[OE-core] [PATCH v2] qemu: Add qemu-user-* and qemu-system-* to PACKAGES_DYNAMIC

2023-06-25 Thread Yu, Mingli
From: Mingli Yu 

Fixes:
  Add below line to conf/local.conf
  IMAGE_INSTALL:append = " qemu-system-aarch64"
  $ bitbake core-image-base
  ERROR: Required build target 'core-image-base' has no buildable providers.
  Missing or unbuildable dependency chain was: ['core-image-base', 
'qemu-system-aarch64']

Signed-off-by: Mingli Yu 
---
 meta/recipes-devtools/qemu/qemu.inc | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index 6acda61425..a5bdeef66d 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -236,6 +236,8 @@ PACKAGES =+ "${PN}-system-all ${PN}-user-all"
 ALLOW_EMPTY:${PN}-system-all = "1"
 ALLOW_EMPTY:${PN}-user-all = "1"
 
+PACKAGES_DYNAMIC += "^${PN}-user-.*  ^${PN}-system-.*"
+
 PACKAGESPLITFUNCS =+ "split_qemu_packages"
 
 python split_qemu_packages () {
-- 
2.35.5


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183403): 
https://lists.openembedded.org/g/openembedded-core/message/183403
Mute This Topic: https://lists.openembedded.org/mt/99782486/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] qemu: Add qemu-user-* and qemu-system-* to PACKAGES_DYNAMIC

2023-06-25 Thread Yu, Mingli
From: Mingli Yu 

Fixes:
  Add below line to conf/local.conf
  IMAGE_INSTALL:append = " qemu-system-aarch64
  $ bitbake core-image-base
  ERROR: Required build target 'core-image-base' has no buildable providers.
  Missing or unbuildable dependency chain was: ['core-image-base', 
'qemu-system-aarch64']

Signed-off-by: Mingli Yu 
---
 meta/recipes-devtools/qemu/qemu.inc | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index 6acda61425..a5bdeef66d 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -236,6 +236,8 @@ PACKAGES =+ "${PN}-system-all ${PN}-user-all"
 ALLOW_EMPTY:${PN}-system-all = "1"
 ALLOW_EMPTY:${PN}-user-all = "1"
 
+PACKAGES_DYNAMIC += "^${PN}-user-.*  ^${PN}-system-.*"
+
 PACKAGESPLITFUNCS =+ "split_qemu_packages"
 
 python split_qemu_packages () {
-- 
2.35.5


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183402): 
https://lists.openembedded.org/g/openembedded-core/message/183402
Mute This Topic: https://lists.openembedded.org/mt/99782461/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [mickledore][PATCH] gcc : upgrade to v12.3

2023-06-25 Thread Sundeep KOKKONDA via lists.openembedded.org



From: MacLeod, Randy 
Sent: 24 June 2023 23:36
To: Kokkonda, Sundeep ; 
openembedded-core@lists.openembedded.org 
; Khem Raj 
Cc: Gowda, Naveen ; Moodalappa, Shivaprasad 
; Shinde, Yash 
; Hemraj, Deepthi ; 
umesh.kala...@windriver.com 
Subject: Re: [mickledore][PATCH] gcc : upgrade to v12.3

Add Khem since he may want to test meta-oe with the updated toolchain.

On 2023-06-23 12:40, Sundeep KOKKONDA wrote:

gcc stable version upgraded from v12.2 to v12.3

Below is the bug fix list for v12.3
https://gcc.gnu.org/bugzilla/buglist.cgi?bug_status=RESOLVED=FIXED_milestone=12.3

Thanks Sundeep.


Did you run a toochain regression test and if so what are the before, after, 
delta stats

and your summary/analysis of the results?




Hello Randy,


Testing is done and the results shared with community.

https://lists.openembedded.org/g/openembedded-core/message/183347

Thanks,
Sundeep K.




It isn't a strict requirement but if it's easy, then it's good to copy data 
into the commit log rather than link it.

In this case, there are 129 bugs so that's too much info and a link is sensible 
but
it's nice if it's accompanied with a summary.
I don't think we need a commit log update but I'll summarize what I noticed 
below
to give you an indication of what I'd like to see in future commits.

Most of the bugs linked are "Regression" fixes leaving:

https://gcc.gnu.org/bugzilla/buglist.cgi?bug_status=RESOLVED_known_to_fail_type=allwords_known_to_work_type=allwords=gcc_format=advanced=FIXED_desc=Regression_desc_type=notregexp_milestone=12.3

IDProduct Comp Assignee Summary
103387 gcc libstdc+redi  powerpc64le: segmentation 
fault on std::cout with ieee128 long doubl
109094 gcc analyzerdmalcolmUninit false positive from 
-fanalyzer when longjmp unwinds frames
106721 gcc targetjakub   Error: invalid character 
'<' in mnemonic since r13-2122-g86c0d98620e
100103 gcc fortran   jrfsousa   Automatic reallocation 
fails inside select rank
107551 gcc targetmarxin __builtin_cpu_supports 
returns a negative integer for "x86-64"
98487   gcc c mpolacek   ICE: tree check: expected 
identifier_node, have tree_list in is_attribut
109427 gcc tree-opt pinskiaparam=vect-induction-float= 
has a typo for IntegerRange
103081 gcc c++   ppalka [ICE] with "using enum"
107417 gcc c++   ppalka g++ fails to recognize 
parameter pack in requires-expression
107542 gcc c++   ppalka ICE in spaceship_comp_cat, 
at cp/method.cc:1055
108104 gcc c++   ppalka ICE in unify, at 
cp/pt.c:24333 with template partial specialization an
108362 gcc libstdc+ ppalkaviews::istream is 
SFINAE-unfriendly
103755 gcc libstdc+redi  {has,use}_facet() and 
iostream constructor performance
105678 gcc libstdc+redi  Undefined reference to 
stacktrace standard library
109165 gcc libstdc+redi  
std::hash>::operator() should be const
109182 gcc libstdc+redi  unused parameter pack is 
in expected(in_place_t)
109242 gcc libstdc+redi  C++2b 
std::optional::transform omits required std::remove_cv_t from
99417   gcc libstdc+unassigned  [C++17] std::variant assignment 
fails to compile
103325 gcc tree-opt unassigned 1 << -1 is never reduced to a 
constant during gimple
106714 gcc targetunassigned Incorrect casts in macros in 
amxtileintrin.h
107121 gcc tree-opt unassigned DEFERRED_INIT misspelled in 
error message
107206 gcc tree-opt unassigned Bogus -Wuninitialized in 
std::optional
107713 gcc targetunassigned Wrong implementation 
atomic_exchange on LoongArch
108097 gcc libstdc+unassigned std::stacktrace AddressSanitizer: 
new-delete-type-mismatch on 0
109000 gcc targetxry111LoongArch: "unmatched" -mabi 
and -mfpu setting can break ABI silent
104554 gcc fortran   anlauf ICE in 
check_assumed_size_reference, at fortran/resolv

The idea is to show that you've looked at what changed and though about it a 
bit even if it's
just bug review like I have above.


Html table below for those interested.


Also the release notes are not very helpful ( 
https://gcc.gnu.org/gcc-12/changes.html ):

GCC 12.3
Target Specific Changes
x86-64

  *   GCC now supports AMD CPUs based on the znver4 core via -march=znver4. The 
switch makes GCC consider using 512 bit vectors when auto-vectorizing.

This is the list of problem reports 
(PRs)
 from GCC's 

Re: [OE-core] [qa-build-notification] QA notification for completed autobuilder build (yocto-4.0.11.rc1)

2023-06-25 Thread Jing Hui Tham
Hi all,
 
Intel and WR YP QA is planning for QA execution for YP build yocto-4.0.11.rc1. 
We are planning to execute following tests for this cycle:
 
OEQA-manual tests for following module:
1. OE-Core
2. BSP-hw
 
Runtime auto test for following platforms:
1. MinnowBoard Turbot - 32bit
2. Kaby Lake (7th Generation Intel(r) Core(tm) Processors)
3. Tiger Lake (11th Generation Intel(r) Core(tm) Processors)
4. Alder Lake-S (12th Generation Intel(r) Core(tm) Processors)
5. Raptor Lake-P (13th Generation Intel(r) Core(tm) Processors)
6. Edgerouter
7. Beaglebone

 
ETA for completion Friday, 30 June 2023.
 
Best regards,
Jing Hui


> -Original Message-
> From: qa-build-notificat...@lists.yoctoproject.org  notificat...@lists.yoctoproject.org> On Behalf Of Pokybuild User
> Sent: Saturday, June 24, 2023 3:08 AM
> To: yo...@lists.yoctoproject.org
> Cc: qa-build-notificat...@lists.yoctoproject.org
> Subject: [qa-build-notification] QA notification for completed autobuilder
> build (yocto-4.0.11.rc1)
> 
> 
> A build flagged for QA (yocto-4.0.11.rc1) was completed on the autobuilder
> and is available at:
> 
> 
> https://autobuilder.yocto.io/pub/releases/yocto-4.0.11.rc1
> 
> 
> Build hash information:
> 
> bitbake: 0c6f86b60cfba67c20733516957c0a654eb2b44c
> meta-agl: 1b0cad77090b75fc040f9de5db06374203fe34c5
> meta-arm: 96aad3b29aa7a5ee4df5cf617a6336e5218fa9bd
> meta-aws: 7c498bc8f0d51b9c2546b8f7e3347cc6e61d74ec
> meta-gplv2: d2f8b5cdb285b72a4ed93450f6703ca27aa42e8a
> meta-intel: 7fab6b8f1a3030bc6d2f1cf48789599af3dc3e78
> meta-mingw: a90614a6498c3345704e9611f2842eb933dc51c1
> meta-openembedded: a82d92c8a6525da01524bf8f4a60bf6b35dcbb3d
> meta-virtualization: b3b3dbc67504e8cd498d6db202ddcf5a9dd26a9d
> oecore: 7949e786cf8e50f716ff1f1c4797136637205e0c
> poky: fc697fe87412b9b179ae3a68d266ace85bb1fcc6
> 
> 
> 
> This is an automated message from the Yocto Project Autobuilder
> Git: git://git.yoctoproject.org/yocto-autobuilder2
> Email: richard.pur...@linuxfoundation.org
> 
> 
> 
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183400): 
https://lists.openembedded.org/g/openembedded-core/message/183400
Mute This Topic: https://lists.openembedded.org/mt/99780177/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][dunfell 3/3] linux-yocto/5.4: update to v5.4.248

2023-06-25 Thread Anuj Mittal
On Mon, 2023-06-26 at 09:33 +0800, Mittal, Anuj wrote:
> On Thu, 2023-06-22 at 19:22 -0400, Bruce Ashfield wrote:
> > kernel/linux/linux-yocto-rt_5.4.bb
> > index 8e0f7ae217..a98a64110a 100644
> > --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
> > +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
> > @@ -11,13 +11,13 @@ python () {
> >  raise bb.parse.SkipRecipe("Set
> > PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
> >  }
> >  
> > -SRCREV_machine ?= "3ec10d880e38eb58af39c33094e455da59afd42b"
> > -SRCREV_meta ?= "b09511ad6dbb6f38303add48d2da78906bab1380"
> > +SRCREV_machine ?= "8472ed342e0ac3f529c10b474b12ef0e05995778"
> > +SRCREV_meta ?= "5c912968f2cb938ad084d457dae99bf8eb16032d"
> 
> This rt kernel update is giving errors:
> 
> 09:17:01  | /build/poky/build/tmp/work-shared/intel-skylake-
> 64/kernel-
> source/kernel/time/tick-sched.c: In function
> 'tick_do_update_jiffies64':
> 09:17:01  | /build/poky/build/tmp/work-shared/intel-skylake-
> 64/kernel-
> source/kernel/time/tick-sched.c:90:15: error: 'tick_period'
> undeclared
> (first use in this function); did you mean 'task_prio'?
> 09:17:01  |    90 |  if (delta >= tick_period) {
> 09:17:01  |   |   ^~~
> 09:17:01  |   |   task_prio
> 

Sorry, not this one but the one that is latest in dunfell: v5.4.243. I
have not tested this.

Thanks,

Anuj

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183399): 
https://lists.openembedded.org/g/openembedded-core/message/183399
Mute This Topic: https://lists.openembedded.org/mt/99708610/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][dunfell 3/3] linux-yocto/5.4: update to v5.4.248

2023-06-25 Thread Anuj Mittal
On Thu, 2023-06-22 at 19:22 -0400, Bruce Ashfield wrote:
> kernel/linux/linux-yocto-rt_5.4.bb
> index 8e0f7ae217..a98a64110a 100644
> --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
> +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
> @@ -11,13 +11,13 @@ python () {
>  raise bb.parse.SkipRecipe("Set
> PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
>  }
>  
> -SRCREV_machine ?= "3ec10d880e38eb58af39c33094e455da59afd42b"
> -SRCREV_meta ?= "b09511ad6dbb6f38303add48d2da78906bab1380"
> +SRCREV_machine ?= "8472ed342e0ac3f529c10b474b12ef0e05995778"
> +SRCREV_meta ?= "5c912968f2cb938ad084d457dae99bf8eb16032d"

This rt kernel update is giving errors:

09:17:01  | /build/poky/build/tmp/work-shared/intel-skylake-64/kernel-
source/kernel/time/tick-sched.c: In function
'tick_do_update_jiffies64':
09:17:01  | /build/poky/build/tmp/work-shared/intel-skylake-64/kernel-
source/kernel/time/tick-sched.c:90:15: error: 'tick_period' undeclared
(first use in this function); did you mean 'task_prio'?
09:17:01  |90 |  if (delta >= tick_period) {
09:17:01  |   |   ^~~
09:17:01  |   |   task_prio

Thanks,

Anuj

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183398): 
https://lists.openembedded.org/g/openembedded-core/message/183398
Mute This Topic: https://lists.openembedded.org/mt/99708610/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] runqemu: Stop using warn() since its been deprecated

2023-06-25 Thread Philippe Mathieu-Daudé

On 25/6/23 06:27, Alejandro Enedino Hernandez Samaniego wrote:

logger.warn() has been deprecated, logger.warning() should be used instead.

Signed-off-by: Alejandro Enedino Hernandez Samaniego 
---
  scripts/runqemu | 4 ++--
  1 file changed, 2 insertions(+), 2 deletions(-)


Reviewed-by: Philippe Mathieu-Daudé 



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183397): 
https://lists.openembedded.org/g/openembedded-core/message/183397
Mute This Topic: https://lists.openembedded.org/mt/99764748/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 20/21] libproxy: update 0.4.18 -> 0.5.2

2023-06-25 Thread Alexander Kanavin
License-update: formatting, years

Upstream has completely overhauled the build system
(cmake -> meson) and available options. Add the most
important ones that require external dependencies;
there's plenty more if someone finds them useful.

