[OE-core] [PATCH v3] systemd: resolve executable path if it is relative

2021-01-20 Thread Yu, Mingli
From: Mingli Yu Backport a patch to fix the below systemd-analyze issue: # systemd-analyze --man=false verify /lib/systemd/system/initrd-cleanup.service initrd-cleanup.service: Command systemctl is not executable: No such file or directory # which systemctl /bin/systemctl # cat

[OE-core] [PATCH] adwaita-icon-theme: add version 3.34.3 back

2021-01-20 Thread kai
From: Kai Kang Newer versions of adwaita-icon-theme can't work well with librsvg 2.40. Boot up the core-image-sato image, and start "Media Player", most of the icons are not showed properly. The source code of librsvg has been adapted to rust, so it is impossible to update librsvg in oe core

Re: [OE-core] [poky][dunfell][PATCH] openssh: Added security fix for CVE-2020-14145

2021-01-20 Thread saloni
Hello Steve, Thankyou for the feedback, I have fixed the comments and sent a v2 for the patch. Please review again. Regards, Saloni Jain From: Steve Sakoman Sent: Wednesday, January 20, 2021, 9:56 PM To: Saloni Jain Cc: Patches and discussions about the oe-core

Re: [OE-core] [PATCH] dtc: improve reproducibility

2021-01-20 Thread Oleksiy Obitotskyy via lists.openembedded.org
Hi, Should I rework (add patch unconditional) and resubmit patch? Or should I try to submit it to the dtc directly? Regards, Oleksiy From: Khem Raj Sent: Thursday, January 21, 2021 00:17 To: Otavio Salvador Cc: Oleksiy Obitotskyi -X (oobitots - GLOBALLOGIC INC

[OE-core] [poky][dunfell][PATCH v2] openssh: Added and whitelisted security fixes for CVEs

2021-01-20 Thread saloni
Added security fix for below CVE: CVE-2020-14145 Link: CVE-2020-14145 [https://security-tracker.debian.org/tracker/CVE-2020-14145] Link: https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d Whitelisted below CVE due to negligible security impact:

[OE-core] [PATCH] libcroco: CVE-2020-12825 Security Advisory

2021-01-20 Thread Wang Mingyu
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825 Signed-off-by: Wang Mingyu --- .../libcroco/libcroco/CVE-2020-12825.patch| 170 ++ .../libcroco/libcroco_0.6.13.bb | 2 + 2 files changed, 172 insertions(+) create mode 100644

Re: [OE-core] [master][gatesgarth][dunfell][PATCH] bluez: Whitelist CVE-2020-12351 and CVE-2020-12352

2021-01-20 Thread Robert Joslyn
> On Jan 20, 2021, at 10:18 AM, Steve Sakoman wrote: > > On Sun, Jan 17, 2021 at 11:16 AM Robert Joslyn > wrote: >> >> According to the Intel security advisory [1], these CVEs are mitigated by >> the following kernel commits: >> >> eddb7732119d53400f48a02536a84c509692faa8 Bluetooth: A2MP:

[OE-core] [PATCH] iptables: upgrade 1.8.6 -> 1.8.7

2021-01-20 Thread Wang Mingyu
Signed-off-by: Wang Mingyu --- .../iptables/{iptables_1.8.6.bb => iptables_1.8.7.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-extended/iptables/{iptables_1.8.6.bb => iptables_1.8.7.bb} (97%) diff --git

[OE-core] [PATCH] gpgme: upgrade 1.15.0 -> 1.15.1

2021-01-20 Thread Wang Mingyu
refresh the followning patches: 0001-Revert-build-Make-gpgme.m4-use-gpgrt-config-with-.pc.patch Signed-off-by: Wang Mingyu --- ...rt-build-Make-gpgme.m4-use-gpgrt-config-with-.pc.patch | 8 .../gpgme/{gpgme_1.15.0.bb => gpgme_1.15.1.bb}| 2 +- 2 files changed, 5

[OE-core] [PATCH] btrfs-tools: upgrade 5.9 -> 5.10

2021-01-20 Thread Wang Mingyu
Signed-off-by: Wang Mingyu --- .../btrfs-tools/{btrfs-tools_5.9.bb => btrfs-tools_5.10.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-devtools/btrfs-tools/{btrfs-tools_5.9.bb => btrfs-tools_5.10.bb} (97%) diff --git

[OE-core] [PATCH] cve-check: replace Looseversion with custom version class

2021-01-20 Thread Lee Chee Yang
From: Lee Chee Yang The way distutils.version.LooseVersion compare version are tricky, it treat all these ( "1.0-beta2", "1.0-rc1", "1.0A", "1.0p2" and "1.0pre1") as greater version than "1.0". This might be right for "1.0A" and "1.0p1" but not for the rest, also these version could be

Re: [OE-core] [PATCH] dtc: improve reproducibility

2021-01-20 Thread Khem Raj
it perhaps should be sent upstream too. On Wed, Jan 20, 2021 at 2:00 PM Otavio Salvador wrote: > > Hello, > > Em qua., 20 de jan. de 2021 às 15:20, Oleksiy Obitotskyy via > lists.openembedded.org > escreveu: > > > > Makefile override CFLAGS, so -fmacro/debug-prefix-map > > optiions was omitted

