[OE-core] [PATCH] systemd: sed ROOT_HOME only if sysusers PACKAGECONFIG is set

2024-04-17 Thread Christian B . Sørensen
From: Christian Bräuner Sørensen Fixes a bug introducted in ebafe46379 systemd: upgrade to 255.1. Besides updating systemd, that commit also made other changes. One of them being when to perform the replacement in order to fix ROOT_HOME. Previously, that happened on a configure prefunc and on

Re: [OE-core] [PATCH 1/2] liba52: update SRC_URI

2024-04-17 Thread Martin Jansa
What is the difference between the tarballs that it requires checksum update? On Thu, Apr 18, 2024 at 12:28 AM Jon Mason via lists.openembedded.org wrote: > > The former SRC_URI was no longer working. Update to one that is. This > required updating the md5sum and sha256sum. NOTE:

Re: [OE-core] [PATCH 2/2] liba52: remove UPSTREAM_CHECK_URI

2024-04-17 Thread Alexander Kanavin
I have actually queued a patch to remove this recipe altogether. It's a dead project, and superseded by ffmpeg long time ago. Alex On Thu, 18 Apr 2024 at 00:28, Jon Mason via lists.openembedded.org wrote: > > UPSTREAM_CHECK_URI pointed to a URL that does not exist, causing > UNKNOWN_BROKEN

Re: [OE-core][PATCH v2] libbsd: Fix conflict error when enable multilib.

2024-04-17 Thread Alexander Kanavin
On Thu, 18 Apr 2024 at 03:23, leimaohui via lists.openembedded.org wrote: > - The path of cdefs-64.h and cdefs-32.h in cdefs.h is not correct for libbsd > after enable oe_multilib_header on cdefs.h. It is necessary to fix the path. > +do_install:append () { > + oe_multilib_header

[OE-core] [PATCH] iproute2: drop obsolete patch

2024-04-17 Thread Maxin B. John
libc-compat.h fix for musl was obsolete after 4.16.0 release of iproute2. Drop it. Signed-off-by: Maxin John --- ...01-libc-compat.h-add-musl-workaround.patch | 39 --- .../iproute2/iproute2_6.7.0.bb| 4 +- 2 files changed, 1 insertion(+), 42 deletions(-)

[OE-core][kirkstone][PATCH] go: Fix for CVE-2023-45288

2024-04-17 Thread Vijay Anusuri via lists.openembedded.org
From: Vijay Anusuri Upstream-Status: Backport from https://github.com/golang/go/commit/e55d7cf8435ba4e58d4a5694e63b391821d4ee9b Signed-off-by: Vijay Anusuri --- meta/recipes-devtools/go/go-1.17.13.inc | 1 + .../go/go-1.18/CVE-2023-45288.patch | 95 +++ 2

[OE-core][PATCH v2] libbsd: Fix conflict error when enable multilib.

2024-04-17 Thread leimaohui via lists.openembedded.org
From: Lei Maohui - The conflict error is as the following: Error: Transaction test error: file /usr/include/bsd/sys/cdefs.h conflicts between attempted installs of libbsd-dev-0.12.1-r0.core2_64 and lib32-libbsd-dev-0.12.1-r0.core2_32 The difference of bsd/sys/cdefs.h between libbsd-dev and

Re: [yocto] [qa-build-notification] QA notification for completed autobuilder build (yocto-5.0.rc2)

2024-04-17 Thread Jing Hui Tham
Hi all, Intel and WR YP QA is planning for QA execution for YP build yocto-5.0.rc2. We are planning to execute following tests for this cycle: OEQA-manual tests for following module: 1. OE-Core 2. BSP-hw Runtime auto test for following platforms: 1. MinnowBoard Turbot - 32bit

Re: [OE-core] [PATCH] cmake.bbclass: Add ${COREBASE}/scripts to CMAKE_FIND_ROOT_PATH

2024-04-17 Thread Chuck Wolber
On Wed, Apr 17, 2024 at 12:14 Khem Raj via lists.openembedded.org wrote: > > > On Wed, Apr 17, 2024 at 4:25 AM Daniel Klauer via lists.openembedded.org > wrote: > >> ${COREBASE}/scripts contains a "git" wrapper disabling fakeroot/pseudo. >> This patch allows CMake to find

Re: [OE-core][kirkstone 6/7] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Steve Sakoman
On Wed, Apr 17, 2024 at 3:33 PM Steve Sakoman via lists.openembedded.org wrote: > > > > On Wed, Apr 17, 2024, 2:33 PM Richard Purdie > wrote: >> >> On Wed, 2024-04-17 at 13:35 -0700, Steve Sakoman via lists.openembedded.org >> wrote: >> > From: Poonam Jadhav >> > >> > ppp package has "RSA

