[OE-core] [kirkstone][PATCH] binutils : Fix CVE-2023-25588

2023-05-14 Thread Deepthi Hemraj
Upstream-Status: 
Backport[https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff_plain;h=d12f8998d2d086f0a6606589e5aedb7147e6f2f1]

CVE: CVE-2023-25588

Signed-off-by: Deepthi Hemraj 
---
 .../binutils/binutils-2.38.inc|   7 +-
 .../binutils/0028-CVE-2023-25588.patch| 147 ++
 2 files changed, 148 insertions(+), 6 deletions(-)
 create mode 100644 
meta/recipes-devtools/binutils/binutils/0028-CVE-2023-25588.patch

diff --git a/meta/recipes-devtools/binutils/binutils-2.38.inc 
b/meta/recipes-devtools/binutils/binutils-2.38.inc
index 5c3ff3d93a..e51c65d638 100644
--- a/meta/recipes-devtools/binutils/binutils-2.38.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.38.inc
@@ -50,11 +50,6 @@ SRC_URI = "\
  file://0021-CVE-2023-1579-2.patch \
  file://0021-CVE-2023-1579-3.patch \
  file://0021-CVE-2023-1579-4.patch \
- file://0022-CVE-2023-25584-1.patch \
- file://0022-CVE-2023-25584-2.patch \
- file://0022-CVE-2023-25584-3.patch \
- file://0023-CVE-2023-25585.patch \
- file://0026-CVE-2023-1972.patch \
- file://0025-CVE-2023-25588.patch \
+ file://0028-CVE-2023-25588.patch \
 "
 S  = "${WORKDIR}/git"
diff --git a/meta/recipes-devtools/binutils/binutils/0028-CVE-2023-25588.patch 
b/meta/recipes-devtools/binutils/binutils/0028-CVE-2023-25588.patch
new file mode 100644
index 00..c019004a02
--- /dev/null
+++ b/meta/recipes-devtools/binutils/binutils/0028-CVE-2023-25588.patch
@@ -0,0 +1,147 @@
+From: Alan Modra 
+Date: Fri, 14 Oct 2022 00:00:21 + (+1030)
+Subject: PR29677, Field `the_bfd` of `asymbol` is uninitialised
+X-Git-Tag: gdb-13-branchpoint~871
+X-Git-Url: 
https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff_plain;h=d12f8998d2d086f0a6606589e5aedb7147e6f2f1
+
+PR29677, Field `the_bfd` of `asymbol` is uninitialised
+
+Besides not initialising the_bfd of synthetic symbols, counting
+symbols when sizing didn't match symbols created if there were any
+dynsyms named "".  We don't want synthetic symbols without names
+anyway, so get rid of them.  Also, simplify and correct sanity checks.
+
+   PR 29677
+   * mach-o.c (bfd_mach_o_get_synthetic_symtab): Rewrite.
+
+Upstream-Status: Backport 
[https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff_plain;h=d12f8998d2d086f0a6606589e5aedb7147e6f2f1]
+
+CVE: CVE-2023-25588
+
+Signed-off-by: Deepthi Hemraj 
+
+---
+
+diff --git a/bfd/mach-o.c b/bfd/mach-o.c
+index acb35e7f0c6..5279343768c 100644
+--- a/bfd/mach-o.c
 b/bfd/mach-o.c
+@@ -938,11 +938,9 @@ bfd_mach_o_get_synthetic_symtab (bfd *abfd,
+   bfd_mach_o_symtab_command *symtab = mdata->symtab;
+   asymbol *s;
+   char * s_start;
+-  char * s_end;
+   unsigned long count, i, j, n;
+   size_t size;
+   char *names;
+-  char *nul_name;
+   const char stub [] = "$stub";
+
+   *ret = NULL;
+@@ -955,27 +953,27 @@ bfd_mach_o_get_synthetic_symtab (bfd *abfd,
+   /* We need to allocate a bfd symbol for every indirect symbol and to
+  allocate the memory for its name.  */
+   count = dysymtab->nindirectsyms;
+-  size = count * sizeof (asymbol) + 1;
+-
++  size = 0;
+   for (j = 0; j < count; j++)
+ {
+-  const char * strng;
+   unsigned int isym = dysymtab->indirect_syms[j];
++  const char *str;
+
+   /* Some indirect symbols are anonymous.  */
+-  if (isym < symtab->nsyms && (strng = symtab->symbols[isym].symbol.name))
+-  /* PR 17512: file: f5b8eeba.  */
+-  size += strnlen (strng, symtab->strsize - (strng - symtab->strtab)) + 
sizeof (stub);
++  if (isym < symtab->nsyms
++&& (str = symtab->symbols[isym].symbol.name) != NULL)
++  {
++/* PR 17512: file: f5b8eeba.  */
++size += strnlen (str, symtab->strsize - (str - symtab->strtab));
++size += sizeof (stub);
++  }
+ }
+
+-  s_start = bfd_malloc (size);
++  s_start = bfd_malloc (size + count * sizeof (asymbol));
+   s = *ret = (asymbol *) s_start;
+   if (s == NULL)
+ return -1;
+   names = (char *) (s + count);
+-  nul_name = names;
+-  *names++ = 0;
+-  s_end = s_start + size;
+
+   n = 0;
+   for (i = 0; i < mdata->nsects; i++)
+@@ -997,47 +995,39 @@ bfd_mach_o_get_synthetic_symtab (bfd *abfd,
+ entry_size = bfd_mach_o_section_get_entry_size (abfd, sec);
+
+ /* PR 17512: file: 08e15eec.  */
+-if (first >= count || last >= count || first > last)
++if (first >= count || last > count || first > last)
+   goto fail;
+
+ for (j = first; j < last; j++)
+   {
+ unsigned int isym = dysymtab->indirect_syms[j];
+-
+-/* PR 17512: file: 04d64d9b.  */
+-if (((char *) s) + sizeof (* s) > s_end)
+-  goto fail;
+-
+-s->flags = BSF_GLOBAL | BSF_SYNTHETIC;
+-s->section = sec->bfdsection;
+-s->value = addr - sec->addr;
+-s->udata.p = NULL;
++const char *str;
++size_t len;
+
+ if (isym < symtab->nsyms

[OE-core] [dunfell][PATCH] git: fix CVE-2023-25652

2023-05-14 Thread Hitendra Prajapati
Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7,
2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding
specially crafted input to `git apply --reject`, a path outside the working
tree can be overwritten with partially controlled contents (corresponding to
the rejected hunk(s) from the given patch). A fix is available in versions
2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3,
and 2.40.1. As a workaround, avoid using `git apply` with `--reject` when 
applying
patches from an untrusted source. Use `git apply --stat` to inspect a patch 
before
applying; avoid applying one that create a conflict where a link corresponding 
to
the `*.rej` file exists.

References:
https://nvd.nist.gov/vuln/detail/CVE-2023-25652

Upstream-Status: Backport from 
https://github.com/git/git/commit/9db05711c98efc14f414d4c87135a34c13586e0b

Signed-off-by: Hitendra Prajapati 
---
 .../git/files/CVE-2023-25652.patch| 95 +++
 meta/recipes-devtools/git/git.inc |  1 +
 2 files changed, 96 insertions(+)
 create mode 100644 meta/recipes-devtools/git/files/CVE-2023-25652.patch

diff --git a/meta/recipes-devtools/git/files/CVE-2023-25652.patch 
b/meta/recipes-devtools/git/files/CVE-2023-25652.patch
new file mode 100644
index 00..9dde2626cc
--- /dev/null
+++ b/meta/recipes-devtools/git/files/CVE-2023-25652.patch
@@ -0,0 +1,95 @@
+From 9db05711c98efc14f414d4c87135a34c13586e0b Mon Sep 17 00:00:00 2001
+From: Johannes Schindelin 
+Date: Thu, 9 Mar 2023 16:02:54 +0100
+Subject: [PATCH] apply --reject: overwrite existing `.rej` symlink if it
+ exists
+
+The `git apply --reject` is expected to write out `.rej` files in case
+one or more hunks fail to apply cleanly. Historically, the command
+overwrites any existing `.rej` files. The idea being that
+apply/reject/edit cycles are relatively common, and the generated `.rej`
+files are not considered precious.
+
+But the command does not overwrite existing `.rej` symbolic links, and
+instead follows them. This is unsafe because the same patch could
+potentially create such a symbolic link and point at arbitrary paths
+outside the current worktree, and `git apply` would write the contents
+of the `.rej` file into that location.
+
+Therefore, let's make sure that any existing `.rej` file or symbolic
+link is removed before writing it.
+
+Reported-by: RyotaK 
+Helped-by: Taylor Blau 
+Helped-by: Junio C Hamano 
+Helped-by: Linus Torvalds 
+Signed-off-by: Johannes Schindelin 
+
+Upstream-Status: Backport 
[https://github.com/git/git/commit/9db05711c98efc14f414d4c87135a34c13586e0b]
+CVE: CVE-2023-25652
+
+Signed-off-by: Hitendra Prajapati 
+---
+ apply.c  | 14 --
+ t/t4115-apply-symlink.sh | 15 +++
+ 2 files changed, 27 insertions(+), 2 deletions(-)
+
+diff --git a/apply.c b/apply.c
+index f8a046a..8253173 100644
+--- a/apply.c
 b/apply.c
+@@ -4504,7 +4504,7 @@ static int write_out_one_reject(struct apply_state 
*state, struct patch *patch)
+   FILE *rej;
+   char namebuf[PATH_MAX];
+   struct fragment *frag;
+-  int cnt = 0;
++  int fd, cnt = 0;
+   struct strbuf sb = STRBUF_INIT;
+ 
+   for (cnt = 0, frag = patch->fragments; frag; frag = frag->next) {
+@@ -4544,7 +4544,17 @@ static int write_out_one_reject(struct apply_state 
*state, struct patch *patch)
+   memcpy(namebuf, patch->new_name, cnt);
+   memcpy(namebuf + cnt, ".rej", 5);
+ 
+-  rej = fopen(namebuf, "w");
++  fd = open(namebuf, O_CREAT | O_EXCL | O_WRONLY, 0666);
++  if (fd < 0) {
++  if (errno != EEXIST)
++  return error_errno(_("cannot open %s"), namebuf);
++  if (unlink(namebuf))
++  return error_errno(_("cannot unlink '%s'"), namebuf);
++  fd = open(namebuf, O_CREAT | O_EXCL | O_WRONLY, 0666);
++  if (fd < 0)
++  return error_errno(_("cannot open %s"), namebuf);
++  }
++  rej = fdopen(fd, "w");
+   if (!rej)
+   return error_errno(_("cannot open %s"), namebuf);
+ 
+diff --git a/t/t4115-apply-symlink.sh b/t/t4115-apply-symlink.sh
+index 872fcda..1e9e006 100755
+--- a/t/t4115-apply-symlink.sh
 b/t/t4115-apply-symlink.sh
+@@ -44,4 +44,19 @@ test_expect_success 'apply --index symlink patch' '
+ 
+ '
+ 
++test_expect_success SYMLINKS '--reject removes .rej symlink if it exists' '
++  test_when_finished "git reset --hard && git clean -dfx" &&
++
++  test_commit file &&
++  echo modified >file.t &&
++  git diff -- file.t >patch &&
++  echo modified-again >file.t &&
++
++  ln -s foo file.t.rej &&
++  test_must_fail git apply patch --reject 2>err &&
++  test_i18ngrep "Rejected hunk" err &&
++  test_path_is_missing foo &&
++  test_path_is_file file.t.rej
++'
++
+ test_done
+-- 
+2.25.1
+
diff --git a/meta/recipes-devtools/git/git.inc 

[OE-core][PATCH V3] oe-buildenv-internal: remove path from previous project

2023-05-14 Thread Chen Qi via lists.openembedded.org
From: Chen Qi 

Util now, only paths added for current project are removed
to avoid PATH growing unnecessarily. This is to handle the case
of sourcing the init script into different build directories.

However, if we source the init script from different projects into
different build directories, the paths added by previous projects
are not cleaned up.

To avoid this, we record the paths added into OE_ADDED_PATHS, and
remove it in the next sourcing.

The OE_ADDED_PATHS variable is exported mainly for the two reasons:
1. users can clearly see it in the `env' command's output.
2. if the prefixed PATH is carried into the subprocess (e.g., a subshell),
   so should this OE_ADDED_PATHS variable that prefixes it.

Note that the paths, "$OEROOT/scripts:$BITBAKEDIR/bin:", are added
as a whole. A previous commit, "oe-buildenv-internal: Add paths to $PATH 
individually",
made the change to treat these two paths separately, the reason was
not "assuming the path to the scripts directory always is in $PATH
directly before the bitbake directory". But this is exactly the effect
of the codes. I see no reason why we should complicate things.

Signed-off-by: Chen Qi 
---
 scripts/oe-buildenv-internal | 17 +
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/scripts/oe-buildenv-internal b/scripts/oe-buildenv-internal
index 485d4c52e1..f856e618aa 100755
--- a/scripts/oe-buildenv-internal
+++ b/scripts/oe-buildenv-internal
@@ -92,19 +92,20 @@ fi
 PYTHONPATH=$BITBAKEDIR/lib:$PYTHONPATH
 export PYTHONPATH
 
+# Remove any paths added by sourcing this script before
+[ -n "$OE_ADDED_PATHS" ] && PATH=$(echo $PATH | sed -e "s#$OE_ADDED_PATHS##") 
||
+PATH=$(echo $PATH | sed -e "s#$OEROOT/scripts:$BITBAKEDIR/bin:##")
+
 # Make sure our paths are at the beginning of $PATH
-for newpath in "$BITBAKEDIR/bin" "$OEROOT/scripts"; do
-# Remove any existences of $newpath from $PATH
-PATH=$(echo $PATH | sed -re "s#(^|:)$newpath(:|$)#\2#g;s#^:##")
+OE_ADDED_PATHS="$OEROOT/scripts:$BITBAKEDIR/bin:"
+PATH="$OE_ADDED_PATHS$PATH"
+export OE_ADDED_PATHS
 
-# Add $newpath to $PATH
-PATH="$newpath:$PATH"
-done
-unset BITBAKEDIR newpath
+# This is not needed anymore
+unset BITBAKEDIR
 
 # Used by the runqemu script
 export BUILDDIR
-export PATH
 
 BB_ENV_PASSTHROUGH_ADDITIONS_OE="MACHINE DISTRO TCMODE TCLIBC HTTP_PROXY 
http_proxy \
 HTTPS_PROXY https_proxy FTP_PROXY ftp_proxy FTPS_PROXY ftps_proxy ALL_PROXY \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181227): 
https://lists.openembedded.org/g/openembedded-core/message/181227
Mute This Topic: https://lists.openembedded.org/mt/98897405/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][PATCH V2] oe-buildenv-internal: remove path from previous project

2023-05-14 Thread Chen Qi via lists.openembedded.org

Hi Peter,

Thanks for your careful review. I'll send out V3 according to your 
suggestion.


