[OE-core] [PATCH 1/2] curl: Update from 8.1.2 to 8.2.0

2023-07-20 Thread Robert Joslyn
This is a feature and bugfix update. Full release notes available at: https://curl.se/changes.html#8_2_0 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_8.1.2.bb => curl_8.2.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/c

[OE-core] [PATCH 2/2] curl: Refine ptest perl RDEPENDS

2023-07-20 Thread Robert Joslyn
RDEPEND on the specific perl modules required for the tests rather than the perl-modules meta package. Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/curl_8.2.0.bb | 19 +-- 1 file changed, 17 insertions(+), 2 deletions(-) diff --git a/meta/recipes-support/curl

[OE-core] [PATCH] curl: Update 8.2.0 to 8.2.1

2023-08-01 Thread Robert Joslyn
This is a minor bugfix release: https://curl.se/changes.html#8_2_1 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_8.2.0.bb => curl_8.2.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/curl/{curl_8.2.0.bb => curl_8.2.1.bb} (98%)

[OE-core] Conditional inherit with PACKAGECONFIG

2020-12-03 Thread Robert Joslyn
I'm trying to remove unnecessary packages from one of my images, and I noticed that some conditional inherit lines don't work as I'd expect. In my case, I'm trying to remove python, and the only recipe pulling in python is btrfs-tools. The relevant parts of the btrfs-tools recipe (I'm building on m

Re: [OE-core] Conditional inherit with PACKAGECONFIG

2020-12-07 Thread Robert Joslyn
On 2020-12-04 03:40, Konrad Weihmann wrote: PACKAGECONFIG_pn-btrfs-utils = "foo bar" in local.conf or distro.conf should do what you had in mind. But yes your observations are correct bbappends are applied *after* the initial recipe was parsed Thanks, I was able to get it working with this in m

[OE-core] [PATCH] curl: Update from 8.0.1 to 8.1.0

2023-05-17 Thread Robert Joslyn
This is a feature and bugfix release. Release notes are available at: https://curl.se/changes.html#8_1_0 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_8.0.1.bb => curl_8.1.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/c

[OE-core] [PATCH] curl: Update from 8.1.0 to 8.1.1

2023-05-27 Thread Robert Joslyn
This is a bugfix only release. Release notes: https://curl.se/changes.html#8_1_1 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_8.1.0.bb => curl_8.1.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/curl/{curl_8.1.0.bb => curl_8.

[OE-core] [PATCH] ell: Update to 0.27

2019-12-19 Thread Robert Joslyn
- Fix issue with data overflow and multiple PEMs. - Fix issue with handling DHCP lease expiration. Signed-off-by: Robert Joslyn --- meta/recipes-core/ell/{ell_0.26.bb => ell_0.27.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-core/ell/{ell_0.26.bb => el

Re: [OE-core] [meta][dunfell][PATCH] libxml2: Add fix for CVE-2016-3709

2022-08-27 Thread Robert Joslyn
> On Aug 24, 2022, at 4:53 AM, Pawan Badganchi wrote: > > From: Pawan Badganchi > > Add below patch to fix CVE-2016-3709 > > CVE-2016-3709.patch > Link: > https://github.com/GNOME/libxml2/commit/c1ba6f54d32b707ca6d91cb3257ce9de82876b6f > > Signed-off-by: Pawan Badganchi > --- > .../libxml/

[OE-core] [PATCH] curl: Update to 7.85.0

2022-08-31 Thread Robert Joslyn
Release notes are available at: https://curl.se/changes.html#7_85_0 Remove backported patches as they are included in the new release. Signed-off-by: Robert Joslyn --- .../curl/{curl_7.84.0.bb => curl_7.85.0.bb} | 4 +- ...-to-using-atomic_int-instead-of-bool.patch |

[OE-core] [PATCH 1/3] xorg-lib-common: Add variable to set tarball type

2022-09-04 Thread Robert Joslyn
Upstream has switched some new releases from bz2 to xz compression. Add an XORG_EXT variable so recipes can set the file name extension needed for the compression type. Signed-off-by: Robert Joslyn --- meta/recipes-graphics/xorg-lib/xorg-lib-common.inc | 3 ++- 1 file changed, 2 insertions

[OE-core] [PATCH 2/3] libxfont2: Update 2.0.5 to 2.0.6

2022-09-04 Thread Robert Joslyn
Tarball switched from bz2 to xz. Signed-off-by: Robert Joslyn --- .../xorg-lib/{libxfont2_2.0.5.bb => libxfont2_2.0.6.bb}| 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) rename meta/recipes-graphics/xorg-lib/{libxfont2_2.0.5.bb => libxfont2_2.0.6.bb} (85%) diff --git

[OE-core] [PATCH 3/3] libxau: Update 1.0.9 to 1.0.10

2022-09-04 Thread Robert Joslyn
Tarball switched from bz2 to xz. Signed-off-by: Robert Joslyn --- .../xorg-lib/{libxau_1.0.9.bb => libxau_1.0.10.bb}| 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-graphics/xorg-lib/{libxau_1.0.9.bb => libxau_1.0.10.bb} (76%) diff --git

[OE-core] [PATCH] libfontenc: Update 1.1.4 to 1.1.6

2022-09-04 Thread Robert Joslyn
Tarball switched from bz2 to xz. Signed-off-by: Robert Joslyn --- .../xorg-lib/{libfontenc_1.1.4.bb => libfontenc_1.1.6.bb}| 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) rename meta/recipes-graphics/xorg-lib/{libfontenc_1.1.4.bb => libfontenc_1.1.6.bb} (72%) diff --git

