Re: [OE-core] [PATCH v3] qemu: Add qemu-common package

2023-07-11 Thread Yu, Mingli



On 7/11/23 04:47, Alexandre Belloni wrote:

CAUTION: This email comes from a non Wind River email account!
Do not click links or open attachments unless you recognize the sender and know 
the content is safe.

Hello,

On 10/07/2023 18:32:18+0800, Yu, Mingli wrote:

From: Mingli Yu 

We split the qemu package [1] to add support to make user can install
one qemu arch emulation rpm to ease the concerns who care much about
the rpm size in embedded device.

But for the user who only install the qemu-*.rpm can't do anything
except they install the qemu emulation rpm like qemu-system-x86-64-*.rpm
explicitly.

So add qemu-common package to package all thing into qemu-common when
not split the package, and package only the basic into qemu-common and
other arch related to each qemu arch emulation rpm when split the package
to fix the backward compatibility.

qenu-*.rpm which is meta package rdepends on qemu-common and the available
qemu arch emulation rpm like qemu-system-x86-64-*.rpm and etc.

[1] 
https://git.openembedded.org/openembedded-core/commit/?id=893846ead7ee54d53e9076150cd655e0c8bca5db

Signed-off-by: Mingli Yu 
---


Please insert a changelog between your patch versions here, especially
since you are sending v3 while v2 is under tessting.


Will insert changelog next time.



Also, don't put subsequent version in the same thread as v1, this may
cause your patches to be ignored as they appear in an old thread.


Got it.

Thanks,




  meta/recipes-devtools/qemu/qemu.inc  | 23 ---
  meta/recipes-devtools/qemu/qemu_8.0.0.bb |  3 ++-
  2 files changed, 14 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index a5bdeef66d..94624163d0 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -226,15 +226,18 @@ PACKAGECONFIG[brlapi] = "--enable-brlapi,--disable-brlapi"
  PACKAGECONFIG[jack] = "--enable-jack,--disable-jack,jack,"
  PACKAGECONFIG[debuginfo] = "--enable-libdw,--disable-libdw,elfutils"

-INSANE_SKIP:${PN} = "arch"
+INSANE_SKIP:${PN}-common = "arch"

  FILES:${PN} += "${datadir}/icons"

  # For user who want to install all arch packages
-PACKAGES =+ "${PN}-system-all ${PN}-user-all"
+PACKAGES =+ "${PN}-common"
+RDEPENDS:${PN} += "${PN}-common"

-ALLOW_EMPTY:${PN}-system-all = "1"
-ALLOW_EMPTY:${PN}-user-all = "1"
+ALLOW_EMPTY:${PN} = "1"
+FILES:${PN} = ""
+
+FILES:${PN}-common = "${bindir}/* ${includedir}/* ${libexecdir}/* ${datadir}/* 
${localstatedir}"

  PACKAGES_DYNAMIC += "^${PN}-user-.*  ^${PN}-system-.*"

@@ -242,15 +245,13 @@ PACKAGESPLITFUNCS =+ "split_qemu_packages"

  python split_qemu_packages () {
  archdir = d.expand('${bindir}/')
-syspackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
'${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , prepend=True)
-if syspackages:
-d.setVar('RDEPENDS:' + d.getVar('PN') + '-system-all', ' 
'.join(syspackages))
+subpackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
'${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , prepend=True, 
extra_depends='${PN}-common')

-userpackages = do_split_packages(d, archdir, 
r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
'${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True)
-if userpackages:
-d.setVar('RDEPENDS:' + d.getVar('PN') + '-user-all', ' 
'.join(userpackages))
+subpackages += do_split_packages(d, archdir, 
r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
'${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True, 
extra_depends='${PN}-common')
+if subpackages:
+d.appendVar('RDEPENDS:' + d.getVar('PN'), ' ' + ' '.join(subpackages))
  mipspackage = d.getVar('PN') + "-user-mips"
-if mipspackage in ' '.join(userpackages):
+if mipspackage in ' '.join(subpackages):
  d.appendVar('RDEPENDS:' + mipspackage, ' ' + d.getVar("MLPREFIX") + 
'bash')
  }

diff --git a/meta/recipes-devtools/qemu/qemu_8.0.0.bb 
b/meta/recipes-devtools/qemu/qemu_8.0.0.bb
index 42e133967e..412c2bc7f0 100644
--- a/meta/recipes-devtools/qemu/qemu_8.0.0.bb
+++ b/meta/recipes-devtools/qemu/qemu_8.0.0.bb
@@ -8,7 +8,8 @@ DEPENDS:append:libc-musl = " libucontext"

  CFLAGS += "${@bb.utils.contains('DISTRO_FEATURES', 'x11', '', '-DEGL_NO_X11=1', 
d)}"

-RDEPENDS:${PN}:class-target += "bash"
+RDEPENDS:${PN}-common:class-target += "bash"
+RDEPENDS:${PN}-common:class-nativesdk += "bash"

  EXTRA_OECONF:append:class-target = " 
--target-list=${@get_qemu_target_list(d)}"
  EXTRA_OECONF:append:class-target:mipsarcho32 = 
"${@bb.utils.contains('BBEXTENDCURR', 'multilib', ' --disable-capstone', '', 
d)}"
--
2.25.1










--
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online 

Re: [OE-core] [qa-build-notification] QA notification for completed autobuilder build (yocto-4.2.2.rc1)

2023-07-11 Thread Jing Hui Tham
Hi all,
 
Intel and WR YP QA is planning for QA execution for YP build yocto-4.2.2.rc1. 
We are planning to execute following tests for this cycle:
 
OEQA-manual tests for following module:
1. OE-Core
2. BSP-hw
 
Runtime auto test for following platforms:
1. MinnowBoard Turbot - 32bit
2. Kaby Lake (7th Generation Intel(r) Core(tm) Processors)
3. Tiger Lake (11th Generation Intel(r) Core(tm) Processors)
4. Alder Lake-S (12th Generation Intel(r) Core(tm) Processors)
5. Raptor Lake-P (13th Generation Intel(r) Core(tm) Processors)
6. Edgerouter
7. Beaglebone

 
ETA for completion Friday, 14 July 2023.
 
Best regards,
Jing Hui

> -Original Message-
> From: qa-build-notificat...@lists.yoctoproject.org  notificat...@lists.yoctoproject.org> On Behalf Of Pokybuild User
> Sent: Sunday, July 9, 2023 7:47 AM
> To: yo...@lists.yoctoproject.org
> Cc: qa-build-notificat...@lists.yoctoproject.org
> Subject: [qa-build-notification] QA notification for completed autobuilder
> build (yocto-4.2.2.rc1)
> 
> 
> A build flagged for QA (yocto-4.2.2.rc1) was completed on the autobuilder
> and is available at:
> 
> 
> https://autobuilder.yocto.io/pub/releases/yocto-4.2.2.rc1
> 
> 
> Build hash information:
> 
> bitbake: 08033b63ae442c774bd3fce62844eac23e6882d7
> meta-agl: f1bb0ee68b18a39917e06bfbb08d677bbf8bdf25
> meta-arm: 1a15a5b052d488c9f02ab8279b24003666312c96
> meta-aws: 8fb078b20eac38a7472f5e476114f4283fad3beb
> meta-intel: e31edebd4166a7b58ec11c00f9364d9f5f50484f
> meta-mingw: 4608d0bb7e47c52b8f6e9be259bfb1716fda9fd6
> meta-openembedded: d71a08b3d8fc69d3213c10885af9cc693056a8bd
> meta-virtualization: a19092ce81339a129edce745522eebf577efc744
> oecore: 3ef283e02b0b91daf64c3a589e1f6bb68d4f5aa1
> poky: 6e17b3e644ca15b8b4afd071ccaa6f172a0e681a
> 
> 
> 
> This is an automated message from the Yocto Project Autobuilder
> Git: git://git.yoctoproject.org/yocto-autobuilder2
> Email: richard.pur...@linuxfoundation.org
> 
> 
> 
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184166): 
https://lists.openembedded.org/g/openembedded-core/message/184166
Mute This Topic: https://lists.openembedded.org/mt/100091654/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/3] autoconf_2.72c.bb: Backport fixes

2023-07-11 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 ..._DIR-Rewrite-using-AC_CANONICAL_HOST.patch |  82 +
 ...PE_UID_T-Rewrite-using-AC_CHECK_TYPE.patch |  76 
 ..._TRADITIONAL-a-compatibility-alias-f.patch | 179 ++
 ...to-programs-misusing-AC_EGREP_HEADER.patch |  80 +
 ...TYPE_GETGROUPS-and-AC_FUNC_GETGROUPS.patch | 327 ++
 ...-Fold-AC_C_STRINGIZE-into-AC_PROG_CC.patch |  83 +
 ...st-few-internal-uses-of-AC_EGREP_CPP.patch | 115 ++
 ...0007-Support-circa-early-2022-Gnulib.patch |  31 ++
 ...7-Support-underquoted-callers-better.patch |  55 +++
 .../autoconf/autoconf_2.72c.bb|   9 +
 10 files changed, 1037 insertions(+)
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0001-AC_XENIX_DIR-Rewrite-using-AC_CANONICAL_HOST.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0002-AC_TYPE_UID_T-Rewrite-using-AC_CHECK_TYPE.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0003-Make-AC_PROG_GCC_TRADITIONAL-a-compatibility-alias-f.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0004-Cater-to-programs-misusing-AC_EGREP_HEADER.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0004-Overhaul-AC_TYPE_GETGROUPS-and-AC_FUNC_GETGROUPS.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0005-Fold-AC_C_STRINGIZE-into-AC_PROG_CC.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0006-Remove-the-last-few-internal-uses-of-AC_EGREP_CPP.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0007-Support-circa-early-2022-Gnulib.patch
 create mode 100644 
meta/recipes-devtools/autoconf/autoconf/0007-Support-underquoted-callers-better.patch

diff --git 
a/meta/recipes-devtools/autoconf/autoconf/0001-AC_XENIX_DIR-Rewrite-using-AC_CANONICAL_HOST.patch
 
b/meta/recipes-devtools/autoconf/autoconf/0001-AC_XENIX_DIR-Rewrite-using-AC_CANONICAL_HOST.patch
new file mode 100644
index 000..f1b8bebc2f1
--- /dev/null
+++ 
b/meta/recipes-devtools/autoconf/autoconf/0001-AC_XENIX_DIR-Rewrite-using-AC_CANONICAL_HOST.patch
@@ -0,0 +1,82 @@
+From dcf9bb7e3b12f3bd74edff60e80b53e668159579 Mon Sep 17 00:00:00 2001
+From: Zack Weinberg 
+Date: Sun, 2 Apr 2023 10:27:08 -0400
+Subject: [PATCH 1/7] AC_XENIX_DIR: Rewrite using AC_CANONICAL_HOST.
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+AC_XENIX_DIR is an obsolete macro, defined as AC_HEADER_DIRENT plus
+code to make absolutely sure configure scripts that depended on a
+shell variable internal to the original (2.13 era) definition of
+AC_XENIX_DIR are not broken by autoupdate.  (That variable had the
+temptingly public-sounding name “XENIX.”)  This compatibility code
+uses AC_EGREP_CPP, which is itself discouraged for use in new
+configure scripts.
+
+(N.B. codesearch.debian.net does not find any uses whatsoever of
+this macro, nor any code in an .ac or .m4 file that depends on the
+XENIX variable.)
+
+Change the compatibility code to use AC_CANONICAL_HOST instead,
+and clarify which pieces of the code inserted by autoupdate are
+probably still necessary.
+
+* lib/autoconf/specific.m4 (AC_XENIX_DIR): Set XENIX variable
+  based on value of host_os. Clarify what manual cleanup is
+  recommended after autoupdate replaces this obsolete macro.
+
+Upstream-Status: Backport
+Signed-off-by: Khem Raj 
+---
+ lib/autoconf/specific.m4 | 26 +++---
+ 1 file changed, 11 insertions(+), 15 deletions(-)
+
+diff --git a/lib/autoconf/specific.m4 b/lib/autoconf/specific.m4
+index 1b3ee661b..a2dc5d488 100644
+--- a/lib/autoconf/specific.m4
 b/lib/autoconf/specific.m4
+@@ -754,9 +754,9 @@ dnl it should only be defined when necessary.
+ ## Checks for UNIX variants.  ##
+ ## -- ##
+ 
+-
+-# These are kludges which should be replaced by a single POSIX check.
+-# They aren't cached, to discourage their use.
++# These macros are all obsolete, from the early days of Autoconf,
++# before the invention of AC_CANONICAL_SYSTEM.  Autoupdate will
++# replace each with inline code for a more modern feature check.
+ 
+ # AC_AIX
+ # --
+@@ -776,19 +776,15 @@ AU_DEFUN([AC_ISC_POSIX], [AC_SEARCH_LIBS([strerror], 
[cposix])])
+ # AC_XENIX_DIR
+ # 
+ AU_DEFUN([AC_XENIX_DIR],
+-[AC_MSG_CHECKING([for Xenix])
+-AC_EGREP_CPP([yes],
+-[#if defined M_XENIX && ! defined M_UNIX
+-  yes
+-@%:@endif],
+-   [AC_MSG_RESULT([yes]); XENIX=yes],
+-   [AC_MSG_RESULT([no]); XENIX=])
+-
+-AC_HEADER_DIRENT[]dnl
++[AC_HEADER_DIRENT
++# Autoupdate added the next two lines to ensure that your configure
++# script's behavior did not change.  They are safe to remove unless
++# you have code that depends on the XENIX shell variable.
++AC_CANONICAL_HOST
++AS_CASE([$host_os], [xenix*], [XENIX=yes], [XENIX=no])
++# End of code added by autoupdate
+ ],
+-[You shouldn't need to depend upon XENIX.  Remove the
+-'AC_MSG_CHECKING', 'AC_EGREP_CPP', and this warning if this part
+-of 

[OE-core] [PATCH 3/3] Revert "site: merged common-glibc from OE"

2023-07-11 Thread Khem Raj
This reverts commit a2f942c22e31fe15fef1b44a0e5cc548a60d43a6.

Signed-off-by: Khem Raj 
---
 meta/site/common-glibc | 1 -
 1 file changed, 1 deletion(-)

diff --git a/meta/site/common-glibc b/meta/site/common-glibc
index 7ba91e03c04..958699b143f 100644
--- a/meta/site/common-glibc
+++ b/meta/site/common-glibc
@@ -12,7 +12,6 @@ ac_cv_func_getgrgid_r=${ac_cv_func_getgrgid_r=yes}
 ac_cv_func_getpwuid_r=${ac_cv_func_getpwuid_r=yes}
 ac_cv_func_posix_getpwuid_r=${ac_cv_func_posix_getpwuid_r=yes}
 ac_cv_func_posix_getgrgid_r=${ac_cv_func_posix_getgrgid_r=yes}
-ac_cv_type_uid_t={ac_cv_type_uid_t=yes}
 ac_cv_func_getaddrinfo=${ac_cv_func_getaddrinfo=yes}
 ac_cv_func_strtod=${ac_cv_func_strtod=yes}
 
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184164): 
https://lists.openembedded.org/g/openembedded-core/message/184164
Mute This Topic: https://lists.openembedded.org/mt/100090409/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 1/3] autoconf: Test 2.72c

2023-07-11 Thread Khem Raj
From: Richard Purdie 

Signed-off-by: Richard Purdie 
Signed-off-by: Khem Raj 
---
 .../gettext-0.21.1/autoconf-2.73.patch|  41 ++
 meta/recipes-core/gettext/gettext_0.21.1.bb   |   1 +
 ...ilers-that-moan-about-K-R-func-decls.patch | 138 --
 .../{autoconf_2.71.bb => autoconf_2.72c.bb}   |   6 +-
 .../bison/bison/autoconf-2.73.patch   |  15 ++
 meta/recipes-devtools/bison/bison_3.8.2.bb|   1 +
 meta/recipes-extended/findutils/findutils.inc |   1 +
 .../findutils/findutils/autoconf-2.73.patch   |  15 ++
 .../gzip/gzip-1.12/autoconf-2.73.patch|  15 ++
 meta/recipes-extended/gzip/gzip_1.12.bb   |   1 +
 .../libarchive/libarchive/configurehack.patch |  45 ++
 .../libarchive/libarchive_3.6.2.bb|   1 +
 .../libpipeline/autoconf-2.73.patch   |  15 ++
 .../libpipeline/libpipeline_1.5.7.bb  |   1 +
 .../man-db/files/autoconf-2.73.patch  |  15 ++
 meta/recipes-extended/man-db/man-db_2.11.2.bb |   1 +
 .../parted/files/autoconf-2.73.patch  |  13 ++
 meta/recipes-extended/parted/parted_3.6.bb|   1 +
 .../apr/apr/autoconf-2.73.patch   |  23 +++
 meta/recipes-support/apr/apr_1.7.4.bb |   1 +
 20 files changed, 209 insertions(+), 141 deletions(-)
 create mode 100644 meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch
 delete mode 100644 
meta/recipes-devtools/autoconf/autoconf/0001-Port-to-compilers-that-moan-about-K-R-func-decls.patch
 rename meta/recipes-devtools/autoconf/{autoconf_2.71.bb => autoconf_2.72c.bb} 
(92%)
 create mode 100644 meta/recipes-devtools/bison/bison/autoconf-2.73.patch
 create mode 100644 
meta/recipes-extended/findutils/findutils/autoconf-2.73.patch
 create mode 100644 meta/recipes-extended/gzip/gzip-1.12/autoconf-2.73.patch
 create mode 100644 
meta/recipes-extended/libarchive/libarchive/configurehack.patch
 create mode 100644 
meta/recipes-extended/libpipeline/libpipeline/autoconf-2.73.patch
 create mode 100644 meta/recipes-extended/man-db/files/autoconf-2.73.patch
 create mode 100644 meta/recipes-extended/parted/files/autoconf-2.73.patch
 create mode 100644 meta/recipes-support/apr/apr/autoconf-2.73.patch

diff --git a/meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch 
b/meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch
new file mode 100644
index 000..9b3ed336a4b
--- /dev/null
+++ b/meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch
@@ -0,0 +1,41 @@
+Upstream-Status: Inappropriate
+
+Index: gettext-0.21.1/gettext-runtime/gnulib-m4/largefile.m4
+===
+--- gettext-0.21.1.orig/gettext-runtime/gnulib-m4/largefile.m4
 gettext-0.21.1/gettext-runtime/gnulib-m4/largefile.m4
+@@ -26,7 +26,7 @@ AC_DEFUN([gl_SET_LARGEFILE_SOURCE],
+ # with _TIME_BITS.  Also, work around a problem in autoconf <= 2.69:
+ # AC_SYS_LARGEFILE does not configure for large inodes on Mac OS X 10.5,
+ # or configures them incorrectly in some cases.
+-m4_version_prereq([2.70], [], [
++m4_version_prereq([2.73], [], [
+ 
+ # _AC_SYS_LARGEFILE_TEST_INCLUDES
+ # ---
+Index: gettext-0.21.1/gettext-tools/gnulib-m4/largefile.m4
+===
+--- gettext-0.21.1.orig/gettext-tools/gnulib-m4/largefile.m4
 gettext-0.21.1/gettext-tools/gnulib-m4/largefile.m4
+@@ -26,7 +26,7 @@ AC_DEFUN([gl_SET_LARGEFILE_SOURCE],
+ # with _TIME_BITS.  Also, work around a problem in autoconf <= 2.69:
+ # AC_SYS_LARGEFILE does not configure for large inodes on Mac OS X 10.5,
+ # or configures them incorrectly in some cases.
+-m4_version_prereq([2.70], [], [
++m4_version_prereq([2.73], [], [
+ 
+ # _AC_SYS_LARGEFILE_TEST_INCLUDES
+ # ---
+Index: gettext-0.21.1/libtextstyle/gnulib-m4/largefile.m4
+===
+--- gettext-0.21.1.orig/libtextstyle/gnulib-m4/largefile.m4
 gettext-0.21.1/libtextstyle/gnulib-m4/largefile.m4
+@@ -26,7 +26,7 @@ AC_DEFUN([gl_SET_LARGEFILE_SOURCE],
+ # with _TIME_BITS.  Also, work around a problem in autoconf <= 2.69:
+ # AC_SYS_LARGEFILE does not configure for large inodes on Mac OS X 10.5,
+ # or configures them incorrectly in some cases.
+-m4_version_prereq([2.70], [], [
++m4_version_prereq([2.73], [], [
+ 
+ # _AC_SYS_LARGEFILE_TEST_INCLUDES
+ # ---
diff --git a/meta/recipes-core/gettext/gettext_0.21.1.bb 
b/meta/recipes-core/gettext/gettext_0.21.1.bb
index b80ea9276ef..2f030a2df9d 100644
--- a/meta/recipes-core/gettext/gettext_0.21.1.bb
+++ b/meta/recipes-core/gettext/gettext_0.21.1.bb
@@ -29,6 +29,7 @@ SRC_URI = "${GNU_MIRROR}/gettext/gettext-${PV}.tar.gz \
file://serial-tests-config.patch \
file://0001-tests-autopoint-3-unset-MAKEFLAGS.patch \
file://0001-init-env.in-do-not-add-C-CXX-parameters.patch \
+   file://autoconf-2.73.patch \
"
 

ODP: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native features support

2023-07-11 Thread Piotr Łobacz
Hi Ross,
I have added patches to oe-core for opkg-utils and opkg. On opkg-devel Alex has 
also mentioned to do that as he will apply these patches to the newest versions 
of opkg and opkg-utils.

BR
Piotr

Od: Piotr Łobacz 
Wysłane: wtorek, 11 lipca 2023 13:07
Do: Ross Burton 
DW: openembedded-core@lists.openembedded.org 

Temat: Re: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native 
features support

Hi Ross,
Alex has written that he will take care of it today, but ofcourse I can 
additionally apply paches in oe-core layer as well today evening.

Regarding additional tests we need to apply them ASAP.

BR
Piotr

Od: Ross Burton 
Wysłane: Monday, July 10, 2023 2:02:37 PM
Do: Piotr Łobacz 
DW: openembedded-core@lists.openembedded.org 

Temat: Re: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native 
features support

Hi Piotr,

This is a great patchset, thanks for chasing all the loose ends.

Until the patches for opkg have landed we can apply them to our recipes, so 
feel free to send a patch to the opkg/opkg-utils recipes to do that.

Also some form of test would be essential.  Something along the lines of adding 
to an image a test recipe which has both ACLs and arbitrary xattrs set, and 
then boot the image and verify that the attrs actually exist.

Although I guess you could just build an ext4 of the image and then use 
debug2fs to probe it.  That would be a little more complex to write, but 
doesn’t mean booting the image.

Ross

> On 10 Jul 2023, at 10:57, Piotr Łobacz via lists.openembedded.org 
>  wrote:
>
> Include support for ACLs and extended file attributes for native
> builds, depending on which distro target features has been turned
> on.
>
> Signed-off-by: Piotr Łobacz 
> ---
> meta/conf/bitbake.conf | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
> index 9625a6fef4..da01e9b66f 100644
> --- a/meta/conf/bitbake.conf
> +++ b/meta/conf/bitbake.conf
> @@ -904,7 +904,7 @@ IMAGE_FEATURES += "${EXTRA_IMAGE_FEATURES}"
>
> # Native distro features (will always be used for -native, even if they
> # are not enabled for target)
> -DISTRO_FEATURES_NATIVE ?= "x11 ipv6 xattr"
> +DISTRO_FEATURES_NATIVE ?= "x11 ipv6 ${@bb.utils.filter('DISTRO_FEATURES', 
> 'acl xattr', d)}"
> DISTRO_FEATURES_NATIVESDK ?= "x11"
>
> # Normally target distro features will not be applied to native builds:
> --
> 2.34.1
>
>
> 
>


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184162): 
https://lists.openembedded.org/g/openembedded-core/message/184162
Mute This Topic: https://lists.openembedded.org/mt/100090187/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



ODP: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native features support

2023-07-11 Thread Piotr Łobacz
Hi Alex,
I have changed this patch accordingly to your suggestions 

BR
Piotr

Od: Alexander Kanavin 
Wysłane: wtorek, 11 lipca 2023 18:50
Do: Piotr Łobacz 
DW: openembedded-core@lists.openembedded.org 

Temat: Re: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native 
features support

On Mon, 10 Jul 2023 at 11:59, Piotr Łobacz  wrote:
>  # Native distro features (will always be used for -native, even if they
>  # are not enabled for target)
> -DISTRO_FEATURES_NATIVE ?= "x11 ipv6 xattr"
> +DISTRO_FEATURES_NATIVE ?= "x11 ipv6 ${@bb.utils.filter('DISTRO_FEATURES', 
> 'acl xattr', d)}"
>  DISTRO_FEATURES_NATIVESDK ?= "x11"
>
>  # Normally target distro features will not be applied to native builds:

... and the next lines after that are:
# Native distro features on this list will use the target feature value
DISTRO_FEATURES_FILTER_NATIVE ?= "api-documentation debuginfod opengl wayland"

So you can simply add acl/xattr to DISTRO_FEATURES_FILTER_NATIVE
instead, which is purpose-made for the use case.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184161): 
https://lists.openembedded.org/g/openembedded-core/message/184161
Mute This Topic: https://lists.openembedded.org/mt/100090121/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH v2 3/3] package.bbclass: add support for ACLs and xattr

2023-07-11 Thread Piotr Łobacz
Extend `tar` command, with additional parameters, depending
on choosen package class and target distro features, in order
to support ACLs and xattr.

Currently only `package_ipk` supports fully ACLs and xattr.

Signed-off-by: Piotr Łobacz 
---
 meta/classes-global/package.bbclass | 10 --
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/meta/classes-global/package.bbclass 
b/meta/classes-global/package.bbclass
index e8055a9cdc..7229e4f2b5 100644
--- a/meta/classes-global/package.bbclass
+++ b/meta/classes-global/package.bbclass
@@ -342,8 +342,14 @@ python perform_packagecopy () {
 
 # Start by package population by taking a copy of the installed
 # files to operate on
-# Preserve sparse files and hard links
-cmd = 'tar --exclude=./sysroot-only -cf - -C %s -p -S . | tar -xf - -C %s' 
% (dest, dvar)
+# Preserve sparse files, hard links, ACLs and extended attributes
+acl = ''
+xattr = ''
+# TODO: for the moment only ipk packages are supporting ACLs and extended 
attributes
+if bb.utils.contains('PACKAGE_CLASSES', 'package_ipk', True, False, d):
+acl = bb.utils.contains('DISTRO_FEATURES', 'acl', '--acls', '', d)
+xattr = bb.utils.contains('DISTRO_FEATURES', 'xattr', '--xattrs', '', 
d)
+cmd = f'tar {acl} {xattr} --numeric-owner --exclude=./sysroot-only -cf - 
-C {dest} -p -S . | tar {acl} {xattr} -xf - -C {dvar}'
 subprocess.check_output(cmd, shell=True, stderr=subprocess.STDOUT)
 
 # replace RPATHs for the nativesdk binaries, to make them relocatable
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184160): 
https://lists.openembedded.org/g/openembedded-core/message/184160
Mute This Topic: https://lists.openembedded.org/mt/100090080/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH v2 1/3] bitbake.conf: add acl and xattr distro native features support

2023-07-11 Thread Piotr Łobacz
Include support for ACLs and extended file attributes for native
builds, depending on which distro target features has been turned
on.

Signed-off-by: Piotr Łobacz 
---
 meta/conf/bitbake.conf | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
index 9625a6fef4..20684a5126 100644
--- a/meta/conf/bitbake.conf
+++ b/meta/conf/bitbake.conf
@@ -904,12 +904,12 @@ IMAGE_FEATURES += "${EXTRA_IMAGE_FEATURES}"
 
 # Native distro features (will always be used for -native, even if they
 # are not enabled for target)
-DISTRO_FEATURES_NATIVE ?= "x11 ipv6 xattr"
+DISTRO_FEATURES_NATIVE ?= "x11 ipv6"
 DISTRO_FEATURES_NATIVESDK ?= "x11"
 
 # Normally target distro features will not be applied to native builds:
 # Native distro features on this list will use the target feature value
-DISTRO_FEATURES_FILTER_NATIVE ?= "api-documentation debuginfod opengl wayland"
+DISTRO_FEATURES_FILTER_NATIVE ?= "acl api-documentation debuginfod opengl 
wayland xattr"
 DISTRO_FEATURES_FILTER_NATIVESDK ?= "api-documentation debuginfod opengl 
wayland"
 
 DISTRO_FEATURES_BACKFILL = "pulseaudio sysvinit gobject-introspection-data 
ldconfig"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184158): 
https://lists.openembedded.org/g/openembedded-core/message/184158
Mute This Topic: https://lists.openembedded.org/mt/100090078/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH v2 2/3] package_ipk.bbclass: add support for ACLs and xattr

2023-07-11 Thread Piotr Łobacz
Extend OPKGBUILDCMD variable, with additional parameters, depending
on target distro features, in order to support ACLs and xattr.

With fix pushed to the opkg-devel:
https://groups.google.com/g/opkg-devel/c/dYNHrLjDwg8
opkg-build is able to create tar archives with ACLs and xattr.

Signed-off-by: Piotr Łobacz 
---
 meta/classes-global/package_ipk.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes-global/package_ipk.bbclass 
b/meta/classes-global/package_ipk.bbclass
index b4b7bc9ac2..5e151be3cd 100644
--- a/meta/classes-global/package_ipk.bbclass
+++ b/meta/classes-global/package_ipk.bbclass
@@ -15,7 +15,7 @@ IPKGCONF_SDK_TARGET = "${WORKDIR}/opkg-sdk-target.conf"
 PKGWRITEDIRIPK = "${WORKDIR}/deploy-ipks"
 
 # Program to be used to build opkg packages
-OPKGBUILDCMD ??= 'opkg-build -Z xz -a "${XZ_DEFAULTS}"'
+OPKGBUILDCMD ??= 'opkg-build -Z xz -a "${XZ_DEFAULTS}" 
"${@bb.utils.contains('DISTRO_FEATURES', 'acl', '-A', '', d)}" 
"${@bb.utils.contains('DISTRO_FEATURES', 'xattr', '-X', '', d)}"'
 
 OPKG_ARGS += "--force_postinstall --prefer-arch-to-version"
 OPKG_ARGS += "${@['', 
'--no-install-recommends'][d.getVar("NO_RECOMMENDATIONS") == "1"]}"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184159): 
https://lists.openembedded.org/g/openembedded-core/message/184159
Mute This Topic: https://lists.openembedded.org/mt/100090079/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH 2/2] opkg: add options to enable support for acl and xattr

2023-07-11 Thread Piotr Łobacz
The libarchive library, which is being used by opkg, supports ACLs
and xattr already.

More informations can be read at this link:
https://github.com/libarchive/libarchive/pull/691

Signed-off-by: Piotr Łobacz 
---
 ...-to-enable-support-for-acl-and-xattr.patch | 66 +++
 meta/recipes-devtools/opkg/opkg_0.6.1.bb  |  5 +-
 2 files changed, 70 insertions(+), 1 deletion(-)
 create mode 100644 
meta/recipes-devtools/opkg/opkg/0002-Add-options-to-enable-support-for-acl-and-xattr.patch

diff --git 
a/meta/recipes-devtools/opkg/opkg/0002-Add-options-to-enable-support-for-acl-and-xattr.patch
 
b/meta/recipes-devtools/opkg/opkg/0002-Add-options-to-enable-support-for-acl-and-xattr.patch
new file mode 100644
index 00..30823798fb
--- /dev/null
+++ 
b/meta/recipes-devtools/opkg/opkg/0002-Add-options-to-enable-support-for-acl-and-xattr.patch
@@ -0,0 +1,66 @@
+From 32a1926496a670513439cf22c248d18f6b7d087d Mon Sep 17 00:00:00 2001
+From: Maciej Liszewski 
+Date: Tue, 4 Jul 2023 22:01:58 +0200
+Subject: [PATCH] Add options to enable support for acl and xattr
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The libarchive library, which is being used by opkg, supports ACLs
+and xattr already.
+
+More informations can be read at this link:
+https://github.com/libarchive/libarchive/pull/691
+
+Signed-off-by: Maciej Liszewski 
+Signed-off-by: Piotr Łobacz 
+---
+ configure.ac   | 12 
+ libopkg/opkg_archive.c |  8 
+ 2 files changed, 20 insertions(+)
+
+diff --git a/configure.ac b/configure.ac
+index 389a818..46949cd 100644
+--- a/configure.ac
 b/configure.ac
+@@ -158,6 +158,18 @@ return OPENSSL_VERSION_NUMBER; ],
+   AC_SUBST(OPENSSL_LIBS)
+ fi
+ 
++# check for ACL support
++AC_ARG_WITH([acl], [AS_HELP_STRING([--with-acl], [Enable ACL support])])
++if test "x$with_acl" = "xyes"; then
++  AC_DEFINE([ENABLE_ACL], [1], [Enable ACL support])
++fi
++
++# check for xattr support
++AC_ARG_WITH([xattr], [AS_HELP_STRING([--with-xattr], [Enable xattr support])])
++if test "x$with_xattr" = "xyes"; then
++  AC_DEFINE([ENABLE_XATTR], [1], [Enable xattr support])
++fi
++
+ # check for libsolv solver
+ AC_ARG_WITH(libsolv, AC_HELP_STRING([--with-libsolv], [Use libsolv solver 
support.
+   ]), [], [with_libsolv="no"])
+diff --git a/libopkg/opkg_archive.c b/libopkg/opkg_archive.c
+index 03a4afb..8dd902d 100644
+--- a/libopkg/opkg_archive.c
 b/libopkg/opkg_archive.c
+@@ -912,6 +912,14 @@ struct opkg_ar *ar_open_pkg_data_archive(const char 
*filename)
+ ar->extract_flags = ARCHIVE_EXTRACT_OWNER | ARCHIVE_EXTRACT_PERM |
+ ARCHIVE_EXTRACT_TIME | ARCHIVE_EXTRACT_UNLINK | 
ARCHIVE_EXTRACT_NO_OVERWRITE;
+ 
++#ifdef ENABLE_ACL
++ar->extract_flags |= ARCHIVE_EXTRACT_ACL;
++#endif
++
++#ifdef ENABLE_XATTR
++ar->extract_flags |= ARCHIVE_EXTRACT_FFLAGS | ARCHIVE_EXTRACT_XATTR;
++#endif
++
+ if (opkg_config->ignore_uid)
+ ar->extract_flags &= ~ARCHIVE_EXTRACT_OWNER;
+ 
+-- 
+2.34.1
+
diff --git a/meta/recipes-devtools/opkg/opkg_0.6.1.bb 
b/meta/recipes-devtools/opkg/opkg_0.6.1.bb
index 4c25fe963a..2cac4af644 100644
--- a/meta/recipes-devtools/opkg/opkg_0.6.1.bb
+++ b/meta/recipes-devtools/opkg/opkg_0.6.1.bb
@@ -17,6 +17,7 @@ SRC_URI = 
"http://downloads.yoctoproject.org/releases/${BPN}/${BPN}-${PV}.tar.gz

file://0001-opkg_conf-create-opkg.lock-in-run-instead-of-var-run.patch \
file://0002-opkg-key-remove-no-options-flag-from-gpg-calls.patch \

file://0001-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch \
+   file://0002-Add-options-to-enable-support-for-acl-and-xattr.patch \
file://run-ptest \
 "
 
@@ -32,8 +33,10 @@ inherit autotools pkgconfig ptest
 target_localstatedir := "${localstatedir}"
 OPKGLIBDIR ??= "${target_localstatedir}/lib"
 
-PACKAGECONFIG ??= "libsolv"
+PACKAGECONFIG ??= "libsolv ${@bb.utils.filter('DISTRO_FEATURES', 'acl xattr', 
d)}"
 
+PACKAGECONFIG[acl] = "--with-acl,--without-acl"
+PACKAGECONFIG[xattr] = "--with-xattr,--without-xattr"
 PACKAGECONFIG[gpg] = "--enable-gpg,--disable-gpg,\
 gnupg gpgme libgpg-error,\
 ${@ "gnupg" if ("native" in d.getVar("PN")) else "gnupg-gpg"}\
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184157): 
https://lists.openembedded.org/g/openembedded-core/message/184157
Mute This Topic: https://lists.openembedded.org/mt/100089987/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH 1/2] opkg-utils: add acl and xattr support

2023-07-11 Thread Piotr Łobacz
Add support for tar archives created with --acls and/or --xattrs options,
PAX header format.

GNU tar and libarchive already supports ACLs and extended attributes.
We can now add this support as well to opkg-build script in order to use
fsetattr or setcap inside do_install command and end up with a file in
an image with the relevant ACLs and xattrs.

Signed-off-by: Piotr Łobacz 
---
 ...kg-build-Add-acls-and-xattrs-support.patch | 70 +++
 .../opkg-utils/opkg-utils_0.5.0.bb|  1 +
 2 files changed, 71 insertions(+)
 create mode 100644 
meta/recipes-devtools/opkg-utils/opkg-utils/0002-opkg-build-Add-acls-and-xattrs-support.patch

diff --git 
a/meta/recipes-devtools/opkg-utils/opkg-utils/0002-opkg-build-Add-acls-and-xattrs-support.patch
 
b/meta/recipes-devtools/opkg-utils/opkg-utils/0002-opkg-build-Add-acls-and-xattrs-support.patch
new file mode 100644
index 00..08ecf969a8
--- /dev/null
+++ 
b/meta/recipes-devtools/opkg-utils/opkg-utils/0002-opkg-build-Add-acls-and-xattrs-support.patch
@@ -0,0 +1,70 @@
+From f177abcba7d72fa1afd0bc23f38beb4fe88fc040 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Piotr=20=C5=81obacz?= 
+Date: Wed, 5 Jul 2023 10:31:13 +0200
+Subject: [PATCH] opkg-build: add acl and xattr support
+
+Add support for tar archives created with --acls and/or --xattrs options,
+PAX header format.
+
+GNU tar and libarchive already supports ACLs and extended attributes.
+We can now add this support as well to opkg-build script in order to use
+fsetattr or setcap inside do_install command and end up with a file in
+an image with the relevant ACLs and xattrs.
+---
+ opkg-build | 15 ++-
+ 1 file changed, 10 insertions(+), 5 deletions(-)
+
+diff --git a/opkg-build b/opkg-build
+index a9e45d4..8d9bcfa 100755
+--- a/opkg-build
 b/opkg-build
+@@ -145,6 +145,7 @@ You probably want to chown these to a system user: " >&2
+ ###
+ # opkg-build "main"
+ ###
++attributesargs=""
+ ogargs=""
+ outer=ar
+ noclean=0
+@@ -166,7 +167,7 @@ compressorargs=""
+ tarformat=""
+ if tar --help 2>&1 | grep -- "--format" > /dev/null;
+ then
+-tarformat="--format=gnu"
++tarformat="--format=posix"
+ fi
+ 
+ compressor_ext() {
+@@ -197,13 +198,17 @@ compressor_ext() {
+ : <<=cut
+ =head1 SYNOPSIS
+ 
+-B [B<-c>] [B<-C>] [B<-Z> I] [B<-a>] [B<-O>] [B<-o> 
I] [B<-g> I] I [I]
++B [B<-A>] [B<-X>] [B<-c>] [B<-C>] [B<-Z> I] [B<-a>] 
[B<-O>] [B<-o> I] [B<-g> I] I 
[I]
+ 
+ =cut
+ 
+-usage="Usage: $0 [-c] [-C] [-Z compressor] [-a compressor_args] [-O] [-o 
owner] [-g group]  []"
+-while getopts "a:cCg:ho:vOZ:" opt; do
++usage="Usage: $0 [-A] [-X] [-c] [-C] [-Z compressor] [-a compressor_args] 
[-O] [-o owner] [-g group]  []"
++while getopts "Aa:cCg:ho:vOXZ:" opt; do
+ case $opt in
++A ) attributesargs="--acls"
++;;
++X ) attributesargs="$attributesargs --xattrs"
++;;
+   o ) owner=$OPTARG
+   ogargs="--owner=$owner"
+   ;;
+@@ -314,7 +319,7 @@ export LANG=C
+ export LC_ALL=C
+ ( cd $pkg_dir/$CONTROL && find . -type f | sort > $tmp_dir/control_list )
+ ( cd $pkg_dir && find . -path ./$CONTROL -prune -o -path . -o -print  | sort 
> $tmp_dir/file_list )
+-( cd $pkg_dir && tar $ogargs $tsortargs --no-recursion $mtime_args -c 
$tarformat -T $tmp_dir/file_list | $compressor $compressorargs > 
$tmp_dir/data.tar.$cext )
++( cd $pkg_dir && tar $attributesargs $ogargs $tsortargs --no-recursion 
$mtime_args -c $tarformat -T $tmp_dir/file_list | $compressor $compressorargs > 
$tmp_dir/data.tar.$cext )
+ ( cd $pkg_dir/$CONTROL && tar $ogargs $tsortargs --no-recursion 
--mtime=@$build_date -c $tarformat -T $tmp_dir/control_list | gzip $zipargs > 
$tmp_dir/control.tar.gz )
+ rm $tmp_dir/file_list
+ rm $tmp_dir/control_list
+-- 
+2.34.1
+
diff --git a/meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb 
b/meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb
index b27e3ded33..edf730711e 100644
--- a/meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb
+++ b/meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb
@@ -9,6 +9,7 @@ PROVIDES += "${@bb.utils.contains('PACKAGECONFIG', 
'update-alternatives', 'virtu
 
 SRC_URI = "git://git.yoctoproject.org/opkg-utils;protocol=https;branch=master \
file://0001-update-alternatives-correctly-match-priority.patch \
+   file://0002-opkg-build-Add-acls-and-xattrs-support.patch \
"
 SRCREV = "9239541f14a2529b9d01c0a253ab11afa2822dab"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184156): 
https://lists.openembedded.org/g/openembedded-core/message/184156
Mute This Topic: https://lists.openembedded.org/mt/100089986/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] fetch2: Set maxsplit to match expected variables

2023-07-11 Thread Richard Purdie
On Tue, 2023-07-11 at 18:51 +0200, Alexander Kanavin wrote:
> The change should be submitted to the bitbake-devel list. It also
> helps if you include everything a reviewer needs to know into the
> commit message.

In addition, adding a new testcase to lib/bb/tests/fetch.py so that
"bitbake-selftest bb.tests.fetch" covers this would be much appreciated
and increase the chances of it merging!

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184155): 
https://lists.openembedded.org/g/openembedded-core/message/184155
Mute This Topic: https://lists.openembedded.org/mt/100079813/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/2] arch-armv8,arch-armv9: Add sve based tune options

2023-07-11 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 meta/conf/machine/include/arm/arch-armv8-2a.inc | 7 ++-
 meta/conf/machine/include/arm/arch-armv8-4a.inc | 7 ++-
 meta/conf/machine/include/arm/arch-armv8-5a.inc | 7 ++-
 meta/conf/machine/include/arm/arch-armv9a.inc   | 7 ++-
 4 files changed, 24 insertions(+), 4 deletions(-)

diff --git a/meta/conf/machine/include/arm/arch-armv8-2a.inc 
b/meta/conf/machine/include/arm/arch-armv8-2a.inc
index 95368b0af79..6f31e26e34f 100644
--- a/meta/conf/machine/include/arm/arch-armv8-2a.inc
+++ b/meta/conf/machine/include/arm/arch-armv8-2a.inc
@@ -6,14 +6,19 @@ TUNE_CCARGS_MARCH .= "${@bb.utils.contains('TUNE_FEATURES', 
'armv8-2a', ' -march
 MACHINEOVERRIDES =. "${@bb.utils.contains('TUNE_FEATURES', 'armv8-2a', 
'armv8-2a:', '', d)}"
 
 require conf/machine/include/arm/arch-armv8a.inc
+require conf/machine/include/arm/feature-arm-sve.inc
 
 # Little Endian base configs
-AVAILTUNES += "armv8-2a armv8-2a-crypto"
+AVAILTUNES += "armv8-2a armv8-2a-crypto armv8-2a-crypto-sve"
 ARMPKGARCH:tune-armv8-2a?= "armv8-2a"
 ARMPKGARCH:tune-armv8-2a-crypto ?= "armv8-2a"
+ARMPKGARCH:tune-armv8-2a-crypto-sve ?= "armv8-2a"
 TUNE_FEATURES:tune-armv8-2a  = "aarch64 armv8-2a"
 TUNE_FEATURES:tune-armv8-2a-crypto   = "${TUNE_FEATURES:tune-armv8-2a} 
crypto"
+TUNE_FEATURES:tune-armv8-2a-crypto-sve   = 
"${TUNE_FEATURES:tune-armv8-2a-crypto} sve"
 PACKAGE_EXTRA_ARCHS:tune-armv8-2a= 
"${PACKAGE_EXTRA_ARCHS:tune-armv8a} armv8-2a"
 PACKAGE_EXTRA_ARCHS:tune-armv8-2a-crypto = 
"${PACKAGE_EXTRA_ARCHS:tune-armv8-2a} armv8-2a-crypto"
+PACKAGE_EXTRA_ARCHS:tune-armv8-2a-crypto-sve = 
"${PACKAGE_EXTRA_ARCHS:tune-armv8-2a-crypto} armv8-2a-crypto-sve"
 BASE_LIB:tune-armv8-2a   = "lib64"
 BASE_LIB:tune-armv8-2a-crypto= "lib64"
+BASE_LIB:tune-armv8-2a-crypto-sve= "lib64"
diff --git a/meta/conf/machine/include/arm/arch-armv8-4a.inc 
b/meta/conf/machine/include/arm/arch-armv8-4a.inc
index 29feddb64c5..b61d50daa5e 100644
--- a/meta/conf/machine/include/arm/arch-armv8-4a.inc
+++ b/meta/conf/machine/include/arm/arch-armv8-4a.inc
@@ -6,14 +6,19 @@ TUNE_CCARGS_MARCH .= "${@bb.utils.contains('TUNE_FEATURES', 
'armv8-4a', ' -march
 MACHINEOVERRIDES =. "${@bb.utils.contains('TUNE_FEATURES', 'armv8-4a', 
'armv8-4a:', '', d)}"
 
 require conf/machine/include/arm/arch-armv8a.inc
+require conf/machine/include/arm/feature-arm-sve.inc
 
 # Little Endian base configs
-AVAILTUNES += "armv8-4a armv8-4a-crypto"
+AVAILTUNES += "armv8-4a armv8-4a-crypto armv8-4a-crypto-sve"
 ARMPKGARCH:tune-armv8-4a?= "armv8-4a"
 ARMPKGARCH:tune-armv8-4a-crypto ?= "armv8-4a"
+ARMPKGARCH:tune-armv8-4a-crypto-sve ?= "armv8-4a"
 TUNE_FEATURES:tune-armv8-4a  = "aarch64 armv8-4a"
 TUNE_FEATURES:tune-armv8-4a-crypto   = "${TUNE_FEATURES:tune-armv8-4a} 
crypto"
+TUNE_FEATURES:tune-armv8-4a-crypto-sve   = 
"${TUNE_FEATURES:tune-armv8-4a-crypto} sve"
 PACKAGE_EXTRA_ARCHS:tune-armv8-4a= 
"${PACKAGE_EXTRA_ARCHS:tune-armv8a} armv8-4a"
 PACKAGE_EXTRA_ARCHS:tune-armv8-4a-crypto = 
"${PACKAGE_EXTRA_ARCHS:tune-armv8-4a} armv8-4a-crypto"
+PACKAGE_EXTRA_ARCHS:tune-armv8-4a-crypto-sve = 
"${PACKAGE_EXTRA_ARCHS:tune-armv8-4a-crypto} armv8-4a-crypto-sve"
 BASE_LIB:tune-armv8-4a   = "lib64"
 BASE_LIB:tune-armv8-4a-crypto= "lib64"
+BASE_LIB:tune-armv8-4a-crypto-sve= "lib64"
diff --git a/meta/conf/machine/include/arm/arch-armv8-5a.inc 
b/meta/conf/machine/include/arm/arch-armv8-5a.inc
index a1bcb7fb9a1..176bc9033c9 100644
--- a/meta/conf/machine/include/arm/arch-armv8-5a.inc
+++ b/meta/conf/machine/include/arm/arch-armv8-5a.inc
@@ -6,14 +6,19 @@ TUNE_CCARGS_MARCH .= "${@bb.utils.contains('TUNE_FEATURES', 
'armv8-5a', ' -march
 MACHINEOVERRIDES =. "${@bb.utils.contains('TUNE_FEATURES', 'armv8-5a', 
'armv8-5a:', '', d)}"
 
 require conf/machine/include/arm/arch-armv8a.inc
+require conf/machine/include/arm/feature-arm-sve.inc
 
 # Little Endian base configs
-AVAILTUNES += "armv8-5a armv8-5a-crypto"
+AVAILTUNES += "armv8-5a armv8-5a-crypto armv8-5a-crypto-sve"
 ARMPKGARCH:tune-armv8-5a?= "armv8-5a"
 ARMPKGARCH:tune-armv8-5a-crypto ?= "armv8-5a"
+ARMPKGARCH:tune-armv8-5a-crypto-sve ?= "armv8-5a"
 TUNE_FEATURES:tune-armv8-5a  = "aarch64 armv8-5a"
 TUNE_FEATURES:tune-armv8-5a-crypto   = "${TUNE_FEATURES:tune-armv8-5a} 
crypto"
+TUNE_FEATURES:tune-armv8-5a-crypto-sve   = 
"${TUNE_FEATURES:tune-armv8-5a-crypto} sve"
 PACKAGE_EXTRA_ARCHS:tune-armv8-5a= 
"${PACKAGE_EXTRA_ARCHS:tune-armv8a} armv8-5a"
 PACKAGE_EXTRA_ARCHS:tune-armv8-5a-crypto = 
"${PACKAGE_EXTRA_ARCHS:tune-armv8-5a} armv8-5a-crypto"
+PACKAGE_EXTRA_ARCHS:tune-armv8-5a-crypto-sve = 
"${PACKAGE_EXTRA_ARCHS:tune-armv8-5a-crypto} armv8-5a-crypto-sve"
 BASE_LIB:tune-armv8-5a  

[OE-core] [PATCH 1/2] tunes: Add support for sve instructions on armv8/armv9

2023-07-11 Thread Khem Raj
This helps in defining correct compiler options and configure options
for glibc and overall ABI for toolchain

Signed-off-by: Khem Raj 
---
 meta/conf/machine/include/arm/feature-arm-sve.inc | 5 +
 1 file changed, 5 insertions(+)
 create mode 100644 meta/conf/machine/include/arm/feature-arm-sve.inc

diff --git a/meta/conf/machine/include/arm/feature-arm-sve.inc 
b/meta/conf/machine/include/arm/feature-arm-sve.inc
new file mode 100644
index 000..279bf8c4862
--- /dev/null
+++ b/meta/conf/machine/include/arm/feature-arm-sve.inc
@@ -0,0 +1,5 @@
+# Scalable Vector Extension (SVE) for:
+# armv8.2-a, armv8.3-a, armv8.4-a, armv8.5-a, armv8.6-a, armv8-r, armv9a
+
+TUNEVALID[sve] = "Enable SVE instructions for ARMv8 and ARMv9"
+TUNE_CCARGS_MARCH_OPTS .= "${@bb.utils.contains('TUNE_FEATURES', 'sve', 
'+sve', '', d)}"
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184153): 
https://lists.openembedded.org/g/openembedded-core/message/184153
Mute This Topic: https://lists.openembedded.org/mt/100086804/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][PATCH 1/3] python3-pylibfdt: add recipe

2023-07-11 Thread Bruce Ashfield
On Tue, Jul 11, 2023 at 2:24 PM Trevor Gamblin  wrote:
>
>
> On 2023-07-10 21:26, Bruce Ashfield wrote:
> > On Mon, Jul 10, 2023 at 9:11 PM Trevor Gamblin  
> > wrote:
> >> This is required by python3-dtschema (already in oe-core) and
> >> likely some other modules, so add the recipe.
> > We are now on the 3rd (or 4th) iteration of attempts to add this.
> >
> > Rather than re-hashing the discussion, I suggest searching the mailing
> > list for libfdt.
> >
> > The summary is:  the pypi version is not up to date, and this python
> > library should be built out of the dtc repository and provided that
> > way.
>
> Thanks for the heads-up, I hadn't seen the others. I noticed that you
> have python3-dtc in meta-virtualization and that seems to cover
> python3-dtschema's needs. Will it be an issue for meta-virt if I move
> that to oe-core?

That shouldn't be a problem. It is there to support lopper, which we use in Xen
and some other SDK configurations.

I can't recall if there were arch issues, or other gaps in the
support, but that is
something that should pop up quickly.

As for the patch against libfdt in meta-virt, in theory it may not be
required, but
even if it is, I can bbappend it back in the layer.

Bruce

>
> Trevor
>
> >
> > Bruce
> >
> >> Signed-off-by: Trevor Gamblin 
> >> ---
> >>   .../python/python3-pylibfdt_1.6.1.bb | 16 
> >>   1 file changed, 16 insertions(+)
> >>   create mode 100644 meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb
> >>
> >> diff --git a/meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb 
> >> b/meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb
> >> new file mode 100644
> >> index 00..9dd01a1449
> >> --- /dev/null
> >> +++ b/meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb
> >> @@ -0,0 +1,16 @@
> >> +SUMMARY = "Python binding for libfdt"
> >> +HOMEPAGE = "https://pypi.org/project/pylibfdt/;
> >> +LICENSE = "BSD-2-Clause & GPL-2.0-or-later"
> >> +LIC_FILES_CHKSUM = "file://GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
> >> +
> >> file://BSD-2-Clause;md5=5d6306d1b08f8df623178dfd81880927"
> >> +
> >> +inherit pypi python_setuptools_build_meta
> >> +
> >> +PYPI_PACKAGE = "pylibfdt"
> >> +
> >> +SRC_URI[sha256sum] = 
> >> "90c667c5adf44c6ab2f13bdc566598897784c7b781bed91064e7373bd270b778"
> >> +
> >> +BBCLASSEXTEND = "native nativesdk"
> >> +
> >> +DEPENDS += "python3-setuptools-scm-native swig-native"
> >> +
> >> --
> >> 2.41.0
> >>
> >>
> >> 
> >>
> >



-- 
- Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end
- "Use the force Harry" - Gandalf, Star Trek II

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184152): 
https://lists.openembedded.org/g/openembedded-core/message/184152
Mute This Topic: https://lists.openembedded.org/mt/100070604/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] glibc: Add a packageconfig to enable SVE

2023-07-11 Thread Khem Raj
This is an ABI change which should be controlled at distro level
based upon hardware capability. future versions of glibc have
added checks for this which will fail if toolchain is configured
to not have sve but its not disabled explicitly.

Signed-off-by: Khem Raj 
---
 meta/recipes-core/glibc/glibc_2.37.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-core/glibc/glibc_2.37.bb 
b/meta/recipes-core/glibc/glibc_2.37.bb
index 3387441cad9..ea7d62abbed 100644
--- a/meta/recipes-core/glibc/glibc_2.37.bb
+++ b/meta/recipes-core/glibc/glibc_2.37.bb
@@ -87,6 +87,7 @@ EXTRA_OECONF:append:x86-64 = " --enable-cet"
 PACKAGECONFIG ??= "nscd memory-tagging"
 PACKAGECONFIG[nscd] = "--enable-nscd,--disable-nscd"
 PACKAGECONFIG[memory-tagging] = 
"--enable-memory-tagging,--disable-memory-tagging"
+PACKAGECONFIG[sve] = "--enable-mathvec,--disable-mathvec"
 
 do_patch:append() {
 bb.build.exec_func('do_fix_readlib_c', d)
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184151): 
https://lists.openembedded.org/g/openembedded-core/message/184151
Mute This Topic: https://lists.openembedded.org/mt/100084717/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][PATCH 1/3] python3-pylibfdt: add recipe

2023-07-11 Thread Trevor Gamblin


On 2023-07-10 21:26, Bruce Ashfield wrote:

On Mon, Jul 10, 2023 at 9:11 PM Trevor Gamblin  wrote:

This is required by python3-dtschema (already in oe-core) and
likely some other modules, so add the recipe.

We are now on the 3rd (or 4th) iteration of attempts to add this.

Rather than re-hashing the discussion, I suggest searching the mailing
list for libfdt.

The summary is:  the pypi version is not up to date, and this python
library should be built out of the dtc repository and provided that
way.


Thanks for the heads-up, I hadn't seen the others. I noticed that you 
have python3-dtc in meta-virtualization and that seems to cover 
python3-dtschema's needs. Will it be an issue for meta-virt if I move 
that to oe-core?


Trevor



Bruce


Signed-off-by: Trevor Gamblin 
---
  .../python/python3-pylibfdt_1.6.1.bb | 16 
  1 file changed, 16 insertions(+)
  create mode 100644 meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb

diff --git a/meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb 
b/meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb
new file mode 100644
index 00..9dd01a1449
--- /dev/null
+++ b/meta/recipes-devtools/python/python3-pylibfdt_1.6.1.bb
@@ -0,0 +1,16 @@
+SUMMARY = "Python binding for libfdt"
+HOMEPAGE = "https://pypi.org/project/pylibfdt/;
+LICENSE = "BSD-2-Clause & GPL-2.0-or-later"
+LIC_FILES_CHKSUM = "file://GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
+file://BSD-2-Clause;md5=5d6306d1b08f8df623178dfd81880927"
+
+inherit pypi python_setuptools_build_meta
+
+PYPI_PACKAGE = "pylibfdt"
+
+SRC_URI[sha256sum] = 
"90c667c5adf44c6ab2f13bdc566598897784c7b781bed91064e7373bd270b778"
+
+BBCLASSEXTEND = "native nativesdk"
+
+DEPENDS += "python3-setuptools-scm-native swig-native"
+
--
2.41.0







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184150): 
https://lists.openembedded.org/g/openembedded-core/message/184150
Mute This Topic: https://lists.openembedded.org/mt/100070604/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] python3: parallelize ptests, add test_cppext dependencies

2023-07-11 Thread Trevor Gamblin
This is based on a previous patch from Alex Kanavin (thanks Alex),
but it retains our use of sed to parse the test output into a usable
form. The intent was to use the test module's --junit-xml feature and
parse the resulting log instead of using sed, but various errors were
encountered when testing this method, so that will need further
investigation before we can consider adopting it. Two missing ptest
dependencies on python3-cgitb and python3-zipapp were already merged
in a previous patch, so only gcc, g++, and binutils were left to add
as ptest RDEPENDS.

ptest output and runtime with this change:

== Tests result: SUCCESS ==

405 tests OK.