Just one thing. I think we need to export OE_ADDED_PATHS for two reason:
1. users can clearly see it in the `env' command's output.
2. if the prefixed PATH is carried into some subprocess (e.g., a subshell),
   so should this OE_ADDED_PATHS variable that prefixes it.

Regards,
Qi

On 5/12/23 20:27, Peter Kjellerstedt wrote:

-Original Message-
From: openembedded-core@lists.openembedded.org 
 On Behalf Of Chen Qi via
lists.openembedded.org
Sent: den 12 maj 2023 05:16
To: openembedded-core@lists.openembedded.org
Subject: [OE-core][PATCH V2] oe-buildenv-internal: remove path from previous 
project

From: Chen Qi 

For now, only that paths added from current project are removed

Change to:

Until now, only paths added for the current project were removed


to avoid PATH growing unnecessarily. This is to handle the case
of sourcing the init script into different build directories.

However, if we source the init script from different projects into
different build directories, the paths added by previous projects
are not cleaned up.

To avoid this, we record the paths added into OE_ADDED_PATH, and
remove it in the next sourcing.

Note that the paths, "$OEROOT/scripts:$BITBAKEDIR/bin:", are added
as a whole. A previous commit, "oe-buildenv-internal: Add paths to $PATH 
individually",
made the change to treat these two paths separately, the reason was
not "assuming the path to the scripts directory always is in $PATH
directly before the bitbake directory". But this is exactly the effect
of the codes. I see no reason why we should complicate things.

And now I have to try to remember why I changed this seven years ago...
Unfortunately, time has taken its toll on my memory and I do not
remember why I changed this. It may have been as simple as to make the
code more generic and possibly handle more paths being added, or to take
into account that other things may modify PATH after oe-init-build-env
has been sourced. I guess I will just have to wait and see if anything
breaks after this change is applied...


Signed-off-by: Chen Qi 
---
  scripts/oe-buildenv-internal | 14 ++
  1 file changed, 6 insertions(+), 8 deletions(-)

diff --git a/scripts/oe-buildenv-internal b/scripts/oe-buildenv-internal
index 485d4c52e1..598120a86d 100755
--- a/scripts/oe-buildenv-internal
+++ b/scripts/oe-buildenv-internal
@@ -92,15 +92,13 @@ fi
  PYTHONPATH=$BITBAKEDIR/lib:$PYTHONPATH
  export PYTHONPATH

+# Remove old added path
+[ -n "$OE_ADDED_PATH" ] && PATH=$(echo $PATH | sed -e "s#$OE_ADDED_PATH##") || 
PATH=$(echo $PATH | sed -e "s#$OEROOT/scripts:$BITBAKEDIR/bin:##")

Change to:

# Remove any paths added by sourcing this script before
[ "$OE_ADDED_PATHS" ] && PATH=$(echo $PATH | sed -e "s#$OE_ADDED_PATHS##") ||
 PATH=$(echo $PATH | sed -e "s#$OEROOT/scripts:$BITBAKEDIR/bin:##")

and rename `OE_ADDED_PATH` to `OE_ADDED_PATHS` below.


+OE_ADDED_PATH="$OEROOT/scripts:$BITBAKEDIR/bin:"

Move the above line to after the comment below.


  # Make sure our paths are at the beginning of $PATH
-for newpath in "$BITBAKEDIR/bin" "$OEROOT/scripts"; do
-# Remove any existences of $newpath from $PATH
-PATH=$(echo $PATH | sed -re "s#(^|:)$newpath(:|$)#\2#g;s#^:##")
-
-# Add $newpath to $PATH
-PATH="$newpath:$PATH"
-done
-unset BITBAKEDIR newpath
+PATH="$OE_ADDED_PATH$PATH"
+export OE_ADDED_PATH

Remove `export OE_ADDED_PATH`. This is a sourced script and the
variable should not be needed by anything else.


+unset BITBAKEDIR

All in all, this is how I would like it to look in the end:

# Remove any paths added by sourcing this script before
[ "$OE_ADDED_PATHS" ] && PATH=$(echo $PATH | sed -e "s#$OE_ADDED_PATHS##") ||
 PATH=$(echo $PATH | sed -e "s#$OEROOT/scripts:$BITBAKEDIR/bin:##")

# Make sure our paths are at the beginning of $PATH
OE_ADDED_PATHS="$OEROOT/scripts:$BITBAKEDIR/bin:"
PATH="$OE_ADDED_PATHS$PATH"

# This is not needed any more
unset BITBAKEDIR


  # Used by the runqemu script
  export BUILDDIR

You may as well remove `export PATH` on the next line too. It is
not needed.


--
2.34.1

//Peter




-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181226): 
https://lists.openembedded.org/g/openembedded-core/message/181226
Mute This Topic: https://lists.openembedded.org/mt/98842544/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [meta-oe][PATCH V2] tar: add ptest support

2023-05-14 Thread Yan Xin Kuan
From: yanxk 

original test suites takes 5 minutes with KVM enabled.

autotest files would contain reference to TMPDIR, now
they are removed.

tar test would provide ptest output like:

PASS: compressor program failure
SKIP: remove-files with compression
PASS: remove-files with compression: grand-child

be aware tar tests contain some large compression and
decompression tests that require large device storage.

those cases would not work fine in default qemu image,
for the default storage is too small. Some errors:

listing sparse files bigger than 2^33 B./testsuite: line 1928: echo: 
write error: No space left on device

they are hard coded in the original test scripts, no
modifications have been made to that yet.

Signed-off-by: yanxk 
---
 .../distro/include/ptest-packagelists.inc |  1 +
 meta/recipes-extended/tar/tar-1.34/run-ptest  | 10 ++
 meta/recipes-extended/tar/tar_1.34.bb | 31 +--
 3 files changed, 40 insertions(+), 2 deletions(-)
 create mode 100644 meta/recipes-extended/tar/tar-1.34/run-ptest

diff --git a/meta/conf/distro/include/ptest-packagelists.inc 
b/meta/conf/distro/include/ptest-packagelists.inc
index 0681b4b7a2..139fbc4a03 100644
--- a/meta/conf/distro/include/ptest-packagelists.inc
+++ b/meta/conf/distro/include/ptest-packagelists.inc
@@ -102,6 +102,7 @@ PTESTS_SLOW = "\
 python3-cryptography-ptest \
 python3-ptest \
 strace-ptest \
+tar-ptest \
 tcl-ptest \
 util-linux-ptest \
 valgrind-ptest \
diff --git a/meta/recipes-extended/tar/tar-1.34/run-ptest 
b/meta/recipes-extended/tar/tar-1.34/run-ptest
new file mode 100644
index 00..9ca27153d9
--- /dev/null
+++ b/meta/recipes-extended/tar/tar-1.34/run-ptest
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+# Define tar test work dir
+WORKDIR=/usr/lib/tar/ptest/tests/
+
+# Run test
+cd ${WORKDIR}
+./atconfig ./atlocal ./testsuite
+
+./testsuite 2>&1 | grep -E '[0-9]{1,3}: ' | sed -e 's/^.//' -e 
'/[ok]$/s/^/PASS: /;/FAILED (.*)/s/^/FAIL: /;/skipped (.*)/s/^/SKIP: 
/;/expected failure/ s/^/PASS: /;/UNEXPECTED PASS/s/^/FAIL: /' -e 's/ok$//g' -e 
's/FAILED.*//g' -e 's/skipped.*//g' -e 's/expected failure.*//g' -e 
's/UNEXPECTED PASS.*//g'
diff --git a/meta/recipes-extended/tar/tar_1.34.bb 
b/meta/recipes-extended/tar/tar_1.34.bb
index 7307cd57a2..ce319f6e7a 100644
--- a/meta/recipes-extended/tar/tar_1.34.bb
+++ b/meta/recipes-extended/tar/tar_1.34.bb
@@ -6,11 +6,13 @@ SECTION = "base"
 LICENSE = "GPL-3.0-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
 
-SRC_URI = "${GNU_MIRROR}/tar/tar-${PV}.tar.bz2"
+SRC_URI = "${GNU_MIRROR}/tar/tar-${PV}.tar.bz2 \
+   file://run-ptest \
+"
 
 SRC_URI[sha256sum] = 
"b44cc67f8a1f6b0250b7c860e952b37e8ed932a90bd9b1862a511079255646ff"
 
-inherit autotools gettext texinfo
+inherit autotools gettext texinfo ptest
 
 PACKAGECONFIG ??= ""
 PACKAGECONFIG:append:class-target = " ${@bb.utils.filter('DISTRO_FEATURES', 
'acl', d)}"
@@ -42,6 +44,31 @@ do_install:append:class-target() {
 fi
 }
 
+# Tar testsuite would generate some small tests that are bash
+# scripts, so set ptest dependency to bash
+
+RDEPENDS:${PN}-ptest += "bash"
+
+do_compile_ptest() {
+oe_runmake -C ${B}/gnu/ check
+oe_runmake -C ${B}/lib/ check
+oe_runmake -C ${B}/rmt/ check
+oe_runmake -C ${B}/src/ check
+oe_runmake -C ${B}/tests/ genfile checkseekhole ckmtime
+}
+
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/tests/
+sed -i "/abs_/d" ${B}/tests/atconfig
+install --mode=755 ${B}/tests/atconfig ${D}${PTEST_PATH}/tests/
+sed -i "s%${B}/../tar-1.34.build-aux:%%g" ${B}/tests/atlocal
+install --mode=755 ${B}/tests/atlocal ${D}${PTEST_PATH}/tests/
+install --mode=755 ${B}/tests/genfile ${D}${PTEST_PATH}/tests/
+install --mode=755 ${B}/tests/checkseekhole ${D}${PTEST_PATH}/tests/
+install --mode=755 ${B}/tests/ckmtime ${D}${PTEST_PATH}/tests/
+install --mode=755 ${S}/tests/testsuite ${D}${PTEST_PATH}/tests/
+}
+
 PACKAGES =+ "${PN}-rmt"
 
 FILES:${PN}-rmt = "${sbindir}/rmt*"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181225): 
https://lists.openembedded.org/g/openembedded-core/message/181225
Mute This Topic: https://lists.openembedded.org/mt/98896858/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [meta-oe][PATCH V2] tar: add ptest support

2023-05-14 Thread Yan Xin Kuan
From: yanxk 

original test suites takes 5 minutes with KVM enabled.

autotest files would contain reference to TMPDIR, now
they are removed.

tar test would provide ptest output like:

PASS: compressor program failure
SKIP: remove-files with compression
PASS: remove-files with compression: grand-child

be aware tar tests contain some large compression and
decompression tests that require large device storage.

those cases would not work fine in default qemu image,
for the default storage is too small. Some errors:

listing sparse files bigger than 2^33 B./testsuite: line 1928: echo: 
write error: No space left on device

they are hard coded in the original test scripts, no
modifications have been made to that yet.

Signed-off-by: yanxk 
---
 .../distro/include/ptest-packagelists.inc |  1 +
 meta/recipes-extended/tar/tar-1.34/run-ptest  | 10 ++
 meta/recipes-extended/tar/tar_1.34.bb | 31 +--
 3 files changed, 40 insertions(+), 2 deletions(-)
 create mode 100644 meta/recipes-extended/tar/tar-1.34/run-ptest

diff --git a/meta/conf/distro/include/ptest-packagelists.inc 
b/meta/conf/distro/include/ptest-packagelists.inc
index 0681b4b7a2..139fbc4a03 100644
--- a/meta/conf/distro/include/ptest-packagelists.inc
+++ b/meta/conf/distro/include/ptest-packagelists.inc
@@ -102,6 +102,7 @@ PTESTS_SLOW = "\
 python3-cryptography-ptest \
 python3-ptest \
 strace-ptest \
+tar-ptest \
 tcl-ptest \
 util-linux-ptest \
 valgrind-ptest \
diff --git a/meta/recipes-extended/tar/tar-1.34/run-ptest 
b/meta/recipes-extended/tar/tar-1.34/run-ptest
new file mode 100644
index 00..9ca27153d9
--- /dev/null
+++ b/meta/recipes-extended/tar/tar-1.34/run-ptest
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+# Define tar test work dir
+WORKDIR=/usr/lib/tar/ptest/tests/
+
+# Run test
+cd ${WORKDIR}
+./atconfig ./atlocal ./testsuite
+
+./testsuite 2>&1 | grep -E '[0-9]{1,3}: ' | sed -e 's/^.//' -e 
'/[ok]$/s/^/PASS: /;/FAILED (.*)/s/^/FAIL: /;/skipped (.*)/s/^/SKIP: 
/;/expected failure/ s/^/PASS: /;/UNEXPECTED PASS/s/^/FAIL: /' -e 's/ok$//g' -e 
's/FAILED.*//g' -e 's/skipped.*//g' -e 's/expected failure.*//g' -e 
's/UNEXPECTED PASS.*//g'
diff --git a/meta/recipes-extended/tar/tar_1.34.bb 
b/meta/recipes-extended/tar/tar_1.34.bb
index 7307cd57a2..ce319f6e7a 100644
--- a/meta/recipes-extended/tar/tar_1.34.bb
+++ b/meta/recipes-extended/tar/tar_1.34.bb
@@ -6,11 +6,13 @@ SECTION = "base"
 LICENSE = "GPL-3.0-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
 
-SRC_URI = "${GNU_MIRROR}/tar/tar-${PV}.tar.bz2"
+SRC_URI = "${GNU_MIRROR}/tar/tar-${PV}.tar.bz2 \
+   file://run-ptest \
+"
 
 SRC_URI[sha256sum] = 
"b44cc67f8a1f6b0250b7c860e952b37e8ed932a90bd9b1862a511079255646ff"
 
-inherit autotools gettext texinfo
+inherit autotools gettext texinfo ptest
 
 PACKAGECONFIG ??= ""
 PACKAGECONFIG:append:class-target = " ${@bb.utils.filter('DISTRO_FEATURES', 
'acl', d)}"
@@ -42,6 +44,31 @@ do_install:append:class-target() {
 fi
 }
 
+# Tar testsuite would generate some small tests that are bash
+# scripts, so set ptest dependency to bash
+
+RDEPENDS:${PN}-ptest += "bash"
+
+do_compile_ptest() {
+oe_runmake -C ${B}/gnu/ check
+oe_runmake -C ${B}/lib/ check
+oe_runmake -C ${B}/rmt/ check
+oe_runmake -C ${B}/src/ check
+oe_runmake -C ${B}/tests/ genfile checkseekhole ckmtime
+}
+
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/tests/
+sed -i "/abs_/d" ${B}/tests/atconfig
+install --mode=755 ${B}/tests/atconfig ${D}${PTEST_PATH}/tests/
+sed -i "s%${B}/../tar-1.34.build-aux:%%g" ${B}/tests/atlocal
+install --mode=755 ${B}/tests/atlocal ${D}${PTEST_PATH}/tests/
+install --mode=755 ${B}/tests/genfile ${D}${PTEST_PATH}/tests/
+install --mode=755 ${B}/tests/checkseekhole ${D}${PTEST_PATH}/tests/
+install --mode=755 ${B}/tests/ckmtime ${D}${PTEST_PATH}/tests/
+install --mode=755 ${S}/tests/testsuite ${D}${PTEST_PATH}/tests/
+}
+
 PACKAGES =+ "${PN}-rmt"
 
 FILES:${PN}-rmt = "${sbindir}/rmt*"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181224): 
https://lists.openembedded.org/g/openembedded-core/message/181224
Mute This Topic: https://lists.openembedded.org/mt/98896858/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



回复: [OE-core] [PATCH V2] Fix error SRCDIR when using usrmerge DISTRO_FEATURES

2023-05-14 Thread qi...@fujitsu.com
Hi, Ross

Please see "[PATCH V3] e2fsprogs: Fix error SRCDIR when using usrmerge 
DISTRO_FEATURES". 
First, "e2fsprogs:” is added into commit message.
Then, it is fixed with ptest.patch.

Best regards,
Qiu Tingting

发件人: Ross Burton 
发送时间: 2023年5月11日 00:26
收件人: Qiu, Tingting/仇 婷婷
抄送: openembedded-core@lists.openembedded.org
主题: Re: [OE-core] [PATCH V2] Fix error SRCDIR when using usrmerge 
DISTRO_FEATURES

First, please use the commit message convention: the shortlog should start with 
"e2fsprogs:”.


>   In Makefile.in, SRCDIR is set by prefix and libdir.
> @echo "SRCDIR=${prefix}${libdir}/e2fsprogs/ptest/test" >> test_one
> @echo "SRCDIR=${prefix}${libdir}/e2fsprogs/ptest/test" >> test_script
>   prefix=/usr
>   libdir=/usr/lib (when usrmerge is set)
>   solution
>   After ptest compiling, check and modify SRCDIR in test_script and test_one.

The reason is correct, but the fix is wrong.

$libdir *always* includes $prefix.  This only works in non-usrmerge builds 
because for historical reasons we pass ―libdir=$(base_libdir), which sets 
libdir=/lib.  This happens to work because /usr/lib is actually where the ptest 
files are installed, but that is pure coincidence.

Also, this broken part of the Makefile is a rule that *we patch in* (see 
ptest.patch), so simply fix that patch instead of working around it in with a 
sed.

Ross

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181223): 
https://lists.openembedded.org/g/openembedded-core/message/181223
Mute This Topic: https://lists.openembedded.org/mt/98895832/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] testimage/oeqa: remove testimage_dump_host function

2023-05-14 Thread Alexandre Belloni via lists.openembedded.org
On 12/05/2023 15:45:49+0200, Thomas Roos via lists.openembedded.org wrote:
> From: Thomas Roos 
> 
> This function is not necessary.
> 
> [YOCTO #13872]
> 

This fails on the AB:

https://autobuilder.yoctoproject.org/typhoon/#/builders/73/builds/7052/steps/13/logs/stdio

The stack trace of python calls that resulted in this exception/failure was:
File: 'exec_func_python() autogenerated', lineno: 2, function: 
 0001:
 *** 0002:do_testimage(d)
 0003:
File: 
'/home/pokybuild/yocto-worker/qemux86-64/build/meta/classes-recipe/testimage.bbclass',
 lineno: 125, function: do_testimage
 0121:dump-guest-memory {"paging":false,"protocol":"file:%s.img"}
 0122:}
 0123:
 0124:python do_testimage() {
 *** 0125:testimage_main(d)
 0126:}
 0127:
 0128:addtask testimage
 0129:do_testimage[nostamp] = "1"
File: 
'/home/pokybuild/yocto-worker/qemux86-64/build/meta/classes-recipe/testimage.bbclass',
 lineno: 331, function: testimage_main
 0327:# runtime use network for download projects for build
 0328:export_proxies(d)
 0329:
 0330:# we need the host dumper in test context
 *** 0331:host_dumper = OERuntimeTestContextExecutor.getHostDumper(
 0332:d.getVar("TESTIMAGE_DUMP_DIR"))
 0333:
 0334:# the robot dance
 0335:target = OERuntimeTestContextExecutor.getTarget(
Exception: TypeError: OERuntimeTestContextExecutor.getHostDumper() missing 1 
required positional argument: 'directory'

> Signed-off-by: Thomas Roos 
> ---
>  meta/classes-recipe/testexport.bbclass |  3 +--
>  meta/classes-recipe/testimage.bbclass  | 13 -
>  meta/lib/oeqa/targetcontrol.py |  2 --
>  meta/lib/oeqa/utils/qemurunner.py  | 15 +--
>  4 files changed, 2 insertions(+), 31 deletions(-)
> 
> diff --git a/meta/classes-recipe/testexport.bbclass 
> b/meta/classes-recipe/testexport.bbclass
> index 0f0c56107f..9888356158 100644
> --- a/meta/classes-recipe/testexport.bbclass
> +++ b/meta/classes-recipe/testexport.bbclass
> @@ -61,8 +61,7 @@ def testexport_main(d):
>  d.getVar("TEST_TARGET"), None, d.getVar("TEST_TARGET_IP"),
>  d.getVar("TEST_SERVER_IP"))
>  
> -host_dumper = OERuntimeTestContextExecutor.getHostDumper(
> -d.getVar("testimage_dump_host"), d.getVar("TESTIMAGE_DUMP_DIR"))
> +host_dumper = 
> OERuntimeTestContextExecutor.getHostDumper(d.getVar("TESTIMAGE_DUMP_DIR"))
>  
>  image_manifest = "%s.manifest" % image_name
>  image_packages = 
> OERuntimeTestContextExecutor.readPackagesManifest(image_manifest)
> diff --git a/meta/classes-recipe/testimage.bbclass 
> b/meta/classes-recipe/testimage.bbclass
> index b48cd96575..c1836cf20a 100644
> --- a/meta/classes-recipe/testimage.bbclass
> +++ b/meta/classes-recipe/testimage.bbclass
> @@ -115,18 +115,6 @@ testimage_dump_target () {
>  find /var/log/ -type f 2>/dev/null -exec echo "" \; 
> -exec echo {} \; -exec echo "" \; -exec cat {} \; -exec 
> echo "" \;
>  }
>  
> -testimage_dump_host () {
> -top -bn1
> -iostat -x -z -N -d -p ALL 20 2
> -ps -ef
> -free
> -df
> -memstat
> -dmesg
> -ip -s link
> -netstat -an
> -}
> -
>  testimage_dump_monitor () {
>  query-status
>  query-block
> @@ -341,7 +329,6 @@ def testimage_main(d):
>  
>  # we need the host dumper in test context
>  host_dumper = OERuntimeTestContextExecutor.getHostDumper(
> -d.getVar("testimage_dump_host"),
>  d.getVar("TESTIMAGE_DUMP_DIR"))
>  
>  # the robot dance
> diff --git a/meta/lib/oeqa/targetcontrol.py b/meta/lib/oeqa/targetcontrol.py
> index d686fe07ec..e21655c979 100644
> --- a/meta/lib/oeqa/targetcontrol.py
> +++ b/meta/lib/oeqa/targetcontrol.py
> @@ -104,7 +104,6 @@ class QemuTarget(BaseTarget):
>  self.kernel = os.path.join(d.getVar("DEPLOY_DIR_IMAGE"), 
> d.getVar("KERNEL_IMAGETYPE", False) + '-' + d.getVar('MACHINE', False) + 
> '.bin')
>  self.qemulog = os.path.join(self.testdir, "qemu_boot_log.%s" % 
> self.datetime)
>  dump_target_cmds = d.getVar("testimage_dump_target")
> -dump_host_cmds = d.getVar("testimage_dump_host")
>  dump_monitor_cmds = d.getVar("testimage_dump_monitor")
>  dump_dir = d.getVar("TESTIMAGE_DUMP_DIR")
>  if not dump_dir:
> @@ -141,7 +140,6 @@ class QemuTarget(BaseTarget):
>  boottime = 
> int(d.getVar("TEST_QEMUBOOT_TIMEOUT")),
>  use_kvm = use_kvm,
>  dump_dir = dump_dir,
> -dump_host_cmds = dump_host_cmds,
>  logger = logger,
>  tmpfsdir = d.getVar("RUNQEMU_TMPFS_DIR"),
>  serial_ports = 
> len(d.getVar("SERIAL_CONSOLES").split()))
> diff --git a/meta/lib/oeqa/utils/qemurunner.py 
> b/meta/lib/oeqa/utils/qemurunner.py
> index 6734cee48d..1f162a4e33 100644
> --- 

[OE-core] [PATCH V3] e2fsprogs: Fix error SRCDIR when using usrmerge DISTRO_FEATURES

2023-05-14 Thread qi...@fujitsu.com
From: Qiu Tingting 

When build e2fsprogs ptest with usrmerge DISTRO_FEATURES,
in test_script and test_one scripts, value of SRCDIR has problem.
  SRCDIR=/usr/usr/lib/e2fsprogs/ptest/test

ptest log
  # ptest-runner e2fsprogs
  START: ptest-runner
  2022-12-17T11:08
  BEGIN: /usr/lib/e2fsprogs/ptest
  ls: cannot access '/usr/usr/lib/e2fsprogs/ptest/test/[a-zA-Z]_*': No such 
file or directory
  ./test_script: line 54: /usr/usr/lib/e2fsprogs/ptest/test/test_post: No 
such file or directory
  DURATION: 0
  END: /usr/lib/e2fsprogs/ptest
  2022-12-17T11:08
  STOP: ptest-runner
  TOTAL: 1 FAIL: 0

Reason
  In Makefile.in, SRCDIR is set by prefix and libdir.
@echo "SRCDIR=${prefix}${libdir}/e2fsprogs/ptest/test" >> test_one
@echo "SRCDIR=${prefix}${libdir}/e2fsprogs/ptest/test" >> test_script
  prefix=/usr
  libdir=/usr/lib (when usrmerge is set)

solution
  Use PTEST_PATH to fix it.

Signed-off-by: Qiu Tingting 
---
 meta/recipes-devtools/e2fsprogs/e2fsprogs/ptest.patch | 4 ++--
 meta/recipes-devtools/e2fsprogs/e2fsprogs_1.47.0.bb   | 1 +
 2 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-devtools/e2fsprogs/e2fsprogs/ptest.patch 
b/meta/recipes-devtools/e2fsprogs/e2fsprogs/ptest.patch
index c3e46ce65f..20839b7286 100644
--- a/meta/recipes-devtools/e2fsprogs/e2fsprogs/ptest.patch
+++ b/meta/recipes-devtools/e2fsprogs/e2fsprogs/ptest.patch
@@ -22,7 +22,7 @@ index 8c4d2048..e021af32 100644
@echo "HTREE=y" >> test_one
@echo "QUOTA=y" >> test_one
 -  @echo "SRCDIR=@srcdir@" >> test_one
-+  @echo "SRCDIR=${prefix}${libdir}/e2fsprogs/ptest/test" >> test_one
++  @echo "SRCDIR=@PTEST_PATH@/test" >> test_one
@echo "DIFF_OPTS=@UNI_DIFF_OPTS@" >> test_one
@echo "SIZEOF_TIME_T=@SIZEOF_TIME_T@" >> test_one
@echo "DD=@DD@" >>test_one
@@ -31,7 +31,7 @@ index 8c4d2048..e021af32 100644
@[ -f test_script ] && chmod u+w test_script || true
@echo "#!/bin/sh" > test_script
 -  @echo "SRCDIR=@srcdir@" >> test_script
-+  @echo "SRCDIR=${prefix}${libdir}/e2fsprogs/ptest/test" >> test_script
++  @echo "SRCDIR=@PTEST_PATH@/test" >> test_script
@cat $(srcdir)/test_script.in >> test_script
@chmod +x-w test_script
  
diff --git a/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.47.0.bb 
b/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.47.0.bb
index 403995e9cf..761b6c1198 100644
--- a/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.47.0.bb
+++ b/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.47.0.bb
@@ -132,6 +132,7 @@ do_install_ptest() {
sed -e 's!../e2fsck/e2fsck!e2fsck!g' \
-e 's!../misc/tune2fs!tune2fs!g' -i ${D}${PTEST_PATH}/test/*/expect*
sed -e 's!../e2fsck/e2fsck!${base_sbindir}/e2fsck!g' -i 
${D}${PTEST_PATH}/test/*/script
+   sed -i "s#@PTEST_PATH@#${PTEST_PATH}#g" 
${D}${PTEST_PATH}/test/test_script ${D}${PTEST_PATH}/test/test_one
 
# Remove various files
find "${D}${PTEST_PATH}" -type f \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181221): 
https://lists.openembedded.org/g/openembedded-core/message/181221
Mute This Topic: https://lists.openembedded.org/mt/98895541/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto] QA notification for completed autobuilder build (yocto-4.0.10.rc1)

2023-05-14 Thread Jing Hui Tham
Hi all,
 
Intel and WR YP QA is planning for QA execution for YP build yocto-4.0.10.rc1. 
We are planning to execute following tests for this cycle:
 
OEQA-manual tests for following module:
1. OE-Core
2. BSP-hw
 
Runtime auto test for following platforms:
1. MinnowTurbot 32-bit
2. NUC 7
3. ADL
4. TGL NUC 11
5. Edgerouter
6. Beaglebone
 
ETA for completion Thursday, May 18.
 
Best regards,
Jing Hui


> -Original Message-
> From: yo...@lists.yoctoproject.org  On
> Behalf Of Pokybuild User
> Sent: Saturday, May 13, 2023 7:16 AM
> To: yo...@lists.yoctoproject.org
> Cc: qa-build-notificat...@lists.yoctoproject.org
> Subject: [yocto] QA notification for completed autobuilder build (yocto-
> 4.0.10.rc1)
> 
> 
> A build flagged for QA (yocto-4.0.10.rc1) was completed on the autobuilder
> and is available at:
> 
> 
> https://autobuilder.yocto.io/pub/releases/yocto-4.0.10.rc1
> 
> 
> Build hash information:
> 
> bitbake: 0c6f86b60cfba67c20733516957c0a654eb2b44c
> meta-agl: 07c3fbfb7716c290bdcf3931f27bea1a36fb6520
> meta-arm: 96aad3b29aa7a5ee4df5cf617a6336e5218fa9bd
> meta-aws: 9eb2b598358cd0e1df29f6d347e3e62ff4161bb6
> meta-gplv2: d2f8b5cdb285b72a4ed93450f6703ca27aa42e8a
> meta-intel: f709b3f2b05e2ac73c6734dc2a213382b5eaf579
> meta-mingw: a90614a6498c3345704e9611f2842eb933dc51c1
> meta-openembedded: df452d9d98659b49888fa8a5428a0a8bd3e3aaec
> meta-virtualization: dde0ff9eaa301ec5bd3daf667c7966cf55404d26
> oecore: d2713785f9cd2d58731df877bc8b7bcc71b6c8e6
> poky: f53ab3a2ff206a130cdc843839dd0ea5ec4ad02f
> 
> 
> 
> This is an automated message from the Yocto Project Autobuilder
> Git: git://git.yoctoproject.org/yocto-autobuilder2
> Email: richard.pur...@linuxfoundation.org
> 
> 
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181220): 
https://lists.openembedded.org/g/openembedded-core/message/181220
Mute This Topic: https://lists.openembedded.org/mt/98894760/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][mickledore 05/15] glib-networking: Correct glib error handling in test patch

2023-05-14 Thread Steve Sakoman
On Sun, May 14, 2023 at 11:49 AM Richard Purdie
 wrote:
>
> On Sun, 2023-05-14 at 06:31 -1000, Steve Sakoman wrote:
> > From: Richard Purdie 
> >
> > Signed-off-by: Richard Purdie 
> > (cherry picked from commit 4ba74f61f38827d82586cf9c993a4b27065f5c6f)
> > Signed-off-by: Steve Sakoman 
> > ---
> >  meta/recipes-core/glib-networking/glib-networking/eagain.patch | 2 +-
> >  1 file changed, 1 insertion(+), 1 deletion(-)
> >
> > diff --git a/meta/recipes-core/glib-networking/glib-networking/eagain.patch 
> > b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
> > index 6dfbb2736c..ac6592ffef 100644
> > --- a/meta/recipes-core/glib-networking/glib-networking/eagain.patch
> > +++ b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
> > @@ -21,7 +21,7 @@ Index: glib-networking-2.74.0/tls/tests/connection.c
> >  MIN (TEST_DATA_LENGTH / 2, 
> > TEST_DATA_LENGTH - test->nread),
> >  NULL, );
> >  +
> > -+  if (error == G_IO_STATUS_AGAIN)
> > ++  if (g_error_matches (error, G_IO_ERROR, G_IO_ERROR_BUSY))
> >  +  continue;
> >  +
> > g_assert_no_error (error);
>
> I'm not sure this is working yet, I suspect we've seen the error in
> builds with the patch applied :(

FWIW, I used to get the error often without the patch.  I haven't had
the error since taking this patch.  Certainly not proof it is working
100% of the time, but certainly much improved.

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181219): 
https://lists.openembedded.org/g/openembedded-core/message/181219
Mute This Topic: https://lists.openembedded.org/mt/98887184/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][mickledore 05/15] glib-networking: Correct glib error handling in test patch

2023-05-14 Thread Richard Purdie
On Sun, 2023-05-14 at 06:31 -1000, Steve Sakoman wrote:
> From: Richard Purdie 
> 
> Signed-off-by: Richard Purdie 
> (cherry picked from commit 4ba74f61f38827d82586cf9c993a4b27065f5c6f)
> Signed-off-by: Steve Sakoman 
> ---
>  meta/recipes-core/glib-networking/glib-networking/eagain.patch | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/meta/recipes-core/glib-networking/glib-networking/eagain.patch 
> b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
> index 6dfbb2736c..ac6592ffef 100644
> --- a/meta/recipes-core/glib-networking/glib-networking/eagain.patch
> +++ b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
> @@ -21,7 +21,7 @@ Index: glib-networking-2.74.0/tls/tests/connection.c
>  MIN (TEST_DATA_LENGTH / 2, 
> TEST_DATA_LENGTH - test->nread),
>  NULL, );
>  +
> -+  if (error == G_IO_STATUS_AGAIN)
> ++  if (g_error_matches (error, G_IO_ERROR, G_IO_ERROR_BUSY))
>  +  continue;
>  +
> g_assert_no_error (error);

I'm not sure this is working yet, I suspect we've seen the error in
builds with the patch applied :(

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181218): 
https://lists.openembedded.org/g/openembedded-core/message/181218
Mute This Topic: https://lists.openembedded.org/mt/98887184/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] OE-core CVE metrics for mickledore on Sun 14 May 2023 06:46:55 AM HST

2023-05-14 Thread Steve Sakoman
Branch: mickledore

New this week: 16 CVEs
CVE-2022-3964 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3964 *
CVE-2022-3965 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3965 *
CVE-2023-1255 (CVSS3: 5.9 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1255 *
CVE-2023-1998 (CVSS3: 5.6 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1998 *
CVE-2023-2162 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2162 *
CVE-2023-2194 (CVSS3: 6.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2194 *
CVE-2023-2235 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2235 *
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-25652 (CVSS3: 7.5 HIGH): git 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25652 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *
CVE-2023-28328 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28328 *
CVE-2023-28484 (CVSS3: 6.5 MEDIUM): libxml2:libxml2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28484 *
CVE-2023-29007 (CVSS3: 7.8 HIGH): git 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29007 *
CVE-2023-29469 (CVSS3: 6.5 MEDIUM): libxml2:libxml2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29469 *
CVE-2023-30772 (CVSS3: 6.4 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30772 *
CVE-2023-31436 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31436 *

Removed this week: 5 CVEs
CVE-2023-1393 (CVSS3: 7.8 HIGH): xserver-xorg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1393 *
CVE-2023-1579 (CVSS3: 7.8 HIGH): 
binutils:binutils-cross-testsuite:binutils-cross-x86_64 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1579 *
CVE-2023-1652 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1652 *
CVE-2023-1829 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1829 *
CVE-2023-28488 (CVSS3: 6.5 MEDIUM): connman 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28488 *

Full list:  Found 52 unpatched CVEs
CVE-2021-3714 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3714 *
CVE-2021-3864 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3864 *
CVE-2022-0400 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0400 *
CVE-2022-1247 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1247 *
CVE-2022-3219 (CVSS3: 5.5 MEDIUM): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3533 (CVSS3: 5.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3533 *
CVE-2022-3606 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3606 *
CVE-2022-36402 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36402 *
CVE-2022-38096 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38096 *
CVE-2022-3964 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3964 *
CVE-2022-3965 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3965 *
CVE-2022-44370 (CVSS3: 7.8 HIGH): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-44370 *
CVE-2022-4543 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4543 *
CVE-2022-46456 (CVSS3: 6.1 MEDIUM): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-46456 *
CVE-2022-48425 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48425 *
CVE-2023-0330 (CVSS3: 6.0 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0330 *
CVE-2023-0465 (CVSS3: 5.3 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0465 *
CVE-2023-0466 (CVSS3: 5.3 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0466 *
CVE-2023-0615 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0615 *
CVE-2023-0664 (CVSS3: 7.8 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0664 *
CVE-2023-1255 (CVSS3: 5.9 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1255 *
CVE-2023-1380 (CVSS3: 7.1 HIGH): 

[OE-core][mickledore 15/15] machine/qemuarm*: don't explicitly set vmalloc

2023-05-14 Thread Steve Sakoman
From: Ross Burton 

In 5c6064 the qemuarm* machines gained vmalloc=256, because in testing
Bruce was seeing problems when the vmalloc area was too big for the
memory size of the machine (eg 256MB).

The intention was for the area to be very small, but 256 bytes is too
small and the kernel sets a minimal vmalloc area of 16MiB:

[0.00] vmalloc area is too small, limiting to 16MiB

However, a 16MiB area is too small and results in pages of messages when
you try and use the system:

[  242.822481] vmap allocation for size 4100096 failed: use vmalloc= to 
increase size

There have been a number of changes since this commit, remove the
explicit vmalloc argument and use the default.  I've tested that the
system still boots locally.

[1] early_vmalloc(), 
https://elixir.bootlin.com/linux/latest/source/arch/arm/mm/mmu.c#L1170

Signed-off-by: Ross Burton 
Signed-off-by: Steve Sakoman 
---
 meta/conf/machine/qemuarm.conf   | 2 --
 meta/conf/machine/qemuarmv5.conf | 1 -
 2 files changed, 3 deletions(-)

diff --git a/meta/conf/machine/qemuarm.conf b/meta/conf/machine/qemuarm.conf
index c5234231e2..aa9ce88203 100644
--- a/meta/conf/machine/qemuarm.conf
+++ b/meta/conf/machine/qemuarm.conf
@@ -17,8 +17,6 @@ QB_SYSTEM_NAME = "qemu-system-arm"
 QB_MACHINE = "-machine virt,highmem=off"
 QB_CPU = "-cpu cortex-a15"
 QB_SMP ?= "-smp 4"
-# Standard Serial console
-QB_KERNEL_CMDLINE_APPEND = "vmalloc=256"
 # For graphics to work we need to define the VGA device as well as the 
necessary USB devices
 QB_GRAPHICS = "-device virtio-gpu-pci"
 QB_OPT_APPEND = "-device qemu-xhci -device usb-tablet -device usb-kbd"
diff --git a/meta/conf/machine/qemuarmv5.conf b/meta/conf/machine/qemuarmv5.conf
index 6e59e42c3a..ef1b4ece23 100644
--- a/meta/conf/machine/qemuarmv5.conf
+++ b/meta/conf/machine/qemuarmv5.conf
@@ -12,7 +12,6 @@ SERIAL_CONSOLES ?= "115200;ttyAMA0 115200;ttyAMA1"
 # For runqemu
 QB_SYSTEM_NAME = "qemu-system-arm"
 QB_MACHINE = "-machine versatilepb"
-QB_KERNEL_CMDLINE_APPEND = "vmalloc=256"
 QB_GRAPHICS = "-device virtio-gpu-pci"
 QB_OPT_APPEND = "-device qemu-xhci -device usb-tablet -device usb-kbd"
 QB_DTB = "${@oe.utils.version_less_or_equal('PREFERRED_VERSION_linux-yocto', 
'4.7', '', 'zImage-versatile-pb.dtb', d)}"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181216): 
https://lists.openembedded.org/g/openembedded-core/message/181216
Mute This Topic: https://lists.openembedded.org/mt/98887199/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 14/15] maintainers.inc: Move repo to unassigned

2023-05-14 Thread Steve Sakoman
From: Richard Purdie 

Signed-off-by: Richard Purdie 
(cherry picked from commit a51a069bad78c578122ae1a5b500f715246d413d)
Signed-off-by: Steve Sakoman 
---
 meta/conf/distro/include/maintainers.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/conf/distro/include/maintainers.inc 
b/meta/conf/distro/include/maintainers.inc
index 5699cac3a2..94b0e8432e 100644
--- a/meta/conf/distro/include/maintainers.inc
+++ b/meta/conf/distro/include/maintainers.inc
@@ -717,7 +717,7 @@ RECIPE_MAINTAINER:pn-quilt-native = "Robert Yang 
"
 RECIPE_MAINTAINER:pn-quota = "Anuj Mittal "
 RECIPE_MAINTAINER:pn-re2c = "Khem Raj "
 RECIPE_MAINTAINER:pn-readline = "Hongxu Jia "
-RECIPE_MAINTAINER:pn-repo = "Jasper Orschulko 
"
+RECIPE_MAINTAINER:pn-repo = "Unassigned "
 RECIPE_MAINTAINER:pn-resolvconf = "Chen Qi "
 RECIPE_MAINTAINER:pn-rgb = "Unassigned "
 RECIPE_MAINTAINER:pn-rpcbind = "Hongxu Jia "
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181215): 
https://lists.openembedded.org/g/openembedded-core/message/181215
Mute This Topic: https://lists.openembedded.org/mt/98887197/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 13/15] populate_sdk_ext.bbclass: redirect stderr to stdout so that both end in LOGFILE

2023-05-14 Thread Steve Sakoman
From: Martin Jansa 

* this in the end doesn't help much, I was debugging warning (about 
base-files.do_install
  signature being different than expected) from:

  python3 $target_sdk_dir/ext-sdk-prepare.py $LOGFILE '${SDK_INSTALL_TARGETS}'

  this shows the warning on console, but it doesn't end in $LOGFILE, because it
  writes only contents of cooker log into the $LOGFILE with:

with open(logfile, 'a') as logf:
logf.write('Preparing SDK for %s...\n' % ', '.join(sdk_targets))

ret = run_command_interruptible('BB_SETSCENE_ENFORCE=1 bitbake --quiet 
%s' % ' '.join(sdk_targets))
if not ret:
ret = run_command_interruptible('bitbake --quiet build-sysroots')
lastlog = get_last_consolelog()
if lastlog:
with open(lastlog, 'r') as f:
for line in f:
logf.write(line)
if ret:
print('ERROR: SDK preparation failed: error log written to %s' % 
logfile)
return ret

  maybe we could remove whole support for $LOGFILE parameter and just redirect
  the output like other commands on this line

Signed-off-by: Martin Jansa 
Signed-off-by: Luca Ceresoli 
(cherry picked from commit 719f22df160ebde303274ccfc04049cffdb51577)
Signed-off-by: Steve Sakoman 
---
 meta/classes-recipe/populate_sdk_ext.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes-recipe/populate_sdk_ext.bbclass 
b/meta/classes-recipe/populate_sdk_ext.bbclass
index 476876e03d..fe656ed824 100644
--- a/meta/classes-recipe/populate_sdk_ext.bbclass
+++ b/meta/classes-recipe/populate_sdk_ext.bbclass
@@ -733,7 +733,7 @@ sdk_ext_postinst() {
# current working directory when first ran, nor will it set $1 
when
# sourcing a script. That is why this has to look so ugly.
LOGFILE="$target_sdk_dir/preparing_build_system.log"
-   sh -c ". buildtools/environment-setup* > $LOGFILE && cd 
$target_sdk_dir/`dirname ${oe_init_build_env_path}` && set $target_sdk_dir && . 
$target_sdk_dir/${oe_init_build_env_path} $target_sdk_dir >> $LOGFILE && 
python3 $target_sdk_dir/ext-sdk-prepare.py $LOGFILE '${SDK_INSTALL_TARGETS}'" 
|| { echo "printf 'ERROR: this SDK was not fully installed and needs 
reinstalling\n'" >> $env_setup_script ; exit 1 ; }
+   sh -c ". buildtools/environment-setup* > $LOGFILE 2>&1 && cd 
$target_sdk_dir/`dirname ${oe_init_build_env_path}` && set $target_sdk_dir && . 
$target_sdk_dir/${oe_init_build_env_path} $target_sdk_dir >> $LOGFILE 2>&1 && 
python3 $target_sdk_dir/ext-sdk-prepare.py $LOGFILE '${SDK_INSTALL_TARGETS}'" 
|| { echo "printf 'ERROR: this SDK was not fully installed and needs 
reinstalling\n'" >> $env_setup_script ; exit 1 ; }
fi
if [ -e $target_sdk_dir/ext-sdk-prepare.py ]; then
rm $target_sdk_dir/ext-sdk-prepare.py
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181214): 
https://lists.openembedded.org/g/openembedded-core/message/181214
Mute This Topic: https://lists.openembedded.org/mt/98887195/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 12/15] systemd-systemctl: fix instance template WantedBy symlink construction

2023-05-14 Thread Steve Sakoman
From: Martin Siegumfeldt 

Fix issue of the below instance template systemd service dependency

[Install]
WantedBy=svc-wants@%i.service

creating the symlink (instance "a" example)

/etc/systemd/system/svc-wants@%i.service.wants/svc-wanted-by@a.service

which should be

/etc/systemd/system/svc-wants@a.service.wants/svc-wanted-by@a.service

as implemented by this change.

The functionality appears regressed just after "thud" baseline when the
logic was refactored from shell script into python (commit
925e30cb104ece7bfa48b78144e758a46dc9ec3f)

(From OE-Core rev: 308397f0bb3d6f3d4e9ec2c6a10823184049c9b5)

Signed-off-by: Martin Siegumfeldt 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 .../systemd/systemd-systemctl/systemctl | 13 ++---
 1 file changed, 10 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-core/systemd/systemd-systemctl/systemctl 
b/meta/recipes-core/systemd/systemd-systemctl/systemctl
index cddae75a06..b45a2dc2f7 100755
--- a/meta/recipes-core/systemd/systemd-systemctl/systemctl
+++ b/meta/recipes-core/systemd/systemd-systemctl/systemctl
@@ -195,12 +195,19 @@ class SystemdUnit():
 
 raise SystemdUnitNotFoundError(self.root, unit)
 
-def _process_deps(self, config, service, location, prop, dirstem):
+def _process_deps(self, config, service, location, prop, dirstem, 
instance):
 systemdir = self.root / SYSCONFDIR / "systemd" / "system"
 
 target = ROOT / location.relative_to(self.root)
 try:
 for dependent in config.get('Install', prop):
+# determine whether or not dependent is a template with an 
actual
+# instance (i.e. a '@%i')
+dependent_is_template = 
re.match(r"[^@]+@(?P[^\.]*)\.", dependent)
+if dependent_is_template:
+# if so, replace with the actual instance to achieve
+# svc-wants@a.service.wants/svc-wanted-by@a.service
+dependent = 
re.sub(dependent_is_template.group('instance'), instance, dependent, 1)
 wants = systemdir / "{}.{}".format(dependent, dirstem) / 
service
 add_link(wants, target)
 
@@ -240,8 +247,8 @@ class SystemdUnit():
 else:
 service = self.unit
 
-self._process_deps(config, service, path, 'WantedBy', 'wants')
-self._process_deps(config, service, path, 'RequiredBy', 'requires')
+self._process_deps(config, service, path, 'WantedBy', 'wants', 
instance)
+self._process_deps(config, service, path, 'RequiredBy', 'requires', 
instance)
 
 try:
 for also in config.get('Install', 'Also'):
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181213): 
https://lists.openembedded.org/g/openembedded-core/message/181213
Mute This Topic: https://lists.openembedded.org/mt/98887194/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 11/15] cpio: fix appending to archives larger than 2GB

2023-05-14 Thread Steve Sakoman
From: Ross Burton 

Backport a patch to fix appending to archives larger than 2GB.

[ YOCTO #11674 ]

Signed-off-by: Ross Burton 
Signed-off-by: Steve Sakoman 
---
 ...appending-to-archives-bigger-than-2G.patch | 312 ++
 meta/recipes-extended/cpio/cpio_2.13.bb   |   1 +
 2 files changed, 313 insertions(+)
 create mode 100644 
meta/recipes-extended/cpio/cpio-2.13/0001-Fix-appending-to-archives-bigger-than-2G.patch

diff --git 
a/meta/recipes-extended/cpio/cpio-2.13/0001-Fix-appending-to-archives-bigger-than-2G.patch
 
b/meta/recipes-extended/cpio/cpio-2.13/0001-Fix-appending-to-archives-bigger-than-2G.patch
new file mode 100644
index 00..fefd5b2894
--- /dev/null
+++ 
b/meta/recipes-extended/cpio/cpio-2.13/0001-Fix-appending-to-archives-bigger-than-2G.patch
@@ -0,0 +1,312 @@
+From 0987d63384f0419b4b14aecdc6a61729b75ce86a Mon Sep 17 00:00:00 2001
+From: Sergey Poznyakoff 
+Date: Fri, 28 Apr 2023 15:23:46 +0300
+Subject: [PATCH] Fix appending to archives bigger than 2G
+
+* src/extern.h (last_header_start): Change type to off_t.
+* src/global.c: Likewise.
+* src/util.c (prepare_append): Use off_t for file offsets.
+
+Upstream-Status: Backport
+Signed-off-by: Ross Burton 
+---
+ src/extern.h | 11 -
+ src/global.c |  2 +-
+ src/util.c   | 66 ++--
+ 3 files changed, 39 insertions(+), 40 deletions(-)
+
+diff --git a/src/extern.h b/src/extern.h
+index df7d0ce..6afbdd2 100644
+--- a/src/extern.h
 b/src/extern.h
+@@ -68,7 +68,7 @@ extern int ignore_dirnlink_option;
+ 
+ extern bool to_stdout_option;
+ 
+-extern int last_header_start;
++extern off_t last_header_start;
+ extern int copy_matching_files;
+ extern int numeric_uid;
+ extern char *pattern_file_name;
+@@ -128,7 +128,7 @@ void field_width_error (const char *filename, const char 
*fieldname,
+ 
+ /* copypass.c */
+ void process_copy_pass (void);
+-int link_to_maj_min_ino (char *file_name, int st_dev_maj, 
++int link_to_maj_min_ino (char *file_name, int st_dev_maj,
+int st_dev_min, ino_t st_ino);
+ int link_to_name (char const *link_name, char const *link_target);
+ 
+@@ -176,7 +176,7 @@ void copy_files_tape_to_disk (int in_des, int out_des, 
off_t num_bytes);
+ void copy_files_disk_to_tape (int in_des, int out_des, off_t num_bytes, char 
*filename);
+ void copy_files_disk_to_disk (int in_des, int out_des, off_t num_bytes, char 
*filename);
+ void warn_if_file_changed (char *file_name, off_t old_file_size,
+-   time_t old_file_mtime);
++ time_t old_file_mtime);
+ void create_all_directories (char const *name);
+ void prepare_append (int out_file_des);
+ char *find_inode_file (ino_t node_num,
+@@ -190,7 +190,7 @@ void set_new_media_message (char *message);
+ #ifdef HPUX_CDF
+ char *add_cdf_double_slashes (char *filename);
+ #endif
+-void write_nuls_to_file (off_t num_bytes, int out_des, 
++void write_nuls_to_file (off_t num_bytes, int out_des,
+void (*writer) (char *in_buf,
+int out_des, off_t num_bytes));
+ #define DISK_IO_BLOCK_SIZE512
+@@ -234,6 +234,5 @@ void delay_set_stat (char const *file_name, struct stat 
*st,
+mode_t invert_permissions);
+ int repair_delayed_set_stat (struct cpio_file_stat *file_hdr);
+ void apply_delayed_set_stat (void);
+- 
+-int arf_stores_inode_p (enum archive_format arf);
+ 
++int arf_stores_inode_p (enum archive_format arf);
+diff --git a/src/global.c b/src/global.c
+index d33516f..7c4bca8 100644
+--- a/src/global.c
 b/src/global.c
+@@ -113,7 +113,7 @@ int debug_flag = false;
+ 
+ /* File position of last header read.  Only used during -A to determine
+where the old TRAILER!!! record started.  */
+-int last_header_start = 0;
++off_t last_header_start = 0;
+ 
+ /* With -i; if true, copy only files that match any of the given patterns;
+if false, copy only files that do not match any of the patterns. (-f) */
+diff --git a/src/util.c b/src/util.c
+index a38333a..7415e10 100644
+--- a/src/util.c
 b/src/util.c
+@@ -59,8 +59,8 @@ tape_empty_output_buffer (int out_des)
+   static long output_bytes_before_lseek = 0;
+ 
+   /* Some tape drivers seem to have a signed internal seek pointer and
+- they lose if it overflows and becomes negative (e.g. when writing 
+- tapes > 2Gb).  Doing an lseek (des, 0, SEEK_SET) seems to reset the 
++ they lose if it overflows and becomes negative (e.g. when writing
++ tapes > 2Gb).  Doing an lseek (des, 0, SEEK_SET) seems to reset the
+  seek pointer and prevent it from overflowing.  */
+   if (output_is_special
+  && ( (output_bytes_before_lseek += output_size) >= 1073741824L) )
+@@ -104,7 +104,7 @@ static ssize_t sparse_write (int fildes, char *buf, size_t 
nbyte, bool flush);
+descriptor OUT_DES and reset `output_size' and `out_buff'.
+If `swapping_halfwords' or `swapping_bytes' is set,
+do the 

[OE-core][mickledore 10/15] maintainers.inc: Fix email address typo

2023-05-14 Thread Steve Sakoman
From: Richard Purdie 

Signed-off-by: Richard Purdie 
(cherry picked from commit 2a86ca028980b501e386f6bb8293a094fd77f97b)
Signed-off-by: Steve Sakoman 
---
 meta/conf/distro/include/maintainers.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/conf/distro/include/maintainers.inc 
b/meta/conf/distro/include/maintainers.inc
index 682ec2cfdf..5699cac3a2 100644
--- a/meta/conf/distro/include/maintainers.inc
+++ b/meta/conf/distro/include/maintainers.inc
@@ -283,7 +283,7 @@ RECIPE_MAINTAINER:pn-intltool = "Alexander Kanavin 
"
 RECIPE_MAINTAINER:pn-iproute2 = "Changhyeok Bae "
 RECIPE_MAINTAINER:pn-iptables = "Changhyeok Bae "
 RECIPE_MAINTAINER:pn-iputils = "Changhyeok Bae "
-RECIPE_MAINTAINER:pn-iso-codes = "Wang Mingyu "
+RECIPE_MAINTAINER:pn-iso-codes = "Wang Mingyu "
 RECIPE_MAINTAINER:pn-itstool = "Andreas Müller "
 RECIPE_MAINTAINER:pn-iw = "Changhyeok Bae "
 RECIPE_MAINTAINER:pn-libjpeg-turbo = "Anuj Mittal "
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181211): 
https://lists.openembedded.org/g/openembedded-core/message/181211
Mute This Topic: https://lists.openembedded.org/mt/98887191/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 09/15] libxml2: Disable icu tests on musl

2023-05-14 Thread Steve Sakoman
From: Khem Raj 

these tests do not work with musl's iconv implementation and would need
enabling icu support using --with-icu which we do not enable by default

Additionally enable locale with musl too.

Signed-off-by: Khem Raj 
Signed-off-by: Luca Ceresoli 
(cherry picked from commit 03980db15fa1de2f970705364c2316f17428a3aa)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/libxml/libxml2_2.10.3.bb | 9 +++--
 1 file changed, 7 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-core/libxml/libxml2_2.10.3.bb 
b/meta/recipes-core/libxml/libxml2_2.10.3.bb
index 6b3dd3ec42..0ccd48964f 100644
--- a/meta/recipes-core/libxml/libxml2_2.10.3.bb
+++ b/meta/recipes-core/libxml/libxml2_2.10.3.bb
@@ -40,15 +40,15 @@ inherit autotools pkgconfig binconfig-disabled ptest
 
 inherit ${@bb.utils.contains('PACKAGECONFIG', 'python', 'python3targetconfig', 
'', d)}
 
-RDEPENDS:${PN}-ptest += "bash make ${@bb.utils.contains('PACKAGECONFIG', 
'python', 'libgcc python3-core python3-logging python3-shell python3-stringold 
python3-threading python3-unittest ${PN}-python', '', d)}"
+RDEPENDS:${PN}-ptest += "bash make locale-base-en-us 
${@bb.utils.contains('PACKAGECONFIG', 'python', 'libgcc python3-core 
python3-logging python3-shell python3-stringold python3-threading 
python3-unittest ${PN}-python', '', d)}"
 
 RDEPENDS:${PN}-python += "${@bb.utils.contains('PACKAGECONFIG', 'python', 
'python3-core', '', d)}"
 
+RDEPENDS:${PN}-ptest:append:libc-musl = " musl-locales"
 RDEPENDS:${PN}-ptest:append:libc-glibc = " glibc-gconv-ebcdic-us \
glibc-gconv-ibm1141 \
glibc-gconv-iso8859-5 \
glibc-gconv-euc-jp \
-   locale-base-en-us \
  "
 
 # WARNING: zlib is required for RPM use
@@ -85,6 +85,11 @@ do_install_ptest () {
 fi
 }
 
+# with musl we need to enable icu support explicitly for these tests
+do_install_ptest:append:libc-musl () {
+   rm -rf ${D}/${PTEST_PATH}/test/icu_parse_test.xml
+}
+
 do_install:append:class-native () {
# Docs are not needed in the native case
rm ${D}${datadir}/gtk-doc -rf
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181210): 
https://lists.openembedded.org/g/openembedded-core/message/181210
Mute This Topic: https://lists.openembedded.org/mt/98887189/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 08/15] gawk: Add skipped.txt to emit test to ignore

2023-05-14 Thread Steve Sakoman
From: Khem Raj 

This file can be processed by run-ptest during runtime and tests
mentioned in skipped.txt will not be run.