Signed-off-by: Alexander Kanavin 
---
 meta/lib/oeqa/selftest/cases/bblayers.py  |  3 +-
 .../{libproxy_0.4.18.bb => libproxy_0.5.2.bb} | 29 ++-
 2 files changed, 11 insertions(+), 21 deletions(-)
 rename meta/recipes-support/libproxy/{libproxy_0.4.18.bb => libproxy_0.5.2.bb} 
(50%)

diff --git a/meta/lib/oeqa/selftest/cases/bblayers.py 
b/meta/lib/oeqa/selftest/cases/bblayers.py
index b0489483869..8faa0602348 100644
--- a/meta/lib/oeqa/selftest/cases/bblayers.py
+++ b/meta/lib/oeqa/selftest/cases/bblayers.py
@@ -85,8 +85,9 @@ class BitbakeLayers(OESelftestTestCase):
 result = runCmd('bitbake-layers show-recipes -i image')
 self.assertIn('core-image-minimal', result.output)
 self.assertNotIn('mtd-utils:', result.output)
-result = runCmd('bitbake-layers show-recipes -i cmake,pkgconfig')
+result = runCmd('bitbake-layers show-recipes -i meson,pkgconfig')
 self.assertIn('libproxy:', result.output)
+result = runCmd('bitbake-layers show-recipes -i cmake,pkgconfig')
 self.assertNotIn('mtd-utils:', result.output) # doesn't inherit either
 self.assertNotIn('wget:', result.output) # doesn't inherit cmake
 self.assertNotIn('waffle:', result.output) # doesn't inherit pkgconfig
diff --git a/meta/recipes-support/libproxy/libproxy_0.4.18.bb 
b/meta/recipes-support/libproxy/libproxy_0.5.2.bb
similarity index 50%
rename from meta/recipes-support/libproxy/libproxy_0.4.18.bb
rename to meta/recipes-support/libproxy/libproxy_0.5.2.bb
index 748b1bd2c04..7faec2d3d68 100644
--- a/meta/recipes-support/libproxy/libproxy_0.4.18.bb
+++ b/meta/recipes-support/libproxy/libproxy_0.5.2.bb
@@ -8,32 +8,21 @@ BUGTRACKER = "https://github.com/libproxy/libproxy/issues;
 SECTION = "libs"
 LICENSE = "LGPL-2.1-or-later"
 LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c \
-
file://utils/proxy.c;beginline=1;endline=18;md5=55152a1006d7dafbef32baf9c30a99c0"
+
file://src/libproxy/proxy.c;beginline=1;endline=20;md5=bb9a177ef1c995311070f34c5638a402
 \
+   "
 
 DEPENDS = "glib-2.0"
 
 SRC_URI = "git://github.com/libproxy/libproxy;protocol=https;branch=main"
-SRCREV = "caccaf28e3df6ea612d2d4b39f781c4324019fdb"
+SRCREV = "e4f467b05c8adf25e5a2d5464914fc7e92bb7990"
 S = "${WORKDIR}/git"
 
-inherit cmake pkgconfig
+inherit meson pkgconfig gobject-introspection vala gi-docgen
+GIDOCGEN_MESON_OPTION = 'docs'
 
-PACKAGECONFIG ?= "${@bb.utils.contains('DISTRO_FEATURES', 'x11', 'gnome', '', 
d)} gnome3"
-PACKAGECONFIG[gnome] = "-DWITH_GNOME=yes,-DWITH_GNOME=no,gconf"
-PACKAGECONFIG[gnome3] = "-DWITH_GNOME3=yes,-DWITH_GNOME3=no"
-
-EXTRA_OECMAKE += " \
--DWITH_KDE=no \
--DWITH_MOZJS=no \
--DWITH_NM=no \
--DWITH_PERL=no \
--DWITH_PYTHON2=no \
--DWITH_PYTHON3=no \
--DWITH_WEBKIT=no \
--DWITH_SYSCONFIG=no \
--DLIB_INSTALL_DIR=${libdir} \
--DLIBEXEC_INSTALL_DIR=${libexecdir} \
-"
-SECURITY_PIE_CFLAGS:remove = "-fPIE -pie"
+PACKAGECONFIG ?= ""
+PACKAGECONFIG[curl] = "-Dcurl=true,-Dcurl=false,curl"
+PACKAGECONFIG[config-gnome] = 
"-Dconfig-gnome=true,-Dconfig-gnome=false,gsettings-desktop-schemas"
+PACKAGECONFIG[pacrunner-duktape] = 
"-Dpacrunner-duktape=true,-Dpacrunner-duktape=false,duktape"
 
 FILES:${PN} += "${libdir}/${BPN}/${PV}/modules"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183395): 
https://lists.openembedded.org/g/openembedded-core/message/183395
Mute This Topic: https://lists.openembedded.org/mt/99776705/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 17/21] libdmx: update 1.1.4 -> 1.1.5

2023-06-25 Thread Alexander Kanavin
Upstream has migrated to tar.xz from tar.bz2, so default works now.

Signed-off-by: Alexander Kanavin 
---
 .../xorg-lib/{libdmx_1.1.4.bb => libdmx_1.1.5.bb}| 5 +
 1 file changed, 1 insertion(+), 4 deletions(-)
 rename meta/recipes-graphics/xorg-lib/{libdmx_1.1.4.bb => libdmx_1.1.5.bb} 
(77%)

diff --git a/meta/recipes-graphics/xorg-lib/libdmx_1.1.4.bb 
b/meta/recipes-graphics/xorg-lib/libdmx_1.1.5.bb
similarity index 77%
rename from meta/recipes-graphics/xorg-lib/libdmx_1.1.4.bb
rename to meta/recipes-graphics/xorg-lib/libdmx_1.1.5.bb
index 3634d532082..96015ad882c 100644
--- a/meta/recipes-graphics/xorg-lib/libdmx_1.1.4.bb
+++ b/meta/recipes-graphics/xorg-lib/libdmx_1.1.5.bb
@@ -15,7 +15,4 @@ DEPENDS += "libxext xorgproto"
 
 PE = "1"
 
-XORG_EXT = "tar.bz2"
-
-SRC_URI[md5sum] = "d2f1f0ec68ac3932dd7f1d9aa0a7a11c"
-SRC_URI[sha256sum] = 
"253f90005d134fa7a209fbcbc5a3024335367c930adf0f3203e754cf32747243"
+SRC_URI[sha256sum] = 
"35a4e26a8b0b2b4fe36441dca463645c3fa52d282ac3520501a38ea942cbf74f"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183392): 
https://lists.openembedded.org/g/openembedded-core/message/183392
Mute This Topic: https://lists.openembedded.org/mt/99776700/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 21/21] libssh2: update 1.10.0 -> 1.11.0

2023-06-25 Thread Alexander Kanavin
License-update: copyright years

Enable static libs as some tests need them.

Fix up ptests; the set being run is the same.
test_simple is statically linked, hence DISABLE_STATIC is overriden.

Signed-off-by: Alexander Kanavin 
---
 .../libssh2/libssh2/fix-ssh2-test.patch   | 23 ---
 .../recipes-support/libssh2/libssh2/run-ptest |  2 +-
 .../{libssh2_1.10.0.bb => libssh2_1.11.0.bb}  | 14 ++-
 3 files changed, 9 insertions(+), 30 deletions(-)
 delete mode 100644 meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch
 rename meta/recipes-support/libssh2/{libssh2_1.10.0.bb => libssh2_1.11.0.bb} 
(73%)

diff --git a/meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch 
b/meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch
deleted file mode 100644
index ee916c42d43..000
--- a/meta/recipes-support/libssh2/libssh2/fix-ssh2-test.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-In 8.8 OpenSSH disabled sha1 rsa-sha keys out of the box,
-so we need to re-enable them as a workaround for the test
-suite until upstream updates the tests.
-
-See: https://github.com/libssh2/libssh2/issues/630
-
-Upstream-Status: Backport [alternative fixes merged upstream]
-
-Patch taken from 
https://github.com/mirror-rpm/libssh2/commit/47f7114f7d0780f3075bad51a71881f45cc933c5
-
 a/tests/ssh2.sh
-+++ b/tests/ssh2.sh
-@@ -25,7 +25,8 @@ $SSHD -f /dev/null -h "$srcdir"/etc/host
- -o 'Port 4711' \
- -o 'Protocol 2' \
- -o "AuthorizedKeysFile $srcdir/etc/user.pub" \
---o 'UsePrivilegeSeparation no' \
-+-o 'HostKeyAlgorithms +ssh-rsa' \
-+-o 'PubkeyAcceptedAlgorithms +ssh-rsa' \
- -o 'StrictModes no' \
- -D \
- $libssh2_sshd_params &
-
diff --git a/meta/recipes-support/libssh2/libssh2/run-ptest 
b/meta/recipes-support/libssh2/libssh2/run-ptest
index 5e7426f79df..0f5526e316d 100644
--- a/meta/recipes-support/libssh2/libssh2/run-ptest
+++ b/meta/recipes-support/libssh2/libssh2/run-ptest
@@ -2,7 +2,7 @@
 
 ptestdir=$(dirname "$(readlink -f "$0")")
 cd tests
-for test in simple mansyntax.sh ssh2.sh
+for test in mansyntax.sh test_simple test_sshd.test
 do
./../test-driver --test-name $test --log-file ../$test.log --trs-file 
../$test.trs --color-tests no --enable-hard-errors yes --expect-failure no -- 
./$test
 done
diff --git a/meta/recipes-support/libssh2/libssh2_1.10.0.bb 
b/meta/recipes-support/libssh2/libssh2_1.11.0.bb
similarity index 73%
rename from meta/recipes-support/libssh2/libssh2_1.10.0.bb
rename to meta/recipes-support/libssh2/libssh2_1.11.0.bb
index d5513373b08..711bf937f52 100644
--- a/meta/recipes-support/libssh2/libssh2_1.10.0.bb
+++ b/meta/recipes-support/libssh2/libssh2_1.11.0.bb
@@ -5,14 +5,13 @@ SECTION = "libs"
 DEPENDS = "zlib"
 
 LICENSE = "BSD-3-Clause"
-LIC_FILES_CHKSUM = "file://COPYING;md5=3e089ad0cf27edf1e7f261dfcd06acc7"
+LIC_FILES_CHKSUM = "file://COPYING;md5=24a33237426720395ebb1dd1349ca225"
 
 SRC_URI = "http://www.libssh2.org/download/${BP}.tar.gz \
-   file://fix-ssh2-test.patch \
file://run-ptest \
"
 
-SRC_URI[sha256sum] = 
"2d64e90f3ded394b91d3a2e774ca203a4179f69aebee03003e5a6fa621e41d51"
+SRC_URI[sha256sum] = 
"3736161e41e2693324deb38c26cfdc3efe6209d634ba4258db1cecff6a5ad461"
 
 inherit autotools pkgconfig ptest
 
@@ -20,6 +19,7 @@ EXTRA_OECONF += "\
  --with-libz \
  --with-libz-prefix=${STAGING_LIBDIR} \
 "
+DISABLE_STATIC = ""
 
 # only one of openssl and gcrypt could be set
 PACKAGECONFIG ??= "openssl"
@@ -29,7 +29,7 @@ PACKAGECONFIG[gcrypt] = "--with-crypto=libgcrypt 
--with-libgcrypt-prefix=${STAGI
 BBCLASSEXTEND = "native nativesdk"
 
 # required for ptest on documentation
-RDEPENDS:${PN}-ptest = "man-db openssh util-linux-col"
+RDEPENDS:${PN}-ptest = "bash man-db openssh util-linux-col"
 RDEPENDS:${PN}-ptest:append:libc-glibc = " locale-base-en-us"
 
 do_compile_ptest() {
@@ -41,9 +41,11 @@ do_install_ptest() {
install -d ${D}${PTEST_PATH}/tests
install -m 0755 ${S}/test-driver ${D}${PTEST_PATH}/
cp -rf ${B}/tests/.libs/* ${D}${PTEST_PATH}/tests/
+   cp -rf ${B}/tests/test_simple ${D}${PTEST_PATH}/tests/
cp -rf ${S}/tests/mansyntax.sh  ${D}${PTEST_PATH}/tests/
-   cp -rf ${S}/tests/ssh2.sh  ${D}${PTEST_PATH}/tests/
-   cp -rf ${S}/tests/etc ${D}${PTEST_PATH}/tests/
+   cp -rf ${S}/tests/key*  ${D}${PTEST_PATH}/tests/
+   cp -rf ${S}/tests/openssh_server/  ${D}${PTEST_PATH}/tests/
+   cp -rf ${S}/tests/*.test  ${D}${PTEST_PATH}/tests/
mkdir -p ${D}${PTEST_PATH}/docs
cp -r ${S}/docs/* ${D}${PTEST_PATH}/docs/
 }
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183396): 
https://lists.openembedded.org/g/openembedded-core/message/183396
Mute This Topic: https://lists.openembedded.org/mt/99776706/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: 

[OE-core] [PATCH 18/21] xtrans: update 1.4.0 -> 1.5.0

2023-06-25 Thread Alexander Kanavin
License-update: removal of 'all rights reserved' sentences.

MIT & MIT was an outcome of mass-cleanup of licenses, so it can
be just MIT.

tar.bz2 has been replaced with .tar.xz which is the default.

Signed-off-by: Alexander Kanavin 
---
 .../xorg-lib/{xtrans_1.4.0.bb => xtrans_1.5.0.bb}| 9 +++--
 1 file changed, 3 insertions(+), 6 deletions(-)
 rename meta/recipes-graphics/xorg-lib/{xtrans_1.4.0.bb => xtrans_1.5.0.bb} 
(70%)

diff --git a/meta/recipes-graphics/xorg-lib/xtrans_1.4.0.bb 
b/meta/recipes-graphics/xorg-lib/xtrans_1.5.0.bb
similarity index 70%
rename from meta/recipes-graphics/xorg-lib/xtrans_1.4.0.bb
rename to meta/recipes-graphics/xorg-lib/xtrans_1.5.0.bb
index cd5aedb59df..781382e5169 100644
--- a/meta/recipes-graphics/xorg-lib/xtrans_1.4.0.bb
+++ b/meta/recipes-graphics/xorg-lib/xtrans_1.5.0.bb
@@ -9,10 +9,8 @@ except in the X Transport Interface code."
 
 require xorg-lib-common.inc
 
-LICENSE = "MIT & MIT"
-LIC_FILES_CHKSUM = "file://COPYING;md5=49347921d4d5268021a999f250edc9ca"
-
-XORG_EXT = "tar.bz2"
+LICENSE = "MIT"
+LIC_FILES_CHKSUM = "file://COPYING;md5=bc875e1c864f4f62b29f7d8651f627fa"
 
 SRC_URI += "file://multilibfix.patch"
 
@@ -24,5 +22,4 @@ inherit gettext
 
 BBCLASSEXTEND = "native nativesdk"
 
-SRC_URI[md5sum] = "ce2fb8100c6647ee81451ebe388b17ad"
-SRC_URI[sha256sum] = 
"377c4491593c417946efcd2c7600d1e62639f7a8bbca391887e2c4679807d773"
+SRC_URI[sha256sum] = 
"1ba4b703696bfddbf40bacf25bce4e3efb2a0088878f017a50e9884b0c8fb1bd"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183393): 
https://lists.openembedded.org/g/openembedded-core/message/183393
Mute This Topic: https://lists.openembedded.org/mt/99776703/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 19/21] libproxy: fetch from git

2023-06-25 Thread Alexander Kanavin
Upstream no longer provides tarballs for newer versions.

