Re: [OE-core] [PATCH] go: filter out build specific path from the linker flags

2024-03-03 Thread Changqing Li
On 3/4/24 00:32, Richard Purdie wrote: CAUTION: This email comes from a non Wind River email account! Do not click links or open attachments unless you recognize the sender and know the content is safe. On Thu, 2024-02-29 at 09:21 +0800, Changqing Li wrote: From: Changqing Li patch

[OE-core] [PATCH] expat: upgrdae 2.6.0 -> 2.6.1

2024-03-03 Thread Yi Zhao
ChangeLog: (https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) Bug fixes: #817 Make tests independent of CPU speed, and thus more robust #828 #836 Expose billion laughs API with XML_DTD defined and XML_GE undefined, regression from 2.6.0 Other changes: #829

[OE-core] [PATCH v4 0/3] pkg-database and systemd-sysext image

2024-03-03 Thread Johannes Schneider via lists.openembedded.org
systemd-sysext allows to overlay another image (or multiple) ontop of a "base-image" = the current rootfs, via the use of overlayfs; to add tools and features meant for development purposes. To quote the documentation on systemd-sysext: " ...addition in order to make debugging/development

[OE-core] [PATCH v4 3/3] classes: add a systemd-sysext image class

2024-03-03 Thread Johannes Schneider via lists.openembedded.org
systemd-sysext can load a raw-image containing usr/ and opt/ folders to mount them as RO overlay over the rootfs, to "extend" the systems. This class provides the necessary changes/additions to the enclosed file-system so that systemd-sysext accepts the extension for "merge" into the rootfs.

[OE-core] [PATCH v4 2/3] image.bbclass/rootfs: set and unpack package-database

2024-03-03 Thread Johannes Schneider via lists.openembedded.org
set the package-database of a "lower image" to unpack and build upon when installing packages for the current image. This way a lean image will be created, which only holds the packages that are not already present in the lower image. An image build such could then be used with overlayfs or

[OE-core] [PATCH v4 1/3] image.bbclass/rootfs: archive and deploy package database

2024-03-03 Thread Johannes Schneider via lists.openembedded.org
archive the package database after the rootfs has been put together as *rootfs-pkdbfs.tar.gz, and put it into the deploy folder. This creates a snapshot of the package mangers state at the point in time when all dependencies have been resolved and installed; which could be used by "extension

[OE-core] [PATCH v3 0/3] pkg-database and systemd-sysext image

2024-03-03 Thread Johannes Schneider via lists.openembedded.org
systemd-sysext allows to overlay another image (or multiple) ontop of a "base-image" = the current rootfs, via the use of overlayfs; to add tools and features meant for development purposes. To quote the documentation on systemd-sysext: " ...addition in order to make debugging/development

[OE-core] [PATCH] gdb: Upgrade 14.1 -> 14.2

2024-03-03 Thread Khem Raj
BugFix release This is a minor corrective release over GDB 14.1, fixing the following issues: PR symtab/31112 (DLL export forwarding is broken) PR c++/31128 (gdb crashes when trying to print a global variable stub without a running inferior) PR tdep/31254 ([gdb/tdep, arm] FAIL:

[OE-core] [PATCH] python3-hypothesis: upgrade 6.98.12 -> 6.98.15

2024-03-03 Thread Tim Orling
https://hypothesis.readthedocs.io/en/latest/changes.html#v6-98-15 https://hypothesis.readthedocs.io/en/latest/changes.html#v6-98-14 https://hypothesis.readthedocs.io/en/latest/changes.html#v6-98-13 6.98.15 - 2024-02-29 * This release adds support for the Array API’s 2023.12 release via the

Re: [OE-core][kirkstone][PATCH] ghostscript: ignore CVE-2020-36773

2024-03-03 Thread Vijay Anusuri via lists.openembedded.org
Hi Steve, I've sent mail to cpe_diction...@nist.gov to update the information. Now it was updated in https://nvd.nist.gov/vuln/detail/CVE-2020-36773 Thanks & Regards, Vijay On Thu, Feb 8, 2024 at 8:40 PM Steve Sakoman wrote: > On Wed, Feb 7, 2024 at 8:42 PM Vijay Anusuri via >

Re: [yocto] [qa-build-notification] QA notification for completed autobuilder build (yocto-3.1.32.rc1)

2024-03-03 Thread Jing Hui Tham
Hi all, Intel and WR YP QA is planning for QA execution for YP build yocto-3.1.32.rc1. We are planning to execute following tests for this cycle: OEQA-manual tests for following module: 1. OE-Core 2. BSP-hw Runtime auto test for following platforms: 1. MinnowBoard Turbot - 32bit

[OE-core] [PATCH] glibc: fix multilib headers conflict for arm

2024-03-03 Thread Kai Kang
From: Kai Kang The header files conflic when multilib enabled for arm: | Error: Transaction test error: | file /usr/include/finclude/math-vector-fortran.h conflicts between attempted installs of lib32-libc6-dev-2.39+git0+312e159626-r0.armv7at2hf_neon and

