Re: [OE-core] [poky][dunfell][PATCH] openssh: Whitelist CVE-2008-3844 and CVE-2020-15778

2021-04-05 Thread Sana Kazi
Hi Steve,

Whitelisted CVE-2020-15778 because it is reflected in recent CVE metrics which 
you mailed on Sunday.

 Thanks & Regards,

 Sana Kazi
 KPIT Technologies Limited


From: Steve Sakoman 
Sent: Tuesday, April 6, 2021 4:05 AM
To: Sana Kazi 
Cc: Patches and discussions about the oe-core layer 
; Khem Raj ; 
Nisha Parrakat ; Purushottam Choudhary 
; Harpritkaur Bhandari 

Subject: Re: [OE-core] [poky][dunfell][PATCH] openssh: Whitelist CVE-2008-3844 
and CVE-2020-15778

On Mon, Apr 5, 2021 at 3:30 AM Sana Kazi  wrote:
>
> Whitelisted below CVEs reported for openssh:
>
> CVE-2008-3844 was reported in OpenSSH on Red Hat Enterprise Linux
> and certain packages may have been compromised and has been fixed
> by Red Hat. This CVE is not applicable as our source is OpenBSD.
> Hence, this CVE  is not reported for other distros and
> can be whitelisted.
> Links:
> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecuritytracker.com%2Fid%3F1020730&data=04%7C01%7CSana.Kazi%40kpit.com%7C8b8ab31f2f0142adf52e08d8f88323ea%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637532589452091655%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=AGj3kr88jZBCf2UPTYmok1x2orsmrY6AuLMBoTAmKSI%3D&reserved=0
> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.securityfocus.com%2Fbid%2F30794&data=04%7C01%7CSana.Kazi%40kpit.com%7C8b8ab31f2f0142adf52e08d8f88323ea%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637532589452091655%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=CNOSXhh%2BTAlkWkrnEpxS3v2p7JTwQH%2BL5idJyir1GOE%3D&reserved=0
>
> For CVE-2020-15778 OpenSSH through 8.3p1 is affected.
> Hence, it can be whitelisted for 8.2p1

This explanation doesn't make sense to me!  If 8.2p1 is affected, why
are you proposing to whitelist it?

Steve

> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvd.nist.gov%2Fvuln%2Fdetail%2FCVE-2020-15778&data=04%7C01%7CSana.Kazi%40kpit.com%7C8b8ab31f2f0142adf52e08d8f88323ea%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637532589452091655%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=OwC%2Flt6FcUUdt6aCUIk7mxk8a0QSC5%2F%2BLCX99yqZG2w%3D&reserved=0
>
> Signed-off-by: Sana Kazi 
> ---
>  meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 14 ++
>  1 file changed, 14 insertions(+)
>
> diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb 
> b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
> index fe94f30503..f8037db986 100644
> --- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
> +++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
> @@ -32,6 +32,20 @@ SRC_URI[sha256sum] = 
> "43925151e6cf6cee1450190c0e9af4dc36b41c12737619edff8bcebdff
>  # and when running in a Kerberos environment. As such it is not relevant to 
> OpenEmbedded
>  CVE_CHECK_WHITELIST += "CVE-2014-9278"
>
> +# CVE-2008-3844 was reported in OpenSSH on Red Hat Enterprise Linux
> +# and certain packages may have been compromised and has been fixed
> +# by Red Hat. This CVE is not applicable as our source is OpenBSD.
> +# Hence, this CVE  is not reported for other distros
> +# and can be marked whitelisted.
> +# 
> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecuritytracker.com%2Fid%3F1020730&data=04%7C01%7CSana.Kazi%40kpit.com%7C8b8ab31f2f0142adf52e08d8f88323ea%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637532589452091655%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=AGj3kr88jZBCf2UPTYmok1x2orsmrY6AuLMBoTAmKSI%3D&reserved=0
> +# 
> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.securityfocus.com%2Fbid%2F30794&data=04%7C01%7CSana.Kazi%40kpit.com%7C8b8ab31f2f0142adf52e08d8f88323ea%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637532589452091655%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=CNOSXhh%2BTAlkWkrnEpxS3v2p7JTwQH%2BL5idJyir1GOE%3D&reserved=0
> +CVE_CHECK_WHITELIST += "CVE-2008-3844"
> +
> +# For CVE-2020-15778 OpenSSH through 8.3p1 is affected.
> +# Hence, it can be whitelisted for 8.2p1
> +# 
> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvd.nist.gov%2Fvuln%2Fdetail%2FCVE-2020-15778&data=04%7C01%7CSana.Kazi%40kpit.com%7C8b8ab31f2f0142adf52e08d8f88323ea%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637532589452091655%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=OwC%2Flt6FcUUdt6aCUIk7mxk8a0QSC5%2F%2BLCX99yqZG2w%3D&reserved=0
> +CVE_CHECK_WHITELIST += "CVE-2020-15778"
> +
>  PAM_SRC_URI = "file://sshd"
>
>  inherit manpages useradd update-rc.d update-alternatives systemd
> --
> 2.17.1
>
> This message contains information that may be privileged or confidential and 
> is the property of the KPIT Technologies Ltd. It is i

[OE-core] Reminder: Yocto Project Technical Team Meeting @ Monthly from 8am on the first Tuesday (PDT)

2021-04-05 Thread Stephen Jolley
All,

 

Just a reminder we will hold the monthly Yocto Project Technical Meeting at
8am PST tomorrow. (4/6)  

 

Yocto Project Technical Team Meeting: We encourage people attending the
meeting to logon and announce themselves on the Yocto Project IRC chancel
during the meeting (optional):

Yocto IRC: http://webchat.freenode.net/?channels=#yocto

 

Wiki: https://www.yoctoproject.org/public-virtual-meetings/

 

WhenMonthly from 8am to 9am on the first Tuesday Pacific Time

Where   Zoom Meeting:
https://zoom.us/j/990892712?pwd=cHU1MjhoM2x6ck81bkcrYjRrcmJsUT09

 

We are tracking the minutes at:
https://docs.google.com/document/d/1ly8nyhO14kDNnFcW2QskANXW3ZT7QwKC5wWVDg9d
DH4/edit?pli=1 Please request access if you want to assist in editing them.
The world should have view access. 

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150234): 
https://lists.openembedded.org/g/openembedded-core/message/150234
Mute This Topic: https://lists.openembedded.org/mt/81882376/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Yocto Project Newcomer & Unassigned Bugs - Help Needed

2021-04-05 Thread Stephen Jolley
All,

 

The triage team is starting to try and collect up and classify bugs which a
newcomer to the project would be able to work on in a way which means people
can find them. They're being listed on the triage page under the appropriate
heading:

https://wiki.yoctoproject.org/wiki/Bug_Triage#Newcomer_Bugs  Also please
review:
https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded and
how to create a bugzilla account at:

https://bugzilla.yoctoproject.org/createaccount.cgi

The idea is these bugs should be straight forward for a person to help work
on who doesn't have deep experience with the project.  If anyone can help,
please take ownership of the bug and send patches!  If anyone needs
help/advice there are people on irc who can likely do so, or some of the
more experienced contributors will likely be happy to help too.

 

Also, the triage team meets weekly and does its best to handle the bugs
reported into the Bugzilla. The number of people attending that meeting has
fallen, as have the number of people available to help fix bugs. One of the
things we hear users report is they don't know how to help. We (the triage
team) are therefore going to start reporting out the currently 360
unassigned or newcomer bugs.

 

We're hoping people may be able to spare some time now and again to help out
with these.  Bugs are split into two types, "true bugs" where things don't
work as they should and "enhancements" which are features we'd want to add
to the system.  There are also roughly four different "priority" classes
right now, "3.2", "3.3, "3.99" and "Future", the more pressing/urgent issues
being in "3.2" and then "3.3".

 

Please review this link and if a bug is something you would be able to help
with either take ownership of the bug, or send me (sjolley.yp...@gmail.com
 ) an e-mail with the bug number you would
like and I will assign it to you (please make sure you have a Bugzilla
account).  The list is at:
https://wiki.yoctoproject.org/wiki/Bug_Triage_Archive#Unassigned_or_Newcomer
_Bugs

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150233): 
https://lists.openembedded.org/g/openembedded-core/message/150233
Mute This Topic: https://lists.openembedded.org/mt/81882366/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] ell: upgrade 0.38 -> 0.39

2021-04-05 Thread wangmy
Sorry, I took a long holiday a few days ago, so I didn't respond to the email 
in time. 