Signed-off-by: Alexander Kanavin 
---
 meta/recipes-support/libproxy/libproxy_0.4.18.bb | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-support/libproxy/libproxy_0.4.18.bb 
b/meta/recipes-support/libproxy/libproxy_0.4.18.bb
index 01ba2a6fe92..748b1bd2c04 100644
--- a/meta/recipes-support/libproxy/libproxy_0.4.18.bb
+++ b/meta/recipes-support/libproxy/libproxy_0.4.18.bb
@@ -12,10 +12,11 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=4fbd65380cdd255951079008b364516c \
 
 DEPENDS = "glib-2.0"
 
-SRC_URI = "${GITHUB_BASE_URI}/download/${PV}/${BP}.tar.xz"
-SRC_URI[sha256sum] = 
"69b5856e9ea42c38ac77e6b8c92ffc86a71d341fef74e77bef85f9cc6c47a4b1"
+SRC_URI = "git://github.com/libproxy/libproxy;protocol=https;branch=main"
+SRCREV = "caccaf28e3df6ea612d2d4b39f781c4324019fdb"
+S = "${WORKDIR}/git"
 
-inherit cmake pkgconfig github-releases
+inherit cmake pkgconfig
 
 PACKAGECONFIG ?= "${@bb.utils.contains('DISTRO_FEATURES', 'x11', 'gnome', '', 
d)} gnome3"
 PACKAGECONFIG[gnome] = "-DWITH_GNOME=yes,-DWITH_GNOME=no,gconf"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183394): 
https://lists.openembedded.org/g/openembedded-core/message/183394
Mute This Topic: https://lists.openembedded.org/mt/99776704/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 15/21] xcb-util-cursor: add a recipe from meta-oe

2023-06-25 Thread Alexander Kanavin
This is a requirement of weston 12.x when xwayland is enabled.

Signed-off-by: Alexander Kanavin 
---
 meta/conf/distro/include/maintainers.inc   |  1 +
 .../recipes-graphics/xorg-lib/xcb-util-cursor_0.1.4.bb | 10 ++
 2 files changed, 11 insertions(+)
 create mode 100644 meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.4.bb

diff --git a/meta/conf/distro/include/maintainers.inc 
b/meta/conf/distro/include/maintainers.inc
index 9bb5c5205c2..322657ffc62 100644
--- a/meta/conf/distro/include/maintainers.inc
+++ b/meta/conf/distro/include/maintainers.inc
@@ -847,6 +847,7 @@ RECIPE_MAINTAINER:pn-x264 = "Anuj Mittal 
"
 RECIPE_MAINTAINER:pn-xauth = "Unassigned "
 RECIPE_MAINTAINER:pn-xcb-proto = "Unassigned "
 RECIPE_MAINTAINER:pn-xcb-util = "Unassigned "
+RECIPE_MAINTAINER:pn-xcb-util-cursor = "Unassigned 
"
 RECIPE_MAINTAINER:pn-xcb-util-image = "Unassigned 
"
 RECIPE_MAINTAINER:pn-xcb-util-keysyms = "Unassigned 
"
 RECIPE_MAINTAINER:pn-xcb-util-renderutil = "Unassigned 
"
diff --git a/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.4.bb 
b/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.4.bb
new file mode 100644
index 000..047697845c3
--- /dev/null
+++ b/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.4.bb
@@ -0,0 +1,10 @@
+require recipes-graphics/xorg-lib/xcb-util.inc
+
+SUMMARY = "XCB port of libXcursor"
+
+DEPENDS += "xcb-util xcb-util-renderutil xcb-util-image"
+
+LICENSE = "MIT"
+LIC_FILES_CHKSUM = "file://COPYING;md5=ce469b61c70ff8d7cce0547476891974"
+
+SRC_URI[sha256sum] = 
"28dcfe90bcab7b3561abe0dd58eb6832aa9cc77cfe42fcdfa4ebe20d605231fb"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183390): 
https://lists.openembedded.org/g/openembedded-core/message/183390
Mute This Topic: https://lists.openembedded.org/mt/99776697/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 16/21] weston: update 11.0.1 -> 12.0.1

2023-06-25 Thread Alexander Kanavin
Default to launcher-seatd always, as launcher-logind option has been deprecated.

xcb-util-cursor is an additional dependency of xwayland support.

Signed-off-by: Alexander Kanavin 
---
 .../{weston_11.0.1.bb => weston_12.0.1.bb}  | 17 -
 1 file changed, 12 insertions(+), 5 deletions(-)
 rename meta/recipes-graphics/wayland/{weston_11.0.1.bb => weston_12.0.1.bb} 
(89%)

diff --git a/meta/recipes-graphics/wayland/weston_11.0.1.bb 
b/meta/recipes-graphics/wayland/weston_12.0.1.bb
similarity index 89%
rename from meta/recipes-graphics/wayland/weston_11.0.1.bb
rename to meta/recipes-graphics/wayland/weston_12.0.1.bb
index 0838791a6bf..d9eae1ff62f 100644
--- a/meta/recipes-graphics/wayland/weston_11.0.1.bb
+++ b/meta/recipes-graphics/wayland/weston_12.0.1.bb
@@ -6,14 +6,14 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=d79ee9e66bb0f95d3386a7acae780b70 \
 
file://libweston/compositor.c;endline=27;md5=eb6d5297798cabe2ddc65e2af519bcf0 \
 "
 
-SRC_URI = 
"https://gitlab.freedesktop.org/wayland/weston/uploads/f5648c818fba5432edc3ea63c4db4813/${BPN}-${PV}.tar.xz
 \
+SRC_URI = 
"https://gitlab.freedesktop.org/wayland/weston/-/releases/${PV}/downloads/${BPN}-${PV}.tar.xz
 \
file://weston.png \
file://weston.desktop \
file://xwayland.weston-start \
file://systemd-notify.weston-start \
"
 
-SRC_URI[sha256sum] = 
"a413f68c252957fc3191c3650823ec356ae8c124ccc0cb440da5cdc4e2cb9e57"
+SRC_URI[sha256sum] = 
"b18591eab278bc191720f6c09158040b795e7118af1d5ddca6acd9a8e2039535"
 
 UPSTREAM_CHECK_URI = "https://wayland.freedesktop.org/releases.html;
 UPSTREAM_CHECK_REGEX = "weston-(?P\d+\.\d+\.(?!9\d+)\d+)"
@@ -37,7 +37,7 @@ PACKAGECONFIG ??= "${@bb.utils.contains('DISTRO_FEATURES', 
'wayland', 'kms wayla
${@bb.utils.contains('DISTRO_FEATURES', 'x11 wayland', 
'xwayland', '', d)} \
${@bb.utils.filter('DISTRO_FEATURES', 'systemd x11', d)} \
${@bb.utils.contains_any('DISTRO_FEATURES', 'wayland x11', 
'', 'headless', d)} \
-   ${@oe.utils.conditional('VIRTUAL-RUNTIME_init_manager', 
'sysvinit', 'launcher-libseat', '', d)} \
+   launcher-libseat \
image-jpeg \
screenshare \
shell-desktop \
@@ -71,9 +71,9 @@ PACKAGECONFIG[lcms] = 
"-Dcolor-management-lcms=true,-Dcolor-management-lcms=fals
 # Weston with webp support
 PACKAGECONFIG[webp] = "-Dimage-webp=true,-Dimage-webp=false,libwebp"
 # Weston with systemd-login support
-PACKAGECONFIG[systemd] = "-Dsystemd=true 
-Dlauncher-logind=true,-Dsystemd=false -Dlauncher-logind=false,systemd dbus"
+PACKAGECONFIG[systemd] = "-Dsystemd=true,-Dsystemd=false,systemd dbus"
 # Weston with Xwayland support (requires X11 and Wayland)
-PACKAGECONFIG[xwayland] = "-Dxwayland=true,-Dxwayland=false,libxcb libxcursor 
xwayland"
+PACKAGECONFIG[xwayland] = "-Dxwayland=true,-Dxwayland=false,libxcb libxcursor 
xcb-util-cursor xwayland"
 # colord CMS support
 PACKAGECONFIG[colord] = 
"-Ddeprecated-color-management-colord=true,-Ddeprecated-color-management-colord=false,colord"
 # Clients support
@@ -94,6 +94,13 @@ PACKAGECONFIG[shell-kiosk] = 
"-Dshell-kiosk=true,-Dshell-kiosk=false"
 PACKAGECONFIG[image-jpeg] = "-Dimage-jpeg=true,-Dimage-jpeg=false, jpeg"
 # support libseat based launch
 PACKAGECONFIG[launcher-libseat] = 
"-Dlauncher-libseat=true,-Dlauncher-libseat=false,seatd"
+# deprecated and superseded by libseat launcher
+PACKAGECONFIG[launcher-logind] = 
"-Ddeprecated-launcher-logind=true,-Ddeprecated-launcher-logind=false,"
+# screencasting via PipeWire
+PACKAGECONFIG[pipewire] = 
"-Dbackend-pipewire=true,-Dbackend-pipewire=false,pipewire"
+# VNC remote screensharing
+PACKAGECONFIG[vnc] = "-Dbackend-vnc=true,-Dbackend-vnc=false,neatvnc"
+
 
 do_install:append() {
# Weston doesn't need the .la files to load modules, so wipe them
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183391): 
https://lists.openembedded.org/g/openembedded-core/message/183391
Mute This Topic: https://lists.openembedded.org/mt/99776698/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 13/21] librsvg: update 2.56.0 -> 2.56.1

2023-06-25 Thread Alexander Kanavin
Drop 0001-system-deps-src-lib.rs-do-not-probe-into-harcoded-li.patch
as upstream fixed the issue.

Signed-off-by: Alexander Kanavin 
---
 meta/recipes-gnome/librsvg/librsvg-crates.inc | 374 ++
 ...lib.rs-do-not-probe-into-harcoded-li.patch |  42 --
 .../{librsvg_2.56.0.bb => librsvg_2.56.1.bb}  |   3 +-
 3 files changed, 203 insertions(+), 216 deletions(-)
 delete mode 100644 
meta/recipes-gnome/librsvg/librsvg/0001-system-deps-src-lib.rs-do-not-probe-into-harcoded-li.patch
 rename meta/recipes-gnome/librsvg/{librsvg_2.56.0.bb => librsvg_2.56.1.bb} 
(93%)

diff --git a/meta/recipes-gnome/librsvg/librsvg-crates.inc 
b/meta/recipes-gnome/librsvg/librsvg-crates.inc
index d73d1ae6932..8d790c32f83 100644
--- a/meta/recipes-gnome/librsvg/librsvg-crates.inc
+++ b/meta/recipes-gnome/librsvg/librsvg-crates.inc
@@ -3,13 +3,18 @@
 # from Cargo.lock
 SRC_URI += " \
 crate://crates.io/adler/1.0.2 \
-crate://crates.io/aho-corasick/0.7.20 \
+crate://crates.io/aho-corasick/1.0.1 \
+crate://crates.io/android-tzdata/0.1.1 \
 crate://crates.io/android_system_properties/0.1.5 \
 crate://crates.io/anes/0.1.6 \
-crate://crates.io/anstyle/0.3.4 \
-crate://crates.io/anyhow/1.0.69 \
+crate://crates.io/anstream/0.3.2 \
+crate://crates.io/anstyle/1.0.0 \
+crate://crates.io/anstyle-parse/0.2.0 \
+crate://crates.io/anstyle-query/1.0.0 \
+crate://crates.io/anstyle-wincon/1.0.1 \
+crate://crates.io/anyhow/1.0.71 \
 crate://crates.io/approx/0.5.1 \
-crate://crates.io/assert_cmd/2.0.10 \
+crate://crates.io/assert_cmd/2.0.11 \
 crate://crates.io/atty/0.2.14 \
 crate://crates.io/autocfg/1.1.0 \
 crate://crates.io/base-x/0.2.11 \
@@ -17,44 +22,41 @@ SRC_URI += " \
 crate://crates.io/bit-vec/0.6.3 \
 crate://crates.io/bitflags/1.3.2 \
 crate://crates.io/block/0.1.6 \
-crate://crates.io/bstr/1.3.0 \
-crate://crates.io/bumpalo/3.12.0 \
+crate://crates.io/bstr/1.5.0 \
+crate://crates.io/bumpalo/3.13.0 \
 crate://crates.io/bytemuck/1.13.1 \
 crate://crates.io/byteorder/1.4.3 \
 crate://crates.io/cairo-rs/0.17.0 \
 crate://crates.io/cairo-sys-rs/0.17.0 \
 crate://crates.io/cast/0.3.0 \
 crate://crates.io/cc/1.0.79 \
-crate://crates.io/cfg-expr/0.11.0 \
+crate://crates.io/cfg-expr/0.15.1 \
 crate://crates.io/cfg-if/1.0.0 \
-crate://crates.io/chrono/0.4.24 \
-crate://crates.io/ciborium/0.2.0 \
-crate://crates.io/ciborium-io/0.2.0 \
-crate://crates.io/ciborium-ll/0.2.0 \
-crate://crates.io/clap/3.2.23 \
-crate://crates.io/clap/4.1.9 \
-crate://crates.io/clap_complete/4.1.5 \
-crate://crates.io/clap_derive/4.1.9 \
+crate://crates.io/chrono/0.4.25 \
+crate://crates.io/ciborium/0.2.1 \
+crate://crates.io/ciborium-io/0.2.1 \
+crate://crates.io/ciborium-ll/0.2.1 \
+crate://crates.io/clap/3.2.25 \
+crate://crates.io/clap/4.3.0 \
+crate://crates.io/clap_builder/4.3.0 \
+crate://crates.io/clap_complete/4.3.0 \
+crate://crates.io/clap_derive/4.3.0 \
 crate://crates.io/clap_lex/0.2.4 \
-crate://crates.io/clap_lex/0.3.3 \
-crate://crates.io/codespan-reporting/0.11.1 \
+crate://crates.io/clap_lex/0.5.0 \
+crate://crates.io/colorchoice/1.0.0 \
 crate://crates.io/const-cstr/0.3.0 \
 crate://crates.io/const_fn/0.4.9 \
 crate://crates.io/convert_case/0.4.0 \
-crate://crates.io/core-foundation-sys/0.8.3 \
+crate://crates.io/core-foundation-sys/0.8.4 \
 crate://crates.io/crc32fast/1.3.2 \
 crate://crates.io/criterion/0.4.0 \
 crate://crates.io/criterion-plot/0.5.0 \
-crate://crates.io/crossbeam-channel/0.5.7 \
+crate://crates.io/crossbeam-channel/0.5.8 \
 crate://crates.io/crossbeam-deque/0.8.3 \
 crate://crates.io/crossbeam-epoch/0.9.14 \
 crate://crates.io/crossbeam-utils/0.8.15 \
 crate://crates.io/cssparser/0.29.6 \
 crate://crates.io/cssparser-macros/0.6.0 \
-crate://crates.io/cxx/1.0.92 \
-crate://crates.io/cxx-build/1.0.92 \
-crate://crates.io/cxxbridge-flags/1.0.92 \
-crate://crates.io/cxxbridge-macro/1.0.92 \
 crate://crates.io/data-url/0.2.0 \
 crate://crates.io/derive_more/0.99.17 \
 crate://crates.io/difflib/0.4.0 \
@@ -71,30 +73,32 @@ SRC_URI += " \
 crate://crates.io/encoding-index-singlebyte/1.20141219.5 \
 crate://crates.io/encoding-index-tradchinese/1.20141219.5 \
 crate://crates.io/encoding_index_tests/0.1.4 \
-crate://crates.io/errno/0.2.8 \
+crate://crates.io/encoding_rs/0.8.32 \
+crate://crates.io/errno/0.3.1 \
 crate://crates.io/errno-dragonfly/0.1.2 \
 crate://crates.io/fastrand/1.9.0 \
-crate://crates.io/flate2/1.0.25 \
+crate://crates.io/fdeflate/0.3.0 \
+crate://crates.io/flate2/1.0.26 \
 crate://crates.io/float-cmp/0.9.0 \
 crate://crates.io/fnv/1.0.7 \
 crate://crates.io/form_urlencoded/1.1.0 \
 crate://crates.io/futf/0.1.5 \
-

[OE-core] [PATCH 14/21] vulkan-validation-layers: update 1.3.243 -> 1.3.250

2023-06-25 Thread Alexander Kanavin
Backport a patch to unbreak cross-builds.