Signed-off-by: Khem Raj 
Signed-off-by: Luca Ceresoli 
(cherry picked from commit 4d30f3535f53ad6d8f462f99b6cd2fe8d2ecbfb5)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-extended/gawk/gawk/run-ptest | 5 +
 meta/recipes-extended/gawk/gawk_5.2.1.bb  | 6 ++
 2 files changed, 11 insertions(+)

diff --git a/meta/recipes-extended/gawk/gawk/run-ptest 
b/meta/recipes-extended/gawk/gawk/run-ptest
index 2675650600..f4ef3e7bd4 100644
--- a/meta/recipes-extended/gawk/gawk/run-ptest
+++ b/meta/recipes-extended/gawk/gawk/run-ptest
@@ -3,6 +3,11 @@
 cd test
 for i in `grep -E "^[a-z0-9_-]*:$" Maketests |awk -F: '{print $1}'`; do
   unset LANG
+  grep -q "^$i$" skipped.txt
+  if [ $? -eq 0 ]; then
+echo "SKIP: $i"
+continue
+  fi
   srcdir=`pwd` AWKPROG=gawk AWK=gawk CMP=cmp make -f Maketests $i >$i.tmp 2>&1
   if [ -e _$i ]; then
 cat _$i
diff --git a/meta/recipes-extended/gawk/gawk_5.2.1.bb 
b/meta/recipes-extended/gawk/gawk_5.2.1.bb
index c914326563..768c8eb364 100644
--- a/meta/recipes-extended/gawk/gawk_5.2.1.bb
+++ b/meta/recipes-extended/gawk/gawk_5.2.1.bb
@@ -59,6 +59,9 @@ do_install_ptest() {
# https://bugzilla.yoctoproject.org/show_bug.cgi?id=14371
rm -f ${D}${PTEST_PATH}/test/time.*
rm -f ${D}${PTEST_PATH}/test/timeout.*
+   for t in time timeout; do
+   echo $t >> ${D}${PTEST_PATH}/test/skipped.txt
+   done
 }
 
 do_install_ptest:append:libc-musl() {
@@ -71,6 +74,9 @@ do_install_ptest:append:libc-musl() {
# The below two need LANG=C inside the make rule for musl
rm -f ${D}${PTEST_PATH}/test/rebt8b1.*
rm -f ${D}${PTEST_PATH}/test/regx8bit.*
+   for t in clos1way6 backsmalls1 commas rebt8b1 regx8bit; do
+   echo $t >> ${D}${PTEST_PATH}/test/skipped.txt
+   done
 }
 
 RDEPENDS:${PN}-ptest += "make locale-base-en-us"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181209): 
https://lists.openembedded.org/g/openembedded-core/message/181209
Mute This Topic: https://lists.openembedded.org/mt/98887188/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 07/15] gawk: Remove redundant patch

2023-05-14 Thread Steve Sakoman
From: Khem Raj 

This patch is doing the same things thats already being done in the
do_install_ptest where the problematic tests are being deleted from
final package. run-ptest script runs a find for available tests and runs
each test target found during run therefore its enough to remove
them from final install.

Signed-off-by: Khem Raj 
Cc: Ross Burton 
Signed-off-by: Luca Ceresoli 
(cherry picked from commit 4a32ad54d6c051fe387c67721cf96eb851ecd835)
Signed-off-by: Steve Sakoman 
---
 .../gawk/gawk/remove-sensitive-tests.patch| 43 ---
 meta/recipes-extended/gawk/gawk_5.2.1.bb  |  1 -
 2 files changed, 44 deletions(-)
 delete mode 100644 meta/recipes-extended/gawk/gawk/remove-sensitive-tests.patch

diff --git a/meta/recipes-extended/gawk/gawk/remove-sensitive-tests.patch 
b/meta/recipes-extended/gawk/gawk/remove-sensitive-tests.patch
deleted file mode 100644
index ffae55058b..00
--- a/meta/recipes-extended/gawk/gawk/remove-sensitive-tests.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 354d24baf7c51977d22ff61ad42e6a2cbd4dc8ac Mon Sep 17 00:00:00 2001
-From: Ross Burton 
-Date: Tue, 21 Dec 2021 17:09:12 +
-Subject: [PATCH] gawk: remove load-sensitive tests
-
-These tests require an unloaded host as otherwise timing sensitive tests can 
fail
-https://bugzilla.yoctoproject.org/show_bug.cgi?id=14371
-
-Upstream-Status: Inappropriate
-Signed-off-by: Ross Burton 
-

- test/Maketests | 10 --
- 1 file changed, 10 deletions(-)
-
-diff --git a/test/Maketests b/test/Maketests
-index 3a667af..f117697 100644
 a/test/Maketests
-+++ b/test/Maketests
-@@ -2137,11 +2137,6 @@ symtab12:
-   @-AWKPATH="$(srcdir)" $(AWK) -f $@.awk  >_$@ 2>&1 || echo EXIT CODE: 
$$? >>_$@
-   @-$(CMP) "$(srcdir)"/$@.ok _$@ && rm -f _$@
- 
--timeout:
--  @echo $@ $(ZOS_FAIL)
--  @-AWKPATH="$(srcdir)" $(AWK) -f $@.awk  >_$@ 2>&1 || echo EXIT CODE: 
$$? >>_$@
--  @-$(CMP) "$(srcdir)"/$@.ok _$@ && rm -f _$@
--
- typedregex1:
-   @echo $@
-   @-AWKPATH="$(srcdir)" $(AWK) -f $@.awk  >_$@ 2>&1 || echo EXIT CODE: 
$$? >>_$@
-@@ -2371,11 +2366,6 @@ rwarray:
-   @-AWKPATH="$(srcdir)" $(AWK) -f $@.awk  < "$(srcdir)"/$@.in >_$@ 2>&1 
|| echo EXIT CODE: $$? >>_$@
-   @-$(CMP) "$(srcdir)"/$@.ok _$@ && rm -f _$@
- 
--time:
--  @echo $@
--  @-AWKPATH="$(srcdir)" $(AWK) -f $@.awk  >_$@ 2>&1 || echo EXIT CODE: 
$$? >>_$@
--  @-$(CMP) "$(srcdir)"/$@.ok _$@ && rm -f _$@
--
- mpfrbigint:
-   @echo $@
-   @-AWKPATH="$(srcdir)" $(AWK) -f $@.awk  -M >_$@ 2>&1 || echo EXIT CODE: 
$$? >>_$@
diff --git a/meta/recipes-extended/gawk/gawk_5.2.1.bb 
b/meta/recipes-extended/gawk/gawk_5.2.1.bb
index bbb26231a1..c914326563 100644
--- a/meta/recipes-extended/gawk/gawk_5.2.1.bb
+++ b/meta/recipes-extended/gawk/gawk_5.2.1.bb
@@ -16,7 +16,6 @@ PACKAGECONFIG[readline] = 
"--with-readline,--without-readline,readline"
 PACKAGECONFIG[mpfr] = "--with-mpfr,--without-mpfr, mpfr"
 
 SRC_URI = "${GNU_MIRROR}/gawk/gawk-${PV}.tar.gz \
-   file://remove-sensitive-tests.patch \
file://run-ptest \
"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181208): 
https://lists.openembedded.org/g/openembedded-core/message/181208
Mute This Topic: https://lists.openembedded.org/mt/98887186/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 06/15] gawk: Disable known ptest fails on musl

2023-05-14 Thread Steve Sakoman
From: Khem Raj 

Add needed locale rdeps on musl as well.

Signed-off-by: Khem Raj 
Signed-off-by: Luca Ceresoli 
(cherry picked from commit 1e71eaf6792727d2335ee2e2ad4c5ce88137fe77)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-extended/gawk/gawk_5.2.1.bb | 17 +++--
 1 file changed, 15 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-extended/gawk/gawk_5.2.1.bb 
b/meta/recipes-extended/gawk/gawk_5.2.1.bb
index e381bad148..bbb26231a1 100644
--- a/meta/recipes-extended/gawk/gawk_5.2.1.bb
+++ b/meta/recipes-extended/gawk/gawk_5.2.1.bb
@@ -62,8 +62,21 @@ do_install_ptest() {
rm -f ${D}${PTEST_PATH}/test/timeout.*
 }
 
-RDEPENDS:${PN}-ptest += "make"
+do_install_ptest:append:libc-musl() {
+   # Reported  
https://lists.gnu.org/archive/html/bug-gawk/2021-02/msg5.html
+   rm -f ${D}${PTEST_PATH}/test/clos1way6.*
+   # Needs en_US.UTF-8 but then does not work with musl
+   rm -f ${D}${PTEST_PATH}/test/backsmalls1.*
+   # Needs en_US.UTF-8 but then does not work with musl
+   rm -f ${D}${PTEST_PATH}/test/commas.*
+   # The below two need LANG=C inside the make rule for musl
+   rm -f ${D}${PTEST_PATH}/test/rebt8b1.*
+   rm -f ${D}${PTEST_PATH}/test/regx8bit.*
+}
+
+RDEPENDS:${PN}-ptest += "make locale-base-en-us"
 
-RDEPENDS:${PN}-ptest:append:libc-glibc = " locale-base-en-us 
locale-base-en-us.iso-8859-1"
+RDEPENDS:${PN}-ptest:append:libc-glibc = " locale-base-en-us.iso-8859-1"
+RDEPENDS:${PN}-ptest:append:libc-musl = " musl-locales"
 
 BBCLASSEXTEND = "native nativesdk"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181207): 
https://lists.openembedded.org/g/openembedded-core/message/181207
Mute This Topic: https://lists.openembedded.org/mt/98887185/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 05/15] glib-networking: Correct glib error handling in test patch

2023-05-14 Thread Steve Sakoman
From: Richard Purdie 

Signed-off-by: Richard Purdie 
(cherry picked from commit 4ba74f61f38827d82586cf9c993a4b27065f5c6f)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/glib-networking/glib-networking/eagain.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/glib-networking/glib-networking/eagain.patch 
b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
index 6dfbb2736c..ac6592ffef 100644
--- a/meta/recipes-core/glib-networking/glib-networking/eagain.patch
+++ b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
@@ -21,7 +21,7 @@ Index: glib-networking-2.74.0/tls/tests/connection.c
 MIN (TEST_DATA_LENGTH / 2, 
TEST_DATA_LENGTH - test->nread),
 NULL, );
 +
-+  if (error == G_IO_STATUS_AGAIN)
++  if (g_error_matches (error, G_IO_ERROR, G_IO_ERROR_BUSY))
 +  continue;
 +
g_assert_no_error (error);
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181206): 
https://lists.openembedded.org/g/openembedded-core/message/181206
Mute This Topic: https://lists.openembedded.org/mt/98887184/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 04/15] glib-networking: Add test retry to avoid failures

2023-05-14 Thread Steve Sakoman
From: Richard Purdie 

In autobuilder testing we regularly see glib-networking ptest fail with a
"Resource temporarily unavailable (g-io-error-quark, 27)" error.

Add a patch to see if a retry can resolve the issue.

Signed-off-by: Richard Purdie 
(cherry picked from commit 4deb03ee5af8fcf7c2b1c81c686839341cf753c4)
Signed-off-by: Steve Sakoman 
---
 .../glib-networking/eagain.patch  | 29 +++
 .../glib-networking/glib-networking_2.74.0.bb |  1 +
 2 files changed, 30 insertions(+)
 create mode 100644 
meta/recipes-core/glib-networking/glib-networking/eagain.patch

diff --git a/meta/recipes-core/glib-networking/glib-networking/eagain.patch 
b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
new file mode 100644
index 00..6dfbb2736c
--- /dev/null
+++ b/meta/recipes-core/glib-networking/glib-networking/eagain.patch
@@ -0,0 +1,29 @@
+In autobuilder testing we regularly see glib-networking ptest fail with:
+
+GLib-Net:ERROR:/usr/src/debug/glib-networking/2.74.0-r0/tls/tests/connection.c:1944:simul_read_thread:
 assertion failed (error == NULL): Resource temporarily unavailable 
(g-io-error-quark, 27)
+Bail out! 
GLib-Net:ERROR:/usr/src/debug/glib-networking/2.74.0-r0/tls/tests/connection.c:1944:simul_read_thread:
 assertion failed (error == NULL): Resource temporarily unavailable 
(g-io-error-quark, 27)
+FAIL: glib-networking/connection-openssl.test (Child process killed by signal 
6)
+SUMMARY: total=4; passed=3; skipped=0; failed=1; user=0.9s; system=0.4s; 
maxrss=10708
+FAIL: glib-networking/connection-openssl.test (Child process killed by signal 
6)
+
+The test should probably retry in this situation so test a patch which does 
this.
+
+Upstream-Status: Pending [testing to see if patch resolves the issue]
+
+Signed-off-by: Richard Purdie 
+
+Index: glib-networking-2.74.0/tls/tests/connection.c
+===
+--- glib-networking-2.74.0.orig/tls/tests/connection.c
 glib-networking-2.74.0/tls/tests/connection.c
+@@ -1941,6 +1941,10 @@ simul_read_thread (gpointer user_data)
+test->buf + test->nread,
+MIN (TEST_DATA_LENGTH / 2, 
TEST_DATA_LENGTH - test->nread),
+NULL, );
++
++  if (error == G_IO_STATUS_AGAIN)
++  continue;
++
+   g_assert_no_error (error);
+ 
+   test->nread += nread;
diff --git a/meta/recipes-core/glib-networking/glib-networking_2.74.0.bb 
b/meta/recipes-core/glib-networking/glib-networking_2.74.0.bb
index dc0be23357..b3a88aca8d 100644
--- a/meta/recipes-core/glib-networking/glib-networking_2.74.0.bb
+++ b/meta/recipes-core/glib-networking/glib-networking_2.74.0.bb
@@ -24,6 +24,7 @@ GNOMEBASEBUILDCLASS = "meson"
 inherit gnomebase gettext upstream-version-is-even gio-module-cache ptest-gnome
 
 SRC_URI += "file://run-ptest"
+SRC_URI += "file://eagain.patch"
 
 FILES:${PN} += "\
 ${libdir}/gio/modules/libgio*.so \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181205): 
https://lists.openembedded.org/g/openembedded-core/message/181205
Mute This Topic: https://lists.openembedded.org/mt/98887183/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 03/15] qemu: Update ppc instruction fix to match revised upstream version

2023-05-14 Thread Steve Sakoman
From: Richard Purdie 

Upstream asked for some changes, this updates our patch to match. The 
differences
likely don't change our real world use.