Thank you very much for solving this problem. I will consider iwd when I 
upgrade ell in the future

  --
Best Regards
---
Wang Mingyu
Development Dept.I
Nanjing Fujitsu Nanda Software Tech. Co., Ltd.(FNST) No. 6 Wenzhu Road, 
Nanjing, 210012, China
TEL: +86+25-86630566-8568
COINS: 79988548
FAX: +86+25-83317685
MAIL: wan...@fujitsu.com
http://www.fujitsu.com/cn/fnst/

> -Original Message-
> From: openembedded-core@lists.openembedded.org
>  On Behalf Of Khem Raj
> Sent: Tuesday, April 6, 2021 5:58 AM
> To: Wang, Mingyu/王 鸣瑜 
> Cc: Patches and discussions about the oe-core layer
> 
> Subject: Re: [OE-core] [PATCH] ell: upgrade 0.38 -> 0.39
> 
> I have sent a patch to fix iwd as well. so we should be good except that sadly
> upstream has introduced nested functions in both ell and iwd, which means we
> can use clang to compile them anymore :(, I wish it remained portable as it 
> was.
> however when you touch ell, iwd is tied to it, so always see if iwd is ok 
> when ell is
> upgraded.
> 
> On Sun, Apr 4, 2021 at 10:56 PM Khem Raj  wrote:
> >
> > iwd fails to build with this upgrade, its expecting some bult sources
> > from ell and they dont exist. Please take a look
> >
> > https://errors.yoctoproject.org/Errors/Details/575442/
> >
> > even 1.13 upgrade fails,
> >
> > On Wed, Mar 31, 2021 at 7:22 AM wangmy  wrote:
> > >
> > > Signed-off-by: Wang Mingyu 
> > > ---
> > >  meta/recipes-core/ell/{ell_0.38.bb => ell_0.39.bb} | 2 +-
> > >  1 file changed, 1 insertion(+), 1 deletion(-)  rename
> > > meta/recipes-core/ell/{ell_0.38.bb => ell_0.39.bb} (90%)
> > >
> > > diff --git a/meta/recipes-core/ell/ell_0.38.bb
> > > b/meta/recipes-core/ell/ell_0.39.bb
> > > similarity index 90%
> > > rename from meta/recipes-core/ell/ell_0.38.bb rename to
> > > meta/recipes-core/ell/ell_0.39.bb index 7d3a339978..68ec4cb4a4
> > > 100644
> > > --- a/meta/recipes-core/ell/ell_0.38.bb
> > > +++ b/meta/recipes-core/ell/ell_0.39.bb
> > > @@ -17,7 +17,7 @@ inherit autotools pkgconfig  SRC_URI =
> > > "https://mirrors.edge.kernel.org/pub/linux/libs/${BPN}/${BPN}-${PV}.tar.xz
> > >  \
> > > file://0001-pem.c-do-not-use-rawmemchr.patch \
> > > "
> > > -SRC_URI[sha256sum] =
> "c1b7ae5676eec310f08757b3d8652b8e818776be1897fb5deb59e55f02a012a7"
> > > +SRC_URI[sha256sum] =
> "653e2e139e23ed31e03c56c05f15321a9e818e2dca00a315c18d2c7b72f15d08"
> > >
> > >  do_configure_prepend () {
> > >  mkdir -p ${S}/build-aux
> > > --
> > > 2.25.1
> > >
> > >
> > >
> > >

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150232): 
https://lists.openembedded.org/g/openembedded-core/message/150232
Mute This Topic: https://lists.openembedded.org/mt/81750623/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [poky][dunfell][PATCH] openssh: Whitelist CVE-2008-3844 and CVE-2020-15778

2021-04-05 Thread Steve Sakoman
On Mon, Apr 5, 2021 at 3:30 AM Sana Kazi  wrote:
>
> Whitelisted below CVEs reported for openssh:
>
> CVE-2008-3844 was reported in OpenSSH on Red Hat Enterprise Linux
> and certain packages may have been compromised and has been fixed
> by Red Hat. This CVE is not applicable as our source is OpenBSD.
> Hence, this CVE  is not reported for other distros and
> can be whitelisted.
> Links:
> https://securitytracker.com/id?1020730
> https://www.securityfocus.com/bid/30794
>
> For CVE-2020-15778 OpenSSH through 8.3p1 is affected.
> Hence, it can be whitelisted for 8.2p1

This explanation doesn't make sense to me!  If 8.2p1 is affected, why
are you proposing to whitelist it?

Steve

> https://nvd.nist.gov/vuln/detail/CVE-2020-15778
>
> Signed-off-by: Sana Kazi 
> ---
>  meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 14 ++
>  1 file changed, 14 insertions(+)
>
> diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb 
> b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
> index fe94f30503..f8037db986 100644
> --- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
> +++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
> @@ -32,6 +32,20 @@ SRC_URI[sha256sum] = 
> "43925151e6cf6cee1450190c0e9af4dc36b41c12737619edff8bcebdff
>  # and when running in a Kerberos environment. As such it is not relevant to 
> OpenEmbedded
>  CVE_CHECK_WHITELIST += "CVE-2014-9278"
>
> +# CVE-2008-3844 was reported in OpenSSH on Red Hat Enterprise Linux
> +# and certain packages may have been compromised and has been fixed
> +# by Red Hat. This CVE is not applicable as our source is OpenBSD.
> +# Hence, this CVE  is not reported for other distros
> +# and can be marked whitelisted.
> +# https://securitytracker.com/id?1020730
> +# https://www.securityfocus.com/bid/30794
> +CVE_CHECK_WHITELIST += "CVE-2008-3844"
> +
> +# For CVE-2020-15778 OpenSSH through 8.3p1 is affected.
> +# Hence, it can be whitelisted for 8.2p1
> +# https://nvd.nist.gov/vuln/detail/CVE-2020-15778
> +CVE_CHECK_WHITELIST += "CVE-2020-15778"
> +
>  PAM_SRC_URI = "file://sshd"
>
>  inherit manpages useradd update-rc.d update-alternatives systemd
> --
> 2.17.1
>
> This message contains information that may be privileged or confidential and 
> is the property of the KPIT Technologies Ltd. It is intended only for the 
> person to whom it is addressed. If you are not the intended recipient, you 
> are not authorized to read, print, retain copy, disseminate, distribute, or 
> use this message or any part thereof. If you receive this message in error, 
> please notify the sender immediately and delete all copies of this message. 
> KPIT Technologies Ltd. does not accept any liability for virus infected mails.
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150231): 
https://lists.openembedded.org/g/openembedded-core/message/150231
Mute This Topic: https://lists.openembedded.org/mt/81863467/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [poky][dunfell][PATCH] qemu: Add fix for CVE-2020-13791

2021-04-05 Thread Steve Sakoman
Sorry, this patch does not apply:

Applying: qemu: Add fix for CVE-2020-13791
Using index info to reconstruct a base tree...
error: patch failed: meta/recipes-devtools/qemu/qemu.inc:54
error: meta/recipes-devtools/qemu/qemu.inc: patch does not apply
error: Did you hand edit your patch?
It does not apply to blobs recorded in its index.
Patch failed at 0001 qemu: Add fix for CVE-2020-13791

It appears that something in your patch submission process is
expanding tabs into spaces.

Perhaps you could try using git-send-email for patch submission.

Steve

On Sun, Apr 4, 2021 at 7:41 PM Rahul Taya  wrote:
>
> Added below patch to fix CVE-2020-13791
>
> CVE-2020-13791.patch
>
> Signed-off-by: Rahul Taya 
> ---
>  meta/recipes-devtools/qemu/qemu.inc   |  1 +
>  .../qemu/qemu/CVE-2020-13791.patch| 52 +++
>  2 files changed, 53 insertions(+)
>  create mode 100644 meta/recipes-devtools/qemu/qemu/CVE-2020-13791.patch
>
> diff --git a/meta/recipes-devtools/qemu/qemu.inc 
> b/meta/recipes-devtools/qemu/qemu.inc
> index 5e8d3e09ff..7f8053cdd5 100644
> --- a/meta/recipes-devtools/qemu/qemu.inc
> +++ b/meta/recipes-devtools/qemu/qemu.inc
> @@ -54,6 +54,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \
>file://CVE-2020-24352.patch \
>file://CVE-2020-25723.patch \
>file://CVE-2021-20203.patch \
> +  file://CVE-2020-13791.patch \
>"
>  UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar"
>
> diff --git a/meta/recipes-devtools/qemu/qemu/CVE-2020-13791.patch 
> b/meta/recipes-devtools/qemu/qemu/CVE-2020-13791.patch
> new file mode 100644
> index 00..6582abce59
> --- /dev/null
> +++ b/meta/recipes-devtools/qemu/qemu/CVE-2020-13791.patch
> @@ -0,0 +1,52 @@
> +From f7d6a635fa3b7797f9d072e280f065bf3cfcd24d Mon Sep 17 00:00:00 2001
> +From: Prasad J Pandit 
> +Date: Thu, 4 Jun 2020 17:05:25 +0530
> +Subject: [PATCH] pci: assert configuration access is within bounds
> +MIME-Version: 1.0
> +Content-Type: text/plain; charset=UTF-8
> +Content-Transfer-Encoding: 8bit
> +
> +While accessing PCI configuration bytes, assert that
> +'address + len' is within PCI configuration space.
> +
> +Generally it is within bounds. This is more of a defensive
> +assert, in case a buggy device was to send 'address' which
> +may go out of bounds.
> +
> +Suggested-by: Philippe Mathieu-Daudé 
> +Signed-off-by: Prasad J Pandit 
> +Message-Id: <20200604113525.58898-1-ppan...@redhat.com>
> +Reviewed-by: Michael S. Tsirkin 
> +Signed-off-by: Michael S. Tsirkin 
> +
> +CVE: CVE-2020-13791
> +Upstream-Status: 
> Backport[https://github.com/qemu/qemu/commit/f7d6a635fa3b7797f9d072e280f065bf3cfcd24d.patch]
> +Comment: No hunks refreshed and no warnings were seen while applying patch.
> +Affected version: >=4.2.0 but patch already present in Master and Gatesgarth 
> branches.
> +Signed-off-by: Rahul Taya 
> +---
> + hw/pci/pci.c | 4 
> + 1 file changed, 4 insertions(+)
> +
> +diff --git a/hw/pci/pci.c b/hw/pci/pci.c
> +index 70c66965f56..7bf2ae6d92a 100644
> +--- a/hw/pci/pci.c
>  b/hw/pci/pci.c
> +@@ -1381,6 +1381,8 @@ uint32_t pci_default_read_config(PCIDevice *d,
> + {
> + uint32_t val = 0;
> +
> ++assert(address + len <= pci_config_size(d));
> ++
> + if (pci_is_express_downstream_port(d) &&
> + ranges_overlap(address, len, d->exp.exp_cap + PCI_EXP_LNKSTA, 2)) {
> + pcie_sync_bridge_lnk(d);
> +@@ -1394,6 +1396,8 @@ void pci_default_write_config(PCIDevice *d, uint32_t 
> addr, uint32_t val_in, int
> + int i, was_irq_disabled = pci_irq_disabled(d);
> + uint32_t val = val_in;
> +
> ++assert(addr + l <= pci_config_size(d));
> ++
> + for (i = 0; i < l; val >>= 8, ++i) {
> + uint8_t wmask = d->wmask[addr + i];
> + uint8_t w1cmask = d->w1cmask[addr + i];
> --
> 2.17.1
>
> This message contains information that may be privileged or confidential and 
> is the property of the KPIT Technologies Ltd. It is intended only for the 
> person to whom it is addressed. If you are not the intended recipient, you 
> are not authorized to read, print, retain copy, disseminate, distribute, or 
> use this message or any part thereof. If you receive this message in error, 
> please notify the sender immediately and delete all copies of this message. 
> KPIT Technologies Ltd. does not accept any liability for virus infected mails.
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150230): 
https://lists.openembedded.org/g/openembedded-core/message/150230
Mute This Topic: https://lists.openembedded.org/mt/81857998/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] ell: upgrade 0.38 -> 0.39

2021-04-05 Thread Khem Raj
I have sent a patch to fix iwd as well. so we should be good except
that sadly upstream has introduced nested functions in both ell and
iwd, which means we can use clang to compile them anymore :(, I wish
it remained portable as it was. however when you touch ell, iwd is
tied to it, so always see if iwd is ok when ell is upgraded.