Signed-off-by: Alexander Kanavin 
---
 ...ts.txt-append-to-CMAKE_FIND_ROOT_PAT.patch | 28 +++
 ... => vulkan-validation-layers_1.3.250.0.bb} |  6 ++--
 2 files changed, 32 insertions(+), 2 deletions(-)
 create mode 100644 
meta/recipes-graphics/vulkan/vulkan-validation-layers/0001-scripts-CMakeLists.txt-append-to-CMAKE_FIND_ROOT_PAT.patch
 rename meta/recipes-graphics/vulkan/{vulkan-validation-layers_1.3.243.0.bb => 
vulkan-validation-layers_1.3.250.0.bb} (90%)

diff --git 
a/meta/recipes-graphics/vulkan/vulkan-validation-layers/0001-scripts-CMakeLists.txt-append-to-CMAKE_FIND_ROOT_PAT.patch
 
b/meta/recipes-graphics/vulkan/vulkan-validation-layers/0001-scripts-CMakeLists.txt-append-to-CMAKE_FIND_ROOT_PAT.patch
new file mode 100644
index 000..4db686fe2fe
--- /dev/null
+++ 
b/meta/recipes-graphics/vulkan/vulkan-validation-layers/0001-scripts-CMakeLists.txt-append-to-CMAKE_FIND_ROOT_PAT.patch
@@ -0,0 +1,28 @@
+From ea7b9e6fc0b3f45d6032ce624bed85bbde5ec0bf Mon Sep 17 00:00:00 2001
+From: Alexander Kanavin 
+Date: Wed, 21 Jun 2023 20:03:03 +0200
+Subject: [PATCH] scripts/CMakeLists.txt: append to CMAKE_FIND_ROOT_PATH
+ instead of replacing it
+
+Resetting CMAKE_FIND_ROOT_PATH in particular breaks builds in Yocto
+(which is a major cross compiling framework).
+
+Upstream-Status: Backport 
[https://github.com/KhronosGroup/Vulkan-ValidationLayers/commit/e1b11dc7856765cf45a283ac805ea5066c81cd9b]
+Signed-off-by: Alexander Kanavin 
+---
+ scripts/CMakeLists.txt | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/scripts/CMakeLists.txt b/scripts/CMakeLists.txt
+index 94c8528c8..cd86c54eb 100644
+--- a/scripts/CMakeLists.txt
 b/scripts/CMakeLists.txt
+@@ -124,7 +124,7 @@ if (MIMALLOC_INSTALL_DIR)
+ endif()
+ 
+ if (CMAKE_CROSSCOMPILING)
+-set(CMAKE_FIND_ROOT_PATH ${CMAKE_PREFIX_PATH} PARENT_SCOPE)
++set(CMAKE_FIND_ROOT_PATH ${CMAKE_FIND_ROOT_PATH} ${CMAKE_PREFIX_PATH} 
PARENT_SCOPE)
+ else()
+ set(CMAKE_PREFIX_PATH ${CMAKE_PREFIX_PATH} PARENT_SCOPE)
+ endif()
diff --git a/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.3.243.0.bb 
b/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.3.250.0.bb
similarity index 90%
rename from meta/recipes-graphics/vulkan/vulkan-validation-layers_1.3.243.0.bb
rename to meta/recipes-graphics/vulkan/vulkan-validation-layers_1.3.250.0.bb
index bfb4b370b83..62c6343c45e 100644
--- a/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.3.243.0.bb
+++ b/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.3.250.0.bb
@@ -8,8 +8,10 @@ SECTION = "libs"
 LICENSE = "Apache-2.0"
 LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=8df9e8826734226d08cb412babfa599c"
 
-SRC_URI = 
"git://g...@github.com/KhronosGroup/Vulkan-ValidationLayers.git;branch=sdk-1.3.243;protocol=https"
-SRCREV = "4ac0fd8e6cb3d49105d707d9ec07f0f3aa0943d6"
+SRC_URI = 
"git://g...@github.com/KhronosGroup/Vulkan-ValidationLayers.git;branch=sdk-1.3.250;protocol=https
 \
+   
file://0001-scripts-CMakeLists.txt-append-to-CMAKE_FIND_ROOT_PAT.patch \
+   "
+SRCREV = "1541e00a63cd125f15d231d5a8059ebe66503b25"
 
 S = "${WORKDIR}/git"
 
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183389): 
https://lists.openembedded.org/g/openembedded-core/message/183389
Mute This Topic: https://lists.openembedded.org/mt/99776696/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 12/21] libpam: update 1.5.2 -> 1.5.3

2023-06-25 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin 
---
 ...rely-on-all-filesystems-providing-a-.patch | 108 -
 ...-xtests.sh-check-whether-files-exist.patch |  65 --
 .../pam/libpam/CVE-2022-28321-0002.patch  | 205 --
 .../pam/{libpam_1.5.2.bb => libpam_1.5.3.bb}  |   5 +-
 4 files changed, 1 insertion(+), 382 deletions(-)
 delete mode 100644 
meta/recipes-extended/pam/libpam/0001-pam_motd-do-not-rely-on-all-filesystems-providing-a-.patch
 delete mode 100644 
meta/recipes-extended/pam/libpam/0001-run-xtests.sh-check-whether-files-exist.patch
 delete mode 100644 meta/recipes-extended/pam/libpam/CVE-2022-28321-0002.patch
 rename meta/recipes-extended/pam/{libpam_1.5.2.bb => libpam_1.5.3.bb} (95%)

diff --git 
a/meta/recipes-extended/pam/libpam/0001-pam_motd-do-not-rely-on-all-filesystems-providing-a-.patch
 
b/meta/recipes-extended/pam/libpam/0001-pam_motd-do-not-rely-on-all-filesystems-providing-a-.patch
deleted file mode 100644
index 94dcb04f0aa..000
--- 
a/meta/recipes-extended/pam/libpam/0001-pam_motd-do-not-rely-on-all-filesystems-providing-a-.patch
+++ /dev/null
@@ -1,108 +0,0 @@
-From 42404548721c653317c911c83d885e2fc7fbca70 Mon Sep 17 00:00:00 2001
-From: Per Jessen 
-Date: Fri, 22 Apr 2022 18:15:36 +0200
-Subject: [PATCH] pam_motd: do not rely on all filesystems providing a filetype
-
-When using scandir() to look for MOTD files to display, we wrongly
-relied on all filesystems providing a filetype.  This is a fix to divert
-to lstat() when we have no filetype.  To maintain MT safety, it isn't
-possible to use lstat() in the scandir() filter function, so all of the
-filtering has been moved to an additional loop after scanning all the
-motd dirs.
-Also, remove superfluous alphasort from scandir(), we are doing
-a qsort() later.
-
-Resolves: https://github.com/linux-pam/linux-pam/issues/455
-
-Upstream-Status: Backport 
[https://github.com/linux-pam/linux-pam/commit/42404548721c653317c911c83d885e2fc7fbca70]
-
-Signed-off-by: Per Jessen 
-Signed-off-by: Zhixiong Chi 

- modules/pam_motd/pam_motd.c | 49 ++---
- 1 file changed, 40 insertions(+), 9 deletions(-)
-
-diff --git a/modules/pam_motd/pam_motd.c b/modules/pam_motd/pam_motd.c
-index 6ac8cba2..5ca486e4 100644
 a/modules/pam_motd/pam_motd.c
-+++ b/modules/pam_motd/pam_motd.c
-@@ -166,11 +166,6 @@ static int compare_strings(const void *a, const void *b)
- }
- }
- 
--static int filter_dirents(const struct dirent *d)
--{
--return (d->d_type == DT_REG || d->d_type == DT_LNK);
--}
--
- static void try_to_display_directories_with_overrides(pam_handle_t *pamh,
-   char **motd_dir_path_split, unsigned int num_motd_dirs, int 
report_missing)
- {
-@@ -199,8 +194,7 @@ static void 
try_to_display_directories_with_overrides(pam_handle_t *pamh,
- 
- for (i = 0; i < num_motd_dirs; i++) {
-   int rv;
--  rv = scandir(motd_dir_path_split[i], &(dirscans[i]),
--  filter_dirents, alphasort);
-+  rv = scandir(motd_dir_path_split[i], &(dirscans[i]), NULL, NULL);
-   if (rv < 0) {
-   if (errno != ENOENT || report_missing) {
-   pam_syslog(pamh, LOG_ERR, "error scanning directory %s: %m",
-@@ -215,6 +209,41 @@ static void 
try_to_display_directories_with_overrides(pam_handle_t *pamh,
- if (dirscans_size_total == 0)
- goto out;
- 
-+/* filter out unwanted names, directories, and complement data with 
lstat() */
-+for (i = 0; i < num_motd_dirs; i++) {
-+  struct dirent **d = dirscans[i];
-+  for (unsigned int j = 0; j < dirscans_sizes[i]; j++) {
-+  int rc;
-+  char *fullpath;
-+  struct stat s;
-+
-+  switch(d[j]->d_type) {/* the filetype determines how to proceed 
*/
-+  case DT_REG:  /* regular files and */
-+  case DT_LNK:  /* symlinks  */
-+  continue; /* are good. */
-+  case DT_UNKNOWN:   /* for file systems that do not provide */
-+ /* a filetype, we use lstat()   */
-+  if (join_dir_strings(, motd_dir_path_split[i],
-+   d[j]->d_name) <= 0)
-+  break;
-+  rc = lstat(fullpath, );
-+  _pam_drop(fullpath);  /* free the memory alloc'ed by 
join_dir_strings */
-+  if (rc != 0)  /* if the lstat() somehow failed */
-+  break;
-+
-+  if (S_ISREG(s.st_mode) ||  /* regular files and  */
-+  S_ISLNK(s.st_mode)) continue;  /* symlinks are good  */
-+  break;
-+  case DT_DIR:  /* We don't want directories */
-+  default:  /* nor anything else */
-+  break;
-+  }
-+  _pam_drop(d[j]);  /* free memory   */
-+  d[j] = NULL;  /* indicate this one was dropped */
-+  

[OE-core] [PATCH 09/21] python3: update 3.11.3 -> 3.11.4

2023-06-25 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin 
---
 ...1-Don-t-search-system-for-headers-libraries.patch |  2 +-
 ...y-handle-stdin-I-O-errors-same-way-as-maste.patch | 12 ++--
 ...nfig.py-use-prefix-value-from-build-configu.patch |  2 +-
 .../12-distutils-prefix-is-inside-staging-area.patch |  2 +-
 meta/recipes-devtools/python/python3/makerace.patch  |  8 
 .../python/{python3_3.11.3.bb => python3_3.11.4.bb}  |  2 +-
 6 files changed, 14 insertions(+), 14 deletions(-)
 rename meta/recipes-devtools/python/{python3_3.11.3.bb => python3_3.11.4.bb} 
(99%)

diff --git 
a/meta/recipes-devtools/python/python3/0001-Don-t-search-system-for-headers-libraries.patch
 
b/meta/recipes-devtools/python/python3/0001-Don-t-search-system-for-headers-libraries.patch
index c9253832cfb..222a567dd56 100644
--- 
a/meta/recipes-devtools/python/python3/0001-Don-t-search-system-for-headers-libraries.patch
+++ 
b/meta/recipes-devtools/python/python3/0001-Don-t-search-system-for-headers-libraries.patch
@@ -1,4 +1,4 @@
-From 6cb667f37beacd832cb409e5244b3c90dfad32f7 Mon Sep 17 00:00:00 2001
+From aa8f1709c54557d2b51a9a37d15ccc3de62e90cb Mon Sep 17 00:00:00 2001
 From: Jeremy Puhlman 
 Date: Wed, 4 Mar 2020 00:06:42 +
 Subject: [PATCH] Don't search system for headers/libraries
diff --git 
a/meta/recipes-devtools/python/python3/0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch
 
b/meta/recipes-devtools/python/python3/0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch
index df5179e8770..07c6aef9b97 100644
--- 
a/meta/recipes-devtools/python/python3/0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch
+++ 
b/meta/recipes-devtools/python/python3/0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch
@@ -1,4 +1,4 @@
-From 86061629f4a179e740a17e53dd2c98ab47af2fe2 Mon Sep 17 00:00:00 2001
+From 7b0a14e7320078ac891d415cab9b7568e3f52ad8 Mon Sep 17 00:00:00 2001
 From: Alexander Kanavin 
 Date: Thu, 16 Sep 2021 16:35:37 +0200
 Subject: [PATCH] Lib/pty.py: handle stdin I/O errors same way as master I/O
@@ -30,18 +30,18 @@ Signed-off-by: Alexander Kanavin 
  1 file changed, 4 insertions(+), 1 deletion(-)
 
 diff --git a/Lib/pty.py b/Lib/pty.py
-index 8d8ce40..35439c6 100644
+index fefb63a..4cef056 100644
 --- a/Lib/pty.py
 +++ b/Lib/pty.py
-@@ -154,7 +154,10 @@ def _copy(master_fd, master_read=_read, stdin_read=_read):
- os.write(STDOUT_FILENO, data)
+@@ -184,7 +184,10 @@ def _copy(master_fd, master_read=_read, stdin_read=_read):
+ i_buf = i_buf[n:]
  
- if STDIN_FILENO in rfds:
+ if stdin_avail and STDIN_FILENO in rfds:
 -data = stdin_read(STDIN_FILENO)
 +try:
 +data = stdin_read(STDIN_FILENO)
 +except OSError:
 +data = b""
  if not data:
- fds.remove(STDIN_FILENO)
+ stdin_avail = False
  else:
diff --git 
a/meta/recipes-devtools/python/python3/0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch
 
b/meta/recipes-devtools/python/python3/0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch
index d5b7ce2b95b..a0f3d729924 100644
--- 
a/meta/recipes-devtools/python/python3/0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch
+++ 
b/meta/recipes-devtools/python/python3/0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch
@@ -1,4 +1,4 @@
-From 4ed481f4928c361970e78f27c4d9be8700af176b Mon Sep 17 00:00:00 2001
+From 512c617bd00b74b30a80dd56a12391de46e2b6cf Mon Sep 17 00:00:00 2001
 From: Alexander Kanavin 
 Date: Fri, 10 Sep 2021 12:28:31 +0200
 Subject: [PATCH] Lib/sysconfig.py: use prefix value from build configuration
diff --git 
a/meta/recipes-devtools/python/python3/12-distutils-prefix-is-inside-staging-area.patch
 
b/meta/recipes-devtools/python/python3/12-distutils-prefix-is-inside-staging-area.patch
index 5ee4e4f126f..bbdd8b586e9 100644
--- 
a/meta/recipes-devtools/python/python3/12-distutils-prefix-is-inside-staging-area.patch
+++ 
b/meta/recipes-devtools/python/python3/12-distutils-prefix-is-inside-staging-area.patch
@@ -1,4 +1,4 @@
-From 4c39252c71d8bca81fdc43753c83a59f8668c619 Mon Sep 17 00:00:00 2001
+From 843574d5a5b0818e83e20f8c0389d567bd4733fb Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Tue, 14 May 2013 15:00:26 -0700
 Subject: [PATCH] python3: Add target and native recipes
diff --git a/meta/recipes-devtools/python/python3/makerace.patch 
b/meta/recipes-devtools/python/python3/makerace.patch
index 979fc9dc364..c71c1e15dec 100644
--- a/meta/recipes-devtools/python/python3/makerace.patch
+++ b/meta/recipes-devtools/python/python3/makerace.patch
@@ -1,4 +1,4 @@
-From 4f52aaf2a548b3356c6f1369c62b11335dc27464 Mon Sep 17 00:00:00 2001
+From dde5cb74f55b6dd39d25cff639d16940d9dad505 Mon Sep 17 00:00:00 2001
 From: Richard Purdie 
 Date: Tue, 13 Jul 2021 23:19:29 +0100
 Subject: [PATCH] python3: Fix make race
@@ -18,11 +18,11 @@ Signed-off-by: Richard Purdie 