Re: [OE-core][kirkstone 6/7] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Steve Sakoman
On Wed, Apr 17, 2024, 2:33 PM Richard Purdie < richard.pur...@linuxfoundation.org> wrote: > On Wed, 2024-04-17 at 13:35 -0700, Steve Sakoman via > lists.openembedded.org wrote: > > From: Poonam Jadhav > > > > ppp package has "RSA Data Security" license text > > in Message-Digest Algorithm source

[OE-core] [PATCH 2/2] liba52: remove UPSTREAM_CHECK_URI

2024-04-17 Thread Jon Mason
UPSTREAM_CHECK_URI pointed to a URL that does not exist, causing UNKNOWN_BROKEN error when running `devtool check-upgrade-status`. There doesn't appear to be a way to check on sourceforge for new versions (and there hasn't been a new version in over a decade at this point). There is a way to use

[OE-core] [PATCH 1/2] liba52: update SRC_URI

2024-04-17 Thread Jon Mason
The former SRC_URI was no longer working. Update to one that is. This required updating the md5sum and sha256sum. NOTE: SOURCEFORGE_MIRROR (https://downloads.sourceforge.net) does not appear to be working for liba52. Signed-off-by: Jon Mason --- meta/recipes-multimedia/liba52/liba52_0.7.4.bb

Re: [OE-core][kirkstone 6/7] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Richard Purdie
On Wed, 2024-04-17 at 13:35 -0700, Steve Sakoman via lists.openembedded.org wrote: > From: Poonam Jadhav > > ppp package has "RSA Data Security" license text > in Message-Digest Algorithm source file md5.c and md4.c > Add RSA-MD in LICENSE field for ppp package > > Signed-off-by: Poonam Jadhav

[OE-core] [PATCH] gstreamer1.0-plugins-good: Include qttools-native during the build with qt5 PACKAGECONFIG

2024-04-17 Thread Marek Vasut
The qttools provide 'lrelease' tool, which is checked by recent versions of meson build system. Unless the qttools are available in sysroot, meson will fail to detect qt5 installation at build time and the gstreamer build will fail. Fix this by including the qttools-native. Signed-off-by: Marek

[OE-core] [PATCH] rust-target-config: fix feature for vfpv4f16

2024-04-17 Thread Willy Tu via lists.openembedded.org
Based on [1] which fixed the target for vfpv3d16. Adding the support for vfpv4d16 with the same set of changes. Tested with running tokio which hit coredump before the change. It worked fine after this change. [1] https://lists.openembedded.org/g/openembedded-core/message/185702 Signed-off-by:

[OE-core][kirkstone 5/7] valgrind: skip intermittently failing ptest

2024-04-17 Thread Steve Sakoman
Intermittent failures on autobuilder: AssertionError: Failed ptests: {'valgrind': ['memcheck/tests/linux/timerfd-syscall']} Signed-off-by: Steve Sakoman --- meta/recipes-devtools/valgrind/valgrind/remove-for-all | 2 ++ 1 file changed, 2 insertions(+) diff --git

[OE-core][kirkstone 7/7] systemd: Fix vlan qos mapping

2024-04-17 Thread Steve Sakoman
From: Sana Kazi Drop unnecessary restriction for QoS mapping. Also adds tests for vlan QoS mapping. Link: https://github.com/systemd/systemd/commit/fe830b84d4002582e7aefb16e5e09fd0195f21c8.patch PR: https://github.com/systemd/systemd/pull/27761 Signed-off-by: Sana Kazi Signed-off-by: Sana

[OE-core][kirkstone 6/7] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Steve Sakoman
From: Poonam Jadhav ppp package has "RSA Data Security" license text in Message-Digest Algorithm source file md5.c and md4.c Add RSA-MD in LICENSE field for ppp package Signed-off-by: Poonam Jadhav Signed-off-by: Steve Sakoman --- meta/recipes-connectivity/ppp/ppp_2.4.9.bb | 2 +- 1 file

[OE-core][kirkstone 4/7] nghttp2: Fix CVE-2024-28182

2024-04-17 Thread Steve Sakoman
From: Soumya Sambu nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU

[OE-core][kirkstone 3/7] rust: add CVE_CHECK_IGNORE for CVE-2024-24576

2024-04-17 Thread Steve Sakoman
From: Harish Sadineni CVE-2024-24576 only applies when invoking batch files (with the `bat` and `cmd` extensions) on Windows & No other platform or use is affected. More details about CVE is here: https://nvd.nist.gov/vuln/detail/CVE-2024-24576 Signed-off-by: Harish Sadineni Signed-off-by:

[OE-core][kirkstone 2/7] ruby: fix CVE-2024-27281

2024-04-17 Thread Steve Sakoman
From: Yogita Urade ruby: RCE vulnerability with .rdoc_options in RDoc References: https://github.com/ruby/ruby/pull/10316 https://security-tracker.debian.org/tracker/CVE-2024-27281 Signed-off-by: Yogita Urade Signed-off-by: Steve Sakoman --- .../ruby/ruby/CVE-2024-27281.patch|

[OE-core][kirkstone 1/7] libssh2: fix CVE-2023-48795

2024-04-17 Thread Steve Sakoman
From: Meenali Gupta References: https://nvd.nist.gov/vuln/detail/CVE-2023-48795 Signed-off-by: Meenali Gupta Signed-off-by: Steve Sakoman --- .../libssh2/libssh2/CVE-2023-48795.patch | 459 ++ .../recipes-support/libssh2/libssh2_1.10.0.bb | 1 + 2 files changed, 460

[OE-core][kirkstone 0/7] Patch review

2024-04-17 Thread Steve Sakoman
Please review this set of changes for kirkstone and have comments back by end of day Friday, April 19 Passed a-full on autobuilder: https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/6817 The following changes since commit f94c74cee8b2650dd3211a49dc7e88bf60d2e6a7: tcl: skip

[OE-core] [PATCH] rootfs.py: Fix logger error message format

2024-04-17 Thread John Ripple via lists.openembedded.org
This patch adds a missing "%s" format in a logger.error call. Without this addition the logger itself would error out and not print a useful message. Signed-off-by: John Ripple --- scripts/lib/wic/plugins/source/rootfs.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Re: [OE-core] [PATCH] cmake.bbclass: Add ${COREBASE}/scripts to CMAKE_FIND_ROOT_PATH

2024-04-17 Thread Khem Raj
On Wed, Apr 17, 2024 at 4:25 AM Daniel Klauer via lists.openembedded.org wrote: > ${COREBASE}/scripts contains a "git" wrapper disabling fakeroot/pseudo. > This patch allows CMake to find ${COREBASE}/scripts/git instead of > ${HOSTTOOLS_DIR}/git. This is needed for git invocations during

Re: [OE-core] [PATCH] rust-target-config: fix featrue for vfpv4f16

2024-04-17 Thread Khem Raj
On Wed, Apr 17, 2024 at 11:25 AM Willy Tu via lists.openembedded.org wrote: > Based on [1] which fixed the target for vfpv3d16. Adding the support for > vfpv4d16 with the same set of changes. > Lgtm > Tested with running tokio which hit coredump before the change. It > worked fine after this

[OE-core] [PATCH] rust-target-config: fix featrue for vfpv4f16

2024-04-17 Thread Willy Tu via lists.openembedded.org
Based on [1] which fixed the target for vfpv3d16. Adding the support for vfpv4d16 with the same set of changes. Tested with running tokio which hit coredump before the change. It worked fine after this change. [1] https://lists.openembedded.org/g/openembedded-core/message/185702 Signed-off-by:

[OE-core] Patchtest results for [PATCH] rust-target-config fix target_featrue for vfpv4f16

2024-04-17 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/rust-target-config-fix-target_featrue-for-vfpv4f16.patch FAIL: test shortlog format: Commit shortlog (first line

[OE-core] [PATCH] rust-target-config fix target_featrue for vfpv4f16

2024-04-17 Thread Willy Tu via lists.openembedded.org
Based on [1] which fixed the target for vfpv3d16. Adding the support for vfpv4d16 with the same set of changes. Tested with running tokio which hit coredump before the change. It worked fine after this change. [1] https://lists.openembedded.org/g/openembedded-core/message/185702 Signed-off-by:

Re: [OE-core][PATCH 2/2] linux-firmware: add a package for ath12k firmware

2024-04-17 Thread Alexandre Belloni via lists.openembedded.org
Hello, Now that master has dverged from Scarthgap, can you rebase? On 14/03/2024 11:06:10+0100, Bartosz Golaszewski wrote: > From: Bartosz Golaszewski > > Add the firmware package for the ATH12K module. > > Signed-off-by: Bartosz Golaszewski > --- >