29 tests skipped:
test_asdl_parser test_check_c_globals test_clinic test_curses
test_devpoll test_gdb test_idle test_ioctl test_kqueue
test_launcher test_msilib test_ossaudiodev test_readline
test_smtpnet test_socketserver test_startfile test_tcl test_tix
test_tk test_ttk_guionly test_ttk_textonly test_turtle
test_urllib2net test_urllibnet test_winconsoleio test_winreg
test_winsound test_xmlrpc_net test_zipfile64

Total duration: 5 min 3 sec

[YOCTO #13298]

Signed-off-by: Trevor Gamblin 
---
 meta/recipes-core/images/core-image-ptest.bb   | 1 +
 meta/recipes-devtools/python/python3/run-ptest | 2 +-
 meta/recipes-devtools/python/python3_3.11.4.bb | 2 +-
 3 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-core/images/core-image-ptest.bb 
b/meta/recipes-core/images/core-image-ptest.bb
index ddc56c8f9f..74cf933b72 100644
--- a/meta/recipes-core/images/core-image-ptest.bb
+++ b/meta/recipes-core/images/core-image-ptest.bb
@@ -26,6 +26,7 @@ IMAGE_ROOTFS_EXTRA_SPACE:virtclass-mcextend-lttng-tools = 
"1524288"
 # ptests need more memory than standard to avoid the OOM killer
 QB_MEM = "-m 1024"
 QB_MEM:virtclass-mcextend-lttng-tools = "-m 4096"
+QB_MEM:virtclass-mcextend-python3 = "-m 2048"
 QB_MEM:virtclass-mcextend-python3-cryptography = "-m 4096"
 
 TEST_SUITES = "ping ssh parselogs ptest"
diff --git a/meta/recipes-devtools/python/python3/run-ptest 
b/meta/recipes-devtools/python/python3/run-ptest
index 05396e91ab..ee1130284b 100644
--- a/meta/recipes-devtools/python/python3/run-ptest
+++ b/meta/recipes-devtools/python/python3/run-ptest
@@ -1,3 +1,3 @@
 #!/bin/sh
 
-SETUPTOOLS_USE_DISTUTILS=nonlocal python3 -m test -v | sed -u -e '/\.\.\. ok/ 
s/^/PASS: /g' -r -e '/\.\.\. (ERROR|FAIL)/ s/^/FAIL: /g' -e '/\.\.\. skipped/ 
s/^/SKIP: /g' -e 's/ \.\.\. ok//g' -e 's/ \.\.\. ERROR//g' -e 's/ \.\.\. 
FAIL//g' -e 's/ \.\.\. skipped//g'
+SETUPTOOLS_USE_DISTUTILS=nonlocal python3 -m test -v -j 4 | sed -u -e '/\.\.\. 
ok/ s/^/PASS: /g' -r -e '/\.\.\. (ERROR|FAIL)/ s/^/FAIL: /g' -e '/\.\.\. 
skipped/ s/^/SKIP: /g' -e 's/ \.\.\. ok//g' -e 's/ \.\.\. ERROR//g' -e 's/ 
\.\.\. FAIL//g' -e 's/ \.\.\. skipped//g'
diff --git a/meta/recipes-devtools/python/python3_3.11.4.bb 
b/meta/recipes-devtools/python/python3_3.11.4.bb
index 86ecc4e297..2d7b1bac2c 100644
--- a/meta/recipes-devtools/python/python3_3.11.4.bb
+++ b/meta/recipes-devtools/python/python3_3.11.4.bb
@@ -426,7 +426,7 @@ FILES:${PN}-man = "${datadir}/man"
 # See https://bugs.python.org/issue18748 and https://bugs.python.org/issue37395
 RDEPENDS:libpython3:append:libc-glibc = " libgcc"
 RDEPENDS:${PN}-ctypes:append:libc-glibc = " ${MLPREFIX}ldconfig"
-RDEPENDS:${PN}-ptest = "${PN}-modules ${PN}-tests ${PN}-dev ${PN}-cgitb 
${PN}-zipapp unzip bzip2 libgcc tzdata coreutils sed"
+RDEPENDS:${PN}-ptest = "${PN}-modules ${PN}-tests ${PN}-dev ${PN}-cgitb 
${PN}-zipapp unzip bzip2 libgcc tzdata coreutils sed gcc g++ binutils"
 RDEPENDS:${PN}-ptest:append:libc-glibc = " locale-base-fr-fr locale-base-en-us 
locale-base-tr-tr locale-base-de-de"
 RDEPENDS:${PN}-tkinter += "${@bb.utils.contains('PACKAGECONFIG', 'tk', 
'${MLPREFIX}tk ${MLPREFIX}tk-lib', '', d)}"
 RDEPENDS:${PN}-idle += "${@bb.utils.contains('PACKAGECONFIG', 'tk', 
'${PN}-tkinter ${MLPREFIX}tcl', '', d)}"
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184149): 
https://lists.openembedded.org/g/openembedded-core/message/184149
Mute This Topic: https://lists.openembedded.org/mt/100083497/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] fetch2: Set maxsplit to match expected variables

2023-07-11 Thread Alexander Kanavin
The change should be submitted to the bitbake-devel list. It also
helps if you include everything a reviewer needs to know into the
commit message.

Alex

On Tue, 11 Jul 2023 at 17:28, Dit Kozmaj  wrote:
>
> Bitbucket added a new feature that provides limited access to a specific 
> repository using a Repository Access Tokens. This token comes in the form 
> token-auth:key.
>
> https://support.atlassian.com/bitbucket-cloud/docs/repository-access-tokens/
> https://support.atlassian.com/bitbucket-cloud/docs/using-access-tokens/#Include-the-Repository-Access-Token-in-the-URL
>
> The token can be used in the user parameter of SRC_URI as this parameter is 
> in the form user=userid:password, and works correctly excluding the cases 
> when the password contains a "=" symbol.
>
> The error comes from the split logic, which doesn't manage the case when the 
> value contains the symbol "=".
>
> The proposed change guarantees that only two variables will be returned, 
> splitted in "key" and "value" and the value can contain, especially in cases 
> when it is a password, the "=" character.
>
>
> On Tue, Jul 11, 2023 at 4:33 PM  wrote:
>>
>> From: Dit Kozmaj 
>>
>> Set the maxsplit value to match the expected number of variables.
>> This also avoids an unnecessary split as the parameters are in the form 
>> 'key=value'
>> and the 'value' could contain the '=' character.
>>
>> Signed-off-by: Dit Kozmaj 
>> ---
>>  bitbake/lib/bb/fetch2/__init__.py | 2 +-
>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>
>> diff --git a/bitbake/lib/bb/fetch2/__init__.py 
>> b/bitbake/lib/bb/fetch2/__init__.py
>> index 3e6555bd67..79b289eaec 100644
>> --- a/bitbake/lib/bb/fetch2/__init__.py
>> +++ b/bitbake/lib/bb/fetch2/__init__.py
>> @@ -388,7 +388,7 @@ def decodeurl(url):
>>  if s:
>>  if not '=' in s:
>>  raise MalformedUrl(url, "The URL: '%s' is invalid: 
>> parameter %s does not specify a value (missing '=')" % (url, s))
>> -s1, s2 = s.split('=')
>> +s1, s2 = s.split('=', 1)
>>  p[s1] = s2
>>
>>  return type, host, urllib.parse.unquote(path), user, pswd, p
>> --
>> 2.25.1
>>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184148): 
https://lists.openembedded.org/g/openembedded-core/message/184148
Mute This Topic: https://lists.openembedded.org/mt/100079813/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native features support

2023-07-11 Thread Alexander Kanavin
On Mon, 10 Jul 2023 at 11:59, Piotr Łobacz  wrote:
>  # Native distro features (will always be used for -native, even if they
>  # are not enabled for target)
> -DISTRO_FEATURES_NATIVE ?= "x11 ipv6 xattr"
> +DISTRO_FEATURES_NATIVE ?= "x11 ipv6 ${@bb.utils.filter('DISTRO_FEATURES', 
> 'acl xattr', d)}"
>  DISTRO_FEATURES_NATIVESDK ?= "x11"
>
>  # Normally target distro features will not be applied to native builds:

... and the next lines after that are:
# Native distro features on this list will use the target feature value
DISTRO_FEATURES_FILTER_NATIVE ?= "api-documentation debuginfod opengl wayland"

So you can simply add acl/xattr to DISTRO_FEATURES_FILTER_NATIVE
instead, which is purpose-made for the use case.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184147): 
https://lists.openembedded.org/g/openembedded-core/message/184147
Mute This Topic: https://lists.openembedded.org/mt/100054733/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] qemu: upgrade 8.0.0 -> 8.0.3

2023-07-11 Thread Trevor Gamblin
ppc.patch is removed because it is included in 8.0.3:
https://github.com/qemu/qemu/commit/864ce70c1c747898063cc2df854920d354b1b78f

General changelog for 8.x: https://wiki.qemu.org/ChangeLog/8.0

Signed-off-by: Trevor Gamblin 
---
 ...u-native_8.0.0.bb => qemu-native_8.0.3.bb} |   0
 ...e_8.0.0.bb => qemu-system-native_8.0.3.bb} |   0
 meta/recipes-devtools/qemu/qemu.inc   |   3 +-
 meta/recipes-devtools/qemu/qemu/ppc.patch | 148 --
 .../qemu/{qemu_8.0.0.bb => qemu_8.0.3.bb} |   0
 5 files changed, 1 insertion(+), 150 deletions(-)
 rename meta/recipes-devtools/qemu/{qemu-native_8.0.0.bb => 
qemu-native_8.0.3.bb} (100%)
 rename meta/recipes-devtools/qemu/{qemu-system-native_8.0.0.bb => 
qemu-system-native_8.0.3.bb} (100%)
 delete mode 100644 meta/recipes-devtools/qemu/qemu/ppc.patch
 rename meta/recipes-devtools/qemu/{qemu_8.0.0.bb => qemu_8.0.3.bb} (100%)

diff --git a/meta/recipes-devtools/qemu/qemu-native_8.0.0.bb 
b/meta/recipes-devtools/qemu/qemu-native_8.0.3.bb
similarity index 100%
rename from meta/recipes-devtools/qemu/qemu-native_8.0.0.bb
rename to meta/recipes-devtools/qemu/qemu-native_8.0.3.bb
diff --git a/meta/recipes-devtools/qemu/qemu-system-native_8.0.0.bb 
b/meta/recipes-devtools/qemu/qemu-system-native_8.0.3.bb
similarity index 100%
rename from meta/recipes-devtools/qemu/qemu-system-native_8.0.0.bb
rename to meta/recipes-devtools/qemu/qemu-system-native_8.0.3.bb
diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index a5bdeef66d..f343dba75d 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -30,11 +30,10 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \

file://0001-tracetool-use-relative-paths-for-line-preprocessor-d.patch \
file://qemu-guest-agent.init \
file://qemu-guest-agent.udev \
-   file://ppc.patch \
"
 UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar"
 
-SRC_URI[sha256sum] = 
"bb60f0341531181d6cc3969dd19a013d0427a87f918193970d9adb91131e56d0"
+SRC_URI[sha256sum] = 
"ecf4d32cbef9d397bfc8cc50e4d1e92a1b30253bf32e8ee73c7a8dcf9a232b09"
 
 SRC_URI:append:class-target = " file://cross.patch"
 SRC_URI:append:class-nativesdk = " file://cross.patch"
diff --git a/meta/recipes-devtools/qemu/qemu/ppc.patch 
b/meta/recipes-devtools/qemu/qemu/ppc.patch
deleted file mode 100644
index e14c48cf85..00
--- a/meta/recipes-devtools/qemu/qemu/ppc.patch
+++ /dev/null
@@ -1,148 +0,0 @@
-From 31f02021ac17442c514593f7b9ed750ea87c21b1 Mon Sep 17 00:00:00 2001
-From: Richard Purdie 
-Date: Sat, 6 May 2023 07:42:35 +0100
-Cc: Víctor Colombo 
-Cc: Matheus Ferst 
-Cc: Daniel Henrique Barboza 
-Cc: Richard Henderson 
-Cc: Philippe Mathieu-Daudé 
-Subject: [PATCH v3] target/ppc: Fix fallback to MFSS for MFFS* instructions on
- pre 3.0 ISAs
-
-The following commits changed the code such that the fallback to MFSS for 
MFFSCRN,
-MFFSCRNI, MFFSCE and MFFSL on pre 3.0 ISAs was removed and became an illegal 
instruction:
-
-  bf8adfd88b547680aa857c46098f3a1e94373160 - target/ppc: Move mffscrn[i] to 
decodetree
-  394c2e2fda70da722f20fb60412d6c0ca4bfaa03 - target/ppc: Move mffsce to 
decodetree
-  3e5bce70efe6bd1f684efbb21fd2a316cbf0657e - target/ppc: Move mffsl to 
decodetree
-
-The hardware will handle them as a MFFS instruction as the code did previously.
-This means applications that were segfaulting under qemu when encountering 
these
-instructions which is used in glibc libm functions for example.
-
-The fallback for MFFSCDRN and MFFSCDRNI added in a later patch was also 
missing.
-
-This patch restores the fallback to MFSS for these instructions on pre 3.0s 
ISAs
-as the hardware decoder would, fixing the segfaulting libm code. It doesn't 
have
-the fallback for 3.0 onwards to match hardware behaviour.
-
-Signed-off-by: Richard Purdie 

- target/ppc/insn32.decode   | 20 +---
- target/ppc/translate/fp-impl.c.inc | 22 --
- 2 files changed, 29 insertions(+), 13 deletions(-)
-
-v3 - drop fallback to MFFS for 3.0 ISA to match hardware
-v2 - switch to use decodetree pattern groups per feedback
-
-Upstream-Status: Submitted 
[https://lore.kernel.org/qemu-devel/20230506065240.3177798-1-richard.pur...@linuxfoundation.org/]
-
-diff --git a/target/ppc/insn32.decode b/target/ppc/insn32.decode
-index f8f589e9fd..4fcf3af8d0 100644
 a/target/ppc/insn32.decode
-+++ b/target/ppc/insn32.decode
-@@ -390,13 +390,19 @@ SETNBCR 01 . . - 00 -   
@X_bi
- 
- ### Move To/From FPSCR
- 
--MFFS11 . 0 - 1001000111 .   @X_t_rc
--MFFSCE  11 . 1 - 1001000111 -   @X_t
--MFFSCRN 11 . 10110 . 1001000111 -   @X_tb
--MFFSCDRN11 . 10100 . 1001000111 -   @X_tb
--MFFSCRNI11 . 10111 ---.. 1001000111 -   @X_imm2
--MFFSCDRNI   11 . 10101 --... 1001000111 -   @X_imm3

[OE-core] [kirkstone][PATCH] systemd: Backport nspawn: make sure host root can write to the uidmapped mounts we prepare for the container payload

2023-07-11 Thread Marek Vasut
Backport fix for systemd nspawn uidmap handling from systemd v253 .
Without this, attempt to start mkosi generated debian stable 12
container would ultimately fail (per "$ strace -ff") with:
"
symlinkat("usr/lib/aarch64-linux-gnu", 8, "lib64") = -1 EOVERFLOW (Value too 
large for defined data type)
"

Command to generate test container:
"
mkosi --distribution debian --release stable --architecture arm64 \
  --cache-dir /home/oe/cache/ --format tar --compress-output xz \
  --output-dir /home/oe/output/ --checksum 1 --root-password root \
  --package systemd --package udev --package dbus
"

Command to import test container and start it, which triggers the failure:
"
$ machinectl pull-tar http://192.168.1.300/image.tar.xz default
$ machinectl read-only default false
$ rm -f /var/lib/machines/default/etc/machine-id
$ dbus-uuidgen --ensure=/var/lib/machines/default/etc/machine-id
$ machinectl start default
"

Minimal command to trigger the failure once container is imported:
"
$ strace -ff systemd-nspawn --keep-unit --boot --link-journal=try-guest 
--network-veth -U --settings=override --machine=default
"

Extracted from systemd MR:
https://github.com/systemd/systemd/pull/22774

Further explanation by Christian Brauner at second half of:
https://github.com/systemd/systemd/issues/20989

Signed-off-by: Marek Vasut 
---
Cc: Alexandre Belloni 
Cc: Steve Sakoman 
---
 ...-host-root-can-write-to-the-uidmappe.patch | 216 ++
 meta/recipes-core/systemd/systemd_250.5.bb|   1 +
 2 files changed, 217 insertions(+)
 create mode 100644 
meta/recipes-core/systemd/systemd/0001-nspawn-make-sure-host-root-can-write-to-the-uidmappe.patch

diff --git 
a/meta/recipes-core/systemd/systemd/0001-nspawn-make-sure-host-root-can-write-to-the-uidmappe.patch
 
b/meta/recipes-core/systemd/systemd/0001-nspawn-make-sure-host-root-can-write-to-the-uidmappe.patch
new file mode 100644
index 00..8715019c99
--- /dev/null
+++ 
b/meta/recipes-core/systemd/systemd/0001-nspawn-make-sure-host-root-can-write-to-the-uidmappe.patch
@@ -0,0 +1,216 @@
+From e34fb1a4568bd080032065bb1506ab9b6c6606f1 Mon Sep 17 00:00:00 2001
+From: Lennart Poettering 
+Date: Thu, 17 Mar 2022 13:46:12 +0100
+Subject: [PATCH] nspawn: make sure host root can write to the uidmapped mounts
+ we prepare for the container payload
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+When using user namespaces in conjunction with uidmapped mounts, nspawn
+so far set up two uidmappings:
+
+1. One that is used for the uidmapped mount and that maps the UID range
+   0…65535 on the backing fs to some high UID range X…X+65535 on the
+   uidmapped fs. (Let's call this mapping the "mount mapping")
+
+2. One that is used for the userns namespace the container payload
+   processes run in, that maps X…X+65535 back to 0…65535. (Let's call
+   this one the "process mapping").
+
+These mappings hence are pretty much identical, one just moves things up
+and one back down. (Reminder: we do all this so that the processes can
+run under high UIDs while running off file systems that require no
+recursive chown()ing, i.e. we want processes with high UID range but
+files with low UID range.)
+
+This creates one problem, i.e. issue #20989: if nspawn (which runs as
+host root, i.e. host UID 0) wants to add inodes to the uidmapped mount
+it can't do that, since host UID 0 is not defined in the mount mapping
+(only the X…X+65536 range is, after all, and X > 0), and processes whose
+UID is not mapped in a uidmapped fs cannot create inodes in it since
+those would be owned by an unmapped UID, which then triggers
+the famous EOVERFLOW error.
+
+Let's fix this, by explicitly including an entry for the host UID 0 in
+the mount mapping. Specifically, we'll extend the mount mapping to map
+UID 2147483646 (which is INT32_MAX-1, see code for an explanation why I
+picked this one) of the backing fs to UID 0 on the uidmapped fs. This
+way nspawn can creates inode on the uidmapped as it likes (which will
+then actually be owned by UID 2147483646 on the backing fs), and as it
+always did. Note that we do *not* create a similar entry in the process
+mapping. Thus any files created by nspawn that way (and not chown()ed to
+something better) will appear as unmapped (i.e. as overflowuid/"nobody")
+in the container payload. And that's good. Of course, the latter is
+mostly theoretic, as nspawn should generally chown() the inodes it
+creates to UID ranges that actually make sense for the container (and we
+generally already do this correctly), but it#s good to know that we are
+safe here, given we might accidentally forget to chown() some inodes we
+create.
+
+Net effect: the two mappings will not be identical anymore. The mount
+mapping has one entry more, and the only reason it exists is so that
+nspawn can access the uidmapped fs reasonably independently from any
+process mapping.
+
+Fixes: #20989
+
+Upstream-Status: Backport 

[v2][oe-core][PATCH 1/1] ghostscript: advance to version 10.01.2

2023-07-11 Thread Joe Slater via lists.openembedded.org
From: Joe Slater 

Fix CVE-2023-28879 and CVE-2023-36664.