  1 file changed, 1 

[OE-core] [PATCH 11/21] shadow: remove dependency on pam-plugin-lastlog

2023-06-25 Thread Alexander Kanavin
This item has been deprecated in pam 1.5.3 and is no longer
built by default:
https://github.com/linux-pam/linux-pam/blob/master/NEWS

Signed-off-by: Alexander Kanavin 
---
 meta/recipes-extended/shadow/files/pam.d/login | 4 
 meta/recipes-extended/shadow/shadow.inc| 3 ---
 2 files changed, 7 deletions(-)

diff --git a/meta/recipes-extended/shadow/files/pam.d/login 
b/meta/recipes-extended/shadow/files/pam.d/login
index b340058539e..d39e09b1eae 100644
--- a/meta/recipes-extended/shadow/files/pam.d/login
+++ b/meta/recipes-extended/shadow/files/pam.d/login
@@ -57,10 +57,6 @@ auth   optional   pam_group.so
 # (Replaces the use of /etc/limits in old login)
 sessionrequired   pam_limits.so
 
-# Prints the last login info upon succesful login
-# (Replaces the `LASTLOG_ENAB' option from login.defs)
-sessionoptional   pam_lastlog.so
-
 # Prints the motd upon succesful login
 # (Replaces the `MOTD_FILE' option in login.defs)
 sessionoptional   pam_motd.so
diff --git a/meta/recipes-extended/shadow/shadow.inc 
b/meta/recipes-extended/shadow/shadow.inc
index cf05a3af93c..83e1a847693 100644
--- a/meta/recipes-extended/shadow/shadow.inc
+++ b/meta/recipes-extended/shadow/shadow.inc
@@ -65,14 +65,11 @@ PAM_PLUGINS = "libpam-runtime \
pam-plugin-env \
pam-plugin-group \
pam-plugin-limits \
-   pam-plugin-lastlog \
pam-plugin-motd \
pam-plugin-mail \
pam-plugin-shells \
pam-plugin-rootok"
 
-PAM_PLUGINS:remove:libc-musl = "pam-plugin-lastlog"
-
 PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)} \
${@bb.utils.contains('DISTRO_FEATURES', 'xattr', 'attr', 
'', d)}"
 PACKAGECONFIG:class-native ??= "${@bb.utils.contains('DISTRO_FEATURES', 
'xattr', 'attr', '', d)}"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183386): 
https://lists.openembedded.org/g/openembedded-core/message/183386
Mute This Topic: https://lists.openembedded.org/mt/99776693/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 10/21] diffutils: update 3.9 -> 3.10

2023-06-25 Thread Alexander Kanavin
Remove the comment addition from the patch body, as it
increases likelyhood of rebase conflicts, and repeats what
the commit says.

Signed-off-by: Alexander Kanavin 
---
 ...001-Skip-strip-trailing-cr-test-case.patch | 19 +++
 .../{diffutils_3.9.bb => diffutils_3.10.bb}   |  2 +-
 2 files changed, 8 insertions(+), 13 deletions(-)
 rename meta/recipes-extended/diffutils/{diffutils_3.9.bb => diffutils_3.10.bb} 
(93%)

diff --git 
a/meta/recipes-extended/diffutils/diffutils/0001-Skip-strip-trailing-cr-test-case.patch
 
b/meta/recipes-extended/diffutils/diffutils/0001-Skip-strip-trailing-cr-test-case.patch
index 8b88c308f21..32793233f9f 100644
--- 
a/meta/recipes-extended/diffutils/diffutils/0001-Skip-strip-trailing-cr-test-case.patch
+++ 
b/meta/recipes-extended/diffutils/diffutils/0001-Skip-strip-trailing-cr-test-case.patch
@@ -1,4 +1,4 @@
-From 027229d25392b22d7280c0abbc3efde4f467d167 Mon Sep 17 00:00:00 2001
+From f31395c931bc633206eccfcf5d15021a3e86 Mon Sep 17 00:00:00 2001
 From: Peiran Hong 
 Date: Thu, 5 Sep 2019 15:42:22 -0400
 Subject: [PATCH] Skip strip-trailing-cr test case
@@ -12,23 +12,18 @@ Upstream-Status: Inappropriate [embedded specific]
 Signed-off-by: Peiran Hong 
 
 ---
- tests/Makefile.am | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
+ tests/Makefile.am | 1 -
+ 1 file changed, 1 deletion(-)
 
 diff --git a/tests/Makefile.am b/tests/Makefile.am
-index d98df82..757ea52 100644
+index 79bacfb..4adb4d7 100644
 --- a/tests/Makefile.am
 +++ b/tests/Makefile.am
-@@ -21,9 +21,11 @@ TESTS = \
+@@ -22,7 +22,6 @@ TESTS = \
stdin \
strcoll-0-names \
filename-quoting \
 -  strip-trailing-cr \
timezone \
-   colors
-+# Skipping this test since it requires valgrind
-+# and thus is too heavy for diffutils package
-+# strip-trailing-cr
- 
- XFAIL_TESTS = large-subopt
- 
+   colors \
+   y2038-vs-32bit
diff --git a/meta/recipes-extended/diffutils/diffutils_3.9.bb 
b/meta/recipes-extended/diffutils/diffutils_3.10.bb
similarity index 93%
rename from meta/recipes-extended/diffutils/diffutils_3.9.bb
rename to meta/recipes-extended/diffutils/diffutils_3.10.bb
index 2bb9e6f32d8..08e83056127 100644
--- a/meta/recipes-extended/diffutils/diffutils_3.9.bb
+++ b/meta/recipes-extended/diffutils/diffutils_3.10.bb
@@ -8,7 +8,7 @@ SRC_URI = "${GNU_MIRROR}/diffutils/diffutils-${PV}.tar.xz \
file://0001-Skip-strip-trailing-cr-test-case.patch \
"
 
-SRC_URI[sha256sum] = 
"d80d3be90a201868de83d78dad3413ad88160cc53bcc36eb9eaf7c20dbf023f1"
+SRC_URI[sha256sum] = 
"90e5e93cc724e4ebe12ede80df1634063c7a855692685919bfe60b556c9bd09e"
 
 EXTRA_OECONF += "ac_cv_path_PR_PROGRAM=${bindir}/pr 
--without-libsigsegv-prefix"
 
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183385): 
https://lists.openembedded.org/g/openembedded-core/message/183385
Mute This Topic: https://lists.openembedded.org/mt/99776692/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 07/21] python3-cryptography: update 39.0.2 -> 41.0.1

2023-06-25 Thread Alexander Kanavin
Drop 0002-Cargo.toml-edition-2018-2021.patch
(issue fixed upstream)

License-Update: PSF licensed code removed as of
https://github.com/pyca/cryptography/commit/5e6476a4c6e094926a983dcf5cbe9488c30aeb53

Signed-off-by: Alexander Kanavin 
---
 .../python/python3-cryptography-crates.inc| 182 --
 ...i-substitute-include-path-from-targe.patch |  29 +++
 ...toml-remove-benchmark-disable-option.patch |  25 ++-
 .../0002-Cargo.toml-edition-2018-2021.patch   |  28 ---
 0.2.bb => python3-cryptography_41.0.1.bb} |  20 +-
 5 files changed, 131 insertions(+), 153 deletions(-)
 create mode 100644 
meta/recipes-devtools/python/python3-cryptography/0001-cryptography-cffi-substitute-include-path-from-targe.patch
 delete mode 100644 
meta/recipes-devtools/python/python3-cryptography/0002-Cargo.toml-edition-2018-2021.patch
 rename meta/recipes-devtools/python/{python3-cryptography_39.0.2.bb => 
python3-cryptography_41.0.1.bb} (74%)

diff --git a/meta/recipes-devtools/python/python3-cryptography-crates.inc 
b/meta/recipes-devtools/python/python3-cryptography-crates.inc
index 410c9f40428..3b16e323992 100644
--- a/meta/recipes-devtools/python/python3-cryptography-crates.inc
+++ b/meta/recipes-devtools/python/python3-cryptography-crates.inc
@@ -4,135 +4,109 @@
 SRC_URI += " \
 crate://crates.io/Inflector/0.11.4 \
 crate://crates.io/aliasable/0.1.3 \
-crate://crates.io/android_system_properties/0.1.5 \
-crate://crates.io/asn1/0.13.0 \
-crate://crates.io/asn1_derive/0.13.0 \
+crate://crates.io/asn1/0.15.2 \
+crate://crates.io/asn1_derive/0.15.2 \
 crate://crates.io/autocfg/1.1.0 \
 crate://crates.io/base64/0.13.1 \
 crate://crates.io/bitflags/1.3.2 \
-crate://crates.io/bumpalo/3.10.0 \
-crate://crates.io/cc/1.0.78 \
+crate://crates.io/cc/1.0.79 \
 crate://crates.io/cfg-if/1.0.0 \
-crate://crates.io/chrono/0.4.23 \
-crate://crates.io/codespan-reporting/0.11.1 \
-crate://crates.io/core-foundation-sys/0.8.3 \
-crate://crates.io/cxx/1.0.85 \
-crate://crates.io/cxx-build/1.0.85 \
-crate://crates.io/cxxbridge-flags/1.0.85 \
-crate://crates.io/cxxbridge-macro/1.0.85 \
-crate://crates.io/iana-time-zone/0.1.53 \
-crate://crates.io/iana-time-zone-haiku/0.1.1 \
-crate://crates.io/indoc/0.3.6 \
-crate://crates.io/indoc-impl/0.3.6 \
-crate://crates.io/instant/0.1.12 \
-crate://crates.io/js-sys/0.3.60 \
-crate://crates.io/libc/0.2.139 \
-crate://crates.io/link-cplusplus/1.0.8 \
+crate://crates.io/foreign-types/0.3.2 \
+crate://crates.io/foreign-types-shared/0.1.1 \
+crate://crates.io/indoc/1.0.9 \
+crate://crates.io/libc/0.2.144 \
 crate://crates.io/lock_api/0.4.9 \
-crate://crates.io/log/0.4.17 \
-crate://crates.io/num-integer/0.1.45 \
-crate://crates.io/num-traits/0.2.15 \
-crate://crates.io/once_cell/1.14.0 \
-crate://crates.io/ouroboros/0.15.5 \
-crate://crates.io/ouroboros_macro/0.15.5 \
-crate://crates.io/parking_lot/0.11.2 \
-crate://crates.io/parking_lot_core/0.8.6 \
-crate://crates.io/paste/0.1.18 \
-crate://crates.io/paste-impl/0.1.18 \
-crate://crates.io/pem/1.1.0 \
+crate://crates.io/memoffset/0.8.0 \
+crate://crates.io/once_cell/1.17.2 \
+crate://crates.io/openssl/0.10.54 \
+crate://crates.io/openssl-macros/0.1.1 \
+crate://crates.io/openssl-sys/0.9.88 \
+crate://crates.io/ouroboros/0.15.6 \
+crate://crates.io/ouroboros_macro/0.15.6 \
+crate://crates.io/parking_lot/0.12.1 \
+crate://crates.io/parking_lot_core/0.9.7 \
+crate://crates.io/pem/1.1.1 \
+crate://crates.io/pkg-config/0.3.27 \
 crate://crates.io/proc-macro-error/1.0.4 \
 crate://crates.io/proc-macro-error-attr/1.0.4 \
-crate://crates.io/proc-macro-hack/0.5.20+deprecated \
-crate://crates.io/proc-macro2/1.0.49 \
-crate://crates.io/pyo3/0.15.2 \
-crate://crates.io/pyo3-build-config/0.15.2 \
-crate://crates.io/pyo3-macros/0.15.2 \
-crate://crates.io/pyo3-macros-backend/0.15.2 \
-crate://crates.io/quote/1.0.23 \
+crate://crates.io/proc-macro2/1.0.59 \
+crate://crates.io/pyo3/0.18.3 \
+crate://crates.io/pyo3-build-config/0.18.3 \
+crate://crates.io/pyo3-ffi/0.18.3 \
+crate://crates.io/pyo3-macros/0.18.3 \
+crate://crates.io/pyo3-macros-backend/0.18.3 \
+crate://crates.io/quote/1.0.28 \
 crate://crates.io/redox_syscall/0.2.16 \
 crate://crates.io/scopeguard/1.1.0 \
-crate://crates.io/scratch/1.0.3 \
 crate://crates.io/smallvec/1.10.0 \
-crate://crates.io/syn/1.0.107 \
-crate://crates.io/termcolor/1.1.3 \
-crate://crates.io/unicode-ident/1.0.6 \
-crate://crates.io/unicode-width/0.1.10 \
+crate://crates.io/syn/1.0.109 \
+crate://crates.io/syn/2.0.18 \
+crate://crates.io/target-lexicon/0.12.7 \
+crate://crates.io/unicode-ident/1.0.9 \
 crate://crates.io/unindent/0.1.11 \
+crate://crates.io/vcpkg/0.2.15 \
 

[OE-core] [PATCH 08/21] python3-cryptography-vectors: update 39.0.2 -> 41.0.1

2023-06-25 Thread Alexander Kanavin
Convert to python_setuptools_build_meta.

Signed-off-by: Alexander Kanavin 
---
 ...ctors_39.0.2.bb => python3-cryptography-vectors_41.0.1.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-devtools/python/{python3-cryptography-vectors_39.0.2.bb => 
python3-cryptography-vectors_41.0.1.bb} (86%)

diff --git 
a/meta/recipes-devtools/python/python3-cryptography-vectors_39.0.2.bb 
b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
similarity index 86%
rename from meta/recipes-devtools/python/python3-cryptography-vectors_39.0.2.bb
rename to meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
index 795e27f75b4..016620e7104 100644
--- a/meta/recipes-devtools/python/python3-cryptography-vectors_39.0.2.bb
+++ b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
@@ -9,11 +9,11 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=8c3617db4fb6fae01f1d253ab91511e4 \
 # NOTE: Make sure to keep this recipe at the same version as 
python3-cryptography
 #   Upgrade both recipes at the same time
 
-SRC_URI[sha256sum] = 
"a68f106f7a4322cf1e7ed51e3fc6d5c1e0b11d337ed918ec879e8afe0c2a5220"
+SRC_URI[sha256sum] = 
"23b08c39777ec7b2774a11f945d1746301b1e88ecff2e5326d7f50ea0f42d580"
 
 PYPI_PACKAGE = "cryptography_vectors"
 
-inherit pypi setuptools3
+inherit pypi python_setuptools_build_meta
 
 DEPENDS += " \
 ${PYTHON_PN}-cryptography \
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183383): 
https://lists.openembedded.org/g/openembedded-core/message/183383
Mute This Topic: https://lists.openembedded.org/mt/99776690/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 06/21] rust-common.bbclass: move musl-specific linking fix from rust-source.inc

2023-06-25 Thread Alexander Kanavin
This needs to be done for any item that is linked under rustc,
and not just rust itself. Latest python-cryptography exposes the issue.