Re: [OE-core] [PATCH] at-spi2-core: set CVE_PRODUCT

2024-04-17 Thread Ross Burton
On 17 Apr 2024, at 15:21, Emil Kronborg via lists.openembedded.org wrote: > > Signed-off-by: Emil Kronborg > --- > meta/recipes-support/atk/at-spi2-core_2.52.0.bb | 2 ++ > 1 file changed, 2 insertions(+) > > diff --git a/meta/recipes-support/atk/at-spi2-core_2.52.0.bb >

[OE-core] Patchtest results for [PATCH] at-spi2-core: set CVE_PRODUCT

2024-04-17 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/at-spi2-core-set-CVE_PRODUCT.patch FAIL: test commit message presence: Please include a commit message on your

[OE-core] [PATCH] at-spi2-core: set CVE_PRODUCT

2024-04-17 Thread Emil Kronborg via lists.openembedded.org
Signed-off-by: Emil Kronborg --- meta/recipes-support/atk/at-spi2-core_2.52.0.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta/recipes-support/atk/at-spi2-core_2.52.0.bb b/meta/recipes-support/atk/at-spi2-core_2.52.0.bb index cf221e038927..2ab42ba13f50 100644 ---

[OE-core][dunfell][PATCH] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Poonam Jadhav
ppp package has "RSA Data Security" license text in Message-Digest Algorithm source file md5.c and md4.c Add RSA-MD in LICENSE field for ppp package Signed-off-by: Poonam Jadhav --- meta/recipes-connectivity/ppp/ppp_2.4.7.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[OE-core][kirkstone][PATCH] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Poonam Jadhav
ppp package has "RSA Data Security" license text in Message-Digest Algorithm source file md5.c and md4.c Add RSA-MD in LICENSE field for ppp package Signed-off-by: Poonam Jadhav --- meta/recipes-connectivity/ppp/ppp_2.4.9.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[OE-core][master][PATCH] ppp: Add RSA-MD in LICENSE

2024-04-17 Thread Poonam Jadhav
ppp package has "RSA Data Security" license text in Message-Digest Algorithm source file ppp-md5.c and ppp-md4.c Add RSA-MD in LICENSE field for ppp package Signed-off-by: Poonam Jadhav --- meta/recipes-connectivity/ppp/ppp_2.5.0.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff

[OE-core] [PATCH] openssh: add After dependencies on nss-user-lookup.target

2024-04-17 Thread Rasmus Villemoes via lists.openembedded.org
From: Rasmus Villemoes Quoting 'man systemd.special': nss-user-lookup.target A target that should be used as synchronization point for all regular UNIX user/group name service lookups. [...] All services for which the availability of the full user/group database is essential

[OE-core] [PATCH] cmake.bbclass: Add ${COREBASE}/scripts to CMAKE_FIND_ROOT_PATH

2024-04-17 Thread Daniel Klauer
${COREBASE}/scripts contains a "git" wrapper disabling fakeroot/pseudo. This patch allows CMake to find ${COREBASE}/scripts/git instead of ${HOSTTOOLS_DIR}/git. This is needed for git invocations during do_install, since do_install is a fakeroot task, and otherwise all git commands fail with

Re: [OE-core] [PATCH] base.bbclass: make do_fetch depends on PREMIRRORS MIRRORS

2024-04-17 Thread Richard Purdie
On Tue, 2024-04-16 at 09:48 +0800, Changqing Li wrote: > On 4/15/24 18:05, Richard Purdie wrote: > > CAUTION: This email comes from a non Wind River email account! > > Do not click links or open attachments unless you recognize the > > sender and know the content is safe. > > > > On Mon,

Re: [OE-core] [PATCH] base.bbclass: make do_fetch depends on PREMIRRORS MIRRORS

2024-04-17 Thread Changqing Li
On 4/16/24 15:30, Alexander Kanavin wrote: CAUTION: This email comes from a non Wind River email account! Do not click links or open attachments unless you recognize the sender and know the content is safe. I'm not sure why files in DL_DIR would symlink to the local (pre)mirrors instead of

[OE-core] [PATCH v2] ffmpeg: backport patches to use new Vulkan AV1 codec API

2024-04-17 Thread Dmitry Baryshkov
Backport two patches from ffmpeg git to fix compilation with the newest Vulkan API. Signed-off-by: Dmitry Baryshkov --- .../ffmpeg/ffmpeg/av1_ordering_info.patch | 91 ++ .../ffmpeg/ffmpeg/vulkan_av1_stable_API.patch | 1382 + .../recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb