meson --warnlevel 1 -Degl=no -Dglx=no -Dx11=false 
{build} {source}".format(**dirs))
# Check that Meson thinks we're doing a cross build and not a native
self.assertIn("Build type: cross build", log)
self._run("ninja -C {build} -v".format(**dirs))

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178023): 
https://lists.openembedded.org/g/openembedded-core/message/178023
Mute This Topic: https://lists.openembedded.org/mt/97369067/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] meson: Fix wrapper handling of implicit setup command

2023-03-03 Thread Alexander Kanavin
This should have been caught by meta/lib/oeqa/sdk/cases/buildepoxy.py
- why wasn't it? Does the test need to be fixed?

Alex

On Fri, 3 Mar 2023 at 19:45, Tom Hochstein  wrote:
>
> From an SDK, running a meson setup build without an explicit setup
> command can result in a native build when a cross build is expected.
>
> The problem is in meson-wrapper where it tries to detect whether a
> setup command is being used. The logic looks through all arguments for
> a command, and the first argument it finds that doesn't start with a -
> is treated as the command. This doesn't work for an implicit setup
> command if any option with a space-separated argument exists. In this
> case, the argument is incorrectly selected as the command, causing the
> setup command options for the cross build to be excluded from the
> command line, and thus a native build.
>
> Improve the logic by just looking at the first argument. If it is
> a known comand, then record it. Otherwise just assume it is the
> implicit setup command.
>
> Note that this fix does not address the possibility of a new meson
> command. Two new echo statements are included to help the user in case
> of trouble:
>
> ```
> ~/git/weston-imx$ meson --warnlevel 3 --prefix=/usr -Ddoc=false 
> -Dbackend-drm-screencast-vaapi=false -Dcolor-management-lcms=false 
> -Dpipewire=false -Dbackend-x11=false -Dxwayland=true -Dsimple-clients=all 
> -Dbackend-wayland=false  -Dbackend-default=drm -Dbackend-rdp=false 
> -Dtest-junit-xml=false -Dlauncher-libseat=false -Dimage-jpeg=false 
> -Dimage-webp=false -Drenderer-g2d=true build
> meson-wrapper: Implicit setup command assumed
> meson-wrapper: Running meson with setup options: " 
> --cross-file=/opt/fsl-imx-internal-xwayland/6.1-langdale/sysroots/x86_64-pokysdk-linux/usr/share/meson/aarch64-poky-linux-meson.cross
>  
> --native-file=/opt/fsl-imx-internal-xwayland/6.1-langdale/sysroots/x86_64-pokysdk-linux/usr/share/meson/meson.native
>  "
> The Meson build system
> Version: 0.63.3
> ```
>
> Signed-off-by: Tom Hochstein 
> ---
>  meta/recipes-devtools/meson/meson/meson-wrapper | 17 -
>  1 file changed, 8 insertions(+), 9 deletions(-)
>
> diff --git a/meta/recipes-devtools/meson/meson/meson-wrapper 
> b/meta/recipes-devtools/meson/meson/meson-wrapper
> index fca64a5692..7455985297 100755
> --- a/meta/recipes-devtools/meson/meson/meson-wrapper
> +++ b/meta/recipes-devtools/meson/meson/meson-wrapper
> @@ -13,20 +13,19 @@ fi
>  # config is already in meson.cross.
>  unset CC CXX CPP LD AR NM STRIP
>
> -for arg in "$@"; do
> -case "$arg" in
> --*) continue ;;
> -*) SUBCMD="$arg"; break ;;
> -esac
> -done
> +case "$1" in
> +setup|configure|dist|install|introspect|init|test|wrap|subprojects|rewrite|compile|devenv|env2mfile|help)
>  MESON_CMD="$1" ;;
> +*) echo meson-wrapper: Implicit setup command assumed; MESON_CMD=setup ;;
> +esac
>
> -if [ "$SUBCMD" = "setup" ] || [ -d "$SUBCMD" ]; then
> -MESON_SUB_OPTS=" \
> +if [ "$MESON_CMD" = "setup" ]; then
> +MESON_SETUP_OPTS=" \
>  
> --cross-file="$OECORE_NATIVE_SYSROOT/usr/share/meson/${TARGET_PREFIX}meson.cross"
>  \
>  --native-file="$OECORE_NATIVE_SYSROOT/usr/share/meson/meson.native" \
>  "
> +echo meson-wrapper: Running meson with setup options: 
> \"$MESON_SETUP_OPTS\"
>  fi
>
>  exec "$OECORE_NATIVE_SYSROOT/usr/bin/meson.real" \
>  "$@" \
> -$MESON_SUB_OPTS
> +$MESON_SETUP_OPTS
> --
> 2.25.1
>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178022): 
https://lists.openembedded.org/g/openembedded-core/message/178022
Mute This Topic: https://lists.openembedded.org/mt/97369067/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] meson: Fix wrapper handling of implicit setup command

2023-03-03 Thread Tom Hochstein
>From an SDK, running a meson setup build without an explicit setup
command can result in a native build when a cross build is expected.

The problem is in meson-wrapper where it tries to detect whether a
setup command is being used. The logic looks through all arguments for
a command, and the first argument it finds that doesn't start with a -
is treated as the command. This doesn't work for an implicit setup
command if any option with a space-separated argument exists. In this
case, the argument is incorrectly selected as the command, causing the
setup command options for the cross build to be excluded from the
command line, and thus a native build.

Improve the logic by just looking at the first argument. If it is
a known comand, then record it. Otherwise just assume it is the
implicit setup command.

Note that this fix does not address the possibility of a new meson
command. Two new echo statements are included to help the user in case
of trouble:

```
~/git/weston-imx$ meson --warnlevel 3 --prefix=/usr -Ddoc=false 
-Dbackend-drm-screencast-vaapi=false -Dcolor-management-lcms=false 
-Dpipewire=false -Dbackend-x11=false -Dxwayland=true -Dsimple-clients=all 
-Dbackend-wayland=false  -Dbackend-default=drm -Dbackend-rdp=false 
-Dtest-junit-xml=false -Dlauncher-libseat=false -Dimage-jpeg=false 
-Dimage-webp=false -Drenderer-g2d=true build
meson-wrapper: Implicit setup command assumed
meson-wrapper: Running meson with setup options: " 
--cross-file=/opt/fsl-imx-internal-xwayland/6.1-langdale/sysroots/x86_64-pokysdk-linux/usr/share/meson/aarch64-poky-linux-meson.cross
 
--native-file=/opt/fsl-imx-internal-xwayland/6.1-langdale/sysroots/x86_64-pokysdk-linux/usr/share/meson/meson.native
 "
The Meson build system
Version: 0.63.3
```

Signed-off-by: Tom Hochstein 
---
 meta/recipes-devtools/meson/meson/meson-wrapper | 17 -
 1 file changed, 8 insertions(+), 9 deletions(-)

diff --git a/meta/recipes-devtools/meson/meson/meson-wrapper 
b/meta/recipes-devtools/meson/meson/meson-wrapper
index fca64a5692..7455985297 100755
--- a/meta/recipes-devtools/meson/meson/meson-wrapper
+++ b/meta/recipes-devtools/meson/meson/meson-wrapper
@@ -13,20 +13,19 @@ fi
 # config is already in meson.cross.
 unset CC CXX CPP LD AR NM STRIP
 
-for arg in "$@"; do
-case "$arg" in
--*) continue ;;
-*) SUBCMD="$arg"; break ;;
-esac
-done
+case "$1" in
+setup|configure|dist|install|introspect|init|test|wrap|subprojects|rewrite|compile|devenv|env2mfile|help)
 MESON_CMD="$1" ;;
+*) echo meson-wrapper: Implicit setup command assumed; MESON_CMD=setup ;;
+esac
 
-if [ "$SUBCMD" = "setup" ] || [ -d "$SUBCMD" ]; then
-MESON_SUB_OPTS=" \
+if [ "$MESON_CMD" = "setup" ]; then
+MESON_SETUP_OPTS=" \
 
--cross-file="$OECORE_NATIVE_SYSROOT/usr/share/meson/${TARGET_PREFIX}meson.cross"
 \
 --native-file="$OECORE_NATIVE_SYSROOT/usr/share/meson/meson.native" \
 "
+echo meson-wrapper: Running meson with setup options: \"$MESON_SETUP_OPTS\"
 fi
 
 exec "$OECORE_NATIVE_SYSROOT/usr/bin/meson.real" \
 "$@" \
-$MESON_SUB_OPTS
+$MESON_SETUP_OPTS
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178021): 
https://lists.openembedded.org/g/openembedded-core/message/178021
Mute This Topic: https://lists.openembedded.org/mt/97369067/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] rpm: Fix hdr_hash function prototype

2023-03-03 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 ...y_hash_t-instead-of-long-in-hdr_hash.patch | 35 +++
 meta/recipes-devtools/rpm/rpm_4.18.0.bb   |  1 +
 2 files changed, 36 insertions(+)
 create mode 100644 
meta/recipes-devtools/rpm/files/0001-python-Use-Py_hash_t-instead-of-long-in-hdr_hash.patch

diff --git 
a/meta/recipes-devtools/rpm/files/0001-python-Use-Py_hash_t-instead-of-long-in-hdr_hash.patch
 
b/meta/recipes-devtools/rpm/files/0001-python-Use-Py_hash_t-instead-of-long-in-hdr_hash.patch
new file mode 100644
index 00..d0e637191a
--- /dev/null
+++ 
b/meta/recipes-devtools/rpm/files/0001-python-Use-Py_hash_t-instead-of-long-in-hdr_hash.patch
@@ -0,0 +1,35 @@
+From 6ef189c45b763aedac5ef57ed6a5fc125fa95b41 Mon Sep 17 00:00:00 2001
+From: Khem Raj 
+Date: Fri, 3 Mar 2023 09:54:48 -0800
+Subject: [PATCH] python: Use Py_hash_t instead of long in hdr_hash
+
+Fixes
+python/header-py.c:744:2: error: incompatible function pointer types 
initializing 'hashfunc' (aka 'int (*)(struct _object *)') with an expression of 
type 'long (PyObject *)' (aka 'long (struct _object *)') 
[-Wincompatible-function-pointer-types]
+| hdr_hash,   /* tp_hash */
+| ^~~~
+
+Upstream-Status: Submitted 
[https://github.com/rpm-software-management/rpm/pull/2409]
+Signed-off-by: Khem Raj 
+---
+ python/header-py.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/python/header-py.c b/python/header-py.c
+index 0aed0c9267..c15503f359 100644
+--- a/python/header-py.c
 b/python/header-py.c
+@@ -316,9 +316,9 @@ static PyObject * hdr_dsOfHeader(PyObject * s)
+  "(Oi)", s, RPMTAG_NEVR);
+ }
+ 
+-static long hdr_hash(PyObject * h)
++static Py_hash_t hdr_hash(PyObject * h)
+ {
+-return (long) h;
++return (Py_hash_t) h;
+ }
+ 
+ static PyObject * hdr_reduce(hdrObject *s)
+-- 
+2.39.2
+
diff --git a/meta/recipes-devtools/rpm/rpm_4.18.0.bb 
b/meta/recipes-devtools/rpm/rpm_4.18.0.bb
index 61e395a9d0..be81c3eb08 100644
--- a/meta/recipes-devtools/rpm/rpm_4.18.0.bb
+++ b/meta/recipes-devtools/rpm/rpm_4.18.0.bb
@@ -39,6 +39,7 @@ SRC_URI = 
"git://github.com/rpm-software-management/rpm;branch=rpm-4.18.x;protoc

file://0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch \

file://0001-configure.ac-add-linux-gnux32-variant-to-triplet-han.patch \
file://fifofix.patch \
+   file://0001-python-Use-Py_hash_t-instead-of-long-in-hdr_hash.patch \
"
 
 PE = "1"
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178020): 
https://lists.openembedded.org/g/openembedded-core/message/178020
Mute This Topic: https://lists.openembedded.org/mt/97368566/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] libcomps: Fix callback function prototype for PyCOMPS_hash

2023-03-03 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 ...hash_t-instead-of-long-in-PyCOMPS_ha.patch | 66 +++
 .../libcomps/libcomps_0.1.19.bb   |  1 +
 2 files changed, 67 insertions(+)
 create mode 100644 
meta/recipes-devtools/libcomps/libcomps/0001-libcomps-Use-Py_hash_t-instead-of-long-in-PyCOMPS_ha.patch

diff --git 
a/meta/recipes-devtools/libcomps/libcomps/0001-libcomps-Use-Py_hash_t-instead-of-long-in-PyCOMPS_ha.patch
 
b/meta/recipes-devtools/libcomps/libcomps/0001-libcomps-Use-Py_hash_t-instead-of-long-in-PyCOMPS_ha.patch
new file mode 100644
index 00..dd9ebc8af4
--- /dev/null
+++ 
b/meta/recipes-devtools/libcomps/libcomps/0001-libcomps-Use-Py_hash_t-instead-of-long-in-PyCOMPS_ha.patch
@@ -0,0 +1,66 @@
+From 26a9647c832de15248ee649e5b77075521f3d4f0 Mon Sep 17 00:00:00 2001
+From: Khem Raj 
+Date: Fri, 3 Mar 2023 08:37:35 -0800
+Subject: [PATCH] libcomps: Use Py_hash_t instead of long in PyCOMPS_hash()
+
+This function is used as a hashfunc callback in
+_typeobject defined python3.11/cpython/object.h
+compilers detect the protype mismatch for function pointers
+with clang16+
+
+Fixes
+libcomps/src/python/src/pycomps_sequence.c:667:5: error: incompatible function 
pointer types initializing 'hashfunc' (aka 'int (*)(struct _object *)') with an 
expression of type 'long (*)(PyObject *)' (aka 'long (*)(struct _object *)') 
[-Wincompatible-function-pointer-types]
+&PyCOMPS_hash, /*tp_hash */
+
+Upstream-Status: Submitted 
[https://github.com/rpm-software-management/libcomps/pull/101]
+Signed-off-by: Khem Raj 
+---
+ libcomps/src/python/src/pycomps_hash.c  | 4 ++--
+ libcomps/src/python/src/pycomps_hash.h  | 2 +-
+ libcomps/src/python/src/pycomps_utils.h | 2 +-
+ 3 files changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/libcomps/src/python/src/pycomps_hash.c 
b/libcomps/src/python/src/pycomps_hash.c
+index 474afd5..4577769 100644
+--- a/libcomps/src/python/src/pycomps_hash.c
 b/libcomps/src/python/src/pycomps_hash.c
+@@ -20,9 +20,9 @@
+ #include "pycomps_hash.h"
+ #include "pycomps_utils.h"
+ 
+-long PyCOMPS_hash(PyObject *self) {
++Py_hash_t PyCOMPS_hash(PyObject *self) {
+ char *cstr = NULL;
+-long crc;
++Py_hash_t crc;
+ 
+ cstr = comps_object_tostr(((PyCompsObject*)self)->c_obj);
+ crc = crc32(0, cstr, strlen(cstr));
+diff --git a/libcomps/src/python/src/pycomps_hash.h 
b/libcomps/src/python/src/pycomps_hash.h
+index b664cae..54e08d9 100644
+--- a/libcomps/src/python/src/pycomps_hash.h
 b/libcomps/src/python/src/pycomps_hash.h
+@@ -26,6 +26,6 @@
+ #include "pycomps_utils.h"
+ 
+ 
+-long PyCOMPS_hash(PyObject *self);
++Py_hash_t PyCOMPS_hash(PyObject *self);
+ 
+ #endif
+diff --git a/libcomps/src/python/src/pycomps_utils.h 
b/libcomps/src/python/src/pycomps_utils.h
+index ba9bc2f..b34e4dc 100644
+--- a/libcomps/src/python/src/pycomps_utils.h
 b/libcomps/src/python/src/pycomps_utils.h
+@@ -137,7 +137,7 @@ COMPS_Object* __pycomps_bytes_in(PyObject *pobj);
+ PyObject* __pycomps_str_out(COMPS_Object *obj);
+ PyObject *str_to_unicode(void* str);
+ 
+-long PyCOMPS_hash(PyObject *self);
++Py_hash_t PyCOMPS_hash(PyObject *self);
+ 
+ PyObject* PyCOMPSSeq_extra_get(PyObject *self, PyObject *key);
+ 
+-- 
+2.39.2
+
diff --git a/meta/recipes-devtools/libcomps/libcomps_0.1.19.bb 
b/meta/recipes-devtools/libcomps/libcomps_0.1.19.bb
index fa1fbc8f0d..f8063d9400 100644
--- a/meta/recipes-devtools/libcomps/libcomps_0.1.19.bb
+++ b/meta/recipes-devtools/libcomps/libcomps_0.1.19.bb
@@ -5,6 +5,7 @@ LICENSE = "GPL-2.0-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 
 SRC_URI = 
"git://github.com/rpm-software-management/libcomps.git;branch=master;protocol=https
 \
+   
file://0001-libcomps-Use-Py_hash_t-instead-of-long-in-PyCOMPS_ha.patch \
file://0002-Do-not-set-PYTHON_INSTALL_DIR-by-running-python.patch \
"
 
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178019): 
https://lists.openembedded.org/g/openembedded-core/message/178019
Mute This Topic: https://lists.openembedded.org/mt/97366367/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 29/29] nghttp2: never build python bindings

2023-03-03 Thread Steve Sakoman
From: Joe Slater 

This has already been done for oe-core/master.