Signed-off-by: Alexander Kanavin 
---
 meta/classes-recipe/rust-common.bbclass| 4 
 meta/recipes-devtools/rust/rust-source.inc | 5 -
 2 files changed, 4 insertions(+), 5 deletions(-)

diff --git a/meta/classes-recipe/rust-common.bbclass 
b/meta/classes-recipe/rust-common.bbclass
index e0cedd7aa26..878272721cb 100644
--- a/meta/classes-recipe/rust-common.bbclass
+++ b/meta/classes-recipe/rust-common.bbclass
@@ -158,6 +158,10 @@ WRAPPER_TARGET_CXX = "${CXX}"
 WRAPPER_TARGET_CCLD = "${CCLD}"
 WRAPPER_TARGET_LDFLAGS = "${LDFLAGS}"
 WRAPPER_TARGET_EXTRALD = ""
+# see 
recipes-devtools/gcc/gcc/0018-Add-ssp_nonshared-to-link-commandline-for-musl-targe.patch
+# we need to link with ssp_nonshared on musl to avoid "undefined reference to 
`__stack_chk_fail_local'"
+# when building MACHINE=qemux86 for musl
+WRAPPER_TARGET_EXTRALD:libc-musl = "-lssp_nonshared"
 WRAPPER_TARGET_AR = "${AR}"
 
 # compiler is used by gcc-rs
diff --git a/meta/recipes-devtools/rust/rust-source.inc 
b/meta/recipes-devtools/rust/rust-source.inc
index fbe2492fb4f..a0a788f3601 100644
--- a/meta/recipes-devtools/rust/rust-source.inc
+++ b/meta/recipes-devtools/rust/rust-source.inc
@@ -16,8 +16,3 @@ export TARGET_VENDOR
 
 UPSTREAM_CHECK_URI = 
"https://forge.rust-lang.org/infra/other-installation-methods.html;
 UPSTREAM_CHECK_REGEX = "rustc-(?P\d+(\.\d+)+)-src"
-
-# see 
recipes-devtools/gcc/gcc/0018-Add-ssp_nonshared-to-link-commandline-for-musl-targe.patch
-# we need to link with ssp_nonshared on musl to avoid "undefined reference to 
`__stack_chk_fail_local'"
-# when building MACHINE=qemux86 for musl
-WRAPPER_TARGET_EXTRALD:libc-musl = "-lssp_nonshared"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183381): 
https://lists.openembedded.org/g/openembedded-core/message/183381
Mute This Topic: https://lists.openembedded.org/mt/99776688/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 05/21] cargo.bbclass: set up cargo environment in common do_compile

2023-06-25 Thread Alexander Kanavin
cargo_do_compile runs only if the recipe is built using cargo
as the top level tool. Some recipes hide usage of cargo inside setuptools
(or autoconf) and use do_compile definitions specific to those,
and so the environment isn't properly set up.

This was exposed by latest versions of python3-cryptography.

Signed-off-by: Alexander Kanavin 
---
 meta/classes-recipe/cargo.bbclass| 1 -
 meta/classes-recipe/cargo_common.bbclass | 4 
 2 files changed, 4 insertions(+), 1 deletion(-)

diff --git a/meta/classes-recipe/cargo.bbclass 
b/meta/classes-recipe/cargo.bbclass
index 7a8cc1e7518..3ef044e 100644
--- a/meta/classes-recipe/cargo.bbclass
+++ b/meta/classes-recipe/cargo.bbclass
@@ -55,7 +55,6 @@ oe_cargo_build () {
 
 do_compile[progress] = "outof:\s+(\d+)/(\d+)"
 cargo_do_compile () {
-   oe_cargo_fix_env
oe_cargo_build
 }
 
diff --git a/meta/classes-recipe/cargo_common.bbclass 
b/meta/classes-recipe/cargo_common.bbclass
index 82ab25b59c5..1ca0be471ce 100644
--- a/meta/classes-recipe/cargo_common.bbclass
+++ b/meta/classes-recipe/cargo_common.bbclass
@@ -149,6 +149,10 @@ python cargo_common_do_patch_paths() {
 }
 do_configure[postfuncs] += "cargo_common_do_patch_paths"
 
+do_compile:prepend () {
+oe_cargo_fix_env
+}
+
 oe_cargo_fix_env () {
export CC="${RUST_TARGET_CC}"
export CXX="${RUST_TARGET_CXX}"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183380): 
https://lists.openembedded.org/g/openembedded-core/message/183380
Mute This Topic: https://lists.openembedded.org/mt/99776687/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 03/21] ovmf: update 202302 -> 202305

2023-06-25 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin 
---
 ...ovmf-update-path-to-native-BaseTools.patch |  8 ++--
 ...ile-adjust-to-build-in-under-bitbake.patch | 48 +--
 ...-map.patch => 0003-debug-prefix-map.patch} | 22 -
 ...oducible.patch => 0004-reproducible.patch} | 42 
 meta/recipes-core/ovmf/ovmf_git.bb|  8 ++--
 5 files changed, 63 insertions(+), 65 deletions(-)
 rename meta/recipes-core/ovmf/ovmf/{0005-debug-prefix-map.patch => 
0003-debug-prefix-map.patch} (86%)
 rename meta/recipes-core/ovmf/ovmf/{0006-reproducible.patch => 
0004-reproducible.patch} (88%)

diff --git 
a/meta/recipes-core/ovmf/ovmf/0001-ovmf-update-path-to-native-BaseTools.patch 
b/meta/recipes-core/ovmf/ovmf/0001-ovmf-update-path-to-native-BaseTools.patch
index 0c3df4fc44a..490d9e8046e 100644
--- 
a/meta/recipes-core/ovmf/ovmf/0001-ovmf-update-path-to-native-BaseTools.patch
+++ 
b/meta/recipes-core/ovmf/ovmf/0001-ovmf-update-path-to-native-BaseTools.patch
@@ -1,7 +1,7 @@
-From 1125f5a02c2f327aeffe2d6b66a9d816ad2eeec0 Mon Sep 17 00:00:00 2001
+From d8df6b6433351763e1db791dd84d432983d2b249 Mon Sep 17 00:00:00 2001
 From: Ricardo Neri 
 Date: Thu, 9 Jun 2016 02:23:01 -0700
-Subject: [PATCH 1/6] ovmf: update path to native BaseTools
+Subject: [PATCH 1/4] ovmf: update path to native BaseTools
 
 BaseTools is a set of utilities to build EDK-based firmware. These utilities
 are used during the build process. Thus, they need to be built natively.
@@ -16,7 +16,7 @@ Upstream-Status: Inappropriate [oe-core cross compile 
specific]
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/OvmfPkg/build.sh b/OvmfPkg/build.sh
-index 91b1442ade..1858dae31a 100755
+index b0334fb76e..094f86f096 100755
 --- a/OvmfPkg/build.sh
 +++ b/OvmfPkg/build.sh
 @@ -24,7 +24,7 @@ then
@@ -29,5 +29,5 @@ index 91b1442ade..1858dae31a 100755
source edksetup.sh BaseTools
  else
 -- 
-2.32.0
+2.30.2
 
diff --git 
a/meta/recipes-core/ovmf/ovmf/0002-BaseTools-makefile-adjust-to-build-in-under-bitbake.patch
 
b/meta/recipes-core/ovmf/ovmf/0002-BaseTools-makefile-adjust-to-build-in-under-bitbake.patch
index 2293d7e938c..efabc8febc9 100644
--- 
a/meta/recipes-core/ovmf/ovmf/0002-BaseTools-makefile-adjust-to-build-in-under-bitbake.patch
+++ 
b/meta/recipes-core/ovmf/ovmf/0002-BaseTools-makefile-adjust-to-build-in-under-bitbake.patch
@@ -1,7 +1,7 @@
-From 19d4c7f9812062a683b3ba60b35aac0461190456 Mon Sep 17 00:00:00 2001
+From 7675a67b8bb207de38ff5a9dc416e8b1028eb8ce Mon Sep 17 00:00:00 2001
 From: Ricardo Neri 
 Date: Fri, 26 Jul 2019 17:34:26 -0400
-Subject: [PATCH 2/6] BaseTools: makefile: adjust to build in under bitbake
+Subject: [PATCH 2/4] BaseTools: makefile: adjust to build in under bitbake
 
 Prepend the build flags with those of bitbake. This is to build
 using the bitbake native sysroot include and library directories.
@@ -14,58 +14,56 @@ to fight against how upstream wants to configure the build.
 Signed-off-by: Ricardo Neri 
 Upstream-Status: Inappropriate [needs to be converted to in-recipe fixups]
 ---
- BaseTools/Source/C/Makefiles/header.makefile | 17 +
- 1 file changed, 9 insertions(+), 8 deletions(-)
+ BaseTools/Source/C/Makefiles/header.makefile | 15 +++
+ 1 file changed, 7 insertions(+), 8 deletions(-)
 
 diff --git a/BaseTools/Source/C/Makefiles/header.makefile 
b/BaseTools/Source/C/Makefiles/header.makefile
-index 0df728f327..1299d47c87 100644
+index 1bf003523b..28757aed63 100644
 --- a/BaseTools/Source/C/Makefiles/header.makefile
 +++ b/BaseTools/Source/C/Makefiles/header.makefile
-@@ -75,35 +75,36 @@ $(error Bad HOST_ARCH)
+@@ -82,35 +82,34 @@ $(error Bad HOST_ARCH)
  endif
  
  INCLUDE = $(TOOL_INCLUDE) -I $(MAKEROOT) -I $(MAKEROOT)/Include/Common -I 
$(MAKEROOT)/Include/ -I $(MAKEROOT)/Include/IndustryStandard -I 
$(MAKEROOT)/Common/ -I .. -I . $(ARCH_INCLUDE)
--BUILD_CPPFLAGS = $(INCLUDE)
-+BUILD_CPPFLAGS += $(INCLUDE)
+-CPPFLAGS = $(INCLUDE)
++CPPFLAGS += $(INCLUDE)
  
  # keep EXTRA_OPTFLAGS last
  BUILD_OPTFLAGS = -O2 $(EXTRA_OPTFLAGS)
  
  ifeq ($(DARWIN),Darwin)
  # assume clang or clang compatible flags on OS X
--BUILD_CFLAGS = -MD -fshort-wchar -fno-strict-aliasing -Wall -Werror \
-+BUILD_CFLAGS += -MD -fshort-wchar -fno-strict-aliasing -Wall -Werror \
+-CFLAGS = -MD -fshort-wchar -fno-strict-aliasing -Wall -Werror \
++CFLAGS += -MD -fshort-wchar -fno-strict-aliasing -Wall -Werror \
  -Wno-deprecated-declarations -Wno-self-assign -Wno-unused-result -nostdlib -g
  else
- ifeq ($(CXX), llvm)
--BUILD_CFLAGS = -MD -fshort-wchar -fno-strict-aliasing -fwrapv \
-+BUILD_CFLAGS += -MD -fshort-wchar -fno-strict-aliasing -fwrapv \
+ ifneq ($(CLANG),)
+-CFLAGS = -MD -fshort-wchar -fno-strict-aliasing -fwrapv \
++CFLAGS += -MD -fshort-wchar -fno-strict-aliasing -fwrapv \
  -fno-delete-null-pointer-checks -Wall -Werror \
  -Wno-deprecated-declarations -Wno-self-assign \
  -Wno-unused-result -nostdlib -g
  else
--BUILD_CFLAGS = -MD -fshort-wchar -fno-strict-aliasing -fwrapv \

[OE-core] [PATCH 04/21] lua: update 5.4.4 -> 5.4.6

2023-06-25 Thread Alexander Kanavin
License-Update: formatting

Signed-off-by: Alexander Kanavin 
---
 .../lua/lua/CVE-2022-28805.patch  | 26 
 .../lua/lua/CVE-2022-33099.patch  | 61 ---
 .../lua/{lua_5.4.4.bb => lua_5.4.6.bb}|  6 +-
 3 files changed, 2 insertions(+), 91 deletions(-)
 delete mode 100644 meta/recipes-devtools/lua/lua/CVE-2022-28805.patch
 delete mode 100644 meta/recipes-devtools/lua/lua/CVE-2022-33099.patch
 rename meta/recipes-devtools/lua/{lua_5.4.4.bb => lua_5.4.6.bb} (89%)

diff --git a/meta/recipes-devtools/lua/lua/CVE-2022-28805.patch 
b/meta/recipes-devtools/lua/lua/CVE-2022-28805.patch
deleted file mode 100644
index 3680c715a70..000
--- a/meta/recipes-devtools/lua/lua/CVE-2022-28805.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From 1f3c6f4534c6411313361697d98d1145a1f030fa Mon Sep 17 00:00:00 2001
-From: Roberto Ierusalimschy 
-Date: Tue, 15 Feb 2022 12:28:46 -0300
-Subject: [PATCH] Bug: Lua can generate wrong code when _ENV is 
-
-CVE: CVE-2022-28805
-
-Upstream-Status: Backport 
[https://github.com/lua/lua/commit/1f3c6f4534c6411313361697d98d1145a1f030fa]
-
-Signed-off-by: Steve Sakoman 

- src/lparser.c |  1 +
- 1 files changed, 1 insertions(+)
-
-diff --git a/src/lparser.c b/src/lparser.c
-index 3abe3d751..a5cd55257 100644
 a/src/lparser.c
-+++ b/src/lparser.c
-@@ -468,6 +468,7 @@ static void singlevar (LexState *ls, expdesc *var) {
- expdesc key;
- singlevaraux(fs, ls->envn, var, 1);  /* get environment variable */
- lua_assert(var->k != VVOID);  /* this one must exist */
-+luaK_exp2anyregup(fs, var);  /* but could be a constant */
- codestring(, varname);  /* key is variable name */
- luaK_indexed(fs, var, );  /* env[varname] */
-   }
diff --git a/meta/recipes-devtools/lua/lua/CVE-2022-33099.patch 
b/meta/recipes-devtools/lua/lua/CVE-2022-33099.patch
deleted file mode 100644
index fe7b6065c2a..000
--- a/meta/recipes-devtools/lua/lua/CVE-2022-33099.patch
+++ /dev/null
@@ -1,61 +0,0 @@
-From 42d40581dd919fb134c07027ca1ce0844c670daf Mon Sep 17 00:00:00 2001
-From: Roberto Ierusalimschy 
-Date: Fri, 20 May 2022 13:14:33 -0300
-Subject: [PATCH] Save stack space while handling errors
-
-Because error handling (luaG_errormsg) uses slots from EXTRA_STACK,
-and some errors can recur (e.g., string overflow while creating an
-error message in 'luaG_runerror', or a C-stack overflow before calling
-the message handler), the code should use stack slots with parsimony.
-
-This commit fixes the bug "Lua-stack overflow when C stack overflows
-while handling an error".
-
-CVE: CVE-2022-33099
-
-Upstream-Status: Backport 
[https://github.com/lua/lua/commit/42d40581dd919fb134c07027ca1ce0844c670daf]
-
-Signed-off-by: Khem Raj 