[OE-core] [kirkstone][PATCH] curl: Backport patch for CVE-2022-35252

2022-09-05 Thread Robert Joslyn
https://curl.se/docs/CVE-2022-35252.html Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-35252.patch| 72 +++ meta/recipes-support/curl/curl_7.82.0.bb | 1 + 2 files changed, 73 insertions(+) create mode 100644 meta/recipes-support/curl/curl/CVE-2022

[OE-core] [dunfell][PATCH] curl: Backport patch for CVE-2022-35252

2022-09-05 Thread Robert Joslyn
https://curl.se/docs/CVE-2022-35252.html Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-35252.patch| 72 +++ meta/recipes-support/curl/curl_7.69.1.bb | 1 + 2 files changed, 73 insertions(+) create mode 100644 meta/recipes-support/curl/curl/CVE-2022

[OE-core] [PATCH] flac: Update 1.3.4 to 1.4.0

2022-09-18 Thread Robert Joslyn
liboggflac++ packaging. This was merged into the main libflac and libflac++ libraries in version 1.1.3, so these packages have been empty. License-Update: Updated copyright years Signed-off-by: Robert Joslyn --- .../flac/{flac_1.3.4.bb => flac_1.4.0.bb} | 38 +-- 1 f

[OE-core] [PATCH] tzdata: Update from 2022b to 2022c

2022-09-18 Thread Robert Joslyn
Signed-off-by: Robert Joslyn --- meta/recipes-extended/timezone/timezone.inc | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-extended/timezone/timezone.inc b/meta/recipes-extended/timezone/timezone.inc index 2b956cf7c0..d032fed356 100644 --- a/meta/recipes

[OE-core] [PATCH] curl: Update from 7.88.1 to 8.0.1

2023-03-22 Thread Robert Joslyn
This update contains bug, security, and feature updates. For detailed release notes, see https://curl.se/changes.html#8_0_1 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_7.88.1.bb => curl_8.0.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/reci

[OE-core] [gatesgarth][dunfell][PATCH] openssl: Update to 1.1.1i

2020-12-22 Thread Robert Joslyn
This fixes a NULL pointer dereference in GENERAL_NAME_cmp function. CVE: CVE-2020-1971 Signed-off-by: Robert Joslyn --- .../openssl/{openssl_1.1.1g.bb => openssl_1.1.1i.bb}| 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-connectivity/open

Re: [OE-core] Dunfell CVE reduction fun: December raffle -- Winner announcement!

2021-01-06 Thread Robert Joslyn
man: steve@octo:~/Desktop$ wc -l cve-raffle-sorted- > nodups > (07:11:42 AM) sakoman: 50 cve-raffle-sorted-nodups > (07:12:04 AM) sakoman: And the winner by random selection is: > (07:12:21 AM) sakoman: steve@octo:~/Desktop$ shuf -n 1 cve-raffle- > sorted-nodups > (07:12:21 AM) sako

[OE-core] [dunfell][PATCH] ppp: Whitelist CVE-2020-15704

2021-01-17 Thread Robert Joslyn
This CVE only applies to the load_ppp_generic_if_needed patch applied by Ubuntu. This patch is not used by OpenEmbedded, so the CVE does not apply. Signed-off-by: Robert Joslyn --- meta/recipes-connectivity/ppp/ppp_2.4.7.bb | 4 1 file changed, 4 insertions(+) diff --git a/meta/recipes

[OE-core] [master][gatesgarth][dunfell][PATCH] bluez: Whitelist CVE-2020-12351 and CVE-2020-12352

2021-01-17 Thread Robert Joslyn
5.4.72 releases. Since the kernels provied by OE-core contain these fixes, mark them as whitelisted. [1]: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351 Signed-off-by: Robert Joslyn --- meta/recipes-connectivity/bluez5/bluez5_5.55.bb

Re: [OE-core] [master][gatesgarth][dunfell][PATCH] bluez: Whitelist CVE-2020-12351 and CVE-2020-12352

2021-01-17 Thread Robert Joslyn
> On Jan 17, 2021, at 1:14 PM, Robert Joslyn > wrote: > > According to the Intel security advisory [1], these CVEs are mitigated by > the following kernel commits: > > eddb7732119d53400f48a02536a84c509692faa8 Bluetooth: A2MP: Fix not >

Re: [OE-core] [master][gatesgarth][dunfell][PATCH] bluez: Whitelist CVE-2020-12351 and CVE-2020-12352

2021-01-20 Thread Robert Joslyn
> On Jan 20, 2021, at 10:18 AM, Steve Sakoman wrote: > > On Sun, Jan 17, 2021 at 11:16 AM Robert Joslyn > wrote: >> >> According to the Intel security advisory [1], these CVEs are mitigated by >> the following kernel commits: >> >> eddb7732119d53

[OE-core] [kirkstone][PATCH] gtk-icon-cache: Fix GTKIC_CMD if-else condition

2023-01-07 Thread Robert Joslyn
-update-icon-cache-3.0 to match the gtk-update-icon-cache binary name deployed in meta/recipes-gnome/gtk+/gtk+3.inc. Signed-off-by: Daniel Gomez Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie Signed-off-by: Robert Joslyn --- meta/classes/gtk-icon-cache.bbclass | 2 +- 1 file