On Sun, Apr 4, 2021 at 10:56 PM Khem Raj  wrote:
>
> iwd fails to build with this upgrade, its expecting some bult sources
> from ell and they dont exist. Please take a look
>
> https://errors.yoctoproject.org/Errors/Details/575442/
>
> even 1.13 upgrade fails,
>
> On Wed, Mar 31, 2021 at 7:22 AM wangmy  wrote:
> >
> > Signed-off-by: Wang Mingyu 
> > ---
> >  meta/recipes-core/ell/{ell_0.38.bb => ell_0.39.bb} | 2 +-
> >  1 file changed, 1 insertion(+), 1 deletion(-)
> >  rename meta/recipes-core/ell/{ell_0.38.bb => ell_0.39.bb} (90%)
> >
> > diff --git a/meta/recipes-core/ell/ell_0.38.bb 
> > b/meta/recipes-core/ell/ell_0.39.bb
> > similarity index 90%
> > rename from meta/recipes-core/ell/ell_0.38.bb
> > rename to meta/recipes-core/ell/ell_0.39.bb
> > index 7d3a339978..68ec4cb4a4 100644
> > --- a/meta/recipes-core/ell/ell_0.38.bb
> > +++ b/meta/recipes-core/ell/ell_0.39.bb
> > @@ -17,7 +17,7 @@ inherit autotools pkgconfig
> >  SRC_URI = 
> > "https://mirrors.edge.kernel.org/pub/linux/libs/${BPN}/${BPN}-${PV}.tar.xz \
> > file://0001-pem.c-do-not-use-rawmemchr.patch \
> > "
> > -SRC_URI[sha256sum] = 
> > "c1b7ae5676eec310f08757b3d8652b8e818776be1897fb5deb59e55f02a012a7"
> > +SRC_URI[sha256sum] = 
> > "653e2e139e23ed31e03c56c05f15321a9e818e2dca00a315c18d2c7b72f15d08"
> >
> >  do_configure_prepend () {
> >  mkdir -p ${S}/build-aux
> > --
> > 2.25.1
> >
> >
> > 
> >

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150229): 
https://lists.openembedded.org/g/openembedded-core/message/150229
Mute This Topic: https://lists.openembedded.org/mt/81750623/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] vte: Upgrade to 0.64.0 release

2021-04-05 Thread Khem Raj
Use git for SRC_URI as thi release has not appeared on gnome downloads yet
Drop LGPL-2.0 as it has fully moved to LGPL-3.1+ see [1] that also
covers for change in License checksums for GPL-3

Add license information to cover for Xterm files in libvte

Add new glade files into -dev package

[1] https://github.com/GNOME/vte/commit/5e14529d4219f3792690566ef7ec70febd87e070

Signed-off-by: Khem Raj 
---
 ...d-W_EXITCODE-macro-for-non-glibc-systems.patch | 15 +++
 .../vte/{vte_0.62.3.bb => vte_0.64.0.bb}  | 13 +
 2 files changed, 16 insertions(+), 12 deletions(-)
 rename meta/recipes-support/vte/{vte_0.62.3.bb => vte_0.64.0.bb} (83%)

diff --git 
a/meta/recipes-support/vte/vte/0001-Add-W_EXITCODE-macro-for-non-glibc-systems.patch
 
b/meta/recipes-support/vte/vte/0001-Add-W_EXITCODE-macro-for-non-glibc-systems.patch
index a1d2e7ff27..b4100fc381 100644
--- 
a/meta/recipes-support/vte/vte/0001-Add-W_EXITCODE-macro-for-non-glibc-systems.patch
+++ 
b/meta/recipes-support/vte/vte/0001-Add-W_EXITCODE-macro-for-non-glibc-systems.patch
@@ -17,20 +17,19 @@ Signed-off-by: Andreas Müller 
  src/widget.cc  | 1 +
  2 files changed, 5 insertions(+)
 
-diff --git a/src/missing.hh b/src/missing.hh
-index 0742270..30ede62 100644
 --- a/src/missing.hh
 +++ b/src/missing.hh
-@@ -33,3 +33,7 @@ int fdwalk(int (*cb)(void* data, int fd),
- char* strchrnul(char const* s,
- int c);
+@@ -24,6 +24,10 @@
+ #define NSIG (8 * sizeof(sigset_t))
  #endif
-+
+ 
 +#ifndef W_EXITCODE
 +#define W_EXITCODE(ret, sig) ((ret) << 8 | (sig))
 +#endif
-diff --git a/src/widget.cc b/src/widget.cc
-index 44a2271..0668735 100644
++
+ #ifndef HAVE_FDWALK
+ int fdwalk(int (*cb)(void* data, int fd),
+void* data);
 --- a/src/widget.cc
 +++ b/src/widget.cc
 @@ -21,6 +21,7 @@
diff --git a/meta/recipes-support/vte/vte_0.62.3.bb 
b/meta/recipes-support/vte/vte_0.64.0.bb
similarity index 83%
rename from meta/recipes-support/vte/vte_0.62.3.bb
rename to meta/recipes-support/vte/vte_0.64.0.bb
index 8d2470cad8..a16dac7e67 100644
--- a/meta/recipes-support/vte/vte_0.62.3.bb
+++ b/meta/recipes-support/vte/vte_0.64.0.bb
@@ -2,13 +2,13 @@ SUMMARY = "Virtual terminal emulator GTK+ widget library"
 DESCRIPTION = "VTE provides a virtual terminal widget for GTK applications."
 HOMEPAGE = "https://wiki.gnome.org/Apps/Terminal/VTE";
 BUGTRACKER = "https://bugzilla.gnome.org/buglist.cgi?product=vte";
-LICENSE = "GPLv3 & LGPLv3+ & LGPLv2.1+"
+LICENSE = "GPLv3 & LGPLv3+ & MIT-X"
 LICENSE_libvte = "LGPLv3+"
 
 LIC_FILES_CHKSUM = " \
-file://COPYING.GPL3;md5=2f31b266d3440dd7ee50f92cf67d8e6c \
-file://COPYING.LGPL2;md5=4fbd65380cdd255951079008b364516c \
+file://COPYING.GPL3;md5=cc702cf3444d1f19680c794cc61948f9 \
 file://COPYING.LGPL3;md5=b52f2d57d10c4f7ee67a7eb9615d5d24 \
+file://COPYING.XTERM;md5=d7fc3a23c16c039afafe2e042030f057 \
 "
 
 DEPENDS = "glib-2.0 gtk+3 libpcre2 libxml2-native gperf-native icu"
@@ -18,9 +18,12 @@ GIR_MESON_OPTION = 'gir'
 
 inherit gnomebase gtk-doc features_check upstream-version-is-even 
gobject-introspection
 
+SRCREV = "2520d6b6785646ceb5f501f9c37a1a0307fa4486"
+SRC_URI = "git://gitlab.gnome.org/GNOME/vte.git;protocol=https;branch=vte-0-64"
 # vapigen.m4 is required when vala is not present (but the one from vala 
should be used normally)
 SRC_URI += "file://0001-Add-W_EXITCODE-macro-for-non-glibc-systems.patch"
-SRC_URI[archive.sha256sum] = 
"f5770285a52cc23a3c0428a43d492b7c0ba458ce7b8a73768a7d4f1e8a7db3b4"
+
+S = "${WORKDIR}/git"
 
 ANY_OF_DISTRO_FEATURES = "${GTK3DISTROFEATURES}"
 
@@ -56,4 +59,6 @@ FILES_${PN}-prompt = " \
 ${libexecdir}/vte-urlencode-cwd \
 "
 
+FILES_${PN}-dev += "${datadir}/glade/"
+
 BBCLASSEXTEND = "native nativesdk"
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150227): 
https://lists.openembedded.org/g/openembedded-core/message/150227
Mute This Topic: https://lists.openembedded.org/mt/81874500/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] linux-yocto[-rt]_5.4: remove feature/gpio/mockup.scc

2021-04-05 Thread Sakib Sajal
mockup.scc is not supported in 5.4 kernel

Signed-off-by: Sakib Sajal 
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb | 1 -
 meta/recipes-kernel/linux/linux-yocto_5.4.bb| 1 -
 2 files changed, 2 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 2ffc8ed542..7629229601 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -42,4 +42,3 @@ KERNEL_FEATURES_append_qemuall=" cfg/virtio.scc 
features/drm-bochs/drm-bochs.scc
 KERNEL_FEATURES_append_qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES_append_qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES_append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " 
features/scsi/scsi-debug.scc", "", d)}"
-KERNEL_FEATURES_append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " 
features/gpio/mockup.scc", "", d)}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 245c3d574b..04e64c028b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -52,4 +52,3 @@ KERNEL_FEATURES_append_qemux86=" cfg/sound.scc 
cfg/paravirt_kvm.scc"
 KERNEL_FEATURES_append_qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
 KERNEL_FEATURES_append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " 
cfg/x32.scc", "", d)}"
 KERNEL_FEATURES_append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " 
features/scsi/scsi-debug.scc", "", d)}"
-KERNEL_FEATURES_append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " 
features/gpio/mockup.scc", "", d)}"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150226): 
https://lists.openembedded.org/g/openembedded-core/message/150226
Mute This Topic: https://lists.openembedded.org/mt/81872492/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [poky][PATCH] run-postinsts: do not remove postinsts directory.