- ldebug.c | 5 -
- lvm.c| 6 --
- 2 files changed, 8 insertions(+), 3 deletions(-)
-
 a/src/ldebug.c
-+++ b/src/ldebug.c
-@@ -824,8 +824,11 @@ l_noret luaG_runerror (lua_State *L, con
-   va_start(argp, fmt);
-   msg = luaO_pushvfstring(L, fmt, argp);  /* format message */
-   va_end(argp);
--  if (isLua(ci))  /* if Lua function, add source:line information */
-+  if (isLua(ci)) {  /* if Lua function, add source:line information */
- luaG_addinfo(L, msg, ci_func(ci)->p->source, getcurrentline(ci));
-+setobjs2s(L, L->top - 2, L->top - 1);  /* remove 'msg' from the stack */
-+L->top--;
-+  }
-   luaG_errormsg(L);
- }
- 
 a/src/lvm.c
-+++ b/src/lvm.c
-@@ -656,8 +656,10 @@ void luaV_concat (lua_State *L, int tota
-   /* collect total length and number of strings */
-   for (n = 1; n < total && tostring(L, s2v(top - n - 1)); n++) {
- size_t l = vslen(s2v(top - n - 1));
--if (l_unlikely(l >= (MAX_SIZE/sizeof(char)) - tl))
-+if (l_unlikely(l >= (MAX_SIZE/sizeof(char)) - tl)) {
-+  L->top = top - total;  /* pop strings to avoid wasting stack */
-   luaG_runerror(L, "string length overflow");
-+}
- tl += l;
-   }
-   if (tl <= LUAI_MAXSHORTLEN) {  /* is result a short string? */
-@@ -672,7 +674,7 @@ void luaV_concat (lua_State *L, int tota
-   setsvalue2s(L, top - n, ts);  /* create result */
- }
- total -= n-1;  /* got 'n' strings to create 1 new */
--L->top -= n-1;  /* popped 'n' strings and pushed one */
-+L->top = top - (n - 1);  /* popped 'n' strings and pushed one */
-   } while (total > 1);  /* repeat until only 1 result left */
- }
- 
diff --git a/meta/recipes-devtools/lua/lua_5.4.4.bb 
b/meta/recipes-devtools/lua/lua_5.4.6.bb
similarity index 89%
rename from meta/recipes-devtools/lua/lua_5.4.4.bb
rename to meta/recipes-devtools/lua/lua_5.4.6.bb
index 26ec35f997a..eabfc895754 100644
--- a/meta/recipes-devtools/lua/lua_5.4.4.bb
+++ b/meta/recipes-devtools/lua/lua_5.4.6.bb
@@ -1,20 +1,18 @@
 SUMMARY = "Lua is a powerful light-weight programming language designed \
 for extending applications."
 LICENSE = "MIT"
-LIC_FILES_CHKSUM = 

[OE-core] [PATCH 01/21] libxcrypt: upgrade 4.4.34 -> 4.4.35

2023-06-25 Thread Alexander Kanavin
Signed-off-by: Alexander Kanavin 
---
 .../{libxcrypt-compat_4.4.34.bb => libxcrypt-compat_4.4.35.bb}  | 0
 meta/recipes-core/libxcrypt/libxcrypt.inc   | 2 +-
 .../libxcrypt/{libxcrypt_4.4.34.bb => libxcrypt_4.4.35.bb}  | 0
 3 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-core/libxcrypt/{libxcrypt-compat_4.4.34.bb => 
libxcrypt-compat_4.4.35.bb} (100%)
 rename meta/recipes-core/libxcrypt/{libxcrypt_4.4.34.bb => 
libxcrypt_4.4.35.bb} (100%)

diff --git a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.34.bb 
b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.35.bb
similarity index 100%
rename from meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.34.bb
rename to meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.35.bb
diff --git a/meta/recipes-core/libxcrypt/libxcrypt.inc 
b/meta/recipes-core/libxcrypt/libxcrypt.inc
index 4d145cf3ccd..2e4db283bf2 100644
--- a/meta/recipes-core/libxcrypt/libxcrypt.inc
+++ b/meta/recipes-core/libxcrypt/libxcrypt.inc
@@ -10,7 +10,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSING;md5=c0a30e2b1502c55a7f37e412cd6c6a4b \
 inherit autotools pkgconfig
 
 SRC_URI = 
"git://github.com/besser82/libxcrypt.git;branch=${SRCBRANCH};protocol=https"
-SRCREV = "e80cfde51bb4fe4bcf27585810e0b4ea3d1e4d7d"
+SRCREV = "321222c91c4060362b1085b3ca7c29867812ac0a"
 SRCBRANCH ?= "master"
 
 SRC_URI += "file://fix_cflags_handling.patch"
diff --git a/meta/recipes-core/libxcrypt/libxcrypt_4.4.34.bb 
b/meta/recipes-core/libxcrypt/libxcrypt_4.4.35.bb
similarity index 100%
rename from meta/recipes-core/libxcrypt/libxcrypt_4.4.34.bb
rename to meta/recipes-core/libxcrypt/libxcrypt_4.4.35.bb
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183376): 
https://lists.openembedded.org/g/openembedded-core/message/183376
Mute This Topic: https://lists.openembedded.org/mt/99776683/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 02/21] libxml2: update 2.10.4 -> 2.11.4

2023-06-25 Thread Alexander Kanavin
Drop backports.

Drop libxml-64bit.patch
(no longer necessary).

Signed-off-by: Alexander Kanavin 
---
 .../libxml/libxml2/fix-tests.patch| 222 --
 .../libxml/libxml2/install-tests.patch|  17 +-
 .../libxml/libxml2/libxml-64bit.patch |  28 ---
 .../libxml2/libxml-m4-use-pkgconfig.patch | 212 -
 .../{libxml2_2.10.4.bb => libxml2_2.11.4.bb}  |   5 +-
 5 files changed, 8 insertions(+), 476 deletions(-)
 delete mode 100644 meta/recipes-core/libxml/libxml2/fix-tests.patch
 delete mode 100644 meta/recipes-core/libxml/libxml2/libxml-64bit.patch
 delete mode 100644 
meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch
 rename meta/recipes-core/libxml/{libxml2_2.10.4.bb => libxml2_2.11.4.bb} (95%)

diff --git a/meta/recipes-core/libxml/libxml2/fix-tests.patch 
b/meta/recipes-core/libxml/libxml2/fix-tests.patch
deleted file mode 100644
index 80678efcfee..000
--- a/meta/recipes-core/libxml/libxml2/fix-tests.patch
+++ /dev/null
@@ -1,222 +0,0 @@
-Backport the following patches to fix the reader2 and runsuite test cases:
-
-b92768cd tests: Enable "runsuite" test
-0ac8c15e python/tests/reader2: use absolute paths everywhere
-b9ba5e1d python/tests/reader2: always exit(1) if a test fails
-
-Upstream-Status: Backport
-Signed-off-by: Ross Burton 
-
-diff --git a/python/tests/reader2.py b/python/tests/reader2.py
-index 65cecd47..6e6353b4 100755
 a/python/tests/reader2.py
-+++ b/python/tests/reader2.py
-@@ -6,7 +6,6 @@
- import sys
- import glob
- import os
--import string
- import libxml2
- try:
- import StringIO
-@@ -20,103 +19,104 @@ libxml2.debugMemory(1)
- 
- err = ""
- basedir = os.path.dirname(os.path.realpath(__file__))
--dir_prefix = os.path.join(basedir, "../../test/valid/")
-+dir_prefix = os.path.realpath(os.path.join(basedir, "..", "..", "test", 
"valid"))
-+
- # This dictionary reflects the contents of the files
- # ../../test/valid/*.xml.err that are not empty, except that
- # the file paths in the messages start with ../../test/
- 
- expect = {
- '766956':
--"""../../test/valid/dtds/766956.dtd:2: parser error : PEReference: expecting 
';'
-+"""{0}/dtds/766956.dtd:2: parser error : PEReference: expecting ';'
- %ä%ent;
-^
--../../test/valid/dtds/766956.dtd:2: parser error : Content error in the 
external subset
-+{0}/dtds/766956.dtd:2: parser error : Content error in the external subset
- %ä%ent;
- ^
- Entity: line 1: 
- value
- ^
--""",
-+""".format(dir_prefix),
- '781333':
--"""../../test/valid/781333.xml:4: element a: validity error : Element a 
content does not follow the DTD, expecting ( ..., got 
-+"""{0}/781333.xml:4: element a: validity error : Element a content does not 
follow the DTD, expecting ( ..., got 
- 
- ^
--../../test/valid/781333.xml:5: element a: validity error : Element a content 
does not follow the DTD, Expecting more child
-+{0}/781333.xml:5: element a: validity error : Element a content does not 
follow the DTD, Expecting more child
- 
- ^
--""",
-+""".format(dir_prefix),
- 'cond_sect2':
--"""../../test/valid/dtds/cond_sect2.dtd:15: parser error : All markup of the 
conditional section is not in the same entity
-+"""{0}/dtds/cond_sect2.dtd:15: parser error : All markup of the conditional 
section is not in the same entity
- %ent;
-  ^
- Entity: line 1: 
- ]]>
- ^
--../../test/valid/dtds/cond_sect2.dtd:17: parser error : Content error in the 
external subset
-+{0}/dtds/cond_sect2.dtd:17: parser error : Content error in the external 
subset
- 
- ^
--""",
-+""".format(dir_prefix),
- 'rss':
--"""../../test/valid/rss.xml:177: element rss: validity error : Element rss 
does not carry attribute version
-+"""{0}/rss.xml:177: element rss: validity error : Element rss does not carry 
attribute version
- 
-   ^
--""",
-+""".format(dir_prefix),
- 't8':
--"""../../test/valid/t8.xml:6: parser error : internal error: 
xmlParseInternalSubset: error detected in Markup declaration
-+"""{0}/t8.xml:6: parser error : internal error: xmlParseInternalSubset: error 
detected in Markup declaration
- 
- %defroot; %defmiddle; %deftest;
-  ^
- Entity: line 1: 
- !ELEMENT root (middle) >
- ^
--../../test/valid/t8.xml:6: parser error : internal error: 
xmlParseInternalSubset: error detected in Markup declaration
-+{0}/t8.xml:6: parser error : internal error: xmlParseInternalSubset: error 
detected in Markup declaration
- 
- %defroot; %defmiddle; %deftest;
-  ^
- Entity: line 1: 
- !ELEMENT middle (test) >
- ^
--../../test/valid/t8.xml:6: parser error : internal error: 
xmlParseInternalSubset: error detected in Markup declaration
-+{0}/t8.xml:6: parser error : internal error: xmlParseInternalSubset: error 
detected in Markup declaration
- 
- %defroot; %defmiddle; %deftest;
-^
- Entity: line 1: 
- !ELEMENT test (#PCDATA) >
- ^
--""",
-+""".format(dir_prefix),
- 't8a':
--"""../../test/valid/t8a.xml:6: parser error : 

Re: [OE-core] [PATCH] runqemu: Fix automated call to runqemu-ifup

2023-06-25 Thread Alejandro Hernandez Samaniego
Sounds good to me!, to be fair, I do believe we are moving in the right
direction,
perhaps we're just missing a couple of test cases to expand our testing
spectrum.

Cheers,

Alejandro

On Sun, 25 Jun 2023 at 02:46,  wrote:

> Hi Alejandro
>
> Thank you.
> I will prepare another patch to bring the ifdown script to the same
> level. There is still the  parameter. But maybe
> after learning from ifup part of the story, when the autobuilder
> confirmed that everything is consistent again.
>
> Regards,
> Adrian
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183375): 
https://lists.openembedded.org/g/openembedded-core/message/183375
Mute This Topic: https://lists.openembedded.org/mt/99764742/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] OE-core CVE metrics for mickledore on Sun 25 Jun 2023 04:00:01 AM HST

2023-06-25 Thread Steve Sakoman
Branch: mickledore

New this week: 4 CVEs
CVE-2023-25434 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25434 *
CVE-2023-26965 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26965 *
CVE-2023-3161 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3161 *
CVE-2023-35788 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-35788 *

Removed this week: 10 CVEs
CVE-2021-4336 (CVSS3: 9.8 CRITICAL): ninja:ninja-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4336 *
CVE-2023-0465 (CVSS3: 5.3 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0465 *
CVE-2023-0466 (CVSS3: 5.3 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0466 *
CVE-2023-1255 (CVSS3: 5.9 MEDIUM): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1255 *
CVE-2023-2650 (CVSS3: 7.5 HIGH): openssl:openssl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2650 *
CVE-2023-28319 (CVSS3: 7.5 HIGH): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28319 *
CVE-2023-28320 (CVSS3: 5.9 MEDIUM): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28320 *
CVE-2023-28321 (CVSS3: 5.9 MEDIUM): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28321 *
CVE-2023-28322 (CVSS3: 3.7 LOW): curl:curl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28322 *
CVE-2023-32324 (CVSS3: 5.5 MEDIUM): cups 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32324 *

Full list:  Found 65 unpatched CVEs
CVE-2021-3714 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3714 *
CVE-2021-3864 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3864 *
CVE-2022-0400 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0400 *
CVE-2022-1247 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1247 *
CVE-2022-3219 (CVSS3: 3.3 LOW): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3533 (CVSS3: 5.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3533 *
CVE-2022-3606 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3606 *
CVE-2022-36402 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36402 *
CVE-2022-38096 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38096 *
CVE-2022-3964 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3964 *
CVE-2022-3965 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3965 *
CVE-2022-4543 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4543 *
CVE-2022-46456 (CVSS3: 6.1 MEDIUM): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-46456 *
CVE-2022-48425 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48425 *
CVE-2022-48502 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48502 *
CVE-2023-0330 (CVSS3: 6.0 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0330 *
CVE-2023-0615 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0615 *
CVE-2023-1380 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1380 *
CVE-2023-1544 (CVSS3: 6.3 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1544 *
CVE-2023-1611 (CVSS3: 6.3 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1611 *
CVE-2023-1855 (CVSS3: 6.3 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1855 *
CVE-2023-1859 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1859 *
CVE-2023-1916 (CVSS3: 6.1 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1916 *
CVE-2023-1972 (CVSS3: 6.5 MEDIUM): 
binutils:binutils-cross-testsuite:binutils-cross-x86_64 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1972 *
CVE-2023-1989 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1989 *
CVE-2023-1990 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1990 *
CVE-2023-1998 (CVSS3: 5.6 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1998 *
CVE-2023-2002 (CVSS3: 6.8 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2002 *
CVE-2023-2124 

[OE-core] [kirkstone][PATCH] cpio: Replace fix wrong CRC with ASCII CRC for large files with upstream backport

2023-06-25 Thread Marek Vasut
Replace the original "Wrong CRC with ASCII CRC for large files"
patch with upstream backport, and add additional fix on top of
the same problem which upstream detected and fixed.