Re: [OE-core] [PATCH] dtc: improve reproducibility

2021-01-20 Thread Otavio Salvador
Hello, Em qua., 20 de jan. de 2021 às 15:20, Oleksiy Obitotskyy via lists.openembedded.org escreveu: > > Makefile override CFLAGS, so -fmacro/debug-prefix-map > optiions was omitted and binaries contains absolute > patch to sources. > > Signed-off-by: Oleksiy Obitotskyy > --- >

Re: [OE-core] [PATCH] dtc: improve reproducibility

2021-01-20 Thread Richard Purdie
On Wed, 2021-01-20 at 10:20 -0800, Oleksiy Obitotskyy via lists.openembedded.org wrote: > Makefile override CFLAGS, so -fmacro/debug-prefix-map > optiions was omitted and binaries contains absolute > patch to sources. > > Signed-off-by: Oleksiy Obitotskyy > --- >  meta/recipes-kernel/dtc/dtc.inc

[OE-core] [PATCH] dtc: improve reproducibility

2021-01-20 Thread Oleksiy Obitotskyy via lists.openembedded.org
Makefile override CFLAGS, so -fmacro/debug-prefix-map optiions was omitted and binaries contains absolute patch to sources. Signed-off-by: Oleksiy Obitotskyy --- meta/recipes-kernel/dtc/dtc.inc | 10 +- ...-Makefile-to-add-CFLAGS-not-override.patch | 36 +++ 2

Re: [OE-core] [master][gatesgarth][dunfell][PATCH] bluez: Whitelist CVE-2020-12351 and CVE-2020-12352

2021-01-20 Thread Steve Sakoman
On Sun, Jan 17, 2021 at 11:16 AM Robert Joslyn wrote: > > According to the Intel security advisory [1], these CVEs are mitigated by > the following kernel commits: > > eddb7732119d53400f48a02536a84c509692faa8 Bluetooth: A2MP: Fix not > initializing all members >

Re: [OE-core] [poky][dunfell][PATCH] openssh: Added security fix for CVE-2020-14145

2021-01-20 Thread Steve Sakoman
Thanks for helping with CVE's! On Wed, Jan 20, 2021 at 6:14 AM saloni wrote: > > Added security fix for below CVE: > > CVE-2020-14145 > Link: https://security-tracker.debian.org/tracker/CVE-2020-14145 > Link: >

[OE-core] [poky][dunfell][PATCH] openssh: Added security fix for CVE-2020-14145

2021-01-20 Thread saloni
Added security fix for below CVE: CVE-2020-14145 Link: https://security-tracker.debian.org/tracker/CVE-2020-14145 Link: https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d Signed-off-by: Saloni Jain --- .../openssh/openssh/CVE-2020-14145.patch

[OE-core] [PATCH v2] externalsrc: Fix parsing error with devtool non-git sources

2021-01-20 Thread Tomasz Dziendzielski
If srcdir is under poky directory (e.g. devtool poky/build/workspace/sources) and is not a git repository then ${@srctree_hash_files(d)} will run "git rev-parse --git-dir" and detect poky directory as git-dir and run "'git', 'add', '-A', '.'], cwd=s_dir" trying to add srcdir but build dir is in

[OE-core] [PATCH] externalsrc: Fix parsing error with devtool non-git sources

2021-01-20 Thread Tomasz Dziendzielski
If srcdir is under poky directory (e.g. devtool poky/build/workspace/sources) and is not a git repository then ${@srctree_hash_files(d)} will run "git rev-parse --git-dir" and detect poky directory as git-dir and run "'git', 'add', '-A', '.'], cwd=s_dir" trying to add srcdir but build dir is in

Re: [OE-core] Reformat PSEUDO_IGNORE_PATHS ?

2021-01-20 Thread Richard Purdie
On Wed, 2021-01-20 at 11:27 +, Peter Kjellerstedt wrote: > > -Original Message- > > From: openembedded-core@lists.openembedded.org > c...@lists.openembedded.org> On Behalf Of Yu, Mingli > > Sent: den 20 januari 2021 08:05 > > To: openembedded-core@lists.openembedded.org > > Subject:

[OE-core] Reformat PSEUDO_IGNORE_PATHS ?

2021-01-20 Thread Peter Kjellerstedt
> -Original Message- > From: openembedded-core@lists.openembedded.org c...@lists.openembedded.org> On Behalf Of Yu, Mingli > Sent: den 20 januari 2021 08:05 > To: openembedded-core@lists.openembedded.org > Subject: [OE-core] [PATCH v2] bitbake.conf: use ${RECIPE_SYSROOT} for >

[OE-core] [PATCH 1/1] oeqa/selftest: binutils-cross-x86_64 -> libgcc-initial

2021-01-20 Thread Robert Yang
The binutils-cross-x86_64 is not avaliable for non x86-64 machines. Signed-off-by: Robert Yang --- meta/lib/oeqa/selftest/cases/buildoptions.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/lib/oeqa/selftest/cases/buildoptions.py

[OE-core] [PATCH 0/1] oeqa/selftest: binutils-cross-x86_64 -> libgcc-initial

2021-01-20 Thread Robert Yang
The following changes since commit 1119d577756b386507f33669fe29dafb5579a1a7: oeqa/selftest/imagefeatures: adding fitImage initramfs bundle testcase (2021-01-20 00:41:39 +) are available in the Git repository at: git://git.openembedded.org/openembedded-core-contrib rbt/oeqa