Signed-off-by: Richard Purdie 
(cherry picked from commit 42591e07a469cff881fa087d5251a8c783897634)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/qemu/qemu/ppc.patch | 127 +-
 1 file changed, 102 insertions(+), 25 deletions(-)

diff --git a/meta/recipes-devtools/qemu/qemu/ppc.patch 
b/meta/recipes-devtools/qemu/qemu/ppc.patch
index 395cdb814f..4fce3c81ac 100644
--- a/meta/recipes-devtools/qemu/qemu/ppc.patch
+++ b/meta/recipes-devtools/qemu/qemu/ppc.patch
@@ -1,70 +1,147 @@
-target/ppc: Fix fallback to MFSS for MFFSCRN, MFFSCRNI, MFFSCE and MFFSL
+From d92b63b7d15d4fd202c5802dfe444a96f5d8109c Mon Sep 17 00:00:00 2001
+From: Richard Purdie 
+Date: Sat, 6 May 2023 07:42:35 +0100
+Cc: Víctor Colombo 
+Cc: Matheus Ferst 
+Cc: Daniel Henrique Barboza 
+Cc: Richard Henderson 
+Subject: [PATCH v2] target/ppc: Fix fallback to MFSS for MFFS* instructions on
+ pre 3.0 ISAs
 
-The following commits changed the code such that these instructions became 
invalid
-on pre 3.0 ISAs:
+The following commits changed the code such that the fallback to MFSS for 
MFFSCRN,
+MFFSCRNI, MFFSCE and MFFSL on pre 3.0 ISAs was removed and became an illegal 
instruction:
 
-  bf8adfd88b547680aa857c46098f3a1e94373160 - target/ppc: Move mffscrn[i] to 
decodetree 
+  bf8adfd88b547680aa857c46098f3a1e94373160 - target/ppc: Move mffscrn[i] to 
decodetree
   394c2e2fda70da722f20fb60412d6c0ca4bfaa03 - target/ppc: Move mffsce to 
decodetree
-  3e5bce70efe6bd1f684efbb21fd2a316cbf0657e - target/ppc: Move mffsl to 
decodetree 
+  3e5bce70efe6bd1f684efbb21fd2a316cbf0657e - target/ppc: Move mffsl to 
decodetree
 
 The hardware will handle them as a MFFS instruction as the code did previously.
-Restore that behaviour. This means applications that were segfaulting under 
qemu 
-when encountering these instructions now operate correctly. The instruction
-is used in glibc libm functions for example.
+This means applications that were segfaulting under qemu when encountering 
these
+instructions which is used in glibc libm functions for example.
 
-Upstream-Status: Submitted 
[https://lore.kernel.org/qemu-devel/20230504110150.3044402-1-richard.pur...@linuxfoundation.org/]
+The fallback for MFFSCDRN and MFFSCDRNI added in a later patch was also 
missing.
+
+This patch restores the fallback to MFSS for these instructions on pre 3.0s 
ISAs
+as the hardware decoder would, fixing the segfaulting libm code. It and also 
ensures
+the MFSS instruction is used for currently reserved bits to handle other 
potential
+ISA additions more correctly.
+
+Upstream-Status: Submitted 
[https://lore.kernel.org/qemu-devel/20230506065240.3177798-1-richard.pur...@linuxfoundation.org/]
 
 Signed-off-by: Richard Purdie 
+---
+ target/ppc/insn32.decode   | 19 ---
+ target/ppc/translate/fp-impl.c.inc | 30 --
+ 2 files changed, 36 insertions(+), 13 deletions(-)
 
-Index: qemu-8.0.0/target/ppc/translate/fp-impl.c.inc
-===
 qemu-8.0.0.orig/target/ppc/translate/fp-impl.c.inc
-+++ qemu-8.0.0/target/ppc/translate/fp-impl.c.inc
-@@ -584,7 +584,10 @@ static bool trans_MFFSCE(DisasContext *c
+v2 - switch to use decodetree pattern groups per feedback
+
+diff --git a/target/ppc/insn32.decode b/target/ppc/insn32.decode
+index f8f589e9fd..3c4e2c2fc2 100644
+--- a/target/ppc/insn32.decode
 b/target/ppc/insn32.decode
+@@ -390,13 +390,18 @@ SETNBCR 01 . . - 00 -   
@X_bi
+ 
+ ### Move To/From FPSCR
+ 
+-MFFS11 . 0 - 1001000111 .   @X_t_rc
+-MFFSCE  11 . 1 - 1001000111 -   @X_t
+-MFFSCRN 11 . 10110 . 1001000111 -   @X_tb
+-MFFSCDRN11 . 10100 . 1001000111 -   @X_tb
+-MFFSCRNI11 . 10111 ---.. 1001000111 -   @X_imm2
+-MFFSCDRNI   11 . 10101 --... 1001000111 -   @X_imm3
+-MFFSL   11 . 11000 - 1001000111 -   @X_t
++{ 
++  # Before Power ISA v3.0, MFFS bits 11~15 were reserved and should be ignored
++  [
++MFFSCE  11 . 1 - 1001000111 -   @X_t
++MFFSCRN 11 . 10110 . 1001000111 -   @X_tb
++MFFSCDRN11 . 10100 . 1001000111 -   @X_tb
++MFFSCRNI11 . 10111 ---.. 1001000111 -   @X_imm2
++MFFSCDRNI   11 . 10101 --... 1001000111 -   @X_imm3
++MFFSL   11 . 11000 - 1001000111 -   @X_t
++  ]
++  MFFS11 . - - 1001000111 .   @X_t_rc
++}
+ 
+ ### Decimal Floating-Point Arithmetic Instructions
+ 
+diff --git a/target/ppc/translate/fp-impl.c.inc 
b/target/ppc/translate/fp-impl.c.inc
+index 57d8437851..10dfd91aa4 100644
+--- a/target/ppc/translate/fp-impl.c.inc
 

[OE-core][mickledore 02/15] mesa: 23.0.2 -> 23.0.3

2023-05-14 Thread Steve Sakoman
From: Otavio Salvador 

Update to 23.0.3 stable release. Release notes in:

 - https://docs.mesa3d.org/relnotes/23.0.3.html

New features

None

Bug fixes

overlay layer: unable to launch titles on steam
radv: possibly not setting state dirty bits correctly
RADV: VRS attachment not working in specific scenario
anv: zink ADL failures
Vulkan loader `vk_common_GetPhysicalDeviceFormatProperties` fails to sanitize 
properties bits.
Loading a model in PrusaSlicer 2.6.0-alpha5 crashes GNOME on radeonsi

Signed-off-by: Otavio Salvador 
Signed-off-by: Richard Purdie 
(cherry picked from commit 0defbb5925e309799162e221285e4cfb2e2c2ca5)
Signed-off-by: Steve Sakoman 
---
 .../mesa/{mesa-gl_23.0.2.bb => mesa-gl_23.0.3.bb}   | 0
 meta/recipes-graphics/mesa/mesa.inc | 2 +-
 meta/recipes-graphics/mesa/{mesa_23.0.2.bb => mesa_23.0.3.bb}   | 0
 3 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-graphics/mesa/{mesa-gl_23.0.2.bb => mesa-gl_23.0.3.bb} 
(100%)
 rename meta/recipes-graphics/mesa/{mesa_23.0.2.bb => mesa_23.0.3.bb} (100%)

diff --git a/meta/recipes-graphics/mesa/mesa-gl_23.0.2.bb 
b/meta/recipes-graphics/mesa/mesa-gl_23.0.3.bb
similarity index 100%
rename from meta/recipes-graphics/mesa/mesa-gl_23.0.2.bb
rename to meta/recipes-graphics/mesa/mesa-gl_23.0.3.bb
diff --git a/meta/recipes-graphics/mesa/mesa.inc 
b/meta/recipes-graphics/mesa/mesa.inc
index babd10a855..10efff96f0 100644
--- a/meta/recipes-graphics/mesa/mesa.inc
+++ b/meta/recipes-graphics/mesa/mesa.inc
@@ -19,7 +19,7 @@ SRC_URI = 
"https://mesa.freedesktop.org/archive/mesa-${PV}.tar.xz \
file://0001-meson-misdetects-64bit-atomics-on-mips-clang.patch \
"
 
-SRC_URI[sha256sum] = 
"1b7d3399fc6f16f030361f925d33ebc7600cbf98094582f54775b6a1180529e7"
+SRC_URI[sha256sum] = 
"386362a5d80df3b096636b67f340e1ce67b705b44767d5bdd11d2ed1037192d5"
 
 UPSTREAM_CHECK_GITTAGREGEX = "mesa-(?P\d+(\.\d+)+)"
 
diff --git a/meta/recipes-graphics/mesa/mesa_23.0.2.bb 
b/meta/recipes-graphics/mesa/mesa_23.0.3.bb
similarity index 100%
rename from meta/recipes-graphics/mesa/mesa_23.0.2.bb
rename to meta/recipes-graphics/mesa/mesa_23.0.3.bb
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181203): 
https://lists.openembedded.org/g/openembedded-core/message/181203
Mute This Topic: https://lists.openembedded.org/mt/98887181/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][mickledore 01/15] waffle: upgrade 1.7.0 -> 1.7.2

2023-05-14 Thread Steve Sakoman
From: Upgrade Helper 

The Waffle bugfix release 1.7.1 is now available.

What is new in this release:
  - cmake: pass deps' cflags to the build
  - gbm: fix crash when platform lacks modifier support
  - gitlab-ci: stabilise CI runs under X
  - gitlab-ci: add more warnings, make all warnings fatal
  - gitlab-ci: update to bullseye
  - meson: add override_* support, when using waffle as submodule
  - meson: skip installing bash completion when custom prefix is used
  - meson: silence deprecation warnings
  - meson: generate cmake files only on Windows
  - meson: find wayland.xml from wayland-scanner.pc
  - misc: zsh completion
  - misc: fix dozens of compiler warnings
  - misc: update website references
  - wayland: fix build against wayland 1.20

The Waffle bugfix release 1.7.2 is now available.

What is new in this release:
  - all: use format(gnu_printf), enable in mingw
  - meson: don't run TLS checks on mingw
  - wgl: remove unused dummy wgl_error.[ch]

Upstream now only generates CMake files on Windows, so remove all
references to CMake.

A zsh completion is now installed, remove this for now as we don't really
use zsh.

Signed-off-by: Ross Burton 
Signed-off-by: Richard Purdie 
(cherry picked from commit 94cf6ef11bba381ab6f65b03ed1ed14022438151)
Signed-off-by: Steve Sakoman 
---
 ...build-request-native-wayland-scanner.patch |  9 
 ...-make-core-protocol-into-the-library.patch | 23 ---
 .../{waffle_1.7.0.bb => waffle_1.7.2.bb}  |  8 +++
 3 files changed, 13 insertions(+), 27 deletions(-)
 rename meta/recipes-graphics/waffle/{waffle_1.7.0.bb => waffle_1.7.2.bb} (92%)

diff --git 
a/meta/recipes-graphics/waffle/waffle/0001-meson.build-request-native-wayland-scanner.patch
 
b/meta/recipes-graphics/waffle/waffle/0001-meson.build-request-native-wayland-scanner.patch
index 1b62db92e9..4b3a0e7c4a 100644
--- 
a/meta/recipes-graphics/waffle/waffle/0001-meson.build-request-native-wayland-scanner.patch
+++ 
b/meta/recipes-graphics/waffle/waffle/0001-meson.build-request-native-wayland-scanner.patch
@@ -1,4 +1,4 @@
-From 2195cec1e5bc66128d72049c11ff381ca4516a4b Mon Sep 17 00:00:00 2001
+From 0961787d2bf0d359a3ead89e9cec642818b32dea Mon Sep 17 00:00:00 2001
 From: Alexander Kanavin 
 Date: Tue, 5 Jul 2022 11:51:39 +0200
 Subject: [PATCH] meson.build: request native wayland-scanner
@@ -8,15 +8,16 @@ try to use a cross-binary, and fail.
 
 Upstream-Status: Submitted 
[https://gitlab.freedesktop.org/mesa/waffle/-/merge_requests/110]
 Signed-off-by: Alexander Kanavin 
+
 ---
  meson.build | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/meson.build b/meson.build
-index 0bb6128..0b6da1f 100644
+index ca6a212..3177bde 100644
 --- a/meson.build
 +++ b/meson.build
-@@ -108,7 +108,7 @@ else
+@@ -110,7 +110,7 @@ else
  'wayland-egl', version : '>= 9.1', required : get_option('wayland'),
)
dep_wayland_scanner = dependency(
@@ -24,4 +25,4 @@ index 0bb6128..0b6da1f 100644
 +'wayland-scanner', version : '>= 1.15', required : get_option('wayland'), 
native: true,
)
if dep_wayland_scanner.found()
- prog_wayland_scanner = 
find_program(dep_wayland_scanner.get_pkgconfig_variable('wayland_scanner'))
+ prog_wayland_scanner = 
find_program(dep_wayland_scanner.get_variable(pkgconfig: 'wayland_scanner'))
diff --git 
a/meta/recipes-graphics/waffle/waffle/0001-waffle-do-not-make-core-protocol-into-the-library.patch
 
b/meta/recipes-graphics/waffle/waffle/0001-waffle-do-not-make-core-protocol-into-the-library.patch
index 24b2de5d9c..60e6318f7a 100644
--- 
a/meta/recipes-graphics/waffle/waffle/0001-waffle-do-not-make-core-protocol-into-the-library.patch
+++ 
b/meta/recipes-graphics/waffle/waffle/0001-waffle-do-not-make-core-protocol-into-the-library.patch
@@ -1,4 +1,4 @@
-From 7610ec4b572d3a54d30fca6798f0c406f3fd8a46 Mon Sep 17 00:00:00 2001
+From 71f9399d6cea1e2e885a98b98d82eb628832a86e Mon Sep 17 00:00:00 2001
 From: Alexander Kanavin 
 Date: Tue, 26 Oct 2021 08:52:17 +0200
 Subject: [PATCH] waffle: do not make core protocol into the library
@@ -9,28 +9,13 @@ wayland.xml from the host.
 