[OE-core] [langdale][PATCH] curl: Fix CVE-2022-43551 and CVE-2022-43552

2023-01-08 Thread Robert Joslyn
Backport patches to address these CVEs. * https://curl.se/docs/CVE-2022-43551.html * https://curl.se/docs/CVE-2022-43552.html Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-43551.patch| 32 .../curl/curl/CVE-2022-43552.patch| 78

[OE-core] [PATCH] curl: Update 7.87.0 to 7.88.0

2023-02-18 Thread Robert Joslyn
This is a feature and bugfix update. Release notes available at: https://curl.se/changes.html#7_88_0 License-Update: Copyright year updated --- meta/recipes-support/curl/{curl_7.87.0.bb => curl_7.88.0.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-support/curl/

[OE-core] [PATCH] ell: Update to 0.28

2020-02-16 Thread Robert Joslyn
ChangeLog: - Fix issue with NULL check of D-Bus proxy for method calls. - Add support for emitting D-Bus property changes on demand. - Add support for reporting file attribute changes. Signed-off-by: Robert Joslyn --- meta/recipes-core/ell/{ell_0.27.bb => ell_0.28.bb} | 4 ++-- 1 file chan

Re: [OE-core] ✗ patchtest: failure for ell: Update to 0.28

2020-02-16 Thread Robert Joslyn
On Sun, 2020-02-16 at 20:01 +, Patchwork wrote: > == Series Details == > > Series: ell: Update to 0.28 > Revision: 1 > URL : https://patchwork.openembedded.org/series/22697/ > State : failure > > == Summary == > > > Thank you for submitting this patch series to OpenEmbedded Core. This is

Re: [OE-core] [PATCH] curl: configure with '--without-ssl' if ssl is disabled

2022-02-15 Thread Robert Joslyn
67,7 @@ EXTRA_OECONF = " \ > --enable-debug \ > --enable-optimize \ > --disable-curldebug \ > +${@'--without-ssl' if (bb.utils.filter('PACKAGECONFIG', 'gnutls mbedtls > nss openssl', d) == '') else ''} \ > &

[OE-core] [PATCH] curl: Update to 7.82.0

2022-03-06 Thread Robert Joslyn
from MIT to MIT-open-group. The curl license contains the additional advertising clause present in the Open Group variant. Use a weak assignment with the RANDOM variable to make changes via bbappend easier. Signed-off-by: Robert Joslyn --- .../curl/{curl_7.81.0.bb => curl_7.82.0

[OE-core] [PATCH] liberation-fonts: Update to 2.1.4

2021-05-05 Thread Robert Joslyn
Update HOMEPAGE and SRC_URI since development moved to GitHub. Signed-off-by: Robert Joslyn --- ...fonts_2.00.1.bb => liberation-fonts_2.1.4.bb} | 16 1 file changed, 4 insertions(+), 12 deletions(-) rename meta/recipes-graphics/ttf-fonts/{liberation-fonts_2.00.1

[OE-core] [PATCH] epiphany: Update to 40.1

2021-05-10 Thread Robert Joslyn
Refresh patch and adjust version directory for new version numbering scheme. Add new dependency on libarchive. --- .../epiphany/{epiphany_3.38.3.bb => epiphany_40.1.bb} | 7 --- .../0002-help-meson.build-disable-the-use-of-yelp.patch | 8 2 files changed, 8 insertions(+), 7 dele

[OE-core] [PATCH] btrfs-tools: Update to 5.12

2021-05-10 Thread Robert Joslyn
License-Update: libbtrfsutil was relicensed to LGPLv2.1+: https://git.kernel.org/pub/scm/linux/kernel/git/kdave/btrfs-progs.git/commit/?id=9e30f779e3cbf12a88ebe309ee371851fdfd3aa0 Signed-off-by: Robert Joslyn --- .../{btrfs-tools_5.11.1.bb => btrfs-tools_5.12.bb} | 6 +++--- 1 f

[OE-core] [PATCH v2] epiphany: Update to 40.1

2021-05-10 Thread Robert Joslyn
Refresh patch and adjust version directory for new version numbering scheme. Add new dependency on libarchive. Signed-off-by: Robert Joslyn --- .../epiphany/{epiphany_3.38.3.bb => epiphany_40.1.bb} | 7 --- .../0002-help-meson.build-disable-the-use-of-yelp.patch | 8 2 fi

Re: [OE-core] [PATCH] epiphany: Update to 40.1

2021-05-10 Thread Robert Joslyn
Forgot the Signed-off-by, sent a v2. Thanks, Robert > On May 10, 2021, at 9:57 PM, Robert Joslyn > wrote: > > Refresh patch and adjust version directory for new version numbering > scheme. Add new dependency on libarchive. > --- > .../epiphany/{epiphany_3.38.3.bb => e

Re: [OE-core] [PATCH v2] epiphany: Update to 40.1

2021-05-11 Thread Robert Joslyn
oint, the new versioning scheme doesn’t do the even is release, odd is development thing anymore. I can send a v3, or a separate patch if that’s easier since v2 is already on master-next. Thanks, Robert > On Tue, 11 May 2021 at 07:39, Robert Joslyn > wrote: > Refresh patch and

