Re: [OE-core] [oe] Inclusive Language Proposal for YP/OE

2022-01-26 Thread Mikko Rapeli
Hi,

On Tue, Jan 25, 2022 at 04:30:40PM +, Ross Burton wrote:
> On Mon, 24 Jan 2022 at 16:18, Jon Mason  wrote:
> > CVE_CHECK_PN_WHITELIST -> CVE_CHECK_SKIPRECIPE
> > CVE_CHECK_WHITELIST -> CVE_CHECK_IGNORECVE
> 
> This is the only one that sticks out to me.  I think it needs another
> _, SKIP_RECIPE and IGNORE_CVE.

Please don't include CVE twice in the variable name, that's was annoying and 
just
got used to the CVE_CHECK_WHITELIST one. CVE_CHECK_IGNORE would do.

Cheers,

-Mikko

> Other than that, +1.
> 
> Will we have a bit of logic to detect the obsolete names being set and
> emit warnings/errors?
> 
> Ross

> 
> 
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160962): 
https://lists.openembedded.org/g/openembedded-core/message/160962
Mute This Topic: https://lists.openembedded.org/mt/88675507/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[dunfell][OE-core][PATCH 1/2] grub: add a fix for CVE-2020-25632

2022-01-26 Thread Marta Rybczynska
Fix grub issue with module dereferencing. From the official description
from NVD [1]:

   The rmmod implementation allows the unloading of a module used as
   a dependency without checking if any other dependent module is still
   loaded leading to a use-after-free scenario. This could allow
   arbitrary code to be executed or a bypass of Secure Boot protections.

This patch is a part of a bigger security collection for grub [2].

[1] https://nvd.nist.gov/vuln/detail/CVE-2020-25632
[2] https://lists.gnu.org/archive/html/grub-devel/2021-03/msg7.html

Signed-off-by: Marta Rybczynska 
---
 .../grub/files/CVE-2020-25632.patch   | 90 +++
 meta/recipes-bsp/grub/grub2.inc   |  1 +
 2 files changed, 91 insertions(+)
 create mode 100644 meta/recipes-bsp/grub/files/CVE-2020-25632.patch

diff --git a/meta/recipes-bsp/grub/files/CVE-2020-25632.patch 
b/meta/recipes-bsp/grub/files/CVE-2020-25632.patch
new file mode 100644
index 00..0b37c72f0f
--- /dev/null
+++ b/meta/recipes-bsp/grub/files/CVE-2020-25632.patch
@@ -0,0 +1,90 @@
+From 7630ec5397fe418276b360f9011934b8c034936c Mon Sep 17 00:00:00 2001
+From: Javier Martinez Canillas 
+Date: Tue, 29 Sep 2020 14:08:55 +0200
+Subject: [PATCH] dl: Only allow unloading modules that are not dependencies
+
+When a module is attempted to be removed its reference counter is always
+decremented. This means that repeated rmmod invocations will cause the
+module to be unloaded even if another module depends on it.
+
+This may lead to a use-after-free scenario allowing an attacker to execute
+arbitrary code and by-pass the UEFI Secure Boot protection.
+
+While being there, add the extern keyword to some function declarations in
+that header file.
+
+Fixes: CVE-2020-25632
+
+Reported-by: Chris Coulson 
+Signed-off-by: Javier Martinez Canillas 
+Reviewed-by: Daniel Kiper 
+
+Upstream-Status: Backport 
[https://git.savannah.gnu.org/cgit/grub.git/commit/?id=7630ec5397fe418276b360f9011934b8c034936c]
+CVE: CVE-2020-25632
+Signed-off-by: Marta Rybczynska 
+---
+ grub-core/commands/minicmd.c | 7 +--
+ grub-core/kern/dl.c  | 9 +
+ include/grub/dl.h| 8 +---
+ 3 files changed, 19 insertions(+), 5 deletions(-)
+
+diff --git a/grub-core/commands/minicmd.c b/grub-core/commands/minicmd.c
+index 6bbce3128..fa498931e 100644
+--- a/grub-core/commands/minicmd.c
 b/grub-core/commands/minicmd.c
+@@ -140,8 +140,11 @@ grub_mini_cmd_rmmod (struct grub_command *cmd 
__attribute__ ((unused)),
+   if (grub_dl_is_persistent (mod))
+ return grub_error (GRUB_ERR_BAD_ARGUMENT, "cannot unload persistent 
module");
+ 
+-  if (grub_dl_unref (mod) <= 0)
+-grub_dl_unload (mod);
++  if (grub_dl_ref_count (mod) > 1)
++return grub_error (GRUB_ERR_BAD_ARGUMENT, "cannot unload referenced 
module");
++
++  grub_dl_unref (mod);
++  grub_dl_unload (mod);
+ 
+   return 0;
+ }
+diff --git a/grub-core/kern/dl.c b/grub-core/kern/dl.c
+index 48eb5e7b6..48f8a7907 100644
+--- a/grub-core/kern/dl.c
 b/grub-core/kern/dl.c
+@@ -549,6 +549,15 @@ grub_dl_unref (grub_dl_t mod)
+   return --mod->ref_count;
+ }
+ 
++int
++grub_dl_ref_count (grub_dl_t mod)
++{
++  if (mod == NULL)
++return 0;
++
++  return mod->ref_count;
++}
++
+ static void
+ grub_dl_flush_cache (grub_dl_t mod)
+ {
+diff --git a/include/grub/dl.h b/include/grub/dl.h
+index f03c03561..b3753c9ca 100644
+--- a/include/grub/dl.h
 b/include/grub/dl.h
+@@ -203,9 +203,11 @@ grub_dl_t EXPORT_FUNC(grub_dl_load) (const char *name);
+ grub_dl_t grub_dl_load_core (void *addr, grub_size_t size);
+ grub_dl_t EXPORT_FUNC(grub_dl_load_core_noinit) (void *addr, grub_size_t 
size);
+ int EXPORT_FUNC(grub_dl_unload) (grub_dl_t mod);
+-void grub_dl_unload_unneeded (void);
+-int EXPORT_FUNC(grub_dl_ref) (grub_dl_t mod);
+-int EXPORT_FUNC(grub_dl_unref) (grub_dl_t mod);
++extern void grub_dl_unload_unneeded (void);
++extern int EXPORT_FUNC(grub_dl_ref) (grub_dl_t mod);
++extern int EXPORT_FUNC(grub_dl_unref) (grub_dl_t mod);
++extern int EXPORT_FUNC(grub_dl_ref_count) (grub_dl_t mod);
++
+ extern grub_dl_t EXPORT_VAR(grub_dl_head);
+ 
+ #ifndef GRUB_UTIL
+-- 
+2.33.0
+
diff --git a/meta/recipes-bsp/grub/grub2.inc b/meta/recipes-bsp/grub/grub2.inc
index db7c23a84a..6a17940afb 100644
--- a/meta/recipes-bsp/grub/grub2.inc
+++ b/meta/recipes-bsp/grub/grub2.inc
@@ -45,6 +45,7 @@ SRC_URI = "${GNU_MIRROR}/grub/grub-${PV}.tar.gz \
file://CVE-2020-27779_5.patch \
file://CVE-2020-27779_6.patch \
file://CVE-2020-27779_7.patch \
+   file://CVE-2020-25632.patch \
 "
 SRC_URI[md5sum] = "5ce674ca6b2612d8939b9e6abed32934"
 SRC_URI[sha256sum] = 
"f10c85ae3e204dbaec39ae22fa3c5e99f0665417e91c2cb49b7e5031658ba6ea"
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160963): 
https://lists.openembedded.org/g/openembedded-core/message/160963
Mute This Topic: https://lists.openembedded.org/mt/88692963/21656
Gro

[dunfell][OE-core][PATCH 2/2] grub: add a fix for CVE-2020-25647

2022-01-26 Thread Marta Rybczynska
Fix a grub issue with incorrect values from an usb device. From the official
description from NVD [1]:

  During USB device initialization, descriptors are read with very little
  bounds checking and assumes the USB device is providing sane values.
  If properly exploited, an attacker could trigger memory corruption leading
  to arbitrary code execution allowing a bypass of the Secure Boot mechanism.

This patch is a part of a bigger security collection for grub [2].

[1] https://nvd.nist.gov/vuln/detail/CVE-2020-25647
[2] https://lists.gnu.org/archive/html/grub-devel/2021-03/msg7.html

Signed-off-by: Marta Rybczynska 
---
 .../grub/files/CVE-2020-25647.patch   | 119 ++
 meta/recipes-bsp/grub/grub2.inc   |   1 +
 2 files changed, 120 insertions(+)
 create mode 100644 meta/recipes-bsp/grub/files/CVE-2020-25647.patch

diff --git a/meta/recipes-bsp/grub/files/CVE-2020-25647.patch 
b/meta/recipes-bsp/grub/files/CVE-2020-25647.patch
new file mode 100644
index 00..cb77fd4772
--- /dev/null
+++ b/meta/recipes-bsp/grub/files/CVE-2020-25647.patch
@@ -0,0 +1,119 @@
+From 128c16a682034263eb519c89bc0934eeb6fa8cfa Mon Sep 17 00:00:00 2001
+From: Javier Martinez Canillas 
+Date: Fri, 11 Dec 2020 19:19:21 +0100
+Subject: [PATCH] usb: Avoid possible out-of-bound accesses caused by malicious
+ devices
+
+The maximum number of configurations and interfaces are fixed but there is
+no out-of-bound checking to prevent a malicious USB device to report large
+values for these and cause accesses outside the arrays' memory.
+
+Fixes: CVE-2020-25647
+
+Reported-by: Joseph Tartaro 
+Reported-by: Ilja Van Sprundel 
+Signed-off-by: Javier Martinez Canillas 
+Reviewed-by: Daniel Kiper 
+
+Upstream-Status: Backport 
[https://git.savannah.gnu.org/cgit/grub.git/commit/?id=128c16a682034263eb519c89bc0934eeb6fa8cfa]
+CVE: CVE-2020-25647
+Signed-off-by: Marta Rybczynska 
+---
+ grub-core/bus/usb/usb.c | 15 ---
+ include/grub/usb.h  | 10 +++---
+ 2 files changed, 19 insertions(+), 6 deletions(-)
+
+diff --git a/grub-core/bus/usb/usb.c b/grub-core/bus/usb/usb.c
+index 8da5e4c74..7cb3cc230 100644
+--- a/grub-core/bus/usb/usb.c
 b/grub-core/bus/usb/usb.c
+@@ -75,6 +75,9 @@ grub_usb_controller_iterate 
(grub_usb_controller_iterate_hook_t hook,
+ grub_usb_err_t
+ grub_usb_clear_halt (grub_usb_device_t dev, int endpoint)
+ {
++  if (endpoint >= GRUB_USB_MAX_TOGGLE)
++return GRUB_USB_ERR_BADDEVICE;
++
+   dev->toggle[endpoint] = 0;
+   return grub_usb_control_msg (dev, (GRUB_USB_REQTYPE_OUT
+| GRUB_USB_REQTYPE_STANDARD
+@@ -134,10 +137,10 @@ grub_usb_device_initialize (grub_usb_device_t dev)
+ return err;
+   descdev = &dev->descdev;
+ 
+-  for (i = 0; i < 8; i++)
++  for (i = 0; i < GRUB_USB_MAX_CONF; i++)
+ dev->config[i].descconf = NULL;
+ 
+-  if (descdev->configcnt == 0)
++  if (descdev->configcnt == 0 || descdev->configcnt > GRUB_USB_MAX_CONF)
+ {
+   err = GRUB_USB_ERR_BADDEVICE;
+   goto fail;
+@@ -172,6 +175,12 @@ grub_usb_device_initialize (grub_usb_device_t dev)
+   /* Skip the configuration descriptor.  */
+   pos = dev->config[i].descconf->length;
+ 
++  if (dev->config[i].descconf->numif > GRUB_USB_MAX_IF)
++{
++  err = GRUB_USB_ERR_BADDEVICE;
++  goto fail;
++}
++
+   /* Read all interfaces.  */
+   for (currif = 0; currif < dev->config[i].descconf->numif; currif++)
+   {
+@@ -217,7 +226,7 @@ grub_usb_device_initialize (grub_usb_device_t dev)
+ 
+  fail:
+ 
+-  for (i = 0; i < 8; i++)
++  for (i = 0; i < GRUB_USB_MAX_CONF; i++)
+ grub_free (dev->config[i].descconf);
+ 
+   return err;
+diff --git a/include/grub/usb.h b/include/grub/usb.h
+index 512ae1dd0..6475c552f 100644
+--- a/include/grub/usb.h
 b/include/grub/usb.h
+@@ -23,6 +23,10 @@
+ #include 
+ #include 
+ 
++#define GRUB_USB_MAX_CONF8
++#define GRUB_USB_MAX_IF  32
++#define GRUB_USB_MAX_TOGGLE  256
++
+ typedef struct grub_usb_device *grub_usb_device_t;
+ typedef struct grub_usb_controller *grub_usb_controller_t;
+ typedef struct grub_usb_controller_dev *grub_usb_controller_dev_t;
+@@ -167,7 +171,7 @@ struct grub_usb_configuration
+   struct grub_usb_desc_config *descconf;
+ 
+   /* Interfaces associated to this configuration.  */
+-  struct grub_usb_interface interf[32];
++  struct grub_usb_interface interf[GRUB_USB_MAX_IF];
+ };
+ 
+ struct grub_usb_hub_port
+@@ -191,7 +195,7 @@ struct grub_usb_device
+   struct grub_usb_controller controller;
+ 
+   /* Device configurations (after opening the device).  */
+-  struct grub_usb_configuration config[8];
++  struct grub_usb_configuration config[GRUB_USB_MAX_CONF];
+ 
+   /* Device address.  */
+   int addr;
+@@ -203,7 +207,7 @@ struct grub_usb_device
+   int initialized;
+ 
+   /* Data toggle values (used for bulk transfers only).  */
+-  int toggle[256];
++  int toggle[GRUB_USB_MAX_TOGGLE];
+ 
+   /* Used by libusb wrapper.  Sch

[OE-core][RFC PATCH 02/12] gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...et-caps-from-src-pad-when-query-caps.patch | 10 +++---
 ...parse-enhance-SSA-text-lines-parsing.patch | 10 +++---
 ...iv-fb-Make-sure-config.h-is-included.patch |  8 ++---
 ...004-glimagesink-Downrank-to-marginal.patch | 32 ---
 ...bb => gstreamer1.0-plugins-base_1.20.0.bb} | 17 +-
 5 files changed, 22 insertions(+), 55 deletions(-)
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0004-glimagesink-Downrank-to-marginal.patch
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-base_1.18.5.bb 
=> gstreamer1.0-plugins-base_1.20.0.bb} (85%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0001-ENGR00312515-get-caps-from-src-pad-when-query-caps.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0001-ENGR00312515-get-caps-from-src-pad-when-query-caps.patch
index d5d9838372..bbc24b3e84 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0001-ENGR00312515-get-caps-from-src-pad-when-query-caps.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0001-ENGR00312515-get-caps-from-src-pad-when-query-caps.patch
@@ -9,16 +9,16 @@ Upstream-Status: Pending
 
 Signed-off-by: zhouming 
 ---
- gst-libs/gst/tag/gsttagdemux.c | 13 +
+ subprojects/gst-plugins-base/gst-libs/gst/tag/gsttagdemux.c | 13 +
  1 file changed, 13 insertions(+)
- mode change 100644 => 100755 gst-libs/gst/tag/gsttagdemux.c
+ mode change 100644 => 100755 
subprojects/gst-plugins-base/gst-libs/gst/tag/gsttagdemux.c
 
-diff --git a/gst-libs/gst/tag/gsttagdemux.c b/gst-libs/gst/tag/gsttagdemux.c
+diff --git a/subprojects/gst-plugins-base/gst-libs/gst/tag/gsttagdemux.c 
b/subprojects/gst-plugins-base/gst-libs/gst/tag/gsttagdemux.c
 old mode 100644
 new mode 100755
 index f545857..62d10ef
 a/gst-libs/gst/tag/gsttagdemux.c
-+++ b/gst-libs/gst/tag/gsttagdemux.c
+--- a/subprojects/gst-plugins-base/gst-libs/gst/tag/gsttagdemux.c
 b/subprojects/gst-plugins-base/gst-libs/gst/tag/gsttagdemux.c
 @@ -1777,6 +1777,19 @@ gst_tag_demux_pad_query (GstPad * pad, GstObject * 
parent, GstQuery * query)
}
break;
diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0002-ssaparse-enhance-SSA-text-lines-parsing.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0002-ssaparse-enhance-SSA-text-lines-parsing.patch
index e453a500c9..c6babd4ec9 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0002-ssaparse-enhance-SSA-text-lines-parsing.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0002-ssaparse-enhance-SSA-text-lines-parsing.patch
@@ -10,16 +10,16 @@ Upstream-Status: Submitted 
[https://bugzilla.gnome.org/show_bug.cgi?id=747496]
 
 Signed-off-by: Mingke Wang 
 ---
- gst/subparse/gstssaparse.c | 150 +
+ subprojects/gst-plugins-base/gst/subparse/gstssaparse.c | 150 
+
  1 file changed, 134 insertions(+), 16 deletions(-)
- mode change 100644 => 100755 gst/subparse/gstssaparse.c
+ mode change 100644 => 100755 
subprojects/gst-plugins-base/gst/subparse/gstssaparse.c
 
-diff --git a/gst/subparse/gstssaparse.c b/gst/subparse/gstssaparse.c
+diff --git a/subprojects/gst-plugins-base/gst/subparse/gstssaparse.c 
b/subprojects/gst-plugins-base/gst/subparse/gstssaparse.c
 old mode 100644
 new mode 100755
 index c849c08..4b9636c
 a/gst/subparse/gstssaparse.c
-+++ b/gst/subparse/gstssaparse.c
+--- a/subprojects/gst-plugins-base/gst/subparse/gstssaparse.c
 b/subprojects/gst-plugins-base/gst/subparse/gstssaparse.c
 @@ -262,6 +262,7 @@ gst_ssa_parse_remove_override_codes (GstSsaParse * parse, 
gchar * txt)
   * gst_ssa_parse_push_line:
   * @parse: caller element
diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0003-viv-fb-Make-sure-config.h-is-included.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0003-viv-fb-Make-sure-config.h-is-included.patch
index 2af83ff8b9..1bf21c2e4d 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0003-viv-fb-Make-sure-config.h-is-included.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0003-viv-fb-Make-sure-config.h-is-included.patch
@@ -9,13 +9,13 @@ Upstream-Status: Pending
 
 Signed-off-by: Carlos Rafael Giani 
 ---
- gst-libs/gst/gl/gl-prelude.h | 4 
+ subprojects/gst-plugins-base/gst-libs/gst/gl/gl-prelude.h | 4 
  1 file changed, 4 insertions(+)
 
-diff --git a/gst-libs/gst/gl/gl-prelude.h b/gst-libs/gst/gl/gl-prelude.h
+diff --git a/subprojects/gst-plugins-base/gst-libs/gst/gl/gl-prelude.h 
b/subprojects/gst-plugins-base/gst-libs/gst/gl/gl-prelude.h
 index 05e1f62..96ce5e6 100644
 a/gst-libs/gst/gl/gl-prelude.h
-+++ b/gst-libs/gst/gl/gl-prelude.h
+--- a/subprojects/gst-plugins-base/gst-libs/gst/gl/gl-prelude.h
 b/subprojects/gst-plugins-base/gst-libs/

[OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Claudius Heine
Hi,

since the release of gstreamer 1.20 is getting close, and it might make sense to
include it into the kirkstone release. I prepared preliminary update patchset
for it.

Gstreamer changed to use monorepos with 1.20 so I went ahead I changed all
recipes to use one SRC_URI from `gstreamer1.0-source.inc`. Currently I just use
a tarball from a unrelease commit id, but that will be changed to the correct
one, after gstreamer is released.

I have some ideas which could be implemented with this change, but I wanted
feedback for this first:
 - remove the version from the filename, and define the PV in the
   `gstreamer1.0-source.inc`, this might make future updates easier.
 - put all recipes together into one recipe, which provides packages for all
   subprojects, this improves build time and makes maintenance easier, but also
   breaks downstream bbappends.

Any feedback on this is welcome.

kind regards,
Claudius

Claudius Heine (12):
  gstreamer1.0: 1.18.5 -> 1.20.0
  gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0
  gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0
  gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0
  gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0
  gstreamer1.0-libav: 1.18.5 -> 1.20.0
  gstreamer1.0-python: 1.18.5 -> 1.20.0
  gstreamer1.0-omx: 1.18.5 -> 1.20.0
  gstreamer1.0-vaapi: 1.18.5 -> 1.20.0
  gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0
  gst-examples: 1.18.5 -> 1.20.0
  gst-devtools: 1.18.5 -> 1.20.0

 ...ct-has-a-different-signature-on-musl.patch |   8 +-
 ...tools_1.18.5.bb => gst-devtools_1.20.0.bb} |   9 +-
 ...001-Make-player-examples-installable.patch |  22 +-
 ...mples_1.18.5.bb => gst-examples_1.20.0.bb} |  11 +-
 ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346 --
 ...1.18.5.bb => gstreamer1.0-libav_1.20.0.bb} |   9 +-
 ...x_1.18.5.bb => gstreamer1.0-omx_1.20.0.bb} |   6 +-
 ...ialized-warnings-when-compiling-with.patch |   8 +-
 ...-avoid-including-sys-poll.h-directly.patch |   8 +-
 ...-sentinals-for-gst_structure_get-etc.patch |  24 +-
 ...issing-opencv-data-dir-in-yocto-buil.patch |  25 +-
 .../0005-msdk-fix-includedir-path.patch   |  26 +-
 bb => gstreamer1.0-plugins-bad_1.20.0.bb} |  20 +-
 ...et-caps-from-src-pad-when-query-caps.patch |  10 +-
 ...parse-enhance-SSA-text-lines-parsing.patch |  10 +-
 ...iv-fb-Make-sure-config.h-is-included.patch |   8 +-
 ...004-glimagesink-Downrank-to-marginal.patch |  32 --
 ...bb => gstreamer1.0-plugins-base_1.20.0.bb} |  17 +-
 ...t-gstqtgl.h-instead-of-gst-gl-gstglf.patch |  12 +-
 ...bb => gstreamer1.0-plugins-good_1.20.0.bb} |   9 +-
 ...bb => gstreamer1.0-plugins-ugly_1.20.0.bb} |  10 +-
 18.5.bb => gstreamer1.0-python_1.20.0.bb} |   7 +-
 bb => gstreamer1.0-rtsp-server_1.20.0.bb} |   8 +-
 .../gstreamer/gstreamer1.0-source.inc |   5 +
 ...1.18.5.bb => gstreamer1.0-vaapi_1.20.0.bb} |   5 +-
 ...der.c-when-env-var-is-set-do-not-fal.patch |  69 
 ...pect-the-idententaion-used-in-meson.patch} |  14 +-
 ...002-Remove-unused-valgrind-detection.patch | 112 --
 ...s-add-support-for-install-the-tests.patch} |  67 ++--
 ...-use-too-strict-timeout-for-validati.patch |  32 --
 ...-use-a-dictionaries-for-environment.patch} |  28 +-
 ...er-script-to-run-the-installed_tests.patch |  72 
 ...-the-environment-for-installed_tests.patch |  58 ---
 ...er1.0_1.18.5.bb => gstreamer1.0_1.20.0.bb} |  25 +-
 34 files changed, 267 insertions(+), 865 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gst-devtools_1.18.5.bb => 
gst-devtools_1.20.0.bb} (83%)
 rename meta/recipes-multimedia/gstreamer/{gst-examples_1.18.5.bb => 
gst-examples_1.20.0.bb} (82%)
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-libav_1.18.5.bb => 
gstreamer1.0-libav_1.20.0.bb} (66%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-omx_1.18.5.bb => 
gstreamer1.0-omx_1.20.0.bb} (89%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-bad_1.18.5.bb 
=> gstreamer1.0-plugins-bad_1.20.0.bb} (91%)
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0004-glimagesink-Downrank-to-marginal.patch
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-base_1.18.5.bb 
=> gstreamer1.0-plugins-base_1.20.0.bb} (85%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-good_1.18.5.bb 
=> gstreamer1.0-plugins-good_1.20.0.bb} (91%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-ugly_1.18.5.bb 
=> gstreamer1.0-plugins-ugly_1.20.0.bb} (82%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-python_1.18.5.bb => 
gstreamer1.0-python_1.20.0.bb} (79%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-rtsp-server_1.18.5.bb 
=> gstreamer1.0-rtsp-server_1.20.0.bb} (70%)
 create mode 100644 meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-vaapi_1.18.5.bb => 
gstreamer1.0-vaapi_1.20

[OE-core][RFC PATCH 03/12] gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...e-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch | 12 ++--
 ...1.18.5.bb => gstreamer1.0-plugins-good_1.20.0.bb} |  9 -
 2 files changed, 10 insertions(+), 11 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-good_1.18.5.bb 
=> gstreamer1.0-plugins-good_1.20.0.bb} (91%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good/0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good/0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch
index 788d752058..11f0deba97 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good/0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good/0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch
@@ -25,10 +25,10 @@ Signed-off-by: Khem Raj 
  ext/qt/qtwindow.cc  | 2 +-
  2 files changed, 2 insertions(+), 2 deletions(-)
 
-diff --git a/ext/qt/gstqsgtexture.cc b/ext/qt/gstqsgtexture.cc
+diff --git a/subprojects/gst-plugins-good/ext/qt/gstqsgtexture.cc 
b/subprojects/gst-plugins-good/ext/qt/gstqsgtexture.cc
 index a05d26e..4cc9fc6 100644
 a/ext/qt/gstqsgtexture.cc
-+++ b/ext/qt/gstqsgtexture.cc
+--- a/subprojects/gst-plugins-good/ext/qt/gstqsgtexture.cc
 b/subprojects/gst-plugins-good/ext/qt/gstqsgtexture.cc
 @@ -27,7 +27,7 @@
  
  #include 
@@ -38,10 +38,10 @@ index a05d26e..4cc9fc6 100644
  #include "gstqsgtexture.h"
  
  #define GST_CAT_DEFAULT gst_qsg_texture_debug
-diff --git a/ext/qt/qtwindow.cc b/ext/qt/qtwindow.cc
+diff --git a/subprojects/gst-plugins-good/ext/qt/qtwindow.cc 
b/subprojects/gst-plugins-good/ext/qt/qtwindow.cc
 index 9360c33..0dfd3f1 100644
 a/ext/qt/qtwindow.cc
-+++ b/ext/qt/qtwindow.cc
+--- a/subprojects/gst-plugins-good/ext/qt/qtwindow.cc
 b/subprojects/gst-plugins-good/ext/qt/qtwindow.cc
 @@ -25,7 +25,7 @@
  #include 
  
diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.0.bb
similarity index 91%
rename from 
meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.0.bb
index ade935df9e..baba628df4 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.0.bb
@@ -4,13 +4,12 @@ DESCRIPTION = "'Good' GStreamer plugins"
 HOMEPAGE = "https://gstreamer.freedesktop.org/";
 BUGTRACKER = 
"https://gitlab.freedesktop.org/gstreamer/gst-plugins-good/-/issues";
 
-SRC_URI = 
"https://gstreamer.freedesktop.org/src/gst-plugins-good/gst-plugins-good-${PV}.tar.xz
 \
-   
file://0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch \
-   "
+require gstreamer1.0-source.inc
 
-SRC_URI[sha256sum] = 
"3aaeeea7765fbf8801acce4a503a9b05f73f04e8a35352e9d00232cfd555796b"
+S = "${SRC_BASE}/subprojects/gst-plugins-good"
 
-S = "${WORKDIR}/gst-plugins-good-${PV}"
+SRC_URI += 
"file://0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch;patchdir=${SRC_BASE}
 \
+   "
 
 LICENSE = "GPLv2+ & LGPLv2.1+"
 LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343 \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160968): 
https://lists.openembedded.org/g/openembedded-core/message/160968
Mute This Topic: https://lists.openembedded.org/mt/88693642/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 01/12] gstreamer1.0: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Gstreamer moved to a monorepo structure, this commit changed to use one
SRC_URI defined in gstreamer1.0-source.inc, which all recipes use and
set their own `S`ource path to their subproject path.

Backported patches where remove and the other, which still apply where
updated.

Signed-off-by: Claudius Heine 
---
 .../gstreamer/gstreamer1.0-source.inc |   5 +
 ...der.c-when-env-var-is-set-do-not-fal.patch |  69 ---
 ...pect-the-idententaion-used-in-meson.patch} |  14 +--
 ...002-Remove-unused-valgrind-detection.patch | 112 --
 ...s-add-support-for-install-the-tests.patch} |  67 +--
 ...-use-too-strict-timeout-for-validati.patch |  32 -
 ...-use-a-dictionaries-for-environment.patch} |  28 ++---
 ...er-script-to-run-the-installed_tests.patch |  72 +++
 ...-the-environment-for-installed_tests.patch |  58 -
 ...er1.0_1.18.5.bb => gstreamer1.0_1.20.0.bb} |  25 ++--
 10 files changed, 140 insertions(+), 342 deletions(-)
 create mode 100644 meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0/0001-gst-gstpluginloader.c-when-env-var-is-set-do-not-fal.patch
 rename 
meta/recipes-multimedia/gstreamer/gstreamer1.0/{0004-tests-respect-the-idententaion-used-in-meson.patch
 => 0001-tests-respect-the-idententaion-used-in-meson.patch} (71%)
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0/0002-Remove-unused-valgrind-detection.patch
 rename 
meta/recipes-multimedia/gstreamer/gstreamer1.0/{0005-tests-add-support-for-install-the-tests.patch
 => 0002-tests-add-support-for-install-the-tests.patch} (65%)
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0/0003-tests-seek-Don-t-use-too-strict-timeout-for-validati.patch
 rename 
meta/recipes-multimedia/gstreamer/gstreamer1.0/{0006-tests-use-a-dictionaries-for-environment.patch
 => 0003-tests-use-a-dictionaries-for-environment.patch} (61%)
 create mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0/0004-tests-add-helper-script-to-run-the-installed_tests.patch
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0/0007-tests-install-the-environment-for-installed_tests.patch
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0_1.18.5.bb => 
gstreamer1.0_1.20.0.bb} (72%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc
new file mode 100644
index 00..ca38322576
--- /dev/null
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc
@@ -0,0 +1,5 @@
+REVISION = "4f7e881fcc2e6df3ce04584cf5edb07b2682891a"
+
+SRC_BASE = "${WORKDIR}/gstreamer-${REVISION}"
+SRC_URI = 
"https://gitlab.freedesktop.org/gstreamer/gstreamer/-/archive/${REVISION}/gstreamer-${REVISION}.tar.gz";
+SRC_URI[sha256sum] = 
"bc9f6b9402d7575d8a7490f0aae347e6b524741cc459cb7aa25040fb55fcb606"
diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0/0001-gst-gstpluginloader.c-when-env-var-is-set-do-not-fal.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0/0001-gst-gstpluginloader.c-when-env-var-is-set-do-not-fal.patch
deleted file mode 100644
index 23ebd5c600..00
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0/0001-gst-gstpluginloader.c-when-env-var-is-set-do-not-fal.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-From fd8f49dba8c09d47425da80f5faab3bfa4a7c962 Mon Sep 17 00:00:00 2001
-From: Jose Quaresma 
-Date: Sat, 10 Oct 2020 19:09:03 +
-Subject: [PATCH 1/3] gstpluginloader: when env var is set do not fall through
- to system plugin scanner
-
-If we set a custom GST_PLUGIN_SCANNER env var, then we probably want to use 
that and only that.
-
-Falling through to the one installed on the system is problamatic in 
cross-compilation
-environemnts, regardless of whether one pointed to by the env var succeeded or 
failed.
-
-taken from:
-http://cgit.openembedded.org/openembedded-core/commit/meta/recipes-multimedia/gstreamer/gstreamer1.0/0001-gst-gstpluginloader.c-when-env-var-is-set-do-not-fal.patch?id=0db7ba34ca41b107042306d13a6f0162885c123b
-
-Part-of: 