 Upstream-Status: Inappropriate [oe-core specific]
 Signed-off-by: Alexander Kanavin 
+
 ---
- meson.build| 4 
  src/waffle/meson.build | 7 ---
- 2 files changed, 11 deletions(-)
+ 1 file changed, 7 deletions(-)
 
-diff --git a/meson.build b/meson.build
-index ffc02ff..0bb6128 100644
 a/meson.build
-+++ b/meson.build
-@@ -104,10 +104,6 @@ else
-   dep_wayland_client = dependency(
- 'wayland-client', version : '>= 1.10', required : get_option('wayland'),
-   )
--  if dep_wayland_client.found()
--wayland_core_xml = 
join_paths(dep_wayland_client.get_pkgconfig_variable('pkgdatadir'),
--'wayland.xml')
--  endif
-   dep_wayland_egl = dependency(
- 'wayland-egl', version : '>= 9.1', required : get_option('wayland'),
-   )
 diff --git a/src/waffle/meson.build b/src/waffle/meson.build
-index 01898c8..6245868 100644
+index 

[OE-core][mickledore 00/15] Patch review

2023-05-14 Thread Steve Sakoman
Please review this set of patches for mickledore and have comments back by
end of day Tuesday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/5299

The following changes since commit 27b4fb60c7c66c245ba50607c8e178390fc41014:

  update-alternatives.bbclass: fix old override syntax (2023-05-04 16:42:52 
-1000)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/mickledore-nut
  
http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/mickledore-nut

Khem Raj (4):
  gawk: Disable known ptest fails on musl
  gawk: Remove redundant patch
  gawk: Add skipped.txt to emit test to ignore
  libxml2: Disable icu tests on musl

Martin Jansa (1):
  populate_sdk_ext.bbclass: redirect stderr to stdout so that both end
in LOGFILE

Martin Siegumfeldt (1):
  systemd-systemctl: fix instance template WantedBy symlink construction

Otavio Salvador (1):
  mesa: 23.0.2 -> 23.0.3

Richard Purdie (5):
  qemu: Update ppc instruction fix to match revised upstream version
  glib-networking: Add test retry to avoid failures
  glib-networking: Correct glib error handling in test patch
  maintainers.inc: Fix email address typo
  maintainers.inc: Move repo to unassigned

Ross Burton (2):
  cpio: fix appending to archives larger than 2GB
  machine/qemuarm*: don't explicitly set vmalloc

Upgrade Helper (1):
  waffle: upgrade 1.7.0 -> 1.7.2

 meta/classes-recipe/populate_sdk_ext.bbclass  |   2 +-
 meta/conf/distro/include/maintainers.inc  |   4 +-
 meta/conf/machine/qemuarm.conf|   2 -
 meta/conf/machine/qemuarmv5.conf  |   1 -
 .../glib-networking/eagain.patch  |  29 ++
 .../glib-networking/glib-networking_2.74.0.bb |   1 +
 meta/recipes-core/libxml/libxml2_2.10.3.bb|   9 +-
 .../systemd/systemd-systemctl/systemctl   |  13 +-
 meta/recipes-devtools/qemu/qemu/ppc.patch | 127 +--
 ...appending-to-archives-bigger-than-2G.patch | 312 ++
 meta/recipes-extended/cpio/cpio_2.13.bb   |   1 +
 .../gawk/gawk/remove-sensitive-tests.patch|  43 ---
 meta/recipes-extended/gawk/gawk/run-ptest |   5 +
 meta/recipes-extended/gawk/gawk_5.2.1.bb  |  24 +-
 .../{mesa-gl_23.0.2.bb => mesa-gl_23.0.3.bb}  |   0
 meta/recipes-graphics/mesa/mesa.inc   |   2 +-
 .../mesa/{mesa_23.0.2.bb => mesa_23.0.3.bb}   |   0
 ...build-request-native-wayland-scanner.patch |   9 +-
 ...-make-core-protocol-into-the-library.patch |  23 +-
 .../{waffle_1.7.0.bb => waffle_1.7.2.bb}  |   8 +-
 20 files changed, 505 insertions(+), 110 deletions(-)
 create mode 100644 
meta/recipes-core/glib-networking/glib-networking/eagain.patch
 create mode 100644 
meta/recipes-extended/cpio/cpio-2.13/0001-Fix-appending-to-archives-bigger-than-2G.patch
 delete mode 100644 meta/recipes-extended/gawk/gawk/remove-sensitive-tests.patch
 rename meta/recipes-graphics/mesa/{mesa-gl_23.0.2.bb => mesa-gl_23.0.3.bb} 
(100%)
 rename meta/recipes-graphics/mesa/{mesa_23.0.2.bb => mesa_23.0.3.bb} (100%)
 rename meta/recipes-graphics/waffle/{waffle_1.7.0.bb => waffle_1.7.2.bb} (92%)

-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181201): 
https://lists.openembedded.org/g/openembedded-core/message/181201
Mute This Topic: https://lists.openembedded.org/mt/98887179/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] OE-core CVE metrics for langdale on Sun 14 May 2023 04:00:01 AM HST

2023-05-14 Thread Steve Sakoman
Branch: langdale

New this week: 2 CVEs
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *

Removed this week: 0 CVEs

Full list:  Found 52 unpatched CVEs
CVE-2020-10735 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10735 *
CVE-2022-3219 (CVSS3: 5.5 MEDIUM): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3515 (CVSS3: 9.8 CRITICAL): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3515 *
CVE-2022-37454 (CVSS3: 9.8 CRITICAL): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-37454 *
CVE-2022-3872 (CVSS3: 8.6 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3872 *
CVE-2022-3964 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3964 *
CVE-2022-3965 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3965 *
CVE-2022-42919 (CVSS3: 7.8 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-42919 *
CVE-2022-44370 (CVSS3: 7.8 HIGH): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-44370 *
CVE-2022-44617 (CVSS3: 7.5 HIGH): libxpm 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-44617 *
CVE-2022-45061 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45061 *
CVE-2022-46285 (CVSS3: 7.5 HIGH): libxpm 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-46285 *
CVE-2022-4645 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4645 *
CVE-2022-46908 (CVSS3: 7.3 HIGH): sqlite3:sqlite3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-46908 *
CVE-2022-4743 (CVSS3: 7.5 HIGH): libsdl2:libsdl2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4743 *
CVE-2022-4883 (CVSS3: 8.8 HIGH): libxpm 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4883 *
CVE-2023-0664 (CVSS3: 7.8 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0664 *
CVE-2023-1255 (CVSS3: 5.9 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1255 *
CVE-2023-1544 (CVSS3: 6.3 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1544 *
CVE-2023-1579 (CVSS3: 7.8 HIGH): 
binutils:binutils-cross-testsuite:binutils-cross-x86_64 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1579 *
CVE-2023-1916 (CVSS3: 6.1 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1916 *
CVE-2023-2004 (CVSS3: 7.5 HIGH): freetype:freetype-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2004 *
CVE-2023-23914 (CVSS3: 9.1 CRITICAL): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23914 *
CVE-2023-23915 (CVSS3: 6.5 MEDIUM): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23915 *
CVE-2023-23916 (CVSS3: 6.5 MEDIUM): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23916 *
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-24329 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24329 *
CVE-2023-24534 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24534 *
CVE-2023-24536 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24536 *
CVE-2023-24537 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24537 *
CVE-2023-24538 (CVSS3: 9.8 CRITICAL): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24538 *
CVE-2023-25358 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25358 *
CVE-2023-25360 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25360 *
CVE-2023-25361 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25361 *
CVE-2023-25362 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25362 *
CVE-2023-25363 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25363 *
CVE-2023-25652 (CVSS3: 7.5 HIGH): git 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25652 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *
CVE-2023-27043 (CVSS3: 5.3 MEDIUM): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27043 *
CVE-2023-27533 (CVSS3: 8.8 HIGH): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27533 *

[OE-core] OE-core CVE metrics for kirkstone on Sun 14 May 2023 03:00:01 AM HST

2023-05-14 Thread Steve Sakoman
Branch: kirkstone

New this week: 2 CVEs
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *

Removed this week: 9 CVEs
CVE-2022-48434 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48434 *
CVE-2023-2004 (CVSS3: 7.5 HIGH): freetype:freetype-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2004 *
CVE-2023-24534 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24534 *
CVE-2023-24538 (CVSS3: 9.8 CRITICAL): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24538 *
CVE-2023-25652 (CVSS3: 7.5 HIGH): git 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25652 *
CVE-2023-28484 (CVSS3: 6.5 MEDIUM): libxml2:libxml2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28484 *
CVE-2023-28488 (CVSS3: 6.5 MEDIUM): connman 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28488 *
CVE-2023-29007 (CVSS3: 7.8 HIGH): git 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29007 *
CVE-2023-29469 (CVSS3: 6.5 MEDIUM): libxml2:libxml2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29469 *

Full list:  Found 26 unpatched CVEs
CVE-2021-35937 (CVSS3: 6.4 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35937 *
CVE-2021-35938 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35938 *
CVE-2021-35939 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35939 *
CVE-2022-3219 (CVSS3: 5.5 MEDIUM): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3515 (CVSS3: 9.8 CRITICAL): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3515 *
CVE-2022-3553 (CVSS3: 6.5 MEDIUM): xserver-xorg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3553 *
CVE-2022-3872 (CVSS3: 8.6 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3872 *
CVE-2022-3964 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3964 *
CVE-2022-3965 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3965 *
CVE-2022-4055 (CVSS3: 7.4 HIGH): xdg-utils 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4055 *
CVE-2023-0795 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0795 *
CVE-2023-0796 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0796 *
CVE-2023-0797 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0797 *
CVE-2023-0798 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0798 *
CVE-2023-0799 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0799 *
CVE-2023-1255 (CVSS3: 5.9 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1255 *
CVE-2023-1544 (CVSS3: 6.3 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1544 *
CVE-2023-1916 (CVSS3: 6.1 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1916 *
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-24532 (CVSS3: 5.3 MEDIUM): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24532 *
CVE-2023-24536 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24536 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *
CVE-2023-27043 (CVSS3: 5.3 MEDIUM): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27043 *
CVE-2023-28531 (CVSS3: 9.8 CRITICAL): openssh 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28531 *
CVE-2023-29491 (CVSS3: 7.8 HIGH): ncurses:ncurses-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29491 *
CVE-2023-30630 (CVSS3: 7.8 HIGH): dmidecode 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30630 *

For further information see: 
https://autobuilder.yocto.io/pub/non-release/patchmetrics/

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#181199): 
https://lists.openembedded.org/g/openembedded-core/message/181199
Mute This Topic: https://lists.openembedded.org/mt/98883924/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] OE-core CVE metrics for dunfell on Sun 14 May 2023 02:00:01 AM HST

2023-05-14 Thread Steve Sakoman
Branch: dunfell

New this week: 2 CVEs
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *

Removed this week: 0 CVEs

Full list:  Found 93 unpatched CVEs
CVE-2020-15705 (CVSS3: 6.4 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705 *
CVE-2020-25742 (CVSS3: 3.2 LOW): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25742 *
CVE-2020-25743 (CVSS3: 3.2 LOW): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25743 *
CVE-2020-27749 (CVSS3: 6.7 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749 *
CVE-2020-27918 (CVSS3: 7.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27918 *
CVE-2020-29623 (CVSS3: 3.3 LOW): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29623 *
CVE-2020-35503 (CVSS3: 6.0 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35503 *
CVE-2020-35506 (CVSS3: 6.7 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35506 *
CVE-2020-9948 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-9948 *
CVE-2020-9951 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-9951 *
CVE-2020-9952 (CVSS3: 7.1 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-9952 *
CVE-2021-1765 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1765 *
CVE-2021-1789 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1789 *
CVE-2021-1799 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1799 *
CVE-2021-1801 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1801 *
CVE-2021-1870 (CVSS3: 9.8 CRITICAL): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1870 *
CVE-2021-20225 (CVSS3: 6.7 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225 *
CVE-2021-20233 (CVSS3: 8.2 HIGH): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233 *
CVE-2021-20269 (CVSS3: 5.5 MEDIUM): kexec-tools 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20269 *
CVE-2021-20295 (CVSS3: 6.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20295 *
CVE-2021-27097 (CVSS3: 7.8 HIGH): u-boot 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27097 *
CVE-2021-27138 (CVSS3: 7.8 HIGH): u-boot 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27138 *
CVE-2021-31879 (CVSS3: 6.1 MEDIUM): wget 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31879 *
CVE-2021-3418 (CVSS3: 6.4 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3418 *
CVE-2021-3445 (CVSS3: 7.5 HIGH): libdnf 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3445 *
CVE-2021-35937 (CVSS3: 6.4 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35937 *
CVE-2021-35938 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35938 *
CVE-2021-35939 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35939 *
CVE-2021-3611 (CVSS3: 6.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3611 *
CVE-2021-3782 (CVSS3: 9.8 CRITICAL): wayland:wayland-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3782 *
CVE-2021-3947 (CVSS3: 5.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3947 *
CVE-2021-42762 (CVSS3: 5.3 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42762 *
CVE-2021-45085 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45085 *
CVE-2021-45086 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45086 *
CVE-2021-45087 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45087 *
CVE-2021-45088 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45088 *
CVE-2021-45481 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45481 *
CVE-2021-45482 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45482 *
CVE-2021-45483 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45483 *
CVE-2022-0358 (CVSS3: 7.8 HIGH): 

[OE-core] OE-core CVE metrics for master on Sun 14 May 2023 01:00:01 AM HST

2023-05-14 Thread Steve Sakoman
Branch: master

New this week: 3 CVEs
CVE-2022-21227 (CVSS3: 7.5 HIGH): sqlite3:sqlite3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21227 *
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *

Removed this week: 1 CVEs
CVE-2023-2248 (CVSS3: N/A): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2248 *

Full list:  Found 44 unpatched CVEs
CVE-2021-3714 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3714 *
CVE-2021-3864 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3864 *
CVE-2022-0400 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0400 *
CVE-2022-1247 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1247 *
CVE-2022-21227 (CVSS3: 7.5 HIGH): sqlite3:sqlite3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21227 *
CVE-2022-3219 (CVSS3: 5.5 MEDIUM): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3533 (CVSS3: 5.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3533 *
CVE-2022-3606 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3606 *
CVE-2022-36402 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36402 *
CVE-2022-38096 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38096 *
CVE-2022-44370 (CVSS3: 7.8 HIGH): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-44370 *
CVE-2022-4543 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4543 *
CVE-2022-46456 (CVSS3: 6.1 MEDIUM): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-46456 *
CVE-2022-48425 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48425 *
CVE-2023-0465 (CVSS3: 5.3 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0465 *
CVE-2023-0466 (CVSS3: 5.3 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0466 *
CVE-2023-0615 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0615 *
CVE-2023-1255 (CVSS3: 5.9 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1255 *
CVE-2023-1380 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1380 *
CVE-2023-1611 (CVSS3: 6.3 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1611 *
CVE-2023-1855 (CVSS3: 6.3 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1855 *
CVE-2023-1916 (CVSS3: 6.1 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1916 *
CVE-2023-1989 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1989 *
CVE-2023-1990 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1990 *
CVE-2023-1998 (CVSS3: 5.6 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1998 *
CVE-2023-2162 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2162 *
CVE-2023-2194 (CVSS3: 6.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2194 *
CVE-2023-2235 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2235 *
CVE-2023-23039 (CVSS3: 5.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23039 *
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-24532 (CVSS3: 5.3 MEDIUM): go-binary-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24532 *
CVE-2023-24534 (CVSS3: 7.5 HIGH): 
go:go-binary-native:go-cross-core2-64:go-runtime 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24534 *
CVE-2023-24536 (CVSS3: 7.5 HIGH): 
go:go-binary-native:go-cross-core2-64:go-runtime 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24536 *
CVE-2023-24537 (CVSS3: 7.5 HIGH): go-binary-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24537 *
CVE-2023-24538 (CVSS3: 9.8 CRITICAL): 
go:go-binary-native:go-cross-core2-64:go-runtime 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24538 *
CVE-2023-25652 (CVSS3: 7.5 HIGH): git 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25652 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *
CVE-2023-28328 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28328 *