[OE-core] [PATCH] rust: Fix build failure re-appeared on riscv32

2024-03-03 Thread Khem Raj
Refresh the rustix-0.38.19 patch to include FICLONE definition which fixes the build issue surfaced with rust 1.75 Signed-off-by: Khem Raj --- .../files/rv32-cargo-rustix-0.38.19-fix.patch | 30 +++ 1 file changed, 25 insertions(+), 5 deletions(-) diff --git

Re: [OE-core] [RFC OE-core][PATCH v2 1/7] go: rework patch to avoid identation

2024-03-03 Thread Richard Purdie
On Thu, 2024-02-29 at 22:19 +, Richard Purdie via lists.openembedded.org wrote: > On Thu, 2024-02-29 at 21:42 +, Jose Quaresma wrote: > > > > > > A quinta, 29/02/2024, 09:35, Jose Quaresma via > > lists.openembedded.org > > escreveu: > > > > > > > > > Richard Purdie escreveu > > >

Re: [OE-core] does one need to "add" packages to ptest already under ${PTEST_PATH}?

2024-03-03 Thread Simone Weiß
On Sun, 2024-03-03 at 14:37 -0500, Robert P. J. Day wrote: > >   apologies if i already asked this, i'm trying to juggle a dozen > things at once. > >   here: > > https://git.openembedded.org/openembedded-core/tree/meta/recipes-devtools/python/python3-cryptography_42.0.5.bb#n63 > > what is the

[OE-core] [PATCH] [kirkstone] u-boot: Move UBOOT_INITIAL_ENV back to u-boot.inc

2024-03-03 Thread Fabio Estevam
From: Fabio Estevam Commit cc6c3e31526d ("u-boot: Move definitions to common locations") moved UBOOT_INITIAL_ENV to uboot-config.bbclass, but it should be kept at u-boot.inc because it encodes ${PN} in it, which should be set by the U-Boot recipe. Currently, whatever inherits uboot-config

[OE-core] does one need to "add" packages to ptest already under ${PTEST_PATH}?

2024-03-03 Thread Robert P. J. Day
apologies if i already asked this, i'm trying to juggle a dozen things at once. here: https://git.openembedded.org/openembedded-core/tree/meta/recipes-devtools/python/python3-cryptography_42.0.5.bb#n63 what is the point of adding to FILES:${PN}-ptest something that is already under

[OE-core] [master] [PATCH] cve-check: Add provision to exclude classes

2024-03-03 Thread Dhairya Nagodra via lists.openembedded.org
From: Dhairya Nagodra - There are times when exluding a package that inherits a particular class/classes may be desired. - This provides the framework for that via the variable: CVE_CHECK_CLASS_EXCLUDELIST Signed-off-by: Dhairya Nagodra --- meta/classes/cve-check.bbclass | 12

[OE-core] [kirkstone] [PATCH] dbus: Add missing CVE_PRODUCT

2024-03-03 Thread Dhairya Nagodra via lists.openembedded.org
From: Dhairya Nagodra - The current recipe only contains one (out of three) valid product names for dbus package in NVD. - This could result in reporting of lesser number CVEs than actual. - Added missing names to get a proper list. Signed-off-by: Dhairya Nagodra ---

[OE-core] [nanbield] [PATCH] glibc: Remove duplicate entry for CVE-2023-4527

2024-03-03 Thread Dhairya Nagodra via lists.openembedded.org
From: Dhairya Nagodra Signed-off-by: Dhairya Nagodra --- meta/recipes-core/glibc/glibc-version.inc | 1 - 1 file changed, 1 deletion(-) diff --git a/meta/recipes-core/glibc/glibc-version.inc b/meta/recipes-core/glibc/glibc-version.inc index 212f960cb5..ee89762ae6 100644 ---

[OE-core] [PATCH 3/3] linux-yocto/6.6: update CVE exclusions

2024-03-03 Thread Bruce Ashfield
From: Bruce Ashfield Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.lued...@uwalumni.com Subject: Update 25Feb24 Date: Sun, 25 Feb 2024 07:03:08 -0500 ] Signed-off-by: Bruce Ashfield ---

[OE-core] [PATCH 2/3] linux-yocto/6.6: update to v6.6.20

2024-03-03 Thread Bruce Ashfield
From: Bruce Ashfield Updating linux-yocto/6.6 to the latest korg -stable release that comprises the following commits: 9b4a8eac17f0 Linux 6.6.20 af0d04f02145 fs/ntfs3: fix build without CONFIG_NTFS3_LZX_XPRESS 0700f4e154f8 Linux 6.6.19 f6e4aca0dd8c ahci: Extend ASM1061 43-bit

[OE-core] [PATCH 1/3] linux-yocto/cfg/6.6: drop CONFIG_DEBUG_CREDENTIALS

2024-03-03 Thread Bruce Ashfield
From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 1/1 [ Author: Bruce Ashfield Email: bruce.ashfi...@gmail.com Subject: cfg/debug: drop DEBUG_CREDENTIALS Date: Tue, 27 Feb 2024 11:57:58 -0500 The upstream commit (which was also backported to -stable