2021-04-05 Thread Anton Kachalov via lists.openembedded.org
On Wed, 24 Mar 2021 at 20:12, Steve Sakoman  wrote:
>
> On Wed, Mar 24, 2021 at 8:28 AM Khem Raj  wrote:
> >
> >
> >
> > On 3/24/21 8:09 AM, Steve Sakoman wrote:
> > > On Sun, Mar 21, 2021 at 12:26 AM Anton Kachalov via
> > > lists.openembedded.org 
> > > wrote:
> > >>
> > >> From: "Anton D. Kachalov" 
> > >>
> > >> When running on the systems having read-only rootfs backed by overlayfs,
> > >> removing the whole directory lead to create a special char device file
> > >> on the upperdir to reflect directory's removal. Once it is required to
> > >> upgrade the whole read-only image that might contain new postinsts 
> > >> scripts,
> > >> it will be impossible to run such scripts with a "deletion mark" file
> > >> on the overlayfs -- the whole directory will be marked as deleted 
> > >> regardless
> > >> new files in it.
> > >
> > > Is this something that should be considered for backporting to
> > > dunfell/gatesgarth?
> > >
> >
> > yes seems so

I think so.
I'm unsure which version does OpenBMC use:

https://github.com/openbmc/openbmc/tree/master/poky

They sync it from time to time from Poky upstream.

>
> I thought so too, since I need it :-)  But I didn't want to grab it
> just because I liked it!
>
> Steve
>
> > >
> > >> Signed-off-by: Anton D. Kachalov 
> > >> ---
> > >>   .../run-postinsts/run-postinsts/run-postinsts  | 10 --
> > >>   1 file changed, 4 insertions(+), 6 deletions(-)
> > >>
> > >> diff --git 
> > >> a/meta/recipes-devtools/run-postinsts/run-postinsts/run-postinsts 
> > >> b/meta/recipes-devtools/run-postinsts/run-postinsts/run-postinsts
> > >> index f84a7e18c8..95dccb9cae 100755
> > >> --- a/meta/recipes-devtools/run-postinsts/run-postinsts/run-postinsts
> > >> +++ b/meta/recipes-devtools/run-postinsts/run-postinsts/run-postinsts
> > >> @@ -72,12 +72,12 @@ exec_postinst_scriptlets() {
> > >>  else
> > >>  echo "ERROR: postinst $i failed."
> > >>  [ "$POSTINST_LOGGING" = "1" ] && eval echo 
> > >> "ERROR: postinst $i failed." $append_log
> > >> -   remove_pi_dir=0
> > >> +   remove_rcsd_link=0
> > >>  fi
> > >>  done
> > >>   }
> > >>
> > >> -remove_pi_dir=1
> > >> +remove_rcsd_link=1
> > >>   if $pm_installed; then
> > >>  case $pm in
> > >>  "ipk")
> > >> @@ -92,9 +92,7 @@ else
> > >>  exec_postinst_scriptlets
> > >>   fi
> > >>
> > >> -# since all postinstalls executed successfully, remove the postinstalls 
> > >> directory
> > >> -# and the rcS.d link
> > >> -if [ $remove_pi_dir = 1 ]; then
> > >> -   rm -rf $pi_dir
> > >> +# since all postinstalls executed successfully, remove the rcS.d link
> > >> +if [ $remove_rcsd_link = 1 ]; then
> > >>  remove_rcsd_link
> > >>   fi
> > >> --
> > >> 2.31.0.rc2.261.g7f71774620-goog
> > >>
> > >>
> > >>
> > >>
> > >>
> > >>
> > >> 
> > >>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150224): 
https://lists.openembedded.org/g/openembedded-core/message/150224
Mute This Topic: https://lists.openembedded.org/mt/81497013/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] do_image_qa and IMAGE_QA_COMMANDS

2021-04-05 Thread Jason Andryuk
Hi,

I noticed what may be a bug with do_image_qa and IMAGE_QA_COMMANDS.
My terminology may be a little off, but hopefully you get my point.

It seems the script content hash of a IMAGE_QA_COMMANDS command is not
added to the do_image_qa task hash.

For example, I have:
IMAGE_QA_COMMANDS += " \
do_image_check_module_sigs \
"

If I change do_image_check_module_sigs and re-run the image recipe,
bitbake does not execute do_image_qa with the new
do_image_check_module_sigs.

It's not a big deal, but it made it tricky to test my qa command.
When it was a standalone task (before I knew about IMAGE_QA_COMMANDS)
the task was re-executed with every change.

Regards,
Jason

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150223): 
https://lists.openembedded.org/g/openembedded-core/message/150223
Mute This Topic: https://lists.openembedded.org/mt/81866020/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell 2/6] selftest/reproducible: add an exclusion list for items that are not yet reproducible

2021-04-05 Thread Steve Sakoman
From: Alexander Kanavin 

Hopefully over time this list will be reduced to an empty one.

Non-reproducible excluded packages are not given to diffoscope and do not cause 
a
failure, but still saved side-by-side with non-reproducible failing ones to make
investigation easier.

Signed-off-by: Alexander Kanavin 
Signed-off-by: Richard Purdie 
(cherry picked from commit 406bd0d48d8f90e2c836f7d3e204f21d5f13c833)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/reproducible.py | 82 +++-
 1 file changed, 79 insertions(+), 3 deletions(-)

diff --git a/meta/lib/oeqa/selftest/cases/reproducible.py 
b/meta/lib/oeqa/selftest/cases/reproducible.py
index 4b60b2e1b0..cf0375c8a1 100644
--- a/meta/lib/oeqa/selftest/cases/reproducible.py
+++ b/meta/lib/oeqa/selftest/cases/reproducible.py
@@ -17,6 +17,72 @@ import stat
 import os
 import datetime
 
+# For sample packages, see:
+# 
https://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20201127-0t7wr_oo/
+# 
https://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20201127-4s9ejwyp/
+# 
https://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20201127-haiwdlbr/
+# 
https://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20201127-hwds3mcl/
+# 
https://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20201203-sua0pzvc/
+# (both packages/ and packages-excluded/)
+exclude_packages = [
+   'acpica-src',
+   'babeltrace2-ptest',
+   'bootchart2-doc',
+   'cups',
+   'cwautomacros',
+   'dtc',
+   'efivar',
+   'epiphany',
+   'gcr',
+   'git',
+   'glide',
+   'go-dep',
+   'go-helloworld',
+   'go-runtime',
+   'go_',
+   'groff',
+   'gst-devtools',
+   'gstreamer1.0-python',
+   'gtk-doc',
+   'igt-gpu-tools',
+'kernel-devsrc',
+   'libaprutil',
+   'libcap-ng',
+   'libhandy-1-src',
+   'libid3tag',
+   'libproxy',
+   'libsecret-dev',
+   'libsecret-src',
+   'lttng-tools-dbg',
+   'lttng-tools-ptest',
+   'ltp',
+   'meson',
+   'ovmf-shell-efi',
+   'parted-ptest',
+   'perf',
+   'python3-cython',
+   'qemu',
+   'quilt-ptest',
+   'rsync',
+   'ruby',
+   'spirv-tools-dev',
+   'swig',
+   'syslinux-misc',
+   'systemd-bootchart',
+   'valgrind-ptest',
+   'vim',
+   'watchdog',
+   'xmlto',
+   'xorg-minimal-fonts'
+   ]
+
+def is_excluded(package):
+package_name = os.path.basename(package)
+for i in exclude_packages:
+if package_name.startswith(i):
+return True
+return False
+
 MISSING = 'MISSING'
 DIFFERENT = 'DIFFERENT'
 SAME = 'SAME'
@@ -39,6 +105,7 @@ class PackageCompareResults(object):
 self.total = []
 self.missing = []
 self.different = []
+self.different_excluded = []
 self.same = []
 
 def add_result(self, r):
@@ -46,7 +113,10 @@ class PackageCompareResults(object):
 if r.status == MISSING:
 self.missing.append(r)
 elif r.status == DIFFERENT:
-self.different.append(r)
+if is_excluded(r.reference):
+self.different_excluded.append(r)
+else:
+self.different.append(r)
 else:
 self.same.append(r)
 
@@ -54,10 +124,11 @@ class PackageCompareResults(object):
 self.total.sort()
 self.missing.sort()
 self.different.sort()
+self.different_excluded.sort()
 self.same.sort()
 
 def __str__(self):
-return 'same=%i different=%i missing=%i total=%i' % (len(self.same), 
len(self.different), len(self.missing), len(self.total))
+return 'same=%i different=%i different_excluded=%i missing=%i 
total=%i' % (len(self.same), len(self.different), len(self.different_excluded), 
len(self.missing), len(self.total))
 
 def compare_file(reference, test, diffutils_sysroot):
 result = CompareResult()
@@ -226,6 +297,7 @@ class ReproducibleTests(OESelftestTestCase):
 
 self.write_package_list(package_class, 'missing', 
result.missing)
 self.write_package_list(package_class, 'different', 
result.different)
+self.write_package_list(package_class, 'different_excluded', 
result.different_excluded)
 self.write_package_list(package_class, 'same', result.same)
 
 if self.save_results:
@@ -233,8 +305,12 @@ class ReproducibleTests(OESelftestTestCase):
 self.copy_file(d.reference, '/'.join([save_dir, 
'packages', strip_topdir(d.reference)]))
 self.copy_file(d.test, '/'.join([save_dir, 'packages', 
strip_topdir(d.test)]))
 