Re: [OE-core] [PATCH] btrfs-tools: Update to 5.12

2021-05-11 Thread Robert Joslyn
Looks like this update causes btrfs-tools-native to fail to build with older kernels. I think it just needs a new PACKAGECONFIG, but I’ll take a look and send a v2. Thanks, Robert > On May 10, 2021, at 10:18 PM, Robert Joslyn > wrote: > > License-Update: libbtrfsutil was r

[OE-core] [PATCH v2] btrfs-tools: Update to 5.12

2021-05-11 Thread Robert Joslyn
-by: Robert Joslyn --- .../{btrfs-tools_5.11.1.bb => btrfs-tools_5.12.bb} | 7 --- 1 file changed, 4 insertions(+), 3 deletions(-) rename meta/recipes-devtools/btrfs-tools/{btrfs-tools_5.11.1.bb => btrfs-tools_5.12.bb} (92%) diff --git a/meta/recipes-devtools/btrfs-tools

[OE-core] [PATCH] curl: Update 7.85.0 to 7.86.0

2022-10-30 Thread Robert Joslyn
Feature and security update. Fixes the following CVEs: - CVE-2022-32221 - CVE-2022-35260 - CVE-2022-42915 - CVE-2022-42916 Release notes: https://curl.se/changes.html#7_86_0 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_7.85.0.bb => curl_7.86.0.bb} | 2 +- 1 f

[OE-core] [langdale][PATCH] curl: Backport CVE fixes

2022-11-06 Thread Robert Joslyn
Backport fixes for: - CVE-2022-32221 POST following PUT confusion - CVE-2022-35260 .netrc parser out-of-bounds access - CVE-2022-42915 HTTP proxy double-free - CVE-2022-42916 HSTS bypass via IDN Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-32221.patch| 27

[OE-core] [PATCH 1/3] curl: Update to 7.81.0

2022-01-09 Thread Robert Joslyn
Update URLs to refelct what upstream is presently using and add zstd PACKAGECONFIG. Signed-off-by: Robert Joslyn --- .../curl/{curl_7.80.0.bb => curl_7.81.0.bb}| 10 +- 1 file changed, 5 insertions(+), 5 deletions(-) rename meta/recipes-support/curl/{curl_7.80.0

[OE-core] [PATCH 2/3] curl: Rework openssl and random PACKAGECONFIGs

2022-01-09 Thread Robert Joslyn
should only be used when trying to disable all crypto support. Move --with-random to it's own option, since it is useful for other crypto providers, not just openssl. Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/curl_7.81.0.bb | 12 1 file changed, 8 insertions(

[OE-core] [PATCH 3/3] maintainers.inc: Add myself as maintainer for curl

2022-01-09 Thread Robert Joslyn
I'll give it a go to try and help out. Signed-off-by: Robert Joslyn --- meta/conf/distro/include/maintainers.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index 0af6974a3d..d700d

[OE-core] [hardknott][PATCH] curl: Backport CVE fixes

2022-01-14 Thread Robert Joslyn
only trivial patch fuzz modifications. Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2021-22945.patch| 35 ++ .../curl/curl/CVE-2021-22946.patch| 333 .../curl/curl/CVE-2021-22947.patch| 357 ++ meta/recipes-support/curl

[OE-core] [kirkstone][PATCH] curl: Backport CVE fixes

2022-05-22 Thread Robert Joslyn
-2022-27780.html * https://curl.se/docs/CVE-2022-27781.html * https://curl.se/docs/CVE-2022-27779.html * https://curl.se/docs/CVE-2022-27782.html Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-22576.patch| 145 ++ .../curl/curl/CVE-2022-27774-1.patch | 45

[OE-core] [dunfell][PATCH 1/2] curl: Backport CVE fixes

2022-06-05 Thread Robert Joslyn
Backport patches to address CVE-2022-27774, CVE-2022-27781, and CVE-2022-27782. Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-27774-1.patch | 45 +++ .../curl/curl/CVE-2022-27774-2.patch | 80 .../curl/curl/CVE-2022-27774-3.patch | 83 .../curl

[OE-core] [dunfell][PATCH 2/2] curl: Fix CVE_CHECK_WHITELIST typo

2022-06-05 Thread Robert Joslyn
Fix typo to properly whitelist CVE-2021-22945. Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/curl_7.69.1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-support/curl/curl_7.69.1.bb b/meta/recipes-support/curl/curl_7.69.1.bb index b53b00cc38

Re: [OE-core][dunfell][PATCH v2] curl: Add fix for CVE-2022-27781 CVE-2022-27782

2022-06-05 Thread Robert Joslyn
> On Jun 1, 2022, at 9:07 AM, Steve Sakoman wrote: > > On Tue, May 31, 2022 at 11:01 PM Riyaz Ahmed Khan wrote: >> >> From: Riyaz Khan >> >> Add patches for CVE issues: CVE-2022-27781 CVE-2022-27782 >> >> CVE-2022-27781 >> Link: >> [https://github.com/curl/curl/commit/5c7da89d404bf59c8dd82

Re: [OE-core] OE-core CVE metrics for kirkstone on Sun 12 Jun 2022 03:00:01 AM HST

2022-06-12 Thread Robert Joslyn
> On Jun 12, 2022, at 6:02 AM, Steve Sakoman wrote: > > Branch: kirkstone > > New this week: 5 CVEs > CVE-2022-1664 (CVSS3: 9.8 CRITICAL): dpkg > https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1664 * > CVE-2022-1927 (CVSS3: 9.8 CRITICAL): vim > https://web.nvd.nist.gov/view/vuln/d

Re: [OE-core] OE-core CVE metrics for dunfell on Sun 19 Jun 2022 02:30:01 AM HST

2022-06-20 Thread Robert Joslyn
> On Jun 19, 2022, at 5:33 AM, Steve Sakoman wrote: > > Branch: dunfell > > New this week: 3 CVEs > CVE-2022-27779 (CVSS3: 5.3 MEDIUM): curl:curl-native > https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27779 * > CVE-2022-27780 (CVSS3: 7.5 HIGH): curl:curl-native > https://web.nvd.

[OE-core] [PATCH] curl: Update to 7.84.0

2022-07-03 Thread Robert Joslyn
This is a feature and bugfix update. Release notes are available at: https://curl.se/changes.html#7_84_0 Backport a patch fixing a compile issue where sched.h was not included on certain platforms. Signed-off-by: Robert Joslyn --- .../curl/{curl_7.83.1.bb => curl_7.84.0.bb} | 7 ++-- ...

Re: [OE-core][PATCH v2] curl: Update to 7.84.0

2022-07-03 Thread Robert Joslyn
On 7/2/2022 5:33 AM, Richard Purdie wrote: On Fri, 2022-07-01 at 15:18 +0100, Jose Quaresma wrote: Signed-off-by: Jose Quaresma --- meta/recipes-support/curl/{curl_7.83.1.bb => curl_7.84.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/curl/{curl_7.8

[OE-core] [kirkstone][PATCH] curl: Fix multiple CVEs

2022-07-17 Thread Robert Joslyn
Backport fixes for: * CVE-2022-32205 - https://curl.se/docs/CVE-2022-32205.html * CVE-2022-32206 - https://curl.se/docs/CVE-2022-32206.html * CVE-2022-32207 - https://curl.se/docs/CVE-2022-32207.html * CVE-2022-32208 - https://curl.se/docs/CVE-2022-32208.html Signed-off-by: Robert Joslyn

[OE-core] [dunfell][PATCH] curl: Fix CVE-2022-32206, CVE-2022-32207, and CVE-2022-32208

2022-07-17 Thread Robert Joslyn
Backport fixes for: * CVE-2022-32206 - https://curl.se/docs/CVE-2022-32206.html * CVE-2022-32207 - https://curl.se/docs/CVE-2022-32207.html * CVE-2022-32208 - https://curl.se/docs/CVE-2022-32208.html Signed-off-by: Robert Joslyn --- .../curl/curl/CVE-2022-32206.patch| 52

[OE-core] [PATCH 1/3] btrfs-tools: Update to 5.11.1

2021-04-15 Thread Robert Joslyn
Update licensing, as libtrfsutil is under LGPLv3+. Note that libtrfsutil is in the process of being relicensed to LGPLv2.1+: https://github.com/kdave/btrfs-progs/issues/323 Signed-off-by: Robert Joslyn --- .../{btrfs-tools_5.10.1.bb => btrfs-tools_5.11.1.bb} | 9 ++--- 1 f

[OE-core] [PATCH 2/3] btrfs-tools: Add PACKAGECONFIG options

2021-04-15 Thread Robert Joslyn
someone cares enough to make reiserfs recipes. Remove acl and attr from DEPENDS, as they do not apper to be needed. Add zlib since it is required. Signed-off-by: Robert Joslyn --- .../btrfs-tools/btrfs-tools_5.11.1.bb | 26 --- 1 file changed, 23 insertions(+), 3 deletions

[OE-core] [PATCH 3/3] btrfs-tools: Try to follow style guide

2021-04-15 Thread Robert Joslyn
Cosmetic changes to bettor follow the style guide. Signed-off-by: Robert Joslyn --- meta/recipes-devtools/btrfs-tools/btrfs-tools_5.11.1.bb | 7 --- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/meta/recipes-devtools/btrfs-tools/btrfs-tools_5.11.1.bb b/meta/recipes-devtools

Re: [OE-core] [PATCH 2/3] btrfs-tools: Add PACKAGECONFIG options

2021-04-16 Thread Robert Joslyn
> On Apr 16, 2021, at 12:17 AM, Andre McCurdy wrote: > > On Thu, Apr 15, 2021 at 10:38 PM Robert Joslyn > wrote: >> >> Add options to make it easier to control which features are enabled. All >> of these default to enabled by upstream, so keep them enabled to

[OE-core] [PATCH] webkitgtk: Update to 2.32.0

2021-04-16 Thread Robert Joslyn
Remove upstreamed patch. Add gamepad PACKAGECONFIG. Although upstream enables it by default, leave it disabled because the libmanette recipe is in meta-oe. Signed-off-by: Robert Joslyn --- ...ics-check-to-include-1-byte-CAS-test.patch | 77 --- ...ebkitgtk_2.30.5.bb

[OE-core] [PATCH v2 1/3] btrfs-tools: Update to 5.11.1

2021-04-17 Thread Robert Joslyn
Update licensing, as libtrfsutil is under LGPLv3+. Note that libtrfsutil is in the process of being relicensed to LGPLv2.1+: https://github.com/kdave/btrfs-progs/issues/323 Signed-off-by: Robert Joslyn --- .../{btrfs-tools_5.10.1.bb => btrfs-tools_5.11.1.bb} | 9 ++--- 1 f

[OE-core] [PATCH v2 2/3] btrfs-tools: Add PACKAGECONFIG options

2021-04-17 Thread Robert Joslyn
someone cares enough to make reiserfs recipes. Remove acl and attr from DEPENDS, as they do not apper to be needed. Add zlib since it is required. Signed-off-by: Robert Joslyn --- .../btrfs-tools/btrfs-tools_5.11.1.bb | 18 -- 1 file changed, 16 insertions(+), 2 deletions

[OE-core] [PATCH v2 3/3] btrfs-tools: Try to follow style guide

2021-04-17 Thread Robert Joslyn
Cosmetic changes to better follow the style guide. Signed-off-by: Robert Joslyn --- meta/recipes-devtools/btrfs-tools/btrfs-tools_5.11.1.bb | 7 --- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/meta/recipes-devtools/btrfs-tools/btrfs-tools_5.11.1.bb b/meta/recipes-devtools

[OE-core] [PATCH] curl: Update to 7.83.0

2022-04-28 Thread Robert Joslyn
curl_easy_nextheader * msh3: add support for QUIC and HTTP/3 using msh3 Full changelog at: https://curl.se/changes.html#7_83_0 Signed-off-by: Robert Joslyn --- meta/recipes-support/curl/{curl_7.82.0.bb => curl_7.83.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-supp

[OE-core] [master][kirkstone][PATCH] powerpc: Remove invalid GLIBC_EXTRA_OECONF

2022-04-30 Thread Robert Joslyn
of powerpc is not supported. Remove setting GLIBC_EXTRA_OECONF with parameters that are no longer valid. Also remove a commented out setting of the variable that probably isn't vaild anyway. Fixes: 2511e937f445 ("glibc: Drop ppc sqrt optimisations") Signed-off-by: Robert Joslyn

[OE-core] [pyro][PATCH] openssl: Update from 1.0.2n to 1.0.2p

2018-10-31 Thread Robert Joslyn
Refresh parallel.patch. Remove duplicate LIC_FILES_CHKSUM assignment. License-Update: Updated copyright years Signed-off-by: Robert Joslyn --- meta/recipes-connectivity/openssl/openssl.inc | 2 +- .../openssl/openssl/parallel.patch| 40 +-- .../{openssl_1.0.2n.bb

[OE-core] [rocko][PATCH] openssl: Update from 1.0.2o to 1.0.2p

2018-10-31 Thread Robert Joslyn
Refresh parallel.patch. Remove duplicate LIC_FILES_CHKSUM assignment. The final md5 value is unchanged. Signed-off-by: Robert Joslyn --- ...-with-clang-using-external-assembler.patch | 0 ...l-force-soft-link-to-avoid-rare-race.patch | 0 .../Makefiles-ptest.patch | 0

Re: [OE-core] [pyro][PATCH] openssl: Update from 1.0.2n to 1.0.2p

2018-10-31 Thread Robert Joslyn
On Wed, 2018-10-31 at 20:31 -0700, Andre McCurdy wrote: > On Wed, Oct 31, 2018 at 7:54 PM Robert Joslyn > wrote: > > > > Refresh parallel.patch. > > > > Remove duplicate LIC_FILES_CHKSUM assignment. > > > > License-Update: Updated copyright years

[OE-core] [rocko][PATCH 00/25] Backport openssl 1.0.2p and 1.1.0i

2018-11-03 Thread Robert Joslyn
Backport openssl updates from sumo to rocko. Because of the many cleanups done on these recipes, those patches are backported as well. Alexander Kanavin (1): openssl: fix upstream version check for 1.0 version Andre McCurdy (19): openssl_1.1: avoid using += with an over-ride openssl_1.1: mi

[OE-core] [rocko][PATCH 01/25] openssl: fix upstream version check for 1.0 version

2018-11-03 Thread Robert Joslyn
From: Alexander Kanavin (From OE-Core rev: 50dc3283e39e85912cdbeb9e885dcd22011d4a51) (From OE-Core rev: a1a5b0f814063c1b95024aee763c71b3f069e12b) Signed-off-by: Alexander Kanavin Signed-off-by: Ross Burton Signed-off-by: Richard Purdie Signed-off-by: Armin Kuster Signed-off-by: Richard Purd

[OE-core] [rocko][PATCH 03/25] openssl-nativesdk: Fix "can't open config file" warning

2018-11-03 Thread Robert Joslyn
From: Ovidiu Panait When SDK is not installed in the default location, openssl will not be able to find the the openssl.cnf config file: "WARNING: can't open config file: /usr/lib/ssl/openssl.cnf" To fix this, we need to provide the environment variable $OPENSSL_CONF pointing to the correct

[OE-core] [rocko][PATCH 02/25] openssl: disable ccache usage

2018-11-03 Thread Robert Joslyn
From: Ross Burton ccache and openssl don't get on: | make[1]: Entering directory '/home/prj/yocto/build/tmp/work/core2-64-poky-linux/openssl/1.0.2o-r0/openssl-1.0.2o/crypto' | ccache: invalid option -- 'D' Disable the use of ccache in the openssl recipe until someone root-causes this. [ YOCTO

[OE-core] [rocko][PATCH 08/25] openssl_1.0: drop curly brackets from shell local variables

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Make clear distinction between local variables and bitbake variables. (From OE-Core rev: d1e441db511faf9c170733c01ded8c56faac9ab6) (From OE-Core rev: cf9f9657eefd65817094f220af92f2791a8cb68e) Signed-off-by: Andre McCurdy Signed-off-by: Ross Burton Signed-off-by: Richard P

[OE-core] [rocko][PATCH 04/25] openssl_1.1: avoid using += with an over-ride

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Using += with an over-ride can be a source of confusion so try to avoid the construct in core recipes. The current usage is incorrect and prevents the aarch64 and musl specific config options from being active together. (From OE-Core rev: 2a30a9ecab6465892698f7fc9d14a430d8a2

[OE-core] [rocko][PATCH 05/25] openssl_1.1: minor recipe formatting tweaks etc

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Drop redundant setting of S to its default value and re-order variables to align more closely to the OE style-guide. (From OE-Core rev: 4871481e66449dd2b054119b37d0baedb166b72c) (From OE-Core rev: 5da668175ee7c56067c1272e7a701d5c38e94524) Signed-off-by: Andre McCurdy Signe

[OE-core] [rocko][PATCH 07/25] openssl_1.0: minor recipe formatting tweaks etc

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Drop redundant setting of S to its default value, fix inconsistent indent and re-order variables to align more closely to the OE style-guide. (From OE-Core rev: c36637a0304551bf2736bb15796947d9aaf00076) (From OE-Core rev: 67cde33115798b298f7840cad34d8ef91b3b7fa2) Signed-off

[OE-core] [rocko][PATCH 06/25] openssl_1.0: merge openssl10.inc into the openssl_1.0.2o.bb recipe

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy The openssl10.inc include file only has one user, so we can improve maintainability by merging the include file into the recipe which uses it. (From OE-Core rev: f5568740d5ff72090c3ca894ddfdc3078169da25) (From OE-Core rev: 5b4ffcbcdc28aec506a21f5abd76848c1de24011) Signed-of

[OE-core] [rocko][PATCH 09/25] openssl_1.0: fix cryptodev-linux PACKAGECONFIG support

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Since openssl isn't an autotools recipe, defining cryptodev-linux related config options via PACKAGECONFIG hasn't worked correctly since PACKAGECONFIG_CONFARGS stopped being automatically appended to EXTRA_OECONF in 2016: http://git.openembedded.org/openembedded-core/commi

[OE-core] [rocko][PATCH 11/25] openssl_1.0: avoid running make twice for target do_compile()

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Currently target builds call make twice as part of do_compile(). It appears to be an accidental side effect of needing to only pass CC_INFO on the make command line for target builds, since CC_INFO is only referenced by the reproducible build patches. (From OE-Core rev: 6c494

[OE-core] [rocko][PATCH 10/25] openssl_1.0: drop leading "-" from no-ssl3 config option

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Although passing -no-ssl3 works, comments in the openssl Configure script suggest doing so isn't really correct: s /^-no-/no-/; # some people just can't read the instructions The documented way to pass no- config options is without a leading "-" https://github.com/opens

[OE-core] [rocko][PATCH 15/25] openssl_1.0: drop obsolete ca.patch

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy This patch adds a second line to the -help output of the CA.pl script (which lists almost the same command line options as the line above it but in a slightly different order). Although it's tagged as a Debian backport, there's no patch like it in recent Debian patch sets for

[OE-core] [rocko][PATCH 12/25] openssl: remove uclibc remnants

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Align the openssl 1.1 recipe with changes made to openssl 1.0: http://git.openembedded.org/openembedded-core/commit/?id=e01e7c543a559c8926d72159b5cd55db0c661434 (From OE-Core rev: 35cf2c1266927b609e0022be2c7bd8e08410a456) (From OE-Core rev: 7a5fd1ca7d4b3aa0060134e7ea2af5

[OE-core] [rocko][PATCH 14/25] openssl: minor indent fixes

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Fix inconsistent indent (and also make the openssl 1.1 recipe more consistent and consistent with the openssl 1.0 recipe). (From OE-Core rev: 69844643aa1b829c27f144db634c8223c18c783f) (From OE-Core rev: 3e0290b51da404761ac6a7d2657fd10693bf21b9) Signed-off-by: Andre McCurdy

[OE-core] [rocko][PATCH 13/25] openssl: support musl-x32 build

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Align the openssl 1.1 recipe with changes made to openssl 1.0: http://git.openembedded.org/openembedded-core/commit/?id=a072d4620db462c5d3459441d5684cfd99938400 (From OE-Core rev: 24e745aaa2354432a9112879450263cab742c85b) (From OE-Core rev: ec24fcc63e33b9c808b81968bad94e

[OE-core] [rocko][PATCH 16/25] openssl_1.0: drop obsolete exporting of AS, EX_LIBS and DIRS

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Previously (when EXTRA_OEMAKE contained -e) exporting these variables over-rode default values in the top-level openssl Makefile. However, since -e was removed from EXTRA_OEMAKE as part of: http://git.openembedded.org/openembedded-core/commit/?id=537a404cfbb811fcb526cdb5f2

[OE-core] [rocko][PATCH 18/25] openssl_1.0: add PACKAGECONFIG option to control manpages

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Creating the openssl manpages, which happens as part of do_install(), can take a significant amount of time (e.g. ~50 seconds on a quad core laptop). Provide a PACKAGECONFIG option to allow creation of the manpages to be skipped completely if not required and inherit the manpa

[OE-core] [rocko][PATCH 21/25] openssl_1.0: drop unnecessary dependency on makedepend-native

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy The openssl Configure script will only select standalone makedepend (vs running "$CC -M") when building with gcc < 3.x or with an Apple Xcode version which predates the switch to clang (in approx 2010?). Neither of these cases are possible when building under OE, therefore the

[OE-core] [rocko][PATCH 22/25] openssl_1.0: drop unnecessary call to perlpath.pl from do_configure()

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy The perlpath.pl script is used to patch the #! lines in all perl scripts in the utils directory. However, as these scripts are run via e.g. "perl foo.pl", they don't actually rely on the #! path to be correct (which can be confirmed by the observation that the path is currentl

[OE-core] [rocko][PATCH 23/25] openssl-1.1: fix c_rehash perl errors

2018-11-03 Thread Robert Joslyn
From: Andrej Valek Patch original c_rehash script with Debian patch instead of overriding it with own version. Error output from c_reshah without patching: Unknown regexp modifier "/b" at ./c_rehash line 15, at end of line Unknown regexp modifier "/W" at ./c_rehash line 28, at end of line

[OE-core] [rocko][PATCH 17/25] openssl_1.0: drop unmaintained darwin support

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy The fact that the darwin support only appears to consider x86 (and not x86_64) suggests that it's not maintained or tested. In general oe-core doesn't support building on darwin. (From OE-Core rev: 9c7f37bb1345c38211acd137c00b9d07f92601a7) (From OE-Core rev: ebe53ed0e34b88c7

[OE-core] [rocko][PATCH 20/25] openssl: fix missing dependency on hostperl-runtime-native

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Openssl 1.1 requires perl in order to build (just as openssl 1.0 does). The missing dependency has gone unnoticed up to now since hostperl-runtime-native is included in ASSUME_PROVIDED. (From OE-Core rev: ed5f8bb582453e7d8a1636ad1463380076209bd2) (From OE-Core rev: 33a951904

[OE-core] [rocko][PATCH 25/25] openssl: update 1.1.0h -> 1.1.0i

2018-11-03 Thread Robert Joslyn
From: Andrej Valek Please see this security advisory: https://www.openssl.org/news/secadv/20180612.txt Remove obsolete patch. (From OE-Core rev: 0d19caefeeca14f44c80ccb716c30b17f14255a5) (From OE-Core rev: 784059db22d763ca9f579a10a34fd90c68542e82) Signed-off-by: Andrej Valek Signed-off-by: R

[OE-core] [rocko][PATCH 24/25] openssl: update 1.0.2o -> 1.0.2p

2018-11-03 Thread Robert Joslyn
From: Andrej Valek Please see this security advisory: https://www.openssl.org/news/secadv/20180612.txt Refresh patches (From OE-Core rev: ff3db93e53c4f9d56807d3755c799459944e9a87) (From OE-Core rev: 84233553e963e26ca5f9f983662d4bd133176bb9) Signed-off-by: Andrej Valek Signed-off-by: Richard

[OE-core] [rocko][PATCH 19/25] openssl_1.0: squash whitespace in CC_INFO

2018-11-03 Thread Robert Joslyn
From: Andre McCurdy Squash whitespace in CC_INFO to avoid recipe whitespace changes to CFLAG affecting the final openssl binaries (the value of CC_INFO gets embedded in libcrypto, via buildinf.h). (From OE-Core rev: 2227c51896d4399daac9d85f40d7510b7c8ae03f) (From OE-Core rev: 0bda7fda8ce11b9b8c

[OE-core] [PATCH] pciutils: Move headers from pciutils-dev to libpci-dev

2018-12-01 Thread Robert Joslyn
The pciutils recipe places libpci in a separate package, but the default package split puts the headers for the library in pciutils-dev. When building an SDK for an image that uses libpci, but not pciutils, the headers for libpci are not included. Move the headers, unversioned so symlink, and pkgc

[OE-core] [PATCH v2] pciutils: Move headers from pciutils-dev to libpci-dev

2018-12-01 Thread Robert Joslyn
pkgconfig files from pciutils-dev to libpci-dev so the SDK gets those files for images using libpci. Signed-off-by: Robert Joslyn --- meta/recipes-bsp/pciutils/pciutils_3.6.2.bb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/meta/recipes-bsp/pciutils/pciutils_3.6.2.bb b/meta

Re: [OE-core] [PATCH v2] pciutils: Move headers from pciutils-dev to libpci-dev

2018-12-02 Thread Robert Joslyn
On Sun, 2018-12-02 at 10:43 +, Richard Purdie wrote: > On Sat, 2018-12-01 at 19:14 -0800, Robert Joslyn wrote: > > The pciutils recipe places libpci in a separate package, but the > > default > > package split puts the headers for the library in pciutils-dev. > > W

[OE-core] [PATCH] grub: Fix device mapper dependency

2018-01-17 Thread Robert Joslyn
The lvm2 recipe in meta-oe was split, so the libdevmapper library is provided by the libdevmapper recipe rather than lvm2. Signed-off-by: Robert Joslyn --- meta/recipes-bsp/grub/grub2.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-bsp/grub/grub2.inc b/meta

[OE-core] [thud][PATCH] yocto-uninative: Correct sha256sum for aarch64

2019-03-12 Thread Robert Joslyn
From: Michael Halstead Avoid uninative checksum warnings when building on aarch64 hardware. Signed-off-by: Michael Halstead Signed-off-by: Richard Purdie --- meta/conf/distro/include/yocto-uninative.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/conf/distro/inclu

  1   2   >