Signed-off-by: Joe Slater 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-support/nghttp2/nghttp2_1.47.0.bb | 4 
 1 file changed, 4 insertions(+)

diff --git a/meta/recipes-support/nghttp2/nghttp2_1.47.0.bb 
b/meta/recipes-support/nghttp2/nghttp2_1.47.0.bb
index 58ce08084d..becacd4502 100644
--- a/meta/recipes-support/nghttp2/nghttp2_1.47.0.bb
+++ b/meta/recipes-support/nghttp2/nghttp2_1.47.0.bb
@@ -19,6 +19,10 @@ PACKAGECONFIG[manpages] = ""
 # first place
 EXTRA_OECMAKE = "-DENABLE_EXAMPLES=OFF -DENABLE_APP=OFF 
-DENABLE_HPACK_TOOLS=OFF"
 
+# Do not let configure try to decide this.
+#
+EXTRA_OECMAKE += "-DENABLE_PYTHON_BINDINGS=OFF"
+
 PACKAGES =+ "lib${BPN} ${PN}-client ${PN}-proxy ${PN}-server"
 
 RDEPENDS:${PN} = "${PN}-client (>= ${PV}) ${PN}-proxy (>= ${PV}) ${PN}-server 
(>= ${PV})"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178018): 
https://lists.openembedded.org/g/openembedded-core/message/178018
Mute This Topic: https://lists.openembedded.org/mt/97365620/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 28/29] runqemu: kill qemu if it hangs

2023-03-03 Thread Steve Sakoman
From: Mikko Rapeli 

qemu doesn't always behave well and can hang too.
kill it with force if it was still alive. Move clean up
commands into cleanup() function.

Signed-off-by: Mikko Rapeli 
Signed-off-by: Alexandre Belloni 
(cherry picked from commit 079c2935d2f585ce49e1c7daab2155fcf0094c48)
Signed-off-by: Steve Sakoman 
---
 scripts/runqemu | 24 +++-
 1 file changed, 15 insertions(+), 9 deletions(-)

diff --git a/scripts/runqemu b/scripts/runqemu
index 0cce8bb96a..5a98abfffe 100755
--- a/scripts/runqemu
+++ b/scripts/runqemu
@@ -211,7 +211,7 @@ class BaseConfig(object):
 self.mac_slirp = "52:54:00:12:35:"
 # pid of the actual qemu process
 self.qemu_environ = os.environ.copy()
-self.qemupid = None
+self.qemuprocess = None
 # avoid cleanup twice
 self.cleaned = False
 # Files to cleanup after run
@@ -1512,7 +1512,7 @@ class BaseConfig(object):
 for descriptor in self.portlocks.values():
 pass_fds.append(descriptor.fileno())
 process = subprocess.Popen(cmds, stderr=subprocess.PIPE, 
pass_fds=pass_fds, env=self.qemu_environ)
-self.qemupid = process.pid
+self.qemuprocess = process
 retcode = process.wait()
 if retcode:
 if retcode == -signal.SIGTERM:
@@ -1528,6 +1528,15 @@ class BaseConfig(object):
 signal.signal(signal.SIGTERM, signal.SIG_IGN)
 
 logger.info("Cleaning up")
+
+if self.qemuprocess:
+try:
+# give it some time to shut down, ignore return values and 
output
+self.qemuprocess.send_signal(signal.SIGTERM)
+self.qemuprocess.communicate(timeout=5)
+except subprocess.TimeoutExpired:
+self.qemuprocess.kill()
+
 with open('/proc/uptime', 'r') as f:
 uptime_seconds = f.readline().split()[0]
 logger.info('Host uptime: %s\n' % uptime_seconds)
@@ -1555,6 +1564,9 @@ class BaseConfig(object):
 else:
 shutil.rmtree(ent)
 
+# Deliberately ignore the return code of 'tput smam'.
+subprocess.call(["tput", "smam"])
+
 self.cleaned = True
 
 def run_bitbake_env(self, mach=None):
@@ -1631,12 +1643,8 @@ def main():
 subprocess.check_call([renice, str(os.getpid())])
 
 def sigterm_handler(signum, frame):
-logger.info("SIGTERM received")
-if config.qemupid:
-os.kill(config.qemupid, signal.SIGTERM)
+logger.info("Received signal: %s" % (signum))
 config.cleanup()
-# Deliberately ignore the return code of 'tput smam'.
-subprocess.call(["tput", "smam"])
 signal.signal(signal.SIGTERM, sigterm_handler)
 
 config.check_args()
@@ -1658,8 +1666,6 @@ def main():
 return 1
 finally:
 config.cleanup()
-# Deliberately ignore the return code of 'tput smam'.
-subprocess.call(["tput", "smam"])
 
 if __name__ == "__main__":
 sys.exit(main())
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178017): 
https://lists.openembedded.org/g/openembedded-core/message/178017
Mute This Topic: https://lists.openembedded.org/mt/97365617/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 27/29] oeqa ssh.py: fix hangs in run()

2023-03-03 Thread Steve Sakoman
From: Mikko Rapeli 

When qemu machine hangs, the ssh commands done by tests
are not timing out. do_testimage() task has last logs like this:

DEBUG: time: 1673531086.3155053, endtime: 1673531686.315502

The test process is stuck for hours, or for ever if the
executing command or test case did not set a timeout correctly.
The default 300 second timeout is not working when target hangs.
Note that timeout is really a "inactive timeout" since data returned
by the process will reset the timeout.

Make the process stdout non-blocking so read() will always return
right away using os.set_blocking() available in python 3.5 and later.

Then change from python codec reader to plain read() and make
the ssh subprocess stdout non-blocking. Even with select()
making sure the file had input to be read, the codec reader was
trying to find more stuff and blocking for ever when process hangs.

While at it, add a small timeout to read data in larger chunks if
possible. This avoids reading data one or few characters at a time
and makes the debug logs more readable.

close() the stdout file in all cases after read loop is complete.

Then make sure to wait or kill the ssh subprocess in all cases.
Just reading the output stream and receiving EOF there does not mean
that the process exited, and wait() needs a timeout if the process
is hanging. In the end kill the process and return the return value
and captured output utf-8 encoded, just like before these changes.

This fixes ssh run() related deadlocks when a qemu target hangs
completely.

Signed-off-by: Mikko Rapeli 
Signed-off-by: Alexandre Belloni 
(cherry picked from commit 9c63970fce3a3d6029745252a6ec2bf9b9da862d)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/core/target/ssh.py | 39 
 1 file changed, 30 insertions(+), 9 deletions(-)

diff --git a/meta/lib/oeqa/core/target/ssh.py b/meta/lib/oeqa/core/target/ssh.py
index 48a463861d..4ab0cddb43 100644
--- a/meta/lib/oeqa/core/target/ssh.py
+++ b/meta/lib/oeqa/core/target/ssh.py
@@ -226,27 +226,33 @@ def SSHCall(command, logger, timeout=None, **opts):
 def run():
 nonlocal output
 nonlocal process
+output_raw = b''
 starttime = time.time()
 process = subprocess.Popen(command, **options)
 if timeout:
 endtime = starttime + timeout
 eof = False
+os.set_blocking(process.stdout.fileno(), False)
 while time.time() < endtime and not eof:
-logger.debug('time: %s, endtime: %s' % (time.time(), endtime))
 try:
+logger.debug('Waiting for process output: time: %s, 
endtime: %s' % (time.time(), endtime))
 if select.select([process.stdout], [], [], 5)[0] != []:
-reader = codecs.getreader('utf-8')(process.stdout, 
'ignore')
-data = reader.read(1024, 4096)
+# wait a bit for more data, tries to avoid reading 
single characters
+time.sleep(0.2)
+data = process.stdout.read()
 if not data:
-process.stdout.close()
 eof = True
 else:
-output += data
-logger.debug('Partial data from SSH call:\n%s' % 
data)
+output_raw += data
+# ignore errors to capture as much as possible
+logger.debug('Partial data from SSH call:\n%s' % 
data.decode('utf-8', errors='ignore'))
 endtime = time.time() + timeout
 except InterruptedError:
+logger.debug('InterruptedError')
 continue
 
+process.stdout.close()
+
 # process hasn't returned yet
 if not eof:
 process.terminate()
@@ -254,6 +260,7 @@ def SSHCall(command, logger, timeout=None, **opts):
 try:
 process.kill()
 except OSError:
+logger.debug('OSError when killing process')
 pass
 endtime = time.time() - starttime
 lastline = ("\nProcess killed - no output for %d seconds. 
Total"
@@ -262,8 +269,21 @@ def SSHCall(command, logger, timeout=None, **opts):
 output += lastline
 
 else:
-output = process.communicate()[0].decode('utf-8', errors='ignore')
-logger.debug('Data from SSH call:\n%s' % output.rstrip())
+output_raw = process.communicate()[0]
+
+output = output_raw.decode('utf-8', errors='ignore')
+logger.debug('Data from SSH call:\n%s' % output.rstrip())
+
+# timout or not, make sure process exits and is not hanging
+if process.returncode == None:
+try:
+process.wait(timeout=5)
+

[OE-core][kirkstone 26/29] libseccomp: fix for the ptest result format

2023-03-03 Thread Steve Sakoman
From: Narpat Mali 

The output of libseccomp ptest should follow a unified format as
per this https://wiki.yoctoproject.org/wiki/Ptest

Replaced the test results SUCCESS, FAILURE & SKIPPPED with PASS,
FAIL & SKIP and printing the ptest result with the below format
result: testname

Signed-off-by: Narpat Mali 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit 30d025a8641cfcce5412b5f021478777620b55f1)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-support/libseccomp/files/run-ptest | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-support/libseccomp/files/run-ptest 
b/meta/recipes-support/libseccomp/files/run-ptest
index 54b4a63cd2..63c79f09c4 100644
--- a/meta/recipes-support/libseccomp/files/run-ptest
+++ b/meta/recipes-support/libseccomp/files/run-ptest
@@ -1,4 +1,7 @@
 #!/bin/sh
 
 cd tests
+sed -i 's/SUCCESS/PASS/g; s/FAILURE/FAIL/g; s/SKIPPED/SKIP/g' regression
+sed -i 's/"Test %s result:   %s\\n" "$1" "$2"/"%s: %s\\n" "$2" "$1"/g' 
regression
+sed -i 's/"Test %s result:   %s %s\\n" "$1" "$2" "$3"/"%s: %s %s\\n" "$2" "$1" 
"$3"/g' regression
 ./regression -a
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178015): 
https://lists.openembedded.org/g/openembedded-core/message/178015
Mute This Topic: https://lists.openembedded.org/mt/97365615/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 25/29] kernel-yocto: fix kernel-meta data detection

2023-03-03 Thread Steve Sakoman
From: Ulrich Ölmann 

Fixes: 7ef7af5c03ba ("kernel-yocto: restore kernel-meta data detection for 
SRC_URI elements")
Signed-off-by: Ulrich Ölmann 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit c77754f23e3fb49a62602a6c6a04d5525d1cf457)
Signed-off-by: Steve Sakoman 
---
 meta/classes/kernel-yocto.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/kernel-yocto.bbclass 
b/meta/classes/kernel-yocto.bbclass
index 82e792351f..4f8e391428 100644
--- a/meta/classes/kernel-yocto.bbclass
+++ b/meta/classes/kernel-yocto.bbclass
@@ -206,7 +206,7 @@ do_kernel_metadata() {
# SRC_URI. If they were supplied, we convert them into include 
directives
# for the update part of the process
for f in ${feat_dirs}; do
-   if [ -d "${WORKDIR}/$f/meta" ]; then
+   if [ -d "${WORKDIR}/$f/kernel-meta" ]; then
includes="$includes -I${WORKDIR}/$f/kernel-meta"
elif [ -d "${WORKDIR}/../oe-local-files/$f" ]; then
includes="$includes -I${WORKDIR}/../oe-local-files/$f"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178014): 
https://lists.openembedded.org/g/openembedded-core/message/178014
Mute This Topic: https://lists.openembedded.org/mt/97365614/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 24/29] lib/buildstats: handle tasks that never finished

2023-03-03 Thread Steve Sakoman
From: Ross Burton 

If a task is aborted the buildstats file isn't complete, so calculate
when the build finished and use that as a end time.

Signed-off-by: Ross Burton 
Signed-off-by: Richard Purdie 
(cherry picked from commit 23ebaec476dc46aebe5997f025661137f3e341bd)
Signed-off-by: Steve Sakoman 
---
 scripts/lib/buildstats.py | 33 +++--
 1 file changed, 27 insertions(+), 6 deletions(-)

diff --git a/scripts/lib/buildstats.py b/scripts/lib/buildstats.py
index 3b76286ba5..fa94c65539 100644
--- a/scripts/lib/buildstats.py
+++ b/scripts/lib/buildstats.py
@@ -79,8 +79,8 @@ class BSTask(dict):
 return self['rusage']['ru_oublock']
 
 @classmethod
-def from_file(cls, buildstat_file):
-"""Read buildstat text file"""
+def from_file(cls, buildstat_file, fallback_end=0):
+"""Read buildstat text file. fallback_end is an optional end time for 
tasks that are not recorded as finishing."""
 bs_task = cls()
 log.debug("Reading task buildstats from %s", buildstat_file)
 end_time = None
@@ -108,7 +108,10 @@ class BSTask(dict):
 bs_task[ru_type][ru_key] = val
 elif key == 'Status':
 bs_task['status'] = val
-if end_time is not None and start_time is not None:
+# If the task didn't finish, fill in the fallback end time if specified
+if start_time and not end_time and fallback_end:
+end_time = fallback_end
+if start_time and end_time:
 bs_task['elapsed_time'] = end_time - start_time
 else:
 raise BSError("{} looks like a invalid buildstats 
file".format(buildstat_file))
@@ -226,15 +229,33 @@ class BuildStats(dict):
 epoch = match.group('epoch')
 return name, epoch, version, revision
 
+@staticmethod
+def parse_top_build_stats(path):
+"""
+Parse the top-level build_stats file for build-wide start and duration.
+"""
+with open(path) as fobj:
+for line in fobj.readlines():
+key, val = line.split(':', 1)
+val = val.strip()
+if key == 'Build Started':
+start = float(val)
+elif key == "Elapsed time":
+elapsed = float(val.split()[0])
+return start, elapsed
+
 @classmethod
 def from_dir(cls, path):
 """Load buildstats from a buildstats directory"""
-if not os.path.isfile(os.path.join(path, 'build_stats')):
+top_stats = os.path.join(path, 'build_stats')
+if not os.path.isfile(top_stats):
 raise BSError("{} does not look like a buildstats 
directory".format(path))
 
 log.debug("Reading buildstats directory %s", path)
-
 buildstats = cls()
+build_started, build_elapsed = 
buildstats.parse_top_build_stats(top_stats)
+build_end = build_started + build_elapsed
+
 subdirs = os.listdir(path)
 for dirname in subdirs:
 recipe_dir = os.path.join(path, dirname)
@@ -244,7 +265,7 @@ class BuildStats(dict):
 bsrecipe = BSRecipe(name, epoch, version, revision)
 for task in os.listdir(recipe_dir):
 bsrecipe.tasks[task] = BSTask.from_file(
-os.path.join(recipe_dir, task))
+os.path.join(recipe_dir, task), build_end)
 if name in buildstats:
 raise BSError("Cannot handle multiple versions of the same "
   "package ({})".format(name))
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178013): 
https://lists.openembedded.org/g/openembedded-core/message/178013
Mute This Topic: https://lists.openembedded.org/mt/97365613/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 23/29] oeqa/selftest/resulttooltests: fix minor typo

2023-03-03 Thread Steve Sakoman
From: Alexis Lothoré 

Signed-off-by: Alexis Lothoré 
Signed-off-by: Richard Purdie 
(cherry picked from commit 80cfa56d133bd3abbb1f37272607d8e15ce70861)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/resulttooltests.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/selftest/cases/resulttooltests.py 
b/meta/lib/oeqa/selftest/cases/resulttooltests.py
index dac5c46801..490f3fc5cf 100644
--- a/meta/lib/oeqa/selftest/cases/resulttooltests.py
+++ b/meta/lib/oeqa/selftest/cases/resulttooltests.py
@@ -69,7 +69,7 @@ class ResultToolTests(OESelftestTestCase):
 self.assertTrue('target_result1' in 
results['runtime/mydistro/qemux86/image'], msg="Pair not correct:%s" % results)
 self.assertTrue('target_result3' in 
results['runtime/mydistro/qemux86-64/image'], msg="Pair not correct:%s" % 
results)
 
-def test_regrresion_can_get_regression_result(self):
+def test_regression_can_get_regression_result(self):
 base_result_data = {'result': {'test1': {'status': 'PASSED'},
'test2': {'status': 'PASSED'},
'test3': {'status': 'FAILED'},
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178012): 
https://lists.openembedded.org/g/openembedded-core/message/178012
Mute This Topic: https://lists.openembedded.org/mt/97365610/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 22/29] libssh2: Clean up ptest patch/coverage

2023-03-03 Thread Steve Sakoman
From: Richard Purdie 

Martin Jansa spotted patchreview.py reports Malformed Upstream-Status in a
patch in this recipe. The patch is not being applied since there is no ptest
override.

The test in question was also disabled due to an issue with new versions of
openssh.

Add a workaround for the broken test, enable it, drop the broken patch.