Signed-off-by: Joe Slater 
---
 .../{ghostscript_10.01.1.bb => ghostscript_10.01.2.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-extended/ghostscript/{ghostscript_10.01.1.bb => 
ghostscript_10.01.2.bb} (96%)

diff --git a/meta/recipes-extended/ghostscript/ghostscript_10.01.1.bb 
b/meta/recipes-extended/ghostscript/ghostscript_10.01.2.bb
similarity index 96%
rename from meta/recipes-extended/ghostscript/ghostscript_10.01.1.bb
rename to meta/recipes-extended/ghostscript/ghostscript_10.01.2.bb
index 0d41242bc2..fdbdfb6502 100644
--- a/meta/recipes-extended/ghostscript/ghostscript_10.01.1.bb
+++ b/meta/recipes-extended/ghostscript/ghostscript_10.01.2.bb
@@ -27,7 +27,7 @@ SRC_URI = 
"https://github.com/ArtifexSoftware/ghostpdl-downloads/releases/downlo
file://avoid-host-contamination.patch \
 "
 
-SRC_URI[sha256sum] = 
"4df18a808cd4369f25e02dbcec2f133cb6d674627b2c6b1502020e58d43e32ce"
+SRC_URI[sha256sum] = 
"a4cd61a07fec161bee35da0211a5e5cde8ff8a0aaf942fc0176715e499d21661"
 
 PACKAGECONFIG ??= ""
 PACKAGECONFIG[gtk] = "--enable-gtk,--disable-gtk,gtk+3"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184144): 
https://lists.openembedded.org/g/openembedded-core/message/184144
Mute This Topic: https://lists.openembedded.org/mt/100081359/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] fetch2: Set maxsplit to match expected variables

2023-07-11 Thread Dit Kozmaj
Bitbucket added a new feature that provides limited access to a specific
repository using a Repository Access Tokens. This token comes in the form
token-auth:key.

https://support.atlassian.com/bitbucket-cloud/docs/repository-access-tokens/
https://support.atlassian.com/bitbucket-cloud/docs/using-access-tokens/#Include-the-Repository-Access-Token-in-the-URL

The token can be used in the user parameter of SRC_URI as this parameter is
in the form user=userid:password, and works correctly excluding the cases
when the password contains a "=" symbol.

The error comes from the split logic, which doesn't manage the case when
the value contains the symbol "=".

The proposed change guarantees that only two variables will be returned,
splitted in "key" and "value" and the value can contain, especially in
cases when it is a password, the "=" character.

On Tue, Jul 11, 2023 at 4:33 PM  wrote:

> From: Dit Kozmaj 
>
> Set the maxsplit value to match the expected number of variables.
> This also avoids an unnecessary split as the parameters are in the form
> 'key=value'
> and the 'value' could contain the '=' character.
>
> Signed-off-by: Dit Kozmaj 
> ---
>  bitbake/lib/bb/fetch2/__init__.py | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/bitbake/lib/bb/fetch2/__init__.py
> b/bitbake/lib/bb/fetch2/__init__.py
> index 3e6555bd67..79b289eaec 100644
> --- a/bitbake/lib/bb/fetch2/__init__.py
> +++ b/bitbake/lib/bb/fetch2/__init__.py
> @@ -388,7 +388,7 @@ def decodeurl(url):
>  if s:
>  if not '=' in s:
>  raise MalformedUrl(url, "The URL: '%s' is invalid:
> parameter %s does not specify a value (missing '=')" % (url, s))
> -s1, s2 = s.split('=')
> +s1, s2 = s.split('=', 1)
>  p[s1] = s2
>
>  return type, host, urllib.parse.unquote(path), user, pswd, p
> --
> 2.25.1
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184143): 
https://lists.openembedded.org/g/openembedded-core/message/184143
Mute This Topic: https://lists.openembedded.org/mt/100079813/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Yocto Project Status 11 July 2023 (WW28)

2023-07-11 Thread Stephen Jolley
Current Dev Position: YP 4.3 M2

Next Deadline: 17th July 2023 YP 4.3 M2 build date

 

Next Team Meetings:

*   Bug Triage meeting Thursday July 13th 7:30 am PDT (

https://zoom.us/j/454367603?pwd=ZGxoa2ZXL3FkM3Y0bFd5aVpHVVZ6dz09)
*   Weekly Project Engineering Sync Tuesday July 11th at 8 am PDT (

https://zoom.us/j/990892712?pwd=cHU1MjhoM2x6ck81bkcrYjRrcmJsUT09
 )
*   Twitch -  See  
https://www.twitch.tv/theyoctojester

 

Key Status/Updates:

*   YP 4.2.2 is in QA
*   YP 3.1.26 and 4.0.11 were released
*   Changes have been made to ptest-runner to address various ptest
stability issues
*   We're preparing to switch to a 6.4 kernel for this release and
patches are in testing
*   We're pleased to announce that kirkstone LTS releases will be
extended from 2 to 4 years and that project LTS releases will default to 4
years in future.
*   We have an open request for quotation for several engineering
tasks/projects:

https://www.yoctoproject.org/community/yocto-project-engineering-request-for
-quotation/

We plan to publish an update to add to this to answer some commonly asked
questions in the next few days.

 

Ways to contribute:

*   As people are likely aware, the project has a number of components
which are either unmaintained, or have people with little to no time trying
to keep them alive. These components include: patchtest, layerindex,
devtool, toaster, wic, oeqa, autobuilder, CROPs containers, pseudo and more.
Many have open bugs. Help is welcome in trying to better look after these
components!
*   There are bugs identified as possible for newcomers to the project:

https://wiki.yoctoproject.org/wiki/Newcomers
*   There are bugs that are currently unassigned for YP 4.3. See:

https://wiki.yoctoproject.org/wiki/Bug_Triage#Medium.2B_4.3_Unassigned_Enhan
cements.2FBugs
*   We'd welcome new maintainers for recipes in OE-Core. Please see the
list at:

http://git.yoctoproject.org/cgit.cgi/poky/tree/meta/conf/distro/include/main
tainers.inc and discuss with the existing maintainer, or ask on the OE-Core
mailing list. We will likely move a chunk of these to "Unassigned" soon to
help facilitate this.
*   Help is very much welcome in trying to resolve our autobuilder
intermittent issues. You can see the list of failures we're continuing to
see by searching for the "AB-INT" tag in bugzilla:

https://bugzilla.yoctoproject.org/buglist.cgi?quicksearch=AB-INT.
*   Help us resolve CVE issues:
 CVE metrics 
*   We have a growing number of bugs in bugzilla, any help with them is
appreciated.

 

YP 4.3 Milestone Dates:

*   YP 4.3 M2 build date  2023/07/17
*   YP 4.3 M2 Release date 2023/07/28
*   YP 4.3 M3 build date  2023/08/28
*   YP 4.3 M3 Release date 2023/09/08
*   YP 4.3 M4 build date  2023/10/02
*   YP 4.3 M4 Release date 2023/10/27

 

Upcoming dot releases:

*   YP 3.1.26 is released
*   YP 4.0.11 is released
*   YP 4.2.2 is in QA
*   YP 4.2.2 Release date 2023/07/21 
*   YP 3.1.27 build date 2023/07/31
*   YP 3.1.27 Release date 2023/08/11
*   YP 4.0.12 build date 2023/08/07
*   YP 4.0.12 Release date 2023/08/18
*   YP 4.2.3 build date 2023/08/28
*   YP 4.2.3 Release date 2023/09/08
*   YP 3.1.28 build date 2023/09/18
*   YP 3.1.28 Release date 2023/09/29
*   YP 4.0.13 build date 2023/09/25
*   YP 4.0.13 Release date 2023/10/06
*   YP 3.1.29 build date 2023/10/30
*   YP 3.1.29 Release date 2023/11/10
*   YP 4.0.14 build date 2023/11/06
*   YP 4.0.14 Release date 2023/11/17
*   YP 4.2.4 build date 2023/11/13
*   YP 4.2.4 Release date 2023/11/24
*   YP 3.1.30 build date 2023/12/11
*   YP 3.1.30 Release date 2023/12/22
*   YP 4.0.15 build date 2023/12/18
*   YP 4.0.15 Release date 2023/12/29

 

Tracking Metrics:

*   WDD 2479 (last week 2469) (

https://wiki.yoctoproject.org/charts/combo.html)
*   OE-Core/Poky Patch Metrics

*   Total patches found: 1142 (last week 1142)
*   Patches in the Pending State: 260 (23%) [last week 260 (23%)]

*
https://autobuilder.yocto.io/pub/non-release/patchmetrics/

 

The Yocto Project's technical governance is through its 

[OE-core] [PATCH] fetch2: Set maxsplit to match expected variables

2023-07-11 Thread Dit Kozmaj
From: Dit Kozmaj 

Set the maxsplit value to match the expected number of variables.
This also avoids an unnecessary split as the parameters are in the form 
'key=value'
and the 'value' could contain the '=' character.

Signed-off-by: Dit Kozmaj 
---
 bitbake/lib/bb/fetch2/__init__.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/bitbake/lib/bb/fetch2/__init__.py 
b/bitbake/lib/bb/fetch2/__init__.py
index 3e6555bd67..79b289eaec 100644
--- a/bitbake/lib/bb/fetch2/__init__.py
+++ b/bitbake/lib/bb/fetch2/__init__.py
@@ -388,7 +388,7 @@ def decodeurl(url):
 if s:
 if not '=' in s:
 raise MalformedUrl(url, "The URL: '%s' is invalid: 
parameter %s does not specify a value (missing '=')" % (url, s))
-s1, s2 = s.split('=')
+s1, s2 = s.split('=', 1)
 p[s1] = s2
 
 return type, host, urllib.parse.unquote(path), user, pswd, p
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184141): 
https://lists.openembedded.org/g/openembedded-core/message/184141
Mute This Topic: https://lists.openembedded.org/mt/100079813/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] WIC: erofs-utils-native: Cherrypick commit from master to #kirkstone

2023-07-11 Thread Steve Sakoman
On Tue, Jul 11, 2023 at 1:14 AM Heiko  wrote:
>
> [Edited Message Follows]
>
> Hello Steve,
>
>
>
> we are using Yocto (Kirkstone) for a new device. We want to build an image 
> which contains an erofs partition.
>
> But bitbake shows the following error:
>
> “Wic failed to find a recipe to build native mkfs.erofs. Please file a bug 
> against wic.”
>
>
>
> The problem is already solved in the master branch in commit 4e9102a 
> (https://git.yoctoproject.org/poky/commit/?id=4e9102a83cd2ac42c39f1d3153a1d3945e4668d5
>  ).
>
>
>
> Is it possible, that you cherrypick the commit to the kirkstone branch?

Unfortunately a simple cherry-pick isn't possible due to merge
conflicts.  If you could resolve those issues, test functionality, and
submit a patch to the list I would appreciate it.

Regards,

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184140): 
https://lists.openembedded.org/g/openembedded-core/message/184140
Mute This Topic: https://lists.openembedded.org/mt/100076346/21656
Mute 
#kirkstone:https://lists.openembedded.org/g/openembedded-core/mutehashtag/kirkstone
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] Merge process?

2023-07-11 Thread Steve Sakoman
On Tue, Jul 11, 2023 at 2:25 AM Alberto Planas via
lists.openembedded.org 
wrote:
>
> From: Richard Purdie 
>
> > I thought the second patch was merged and in master:
>
> Ouch ... indeed. Seeing the first one in mickledore but not the second one 
> confused me.

If you think the second one should be taken for mickledore please
submit a patch to the list. IIRC there was a merge error when
cherry-picking the version in master.

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184139): 
https://lists.openembedded.org/g/openembedded-core/message/184139
Mute This Topic: https://lists.openembedded.org/mt/100076511/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] cve-update-nvd2-native: retry all errors and sleep between retries

2023-07-11 Thread Peter Marko via lists.openembedded.org
Maybe to complete my answer:
With current patch all 11 attempts would pass, but it was iterative approach 
adding more and more protections.
From the tries my conclusions would be:
- without any patch, there is 0% to get DB fetched (with current NVD 
infrastructure problems)
- with retrying all errors, 90% chance to get it
- with additionally increasing retry count I’d guess 99%

Peter

From: Marko, Peter (ADV D EU SK BFS1)
Sent: Tuesday, July 11, 2023 15:12
To: Marta Rybczynska 
Cc: openembedded-core@lists.openembedded.org
Subject: RE: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] 
cve-update-nvd2-native: retry all errors and sleep between retries

Hello,

My testing was done with log increased to warning, and this is a typical 
outcome:
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=32000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=32000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=58000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=58000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=13)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=13)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=214000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=214000)

Out of 11 runs I had:
- 1 different failure but since at that time I was only catching 503s and thus 
it crashed I don’t have a cooker log, it was something that remote hang up 
without providing any data.
- 1 problem that 3 tries were not enough
- 9 times success
But maybe it also depends on region where your machine is doing the requests 
from or your time when you’re doing the run.
I think the first patch (catching all exceptions) is something really needed 
and the second one (5 retries) is something not very nice but probably needed 
for time being.
Possibly we could increase the sleep time instead of increasing retries; I’m 
open to suggestions as I’d like to see the changes merged soon so we can 
continue with vulnerability handling.

Regards,
  Peter

From: Marta Rybczynska mailto:rybczyn...@gmail.com>>
Sent: Tuesday, July 11, 2023 14:50
To: Marko, Peter (ADV D EU SK BFS1) 
mailto:peter.ma...@siemens.com>>
Cc: 
openembedded-core@lists.openembedded.org
Subject: Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] 
cve-update-nvd2-native: retry all errors and sleep between retries

Thank you Peter for debugging this. Could you dump us a log of one of your 
typical runs to see what the errors are?
We might consider mirroring at some point.

Kind regards,
Marta

On Tue, Jul 11, 2023 at 8:37 AM Peter Marko via 
lists.openembedded.org 
mailto:siemens@lists.openembedded.org>>
 wrote:
From: Peter Marko mailto:peter.ma...@siemens.com>>

Last couple days it is not possible to update NVD DB as servers
are returning lot of errors.
Mostly "HTTP Error 503: Service Unavailable" is observed but
sporadially also some others.

Retrying helps in most cases, so extend retries to all errors.

Additionally add sleep which is recommended by NVD between requests.
These retries are already implemented between successful requests,
but giving servers time between failed ones is important, too.

Signed-off-by: Peter Marko 
mailto:peter.ma...@siemens.com>>
---
 
meta/recipes-core/meta/cve-update-nvd2-native.bb
 | 11 ---
 1 file changed, 4 insertions(+), 7 deletions(-)

diff --git 
a/meta/recipes-core/meta/cve-update-nvd2-native.bb
 
b/meta/recipes-core/meta/cve-update-nvd2-native.bb
index 4585126f73..a7392405e0 100644
--- 
a/meta/recipes-core/meta/cve-update-nvd2-native.bb
+++ 

Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] cve-update-nvd2-native: retry all errors and sleep between retries

2023-07-11 Thread Peter Marko via lists.openembedded.org
Hello,

My testing was done with log increased to warning, and this is a typical 
outcome:
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=32000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=32000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=58000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=58000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=13)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=13)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=214000)
WARNING: cve-update-nvd2-native-1.0-r0 do_fetch: CVE database: received error 
(HTTP Error 503: Service Unavailable), retrying (request: 
https://services.nvd.nist.gov/rest/json/cves/2.0?startIndex=214000)

Out of 11 runs I had:
- 1 different failure but since at that time I was only catching 503s and thus 
it crashed I don’t have a cooker log, it was something that remote hang up 
without providing any data.
- 1 problem that 3 tries were not enough
- 9 times success
But maybe it also depends on region where your machine is doing the requests 
from or your time when you’re doing the run.
I think the first patch (catching all exceptions) is something really needed 
and the second one (5 retries) is something not very nice but probably needed 
for time being.
Possibly we could increase the sleep time instead of increasing retries; I’m 
open to suggestions as I’d like to see the changes merged soon so we can 
continue with vulnerability handling.

Regards,
  Peter

From: Marta Rybczynska 
Sent: Tuesday, July 11, 2023 14:50
To: Marko, Peter (ADV D EU SK BFS1) 
Cc: openembedded-core@lists.openembedded.org
Subject: Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] 
cve-update-nvd2-native: retry all errors and sleep between retries

Thank you Peter for debugging this. Could you dump us a log of one of your 
typical runs to see what the errors are?
We might consider mirroring at some point.

Kind regards,
Marta

On Tue, Jul 11, 2023 at 8:37 AM Peter Marko via 
lists.openembedded.org 
mailto:siemens@lists.openembedded.org>>
 wrote:
From: Peter Marko mailto:peter.ma...@siemens.com>>

Last couple days it is not possible to update NVD DB as servers
are returning lot of errors.
Mostly "HTTP Error 503: Service Unavailable" is observed but
sporadially also some others.

Retrying helps in most cases, so extend retries to all errors.

Additionally add sleep which is recommended by NVD between requests.
These retries are already implemented between successful requests,
but giving servers time between failed ones is important, too.

Signed-off-by: Peter Marko 
mailto:peter.ma...@siemens.com>>
---
 
meta/recipes-core/meta/cve-update-nvd2-native.bb
 | 11 ---
 1 file changed, 4 insertions(+), 7 deletions(-)

diff --git 
a/meta/recipes-core/meta/cve-update-nvd2-native.bb
 
b/meta/recipes-core/meta/cve-update-nvd2-native.bb
index 4585126f73..a7392405e0 100644
--- 
a/meta/recipes-core/meta/cve-update-nvd2-native.bb
+++ 
b/meta/recipes-core/meta/cve-update-nvd2-native.bb
@@ -119,6 +119,7 @@ def nvd_request_next(url, api_key, args):
 import urllib.parse
 import gzip
 import http
+import time

 headers = {}
 if api_key:
@@ -140,13 +141,9 @@ def nvd_request_next(url, api_key, args):

 r.close()

-except UnicodeDecodeError:
-# Received garbage, retry
-bb.debug(2, "CVE database: received malformed data, retrying 
(request: %s)" %(full_request))
-pass
-except http.client.IncompleteRead:
-# Read incomplete, let's try again
-bb.debug(2, "CVE database: received incomplete data, retrying 
(request: %s)" %(full_request))
+except Exception as e:
+bb.debug(2, "CVE database: received error 

Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] cve-update-nvd2-native: retry all errors and sleep between retries

2023-07-11 Thread Marta Rybczynska
Thank you Peter for debugging this. Could you dump us a log of one of your
typical runs to see what the errors are?
We might consider mirroring at some point.

Kind regards,
Marta

On Tue, Jul 11, 2023 at 8:37 AM Peter Marko via lists.openembedded.org
 wrote:

> From: Peter Marko 
>
> Last couple days it is not possible to update NVD DB as servers
> are returning lot of errors.
> Mostly "HTTP Error 503: Service Unavailable" is observed but
> sporadially also some others.
>
> Retrying helps in most cases, so extend retries to all errors.
>
> Additionally add sleep which is recommended by NVD between requests.
> These retries are already implemented between successful requests,
> but giving servers time between failed ones is important, too.
>
> Signed-off-by: Peter Marko 
> ---
>  meta/recipes-core/meta/cve-update-nvd2-native.bb | 11 ---
>  1 file changed, 4 insertions(+), 7 deletions(-)
>
> diff --git a/meta/recipes-core/meta/cve-update-nvd2-native.bb
> b/meta/recipes-core/meta/cve-update-nvd2-native.bb
> index 4585126f73..a7392405e0 100644
> --- a/meta/recipes-core/meta/cve-update-nvd2-native.bb
> +++ b/meta/recipes-core/meta/cve-update-nvd2-native.bb
> @@ -119,6 +119,7 @@ def nvd_request_next(url, api_key, args):
>  import urllib.parse
>  import gzip
>  import http
> +import time
>
>  headers = {}
>  if api_key:
> @@ -140,13 +141,9 @@ def nvd_request_next(url, api_key, args):
>
>  r.close()
>
> -except UnicodeDecodeError:
> -# Received garbage, retry
> -bb.debug(2, "CVE database: received malformed data, retrying
> (request: %s)" %(full_request))
> -pass
> -except http.client.IncompleteRead:
> -# Read incomplete, let's try again
> -bb.debug(2, "CVE database: received incomplete data, retrying
> (request: %s)" %(full_request))
> +except Exception as e:
> +bb.debug(2, "CVE database: received error (%s), retrying
> (request: %s)" %(e, full_request))
> +time.sleep(6)
>  pass
>  else:
>  return raw_data
> --
> 2.30.2
>
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184136): 
https://lists.openembedded.org/g/openembedded-core/message/184136
Mute This Topic: https://lists.openembedded.org/mt/100074006/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 2/2] cve-update-nvd2-native: increase retry count

2023-07-11 Thread Ross Burton
On 11 Jul 2023, at 13:45, Marta Rybczynska  wrote:
> 
> Peter, what is the probability it passes (for the complete download) with 
> those settings? Is it every time?

FWIW, with my testing this morning (I was just doing some other tweaks to the 
same code) I managed to get a complete download every time over about 8 
attempts.  Every log had a few 503 errors in, but they all worked with a retry.

Ross
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184135): 
https://lists.openembedded.org/g/openembedded-core/message/184135
Mute This Topic: https://lists.openembedded.org/mt/100074007/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 2/2] cve-update-nvd2-native: increase retry count

2023-07-11 Thread Marta Rybczynska
Peter, what is the probability it passes (for the complete download) with
those settings? Is it every time?

Kind regards,
Marta

On Tue, Jul 11, 2023 at 1:17 PM Ross Burton  wrote:

> Horrible, but in my testing it works. Thanks Peter!
>
> Ross
>
> > On 11 Jul 2023, at 07:36, Peter Marko via lists.openembedded.org
>  wrote:
> >
> > From: Peter Marko 
> >
> > Current 503 errors seem to last several seconds.
> > In most cases there are two errors and third request succeeds.
> > However sometimes the outage takes more than time needed
> > for two retries and third one also fails.
> >
> > Extend retry count from 3 to 5 to improve the probablity
> > that the fetcher succeeds.
> >
> > Signed-off-by: Peter Marko 
> > ---
> > meta/recipes-core/meta/cve-update-nvd2-native.bb | 2 +-
> > 1 file changed, 1 insertion(+), 1 deletion(-)
> >
> > diff --git a/meta/recipes-core/meta/cve-update-nvd2-native.bb
> b/meta/recipes-core/meta/cve-update-nvd2-native.bb
> > index a7392405e0..b3d0038c2f 100644
> > --- a/meta/recipes-core/meta/cve-update-nvd2-native.bb
> > +++ b/meta/recipes-core/meta/cve-update-nvd2-native.bb
> > @@ -129,7 +129,7 @@ def nvd_request_next(url, api_key, args):
> >
> > full_request = url + '?' + data
> >
> > -for attempt in range(3):
> > +for attempt in range(5):
> > try:
> > r = urllib.request.urlopen(full_request)
> >
> > --
> > 2.30.2
> >
> >
> >
> >
>
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184134): 
https://lists.openembedded.org/g/openembedded-core/message/184134
Mute This Topic: https://lists.openembedded.org/mt/100074007/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] Merge process?

2023-07-11 Thread Alberto Planas via lists.openembedded.org
From: Richard Purdie 

> I thought the second patch was merged and in master:

Ouch ... indeed. Seeing the first one in mickledore but not the second one 
confused me.

Thanks!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184133): 
https://lists.openembedded.org/g/openembedded-core/message/184133
Mute This Topic: https://lists.openembedded.org/mt/100076511/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] Merge process?

2023-07-11 Thread Richard Purdie
On Tue, 2023-07-11 at 11:23 +, Alberto Planas via
lists.openembedded.org wrote:
> 
> (Sorry if this is not the correct mailing list for this question)
> 
> 
> Some time ago I submitted 2 patches here:
> 
> 
> 
> https://lists.openembedded.org/g/openembedded-core/message/183090
> 
> https://lists.openembedded.org/g/openembedded-core/message/183091
> 
> 
> The first one was merged but the second one still is not in master
> (for Yocto at least). Other versions of this second patch to
> rpm2cpio.sh has been broken (and successfully detected and reported
> here in the mailing list), but this version should be OK (I think)
> 
> 
> What should be the correct step to do in this case? Maybe re-send
> this second patch alone, or wait a bit more time?

I thought the second patch was merged and in master:

https://git.yoctoproject.org/poky/commit/?id=cc2c3b1b62070db2b84d967ce20a1651fd50b7fb

?

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184132): 
https://lists.openembedded.org/g/openembedded-core/message/184132
Mute This Topic: https://lists.openembedded.org/mt/100076511/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Merge process?

2023-07-11 Thread Alberto Planas via lists.openembedded.org
(Sorry if this is not the correct mailing list for this question)

Some time ago I submitted 2 patches here:

https://lists.openembedded.org/g/openembedded-core/message/183090
https://lists.openembedded.org/g/openembedded-core/message/183091

The first one was merged but the second one still is not in master (for Yocto 
at least). Other versions of this second patch to rpm2cpio.sh has been broken 
(and successfully detected and reported here in the mailing list), but this 
version should be OK (I think)

What should be the correct step to do in this case? Maybe re-send this second 
patch alone, or wait a bit more time?

Thanks!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184131): 
https://lists.openembedded.org/g/openembedded-core/message/184131
Mute This Topic: https://lists.openembedded.org/mt/100076511/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][master][mickledore][kirkstone][dunfell][PATCH 2/2] cve-update-nvd2-native: increase retry count

2023-07-11 Thread Ross Burton
Horrible, but in my testing it works. Thanks Peter!

Ross

> On 11 Jul 2023, at 07:36, Peter Marko via lists.openembedded.org 
>  wrote:
> 
> From: Peter Marko 
> 
> Current 503 errors seem to last several seconds.
> In most cases there are two errors and third request succeeds.
> However sometimes the outage takes more than time needed
> for two retries and third one also fails.
> 
> Extend retry count from 3 to 5 to improve the probablity
> that the fetcher succeeds.
> 
> Signed-off-by: Peter Marko 
> ---
> meta/recipes-core/meta/cve-update-nvd2-native.bb | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/meta/recipes-core/meta/cve-update-nvd2-native.bb 
> b/meta/recipes-core/meta/cve-update-nvd2-native.bb
> index a7392405e0..b3d0038c2f 100644
> --- a/meta/recipes-core/meta/cve-update-nvd2-native.bb
> +++ b/meta/recipes-core/meta/cve-update-nvd2-native.bb
> @@ -129,7 +129,7 @@ def nvd_request_next(url, api_key, args):
> 
> full_request = url + '?' + data
> 
> -for attempt in range(3):
> +for attempt in range(5):
> try:
> r = urllib.request.urlopen(full_request)
> 
> -- 
> 2.30.2
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184130): 
https://lists.openembedded.org/g/openembedded-core/message/184130
Mute This Topic: https://lists.openembedded.org/mt/100074007/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] WIC: erofs-utils-native: Cherrypick commit from master to #kirkstone

2023-07-11 Thread Heiko
[Edited Message Follows]

Hello Steve,

we are using Yocto (Kirkstone) for a new device. We want to build an image 
which contains an erofs partition.

But bitbake shows the following error:

“Wic failed to find a recipe to build native mkfs.erofs. Please file a bug 
against wic.”

The problem is already solved in the master branch in commit 4e9102a ( 
https://git.yoctoproject.org/poky/commit/?id=4e9102a83cd2ac42c39f1d3153a1d3945e4668d5
 ( 
https://git.yoctoproject.org/poky/commit/?id=4e9102a83cd2ac42c39f1d3153a1d3945e4668d5
 ) ).

Is it possible, that you cherrypick the commit to the kirkstone branch?

Thanks and best regards,

Heiko

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184129): 
https://lists.openembedded.org/g/openembedded-core/message/184129
Mute This Topic: https://lists.openembedded.org/mt/100076346/21656
Mute 
#kirkstone:https://lists.openembedded.org/g/openembedded-core/mutehashtag/kirkstone
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] WIC: erofs-utils-native: Cherrypick commit from master to #kirkstone

2023-07-11 Thread Heiko
Hello Steve,

we are using Yocto (Kirkstone) for a new device. We want to build an image 
which contains an erofs partition.
But bitbake shows the following error:
"Wic failed to find a recipe to build native mkfs.erofs. Please file a bug 
against wic."

The problem is already solved in the master branch in commit 4e9102a 
(https://git.yoctoproject.org/poky/commit/?id=4e9102a83cd2ac42c39f1d3153a1d3945e4668d5
 ).

Is it possible, that you cherrypick the commit to the kirkstone branch?

Thanks and best regards,
Heiko


eQ-3 Entwicklung GmbH, Maiburger Str. 36, 26789 Leer
Gesch?ftsf?hrer: Prof. Heinz-G. Redeker
Registergericht: Amtsgericht Aurich, HRB 110388

eQ-3 AG, Maiburger Str. 29, 26789 Leer
Vorstand: Prof. Heinz-G. Redeker (Vorsitzender), Helga Redeker
Vorsitzende des Aufsichtsrats: Irmgard Keplin
Registergericht: Amtsgericht Aurich, HRB 200335

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184129): 
https://lists.openembedded.org/g/openembedded-core/message/184129
Mute This Topic: https://lists.openembedded.org/mt/100076346/21656
Mute 
#kirkstone:https://lists.openembedded.org/g/openembedded-core/mutehashtag/kirkstone
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native features support

2023-07-11 Thread Piotr Łobacz
Hi Ross,
Alex has written that he will take care of it today, but ofcourse I can 
additionally apply paches in oe-core layer as well today evening.

Regarding additional tests we need to apply them ASAP.

BR
Piotr

Od: Ross Burton 
Wysłane: Monday, July 10, 2023 2:02:37 PM
Do: Piotr Łobacz 
DW: openembedded-core@lists.openembedded.org 

Temat: Re: [OE-Core][PATCH 1/3] bitbake.conf: add acl and xattr distro native 
features support

Hi Piotr,

This is a great patchset, thanks for chasing all the loose ends.

Until the patches for opkg have landed we can apply them to our recipes, so 
feel free to send a patch to the opkg/opkg-utils recipes to do that.

Also some form of test would be essential.  Something along the lines of adding 
to an image a test recipe which has both ACLs and arbitrary xattrs set, and 
then boot the image and verify that the attrs actually exist.

Although I guess you could just build an ext4 of the image and then use 
debug2fs to probe it.  That would be a little more complex to write, but 
doesn’t mean booting the image.

Ross

> On 10 Jul 2023, at 10:57, Piotr Łobacz via lists.openembedded.org 
>  wrote:
>
> Include support for ACLs and extended file attributes for native
> builds, depending on which distro target features has been turned
> on.
>
> Signed-off-by: Piotr Łobacz 
> ---
> meta/conf/bitbake.conf | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
> index 9625a6fef4..da01e9b66f 100644
> --- a/meta/conf/bitbake.conf
> +++ b/meta/conf/bitbake.conf
> @@ -904,7 +904,7 @@ IMAGE_FEATURES += "${EXTRA_IMAGE_FEATURES}"
>
> # Native distro features (will always be used for -native, even if they
> # are not enabled for target)
> -DISTRO_FEATURES_NATIVE ?= "x11 ipv6 xattr"
> +DISTRO_FEATURES_NATIVE ?= "x11 ipv6 ${@bb.utils.filter('DISTRO_FEATURES', 
> 'acl xattr', d)}"
> DISTRO_FEATURES_NATIVESDK ?= "x11"
>
> # Normally target distro features will not be applied to native builds:
> --
> 2.34.1
>
>
> 
>


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184128): 
https://lists.openembedded.org/g/openembedded-core/message/184128
Mute This Topic: https://lists.openembedded.org/mt/100054733/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] python3: fix CVE-2023-24329 urllib.parse url blocklisting bypass

2023-07-11 Thread vkumbhar
This is for dunfell-nut branch.

Kind regards,
Vivek

On Tue, Jul 11, 2023 at 4:14 PM Ross Burton  wrote:

> What branch is this for? It doesn’t apply to master, I’m guessing
> kirkstone?  Is the same fix needed for other branches?
>
> Ross
>
> > On 11 Jul 2023, at 04:53, vkumbhar via lists.openembedded.org  mvista@lists.openembedded.org> wrote:
> >
> > Signed-off-by: Vivek Kumbhar 
> > ---
> > .../python/python3/CVE-2023-24329.patch   | 81 +++
> > .../recipes-devtools/python/python3_3.8.14.bb |  1 +
> > 2 files changed, 82 insertions(+)
> > create mode 100644
> meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> >
> > diff --git a/meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> b/meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> > new file mode 100644
> > index 00..a0902e7be2
> > --- /dev/null
> > +++ b/meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> > @@ -0,0 +1,81 @@
> > +From 72d356e3584ebfb8e813a8e9f2cd3dccf233c0d9 Mon Sep 17 00:00:00 2001
> > +From: "Miss Islington (bot)"
> > + <31488909+miss-isling...@users.noreply.github.com>
> > +Date: Sun, 13 Nov 2022 11:00:25 -0800
> > +Subject: [PATCH] gh-99418: Make urllib.parse.urlparse enforce that a
> scheme
> > + must begin with an alphabetical ASCII character. (GH-99421)
> > +
> > +Prevent urllib.parse.urlparse from accepting schemes that don't begin
> with an alphabetical ASCII character.
> > +
> > +RFC 3986 defines a scheme like this: `scheme = ALPHA *( ALPHA / DIGIT /
> "+" / "-" / "." )`
> > +RFC 2234 defines an ALPHA like this: `ALPHA = %x41-5A / %x61-7A`
> > +
> > +The WHATWG URL spec defines a scheme like this:
> > +`"A URL-scheme string must be one ASCII alpha, followed by zero or more
> of ASCII alphanumeric, U+002B (+), U+002D (-), and U+002E (.)."`
> > +(cherry picked from commit 439b9cfaf43080e91c4ad69f312f21fa098befc7)
> > +
> > +Co-authored-by: Ben Kallus <49924171+kenbal...@users.noreply.github.com
> >
> > +
> > +Upstream-Status: Backport [
> https://github.com/python/cpython/commit/72d356e3584ebfb8e813a8e9f2cd3dccf233c0d9
> ]
> > +CVE: CVE-2023-24329
> > +Signed-off-by: Vivek Kumbhar 
> > +---
> > + Lib/test/test_urlparse.py  | 18 ++
> > + Lib/urllib/parse.py|  2 +-
> > + ...22-11-12-15-45-51.gh-issue-99418.FxfAXS.rst |  2 ++
> > + 3 files changed, 21 insertions(+), 1 deletion(-)
> > + create mode 100644
> Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> > +
> > +diff --git a/Lib/test/test_urlparse.py b/Lib/test/test_urlparse.py
> > +index 0f99130..03b5da1 100644
> > +--- a/Lib/test/test_urlparse.py
> >  b/Lib/test/test_urlparse.py
> > +@@ -676,6 +676,24 @@ class UrlParseTestCase(unittest.TestCase):
> > + with self.assertRaises(ValueError):
> > + p.port
> > +
> > ++def test_attributes_bad_scheme(self):
> > ++"""Check handling of invalid schemes."""
> > ++for bytes in (False, True):
> > ++for parse in (urllib.parse.urlsplit,
> urllib.parse.urlparse):
> > ++for scheme in (".", "+", "-", "0", "http&", "६http"):
> > ++with self.subTest(bytes=bytes, parse=parse,
> scheme=scheme):
> > ++url = scheme + "://www.example.net"
> > ++if bytes:
> > ++if url.isascii():
> > ++url = url.encode("ascii")
> > ++else:
> > ++continue
> > ++p = parse(url)
> > ++if bytes:
> > ++self.assertEqual(p.scheme, b"")
> > ++else:
> > ++self.assertEqual(p.scheme, "")
> > ++
> > + def test_attributes_without_netloc(self):
> > + # This example is straight from RFC 3261.  It looks like it
> > + # should allow the username, hostname, and port to be filled
> > +diff --git a/Lib/urllib/parse.py b/Lib/urllib/parse.py
> > +index f0d9d4d..0e388cb 100644
> > +--- a/Lib/urllib/parse.py
> >  b/Lib/urllib/parse.py
> > +@@ -440,7 +440,7 @@ def urlsplit(url, scheme='', allow_fragments=True):
> > + clear_cache()
> > + netloc = query = fragment = ''
> > + i = url.find(':')
> > +-if i > 0:
> > ++if i > 0 and url[0].isascii() and url[0].isalpha():
> > + if url[:i] == 'http': # optimize the common case
> > + url = url[i+1:]
> > + if url[:2] == '//':
> > +diff --git
> a/Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> b/Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> > +new file mode 100644
> > +index 000..0a06e7c
> > +--- /dev/null
> > 
> b/Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> > +@@ -0,0 +1,2 @@
> > ++Fix bug in :func:`urllib.parse.urlparse` that 

Re: [OE-core] [PATCH v2 5/5] mdadm: re-add mdadm-ptest to PTESTS_SLOW

2023-07-11 Thread Alexandre Belloni via lists.openembedded.org
Hello,

I opened https://bugzilla.yoctoproject.org/show_bug.cgi?id=15159 aswe
had an intermittent failure, can you have a look at what caused it?

On 04/07/2023 10:39:19+0300, Ovidiu Panait via lists.openembedded.org wrote:
> From: Ovidiu Panait 
> 
> The ptest problems reported in e21021dc00ec ("mdadm: drop from PTESTS_SLOW")
> should now be fixed, so mdadm can be added back to PTESTS_SLOW (a qemux86-64
> test run takes about ~12 minutes to execute with kvm).
> 
> root@qemux86-64:~# ptest-runner mdadm
> START: ptest-runner
> 2023-06-30T08:25
> BEGIN: /usr/lib/mdadm/ptest
> PASS: /usr/lib/mdadm/ptest/tests/00linear
> PASS: /usr/lib/mdadm/ptest/tests/00multipath
> ...
> PASS: /usr/lib/mdadm/ptest/tests/19repair-does-not-destroy
> PASS: /usr/lib/mdadm/ptest/tests/20raid5journal
> PASS: /usr/lib/mdadm/ptest/tests/21raid5cache
> DURATION: 723
> END: /usr/lib/mdadm/ptest
> 2023-06-30T09:16
> STOP: ptest-runner
> TOTAL: 1 FAIL: 0
> 
> For the testcases to run correctly, there must be enough rootfs space to 
> create
> 13 loop devices. Similar to strace and lttng-tools, add a new
> IMAGE_ROOTFS_EXTRA_SPACE entry for mdadm-ptest.
> 
> Signed-off-by: Ovidiu Panait 
> ---
>  meta/conf/distro/include/ptest-packagelists.inc | 3 +--
>  meta/recipes-core/images/core-image-ptest.bb| 1 +
>  2 files changed, 2 insertions(+), 2 deletions(-)
> 
> diff --git a/meta/conf/distro/include/ptest-packagelists.inc 
> b/meta/conf/distro/include/ptest-packagelists.inc
> index da9153b998..6250cf081e 100644
> --- a/meta/conf/distro/include/ptest-packagelists.inc
> +++ b/meta/conf/distro/include/ptest-packagelists.inc
> @@ -99,6 +99,7 @@ PTESTS_SLOW = "\
>  libgcrypt \
>  libmodule-build-perl \
>  lttng-tools \
> +mdadm \
>  openssh \
>  openssl \
>  parted \
> @@ -122,7 +123,6 @@ PTESTS_PROBLEMS:append:x86 = " valgrind"
>  #rt-tests \ # Needs to be checked whether it runs at all
>  #bash \ # Test outcomes are non-deterministic by design
>  #ifupdown \ # Tested separately in 
> lib/oeqa/selftest/cases/imagefeatures.py
> -#mdadm \ # Tests rely on non-deterministic sleep() amounts
>  #libinput \ # Tests need an unloaded system to be reliable
>  #libpam \ # Needs pam DISTRO_FEATURE
>  #numactl \ # qemu not (yet) configured for numa; all tests are skipped
> @@ -134,7 +134,6 @@ PTESTS_PROBLEMS = "\
>  rt-tests \
>  bash \
>  ifupdown \
> -mdadm \
>  libinput \
>  libpam \
>  libseccomp \
> diff --git a/meta/recipes-core/images/core-image-ptest.bb 
> b/meta/recipes-core/images/core-image-ptest.bb
> index 90c26641ba..ddc56c8f9f 100644
> --- a/meta/recipes-core/images/core-image-ptest.bb
> +++ b/meta/recipes-core/images/core-image-ptest.bb
> @@ -19,6 +19,7 @@ BBCLASSEXTEND = "${@' '.join(['mcextend:'+x for x in 
> d.getVar('PTESTS').split()]
>  # strace-ptest in particular needs more than 500MB
>  IMAGE_OVERHEAD_FACTOR = "1.0"
>  IMAGE_ROOTFS_EXTRA_SPACE = "324288"
> +IMAGE_ROOTFS_EXTRA_SPACE:virtclass-mcextend-mdadm = "1524288"
>  IMAGE_ROOTFS_EXTRA_SPACE:virtclass-mcextend-strace = "1024288"
>  IMAGE_ROOTFS_EXTRA_SPACE:virtclass-mcextend-lttng-tools = "1524288"
>  
> -- 
> 2.39.1
> 

> 
> 
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184126): 
https://lists.openembedded.org/g/openembedded-core/message/184126
Mute This Topic: https://lists.openembedded.org/mt/99942490/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe-core][PATCH 1/1] ghostscript: advance to version 10.01.2

2023-07-11 Thread Ross Burton


> On 10 Jul 2023, at 22:09, Joe Slater via lists.openembedded.org 
>  wrote:
> -SRC_URI[sha256sum] = 
> "4df18a808cd4369f25e02dbcec2f133cb6d674627b2c6b1502020e58d43e32ce"
> +# SRC_URI[sha256sum] = 
> "4df18a808cd4369f25e02dbcec2f133cb6d674627b2c6b1502020e58d43e32ce"
> +SRC_URI[sha256sum] = 
> “a4cd61a07fec161bee35da0211a5e5cde8ff8a0aaf942fc0176715e499d21661"

Remove the old checksum please.

Ross


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184125): 
https://lists.openembedded.org/g/openembedded-core/message/184125
Mute This Topic: https://lists.openembedded.org/mt/100066762/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] python3: fix CVE-2023-24329 urllib.parse url blocklisting bypass

2023-07-11 Thread Ross Burton
What branch is this for? It doesn’t apply to master, I’m guessing kirkstone?  
Is the same fix needed for other branches?

Ross

> On 11 Jul 2023, at 04:53, vkumbhar via lists.openembedded.org 
>  wrote:
> 
> Signed-off-by: Vivek Kumbhar 
> ---
> .../python/python3/CVE-2023-24329.patch   | 81 +++
> .../recipes-devtools/python/python3_3.8.14.bb |  1 +
> 2 files changed, 82 insertions(+)
> create mode 100644 meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> 
> diff --git a/meta/recipes-devtools/python/python3/CVE-2023-24329.patch 
> b/meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> new file mode 100644
> index 00..a0902e7be2
> --- /dev/null
> +++ b/meta/recipes-devtools/python/python3/CVE-2023-24329.patch
> @@ -0,0 +1,81 @@
> +From 72d356e3584ebfb8e813a8e9f2cd3dccf233c0d9 Mon Sep 17 00:00:00 2001
> +From: "Miss Islington (bot)"
> + <31488909+miss-isling...@users.noreply.github.com>
> +Date: Sun, 13 Nov 2022 11:00:25 -0800
> +Subject: [PATCH] gh-99418: Make urllib.parse.urlparse enforce that a scheme
> + must begin with an alphabetical ASCII character. (GH-99421)
> +
> +Prevent urllib.parse.urlparse from accepting schemes that don't begin with 
> an alphabetical ASCII character.
> +
> +RFC 3986 defines a scheme like this: `scheme = ALPHA *( ALPHA / DIGIT / "+" 
> / "-" / "." )`
> +RFC 2234 defines an ALPHA like this: `ALPHA = %x41-5A / %x61-7A`
> +
> +The WHATWG URL spec defines a scheme like this:
> +`"A URL-scheme string must be one ASCII alpha, followed by zero or more of 
> ASCII alphanumeric, U+002B (+), U+002D (-), and U+002E (.)."`
> +(cherry picked from commit 439b9cfaf43080e91c4ad69f312f21fa098befc7)
> +
> +Co-authored-by: Ben Kallus <49924171+kenbal...@users.noreply.github.com>
> +
> +Upstream-Status: Backport 
> [https://github.com/python/cpython/commit/72d356e3584ebfb8e813a8e9f2cd3dccf233c0d9]
> +CVE: CVE-2023-24329
> +Signed-off-by: Vivek Kumbhar 
> +---
> + Lib/test/test_urlparse.py  | 18 ++
> + Lib/urllib/parse.py|  2 +-
> + ...22-11-12-15-45-51.gh-issue-99418.FxfAXS.rst |  2 ++
> + 3 files changed, 21 insertions(+), 1 deletion(-)
> + create mode 100644 
> Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> +
> +diff --git a/Lib/test/test_urlparse.py b/Lib/test/test_urlparse.py
> +index 0f99130..03b5da1 100644
> +--- a/Lib/test/test_urlparse.py
>  b/Lib/test/test_urlparse.py
> +@@ -676,6 +676,24 @@ class UrlParseTestCase(unittest.TestCase):
> + with self.assertRaises(ValueError):
> + p.port
> + 
> ++def test_attributes_bad_scheme(self):
> ++"""Check handling of invalid schemes."""
> ++for bytes in (False, True):
> ++for parse in (urllib.parse.urlsplit, urllib.parse.urlparse):
> ++for scheme in (".", "+", "-", "0", "http&", "६http"):
> ++with self.subTest(bytes=bytes, parse=parse, 
> scheme=scheme):
> ++url = scheme + "://www.example.net"
> ++if bytes:
> ++if url.isascii():
> ++url = url.encode("ascii")
> ++else:
> ++continue
> ++p = parse(url)
> ++if bytes:
> ++self.assertEqual(p.scheme, b"")
> ++else:
> ++self.assertEqual(p.scheme, "")
> ++
> + def test_attributes_without_netloc(self):
> + # This example is straight from RFC 3261.  It looks like it
> + # should allow the username, hostname, and port to be filled
> +diff --git a/Lib/urllib/parse.py b/Lib/urllib/parse.py
> +index f0d9d4d..0e388cb 100644
> +--- a/Lib/urllib/parse.py
>  b/Lib/urllib/parse.py
> +@@ -440,7 +440,7 @@ def urlsplit(url, scheme='', allow_fragments=True):
> + clear_cache()
> + netloc = query = fragment = ''
> + i = url.find(':')
> +-if i > 0:
> ++if i > 0 and url[0].isascii() and url[0].isalpha():
> + if url[:i] == 'http': # optimize the common case
> + url = url[i+1:]
> + if url[:2] == '//':
> +diff --git 
> a/Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst 
> b/Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> +new file mode 100644
> +index 000..0a06e7c
> +--- /dev/null
>  b/Misc/NEWS.d/next/Library/2022-11-12-15-45-51.gh-issue-99418.FxfAXS.rst
> +@@ -0,0 +1,2 @@
> ++Fix bug in :func:`urllib.parse.urlparse` that causes URL schemes that begin
> ++with a digit, a plus sign, or a minus sign to be parsed incorrectly.
> +-- 
> +2.25.1
> +
> diff --git a/meta/recipes-devtools/python/python3_3.8.14.bb 
> b/meta/recipes-devtools/python/python3_3.8.14.bb
> index 960e41aced..88ed8f4077 100644
> --- a/meta/recipes-devtools/python/python3_3.8.14.bb
> +++ 

Re: [OE-core] [master][PATCH 2/2] rootfs-postcommands.bbclass: add post func remove_unused_dnf_log_lock

2023-07-11 Thread Changqing Li


On 7/4/23 19:11, Ross Burton wrote:

CAUTION: This email comes from a non Wind River email account!
Do not click links or open attachments unless you recognize the sender and know 
the content is safe.

On 30 Jun 2023, at 16:07, Alexander Kanavin via lists.openembedded.org 
 wrote:

On Fri, 30 Jun 2023 at 11:14, Changqing Li
 wrote:

Remove log_lock.pid which maybe created during do_rootfs. In commit
[dnf: only write the log lock to root for native dnf],
native dnf changed to write log lock to root, and target dnf still
use /var/log, so log_lock.pid need to be removed post do_rootfs.

This is not making clear why the file needs to be removed. What
problems occur if it is left in place? Is it supposed to be added,
then removed by dnf during do_rootfs, and if this doesn't happen, is
that a problem with dnf that needs to be fixed, rather than removing
the file manually after the fact?

Absolutely.  If the dnf image creation is leaving lock files then we fix the 
dnf image creation.  Does dnf leave a daemon hanging around? Does it leave lock 
files when it shouldn’t?  Either way, this should be in dnf or the image 
creation code itself, not a generic rootfs postcommand.


Alex and Ross,  There is no dnf daemon hanging around,  you are right,  
seems like an dnf bug, I will report this to dnf upstream.


And there is no functional problem if this file is not removed, only it 
may confuse user there is an useless file that is generated during 
do_rootfs, it should not exit in rootfs.



//Changqing



Ross




-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184123): 
https://lists.openembedded.org/g/openembedded-core/message/184123
Mute This Topic: https://lists.openembedded.org/mt/99869451/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [kirkstone][PATCH v2] rust-llvm: backport a fix for build with gcc-13

2023-07-11 Thread Jose Quaresma
Martin Jansa  escreveu no dia terça, 11/07/2023
à(s) 08:29:

> FWIW: the uninative with gcc-13 means only that it is compatible with
> gcc-13 on host, it doesn't include gcc-native (which doesn't exist).
>

Thanks for the clarification.
My question is because I started seeing this issue after uninative with
gcc-13 was released but with the clang toolchain,
this way seems to have been a coincidence.


>
> I'm using already newer rust with kirkstone, so I cannot confirm this
> issue with gcc-13 on host, but I'm not so surprised if it wasn't caught on
> AB yet.
>

In this way the host needs to have gcc-13 so which is more likely not to
have happened yet in no rolling releases.


> Regards,
>
> On Tue, Jul 11, 2023 at 9:05 AM A. Sverdlin via lists.openembedded.org
>  wrote:
>
>> Hello Jose,
>>
>> On Mon, 2023-07-10 at 23:58 +0100, Jose Quaresma wrote:
>> > Hi Alexander,
>> >
>> > The uninative release with the gcc 13 was released a few weeks ago,
>> > what is the reason for this issue not being found on the autobuild when
>> using the uninative?
>>
>> I'm not sure why it wasn't found by (and what actually is being meant as)
>> autobuild, but the issue is real:
>>
>
What i was trying to say was the yocto autobuilder, I know the problem is
real but my question was more to know the reason for not being detected.
But becomes clearer after the Martin explanation.

Jose


>
>> DEBUG: Executing shell function do_compile
>> NOTE: VERBOSE=1 cmake --build
>> .../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build --target all --
>> [1/2283] .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE
>> -D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
>> r0/build/utils/TableGen
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/utils/TableGen
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
>> r0/build/include
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
>> -isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-
>> native/usr/include -O2 -pipe -fPIC -fno-semantic-interposition
>> -fvisibility-inlines-hidden -Werror=date-time -Wall -Wextra
>> -Wno-unused-parameter -Wwrite-strings -Wcast-qual -Wno-missing-field-
>> initializers -pedantic -Wno-long-long -Wimplicit-fallthrough
>> -Wno-maybe-uninitialized -Wno-class-memaccess -Wno-redundant-move
>> -Wno-pessimizing-move -Wno-noexcept-type -Wdelete-non-virtual-dtor -
>> Wsuggest-override -Wno-comment -Wmisleading-indentation
>> -fdiagnostics-color -ffunction-sections -fdata-sections -DNDEBUG
>> -fno-exceptions -fno-rtti -std=c++14 -MD -MT utils/TableGen/CMakeFiles/llvm-
>> tblgen.dir/Attributes.cpp.o -MF
>> utils/TableGen/CMakeFiles/llvm-tblgen.dir/Attributes.cpp.o.d -o
>> utils/TableGen/CMakeFiles/llvm-tblgen.dir/Attributes.cpp.o -c
>> .../tmp/work/x86_64-linux/rust-llvm-
>>
>> native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/utils/TableGen/Attributes.cpp
>> [2/2283] .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE
>> -D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
>> r0/build/lib/Support
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/lib/Support
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/include -
>> I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
>> -isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-native/usr/include
>> -O2
>> -pipe -fPIC -fno-semantic-interposition -fvisibility-inlines-hidden
>> -Werror=date-time -Wall -Wextra -Wno-unused-parameter -Wwrite-strings
>> -Wcast-qual -Wno-missing-field-initializers -pedantic -Wno-
>> long-long -Wimplicit-fallthrough -Wno-maybe-uninitialized
>> -Wno-class-memaccess -Wno-redundant-move -Wno-pessimizing-move
>> -Wno-noexcept-type -Wdelete-non-virtual-dtor -Wsuggest-override
>> -Wno-comment -
>> Wmisleading-indentation -fdiagnostics-color -ffunction-sections
>> -fdata-sections -DNDEBUG -std=c++14  -fno-exceptions -fno-rtti -MD -MT
>> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -MF
>> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o.d -o
>> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -c
>> .../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-
>> project/llvm/lib/Support/Signals.cpp
>> FAILED: lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o
>> .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE
>> -D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/lib/Support -
>> I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/lib/Support
>> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/include
>> 

[OE-core][dunfell][PATCH v2] go: Fix CVE-2023-29400

2023-07-11 Thread Ashish Sharma
emit filterFailsafe for empty unquoted attr
value

Signed-off-by: Ashish Sharma 
---
 meta/recipes-devtools/go/go-1.14.inc  |  1 +
 .../go/go-1.14/CVE-2023-29400.patch   | 94 +++
 2 files changed, 95 insertions(+)
 create mode 100644 meta/recipes-devtools/go/go-1.14/CVE-2023-29400.patch

diff --git a/meta/recipes-devtools/go/go-1.14.inc 
b/meta/recipes-devtools/go/go-1.14.inc
index 04787ba69f..023cc653b5 100644
--- a/meta/recipes-devtools/go/go-1.14.inc
+++ b/meta/recipes-devtools/go/go-1.14.inc
@@ -70,6 +70,7 @@ SRC_URI += "\
 file://CVE-2023-29405-2.patch \
 file://CVE-2023-29402.patch \
 file://CVE-2023-29404.patch \
+file://CVE-2023-29400.patch \
 "
 
 SRC_URI_append_libc-musl = " 
file://0009-ld-replace-glibc-dynamic-linker-with-musl.patch"
diff --git a/meta/recipes-devtools/go/go-1.14/CVE-2023-29400.patch 
b/meta/recipes-devtools/go/go-1.14/CVE-2023-29400.patch
new file mode 100644
index 00..092c7aa0ff
--- /dev/null
+++ b/meta/recipes-devtools/go/go-1.14/CVE-2023-29400.patch
@@ -0,0 +1,94 @@
+From 0d347544cbca0f42b160424f6bc2458ebcc7b3fc Mon Sep 17 00:00:00 2001
+From: Roland Shoemaker 
+Date: Thu, 13 Apr 2023 14:01:50 -0700
+Subject: [PATCH] html/template: emit filterFailsafe for empty unquoted attr
+ value
+
+An unquoted action used as an attribute value can result in unsafe
+behavior if it is empty, as HTML normalization will result in unexpected
+attributes, and may allow attribute injection. If executing a template
+results in a empty unquoted attribute value, emit filterFailsafe
+instead.
+
+Thanks to Juho Nurminen of Mattermost for reporting this issue.
+
+Fixes #59722
+Fixes CVE-2023-29400
+
+Change-Id: Ia38d1b536ae2b4af5323a6c6d861e3c057c2570a
+Reviewed-on: 
https://team-review.git.corp.google.com/c/golang/go-private/+/1826631
+Reviewed-by: Julie Qiu 
+Run-TryBot: Roland Shoemaker 
+Reviewed-by: Damien Neil 
+Reviewed-on: https://go-review.googlesource.com/c/go/+/491617
+Run-TryBot: Carlos Amedee 
+Reviewed-by: Dmitri Shuralyov 
+Reviewed-by: Dmitri Shuralyov 
+TryBot-Result: Gopher Robot 
+
+Upstream-Status: Backport from 
[https://github.com/golang/go/commit/0d347544cbca0f42b160424f6bc2458ebcc7b3fc]
+CVE: CVE-2023-29400
+Signed-off-by: Ashish Sharma 
+---
+ src/html/template/escape.go  |  5 ++---
+ src/html/template/escape_test.go | 15 +++
+ src/html/template/html.go|  3 +++
+ 3 files changed, 20 insertions(+), 3 deletions(-)
+
+diff --git a/src/html/template/escape.go b/src/html/template/escape.go
+index 4ba1d6b31897e..a62ef159f0dcd 100644
+--- a/src/html/template/escape.go
 b/src/html/template/escape.go
+@@ -382,9 +382,8 @@ func normalizeEscFn(e string) string {
+ // for all x.
+ var redundantFuncs = map[string]map[string]bool{
+   "_html_template_commentescaper": {
+-  "_html_template_attrescaper":true,
+-  "_html_template_nospaceescaper": true,
+-  "_html_template_htmlescaper":true,
++  "_html_template_attrescaper": true,
++  "_html_template_htmlescaper": true,
+   },
+   "_html_template_cssescaper": {
+   "_html_template_attrescaper": true,
+diff --git a/src/html/template/escape_test.go 
b/src/html/template/escape_test.go
+index 3dd212bac9406..f8b2b448f2dfa 100644
+--- a/src/html/template/escape_test.go
 b/src/html/template/escape_test.go
+@@ -678,6 +678,21 @@ func TestEscape(t *testing.T) {
+   ``,
+   ``,
+   },
++  {
++  "unquoted empty attribute value (plaintext)",
++  "",
++  "",
++  },
++  {
++  "unquoted empty attribute value (url)",
++  "",
++  "",
++  },
++  {
++  "quoted empty attribute value",
++  "",
++  "",
++  },
+   }
+ 
+   for _, test := range tests {
+diff --git a/src/html/template/html.go b/src/html/template/html.go
+index bcca0b51a0ef9..a181699a5bda8 100644
+--- a/src/html/template/html.go
 b/src/html/template/html.go
+@@ -14,6 +14,9 @@ import (
+ // htmlNospaceEscaper escapes for inclusion in unquoted attribute values.
+ func htmlNospaceEscaper(args ...interface{}) string {
+   s, t := stringify(args...)
++  if s == "" {
++  return filterFailsafe
++  }
+   if t == contentTypeHTML {
+   return htmlReplacer(stripTags(s), 
htmlNospaceNormReplacementTable, false)
+   }
+
-- 
2.17.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184121): 
https://lists.openembedded.org/g/openembedded-core/message/184121
Mute This Topic: https://lists.openembedded.org/mt/100074676/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: 

Re: [OE-core] [PATCH] rust-llvm: backport cstdint header fix for build with gcc-13

2023-07-11 Thread A. Sverdlin via lists.openembedded.org
Hello Alexandre,

On Tue, 2023-07-11 at 09:33 +0200, Alexandre Belloni wrote:
> On 10/07/2023 11:34:27+0200, A. Sverdlin via lists.openembedded.org wrote:
> > From: Alexander Sverdlin 
> > 
> > * needed for rust-llvm-native on hosts with gcc-13
> > 
> > Based on commit 3382759cb6c5 ("llvm: backport a fix for build with gcc-13")
> > 
> > Signed-off-by: Alexander Sverdlin 
> > ---
> >   ...-missing-cstdint-header-to-Signals.h.patch | 32 +++
> 
> Was this tested?

sorry for the noise, I only realized that this is kirkstone specific issue too 
late,
therefore I've marked this patch as superseeded in patchwork and sent out 
kirkstone-specific
v2.

> ERROR: rust-llvm-native-1.70.0-r0 do_patch: Applying patch 
> '0004-Support-Add-missing-cstdint-header-to-Signals.h.patch' on target 
> directory '/home/pokybuild/yocto-worker/oe-selftest-
> fedora/build/build-st-1936052/tmp/work/x86_64-linux/rust-llvm-native/1.70.0-r0/rustc-1.70.0-src/src/llvm-project/llvm'

-- 
Alexander Sverdlin
Siemens AG
www.siemens.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184120): 
https://lists.openembedded.org/g/openembedded-core/message/184120
Mute This Topic: https://lists.openembedded.org/mt/100054573/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] rust-llvm: backport cstdint header fix for build with gcc-13

2023-07-11 Thread Alexandre Belloni via lists.openembedded.org
On 10/07/2023 11:34:27+0200, A. Sverdlin via lists.openembedded.org wrote:
> From: Alexander Sverdlin 
> 
> * needed for rust-llvm-native on hosts with gcc-13
> 
> Based on commit 3382759cb6c5 ("llvm: backport a fix for build with gcc-13")
> 
> Signed-off-by: Alexander Sverdlin 
> ---
>  ...-missing-cstdint-header-to-Signals.h.patch | 32 +++

Was this tested?

ERROR: rust-llvm-native-1.70.0-r0 do_patch: Applying patch 
'0004-Support-Add-missing-cstdint-header-to-Signals.h.patch' on target 
directory 
'/home/pokybuild/yocto-worker/oe-selftest-fedora/build/build-st-1936052/tmp/work/x86_64-linux/rust-llvm-native/1.70.0-r0/rustc-1.70.0-src/src/llvm-project/llvm'

>  .../recipes-devtools/rust/rust-llvm_1.70.0.bb |  4 ++-
>  2 files changed, 35 insertions(+), 1 deletion(-)
>  create mode 100644 
> meta/recipes-devtools/rust/rust-llvm/0004-Support-Add-missing-cstdint-header-to-Signals.h.patch
> 
> diff --git 
> a/meta/recipes-devtools/rust/rust-llvm/0004-Support-Add-missing-cstdint-header-to-Signals.h.patch
>  
> b/meta/recipes-devtools/rust/rust-llvm/0004-Support-Add-missing-cstdint-header-to-Signals.h.patch
> new file mode 100644
> index 00..6ed23aa9c5
> --- /dev/null
> +++ 
> b/meta/recipes-devtools/rust/rust-llvm/0004-Support-Add-missing-cstdint-header-to-Signals.h.patch
> @@ -0,0 +1,32 @@
> +From a94bf34221fc4519bd8ec72560c2d363ffe2de4c Mon Sep 17 00:00:00 2001
> +From: Sergei Trofimovich 
> +Date: Mon, 23 May 2022 08:03:23 +0100
> +Subject: [PATCH] [Support] Add missing  header to Signals.h
> +
> +Without the change llvm build fails on this week's gcc-13 snapshot as:
> +
> +[  0%] Building CXX object 
> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o
> +In file included from llvm/lib/Support/Signals.cpp:14:
> +llvm/include/llvm/Support/Signals.h:119:8: error: variable or field 
> 'CleanupOnSignal' declared void
> +  119 |   void CleanupOnSignal(uintptr_t Context);
> +  |^~~
> +
> +Upstream-Status: Backport [llvmorg-15.0.0 
> ff1681ddb303223973653f7f5f3f3435b48a1983]
> +Signed-off-by: Martin Jansa 
> +Signed-off-by: Alexander Sverdlin 
> +---
> + llvm/include/llvm/Support/Signals.h | 1 +
> + 1 file changed, 1 insertion(+)
> +
> +diff --git a/llvm/include/llvm/Support/Signals.h 
> b/llvm/include/llvm/Support/Signals.h
> +index 44f5a750ff5c..937e0572d4a7 100644
> +--- a/llvm/include/llvm/Support/Signals.h
>  b/llvm/include/llvm/Support/Signals.h
> +@@ -14,6 +14,7 @@
> + #ifndef LLVM_SUPPORT_SIGNALS_H
> + #define LLVM_SUPPORT_SIGNALS_H
> + 
> ++#include 
> + #include 
> + 
> + namespace llvm {
> diff --git a/meta/recipes-devtools/rust/rust-llvm_1.70.0.bb 
> b/meta/recipes-devtools/rust/rust-llvm_1.70.0.bb
> index 09e4c65be3..1d2a25 100644
> --- a/meta/recipes-devtools/rust/rust-llvm_1.70.0.bb
> +++ b/meta/recipes-devtools/rust/rust-llvm_1.70.0.bb
> @@ -10,7 +10,9 @@ require rust-source.inc
>  
>  SRC_URI += 
> "file://0002-llvm-allow-env-override-of-exe-path.patch;striplevel=2 \
>  
> file://0001-AsmMatcherEmitter-sort-ClassInfo-lists-by-name-as-we.patch;striplevel=2
>  \
> - file://0003-llvm-fix-include-benchmarks.patch;striplevel=2"
> +file://0003-llvm-fix-include-benchmarks.patch;striplevel=2 \
> +
> file://0004-Support-Add-missing-cstdint-header-to-Signals.h.patch;striplevel=2
>  \
> +"
>  
>  S = "${RUSTSRC}/src/llvm-project/llvm"
>  
> -- 
> 2.41.0
> 

> 
> 
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184119): 
https://lists.openembedded.org/g/openembedded-core/message/184119
Mute This Topic: https://lists.openembedded.org/mt/100054573/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [kirkstone][PATCH v2] rust-llvm: backport a fix for build with gcc-13

2023-07-11 Thread Martin Jansa
FWIW: the uninative with gcc-13 means only that it is compatible with
gcc-13 on host, it doesn't include gcc-native (which doesn't exist).

I'm using already newer rust with kirkstone, so I cannot confirm this issue
with gcc-13 on host, but I'm not so surprised if it wasn't caught on AB yet.

Regards,

On Tue, Jul 11, 2023 at 9:05 AM A. Sverdlin via lists.openembedded.org
 wrote:

> Hello Jose,
>
> On Mon, 2023-07-10 at 23:58 +0100, Jose Quaresma wrote:
> > Hi Alexander,
> >
> > The uninative release with the gcc 13 was released a few weeks ago,
> > what is the reason for this issue not being found on the autobuild when
> using the uninative?
>
> I'm not sure why it wasn't found by (and what actually is being meant as)
> autobuild, but the issue is real:
>
> DEBUG: Executing shell function do_compile
> NOTE: VERBOSE=1 cmake --build
> .../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build --target all --
> [1/2283] .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE
> -D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
> r0/build/utils/TableGen
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/utils/TableGen
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
> r0/build/include
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
> -isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-
> native/usr/include -O2 -pipe -fPIC -fno-semantic-interposition
> -fvisibility-inlines-hidden -Werror=date-time -Wall -Wextra
> -Wno-unused-parameter -Wwrite-strings -Wcast-qual -Wno-missing-field-
> initializers -pedantic -Wno-long-long -Wimplicit-fallthrough
> -Wno-maybe-uninitialized -Wno-class-memaccess -Wno-redundant-move
> -Wno-pessimizing-move -Wno-noexcept-type -Wdelete-non-virtual-dtor -
> Wsuggest-override -Wno-comment -Wmisleading-indentation
> -fdiagnostics-color -ffunction-sections -fdata-sections -DNDEBUG
> -fno-exceptions -fno-rtti -std=c++14 -MD -MT utils/TableGen/CMakeFiles/llvm-
> tblgen.dir/Attributes.cpp.o -MF
> utils/TableGen/CMakeFiles/llvm-tblgen.dir/Attributes.cpp.o.d -o
> utils/TableGen/CMakeFiles/llvm-tblgen.dir/Attributes.cpp.o -c
> .../tmp/work/x86_64-linux/rust-llvm-
>
> native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/utils/TableGen/Attributes.cpp
> [2/2283] .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE
> -D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
> r0/build/lib/Support
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/lib/Support
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/include -
> I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
> -isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-native/usr/include
> -O2
> -pipe -fPIC -fno-semantic-interposition -fvisibility-inlines-hidden
> -Werror=date-time -Wall -Wextra -Wno-unused-parameter -Wwrite-strings
> -Wcast-qual -Wno-missing-field-initializers -pedantic -Wno-
> long-long -Wimplicit-fallthrough -Wno-maybe-uninitialized
> -Wno-class-memaccess -Wno-redundant-move -Wno-pessimizing-move
> -Wno-noexcept-type -Wdelete-non-virtual-dtor -Wsuggest-override
> -Wno-comment -
> Wmisleading-indentation -fdiagnostics-color -ffunction-sections
> -fdata-sections -DNDEBUG -std=c++14  -fno-exceptions -fno-rtti -MD -MT
> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -MF
> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o.d -o
> lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -c
> .../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-
> project/llvm/lib/Support/Signals.cpp
> FAILED: lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o
> .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE
> -D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/lib/Support -
> I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/lib/Support
> -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/include
> -I.../tmp/work/x86_64-
> linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
> -isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-native/usr/include
> -O2 -pipe -fPIC -fno-
> semantic-interposition -fvisibility-inlines-hidden -Werror=date-time -Wall
> -Wextra -Wno-unused-parameter -Wwrite-strings -Wcast-qual
> -Wno-missing-field-initializers -pedantic -Wno-long-long -
> Wimplicit-fallthrough -Wno-maybe-uninitialized -Wno-class-memaccess
> -Wno-redundant-move -Wno-pessimizing-move -Wno-noexcept-type
> -Wdelete-non-virtual-dtor -Wsuggest-override -Wno-comment -Wmisleading-
> indentation -fdiagnostics-color -ffunction-sections 

Re: [OE-core] [kirkstone][PATCH v2] rust-llvm: backport a fix for build with gcc-13

2023-07-11 Thread A. Sverdlin via lists.openembedded.org
Hello Jose,

On Mon, 2023-07-10 at 23:58 +0100, Jose Quaresma wrote:
> Hi Alexander,
> 
> The uninative release with the gcc 13 was released a few weeks ago,
> what is the reason for this issue not being found on the autobuild when using 
> the uninative?

I'm not sure why it wasn't found by (and what actually is being meant as) 
autobuild, but the issue is real:

DEBUG: Executing shell function do_compile
NOTE: VERBOSE=1 cmake --build 
.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build --target all --
[1/2283] .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE 
-D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS 
-I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
r0/build/utils/TableGen 
-I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/utils/TableGen
 -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
r0/build/include 
-I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
 -isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-
native/usr/include -O2 -pipe -fPIC -fno-semantic-interposition 
-fvisibility-inlines-hidden -Werror=date-time -Wall -Wextra 
-Wno-unused-parameter -Wwrite-strings -Wcast-qual -Wno-missing-field-
initializers -pedantic -Wno-long-long -Wimplicit-fallthrough 
-Wno-maybe-uninitialized -Wno-class-memaccess -Wno-redundant-move 
-Wno-pessimizing-move -Wno-noexcept-type -Wdelete-non-virtual-dtor -
Wsuggest-override -Wno-comment -Wmisleading-indentation -fdiagnostics-color 
-ffunction-sections -fdata-sections -DNDEBUG  -fno-exceptions -fno-rtti 
-std=c++14 -MD -MT utils/TableGen/CMakeFiles/llvm-
tblgen.dir/Attributes.cpp.o -MF 
utils/TableGen/CMakeFiles/llvm-tblgen.dir/Attributes.cpp.o.d -o 
utils/TableGen/CMakeFiles/llvm-tblgen.dir/Attributes.cpp.o -c 
.../tmp/work/x86_64-linux/rust-llvm-
native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/utils/TableGen/Attributes.cpp
[2/2283] .../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE 
-D__STDC_CONSTANT_MACROS -D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS 
-I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-
r0/build/lib/Support 
-I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/lib/Support
 -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/include -
I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include
 
-isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-native/usr/include
 -O2
-pipe -fPIC -fno-semantic-interposition -fvisibility-inlines-hidden 
-Werror=date-time -Wall -Wextra -Wno-unused-parameter -Wwrite-strings 
-Wcast-qual -Wno-missing-field-initializers -pedantic -Wno-
long-long -Wimplicit-fallthrough -Wno-maybe-uninitialized -Wno-class-memaccess 
-Wno-redundant-move -Wno-pessimizing-move -Wno-noexcept-type 
-Wdelete-non-virtual-dtor -Wsuggest-override -Wno-comment -
Wmisleading-indentation -fdiagnostics-color -ffunction-sections -fdata-sections 
-DNDEBUG -std=c++14  -fno-exceptions -fno-rtti -MD -MT 
lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -MF
lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o.d -o 
lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -c 
.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-
project/llvm/lib/Support/Signals.cpp
FAILED: lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o 
.../tmp/hosttools/g++ -DGTEST_HAS_RTTI=0 -D_GNU_SOURCE -D__STDC_CONSTANT_MACROS 
-D__STDC_FORMAT_MACROS -D__STDC_LIMIT_MACROS 
-I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/lib/Support -
I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/lib/Support
 -I.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/build/include 
-I.../tmp/work/x86_64-
linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-project/llvm/include 
-isystem.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/recipe-sysroot-native/usr/include
 -O2 -pipe -fPIC -fno-
semantic-interposition -fvisibility-inlines-hidden -Werror=date-time -Wall 
-Wextra -Wno-unused-parameter -Wwrite-strings -Wcast-qual 
-Wno-missing-field-initializers -pedantic -Wno-long-long -
Wimplicit-fallthrough -Wno-maybe-uninitialized -Wno-class-memaccess 
-Wno-redundant-move -Wno-pessimizing-move -Wno-noexcept-type 
-Wdelete-non-virtual-dtor -Wsuggest-override -Wno-comment -Wmisleading-
indentation -fdiagnostics-color -ffunction-sections -fdata-sections -DNDEBUG 
-std=c++14  -fno-exceptions -fno-rtti -MD -MT 
lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -MF
lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o.d -o 
lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o -c 
.../tmp/work/x86_64-linux/rust-llvm-native/1.59.0-r0/rustc-1.59.0-src/src/llvm-
project/llvm/lib/Support/Signals.cpp
In file included from 

[OE-core][master][mickledore][kirkstone][dunfell][PATCH 2/2] cve-update-nvd2-native: increase retry count

2023-07-11 Thread Peter Marko via lists.openembedded.org
From: Peter Marko 

Current 503 errors seem to last several seconds.
In most cases there are two errors and third request succeeds.
However sometimes the outage takes more than time needed
for two retries and third one also fails.

Extend retry count from 3 to 5 to improve the probablity
that the fetcher succeeds.

Signed-off-by: Peter Marko 
---
 meta/recipes-core/meta/cve-update-nvd2-native.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/meta/cve-update-nvd2-native.bb 
b/meta/recipes-core/meta/cve-update-nvd2-native.bb
index a7392405e0..b3d0038c2f 100644
--- a/meta/recipes-core/meta/cve-update-nvd2-native.bb
+++ b/meta/recipes-core/meta/cve-update-nvd2-native.bb
@@ -129,7 +129,7 @@ def nvd_request_next(url, api_key, args):
 
 full_request = url + '?' + data
 
-for attempt in range(3):
+for attempt in range(5):
 try:
 r = urllib.request.urlopen(full_request)
 
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184116): 
https://lists.openembedded.org/g/openembedded-core/message/184116
Mute This Topic: https://lists.openembedded.org/mt/100074007/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][master][mickledore][kirkstone][dunfell][PATCH 1/2] cve-update-nvd2-native: retry all errors and sleep between retries

2023-07-11 Thread Peter Marko via lists.openembedded.org
From: Peter Marko 

Last couple days it is not possible to update NVD DB as servers
are returning lot of errors.
Mostly "HTTP Error 503: Service Unavailable" is observed but
sporadially also some others.

Retrying helps in most cases, so extend retries to all errors.

Additionally add sleep which is recommended by NVD between requests.
These retries are already implemented between successful requests,
but giving servers time between failed ones is important, too.

Signed-off-by: Peter Marko 
---
 meta/recipes-core/meta/cve-update-nvd2-native.bb | 11 ---
 1 file changed, 4 insertions(+), 7 deletions(-)

diff --git a/meta/recipes-core/meta/cve-update-nvd2-native.bb 
b/meta/recipes-core/meta/cve-update-nvd2-native.bb
index 4585126f73..a7392405e0 100644
--- a/meta/recipes-core/meta/cve-update-nvd2-native.bb
+++ b/meta/recipes-core/meta/cve-update-nvd2-native.bb
@@ -119,6 +119,7 @@ def nvd_request_next(url, api_key, args):
 import urllib.parse
 import gzip
 import http
+import time
 
 headers = {}
 if api_key:
@@ -140,13 +141,9 @@ def nvd_request_next(url, api_key, args):
 
 r.close()
 
-except UnicodeDecodeError:
-# Received garbage, retry
-bb.debug(2, "CVE database: received malformed data, retrying 
(request: %s)" %(full_request))
-pass
-except http.client.IncompleteRead:
-# Read incomplete, let's try again
-bb.debug(2, "CVE database: received incomplete data, retrying 
(request: %s)" %(full_request))
+except Exception as e:
+bb.debug(2, "CVE database: received error (%s), retrying (request: 
%s)" %(e, full_request))
+time.sleep(6)
 pass
 else:
 return raw_data
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184115): 
https://lists.openembedded.org/g/openembedded-core/message/184115
Mute This Topic: https://lists.openembedded.org/mt/100074006/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-