+for d in result.different_excluded:
+self.copy_file(d.reference, '/'.join([save_dir, 
'packages-excluded', strip_topdir(d.reference)]))
+self.copy_file(d.test, '/'.join([save_dir, 
'packages-exc

[OE-core][dunfell 4/6] selftest/reproducible: track unusued entries in the exclusion list

2021-04-05 Thread Steve Sakoman
From: Alexander Kanavin 

This helps with trimming down the list, and towards 100% reproducibility :)

Signed-off-by: Alexander Kanavin 
Signed-off-by: Richard Purdie 
(cherry picked from commit da7a173d7a01524229c8515326465968a845e96f)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/reproducible.py | 14 ++
 1 file changed, 10 insertions(+), 4 deletions(-)

diff --git a/meta/lib/oeqa/selftest/cases/reproducible.py 
b/meta/lib/oeqa/selftest/cases/reproducible.py
index c023c92d5d..b331c3dedf 100644
--- a/meta/lib/oeqa/selftest/cases/reproducible.py
+++ b/meta/lib/oeqa/selftest/cases/reproducible.py
@@ -68,8 +68,8 @@ def is_excluded(package):
 package_name = os.path.basename(package)
 for i in exclude_packages:
 if package_name.startswith(i):
-return True
-return False
+return i
+return None
 
 MISSING = 'MISSING'
 DIFFERENT = 'DIFFERENT'
@@ -95,14 +95,17 @@ class PackageCompareResults(object):
 self.different = []
 self.different_excluded = []
 self.same = []
+self.active_exclusions = set()
 
 def add_result(self, r):
 self.total.append(r)
 if r.status == MISSING:
 self.missing.append(r)
 elif r.status == DIFFERENT:
-if is_excluded(r.reference):
+exclusion = is_excluded(r.reference)
+if exclusion:
 self.different_excluded.append(r)
+self.active_exclusions.add(exclusion)
 else:
 self.different.append(r)
 else:
@@ -116,7 +119,10 @@ class PackageCompareResults(object):
 self.same.sort()
 
 def __str__(self):
-return 'same=%i different=%i different_excluded=%i missing=%i 
total=%i' % (len(self.same), len(self.different), len(self.different_excluded), 
len(self.missing), len(self.total))
+return 'same=%i different=%i different_excluded=%i missing=%i 
total=%i\nunused_exclusions=%s' % (len(self.same), len(self.different), 
len(self.different_excluded), len(self.missing), len(self.total), 
self.unused_exclusions())
+
+def unused_exclusions(self):
+return set(exclude_packages) - self.active_exclusions
 
 def compare_file(reference, test, diffutils_sysroot):
 result = CompareResult()
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150220): 
https://lists.openembedded.org/g/openembedded-core/message/150220
Mute This Topic: https://lists.openembedded.org/mt/81865696/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell 6/6] diffoscope: Upgrade 136 -> 168

2021-04-05 Thread Steve Sakoman
From: Richard Purdie 

Needed to support reproducible build testing on autobuilder

Signed-off-by: Steve Sakoman 
---
 .../{diffoscope_136.bb => diffoscope_168.bb}  | 15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)
 rename meta/recipes-support/diffoscope/{diffoscope_136.bb => 
diffoscope_168.bb} (46%)

diff --git a/meta/recipes-support/diffoscope/diffoscope_136.bb 
b/meta/recipes-support/diffoscope/diffoscope_168.bb
similarity index 46%
rename from meta/recipes-support/diffoscope/diffoscope_136.bb
rename to meta/recipes-support/diffoscope/diffoscope_168.bb
index e699d15e90..00a8195c84 100644
--- a/meta/recipes-support/diffoscope/diffoscope_136.bb
+++ b/meta/recipes-support/diffoscope/diffoscope_168.bb
@@ -1,10 +1,5 @@
 SUMMARY = "in-depth comparison of files, archives, and directories"
-DESCRIPTION = "Tries to get to the bottom of what makes files or directories \
-different. It will recursively unpack archives of many kinds and transform \
-various binary formats into more human-readable form to compare them. \
-It can compare two tarballs, ISO images, or PDF just as easily."
 HOMEPAGE = "https://diffoscope.org/";
-BUGTRACKER = "https://salsa.debian.org/reproducible-builds/diffoscope/-/issues";
 LICENSE = "GPL-3.0+"
 LIC_FILES_CHKSUM = "file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
 
@@ -12,12 +7,18 @@ PYPI_PACKAGE = "diffoscope"
 
 inherit pypi setuptools3
 
-SRC_URI[md5sum] = "c84d8d308a40176ba2f5dc4abdbf6f73"
-SRC_URI[sha256sum] = 
"0d6486d6eb6e0445ba21fee2e8bdd3a366ce786bfac98e00e5a95038b7815f15"
+SRC_URI[sha256sum] = 
"c6f1dc3e75b7e2e5ceac4f857fbd2ee0ddb3f0169c2b39ea9187af34208e98de"
 
 RDEPENDS_${PN} += "binutils vim squashfs-tools python3-libarchive-c 
python3-magic"
 
 # Dependencies don't build for musl
 COMPATIBLE_HOST_libc-musl = 'null'
 
+do_install_append_class-native() {
+   create_wrapper ${D}${bindir}/diffoscope \
+   MAGIC=${STAGING_DIR_NATIVE}${datadir_native}/misc/magic.mgc \
+   RPM_CONFIGDIR=${STAGING_LIBDIR_NATIVE}/rpm \
+   RPM_ETCCONFIGDIR=${STAGING_DIR_NATIVE}
+}
+
 BBCLASSEXTEND = "native"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150222): 
https://lists.openembedded.org/g/openembedded-core/message/150222
Mute This Topic: https://lists.openembedded.org/mt/81865706/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell 5/6] selftest/reproducible: Sort the unused exclusion list

2021-04-05 Thread Steve Sakoman
From: Richard Purdie 

This makes comparisions between lists easier.

Signed-off-by: Richard Purdie 
(cherry picked from commit d2c52125d1cdc06c7e08d507ca68f3e4612a4314)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/reproducible.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/selftest/cases/reproducible.py 
b/meta/lib/oeqa/selftest/cases/reproducible.py
index b331c3dedf..f5e3bff5a4 100644
--- a/meta/lib/oeqa/selftest/cases/reproducible.py
+++ b/meta/lib/oeqa/selftest/cases/reproducible.py
@@ -122,7 +122,7 @@ class PackageCompareResults(object):
 return 'same=%i different=%i different_excluded=%i missing=%i 
total=%i\nunused_exclusions=%s' % (len(self.same), len(self.different), 
len(self.different_excluded), len(self.missing), len(self.total), 
self.unused_exclusions())
 
 def unused_exclusions(self):
-return set(exclude_packages) - self.active_exclusions
+return sorted(set(exclude_packages) - self.active_exclusions)
 
 def compare_file(reference, test, diffutils_sysroot):
 result = CompareResult()
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150221): 
https://lists.openembedded.org/g/openembedded-core/message/150221
Mute This Topic: https://lists.openembedded.org/mt/81865699/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell 3/6] selftest/reproducible: adjust exclusion list for dunfell

2021-04-05 Thread Steve Sakoman
Signed-off-be: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/reproducible.py | 32 ++--
 1 file changed, 10 insertions(+), 22 deletions(-)

diff --git a/meta/lib/oeqa/selftest/cases/reproducible.py 
b/meta/lib/oeqa/selftest/cases/reproducible.py
index cf0375c8a1..c023c92d5d 100644
--- a/meta/lib/oeqa/selftest/cases/reproducible.py
+++ b/meta/lib/oeqa/selftest/cases/reproducible.py
@@ -27,11 +27,8 @@ import datetime
 exclude_packages = [
'acpica-src',
'babeltrace2-ptest',
+   'bind',
'bootchart2-doc',
-   'cups',
-   'cwautomacros',
-   'dtc',
-   'efivar',
'epiphany',
'gcr',
'git',
@@ -40,40 +37,31 @@ exclude_packages = [
'go-helloworld',
'go-runtime',
'go_',
-   'groff',
-   'gst-devtools',
'gstreamer1.0-python',
-   'gtk-doc',
-   'igt-gpu-tools',
+   'hwlatdetect',
 'kernel-devsrc',
'libaprutil',
'libcap-ng',
-   'libhandy-1-src',
-   'libid3tag',
+   'libjson',
'libproxy',
-   'libsecret-dev',
-   'libsecret-src',
+   'lsb-release',
'lttng-tools-dbg',
'lttng-tools-ptest',
'ltp',
-   'meson',
'ovmf-shell-efi',
'parted-ptest',
'perf',
-   'python3-cython',
+   'piglit',
+   'pybootchartgui',
'qemu',
-   'quilt-ptest',
+   "rpm",
'rsync',
'ruby',
-   'spirv-tools-dev',
-   'swig',
-   'syslinux-misc',
+   'stress-ng',
'systemd-bootchart',
-   'valgrind-ptest',
+   'systemtap',
'vim',
-   'watchdog',
-   'xmlto',
-   'xorg-minimal-fonts'
+   'webkitgtk',
]
 
 def is_excluded(package):
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150219): 
https://lists.openembedded.org/g/openembedded-core/message/150219
Mute This Topic: https://lists.openembedded.org/mt/81865695/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell 1/6] selftest/reproducible: enable world reproducibility test

2021-04-05 Thread Steve Sakoman
From: Alexander Kanavin 

Add systemd and pam distro features, and commercial license flag
to include more recipes into the world set.