Signed-off-by: Richard Purdie 
(cherry picked from commit e9f2cc084638ce9cb5339df611e473c30f0e40b1)
Signed-off-by: Steve Sakoman 
---
 ...nviroment-to-decide-if-a-test-is-bui.patch | 44 ---
 .../libssh2/libssh2/fix-ssh2-test.patch   | 23 ++
 .../libssh2/{files => libssh2}/run-ptest  |  3 +-
 .../recipes-support/libssh2/libssh2_1.10.0.bb |  3 +-
 4 files changed, 25 insertions(+), 48 deletions(-)
 delete mode 100644 
meta/recipes-support/libssh2/files/0001-Don-t-let-host-enviroment-to-decide-if-a-test-is-bui.patch
 create mode 100644 meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch
 rename meta/recipes-support/libssh2/{files => libssh2}/run-ptest (67%)

diff --git 
a/meta/recipes-support/libssh2/files/0001-Don-t-let-host-enviroment-to-decide-if-a-test-is-bui.patch
 
b/meta/recipes-support/libssh2/files/0001-Don-t-let-host-enviroment-to-decide-if-a-test-is-bui.patch
deleted file mode 100644
index b1204e49eb..00
--- 
a/meta/recipes-support/libssh2/files/0001-Don-t-let-host-enviroment-to-decide-if-a-test-is-bui.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From f6abce5ba41a412a247250dcd80e387e53474466 Mon Sep 17 00:00:00 2001
-From: Your Name 
-Date: Mon, 28 Dec 2020 02:08:03 +
-Subject: [PATCH] Don't let host enviroment to decide if a test is build
-
-test ssh2.sh need sshd, for cross compile, we need it on target, so
-don't use SSHD on host to decide weither to build a test
-
-Upstream-Status: Inappropriate[oe specific]
-
-Signed-off-by: Changqing Li 
-

- tests/Makefile.am | 6 +-
- 1 file changed, 1 insertion(+), 5 deletions(-)
-
-diff --git a/tests/Makefile.am b/tests/Makefile.am
-index dc0922f..6cbc35d 100644
 a/tests/Makefile.am
-+++ b/tests/Makefile.am
-@@ -1,16 +1,12 @@
- AM_CPPFLAGS = -I$(top_srcdir)/src -I$(top_srcdir)/include 
-I$(top_builddir)/src
- LDADD = ../src/libssh2.la
- 
--if SSHD
- noinst_PROGRAMS = ssh2
- ssh2_SOURCES = ssh2.c
--endif
- 
- ctests = simple$(EXEEXT)
- TESTS = $(ctests) mansyntax.sh
--if SSHD
- TESTS += ssh2.sh
--endif
- check_PROGRAMS = $(ctests)
- 
- TESTS_ENVIRONMENT = SSHD=$(SSHD) EXEEXT=$(EXEEXT)
-@@ -38,4 +34,4 @@ if OPENSSL
- # EXTRA_DIST += 
test_public_key_auth_succeeds_with_correct_encrypted_ed25519_key.c
- # EXTRA_DIST += 
test_public_key_auth_succeeds_with_correct_ed25519_key_from_mem.c
- EXTRA_DIST += test_public_key_auth_succeeds_with_correct_rsa_openssh_key.c
--endif
-\ No newline at end of file
-+endif
diff --git a/meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch 
b/meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch
new file mode 100644
index 00..ee916c42d4
--- /dev/null
+++ b/meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch
@@ -0,0 +1,23 @@
+In 8.8 OpenSSH disabled sha1 rsa-sha keys out of the box,
+so we need to re-enable them as a workaround for the test
+suite until upstream updates the tests.
+
+See: https://github.com/libssh2/libssh2/issues/630
+
+Upstream-Status: Backport [alternative fixes merged upstream]
+
+Patch taken from 
https://github.com/mirror-rpm/libssh2/commit/47f7114f7d0780f3075bad51a71881f45cc933c5
+
+--- a/tests/ssh2.sh
 b/tests/ssh2.sh
+@@ -25,7 +25,8 @@ $SSHD -f /dev/null -h "$srcdir"/etc/host
+ -o 'Port 4711' \
+ -o 'Protocol 2' \
+ -o "AuthorizedKeysFile $srcdir/etc/user.pub" \
+--o 'UsePrivilegeSeparation no' \
++-o 'HostKeyAlgorithms +ssh-rsa' \
++-o 'PubkeyAcceptedAlgorithms +ssh-rsa' \
+ -o 'StrictModes no' \
+ -D \
+ $libssh2_sshd_params &
+
diff --git a/meta/recipes-support/libssh2/files/run-ptest 
b/meta/recipes-support/libssh2/libssh2/run-ptest
similarity index 67%
rename from meta/recipes-support/libssh2/files/run-ptest
rename to meta/recipes-support/libssh2/libssh2/run-ptest
index 9e2fce2d24..5e7426f79d 100644
--- a/meta/recipes-support/libssh2/files/run-ptest
+++ b/meta/recipes-support/libssh2/libssh2/run-ptest
@@ -2,8 +2,7 @@
 
 ptestdir=$(dirname "$(readlink -f "$0")")
 cd tests
-# omit ssh2.sh until https://github.com/libssh2/libssh2/issues/630 is fixed
-for test in simple mansyntax.sh
+for test in simple mansyntax.sh ssh2.sh
 do
./../test-driver --test-name $test --log-file ../$test.log --trs-file 
../$test.trs --color-tests no --enable-hard-errors yes --expect-failure no -- 
./$test
 done
diff --git a/meta/recipes-support/libssh2/libssh2_1.10.0.bb 
b/meta/recipes-support/libssh2/libssh2_1.10.0.bb
index 072d6819c0..d5513373b0 100644
--- a/meta/recipes-support/libssh2/libssh2_1.10.0.bb
+++ b/meta/recipes-support/libssh2/libssh2_1.10.0.bb
@@ -8,11 +8,10 @@ LICENSE = "BSD-3-Clause"
 LIC_FILES_CHKSUM = "file://COPYING;md5=3e089ad0cf27edf1e7f261dfcd06acc7

[OE-core][kirkstone 19/29] sstatesig: Improve output hash calculation

2023-03-03 Thread Steve Sakoman
From: Mateusz Marciniec 

Symbolic links to the files are included during the output hash
calculation but symlinks to the directories are missed.
So if the new symlink to a directory was the only change made,
then the output hash won't change,
and the Hash Equivalence server may change unihash.
In the next run bitbake may use an older package from sstate-cache.

To fix this followlinks=True flag could be set for os.walk
but it can lead to infinite recursion if link points
to a parent directory of itself.
Also, all files from a directory to which symlink points
would be included in depsig file.
Therefore another solution was applied, I added code that will loop
through directories and process those that are symlinks.

Signed-off-by: Mateusz Marciniec 
Signed-off-by: Tomasz Dziendzielski 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit ee729163f31f26b1462a47e1e53f7a0f9de9b464)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oe/sstatesig.py | 4 
 1 file changed, 4 insertions(+)

diff --git a/meta/lib/oe/sstatesig.py b/meta/lib/oe/sstatesig.py
index bbe28efa81..30f27b0f4f 100644
--- a/meta/lib/oe/sstatesig.py
+++ b/meta/lib/oe/sstatesig.py
@@ -660,6 +660,10 @@ def OEOuthashBasic(path, sigfile, task, d):
 if f == 'fixmepath':
 continue
 process(os.path.join(root, f))
+
+for dir in dirs:
+if os.path.islink(os.path.join(root, dir)):
+process(os.path.join(root, dir))
 finally:
 os.chdir(prev_dir)
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178008): 
https://lists.openembedded.org/g/openembedded-core/message/178008
Mute This Topic: https://lists.openembedded.org/mt/97365599/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 21/29] lttng-modules: fix for kernel 6.2+

2023-03-03 Thread Steve Sakoman
From: Bruce Ashfield 

Backporting a patching from the 2.13.x stable branch of lttng
to fix the build against kernel 6.2+.

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 3aed7dfe5ff6f52497dcffa58bc2f06cf709ea18)
Signed-off-by: Steve Sakoman 
---
 ...ccessor-helpers-into-accessors.h-v6..patch | 45 +++
 .../lttng/lttng-modules_2.13.8.bb |  1 +
 2 files changed, 46 insertions(+)
 create mode 100644 
meta/recipes-kernel/lttng/lttng-modules/0001-fix-btrfs-move-accessor-helpers-into-accessors.h-v6..patch

diff --git 
a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-btrfs-move-accessor-helpers-into-accessors.h-v6..patch
 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-btrfs-move-accessor-helpers-into-accessors.h-v6..patch
new file mode 100644
index 00..26ae605b31
--- /dev/null
+++ 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-btrfs-move-accessor-helpers-into-accessors.h-v6..patch
@@ -0,0 +1,45 @@
+From 69d3aa79a641f539cfd5c11b46b2dd9b4df9b0f0 Mon Sep 17 00:00:00 2001
+From: Michael Jeanson 
+Date: Mon, 16 Jan 2023 15:01:51 -0500
+Subject: [PATCH] fix: btrfs: move accessor helpers into accessors.h (v6.2)
+
+See upstream commit :
+
+  commit 07e81dc94474eb62705c6f96d9ab1a5a797b8703
+  Author: Josef Bacik 
+  Date:   Wed Oct 19 10:51:00 2022 -0400
+
+btrfs: move accessor helpers into accessors.h
+
+This is a large patch, but because they're all macros it's impossible to
+split up.  Simply copy all of the item accessors in ctree.h and paste
+them in accessors.h, and then update any files to include the header so
+everything compiles.
+
+Upstream-Status: Backport
+
+Change-Id: I1f0876dd8b7a8687f6802b60c3e3baabd017cc52
+Signed-off-by: Michael Jeanson 
+Signed-off-by: Mathieu Desnoyers 
+---
+ include/instrumentation/events/btrfs.h | 4 
+ 1 file changed, 4 insertions(+)
+
+diff --git a/include/instrumentation/events/btrfs.h 
b/include/instrumentation/events/btrfs.h
+index 785f16ac..01157107 100644
+--- a/include/instrumentation/events/btrfs.h
 b/include/instrumentation/events/btrfs.h
+@@ -9,6 +9,10 @@
+ #include 
+ #include 
+ 
++#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,2,0))
++#include <../fs/btrfs/accessors.h>
++#endif
++
+ #ifndef _TRACE_BTRFS_DEF_
+ #define _TRACE_BTRFS_DEF_
+ struct btrfs_root;
+-- 
+2.34.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.8.bb 
b/meta/recipes-kernel/lttng/lttng-modules_2.13.8.bb
index 3cfc1bc58e..c04796be16 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.8.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.8.bb
@@ -13,6 +13,7 @@ SRC_URI = 
"https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
file://0009-Rename-genhd-wrapper-to-blkdev.patch \
file://fix-jbd2-use-the-correct-print-format-v5.10.163.patch \
file://fix-jbd2-upper-bound-for-v5.10.163.patch \
+   
file://0001-fix-btrfs-move-accessor-helpers-into-accessors.h-v6..patch \
"
 
 # Use :append here so that the patch is applied also when using devupstream
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178010): 
https://lists.openembedded.org/g/openembedded-core/message/178010
Mute This Topic: https://lists.openembedded.org/mt/97365606/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 20/29] dhcpcd: fix dhcpcd start failure on qemuppc64

2023-03-03 Thread Steve Sakoman
From: Xiangyu Chen 

Backport patch to fix dhcpcd start failed on qemuppc64.

Signed-off-by: Xiangyu Chen 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit a31d658198566de12cdd1aad18776b8da8065787)
Signed-off-by: Steve Sakoman 
---
 .../dhcpcd/dhcpcd_9.4.1.bb|  1 +
 ...x-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch | 34 +++
 2 files changed, 35 insertions(+)
 create mode 100644 
meta/recipes-connectivity/dhcpcd/files/0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch

diff --git a/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb 
b/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb
index 5cf77fa0f6..39e689d2f6 100644
--- a/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb
+++ b/meta/recipes-connectivity/dhcpcd/dhcpcd_9.4.1.bb
@@ -16,6 +16,7 @@ SRC_URI = 
"https://roy.marples.name/downloads/${BPN}/${BPN}-${PV}.tar.xz \

file://0001-20-resolv.conf-improve-the-sitation-of-working-with-.patch \
file://0001-privsep-Allow-getrandom-sysctl-for-newer-glibc.patch \
file://0002-privsep-Allow-newfstatat-syscall-as-well.patch \
+   
file://0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch \
file://dhcpcd.service \
file://dhcpcd@.service \
"
diff --git 
a/meta/recipes-connectivity/dhcpcd/files/0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch
 
b/meta/recipes-connectivity/dhcpcd/files/0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch
new file mode 100644
index 00..1c514f9b8c
--- /dev/null
+++ 
b/meta/recipes-connectivity/dhcpcd/files/0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch
@@ -0,0 +1,34 @@
+From 7a2d9767585ed2c407d4985bd2d81552034fb90a Mon Sep 17 00:00:00 2001
+From: CHEN Xiangyu 
+Date: Thu, 9 Feb 2023 18:41:52 +0800
+Subject: [PATCH] privsep-linux: fix SECCOMP_AUDIT_ARCH missing ppc64le (#181)
+
+when dhcpcd running on ppc64le platform, it would be killed by SIGSYS.
+
+Upstream-Status: Backport [7a2d9767585ed2c407d4985bd2d81552034fb90a]
+
+Signed-off-by: Xiangyu Chen 
+---
+ src/privsep-linux.c | 6 +-
+ 1 file changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/src/privsep-linux.c b/src/privsep-linux.c
+index 7372d26b..6a301950 100644
+--- a/src/privsep-linux.c
 b/src/privsep-linux.c
+@@ -232,7 +232,11 @@ ps_root_sendnetlink(struct dhcpcd_ctx *ctx, int protocol, 
struct msghdr *msg)
+ #elif defined(__or1k__)
+ #  define SECCOMP_AUDIT_ARCH AUDIT_ARCH_OPENRISC
+ #elif defined(__powerpc64__)
+-#  define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC64
++#  if (BYTE_ORDER == LITTLE_ENDIAN)
++#define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC64LE
++#  else
++#define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC64
++#  endif
+ #elif defined(__powerpc__)
+ #  define SECCOMP_AUDIT_ARCH AUDIT_ARCH_PPC
+ #elif defined(__riscv)
+-- 
+2.34.1
+
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178009): 
https://lists.openembedded.org/g/openembedded-core/message/178009
Mute This Topic: https://lists.openembedded.org/mt/97365603/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 18/29] busybox: Fix depmod patch

2023-03-03 Thread Steve Sakoman
From: Saul Wold 

The original patch was actually allowing .debug modules
though which was in-correct. This change blocks the
parsing of .debug modules (which is correct). As noted in
[YOCTO #15022] this should address the empty modules.dep
when using the BusyBox depmod.

Signed-off-by: Saul Wold 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit 339c3c3abe8d405cfe7b3f34db9b3547bcaaf878)
Signed-off-by: Steve Sakoman 
---
 .../busybox/busybox/0001-depmod-Ignore-.debug-directories.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/meta/recipes-core/busybox/busybox/0001-depmod-Ignore-.debug-directories.patch 
b/meta/recipes-core/busybox/busybox/0001-depmod-Ignore-.debug-directories.patch
index 354f83a4a5..d76118f85b 100644
--- 
a/meta/recipes-core/busybox/busybox/0001-depmod-Ignore-.debug-directories.patch
+++ 
b/meta/recipes-core/busybox/busybox/0001-depmod-Ignore-.debug-directories.patch
@@ -21,7 +21,7 @@ index bb42bbe..aa5a2de 100644
/* Arbitrary. Was sb->st_size, but that breaks .gz etc */
size_t len = (64*1024*1024 - 4096);
  
-+  if (strstr(fname, ".debug") == NULL)
++  if (strstr(fname, ".debug") != NULL)
 +  return TRUE;
 +
if (strrstr(fname, ".ko") == NULL)
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178007): 
https://lists.openembedded.org/g/openembedded-core/message/178007
Mute This Topic: https://lists.openembedded.org/mt/97365592/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 17/29] wic: Fix usage of fstype=none in wic

2023-03-03 Thread Steve Sakoman
From: Pavel Zhukov 

This allows to specify partition with fstype=none in the wks file
to have partition created but without following mkfs. The none fstype
is in the list already but the usage is not documented.

Example;
part /data --ondisk mmcblk0 --fstype=none  --align 4096 --fixed-size 512

will create a partition, filesystem may be created manualy on the host
or target and data will be preserved if the device is reflashed using
same wks. Works with bmaptool and probably does not work with dd.
Use case is persistent filesystem/data between reflashing of the image.