Re: [OE-core] [PATCH] go: filter out build specific path from the linker flags

2024-03-03 Thread Richard Purdie
On Thu, 2024-02-29 at 09:21 +0800, Changqing Li wrote: > From: Changqing Li > > patch 0007-exec.go-do-not-write-linker-flags-into-buildids.patch > removes linker flags from buildids for not breaking reproducibility, > but it seems that this will make go not rebuild when linker flag > changes,

Re: [OE-core] [RFC OE-core][PATCH v2 6/7] go: upgrade 1.21.5 -> 1.21.7

2024-03-03 Thread Richard Purdie
On Fri, 2024-03-01 at 09:53 +, Richard Purdie via lists.openembedded.org wrote: > On Wed, 2024-02-28 at 18:30 +, Jose Quaresma wrote: > > Upgrade to latest 1.21.x release [1]: > > > > $ git --no-pager log --oneline go1.21.5..go1.21.7 > > f29208030a (tag: go1.21.7) [release-branch.go1.21]

Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Yoann Congal
Le dim. 3 mars 2024 à 15:10, Yoann CONGAL a écrit : > > > Le dim. 3 mars 2024 à 14:18, Peter Marko via lists.yoctoproject.org > a écrit : > >> I already mentioned this last week. >> https://lists.openembedded.org/g/openembedded-core/message/196199 >> >> I think that partial NVD DB update is not

[OE-core] OE-core CVE metrics for nanbield on Sun 03 Mar 2024 04:00:01 AM HST

2024-03-03 Thread Steve Sakoman
Branch: nanbield New this week: 3 CVEs CVE-2023-52429 (CVSS3: 5.5 MEDIUM): linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52429 * CVE-2024-25739 (CVSS3: 5.5 MEDIUM): linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-25739 * CVE-2024-25740 (CVSS3: 5.5

Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Yoann Congal
Le dim. 3 mars 2024 à 14:18, Peter Marko via lists.yoctoproject.org a écrit : > I already mentioned this last week. > https://lists.openembedded.org/g/openembedded-core/message/196199 > > I think that partial NVD DB update is not working properly as things which > were corrected by NVD are still

[OE-core] OE-core CVE metrics for kirkstone on Sun 03 Mar 2024 03:00:01 AM HST

2024-03-03 Thread Steve Sakoman
Branch: kirkstone New this week: 0 CVEs Removed this week: 2 CVEs CVE-2023-6779 (CVSS3: 7.5 HIGH): glibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-6779 * CVE-2024-22667 (CVSS3: 7.8 HIGH): vim https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-22667 * Full list: Found

Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Peter Marko via lists.openembedded.org
I already mentioned this last week. https://lists.openembedded.org/g/openembedded-core/message/196199 I think that partial NVD DB update is not working properly as things which were corrected by NVD are still showing up in patchmetrics but not in email reports. For example:

Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Yoann Congal
Le dim. 3 mars 2024 à 13:36, Richard Purdie < richard.pur...@linuxfoundation.org> a écrit : > On Sun, 2024-03-03 at 11:49 +, Simone Weiß wrote: > > > Full list: Found 41 unpatched CVEs > > I'm a bit puzzled/worried that our patch metrics page says 50 rather > than 41: > > >

Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Richard Purdie
On Sun, 2024-03-03 at 11:49 +, Simone Weiß wrote: > quick check: No news for any old issue, except cpio, which is > disputed by the maintainer. Thanks, that is really useful to know! > > > Full list:  Found 41 unpatched CVEs I'm a bit puzzled/worried that our patch metrics page says 50

[OE-core] OE-core CVE metrics for dunfell on Sun 03 Mar 2024 02:00:01 AM HST

2024-03-03 Thread Steve Sakoman
Branch: dunfell New this week: 0 CVEs Removed this week: 3 CVEs CVE-2023-4039 (CVSS3: 4.8 MEDIUM): gcc:gcc-cross-x86_64:gcc-runtime:gcc-sanitizers:libgcc:libgcc-initial https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4039 * CVE-2023-6779 (CVSS3: 7.5 HIGH): glibc

Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Simone Weiß
Hi all, quick check: No news for any old issue, except cpio, which is disputed by the maintainer. Simone > Branch: master > > New this week: 2 CVEs ... > Removed this week: 3 CVEs wiki updated > Full list:  Found 41 unpatched CVEs > CVE-2019-14899 (CVSS3: 7.4 HIGH): linux-yocto >

[OE-core] OE-core CVE metrics for master on Sun 03 Mar 2024 01:00:01 AM HST

2024-03-03 Thread Steve Sakoman
Branch: master New this week: 2 CVEs CVE-2024-25739 (CVSS3: 5.5 MEDIUM): linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-25739 * CVE-2024-25740 (CVSS3: 5.5 MEDIUM): linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-25740 * Removed this week: 3 CVEs

[oe-core][PATCH] gtk+3: update 3.24.38 -> 3.24.41

2024-03-03 Thread Markus Volk
- update opengl.patch Overview of Changes in GTK+ 3.24.41, 23-01-2024 === * Fix a crash introduced in the X11 changes in 3.24.40 * Build fixes * Wayland: Fix interpretation of gtk-shell protocol Overview of Changes in GTK+ 3.24.40, 17-01-2024