Signed-off-by: Alexander Kanavin 
Signed-off-by: Richard Purdie 
(cherry picked from commit ed8f94942c07784f9f6eef5c00b75aa9b398ea5e)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/reproducible.py | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/selftest/cases/reproducible.py 
b/meta/lib/oeqa/selftest/cases/reproducible.py
index f570958f80..4b60b2e1b0 100644
--- a/meta/lib/oeqa/selftest/cases/reproducible.py
+++ b/meta/lib/oeqa/selftest/cases/reproducible.py
@@ -83,7 +83,7 @@ class ReproducibleTests(OESelftestTestCase):
 package_classes = ['deb', 'ipk']
 
 # targets are the things we want to test the reproducibility of
-targets = ['core-image-minimal', 'core-image-sato', 
'core-image-full-cmdline']
+targets = ['core-image-minimal', 'core-image-sato', 
'core-image-full-cmdline', 'world']
 # sstate targets are things to pull from sstate to potentially cut 
build/debugging time
 sstate_targets = []
 save_results = False
@@ -156,6 +156,8 @@ class ReproducibleTests(OESelftestTestCase):
 PACKAGE_CLASSES = "{package_classes}"
 INHIBIT_PACKAGE_STRIP = "1"
 TMPDIR = "{tmpdir}"
+LICENSE_FLAGS_WHITELIST = "commercial"
+DISTRO_FEATURES_append = ' systemd pam'
 ''').format(package_classes=' '.join('package_%s' % c for c in 
self.package_classes),
 tmpdir=tmpdir)
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150217): 
https://lists.openembedded.org/g/openembedded-core/message/150217
Mute This Topic: https://lists.openembedded.org/mt/81865686/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][dunfell 0/6] RFC: Enable world reproducibility testing

2021-04-05 Thread Steve Sakoman
This patch series enables world reproducibility testing so that we can begin 
monitoring
progress on reproducibile builds for dunfell. It also includes a version update 
for
diffoscope to better enable debugging failed packages.

The main downside to merging this series is increased autobuilder load to run 
the world
tests.

I've been testing this over the past couple of months and have updated the 
exclusion list for
dunfell as I've encountered intemittent reproducibility issues (see 
selftest/reproducible:
adjust exclusion list for dunfell)

Most recent passing test of a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/2024

Once this patch is merged reproducibility reports will be published at:

https://www.yoctoproject.org/reproducible-build-results/?branch=dunfell

The following changes since commit d044d9c0cb672c499059eb273e399ce4aee17e0d:

  image,populate_sdk_base: move 'func' flag setting for sdk command vars 
(2021-04-02 04:21:56 -1000)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/dunfell-nut
  
http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/dunfell-nut

Alexander Kanavin (3):
  selftest/reproducible: enable world reproducibility test
  selftest/reproducible: add an exclusion list for items that are not
yet reproducible
  selftest/reproducible: track unusued entries in the exclusion list

Richard Purdie (2):
  selftest/reproducible: Sort the unused exclusion list
  diffoscope: Upgrade 136 -> 168

Steve Sakoman (1):
  selftest/reproducible: adjust exclusion list for dunfell

 meta/lib/oeqa/selftest/cases/reproducible.py  | 80 ++-
 .../{diffoscope_136.bb => diffoscope_168.bb}  | 15 ++--
 2 files changed, 84 insertions(+), 11 deletions(-)
 rename meta/recipes-support/diffoscope/{diffoscope_136.bb => 
diffoscope_168.bb} (46%)

-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150216): 
https://lists.openembedded.org/g/openembedded-core/message/150216
Mute This Topic: https://lists.openembedded.org/mt/81865684/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] Autobuilder data collection for intermittent bugs

2021-04-05 Thread Richard Purdie
On Sun, 2021-04-04 at 15:56 -0400, Randy MacLeod wrote:
> > 
> > 
> > Rather than messing with the main index which is "production", could you 
> > just create
> > your own for now for testing? :)
> 
> Yes, we've figured all that out, thanks.
> We'll send you a patch once we've completed testing on our instance of
> the YP AB, early this week.
> 
> > 
> > FWIW I added tmpfs testing for qemu images into master-next (needs ab-helper
> > master-next too) so it will be interesting to compare builds running with 
> > that
> > with the previous build bug trends.
> 
> Any conclusions so far?

I think it helps make the runtime testing more consistent but we are seeing 
a number of "qemu didn't start in 120s" messages instead. That is probably
more desirable than random runtime failures in qemu.

We have still seen one valgrind ptest failure with the tmpfs patch too so it
doesn't remove all of them.

It also won't fix the bitbake server starting timeout problem.

I'm leaning to merging it.

I did note that in the 120s qemu timeout, we did get a list of other
processes that were running:

https://autobuilder.yoctoproject.org/typhoon/#/builders/80/builds/1973

and it shows webkit being built. Would be interesting to correlate against
other failures, see what the pattern of running tasks is.

Cheers,

Richard





-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150215): 
https://lists.openembedded.org/g/openembedded-core/message/150215
Mute This Topic: https://lists.openembedded.org/mt/81615102/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/4] oeqa/concurrencytest: Fix display of test stdout/stderr

2021-04-05 Thread Richard Purdie
If oe-selftest is run with -j, the output to stdout/stderr is being
lost at present. Capture this and display it upon test failure. We
have code that previously tried to enable this but it wasn't functioning
correctly. This should give more usable error reports on the autobuilder.

This code will mix stdout and stderr as the output is streamed from the test
server without markup. This is most in keeping with subunit/testools though
and the easiest way to handle the various challenges here as far as I can
see.

Signed-off-by: Richard Purdie 
---
 meta/lib/oeqa/core/utils/concurrencytest.py | 33 +++--
 1 file changed, 17 insertions(+), 16 deletions(-)

diff --git a/meta/lib/oeqa/core/utils/concurrencytest.py 
b/meta/lib/oeqa/core/utils/concurrencytest.py
index 347dc896020..161a2f6e904 100644
--- a/meta/lib/oeqa/core/utils/concurrencytest.py
+++ b/meta/lib/oeqa/core/utils/concurrencytest.py
@@ -48,11 +48,15 @@ _all__ = [
 #
 class BBThreadsafeForwardingResult(ThreadsafeForwardingResult):
 
-def __init__(self, target, semaphore, threadnum, totalinprocess, 
totaltests):
+def __init__(self, target, semaphore, threadnum, totalinprocess, 
totaltests, output, finalresult):
 super(BBThreadsafeForwardingResult, self).__init__(target, semaphore)
 self.threadnum = threadnum
 self.totalinprocess = totalinprocess
 self.totaltests = totaltests
+self.buffer = True
+self.outputbuf = output
+self.finalresult = finalresult
+self.finalresult.buffer = True
 
 def _add_result_with_semaphore(self, method, test, *args, **kwargs):
 self.semaphore.acquire()
@@ -71,6 +75,8 @@ class 
BBThreadsafeForwardingResult(ThreadsafeForwardingResult):
 test.id())
 finally:
 self.semaphore.release()
+self.finalresult._stderr_buffer = 
io.StringIO(initial_value=self.outputbuf.getvalue().decode("utf-8"))
+self.finalresult._stdout_buffer = io.StringIO()
 super(BBThreadsafeForwardingResult, 
self)._add_result_with_semaphore(method, test, *args, **kwargs)
 
 class ProxyTestResult:
@@ -196,19 +202,11 @@ class ConcurrentTestSuite(unittest.TestSuite):
 queue = Queue()
 semaphore = threading.Semaphore(1)
 result.threadprogress = {}
-for i, (testserver, testnum) in enumerate(testservers):
+for i, (testserver, testnum, output) in enumerate(testservers):
 result.threadprogress[i] = []
 process_result = BBThreadsafeForwardingResult(
 ExtraResultsDecoderTestResult(result),
-semaphore, i, testnum, totaltests)
-# Force buffering of stdout/stderr so the console doesn't get 
corrupted by test output
-# as per default in parent code
-process_result.buffer = True
-# We have to add a buffer object to stdout to keep subunit 
happy
-process_result._stderr_buffer = io.StringIO()
-process_result._stderr_buffer.buffer = 
dummybuf(process_result._stderr_buffer)
-process_result._stdout_buffer = io.StringIO()
-process_result._stdout_buffer.buffer = 
dummybuf(process_result._stdout_buffer)
+semaphore, i, testnum, totaltests, output, result)
 reader_thread = threading.Thread(
 target=self._run_test, args=(testserver, process_result, 
queue))
 threads[testserver] = reader_thread, process_result
@@ -273,10 +271,11 @@ def fork_for_tests(concurrency_num, suite):
 newsi = os.open(os.devnull, os.O_RDWR)
 os.dup2(newsi, sys.stdin.fileno())
 
+# Send stdout/stderr over the stream
+os.dup2(c2pwrite, sys.stdout.fileno())
+os.dup2(c2pwrite, sys.stderr.fileno())
+
 subunit_client = TestProtocolClient(stream)
-# Force buffering of stdout/stderr so the console doesn't get 
corrupted by test output
-# as per default in parent code
-subunit_client.buffer = True
 subunit_result = AutoTimingTestResultDecorator(subunit_client)
 unittest_result = 
process_suite.run(ExtraResultsEncoderTestResult(subunit_result))
 if ourpid != os.getpid():
@@ -306,8 +305,10 @@ def fork_for_tests(concurrency_num, suite):
 else:
 os.close(c2pwrite)
 stream = os.fdopen(c2pread, 'rb', 1)
-testserver = ProtocolTestCase(stream)
-testservers.append((testserver, numtests))
+# Collect stdout/stderr into an io buffer
+output = io.BytesIO()
+testserver = ProtocolTestCase(stream, passthrough=output)
+testservers.append((testserver, numtests, output))
 return testservers, totaltests
 
 def partition_tests(suite, count):
-- 
2.30.2


-=

[OE-core] [PATCH 3/4] diffoscope: Upgrade 168 -> 172

2021-04-05 Thread Richard Purdie
In particular 170 includes rpm header fixes which stop the webpages
for rpm diffs breaking web browsers and are important in the context
of the autobuilder.