Signed-off-by: Marek Vasut 
---
NOTE: There is no oe-core/master counterpart, since oe-core/master
  updated to cpio 2.14 in the meantime.
---
Cc: Alexandre Belloni 
Cc: Khem Raj 
Cc: Richard Purdie 
Cc: Richard Purdie 
Cc: Ross Burton 
Cc: Steve Sakoman 
---
 ...g-CRC-with-ASCII-CRC-for-large-files.patch |  39 ---
 ...-calculation-of-CRC-in-copy-out-mode.patch |  55 
 ...appending-to-archives-bigger-than-2G.patch | 309 ++
 meta/recipes-extended/cpio/cpio_2.13.bb   |   3 +-
 4 files changed, 366 insertions(+), 40 deletions(-)
 delete mode 100644 
meta/recipes-extended/cpio/cpio-2.13/0001-Wrong-CRC-with-ASCII-CRC-for-large-files.patch
 create mode 100644 
meta/recipes-extended/cpio/cpio-2.13/0003-Fix-calculation-of-CRC-in-copy-out-mode.patch
 create mode 100644 
meta/recipes-extended/cpio/cpio-2.13/0004-Fix-appending-to-archives-bigger-than-2G.patch

diff --git 
a/meta/recipes-extended/cpio/cpio-2.13/0001-Wrong-CRC-with-ASCII-CRC-for-large-files.patch
 
b/meta/recipes-extended/cpio/cpio-2.13/0001-Wrong-CRC-with-ASCII-CRC-for-large-files.patch
deleted file mode 100644
index 4b96e4316c..00
--- 
a/meta/recipes-extended/cpio/cpio-2.13/0001-Wrong-CRC-with-ASCII-CRC-for-large-files.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 77ff5f1be394eb2c786df561ff37dde7f982ec76 Mon Sep 17 00:00:00 2001
-From: Stefano Babic 
-Date: Fri, 28 Jul 2017 13:20:52 +0200
-Subject: [PATCH] Wrong CRC with ASCII CRC for large files
-
-Due to signedness, the checksum is not computed when filesize is bigger
-a 2GB.
-
-Upstream-Status: Submitted 
[https://lists.gnu.org/archive/html/bug-cpio/2017-07/msg4.html]
-Signed-off-by: Stefano Babic 

- src/copyout.c | 8 
- 1 file changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/src/copyout.c b/src/copyout.c
-index 1f0987a..727aeca 100644
 a/src/copyout.c
-+++ b/src/copyout.c
-@@ -34,13 +34,13 @@
-compute and return a checksum for them.  */
- 
- static uint32_t
--read_for_checksum (int in_file_des, int file_size, char *file_name)
-+read_for_checksum (int in_file_des, unsigned int file_size, char *file_name)
- {
-   uint32_t crc;
-   char buf[BUFSIZ];
--  int bytes_left;
--  int bytes_read;
--  int i;
-+  unsigned int bytes_left;
-+  unsigned int bytes_read;
-+  unsigned int i;
- 
-   crc = 0;
- 
--- 
-2.7.4
-
diff --git 
a/meta/recipes-extended/cpio/cpio-2.13/0003-Fix-calculation-of-CRC-in-copy-out-mode.patch
 
b/meta/recipes-extended/cpio/cpio-2.13/0003-Fix-calculation-of-CRC-in-copy-out-mode.patch
new file mode 100644
index 00..aa478b5126
--- /dev/null
+++ 
b/meta/recipes-extended/cpio/cpio-2.13/0003-Fix-calculation-of-CRC-in-copy-out-mode.patch
@@ -0,0 +1,55 @@
+From d257e47a6c6b41ba727b196ac96c05ab91bd9d65 Mon Sep 17 00:00:00 2001
+From: Sergey Poznyakoff 
+Date: Fri, 7 Apr 2023 11:23:37 +0300
+Subject: [PATCH 3/4] Fix calculation of CRC in copy-out mode.
+
+* src/copyout.c (read_for_checksum): Fix type of the file_size argument.
+Rewrite the reading loop.
+
+Original patch by Stefano Babic 
+---
+ src/copyout.c | 16 +++-
+ 1 file changed, 7 insertions(+), 9 deletions(-)
+
+diff --git a/src/copyout.c b/src/copyout.c
+index 8b0beb6..f1ff351 100644
+--- a/src/copyout.c
 b/src/copyout.c
+@@ -34,27 +34,25 @@
+compute and return a checksum for them.  */
+ 
+ static uint32_t
+-read_for_checksum (int in_file_des, int file_size, char *file_name)
++read_for_checksum (int in_file_des, off_t file_size, char *file_name)
+ {
+   uint32_t crc;
+-  char buf[BUFSIZ];
+-  int bytes_left;
+-  int bytes_read;
+-  int i;
++  unsigned char buf[BUFSIZ];
++  ssize_t bytes_read;
++  ssize_t i;
+ 
+   crc = 0;
+ 
+-  for (bytes_left = file_size; bytes_left > 0; bytes_left -= bytes_read)
++  while (file_size > 0)
+ {
+   bytes_read = read (in_file_des, buf, BUFSIZ);
+   if (bytes_read < 0)
+   error (PAXEXIT_FAILURE, errno, _("cannot read checksum for %s"), 
file_name);
+   if (bytes_read == 0)
+   break;
+-  if (bytes_left < bytes_read)
+-bytes_read = bytes_left;
+-  for (i = 0; i < bytes_read; ++i)
++  for (i = 0; i < bytes_read; i++)
+   crc += buf[i] & 0xff;
++  file_size -= bytes_read;
+ }
+   if (lseek (in_file_des, 0L, SEEK_SET))
+ error (PAXEXIT_FAILURE, errno, _("cannot read checksum for %s"), 
file_name);
+-- 
+2.39.2
+
diff --git 
a/meta/recipes-extended/cpio/cpio-2.13/0004-Fix-appending-to-archives-bigger-than-2G.patch
 
b/meta/recipes-extended/cpio/cpio-2.13/0004-Fix-appending-to-archives-bigger-than-2G.patch
new file mode 100644
index 00..677702c0bc
--- /dev/null
+++ 
b/meta/recipes-extended/cpio/cpio-2.13/0004-Fix-appending-to-archives-bigger-than-2G.patch
@@ -0,0 +1,309 @@
+From 8513495ab5cfb63eb7c4c933fdf0b78c6196cd27 Mon Sep 17 00:00:00 2001
+From: Sergey Poznyakoff 

[OE-core] OE-core CVE metrics for kirkstone on Sun 25 Jun 2023 03:00:01 AM HST

2023-06-25 Thread Steve Sakoman
Branch: kirkstone

New this week: 3 CVEs
CVE-2023-2603 (CVSS3: 7.8 HIGH): libcap:libcap-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2603 *
CVE-2023-26965 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26965 *
CVE-2023-34969 (CVSS3: 6.5 MEDIUM): dbus:dbus-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34969 *

Removed this week: 4 CVEs
CVE-2022-3515 (CVSS3: 9.8 CRITICAL): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3515 *
CVE-2023-2426 (CVSS3: 5.5 MEDIUM): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2426 *
CVE-2023-28531 (CVSS3: 9.8 CRITICAL): openssh 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28531 *
CVE-2023-32324 (CVSS3: 5.5 MEDIUM): cups 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32324 *

Full list:  Found 36 unpatched CVEs
CVE-2021-35937 (CVSS3: 6.4 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35937 *
CVE-2021-35938 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35938 *
CVE-2021-35939 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35939 *
CVE-2021-4336 (CVSS3: 9.8 CRITICAL): ninja:ninja-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4336 *
CVE-2022-3219 (CVSS3: 3.3 LOW): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3553 (CVSS3: 6.5 MEDIUM): xserver-xorg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3553 *
CVE-2022-3872 (CVSS3: 8.6 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3872 *
CVE-2022-3964 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3964 *
CVE-2022-3965 (CVSS3: 8.1 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3965 *
CVE-2022-4055 (CVSS3: 7.4 HIGH): xdg-utils 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4055 *
CVE-2023-0795 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0795 *
CVE-2023-0796 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0796 *
CVE-2023-0797 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0797 *
CVE-2023-0798 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0798 *
CVE-2023-0799 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0799 *
CVE-2023-1544 (CVSS3: 6.3 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1544 *
CVE-2023-1916 (CVSS3: 6.1 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1916 *
CVE-2023-24532 (CVSS3: 5.3 MEDIUM): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24532 *
CVE-2023-24536 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24536 *
CVE-2023-2602 (CVSS3: 3.3 LOW): libcap:libcap-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2602 *
CVE-2023-2603 (CVSS3: 7.8 HIGH): libcap:libcap-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2603 *
CVE-2023-2609 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2609 *
CVE-2023-2610 (CVSS3: 7.8 HIGH): vim 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2610 *
CVE-2023-26965 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26965 *
CVE-2023-27043 (CVSS3: 5.3 MEDIUM): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27043 *
CVE-2023-2731 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2731 *
CVE-2023-2804 (CVSS3: 6.5 MEDIUM): libjpeg-turbo:libjpeg-turbo-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2804 *
CVE-2023-29400 (CVSS3: 7.3 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29400 *
CVE-2023-29402 (CVSS3: 9.8 CRITICAL): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29402 *
CVE-2023-29403 (CVSS3: 7.8 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29403 *
CVE-2023-29404 (CVSS3: 9.8 CRITICAL): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29404 *
CVE-2023-29405 (CVSS3: 9.8 CRITICAL): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29405 *
CVE-2023-29491 (CVSS3: 7.8 HIGH): ncurses:ncurses-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29491 *
CVE-2023-30571 (CVSS3: 5.3 MEDIUM): libarchive:libarchive-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30571 *
CVE-2023-30630 (CVSS3: 7.8 HIGH): dmidecode 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30630 *
CVE-2023-34969 (CVSS3: 6.5 MEDIUM): dbus:dbus-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34969 *

For further 

[OE-core] OE-core CVE metrics for dunfell on Sun 25 Jun 2023 02:00:01 AM HST

2023-06-25 Thread Steve Sakoman
Branch: dunfell

New this week: 3 CVEs
CVE-2023-2603 (CVSS3: 7.8 HIGH): libcap:libcap-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2603 *
CVE-2023-26965 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26965 *
CVE-2023-31486 (CVSS3: 8.1 HIGH): perl:perl-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31486 *

Removed this week: 0 CVEs

Full list:  Found 103 unpatched CVEs
CVE-2020-15705 (CVSS3: 6.4 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705 *
CVE-2020-25742 (CVSS3: 3.2 LOW): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25742 *
CVE-2020-25743 (CVSS3: 3.2 LOW): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25743 *
CVE-2020-27749 (CVSS3: 6.7 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749 *
CVE-2020-27918 (CVSS3: 7.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27918 *
CVE-2020-29623 (CVSS3: 3.3 LOW): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29623 *
CVE-2020-35503 (CVSS3: 6.0 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35503 *
CVE-2020-35506 (CVSS3: 6.7 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35506 *
CVE-2020-9948 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-9948 *
CVE-2020-9951 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-9951 *
CVE-2020-9952 (CVSS3: 7.1 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-9952 *
CVE-2021-1765 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1765 *
CVE-2021-1789 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1789 *
CVE-2021-1799 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1799 *
CVE-2021-1801 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1801 *
CVE-2021-1870 (CVSS3: 9.8 CRITICAL): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1870 *
CVE-2021-20225 (CVSS3: 6.7 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225 *
CVE-2021-20233 (CVSS3: 8.2 HIGH): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233 *
CVE-2021-20269 (CVSS3: 5.5 MEDIUM): kexec-tools 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20269 *
CVE-2021-20295 (CVSS3: 6.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20295 *
CVE-2021-27097 (CVSS3: 7.8 HIGH): u-boot 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27097 *
CVE-2021-27138 (CVSS3: 7.8 HIGH): u-boot 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27138 *
CVE-2021-31879 (CVSS3: 6.1 MEDIUM): wget 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31879 *
CVE-2021-33621 (CVSS3: 8.8 HIGH): ruby:ruby-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33621 *
CVE-2021-3418 (CVSS3: 6.4 MEDIUM): grub:grub-efi:grub-efi-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3418 *
CVE-2021-3445 (CVSS3: 7.5 HIGH): libdnf 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3445 *
CVE-2021-35937 (CVSS3: 6.4 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35937 *
CVE-2021-35938 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35938 *
CVE-2021-35939 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35939 *
CVE-2021-3611 (CVSS3: 6.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3611 *
CVE-2021-3782 (CVSS3: 6.6 MEDIUM): wayland:wayland-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3782 *
CVE-2021-3947 (CVSS3: 5.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3947 *
CVE-2021-42762 (CVSS3: 5.3 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42762 *
CVE-2021-4336 (CVSS3: 9.8 CRITICAL): ninja:ninja-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4336 *
CVE-2021-45085 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45085 *
CVE-2021-45086 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45086 *
CVE-2021-45087 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45087 *
CVE-2021-45088 (CVSS3: 6.1 MEDIUM): epiphany 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45088 *

[OE-core] OE-core CVE metrics for master on Sun 25 Jun 2023 01:00:01 AM HST

2023-06-25 Thread Steve Sakoman
Branch: master

New this week: 4 CVEs
CVE-2023-25434 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25434 *
CVE-2023-26965 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26965 *
CVE-2023-3161 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3161 *
CVE-2023-35788 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-35788 *

Removed this week: 3 CVEs
CVE-2023-3141 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3141 *
CVE-2023-33551 (CVSS3: 7.8 HIGH): erofs-utils:erofs-utils-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33551 *
CVE-2023-33552 (CVSS3: 7.8 HIGH): erofs-utils:erofs-utils-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33552 *

Full list:  Found 25 unpatched CVEs
CVE-2019-14899 (CVSS3: 7.4 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-14899 *
CVE-2021-3714 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3714 *
CVE-2021-3864 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3864 *
CVE-2022-0400 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0400 *
CVE-2022-1247 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1247 *
CVE-2022-3219 (CVSS3: 3.3 LOW): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3533 (CVSS3: 5.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3533 *
CVE-2022-3606 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3606 *
CVE-2022-36402 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36402 *
CVE-2022-38096 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38096 *
CVE-2022-4543 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4543 *
CVE-2022-46456 (CVSS3: 6.1 MEDIUM): nasm:nasm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-46456 *
CVE-2022-48425 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48425 *
CVE-2022-48502 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48502 *
CVE-2023-1916 (CVSS3: 6.1 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1916 *
CVE-2023-2124 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2124 *
CVE-2023-23039 (CVSS3: 5.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23039 *
CVE-2023-25434 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25434 *
CVE-2023-26965 (CVSS3: 8.8 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26965 *
CVE-2023-2804 (CVSS3: 6.5 MEDIUM): libjpeg-turbo:libjpeg-turbo-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2804 *
CVE-2023-28464 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28464 *
CVE-2023-2898 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2898 *
CVE-2023-30571 (CVSS3: 5.3 MEDIUM): libarchive:libarchive-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30571 *
CVE-2023-3161 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3161 *
CVE-2023-35788 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-35788 *

For further information see: 
https://autobuilder.yocto.io/pub/non-release/patchmetrics/

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183370): 
https://lists.openembedded.org/g/openembedded-core/message/183370
Mute This Topic: https://lists.openembedded.org/mt/99767374/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] runqemu: Fix automated call to runqemu-ifup

2023-06-25 Thread Adrian Freihofer
Hi Alejandro

Thank you.
I will prepare another patch to bring the ifdown script to the same
level. There is still the  parameter. But maybe
after learning from ifup part of the story, when the autobuilder
confirmed that everything is consistent again.

Regards,
Adrian


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183369): 
https://lists.openembedded.org/g/openembedded-core/message/183369
Mute This Topic: https://lists.openembedded.org/mt/99764742/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 1/3] mesa: Fix build with upcoming LLVM 17

2023-06-25 Thread Alexander Kanavin
On Sat, 24 Jun 2023 at 07:32, Khem Raj  wrote:
> +# llvm-config should be the one from llvm-native and not from build host ( 
> if llvm is installed on host )
> +do_write_config:append() {
> +sed -i -e '/\[binaries\]/a\' -e "llvm-config = 
> '${STAGING_BINDIR_NATIVE}/llvm-config'" ${WORKDIR}/meson.native
> +}
> +

This change should be in a separate commit, and with a separate
explanation please. Is there a mistake in how meson.native is formed,
and if so, should it be fixed at the source?

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#183368): 
https://lists.openembedded.org/g/openembedded-core/message/183368
Mute This Topic: https://lists.openembedded.org/mt/99749301/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-