Signed-off-by: Pavel Zhukov 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit 351cb64da37aa43113e5192605d04436652aa3b8)
Signed-off-by: Steve Sakoman 
---
 scripts/lib/wic/partition.py | 5 +
 1 file changed, 5 insertions(+)

diff --git a/scripts/lib/wic/partition.py b/scripts/lib/wic/partition.py
index 5563f4448a..dce5d1485b 100644
--- a/scripts/lib/wic/partition.py
+++ b/scripts/lib/wic/partition.py
@@ -132,6 +132,8 @@ class Partition():
 self.update_fstab_in_rootfs = True
 
 if not self.source:
+if self.fstype == "none":
+return
 if not self.size and not self.fixed_size:
 raise WicError("The %s partition has a size of zero. Please "
"specify a non-zero --size/--fixed-size for 
that "
@@ -404,6 +406,9 @@ class Partition():
(extraopts, self.fsuuid, rootfs, rootfs_dir)
 exec_native_cmd(erofs_cmd, native_sysroot, pseudo=pseudo)
 
+def prepare_empty_partition_none(self, rootfs, oe_builddir, 
native_sysroot):
+pass
+
 def prepare_empty_partition_ext(self, rootfs, oe_builddir,
 native_sysroot):
 """
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178006): 
https://lists.openembedded.org/g/openembedded-core/message/178006
Mute This Topic: https://lists.openembedded.org/mt/97365589/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 16/29] curl: fix dependencies when building with ldap/ldaps

2023-03-03 Thread Steve Sakoman
From: Federico Pellegrin 

openldap is added as a dependency so the build will not fail,
as otherwise ldap headers are not found during configure phase

Note: due to upstream bug (now fixed) building LDAP/LDAPS support
with minimal configurations can sometimes not work, see details at:
https://github.com/curl/curl/pull/10445

Signed-off-by: Federico Pellegrin 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit a999f62f5692687a5557f7a50c7c768c50f3d7d3)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-support/curl/curl_7.82.0.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-support/curl/curl_7.82.0.bb 
b/meta/recipes-support/curl/curl_7.82.0.bb
index 13f157ead8..b08af29059 100644
--- a/meta/recipes-support/curl/curl_7.82.0.bb
+++ b/meta/recipes-support/curl/curl_7.82.0.bb
@@ -59,8 +59,8 @@ PACKAGECONFIG[gopher] = "--enable-gopher,--disable-gopher,"
 PACKAGECONFIG[imap] = "--enable-imap,--disable-imap,"
 PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
 PACKAGECONFIG[krb5] = "--with-gssapi,--without-gssapi,krb5"
-PACKAGECONFIG[ldap] = "--enable-ldap,--disable-ldap,"
-PACKAGECONFIG[ldaps] = "--enable-ldaps,--disable-ldaps,"
+PACKAGECONFIG[ldap] = "--enable-ldap,--disable-ldap,openldap"
+PACKAGECONFIG[ldaps] = "--enable-ldaps,--disable-ldaps,openldap"
 PACKAGECONFIG[libgsasl] = "--with-libgsasl,--without-libgsasl,libgsasl"
 PACKAGECONFIG[libidn] = "--with-libidn2,--without-libidn2,libidn2"
 PACKAGECONFIG[libssh2] = "--with-libssh2,--without-libssh2,libssh2"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178005): 
https://lists.openembedded.org/g/openembedded-core/message/178005
Mute This Topic: https://lists.openembedded.org/mt/97365588/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 13/29] linux-firmware: add yamato fw files to qcom-adreno-a2xx package

2023-03-03 Thread Steve Sakoman
From: Dmitry Baryshkov 

Newest linux-firmware release got firmware for Adreno A200. Add these
two files to the ${PN}-qcom-adreno-a2xx package. As these files are
licensed under a separate BSD-3-Clause license, add separate license
package too.

Signed-off-by: Dmitry Baryshkov 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit 56e1b2b06ef7f22d4ac5899046f650ae8ec0d547)
Signed-off-by: Steve Sakoman 
---
 .../linux-firmware/linux-firmware_20230117.bb  | 14 ++
 1 file changed, 10 insertions(+), 4 deletions(-)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb 
b/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
index 9ae0b2be13..fa9e6f604b 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
@@ -45,6 +45,7 @@ LICENSE = "\
 & Firmware-phanfw \
 & Firmware-qat \
 & Firmware-qcom \
+& Firmware-qcom-yamato \
 & Firmware-qla1280 \
 & Firmware-qla2xxx \
 & Firmware-qualcommAthos_ar3k \
@@ -109,6 +110,7 @@ LIC_FILES_CHKSUM = 
"file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
 file://LICENCE.phanfw;md5=954dcec0e051f9409812b561ea743bfa 
\
 
file://LICENCE.qat_firmware;md5=9e7d8bea77612d7cc7d9e9b54b623062 \
 file://LICENSE.qcom;md5=164e3362a538eb11d3ac51e8e134294b \
+
file://LICENSE.qcom_yamato;md5=d0de0eeccaf1843a850bf7a6777eec5c \
 
file://LICENCE.qla1280;md5=d6895732e622d950609093223a2c4f5d \
 
file://LICENCE.qla2xxx;md5=505855e921b75f1be4a437ad9b79dff0 \
 
file://LICENSE.QualcommAtheros_ar3k;md5=b5fe244fb2b532311de1472a3bc06da5 \
@@ -177,6 +179,7 @@ NO_GENERIC_LICENSE[Firmware-ath9k-htc] = 
"LICENCE.open-ath9k-htc-firmware"
 NO_GENERIC_LICENSE[Firmware-phanfw] = "LICENCE.phanfw"
 NO_GENERIC_LICENSE[Firmware-qat] = "LICENCE.qat_firmware"
 NO_GENERIC_LICENSE[Firmware-qcom] = "LICENSE.qcom"
+NO_GENERIC_LICENSE[Firmware-qcom-yamato] = "LICENSE.qcom_yamato"
 NO_GENERIC_LICENSE[Firmware-qla1280] = "LICENCE.qla1280"
 NO_GENERIC_LICENSE[Firmware-qla2xxx] = "LICENCE.qla2xxx"
 NO_GENERIC_LICENSE[Firmware-qualcommAthos_ar3k] = 
"LICENSE.QualcommAtheros_ar3k"
@@ -307,7 +310,7 @@ PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \
  ${PN}-nvidia-gpu \
  ${PN}-netronome-license ${PN}-netronome \
  ${PN}-qat ${PN}-qat-license \
- ${PN}-qcom-license \
+ ${PN}-qcom-license ${PN}-qcom-yamato-license \
  ${PN}-qcom-venus-1.8 ${PN}-qcom-venus-4.2 ${PN}-qcom-venus-5.2 
${PN}-qcom-venus-5.4 \
  ${PN}-qcom-vpu-1.0 ${PN}-qcom-vpu-2.0 \
  ${PN}-qcom-adreno-a2xx ${PN}-qcom-adreno-a3xx 
${PN}-qcom-adreno-a4xx ${PN}-qcom-adreno-a530 \
@@ -983,13 +986,14 @@ RDEPENDS:${PN}-qat= "${PN}-qat-license"
 
 # For QCOM VPU/GPU and SDM845
 LICENSE:${PN}-qcom-license = "Firmware-qcom"
+LICENSE:${PN}-qcom-yamato-license = "Firmware-qcom-yamato"
 LICENSE:${PN}-qcom-venus-1.8 = "Firmware-qcom"
 LICENSE:${PN}-qcom-venus-4.2 = "Firmware-qcom"
 LICENSE:${PN}-qcom-venus-5.2 = "Firmware-qcom"
 LICENSE:${PN}-qcom-venus-5.4 = "Firmware-qcom"
 LICENSE:${PN}-qcom-vpu-1.0 = "Firmware-qcom"
 LICENSE:${PN}-qcom-vpu-2.0 = "Firmware-qcom"
-LICENSE:${PN}-qcom-adreno-a2xx = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a2xx = "Firmware-qcom Firmware-qcom-yamato"
 LICENSE:${PN}-qcom-adreno-a3xx = "Firmware-qcom"
 LICENSE:${PN}-qcom-adreno-a4xx = "Firmware-qcom"
 LICENSE:${PN}-qcom-adreno-a530 = "Firmware-qcom"
@@ -1009,13 +1013,14 @@ LICENSE:${PN}-qcom-sm8250-audio = "Firmware-qcom"
 LICENSE:${PN}-qcom-sm8250-compute = "Firmware-qcom"
 
 FILES:${PN}-qcom-license   = "${nonarch_base_libdir}/firmware/LICENSE.qcom 
${nonarch_base_libdir}/firmware/qcom/NOTICE.txt"
+FILES:${PN}-qcom-yamato-license = 
"${nonarch_base_libdir}/firmware/LICENSE.qcom_yamato"
 FILES:${PN}-qcom-venus-1.8 = "${nonarch_base_libdir}/firmware/qcom/venus-1.8/*"
 FILES:${PN}-qcom-venus-4.2 = "${nonarch_base_libdir}/firmware/qcom/venus-4.2/*"
 FILES:${PN}-qcom-venus-5.2 = "${nonarch_base_libdir}/firmware/qcom/venus-5.2/*"
 FILES:${PN}-qcom-venus-5.4 = "${nonarch_base_libdir}/firmware/qcom/venus-5.4/*"
 FILES:${PN}-qcom-vpu-1.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-1.0/*"
 FILES:${PN}-qcom-vpu-2.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-2.0/*"
-FILES:${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw"
+FILES:${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw 
${nonarch_base_libdir}/firmware/qcom/yamato_*.fw"
 FILES:${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a3*_*.fw 
${nonarch_base_libdir}/firmware/a300_*.fw"
 FILES:${PN}-qcom-adreno-a4xx = "${nonarch_base_libdir}/firmware/qcom/a4*_*.fw"
 FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.* 
${nonarch_base_libd

[OE-core][kirkstone 15/29] wireless-regdb: upgrade 2022.08.12 -> 2023.02.13

2023-03-03 Thread Steve Sakoman
From: Alexander Kanavin 

Signed-off-by: Alexander Kanavin 
Signed-off-by: Alexandre Belloni 
(cherry picked from commit a8e8ea1b4b100b6f0ba5ca9441a8f3f1ac31fbfd)
Signed-off-by: Steve Sakoman 
---
 ...ireless-regdb_2022.08.12.bb => wireless-regdb_2023.02.13.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-kernel/wireless-regdb/{wireless-regdb_2022.08.12.bb => 
wireless-regdb_2023.02.13.bb} (94%)

diff --git a/meta/recipes-kernel/wireless-regdb/wireless-regdb_2022.08.12.bb 
b/meta/recipes-kernel/wireless-regdb/wireless-regdb_2023.02.13.bb
similarity index 94%
rename from meta/recipes-kernel/wireless-regdb/wireless-regdb_2022.08.12.bb
rename to meta/recipes-kernel/wireless-regdb/wireless-regdb_2023.02.13.bb
index 357e79d7e1..ce60154f1e 100644
--- a/meta/recipes-kernel/wireless-regdb/wireless-regdb_2022.08.12.bb
+++ b/meta/recipes-kernel/wireless-regdb/wireless-regdb_2023.02.13.bb
@@ -5,7 +5,7 @@ LICENSE = "ISC"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=07c4f6dea3845b02a18dc00c8c87699c"
 
 SRC_URI = "https://www.kernel.org/pub/software/network/${BPN}/${BP}.tar.xz";
-SRC_URI[sha256sum] = 
"59c8f7d17966db71b27f90e735ee8f5b42ca3527694a8c5e6e9b56bd379c3b84"
+SRC_URI[sha256sum] = 
"fe81e8a8694dc4753a45087a1c4c7e1b48dee5a59f5f796ce374ea550f0b2e73"
 
 inherit bin_package allarch
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178004): 
https://lists.openembedded.org/g/openembedded-core/message/178004
Mute This Topic: https://lists.openembedded.org/mt/97365585/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 14/29] linux-firmware: upgrade 20230117 -> 20230210

2023-03-03 Thread Steve Sakoman
From: Alexander Kanavin 

License-Update: additional firmwares

Signed-off-by: Alexander Kanavin 
Signed-off-by: Alexandre Belloni 
(cherry picked from commit 8e6134d39b840d96e1c37d3df21a522afea8bc76)
Signed-off-by: Steve Sakoman 
---
 ...{linux-firmware_20230117.bb => linux-firmware_20230210.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20230117.bb => 
linux-firmware_20230210.bb} (99%)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb 
b/meta/recipes-kernel/linux-firmware/linux-firmware_20230210.bb
similarity index 99%
rename from meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
rename to meta/recipes-kernel/linux-firmware/linux-firmware_20230210.bb
index fa9e6f604b..bf5d4f54e6 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230210.bb
@@ -134,7 +134,7 @@ LIC_FILES_CHKSUM = 
"file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
 "
 # WHENCE checksum is defined separately to ease overriding it if
 # class-devupstream is selected.
-WHENCE_CHKSUM  = "05f1d941972cedadbf667c05f6010378"
+WHENCE_CHKSUM  = "aadb3cccbde1e53fc244a409e9bd5a22"
 
 # These are not common licenses, set NO_GENERIC_LICENSE for them
 # so that the license files will be copied from fetched source
@@ -212,7 +212,7 @@ SRC_URI:class-devupstream = 
"git://git.kernel.org/pub/scm/linux/kernel/git/firmw
 # Pin this to the 20220509 release, override this in local.conf
 SRCREV:class-devupstream ?= "b19cbdca78ab2adfd210c91be15a22568e8b8cae"
 
-SRC_URI[sha256sum] = 
"df11e25ba2fb4d5343473757e17a3b4cef599250a26b1f7e0f038850f0cb3d64"
+SRC_URI[sha256sum] = 
"6e3d9e8d52cffc4ec0dbe8533a8445328e0524a20f159a5b61c2706f983ce38a"
 
 inherit allarch
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178003): 
https://lists.openembedded.org/g/openembedded-core/message/178003
Mute This Topic: https://lists.openembedded.org/mt/97365584/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 10/29] dbus: upgrade 1.14.4 -> 1.14.6

2023-03-03 Thread Steve Sakoman
From: Alexander Kanavin 

Denial of service fixes:

• Fix an incorrect assertion that could be used to crash dbus-daemon or
  other users of DBusServer prior to authentication, if libdbus was compiled
  with assertions enabled.
  We recommend that production builds of dbus, for example in OS distributions,
  should be compiled with checks but without assertions.
  (dbus#421, Ralf Habacker; thanks to Evgeny Vereshchagin)

Other fixes:

• When connected to a dbus-broker, stop dbus-monitor from incorrectly
  replying to Peer method calls that were sent to the dbus-broker with
  a NULL destination (dbus#301, Kai A. Hiller)

• Fix out-of-bounds varargs read in the dbus-daemon's config-parser.
  This is not attacker-triggerable and appears to be harmless in practice,
  but is technically undefined behaviour and is detected as such by
  AddressSanitizer. (dbus!357, Evgeny Vereshchagin)

• Avoid a data race in multi-threaded use of DBusCounter
  (dbus#426, Ralf Habacker)

• Fix a crash with some glibc versions when non-auditable SELinux events
  are logged (dbus!386, Jeremi Piotrowski)

• If dbus_message_demarshal() runs out of memory while validating a message,
  report it as NoMemory rather than InvalidArgs (dbus#420, Simon McVittie)

• Use C11 _Alignof if available, for better standards-compliance
  (dbus!389, Khem Raj)

• Stop including an outdated copy of pkg.m4 in the git tree
  (dbus!365, Simon McVittie)

• Documentation:
  · Consistently use Gitlab bug reporting URL (dbus!372, Marco Trevisan)

• Tests fixes:
  · Fix the test-apparmor-activation test after dbus#416
(dbus!380, Dave Jones)

Internal changes:

• Fix CI builds with recent git versions (dbus#447, Simon McVittie)

Signed-off-by: Alexander Kanavin 
Signed-off-by: Alexandre Belloni 
(cherry picked from commit 31245df3061c1a913bffe5e11ad6ac7fa9c83915)
Signed-off-by: Steve Sakoman 
(cherry picked from commit 83e9bd1507fd5f79c680dde30b0f66df84cde6b0)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/dbus/{dbus_1.14.4.bb => dbus_1.14.6.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-core/dbus/{dbus_1.14.4.bb => dbus_1.14.6.bb} (98%)

diff --git a/meta/recipes-core/dbus/dbus_1.14.4.bb 
b/meta/recipes-core/dbus/dbus_1.14.6.bb
similarity index 98%
rename from meta/recipes-core/dbus/dbus_1.14.4.bb
rename to meta/recipes-core/dbus/dbus_1.14.6.bb
index 85db58e214..cc81047cef 100644
--- a/meta/recipes-core/dbus/dbus_1.14.4.bb
+++ b/meta/recipes-core/dbus/dbus_1.14.6.bb
@@ -14,9 +14,9 @@ SRC_URI = 
"https://dbus.freedesktop.org/releases/dbus/dbus-${PV}.tar.xz \
file://run-ptest \
file://tmpdir.patch \
file://dbus-1.init \
-"
+   "
 
-SRC_URI[sha256sum] = 
"7c0f9b8e5ec0ff2479383e62c0084a3a29af99edf1514e9f659b81b30d4e353e"
+SRC_URI[sha256sum] = 
"fd2bdf1bb89dc365a46531bff631536f22b0d1c6d5ce2c5c5e59b55265b3d66b"
 
 EXTRA_OECONF = "--disable-xml-docs \
 --disable-doxygen-docs \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177999): 
https://lists.openembedded.org/g/openembedded-core/message/177999
Mute This Topic: https://lists.openembedded.org/mt/97365579/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 12/29] linux-firmware: properly set license for all Qualcomm firmware

2023-03-03 Thread Steve Sakoman
From: Dmitry Baryshkov 

It is not enough to depend on the ${PN}-qcom-license package. Set
LICENSE variable for all the qcom packages to point to the proper
license.

Signed-off-by: Dmitry Baryshkov 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit 9dc41e18dc138a7cce920f8e4c85eb3130c0d553)
Signed-off-by: Steve Sakoman 
---
 .../linux-firmware/linux-firmware_20230117.bb | 25 +++
 1 file changed, 25 insertions(+)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb 
b/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
index 1dce06c8f5..9ae0b2be13 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230117.bb
@@ -983,6 +983,31 @@ RDEPENDS:${PN}-qat= "${PN}-qat-license"
 
 # For QCOM VPU/GPU and SDM845
 LICENSE:${PN}-qcom-license = "Firmware-qcom"
+LICENSE:${PN}-qcom-venus-1.8 = "Firmware-qcom"
+LICENSE:${PN}-qcom-venus-4.2 = "Firmware-qcom"
+LICENSE:${PN}-qcom-venus-5.2 = "Firmware-qcom"
+LICENSE:${PN}-qcom-venus-5.4 = "Firmware-qcom"
+LICENSE:${PN}-qcom-vpu-1.0 = "Firmware-qcom"
+LICENSE:${PN}-qcom-vpu-2.0 = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a2xx = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a3xx = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a4xx = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a530 = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a630 = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a650 = "Firmware-qcom"
+LICENSE:${PN}-qcom-adreno-a660 = "Firmware-qcom"
+LICENSE:${PN}-qcom-apq8096-audio = "Firmware-qcom"
+LICENSE:${PN}-qcom-apq8096-modem = "Firmware-qcom"
+LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "Firmware-qcom"
+LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "Firmware-qcom"
+LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "Firmware-qcom"
+LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "Firmware-qcom"
+LICENSE:${PN}-qcom-sdm845-audio = "Firmware-qcom"
+LICENSE:${PN}-qcom-sdm845-compute = "Firmware-qcom"
+LICENSE:${PN}-qcom-sdm845-modem = "Firmware-qcom"
+LICENSE:${PN}-qcom-sm8250-audio = "Firmware-qcom"
+LICENSE:${PN}-qcom-sm8250-compute = "Firmware-qcom"
+
 FILES:${PN}-qcom-license   = "${nonarch_base_libdir}/firmware/LICENSE.qcom 
${nonarch_base_libdir}/firmware/qcom/NOTICE.txt"
 FILES:${PN}-qcom-venus-1.8 = "${nonarch_base_libdir}/firmware/qcom/venus-1.8/*"
 FILES:${PN}-qcom-venus-4.2 = "${nonarch_base_libdir}/firmware/qcom/venus-4.2/*"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178001): 
https://lists.openembedded.org/g/openembedded-core/message/178001
Mute This Topic: https://lists.openembedded.org/mt/97365581/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 11/29] openssl: Upgrade 3.0.7 -> 3.0.8

2023-03-03 Thread Steve Sakoman
From: Siddharth Doshi 

OpenSSL 3.0.8 fixes 1 HIGH level security vulnerability and 7 MODERATE level 
security vulnerability [1].

Upgrade the recipe to point to 3.0.8.

CVE-2022-3996 is reported fixed in 3.0.8, so drop the patch for that as
well.

[1] https://www.openssl.org/news/vulnerabilities.html

CVEs Fixed:
https://www.openssl.org/news/secadv/20230207.txt

Signed-off-by: Siddharth Doshi 
Signed-off-by: Martin Jansa 
Signed-off-by: Richard Purdie 
(cherry picked from commit 8461466f63200a0b1c9c247b70fdf5819651544c)
Signed-off-by: Steve Sakoman 
(cherry picked from commit f5dce7274bfd65c05df932f36a5e43cfc884fd41)
Signed-off-by: Steve Sakoman 
---
 .../openssl/openssl/CVE-2022-3996.patch   | 43 ---
 .../{openssl_3.0.7.bb => openssl_3.0.8.bb}|  3 +-
 2 files changed, 1 insertion(+), 45 deletions(-)
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch
 rename meta/recipes-connectivity/openssl/{openssl_3.0.7.bb => 
openssl_3.0.8.bb} (98%)

diff --git a/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch 
b/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch
deleted file mode 100644
index 6d70b323d1..00
--- a/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 7725e7bfe6f2ce8146b6552b44e0d226be7638e7 Mon Sep 17 00:00:00 2001
-From: Pauli 
-Date: Fri, 11 Nov 2022 09:40:19 +1100
-Subject: [PATCH] x509: fix double locking problem
-
-This reverts commit 9aa4be691f5c73eb3c68606d824c104550c053f7 and removed the
-redundant flag setting.
-
-Fixes #19643
-
-Fixes LOW CVE-2022-3996
-
-Reviewed-by: Dmitry Belyavskiy 
-Reviewed-by: Tomas Mraz 
-(Merged from https://github.com/openssl/openssl/pull/19652)
-
-(cherry picked from commit 4d0340a6d2f327700a059f0b8f954d6160f8eef5)
-
-Upstream-Status: Backport 
[https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7]
-CVE: CVE-2022-3996
-Signed-off-by: Vivek Kumbhar 

- crypto/x509/pcy_map.c | 4 
- 1 file changed, 4 deletions(-)
-
-diff --git a/crypto/x509/pcy_map.c b/crypto/x509/pcy_map.c
-index 05406c6493..60dfd1e320 100644
 a/crypto/x509/pcy_map.c
-+++ b/crypto/x509/pcy_map.c
-@@ -73,10 +73,6 @@ int ossl_policy_cache_set_mapping(X509 *x, POLICY_MAPPINGS 
*maps)
- 
- ret = 1;
-  bad_mapping:
--if (ret == -1 && CRYPTO_THREAD_write_lock(x->lock)) {
--x->ex_flags |= EXFLAG_INVALID_POLICY;
--CRYPTO_THREAD_unlock(x->lock);
--}
- sk_POLICY_MAPPING_pop_free(maps, POLICY_MAPPING_free);
- return ret;
- 
--- 
-2.30.2
-
diff --git a/meta/recipes-connectivity/openssl/openssl_3.0.7.bb 
b/meta/recipes-connectivity/openssl/openssl_3.0.8.bb
similarity index 98%
rename from meta/recipes-connectivity/openssl/openssl_3.0.7.bb
rename to meta/recipes-connectivity/openssl/openssl_3.0.8.bb
index 5156586661..75f9e44748 100644
--- a/meta/recipes-connectivity/openssl/openssl_3.0.7.bb
+++ b/meta/recipes-connectivity/openssl/openssl_3.0.8.bb
@@ -12,14 +12,13 @@ SRC_URI = 
"http://www.openssl.org/source/openssl-${PV}.tar.gz \

file://0001-buildinfo-strip-sysroot-and-debug-prefix-map-from-co.patch \
file://afalg.patch \
file://0001-Configure-do-not-tweak-mips-cflags.patch \
-   file://CVE-2022-3996.patch \
"
 
 SRC_URI:append:class-nativesdk = " \
file://environment.d-openssl.sh \
"
 
-SRC_URI[sha256sum] = 
"83049d042a260e696f62406ac5c08bf706fd84383f945cf21bd61e9ed95c396e"
+SRC_URI[sha256sum] = 
"6c13d2bf38fdf31eac3ce2a347073673f5d63263398f1f69d0df4a41253e4b3e"
 
 inherit lib_package multilib_header multilib_script ptest perlnative
 MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#178000): 
https://lists.openembedded.org/g/openembedded-core/message/178000
Mute This Topic: https://lists.openembedded.org/mt/97365580/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 09/29] xwayland: upgrade 22.1.7 -> 22.1.8

2023-03-03 Thread Steve Sakoman
From: Wang Mingyu 

xwayland 22.1.8 - Security fix for CVE-2023-0494

Signed-off-by: Wang Mingyu 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit e0ca374267cce807d12d706564989900fe61bd97)
Signed-off-by: Steve Sakoman 
(cherry picked from commit 964ca02debe1e85cb91789dee1d08344f4fcf33a)
Signed-off-by: Steve Sakoman 
---
 .../xwayland/{xwayland_22.1.7.bb => xwayland_22.1.8.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-graphics/xwayland/{xwayland_22.1.7.bb => 
xwayland_22.1.8.bb} (95%)

diff --git a/meta/recipes-graphics/xwayland/xwayland_22.1.7.bb 
b/meta/recipes-graphics/xwayland/xwayland_22.1.8.bb
similarity index 95%
rename from meta/recipes-graphics/xwayland/xwayland_22.1.7.bb
rename to meta/recipes-graphics/xwayland/xwayland_22.1.8.bb
index dd32bd0111..6919ba421b 100644
--- a/meta/recipes-graphics/xwayland/xwayland_22.1.7.bb
+++ b/meta/recipes-graphics/xwayland/xwayland_22.1.8.bb
@@ -10,7 +10,7 @@ LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://COPYING;md5=5df87950af51ac2c5822094553ea1880"
 
 SRC_URI = "https://www.x.org/archive/individual/xserver/xwayland-${PV}.tar.xz";
-SRC_URI[sha256sum] = 
"d53afac6c71953f5cf66d03d289dacd8961da5bd309c1dff125d5955d9db5f76"
+SRC_URI[sha256sum] = 
"d1173290b88ea8da42a7d9350dedfaba856ce4ae44e58c045ad9ecaa2f73"
 
 UPSTREAM_CHECK_REGEX = "xwayland-(?P\d+(\.(?!90\d)\d+)+)\.tar"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177998): 
https://lists.openembedded.org/g/openembedded-core/message/177998
Mute This Topic: https://lists.openembedded.org/mt/97365576/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 08/29] libjpeg-turbo: upgrade 2.1.5 -> 2.1.5.1

2023-03-03 Thread Steve Sakoman
From: Wang Mingyu 

Changelog:
==
1. The SIMD dispatchers in libjpeg-turbo 2.1.4 and prior stored the list of
supported SIMD instruction sets in a global variable, which caused an innocuous
race condition whereby the variable could have been initialized multiple times
if 'jpeg_start_*compress()' was called simultaneously in multiple threads.
libjpeg-turbo 2.1.5 included an undocumented attempt to fix this race condition
by making the SIMD support variable thread-local.  However, that caused another
issue whereby, if 'jpeg_start_*compress()' was called in one thread and
'jpeg_read_*()' or 'jpeg_write_*()' was called in a second thread, the SIMD
support variable was never initialized in the second thread.  On x86 systems,
this led the second thread to incorrectly assume that AVX2 instructions were
always available, and when it attempted to use those instructions on older x86
CPUs that do not support them, an illegal instruction error occurred.  The SIMD
dispatchers now ensure that the SIMD support variable is initialized before
dispatching based on its value.

Signed-off-by: Wang Mingyu 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit 009a1b0390d791d614b8d4a1407e7479c261f60d)
Signed-off-by: Steve Sakoman 
(cherry picked from commit d57de2a7169de369105ed9bce19a43dad68f350a)
Signed-off-by: Steve Sakoman 
---
 .../jpeg/{libjpeg-turbo_2.1.5.bb => libjpeg-turbo_2.1.5.1.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-graphics/jpeg/{libjpeg-turbo_2.1.5.bb => 
libjpeg-turbo_2.1.5.1.bb} (97%)

diff --git a/meta/recipes-graphics/jpeg/libjpeg-turbo_2.1.5.bb 
b/meta/recipes-graphics/jpeg/libjpeg-turbo_2.1.5.1.bb
similarity index 97%
rename from meta/recipes-graphics/jpeg/libjpeg-turbo_2.1.5.bb
rename to meta/recipes-graphics/jpeg/libjpeg-turbo_2.1.5.1.bb
index 4d21ca1e1d..e086830c02 100644
--- a/meta/recipes-graphics/jpeg/libjpeg-turbo_2.1.5.bb
+++ b/meta/recipes-graphics/jpeg/libjpeg-turbo_2.1.5.1.bb
@@ -14,7 +14,7 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/${BPN}/${BPN}-${PV}.tar.gz \
file://0001-libjpeg-turbo-fix-package_qa-error.patch \
"
 
-SRC_URI[sha256sum] = 
"bc12bc9dce55300c6bf4342bc233bcc26bd38bf289eedf147360d731c668ddaf"
+SRC_URI[sha256sum] = 
"2fdc3feb6e9deb17adec9bafa3321419aa19f8f4e5dea7bf8486844ca22207bf"
 UPSTREAM_CHECK_URI = "http://sourceforge.net/projects/libjpeg-turbo/files/";
 UPSTREAM_CHECK_REGEX = "/libjpeg-turbo/files/(?P(\d+[\.\-_]*)+)/"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177997): 
https://lists.openembedded.org/g/openembedded-core/message/177997
Mute This Topic: https://lists.openembedded.org/mt/97365575/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 07/29] vim: update 9.0.1211 -> 9.0.1293 to resolve open CVEs

2023-03-03 Thread Steve Sakoman
From: Alexander Kanavin 

Signed-off-by: Alexander Kanavin 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit 6d77dbe499ee362b6e28902f1efcf52b961037a5)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-support/vim/vim.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc
index 9bc6881fce..fcb5cf6334 100644
--- a/meta/recipes-support/vim/vim.inc
+++ b/meta/recipes-support/vim/vim.inc
@@ -20,8 +20,8 @@ SRC_URI = 
"git://github.com/vim/vim.git;branch=master;protocol=https \
file://no-path-adjust.patch \
"
 
-PV .= ".1211"
-SRCREV = "f7d1c6e1884c76680980571f1cf15e0928d247b5"
+PV .= ".1293"
+SRCREV = "0caaf1e46511f7a92e036f05e6aa9d5992540117"
 
 # Remove when 8.3 is out
 UPSTREAM_VERSION_UNKNOWN = "1"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177996): 
https://lists.openembedded.org/g/openembedded-core/message/177996
Mute This Topic: https://lists.openembedded.org/mt/97365573/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 06/29] xserver-xorg: 21.1.6 -> 21.1.7

2023-03-03 Thread Steve Sakoman
From: Kai Kang 

According to the ANNOUNCE of xorg-server 21.1.7[1]:

This release contains the fix for CVE-2023-0494 in today's security
advisory: https://lists.x.org/archives/xorg-announce/2023-February/003320.html
It also fixes a second possible OOB access during EnqueueEvent and a
crasher caused by ResourceClientBits not correctly honouring the
MaxClients value in the configuration file.

Finally, a bunch of Xquartz updates including the ability to correctly detect
ssh-tunneled clients as remote.

[1]: https://lists.x.org/archives/xorg-announce/2023-February/003321.html

Signed-off-by: Kai Kang 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit 60737bee6466e206d8f3c751910dfce00b60d703)
Signed-off-by: Steve Sakoman 
---
 .../{xserver-xorg_21.1.6.bb => xserver-xorg_21.1.7.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-graphics/xorg-xserver/{xserver-xorg_21.1.6.bb => 
xserver-xorg_21.1.7.bb} (92%)

diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.6.bb 
b/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.7.bb
similarity index 92%
rename from meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.6.bb
rename to meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.7.bb
index 256903ce5f..212c7d39c2 100644
--- a/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.6.bb
+++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.7.bb
@@ -3,7 +3,7 @@ require xserver-xorg.inc
 SRC_URI += 
"file://0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch \
file://0001-Avoid-duplicate-definitions-of-IOPortBase.patch \
"
-SRC_URI[sha256sum] = 
"1eb86ed674d042b6c8b1f9135e59395cbbca35ed551b122f73a7d8bb3bb22484"
+SRC_URI[sha256sum] = 
"d9c60b2dd0ec52326ca6ab20db0e490b1ff4f566f59ca742d6532e92795877bb"
 
 # These extensions are now integrated into the server, so declare the migration
 # path for in-place upgrades.
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177995): 
https://lists.openembedded.org/g/openembedded-core/message/177995
Mute This Topic: https://lists.openembedded.org/mt/97365572/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 05/29] package.bbclase: Add check for /build in copydebugsources()

2023-03-03 Thread Steve Sakoman
From: Saul Wold 

This is needed when the SDK or eSDK is installed in a /build top level
directory as it conflicts with the build directory within the existing
/usr/src/debug/build (which is really a link). Rename it and then do the
copy, this is not an issue with master currently due to some other
changes that occurred in master.

Fixes: [YOCTO #15026]

Signed-off-by: Saul Wold 
Signed-off-by: Steve Sakoman 
---
 meta/classes/package.bbclass | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/meta/classes/package.bbclass b/meta/classes/package.bbclass
index 8b11fdd155..2950218145 100644
--- a/meta/classes/package.bbclass
+++ b/meta/classes/package.bbclass
@@ -636,6 +636,13 @@ def copydebugsources(debugsrcdir, sources, d):
 # Same check as above for externalsrc
 if workdir not in sdir:
 if os.path.exists(dvar + debugsrcdir + sdir):
+# Special case for /build since we need to move into
+# /usr/src/debug/build so rename sdir to build.build
+if sdir.find("/build") == 0:
+cmd = "mv %s%s%s %s%s%s" % (dvar, debugsrcdir, "/build", 
dvar, debugsrcdir, "/build.build")
+subprocess.check_output(cmd, shell=True, 
stderr=subprocess.STDOUT)
+sdir = sdir.replace("/build", "/build.build", 1)
+
 cmd = "mv %s%s%s/* %s%s" % (dvar, debugsrcdir, sdir, 
dvar,debugsrcdir)
 subprocess.check_output(cmd, shell=True, 
stderr=subprocess.STDOUT)
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177994): 
https://lists.openembedded.org/g/openembedded-core/message/177994
Mute This Topic: https://lists.openembedded.org/mt/97365571/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 04/29] less: backport the fix for CVE-2022-46663

2023-03-03 Thread Steve Sakoman
From: Hitendra Prajapati 

Upstream-Status: Backport from 
https://github.com/gwsw/less/commit/a78e1351113cef564d790a730d657a321624d79c

Signed-off-by: Hitendra Prajapati 
Signed-off-by: Steve Sakoman 
---
 .../less/less/CVE-2022-46663.patch| 31 +++
 meta/recipes-extended/less/less_600.bb|  1 +
 2 files changed, 32 insertions(+)
 create mode 100644 meta/recipes-extended/less/less/CVE-2022-46663.patch

diff --git a/meta/recipes-extended/less/less/CVE-2022-46663.patch 
b/meta/recipes-extended/less/less/CVE-2022-46663.patch
new file mode 100644
index 00..4d61a52fa6
--- /dev/null
+++ b/meta/recipes-extended/less/less/CVE-2022-46663.patch
@@ -0,0 +1,31 @@
+From a78e1351113cef564d790a730d657a321624d79c Mon Sep 17 00:00:00 2001
+From: Mark Nudelman 
+Date: Fri, 7 Oct 2022 19:25:46 -0700
+Subject: [PATCH] End OSC8 hyperlink on invalid embedded escape sequence.
+
+
+CVE: CVE-2022-46663
+Upstream-Status: Backport 
[https://github.com/gwsw/less/commit/a78e1351113cef564d790a730d657a321624d79c]
+Signed-off-by: Hitendra Prajapati 
+---
+ line.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/line.c b/line.c
+index 0ef9b07..9d49cf8 100644
+--- a/line.c
 b/line.c
+@@ -633,8 +633,8 @@ ansi_step(pansi, ch)
+   /* Hyperlink ends with \7 or ESC-backslash. */
+   if (ch == '\7')
+   return ANSI_END;
+-  if (pansi->prev_esc && ch == '\\')
+-  return ANSI_END;
++  if (pansi->prev_esc)
++return (ch == '\\') ? ANSI_END : ANSI_ERR;
+   pansi->prev_esc = (ch == ESC);
+   return ANSI_MID;
+   }
+-- 
+2.25.1
+
diff --git a/meta/recipes-extended/less/less_600.bb 
b/meta/recipes-extended/less/less_600.bb
index 9ebe39daab..f68281ac93 100644
--- a/meta/recipes-extended/less/less_600.bb
+++ b/meta/recipes-extended/less/less_600.bb
@@ -26,6 +26,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=1ebbd3e34237af26da5dc08a4e440464 \
 DEPENDS = "ncurses"
 
 SRC_URI = "http://www.greenwoodsoftware.com/${BPN}/${BPN}-${PV}.tar.gz \
+   file://CVE-2022-46663.patch \
  "
 
 SRC_URI[sha256sum] = 
"6633d6aa2b3cc717afb2c205778c7c42c4620f63b1d682f3d12c98af0be74d20"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177993): 
https://lists.openembedded.org/g/openembedded-core/message/177993
Mute This Topic: https://lists.openembedded.org/mt/97365570/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 03/29] libsdl2: fix CVE-2022-4743

2023-03-03 Thread Steve Sakoman
From: Changqing Li 

Signed-off-by: Changqing Li 
Signed-off-by: Steve Sakoman 
---
 ...ial-memory-leak-in-GLES_CreateTextur.patch | 40 +++
 .../libsdl2/libsdl2_2.0.20.bb |  1 +
 2 files changed, 41 insertions(+)
 create mode 100644 
meta/recipes-graphics/libsdl2/libsdl2/0001-Fix-potential-memory-leak-in-GLES_CreateTextur.patch

diff --git 
a/meta/recipes-graphics/libsdl2/libsdl2/0001-Fix-potential-memory-leak-in-GLES_CreateTextur.patch
 
b/meta/recipes-graphics/libsdl2/libsdl2/0001-Fix-potential-memory-leak-in-GLES_CreateTextur.patch
new file mode 100644
index 00..31bda54dd3
--- /dev/null
+++ 
b/meta/recipes-graphics/libsdl2/libsdl2/0001-Fix-potential-memory-leak-in-GLES_CreateTextur.patch
@@ -0,0 +1,40 @@
+From 3cf2048b647484cc3a6abd0d78be60cead47b42d Mon Sep 17 00:00:00 2001
+From: Changqing Li 
+Date: Fri, 24 Feb 2023 16:59:19 +0800
+Subject: [PATCH] Fix potential memory leak in GLES_CreateTextur
+
+CVE: CVE-2022-4743
+Upstream-Status: Backport 
[https://github.com/libsdl-org/SDL/commit/00b67f55727bc0944c3266e2b875440da132ce4b]
+
+Signed-off-by: Changqing Li 
+---
+ src/render/opengles/SDL_render_gles.c | 6 ++
+ 1 file changed, 6 insertions(+)
+
+diff --git a/src/render/opengles/SDL_render_gles.c 
b/src/render/opengles/SDL_render_gles.c
+index a6b58f2..237b1d6 100644
+--- a/src/render/opengles/SDL_render_gles.c
 b/src/render/opengles/SDL_render_gles.c
+@@ -368,6 +368,9 @@ GLES_CreateTexture(SDL_Renderer * renderer, SDL_Texture * 
texture)
+ renderdata->glGenTextures(1, &data->texture);
+ result = renderdata->glGetError();
+ if (result != GL_NO_ERROR) {
++if (texture->access == SDL_TEXTUREACCESS_STREAMING) {
++   SDL_free(data->pixels);
++}
+ SDL_free(data);
+ return GLES_SetError("glGenTextures()", result);
+ }
+@@ -396,6 +399,9 @@ GLES_CreateTexture(SDL_Renderer * renderer, SDL_Texture * 
texture)
+ 
+ result = renderdata->glGetError();
+ if (result != GL_NO_ERROR) {
++if (texture->access == SDL_TEXTUREACCESS_STREAMING) {
++SDL_free(data->pixels);
++}
+ SDL_free(data);
+ return GLES_SetError("glTexImage2D()", result);
+ }
+-- 
+2.25.1
+
diff --git a/meta/recipes-graphics/libsdl2/libsdl2_2.0.20.bb 
b/meta/recipes-graphics/libsdl2/libsdl2_2.0.20.bb
index c1c827af79..abcf232e25 100644
--- a/meta/recipes-graphics/libsdl2/libsdl2_2.0.20.bb
+++ b/meta/recipes-graphics/libsdl2/libsdl2_2.0.20.bb
@@ -24,6 +24,7 @@ PROVIDES = "virtual/libsdl2"
 SRC_URI = "http://www.libsdl.org/release/SDL2-${PV}.tar.gz \
file://optional-libunwind-generic.patch \

file://0001-sdlchecks.cmake-pass-cflags-to-the-appropriate-cmake.patch \
+   file://0001-Fix-potential-memory-leak-in-GLES_CreateTextur.patch \
"
 SRC_URI:append:class-native = " 
file://0001-Disable-libunwind-in-native-OE-builds-by-not-looking.patch"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177992): 
https://lists.openembedded.org/g/openembedded-core/message/177992
Mute This Topic: https://lists.openembedded.org/mt/97365569/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 02/29] harfbuzz: fix CVE-2023-25193 allows attackers to trigger O(n^2) growth via consecutive marks

2023-03-03 Thread Steve Sakoman
From: Vivek Kumbhar 

[layout] Limit how far we skip when looking back

Signed-off-by: Vivek Kumbhar 
Signed-off-by: Steve Sakoman 
---
 .../harfbuzz/harfbuzz/CVE-2023-25193.patch| 71 +++
 .../harfbuzz/harfbuzz_4.0.1.bb|  4 +-
 2 files changed, 74 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2023-25193.patch

diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2023-25193.patch 
b/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2023-25193.patch
new file mode 100644
index 00..54ceebcf93
--- /dev/null
+++ b/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2023-25193.patch
@@ -0,0 +1,71 @@
+From 85be877925ddbf34f74a1229f3ca1716bb6170dc Mon Sep 17 00:00:00 2001
+From: Behdad Esfahbod 
+Date: Wed, 1 Feb 2023 20:00:43 -0700
+Subject: [PATCH] [layout] Limit how far we skip when looking back
+
+Upstream-Status: Backport 
[https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc]
+CVE: CVE-2023-25193
+Signed-off-by: Vivek Kumbhar 
+---
+ src/hb-ot-layout-common.hh   |  7 +++
+ src/hb-ot-layout-gsubgpos.hh | 19 ---
+ 2 files changed, 23 insertions(+), 3 deletions(-)
+
+diff --git a/src/hb-ot-layout-common.hh b/src/hb-ot-layout-common.hh
+index 60a1906..f7f8d5f 100644
+--- a/src/hb-ot-layout-common.hh
 b/src/hb-ot-layout-common.hh
+@@ -72,6 +72,13 @@
+ #define HB_MAX_LOOKUP_VISIT_COUNT 35000
+ #endif
+ 
++#ifndef HB_MAX_NESTING_LEVEL
++#define HB_MAX_NESTING_LEVEL  6
++#endif
++#ifndef HB_MAX_CONTEXT_LENGTH
++#define HB_MAX_CONTEXT_LENGTH 64
++#endif
++
+ 
+ namespace OT {
+ 
+diff --git a/src/hb-ot-layout-gsubgpos.hh b/src/hb-ot-layout-gsubgpos.hh
+index 65de131..891d96a 100644
+--- a/src/hb-ot-layout-gsubgpos.hh
 b/src/hb-ot-layout-gsubgpos.hh
+@@ -525,7 +525,10 @@ struct hb_ot_apply_context_t :
+ bool next (unsigned *unsafe_to = nullptr)
+ {
+   assert (num_items > 0);
+-  while (idx + num_items < end)
++  unsigned stop = end - num_items;
++  if (c->buffer->flags & HB_BUFFER_FLAG_PRODUCE_UNSAFE_TO_CONCAT)
++  stop = end - 1;
++  while (idx < stop)
+   {
+   idx++;
+   const hb_glyph_info_t &info = c->buffer->info[idx];
+@@ -557,8 +560,18 @@ struct hb_ot_apply_context_t :
+ }
+ bool prev (unsigned *unsafe_from = nullptr)
+ {
+-  assert (num_items > 0);
+-  while (idx > num_items - 1)
++  assert (num_items > 0);  
++  unsigned stop = 1 - num_items;
++  if (c->buffer->flags & HB_BUFFER_FLAG_PRODUCE_UNSAFE_TO_CONCAT)
++  stop = 1 - 1;
++  
++  /* When looking back, limit how far we search; this function is mostly
++   * used for looking back for base glyphs when attaching marks. If we
++   * don't limit, we can get O(n^2) behavior where n is the number of
++   * consecutive marks. */
++  stop = (unsigned) hb_max ((int) stop, (int) idx - 
HB_MAX_CONTEXT_LENGTH);
++
++  while (idx > stop)
+   {
+   idx--;
+   const hb_glyph_info_t &info = c->buffer->out_info[idx];
+-- 
+2.25.1
+
diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb 
b/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
index bdbb322e42..2a2ec714d0 100644
--- a/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
+++ b/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
@@ -13,7 +13,9 @@ UPSTREAM_CHECK_REGEX = "harfbuzz-(?P\d+(\.\d+)+).tar"
 
 SRC_URI = 
"https://github.com/${BPN}/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.xz \
file://CVE-2022-33068.patch \
-   file://0001-Fix-conditional.patch"
+   file://0001-Fix-conditional.patch \
+   file://CVE-2023-25193.patch \
+   "
 SRC_URI[sha256sum] = 
"98f68777272db6cd7a3d5152bac75083cd52a26176d87bc04c8b3929d33bce49"
 
 inherit meson pkgconfig lib_package gtk-doc gobject-introspection
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177991): 
https://lists.openembedded.org/g/openembedded-core/message/177991
Mute This Topic: https://lists.openembedded.org/mt/97365566/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 01/29] binutils : Fix CVE-2023-22608

2023-03-03 Thread Steve Sakoman
From: Yash Shinde 

Upstream-Status: Backport 
[https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff;h=8af23b30edbaedf009bc9b243cd4dfa10ae1ac09]

Signed-off-by: Yash Shinde 
Signed-off-by: Steve Sakoman 
---
 .../binutils/binutils-2.38.inc|   3 +
 .../binutils/0020-CVE-2023-22608-1.patch  | 506 ++
 .../binutils/0020-CVE-2023-22608-2.patch  | 210 
 .../binutils/0020-CVE-2023-22608-3.patch  |  32 ++
 4 files changed, 751 insertions(+)
 create mode 100644 
meta/recipes-devtools/binutils/binutils/0020-CVE-2023-22608-1.patch
 create mode 100644 
meta/recipes-devtools/binutils/binutils/0020-CVE-2023-22608-2.patch
 create mode 100644 
meta/recipes-devtools/binutils/binutils/0020-CVE-2023-22608-3.patch

diff --git a/meta/recipes-devtools/binutils/binutils-2.38.inc 
b/meta/recipes-devtools/binutils/binutils-2.38.inc
index 0a4a0d7bc1..30a34d7ba4 100644
--- a/meta/recipes-devtools/binutils/binutils-2.38.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.38.inc
@@ -43,5 +43,8 @@ SRC_URI = "\
  file://0018-CVE-2022-38128-2.patch \
  file://0018-CVE-2022-38128-3.patch \
  file://0019-CVE-2022-4285.patch \
+ file://0020-CVE-2023-22608-1.patch \
+ file://0020-CVE-2023-22608-2.patch \
+ file://0020-CVE-2023-22608-3.patch \
 "
 S  = "${WORKDIR}/git"
diff --git 
a/meta/recipes-devtools/binutils/binutils/0020-CVE-2023-22608-1.patch 
b/meta/recipes-devtools/binutils/binutils/0020-CVE-2023-22608-1.patch
new file mode 100644
index 00..18d4ac5f9d
--- /dev/null
+++ b/meta/recipes-devtools/binutils/binutils/0020-CVE-2023-22608-1.patch
@@ -0,0 +1,506 @@
+From 116aac1447ee92df25599859293752648e3c6ea0 Mon Sep 17 00:00:00 2001
+From: "Steinar H. Gunderson" 
+Date: Fri, 20 May 2022 16:10:34 +0200
+Subject: [PATCH] add a trie to map quickly from address range to compilation
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+ unit
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+When using perf to profile large binaries, _bfd_dwarf2_find_nearest_line()
+becomes a hotspot, as perf wants to get line number information
+(for inline-detection purposes) for each and every sample. In Chromium
+in particular (the content_shell binary), this entails going through
+475k address ranges, which takes a long time when done repeatedly.
+
+Add a radix-256 trie over the address space to quickly map address to
+compilation unit spaces; for content_shell, which is 1.6 GB when some
+(but not full) debug information turned is on, we go from 6 ms to
+0.006 ms (6 µs) for each lookup from address to compilation unit, a 1000x
+speedup.
+
+There is a modest RAM increase of 180 MB in this binary (the existing
+linked list over ranges uses about 10 MB, and the entire perf job uses
+between 2-3 GB for a medium-size profile); for smaller binaries with few
+ranges, there should be hardly any extra RAM usage at all.
+
+Upstream-Status: Backport 
[https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff;h=b43771b045fb5616da3964f2994eefbe8ae70d32]
+
+CVE: CVE-2023-22608
+
+Signed-off-by: Yash Shinde 
+
+---
+ bfd/dwarf2.c | 326 ---
+ 1 file changed, 312 insertions(+), 14 deletions(-)
+
+diff --git a/bfd/dwarf2.c b/bfd/dwarf2.c
+index fdf071c3..0ae50a37 100644
+--- a/bfd/dwarf2.c
 b/bfd/dwarf2.c
+@@ -82,6 +82,77 @@ struct adjusted_section
+   bfd_vma adj_vma;
+ };
+ 
++/* A trie to map quickly from address range to compilation unit.
++
++   This is a fairly standard radix-256 trie, used to quickly locate which
++   compilation unit any given address belongs to.  Given that each compilation
++   unit may register hundreds of very small and unaligned ranges (which may
++   potentially overlap, due to inlining and other concerns), and a large
++   program may end up containing hundreds of thousands of such ranges, we 
cannot
++   scan through them linearly without undue slowdown.
++
++   We use a hybrid trie to avoid memory explosion: There are two types of trie
++   nodes, leaves and interior nodes.  (Almost all nodes are leaves, so they
++   take up the bulk of the memory usage.) Leaves contain a simple array of
++   ranges (high/low address) and which compilation unit contains those ranges,
++   and when we get to a leaf, we scan through it linearly.  Interior nodes
++   contain pointers to 256 other nodes, keyed by the next byte of the address.
++   So for a 64-bit address like 0x1234567abcd, we would start at the root and 
go
++   down child[0x00]->child[0x00]->child[0x01]->child[0x23]->child[0x45] etc.,
++   until we hit a leaf.  (Nodes are, in general, leaves until they exceed the
++   default allocation of 16 elements, at which point they are converted to
++   interior node if possible.) This gives us near-constant lookup times;
++   the only thing that can be costly is if there are lots of overlapping 
ranges
++   within a single 2

[OE-core][kirkstone 00/29] Patch review

2023-03-03 Thread Steve Sakoman
Please review this set of patches for kirkstone and have comments back by
end of day Tuesday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/4995

The following changes since commit b20e2134daec33fbb8ce358d984751d887752bd5:

  build-appliance-image: Update to kirkstone head revision (2023-02-27 23:39:05 
+)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  
http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Alexander Kanavin (4):
  vim: update 9.0.1211 -> 9.0.1293 to resolve open CVEs
  dbus: upgrade 1.14.4 -> 1.14.6
  linux-firmware: upgrade 20230117 -> 20230210
  wireless-regdb: upgrade 2022.08.12 -> 2023.02.13

Alexis Lothoré (1):
  oeqa/selftest/resulttooltests: fix minor typo

Bruce Ashfield (1):
  lttng-modules: fix for kernel 6.2+

Changqing Li (1):
  libsdl2: fix CVE-2022-4743

Dmitry Baryshkov (2):
  linux-firmware: properly set license for all Qualcomm firmware
  linux-firmware: add yamato fw files to qcom-adreno-a2xx package

Federico Pellegrin (1):
  curl: fix dependencies when building with ldap/ldaps

Hitendra Prajapati (1):
  less: backport the fix for CVE-2022-46663

Joe Slater (1):
  nghttp2: never build python bindings

Kai Kang (1):
  xserver-xorg: 21.1.6 -> 21.1.7

Mateusz Marciniec (1):
  sstatesig: Improve output hash calculation

Mikko Rapeli (2):
  oeqa ssh.py: fix hangs in run()
  runqemu: kill qemu if it hangs

Narpat Mali (1):
  libseccomp: fix for the ptest result format

Pavel Zhukov (1):
  wic: Fix usage of fstype=none in wic

Richard Purdie (1):
  libssh2: Clean up ptest patch/coverage

Ross Burton (1):
  lib/buildstats: handle tasks that never finished

Saul Wold (2):
  package.bbclase: Add check for /build in copydebugsources()
  busybox: Fix depmod patch

Siddharth Doshi (1):
  openssl: Upgrade 3.0.7 -> 3.0.8

Ulrich Ölmann (1):
  kernel-yocto: fix kernel-meta data detection

Vivek Kumbhar (1):
  harfbuzz: fix CVE-2023-25193 allows attackers to trigger O(n^2) growth
via consecutive marks

Wang Mingyu (2):
  libjpeg-turbo: upgrade 2.1.5 -> 2.1.5.1
  xwayland: upgrade 22.1.7 -> 22.1.8

Xiangyu Chen (1):
  dhcpcd: fix dhcpcd start failure on qemuppc64

Yash Shinde (1):
  binutils : Fix CVE-2023-22608

 meta/classes/kernel-yocto.bbclass |   2 +-
 meta/classes/package.bbclass  |   7 +
 meta/lib/oe/sstatesig.py  |   4 +
 meta/lib/oeqa/core/target/ssh.py  |  39 +-
 .../oeqa/selftest/cases/resulttooltests.py|   2 +-
 .../dhcpcd/dhcpcd_9.4.1.bb|   1 +
 ...x-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch |  34 ++
 .../openssl/openssl/CVE-2022-3996.patch   |  43 --
 .../{openssl_3.0.7.bb => openssl_3.0.8.bb}|   3 +-
 ...001-depmod-Ignore-.debug-directories.patch |   2 +-
 .../dbus/{dbus_1.14.4.bb => dbus_1.14.6.bb}   |   4 +-
 .../binutils/binutils-2.38.inc|   3 +
 .../binutils/0020-CVE-2023-22608-1.patch  | 506 ++
 .../binutils/0020-CVE-2023-22608-2.patch  | 210 
 .../binutils/0020-CVE-2023-22608-3.patch  |  32 ++
 .../less/less/CVE-2022-46663.patch|  31 ++
 meta/recipes-extended/less/less_600.bb|   1 +
 .../harfbuzz/harfbuzz/CVE-2023-25193.patch|  71 +++
 .../harfbuzz/harfbuzz_4.0.1.bb|   4 +-
 ...urbo_2.1.5.bb => libjpeg-turbo_2.1.5.1.bb} |   2 +-
 ...ial-memory-leak-in-GLES_CreateTextur.patch |  40 ++
 .../libsdl2/libsdl2_2.0.20.bb |   1 +
 ...-xorg_21.1.6.bb => xserver-xorg_21.1.7.bb} |   2 +-
 ...{xwayland_22.1.7.bb => xwayland_22.1.8.bb} |   2 +-
 ...20230117.bb => linux-firmware_20230210.bb} |  41 +-
 ...ccessor-helpers-into-accessors.h-v6..patch |  45 ++
 .../lttng/lttng-modules_2.13.8.bb |   1 +
 08.12.bb => wireless-regdb_2023.02.13.bb} |   2 +-
 meta/recipes-support/curl/curl_7.82.0.bb  |   4 +-
 .../libseccomp/files/run-ptest|   3 +
 ...nviroment-to-decide-if-a-test-is-bui.patch |  44 --
 .../libssh2/libssh2/fix-ssh2-test.patch   |  23 +
 .../libssh2/{files => libssh2}/run-ptest  |   3 +-
 .../recipes-support/libssh2/libssh2_1.10.0.bb |   3 +-
 .../recipes-support/nghttp2/nghttp2_1.47.0.bb |   4 +
 meta/recipes-support/vim/vim.inc  |   4 +-
 scripts/lib/buildstats.py |  33 +-
 scripts/lib/wic/partition.py  |   5 +
 scripts/runqemu   |  24 +-
 39 files changed, 1149 insertions(+), 136 deletions(-)
 create mode 100644 
meta/recipes-connectivity/dhcpcd/files/0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch
 rename meta/recipes-connectivity/openssl/{openssl_3.0.7.bb => 
openssl_3.0.8.bb} (98%)
 rename meta/recipes-core/dbus/{dbus_1.14.4.bb => dbus_1.14.6.bb} (98%)
 create mode 100644 
meta/recipes-devtools/bin

[OE-core][dunfell][PATCH V2] openssl: upgrade 1.1.1s to 1.1.1t

2023-03-03 Thread Hugo Simeliere via lists.openembedded.org
From: Hugo SIMELIERE 

Major changes between OpenSSL 1.1.1s and OpenSSL 1.1.1t [7 Feb 2023]
* Fixed X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* Fixed Use-after-free following BIO_new_NDEF (CVE-2023-0215)
* Fixed Double free after calling PEM_read_bio_ex (CVE-2022-4450)
* Fixed Timing Oracle in RSA Decryption (CVE-2022-4304)

Signed-off-by: Hugo SIMELIERE 
---
 .../openssl/{openssl_1.1.1s.bb => openssl_1.1.1t.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-connectivity/openssl/{openssl_1.1.1s.bb => 
openssl_1.1.1t.bb} (98%)

diff --git a/meta/recipes-connectivity/openssl/openssl_1.1.1s.bb 
b/meta/recipes-connectivity/openssl/openssl_1.1.1t.bb
similarity index 98%
rename from meta/recipes-connectivity/openssl/openssl_1.1.1s.bb
rename to meta/recipes-connectivity/openssl/openssl_1.1.1t.bb
index 6c8f285996..a1956ad8c2 100644
--- a/meta/recipes-connectivity/openssl/openssl_1.1.1s.bb
+++ b/meta/recipes-connectivity/openssl/openssl_1.1.1t.bb
@@ -24,7 +24,7 @@ SRC_URI_append_class-nativesdk = " \
file://environment.d-openssl.sh \
"
 
-SRC_URI[sha256sum] = 
"c5ac01e760ee6ff0dab61d6b2bbd30146724d063eb322180c6f18a6f74e4b6aa"
+SRC_URI[sha256sum] = 
"8dee9b24bdb1dcbf0c3d1e9b02fb8f6bf22165e807f45adeb7c9677536859d3b"
 
 inherit lib_package multilib_header multilib_script ptest
 MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177988): 
https://lists.openembedded.org/g/openembedded-core/message/177988
Mute This Topic: https://lists.openembedded.org/mt/97364690/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell][PATCH V2] bluez5: Exclude CVE-2022-39177 from cve-check

2023-03-03 Thread Hugo Simeliere via lists.openembedded.org
From: Hugo SIMELIERE 

CVE already fixed in CVE-2022-39176.patch

Signed-off-by: Hugo SIMELIERE 
---
 meta/recipes-connectivity/bluez5/bluez5_5.55.bb | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/meta/recipes-connectivity/bluez5/bluez5_5.55.bb 
b/meta/recipes-connectivity/bluez5/bluez5_5.55.bb
index e5353bd815..be74a35e0a 100644
--- a/meta/recipes-connectivity/bluez5/bluez5_5.55.bb
+++ b/meta/recipes-connectivity/bluez5/bluez5_5.55.bb
@@ -6,6 +6,13 @@ SRC_URI[sha256sum] = 
"8863717113c4897e2ad3271fc808ea245319e6fd95eed2e934fae8e089
 # These issues have kernel fixes rather than bluez fixes so exclude here
 CVE_CHECK_WHITELIST += "CVE-2020-12352 CVE-2020-24490"
 
+# Commit 7a80d2096f1b7125085e21448112aa02f49f5e9a, 
e2b0f0d8d63e1223bb714a9efb37e2257818268b 
+# and 0388794dc5fdb73a4ea88bcf148de0a12b4364d4 to fix CVE-2022-39177 
+# already backport in CVE-2022-39176.patch
+# https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1977968
+
+CVE_CHECK_WHITELIST += "CVE-2022-39177"
+
 # noinst programs in Makefile.tools that are conditional on READLINE
 # support
 NOINST_TOOLS_READLINE ?= " \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177987): 
https://lists.openembedded.org/g/openembedded-core/message/177987
Mute This Topic: https://lists.openembedded.org/mt/97364652/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][langdale 00/28] Pull request (cover letter only)

2023-03-03 Thread Steve Sakoman
This is the final pull request for the 4.1.3 release build.

Steve

On Wed, Mar 1, 2023 at 5:57 AM Steve Sakoman via
lists.openembedded.org 
wrote:
>
> The following changes since commit ab1e3000cee9f5f3496a7e67cc59b2e08a681a89:
>
>   oeqa qemurunner.py: try to avoid reading one character at a time 
> (2023-02-18 06:41:49 -1000)
>
> are available in the Git repository at:
>
>   https://git.openembedded.org/openembedded-core-contrib stable/langdale-next
>   
> http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/langdale-next
>
> Adrian Freihofer (1):
>   bblayers/setupwriters/oe-setup-layers: create dir if not exists
>
> Alexander Kanavin (5):
>   vim: update 9.0.1211 -> 9.0.1293 to resolve open CVEs
>   dbus: upgrade 1.14.4 -> 1.14.6
>   linux-firmware: upgrade 20230117 -> 20230210
>   wireless-regdb: upgrade 2022.08.12 -> 2023.02.13
>   bblayers/makesetup: skip git repos that are submodules
>
> Alexis Lothoré (1):
>   oeqa/selftest/resulttooltests: fix minor typo
>
> Bruce Ashfield (1):
>   lttng-modules: fix for kernel 6.2+
>
> Dmitry Baryshkov (2):
>   linux-firmware: properly set license for all Qualcomm firmware
>   linux-firmware: add yamato fw files to qcom-adreno-a2xx package
>
> Federico Pellegrin (1):
>   curl: fix dependencies when building with ldap/ldaps
>
> Joshua Watt (1):
>   classes/populate_sdk_base: Append cleandirs
>
> Kai Kang (1):
>   xserver-xorg: 21.1.6 -> 21.1.7
>
> Mateusz Marciniec (1):
>   sstatesig: Improve output hash calculation
>
> Mikko Rapeli (2):
>   oeqa ssh.py: fix hangs in run()
>   runqemu: kill qemu if it hangs
>
> Narpat Mali (1):
>   libseccomp: fix for the ptest result format
>
> Pavel Zhukov (1):
>   wic: Fix usage of fstype=none in wic
>
> Richard Purdie (1):
>   libssh2: Clean up ptest patch/coverage
>
> Ross Burton (3):
>   less: backport the fix for CVE-2022-46663
>   lib/buildstats: handle tasks that never finished
>   cml1: remove redundant addtask
>
> Saul Wold (1):
>   busybox: Fix depmod patch
>
> Siddharth Doshi (1):
>   openssl: Upgrade 3.0.7 -> 3.0.8
>
> Ulrich Ölmann (1):
>   kernel-yocto: fix kernel-meta data detection
>
> Wang Mingyu (2):
>   libjpeg-turbo: upgrade 2.1.5 -> 2.1.5.1
>   xwayland: upgrade 22.1.7 -> 22.1.8
>
> Xiangyu Chen (1):
>   dhcpcd: fix dhcpcd start failure on qemuppc64
>
>  meta/classes-recipe/cml1.bbclass  |  1 -
>  meta/classes-recipe/kernel-yocto.bbclass  |  2 +-
>  meta/classes-recipe/populate_sdk_base.bbclass |  2 +-
>  meta/lib/bblayers/makesetup.py| 10 +
>  .../bblayers/setupwriters/oe-setup-layers.py  |  2 +
>  meta/lib/oe/sstatesig.py  |  4 ++
>  meta/lib/oeqa/core/target/ssh.py  | 39 
>  .../oeqa/selftest/cases/resulttooltests.py|  2 +-
>  .../dhcpcd/dhcpcd_9.4.1.bb|  1 +
>  ...x-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch | 34 ++
>  .../openssl/openssl/CVE-2022-3996.patch   | 43 --
>  .../{openssl_3.0.7.bb => openssl_3.0.8.bb}|  3 +-
>  ...001-depmod-Ignore-.debug-directories.patch |  2 +-
>  .../dbus/{dbus_1.14.4.bb => dbus_1.14.6.bb}   |  4 +-
>  .../less/files/CVE-2022-46663.patch   | 28 
>  meta/recipes-extended/less/less_608.bb|  1 +
>  ...urbo_2.1.5.bb => libjpeg-turbo_2.1.5.1.bb} |  2 +-
>  ...-xorg_21.1.6.bb => xserver-xorg_21.1.7.bb} |  2 +-
>  ...{xwayland_22.1.7.bb => xwayland_22.1.8.bb} |  2 +-
>  ...20230117.bb => linux-firmware_20230210.bb} | 41 ++---
>  ...ccessor-helpers-into-accessors.h-v6..patch | 45 +++
>  .../lttng/lttng-modules_2.13.8.bb |  1 +
>  08.12.bb => wireless-regdb_2023.02.13.bb} |  2 +-
>  meta/recipes-support/curl/curl_7.85.0.bb  |  4 +-
>  .../libseccomp/files/run-ptest|  3 ++
>  ...nviroment-to-decide-if-a-test-is-bui.patch | 44 --
>  .../libssh2/libssh2/fix-ssh2-test.patch   | 23 ++
>  .../libssh2/{files => libssh2}/run-ptest  |  3 +-
>  .../recipes-support/libssh2/libssh2_1.10.0.bb |  3 +-
>  meta/recipes-support/vim/vim.inc  |  4 +-
>  scripts/lib/buildstats.py | 33 +++---
>  scripts/lib/wic/partition.py  |  5 +++
>  scripts/runqemu   | 24 ++
>  33 files changed, 282 insertions(+), 137 deletions(-)
>  create mode 100644 
> meta/recipes-connectivity/dhcpcd/files/0001-privsep-linux-fix-SECCOMP_AUDIT_ARCH-missing-ppc64le.patch
>  delete mode 100644 
> meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch
>  rename meta/recipes-connectivity/openssl/{openssl_3.0.7.bb => 
> openssl_3.0.8.bb} (98%)
>  rename meta/recipes-core/dbus/{dbus_1.14.4.bb => dbus_1.14.6.bb} (98%)
>  create mode 100644 meta/recipes-extended/less/files/CVE-2022-46663.patch
>  rename meta/recipes-graphics/jpeg/{libjpeg-turbo_2.1.5.bb => 
> libjpeg-turbo_2.1.5.1.bb} (97%)
>  rename meta/recipes-graphics/xorg-xserver/{xserver-xorg_21.1.6.bb =

[OE-core] [PATCH] image_types: fix vname var init in multiubi_mkfs() function

2023-03-03 Thread Romuald Jeanne via lists.openembedded.org
From: Romuald JEANNE 

As vname var is needed in multiubi_mkfs() function, we need to keep it
defined and use it as parameter to the new write_ubi_config() function.

See [YOCTO #15027]

Signed-off-by: Romuald JEANNE 
---
 meta/classes-recipe/image_types.bbclass | 13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/meta/classes-recipe/image_types.bbclass 
b/meta/classes-recipe/image_types.bbclass
index 764e6a5574..77cb22cf9c 100644
--- a/meta/classes-recipe/image_types.bbclass
+++ b/meta/classes-recipe/image_types.bbclass
@@ -157,11 +157,7 @@ UBI_VOLTYPE ?= "dynamic"
 UBI_IMGTYPE ?= "ubifs"
 
 write_ubi_config() {
-   if [ -z "$1" ]; then
-   local vname=""
-   else
-   local vname="_$1"
-   fi
+   local vname="$1"
 
cat < ubinize${vname}-${IMAGE_NAME}.cfg
 [ubifs]
@@ -183,7 +179,12 @@ multiubi_mkfs() {
 bbfatal "MKUBIFS_ARGS and UBINIZE_ARGS have to be set, see 
http://www.linux-mtd.infradead.org/faq/ubifs.html for details"
 fi
 
-   write_ubi_config "$3"
+   if [ -z "$1" ]; then
+   local vname=""
+   else
+   local vname="_$3"
+   fi
+   write_ubi_config "${vname}"
 
if [ -n "$vname" ]; then
mkfs.ubifs -r ${IMAGE_ROOTFS} -o 
${IMGDEPLOYDIR}/${IMAGE_NAME}${vname}${IMAGE_NAME_SUFFIX}.ubifs ${mkubifs_args}
-- 
2.17.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177985): 
https://lists.openembedded.org/g/openembedded-core/message/177985
Mute This Topic: https://lists.openembedded.org/mt/97359377/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell][PATCH] git: Security fix for CVE-2022-41903

2023-03-03 Thread vanusuri
From: Vijay Anusuri 

Upstream-Status: Backport from https://github.com/git/git/commit/a244dc5b & 
https://github.com/git/git/commit/81dc898d &
   https://github.com/git/git/commit/b49f309a & 
https://github.com/git/git/commit/f6e0b9f3 &
   https://github.com/git/git/commit/1de69c0c & 
https://github.com/git/git/commit/48050c42 &
   https://github.com/git/git/commit/522cc87f & 
https://github.com/git/git/commit/17d23e8a &
   https://github.com/git/git/commit/937b71cc & 
https://github.com/git/git/commit/81c2d4c3 &
   https://github.com/git/git/commit/f930a239 & 
https://github.com/git/git/commit/304a50ad