Signed-off-by: Richard Purdie 
---
 .../diffoscope/{diffoscope_168.bb => diffoscope_172.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/diffoscope/{diffoscope_168.bb => 
diffoscope_172.bb} (92%)

diff --git a/meta/recipes-support/diffoscope/diffoscope_168.bb 
b/meta/recipes-support/diffoscope/diffoscope_172.bb
similarity index 92%
rename from meta/recipes-support/diffoscope/diffoscope_168.bb
rename to meta/recipes-support/diffoscope/diffoscope_172.bb
index a7cfdf9ffbe..bf4726e7789 100644
--- a/meta/recipes-support/diffoscope/diffoscope_168.bb
+++ b/meta/recipes-support/diffoscope/diffoscope_172.bb
@@ -12,7 +12,7 @@ PYPI_PACKAGE = "diffoscope"
 
 inherit pypi setuptools3
 
-SRC_URI[sha256sum] = 
"c6f1dc3e75b7e2e5ceac4f857fbd2ee0ddb3f0169c2b39ea9187af34208e98de"
+SRC_URI[sha256sum] = 
"5ffe7f38555c6409bc7e7edc277ed77dd78641fe1306fc38d153dbbe445ddea4"
 
 RDEPENDS_${PN} += "binutils vim squashfs-tools python3-libarchive-c 
python3-magic python3-rpm"
 
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150213): 
https://lists.openembedded.org/g/openembedded-core/message/150213
Mute This Topic: https://lists.openembedded.org/mt/81865496/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 1/4] oeqa/concurrencytest: Rename variables to improve the code

2021-04-05 Thread Richard Purdie
Each time I look at this code I get confused about what the different
variables represent. Rename a few of them to better indicate what they
represent.

Signed-off-by: Richard Purdie 
---
 meta/lib/oeqa/core/utils/concurrencytest.py | 26 ++---
 1 file changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/lib/oeqa/core/utils/concurrencytest.py 
b/meta/lib/oeqa/core/utils/concurrencytest.py
index b2eb68fb024..347dc896020 100644
--- a/meta/lib/oeqa/core/utils/concurrencytest.py
+++ b/meta/lib/oeqa/core/utils/concurrencytest.py
@@ -190,13 +190,13 @@ class ConcurrentTestSuite(unittest.TestSuite):
 self.removefunc = removefunc
 
 def run(self, result):
-tests, totaltests = fork_for_tests(self.processes, self)
+testservers, totaltests = fork_for_tests(self.processes, self)
 try:
 threads = {}
 queue = Queue()
 semaphore = threading.Semaphore(1)
 result.threadprogress = {}
-for i, (test, testnum) in enumerate(tests):
+for i, (testserver, testnum) in enumerate(testservers):
 result.threadprogress[i] = []
 process_result = BBThreadsafeForwardingResult(
 ExtraResultsDecoderTestResult(result),
@@ -210,8 +210,8 @@ class ConcurrentTestSuite(unittest.TestSuite):
 process_result._stdout_buffer = io.StringIO()
 process_result._stdout_buffer.buffer = 
dummybuf(process_result._stdout_buffer)
 reader_thread = threading.Thread(
-target=self._run_test, args=(test, process_result, queue))
-threads[test] = reader_thread, process_result
+target=self._run_test, args=(testserver, process_result, 
queue))
+threads[testserver] = reader_thread, process_result
 reader_thread.start()
 while threads:
 finished_test = queue.get()
@@ -222,13 +222,13 @@ class ConcurrentTestSuite(unittest.TestSuite):
 process_result.stop()
 raise
 finally:
-for test in tests:
-test[0]._stream.close()
+for testserver in testservers:
+testserver[0]._stream.close()
 
-def _run_test(self, test, process_result, queue):
+def _run_test(self, testserver, process_result, queue):
 try:
 try:
-test.run(process_result)
+testserver.run(process_result)
 except Exception:
 # The run logic itself failed
 case = testtools.ErrorHolder(
@@ -236,10 +236,10 @@ class ConcurrentTestSuite(unittest.TestSuite):
 error=sys.exc_info())
 case.run(process_result)
 finally:
-queue.put(test)
+queue.put(testserver)
 
 def fork_for_tests(concurrency_num, suite):
-result = []
+testservers = []
 if 'BUILDDIR' in os.environ:
 selftestdir = get_test_layer()
 
@@ -306,9 +306,9 @@ def fork_for_tests(concurrency_num, suite):
 else:
 os.close(c2pwrite)
 stream = os.fdopen(c2pread, 'rb', 1)
-test = ProtocolTestCase(stream)
-result.append((test, numtests))
-return result, totaltests
+testserver = ProtocolTestCase(stream)
+testservers.append((testserver, numtests))
+return testservers, totaltests
 
 def partition_tests(suite, count):
 # Keep tests from the same class together but allow tests from modules
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150211): 
https://lists.openembedded.org/g/openembedded-core/message/150211
Mute This Topic: https://lists.openembedded.org/mt/81865494/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 4/4] oeqa/runqemu: Support RUNQEMU_TMPFS_DIR as a location to copy snapshot images to

2021-04-05 Thread Richard Purdie
We have a working theory that IO queues on the autobuilder are impacting
runtime testing under qemu, particularly async writes which inice does not
influence. We already pass the snapshot option to qemu which copies the
image and runs out of the copy. Add in the ability to copy the image to
a specificed location which can be a tmpfs. This means that writes to the
image would no longer be blocked by other writes to disk in the system.

Preliminary tests show that this does improve the qemu errors at the expense
of sometimes showing qemu startup timeouts as on a loaded system with a large
test image, it can take longer than 120s to copy the image to tmpfs. Having
a most consistent failure mode for loaded tests is probably desireable though.

Signed-off-by: Richard Purdie 
---
 meta/classes/testimage.bbclass| 1 +
 meta/lib/oeqa/core/target/qemu.py | 4 ++--
 meta/lib/oeqa/targetcontrol.py| 2 ++
 meta/lib/oeqa/utils/qemurunner.py | 6 +-
 meta/lib/oeqa/utils/qemutinyrunner.py | 6 +-
 scripts/runqemu   | 9 +
 6 files changed, 24 insertions(+), 4 deletions(-)

diff --git a/meta/classes/testimage.bbclass b/meta/classes/testimage.bbclass
index 78da4b09bdf..e6137595031 100644
--- a/meta/classes/testimage.bbclass
+++ b/meta/classes/testimage.bbclass
@@ -305,6 +305,7 @@ def testimage_main(d):
   'dump_dir': d.getVar("TESTIMAGE_DUMP_DIR"),
   'serial_ports': len(d.getVar("SERIAL_CONSOLES").split()),
   'ovmf': ovmf,
+  'tmpfsdir': d.getVar("RUNQEMU_TMPFS_DIR"),
 }
 
 if d.getVar("TESTIMAGE_BOOT_PATTERNS"):
diff --git a/meta/lib/oeqa/core/target/qemu.py 
b/meta/lib/oeqa/core/target/qemu.py
index 0f29414df54..792efca1f84 100644
--- a/meta/lib/oeqa/core/target/qemu.py
+++ b/meta/lib/oeqa/core/target/qemu.py
@@ -21,7 +21,7 @@ class OEQemuTarget(OESSHTarget):
 port=None, machine='', rootfs='', kernel='', kvm=False, 
slirp=False,
 dump_dir='', dump_host_cmds='', display='', bootlog='',
 tmpdir='', dir_image='', boottime=60, serial_ports=2,
-boot_patterns = defaultdict(str), ovmf=False, **kwargs):
+boot_patterns = defaultdict(str), ovmf=False, tmpfsdir=None, 
**kwargs):
 
 super(OEQemuTarget, self).__init__(logger, None, server_ip, timeout,
 user, port)
@@ -42,7 +42,7 @@ class OEQemuTarget(OESSHTarget):
  use_kvm=kvm, use_slirp=slirp, 
dump_dir=dump_dir,
  dump_host_cmds=dump_host_cmds, logger=logger,
  serial_ports=serial_ports, boot_patterns = 
boot_patterns, 
- use_ovmf=ovmf)
+ use_ovmf=ovmf, tmpfsdir=tmpfsdir)
 dump_target_cmds = kwargs.get("testimage_dump_target")
 self.target_dumper = TargetDumper(dump_target_cmds, dump_dir, 
self.runner)
 self.target_dumper.create_dir("qemu")
diff --git a/meta/lib/oeqa/targetcontrol.py b/meta/lib/oeqa/targetcontrol.py
index 19f5a4ea7e9..12057f855ae 100644
--- a/meta/lib/oeqa/targetcontrol.py
+++ b/meta/lib/oeqa/targetcontrol.py
@@ -131,6 +131,7 @@ class QemuTarget(BaseTarget):
 logfile = self.qemulog,
 kernel = self.kernel,
 boottime = int(d.getVar("TEST_QEMUBOOT_TIMEOUT")),
+tmpfsdir = d.getVar("RUNQEMU_TMPFS_DIR"),
 logger = logger)
 else:
 self.runner = QemuRunner(machine=d.getVar("MACHINE"),
@@ -144,6 +145,7 @@ class QemuTarget(BaseTarget):
 dump_dir = dump_dir,
 dump_host_cmds = d.getVar("testimage_dump_host"),
 logger = logger,
+tmpfsdir = d.getVar("RUNQEMU_TMPFS_DIR"),
 serial_ports = 
len(d.getVar("SERIAL_CONSOLES").split()))
 
 self.target_dumper = TargetDumper(dump_target_cmds, dump_dir, 
self.runner)
diff --git a/meta/lib/oeqa/utils/qemurunner.py 
b/meta/lib/oeqa/utils/qemurunner.py
index eb23dbceb85..278904ba0b1 100644
--- a/meta/lib/oeqa/utils/qemurunner.py
+++ b/meta/lib/oeqa/utils/qemurunner.py
@@ -32,7 +32,7 @@ re_control_char = re.compile('[%s]' % 
re.escape("".join(control_chars)))
 class QemuRunner:
 
 def __init__(self, machine, rootfs, display, tmpdir, deploy_dir_image, 
logfile, boottime, dump_dir, dump_host_cmds,
- use_kvm, logger, use_slirp=False, serial_ports=2, 
boot_patterns = defaultdict(str), use_ovmf=False, workdir=None):
+ use_kvm, logger, use_slirp=False, serial_ports=2, 
boot_patterns = defaultdict(str), use_ovmf=False, workdir=None, tmpfsdir=None):
 