Signed-off-by: Vijay Anusuri 
---
 .../git/files/CVE-2022-41903-01.patch |  39 
 .../git/files/CVE-2022-41903-02.patch | 187 ++
 .../git/files/CVE-2022-41903-03.patch | 146 ++
 .../git/files/CVE-2022-41903-04.patch | 150 ++
 .../git/files/CVE-2022-41903-05.patch |  98 +
 .../git/files/CVE-2022-41903-06.patch |  90 +
 .../git/files/CVE-2022-41903-07.patch | 123 
 .../git/files/CVE-2022-41903-08.patch |  67 +++
 .../git/files/CVE-2022-41903-09.patch | 162 +++
 .../git/files/CVE-2022-41903-10.patch |  99 ++
 .../git/files/CVE-2022-41903-11.patch |  90 +
 .../git/files/CVE-2022-41903-12.patch | 124 
 meta/recipes-devtools/git/git.inc |  12 ++
 13 files changed, 1387 insertions(+)
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-01.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-02.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-03.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-04.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-05.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-06.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-07.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-08.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-09.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-10.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-11.patch
 create mode 100644 meta/recipes-devtools/git/files/CVE-2022-41903-12.patch

diff --git a/meta/recipes-devtools/git/files/CVE-2022-41903-01.patch 
b/meta/recipes-devtools/git/files/CVE-2022-41903-01.patch
new file mode 100644
index 00..87091abd47
--- /dev/null
+++ b/meta/recipes-devtools/git/files/CVE-2022-41903-01.patch
@@ -0,0 +1,39 @@
+From a244dc5b0a629290881641467c7a545de7508ab2 Mon Sep 17 00:00:00 2001
+From: Carlo Marcelo Arenas Belón 
+Date: Tue, 2 Nov 2021 15:46:06 +
+Subject: [PATCH 01/12] test-lib: add prerequisite for 64-bit platforms
+
+Allow tests that assume a 64-bit `size_t` to be skipped in 32-bit
+platforms and regardless of the size of `long`.
+
+This imitates the `LONG_IS_64BIT` prerequisite.
+
+Signed-off-by: Carlo Marcelo Arenas Belón 
+Signed-off-by: Johannes Schindelin 
+Signed-off-by: Junio C Hamano 
+
+Upstream-Status: Backport 
[https://github.com/git/git/commit/a244dc5b0a629290881641467c7a545de7508ab2]
+CVE: CVE-2022-41903
+Signed-off-by: Vijay Anusuri 
+---
+ t/test-lib.sh | 4 
+ 1 file changed, 4 insertions(+)
+
+diff --git a/t/test-lib.sh b/t/test-lib.sh
+index e06fa02..db5ec2f 100644
+--- a/t/test-lib.sh
 b/t/test-lib.sh
+@@ -1613,6 +1613,10 @@ build_option () {
+   sed -ne "s/^$1: //p"
+ }
+ 
++test_lazy_prereq SIZE_T_IS_64BIT '
++  test 8 -eq "$(build_option sizeof-size_t)"
++'
++
+ test_lazy_prereq LONG_IS_64BIT '
+   test 8 -le "$(build_option sizeof-long)"
+ '
+-- 
+2.25.1
+
diff --git a/meta/recipes-devtools/git/files/CVE-2022-41903-02.patch 
b/meta/recipes-devtools/git/files/CVE-2022-41903-02.patch
new file mode 100644
index 00..f35e55b585
--- /dev/null
+++ b/meta/recipes-devtools/git/files/CVE-2022-41903-02.patch
@@ -0,0 +1,187 @@
+From 81dc898df9b4b4035534a927f3234a3839b698bf Mon Sep 17 00:00:00 2001
+From: Patrick Steinhardt 
+Date: Thu, 1 Dec 2022 15:46:25 +0100
+Subject: [PATCH 02/12] pretty: fix out-of-bounds write caused by integer 
overflow
+
+When using a padding specifier in the pretty format passed to git-log(1)
+we need to calculate the string length in several places. These string
+lengths are stored in `int`s though, which means that these can easily
+overflow when the input lengths exceeds 2GB. This can ultimately lead to
+an out-of-bounds write when these are used in a call to memcpy(3P):
+
+==8340==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x7f1ec62f97fe at pc 0x7f2127e5f427 bp 0x7ffd3bd63de0 sp 0x7ffd3bd63588
+WRITE of size 1 at 0x7f1

[OE-core] [PATCH] qemuboot-x86.inc: allow overwrite of QB_CPU

2023-03-03 Thread Thomas Roos via lists.openembedded.org
From: Thomas Roos 

To test nested kvm with qemu QB_CPU* needs to be modified.
E.g. set to "-cpu Haswell-noTSX-IBRS,vmx=on"

This allows to overwrite this from local.conf etc.

Signed-off-by: Thomas Roos 
---
 meta/conf/machine/include/x86/qemuboot-x86.inc | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta/conf/machine/include/x86/qemuboot-x86.inc 
b/meta/conf/machine/include/x86/qemuboot-x86.inc
index dd7e7c9384..6ae03633ae 100644
--- a/meta/conf/machine/include/x86/qemuboot-x86.inc
+++ b/meta/conf/machine/include/x86/qemuboot-x86.inc
@@ -1,11 +1,11 @@
 # For runqemu
 IMAGE_CLASSES += "qemuboot"
 QB_SMP ?= "-smp 4"
-QB_CPU:x86 = "-cpu IvyBridge -machine q35,i8042=off"
-QB_CPU_KVM:x86 = "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU:x86 ?= "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU_KVM:x86 ?= "-cpu IvyBridge -machine q35,i8042=off"
 
-QB_CPU:x86-64 = "-cpu IvyBridge -machine q35,i8042=off"
-QB_CPU_KVM:x86-64 = "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU:x86-64 ?= "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU_KVM:x86-64 ?= "-cpu IvyBridge -machine q35,i8042=off"
 
 QB_AUDIO_DRV = "alsa"
 QB_AUDIO_OPT = "-device AC97"
-- 
2.25.1




Amazon Web Services EMEA SARL
38 avenue John F. Kennedy, L-1855 Luxembourg
Sitz der Gesellschaft: L-1855 Luxemburg
eingetragen im Luxemburgischen Handelsregister unter R.C.S. B186284

Amazon Web Services EMEA SARL, Niederlassung Deutschland
Marcel-Breuer-Str. 12, D-80807 Muenchen
Sitz der Zweigniederlassung: Muenchen
eingetragen im Handelsregister des Amtsgerichts Muenchen unter HRB 242240, 
USt-ID DE317013094





-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177983): 
https://lists.openembedded.org/g/openembedded-core/message/177983
Mute This Topic: https://lists.openembedded.org/mt/97358695/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] qemuboot-x86.inc: allow overwrite of QB_CPU To test nested kvm with qemu QB_CPU* needs to be modified. E.g. set to "-cpu Haswell-noTSX-IBRS,vmx=on"

2023-03-03 Thread Thomas Roos via lists.openembedded.org
From: Thomas Roos 

This allows to overwrite this from local.conf etc.

Signed-off-by: Thomas Roos 
---
 meta/conf/machine/include/x86/qemuboot-x86.inc | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta/conf/machine/include/x86/qemuboot-x86.inc 
b/meta/conf/machine/include/x86/qemuboot-x86.inc
index dd7e7c9384..6ae03633ae 100644
--- a/meta/conf/machine/include/x86/qemuboot-x86.inc
+++ b/meta/conf/machine/include/x86/qemuboot-x86.inc
@@ -1,11 +1,11 @@
 # For runqemu
 IMAGE_CLASSES += "qemuboot"
 QB_SMP ?= "-smp 4"
-QB_CPU:x86 = "-cpu IvyBridge -machine q35,i8042=off"
-QB_CPU_KVM:x86 = "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU:x86 ?= "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU_KVM:x86 ?= "-cpu IvyBridge -machine q35,i8042=off"
 
-QB_CPU:x86-64 = "-cpu IvyBridge -machine q35,i8042=off"
-QB_CPU_KVM:x86-64 = "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU:x86-64 ?= "-cpu IvyBridge -machine q35,i8042=off"
+QB_CPU_KVM:x86-64 ?= "-cpu IvyBridge -machine q35,i8042=off"
 
 QB_AUDIO_DRV = "alsa"
 QB_AUDIO_OPT = "-device AC97"
-- 
2.25.1




Amazon Web Services EMEA SARL
38 avenue John F. Kennedy, L-1855 Luxembourg
Sitz der Gesellschaft: L-1855 Luxemburg
eingetragen im Luxemburgischen Handelsregister unter R.C.S. B186284

Amazon Web Services EMEA SARL, Niederlassung Deutschland
Marcel-Breuer-Str. 12, D-80807 Muenchen
Sitz der Zweigniederlassung: Muenchen
eingetragen im Handelsregister des Amtsgerichts Muenchen unter HRB 242240, 
USt-ID DE317013094





-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177982): 
https://lists.openembedded.org/g/openembedded-core/message/177982
Mute This Topic: https://lists.openembedded.org/mt/97358658/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH v2 1/1] oeqa/utils/qemurunner: change the serial runner

2023-03-03 Thread Louis Rannou
[YOCTO #15021]

Create a new runner run_serial_socket which usage matches the traditional ssh
runner. Its return status is 0 when the command succeeded or 0 when it
failed. If an error is encountered, it raises an Exception.

The previous serial runner is maintained and marked as deprecated.

Signed-off-by: Louis Rannou 
---
 meta/lib/oeqa/targetcontrol.py|  3 ++
 meta/lib/oeqa/utils/qemurunner.py | 57 +++
 2 files changed, 60 insertions(+)

diff --git a/meta/lib/oeqa/targetcontrol.py b/meta/lib/oeqa/targetcontrol.py
index 1fdff82889..99fbcb5879 100644
--- a/meta/lib/oeqa/targetcontrol.py
+++ b/meta/lib/oeqa/targetcontrol.py
@@ -210,6 +210,9 @@ class QemuTarget(BaseTarget):
 def run_serial(self, command, timeout=60):
 return self.runner.run_serial(command, timeout=timeout)
 
+def run_serial_socket(self, command, timeout=60):
+return self.runner.run_serial_socket(command, timeout=timeout)
+
 
 class SimpleRemoteTarget(BaseTarget):
 
diff --git a/meta/lib/oeqa/utils/qemurunner.py 
b/meta/lib/oeqa/utils/qemurunner.py
index 05385763ac..418e06a98e 100644
--- a/meta/lib/oeqa/utils/qemurunner.py
+++ b/meta/lib/oeqa/utils/qemurunner.py
@@ -637,6 +637,7 @@ class QemuRunner:
 return self.qmp.cmd(command)
 
 def run_serial(self, command, raw=False, timeout=60):
+# Deprecated
 # Returns (status, output) where status is 1 on success and 0 on error
 
 # We assume target system have echo to get command status
@@ -688,6 +689,62 @@ class QemuRunner:
 status = 1
 return (status, str(data))
 
+def run_serial_socket(self, command, raw=False, timeout=60):
+# Returns (status, output) where status is 0 on success and a negative 
value on error.
+
+# We assume target system have echo to get command status
+if not raw:
+command = "%s; echo $?\n" % command
+
+data = ''
+status = 0
+self.server_socket.sendall(command.encode('utf-8'))
+start = time.time()
+end = start + timeout
+while True:
+now = time.time()
+if now >= end:
+data += "<<< run_serial_socket(): command timed out after %d 
seconds without output >>>\r\n\r\n" % timeout
+break
+try:
+sread, _, _ = select.select([self.server_socket],[],[], end - 
now)
+except InterruptedError:
+continue
+if sread:
+# try to avoid reading single character at a time
+time.sleep(0.1)
+answer = self.server_socket.recv(1024)
+if answer:
+data += answer.decode('utf-8')
+# Search the prompt to stop
+if re.search(self.boot_patterns['search_cmd_finished'], 
data):
+break
+else:
+if self.canexit:
+return (1, "")
+raise Exception("No data on serial console socket, 
connection closed?")
+
+if not data:
+raise Exception('serial run failed: no data')
+
+if raw:
+status = 0
+else:
+# Remove first line (command line) and last line (prompt)
+data = data[data.find('$?\r\n')+4:data.rfind('\r\n')]
+index = data.rfind('\r\n')
+if index == -1:
+data = ""
+raise Exception('serial run failed: no result')
+else:
+status_cmd = data[index+2:]
+data = data[:index]
+try:
+status = int(status_cmd)
+except ValueError as e:
+raise Exception('Could not convert to integer: 
{}'.format(str(e)))
+return (status, str(data))
+
 
 def _dump_host(self):
 self.host_dumper.create_dir("qemu")
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177981): 
https://lists.openembedded.org/g/openembedded-core/message/177981
Mute This Topic: https://lists.openembedded.org/mt/97358500/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH v2 0/1] Change the serial runner usage

2023-03-03 Thread Louis Rannou
The actual serial runner has a different usage compare to the ssh runner. The
return status is different and failure are not raised as exceptions.

Initially, I wanted to create a new run_serial_socket and modify the old
run_serial to use the former. And there was a second patch that changed every
call to run_serial to run_serial_socket. But that is not easy as each test
can have a different manner to handle the exception.

Therefore, this patch only suggest a new runner and add a comment to deprecate
the former runner.

Louis Rannou (1):
  oeqa/utils/qemurunner: change the serial runner usage

 meta/lib/oeqa/targetcontrol.py|  3 ++
 meta/lib/oeqa/utils/qemurunner.py | 57 +++
 2 files changed, 60 insertions(+)


base-commit: 76db0baba26a5da5382f7cc44c64eb705e24e638
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177980): 
https://lists.openembedded.org/g/openembedded-core/message/177980
Mute This Topic: https://lists.openembedded.org/mt/97358499/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] harfbuzz version difference on kirkstone

2023-03-03 Thread Alexander Kanavin
I suppose there is no plan.

I do hold the opinion that the 'industry standard' of backporting CVEs
is the wrong approach altogether, and stable branches must get actual
version updates instead. The project policy is that versions must stay
the same, security fixes must happen via backports, and if backports
are difficult or impossible, then the security fixes either don't
happen, or happen via a version upgrade in a downstream users' private
layers.

Alex

On Fri, 3 Mar 2023 at 06:42, Soumya  wrote:
>
> Hi team,
>
> I am working on CVE-2023-25193 for kirkstone branch. CVE patch has been fixed 
> on 7.0.1(latest version) but kirkstone has 4.0.1 version. I am trying to 
> backport the patch to 4.0.1 but since there are lot of code changes and newly 
> added files, I couldn't backport the patch.
>
> Below is the error log:
> NOTE: Executing Tasks
> ERROR: harfbuzz-4.0.1-r0 do_patch: Applying patch 'CVE-2023-25193.patch' on 
> target directory 
> '/buildarea/eng6/lts22_3268_13feb/build/tmp-glibc/work/core2-64-wrs-linux/harfbuzz/4.0.1-r0/harfbuzz-4.0.1'
> CmdError('quilt --quiltrc 
> /buildarea/eng6/lts22_3268_13feb/build/tmp-glibc/work/core2-64-wrs-linux/harfbuzz/4.0.1-r0/recipe-sysroot-native/etc/quiltrc
>  push', 0, "stdout: Applying patch CVE-2023-25193.patch
> can't find file to patch at input line 13
> Perhaps you used the wrong -p or --strip option?
> The text leading up to this was:
> --
> |commit 8708b9e081192786c027bb7f5f23d76dbe5c19e8
> |Author: Behdad Esfahbod 
> |Date:   Mon Feb 6 14:51:25 2023 -0700
> |
> |[GPOS] Avoid O(n^2) behavior in mark-attachment
> |
> |Better implementation; avoids arbitrary limit on look-back.
> |
> |diff --git a/src/OT/Layout/GPOS/MarkBasePosFormat1.hh 
> b/src/OT/Layout/GPOS/MarkBasePosFormat1.hh
> |index ebb8c31c6..73839a4c8 100644
> |--- a/src/OT/Layout/GPOS/MarkBasePosFormat1.hh
> |+++ b/src/OT/Layout/GPOS/MarkBasePosFormat1.hh
> --
> No file to patch.  Skipping patch.
> 2 out of 2 hunks ignored
> can't find file to patch at input line 120
> Perhaps you used the wrong -p or --strip option?
> The text leading up to this was:
> --
> |diff --git a/src/OT/Layout/GPOS/MarkLigPosFormat1.hh 
> b/src/OT/Layout/GPOS/MarkLigPosFormat1.hh
> |index 1a8021237..447187102 100644
> |--- a/src/OT/Layout/GPOS/MarkLigPosFormat1.hh
> |+++ b/src/OT/Layout/GPOS/MarkLigPosFormat1.hh
> --
> No file to patch.  Skipping patch.
> 1 out of 1 hunk ignored
> patching file src/hb-ot-layout-gsubgpos.hh
> Hunk #1 succeeded at 641 with fuzz 2 (offset -71 lines).
> Hunk #2 succeeded at 676 with fuzz 1 (offset -77 lines).
> Patch CVE-2023-25193.patch does not apply (enforce with -f)
>
> stderr: ")
> ERROR: Logfile of failure stored in: 
> /buildarea/eng6/lts22_3268_13feb/build/tmp-glibc/work/core2-64-wrs-linux/harfbuzz/4.0.1-r0/temp/log.do_patch.384214
> ERROR: Task 
> (/buildarea/eng6/lts22_3268_13feb/layers/oe-core/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb:do_patch)
>  failed with exit code '1'
> NOTE: Tasks Summary: Attempted 1131 tasks of which 1123 didn't need to be 
> rerun and 1 failed.
>
> Hence could you suggest how I can proceed further on this or is there any 
> plan to fix this CVE on kirkstone ?
>
> Thanks,
> Soumya
>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#177979): 
https://lists.openembedded.org/g/openembedded-core/message/177979
Mute This Topic: https://lists.openembedded.org/mt/97356618/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-