 # Popen object for runqemu
 self.runqemu = None
@@ -61,6 +61,7 @@ class QemuRunner:
 self.serial_ports 

[OE-core] [poky][dunfell][PATCH] openssh: Whitelist CVE-2008-3844 and CVE-2020-15778

2021-04-05 Thread Sana Kazi
Whitelisted below CVEs reported for openssh:

CVE-2008-3844 was reported in OpenSSH on Red Hat Enterprise Linux
and certain packages may have been compromised and has been fixed
by Red Hat. This CVE is not applicable as our source is OpenBSD.
Hence, this CVE  is not reported for other distros and
can be whitelisted.
Links:
https://securitytracker.com/id?1020730
https://www.securityfocus.com/bid/30794

For CVE-2020-15778 OpenSSH through 8.3p1 is affected.
Hence, it can be whitelisted for 8.2p1
https://nvd.nist.gov/vuln/detail/CVE-2020-15778

Signed-off-by: Sana Kazi 
---
 meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 14 ++
 1 file changed, 14 insertions(+)

diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb 
b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
index fe94f30503..f8037db986 100644
--- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
@@ -32,6 +32,20 @@ SRC_URI[sha256sum] = 
"43925151e6cf6cee1450190c0e9af4dc36b41c12737619edff8bcebdff
 # and when running in a Kerberos environment. As such it is not relevant to 
OpenEmbedded
 CVE_CHECK_WHITELIST += "CVE-2014-9278"

+# CVE-2008-3844 was reported in OpenSSH on Red Hat Enterprise Linux
+# and certain packages may have been compromised and has been fixed
+# by Red Hat. This CVE is not applicable as our source is OpenBSD.
+# Hence, this CVE  is not reported for other distros
+# and can be marked whitelisted.
+# https://securitytracker.com/id?1020730
+# https://www.securityfocus.com/bid/30794
+CVE_CHECK_WHITELIST += "CVE-2008-3844"
+
+# For CVE-2020-15778 OpenSSH through 8.3p1 is affected.
+# Hence, it can be whitelisted for 8.2p1
+# https://nvd.nist.gov/vuln/detail/CVE-2020-15778
+CVE_CHECK_WHITELIST += "CVE-2020-15778"
+
 PAM_SRC_URI = "file://sshd"

 inherit manpages useradd update-rc.d update-alternatives systemd
--
2.17.1

This message contains information that may be privileged or confidential and is 
the property of the KPIT Technologies Ltd. It is intended only for the person 
to whom it is addressed. If you are not the intended recipient, you are not 
authorized to read, print, retain copy, disseminate, distribute, or use this 
message or any part thereof. If you receive this message in error, please 
notify the sender immediately and delete all copies of this message. KPIT 
Technologies Ltd. does not accept any liability for virus infected mails.

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150210): 
https://lists.openembedded.org/g/openembedded-core/message/150210
Mute This Topic: https://lists.openembedded.org/mt/81863467/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] non-standard (legacy?) use of BBFILE_PATTERN?

2021-04-05 Thread Robert P. J. Day

  sort of a followup to something richard purdie wrote recently
regarding BBFILE_PATTERN. these days, the standard for any layer is to
define, in layer.conf, the following:

  BBFILES += "${LAYERDIR}/recipes-*/*/*.bb \
${LAYERDIR}/recipes-*/*/*.bbappend"
  ... snip ...
  BBFILE_PATTERN_my-layer = "^${LAYERDIR}/"

AIUI, the combination of those two settings means that this layer will
add to the recipes mix all bb and bbappend files that match the
wildcard pattern in BBFILES. so far, so good.

  recently, though, i ran across the following -- a
(properly-structured) "main" layer, which contained three sub-layers,
call them "sub1", sub2" and "sub3", very much like how the
meta-cloud-services layer is in itself a valid layer, but also
contains, as subdirectories, more focused, related layers. again,
nothing wildly unusual here.

https://git.yoctoproject.org/cgit/cgit.cgi/meta-cloud-services/tree/

  what i ran across was a "main" layer with those three "sub" layers,
wherein layer.conf contained that standard BBFILES setting, but then
continued on to do this (all else was standard content)":

  BBFILE_PATTERN_main = "^${LAYERDIR}/(?!sub1|sub2|sub3)

i assumed (based on no actual knowledge) that that represented some
sort of legacy way to say, "all .bb and .bbappend files, *except* for
any in those subdirectories" -- effectively a filtering mechanism, is
that about right?

  i can see how that might be useful if those sub-layers contained
recipe and append files that exactly matched the top-level BBFILES
wildcard pattern but, as with meta-cloud-services, those sub-layers
are valid layers in their own right, so that all of *their* .bb and
.bbappend files would be one level further down and wouldn't be picked
up by the "main" BBFILES wildcard pattern, anyway.

  does that look like what's happening here? just a legacy holdover
from when that might have been a more common way to associate recipes
with layers?

rday

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150209): 
https://lists.openembedded.org/g/openembedded-core/message/150209
Mute This Topic: https://lists.openembedded.org/mt/81861974/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [meta-oe][PATCH] python3-setuptools-rust: Add release 0.11.6

2021-04-05 Thread Leon Anavi

Hi Richard,

On 4.04.21 г. 13:05, Richard Purdie wrote:

On Fri, 2021-04-02 at 14:45 +0300, Leon Anavi wrote:

Add setuptools-rust release 0.11.6:

- Respect CARGO_BUILD_TARGET environment variable if set.
- Add setuptools_rust.__version__ and require setuptools >= 46.1.

This recipe is required as a dependency of Python packages relying
on Rust, for example newer versions of python3-cryptography from
layer meta-python.

Signed-off-by: Leon Anavi 
---
  .../python/python3-setuptools-rust_0.11.6.bb  | 28 +++
  1 file changed, 28 insertions(+)
  create mode 100644 
meta/recipes-devtools/python/python3-setuptools-rust_0.11.6.bb

If this is targeting OE-Core (hard to tell from the subject line
including meta-oe), it has no maintainers entry. I'm also a little
Yes, sorry, the patch is targeting OE-Core for consistency with other 
Python3 recipes likes python3-setuptools and python3-setuptools-scm.

surprised there is no rust dependency. Adding rust is something
we deferred to the next development cycle.
I've I heard that rust is expected in the next development cycle because 
if this at the moment I definitely want to avoid dependency on meta-rust.


Please let me know if python3-setuptools-rust can be accepted in 
OE-Core, if I need to modify it or just to wait for the start of the new 
development cycle when rust will be in OE-Core.


Thanks,
Leon



Cheers,

Richard


--
Leon Anavi
Software Engineer
konsulko.com


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150208): 
https://lists.openembedded.org/g/openembedded-core/message/150208
Mute This Topic: https://lists.openembedded.org/mt/81800474/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] couple questions about IMAGE_BASENAME usage

2021-04-05 Thread Robert P. J. Day
On Sun, 4 Apr 2021, Alejandro Hernandez Samaniego wrote:

> On 4/2/2021 12:13 PM, Robert P. J. Day wrote:
>
>   also, i'm curious about the difference between these two image
> recipes:
>
> core-image-minimal-initramfs.bb:export IMAGE_BASENAME = 
> "${MLPREFIX}core-image-minimal-initramfs"
> core-image-tiny-initramfs.bb:export IMAGE_BASENAME = 
> "core-image-tiny-initramfs"
>
> why does the first accommodate the multilib prefix MLPREFIX, while
> the second does not?
>
> The recipe for core-image-tiny-initramfs is based on
> core-image-minimal-initramfs, going throught the git log it seems
> that a bug was found and it was only fixed for
> core-image-minimal-initramfs and not for the tiny one at
> e18b7e77ed7, I encourage you to send patches for these kind of
> findings, after doing some digging if something is still not making
> sense, then theres a chance it needs to be fixed (like tihs one)

  mucking around with git log and blame, i note that MLPREFIX was
added to that first image along with this line in image-live.bbclass:

INITRD_IMAGE_LIVE ?= "${MLPREFIX}core-image-minimal-initramfs"

  so my initial reaction was to simply add ${MLPREFIX} to the second
image mentioned above, but now i'm not so sure -- i'm open to
suggestions.

rday

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#150207): 
https://lists.openembedded.org/g/openembedded-core/message/150207
Mute This Topic: https://lists.openembedded.org/mt/81809421/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-