-
-Upstream-Status: Backport 
[https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/9f958058697e6fbf5bde325228034572331d1a3a]
-
-Signed-off-by: Jose Quaresma 

- gst/gstpluginloader.c | 15 +++
- 1 file changed, 7 insertions(+), 8 deletions(-)
-
-diff --git a/gst/gstpluginloader.c b/gst/gstpluginloader.c
-index d1e404d98..c626bf263 100644
 a/gst/gstpluginloader.c
-+++ b/gst/gstpluginloader.c
-@@ -464,20 +464,19 @@ gst_plugin_loader_spawn (GstPluginLoader * loader)
-   if (loader->child_running)
- return TRUE;
- 
--  /* Find the gst-plugin-scanner: first try the env-var if it is set,
--   * otherwise use the installed version */
-+  /* Find the gst-plugin-scanner */
-   env = g_getenv ("GST_PLUGIN_SCANNER_1_0");
-   if (env == NULL)
- env = g_getenv ("GST_PLUGIN_SCANNER");

[OE-core][RFC PATCH 05/12] gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Feature `gpl` was added, since it is required to be enabled for gpl
licensed codecs.

Signed-off-by: Claudius Heine 
---
 ...y_1.18.5.bb => gstreamer1.0-plugins-ugly_1.20.0.bb} | 10 --
 1 file changed, 4 insertions(+), 6 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-ugly_1.18.5.bb 
=> gstreamer1.0-plugins-ugly_1.20.0.bb} (82%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.0.bb
similarity index 82%
rename from 
meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.0.bb
index 9777aaee19..c3b2066ca3 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.0.bb
@@ -10,12 +10,9 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343 \
 LICENSE = "GPLv2+ & LGPLv2.1+ & LGPLv2+"
 LICENSE_FLAGS = "commercial"
 
-SRC_URI = " \
-
https://gstreamer.freedesktop.org/src/gst-plugins-ugly/gst-plugins-ugly-${PV}.tar.xz
 \
-"
-SRC_URI[sha256sum] = 
"df32803e98f8a9979373fa2ca7e05e62f977b1097576d3a80619d9f5c69f66d9"
+require gstreamer1.0-source.inc
 
-S = "${WORKDIR}/gst-plugins-ugly-${PV}"
+S = "${SRC_BASE}/subprojects/gst-plugins-ugly"
 
 DEPENDS += "gstreamer1.0-plugins-base"
 
@@ -23,7 +20,7 @@ GST_PLUGIN_SET_HAS_EXAMPLES = "0"
 
 PACKAGECONFIG ??= " \
 ${GSTREAMER_ORC} \
-a52dec mpeg2dec \
+a52dec mpeg2dec gpl \
 "
 
 PACKAGECONFIG[a52dec]   = "-Da52dec=enabled,-Da52dec=disabled,liba52"
@@ -33,6 +30,7 @@ PACKAGECONFIG[cdio] = 
"-Dcdio=enabled,-Dcdio=disabled,libcdio"
 PACKAGECONFIG[dvdread]  = "-Ddvdread=enabled,-Ddvdread=disabled,libdvdread"
 PACKAGECONFIG[mpeg2dec] = "-Dmpeg2dec=enabled,-Dmpeg2dec=disabled,mpeg2dec"
 PACKAGECONFIG[x264] = "-Dx264=enabled,-Dx264=disabled,x264"
+PACKAGECONFIG[gpl]  = "-Dgpl=enabled,-Dgpl=disabled"
 
 EXTRA_OEMESON += " \
 -Ddoc=disabled \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160970): 
https://lists.openembedded.org/g/openembedded-core/message/160970
Mute This Topic: https://lists.openembedded.org/mt/88693644/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 04/12] gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Feature `ofa` and `libmms` are no longer available and where removed.

Signed-off-by: Claudius Heine 
---
 ...ialized-warnings-when-compiling-with.patch |  8 +++---
 ...-avoid-including-sys-poll.h-directly.patch |  8 +++---
 ...-sentinals-for-gst_structure_get-etc.patch | 24 -
 ...issing-opencv-data-dir-in-yocto-buil.patch | 25 +-
 .../0005-msdk-fix-includedir-path.patch   | 26 +--
 bb => gstreamer1.0-plugins-bad_1.20.0.bb} | 20 +++---
 6 files changed, 54 insertions(+), 57 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-bad_1.18.5.bb 
=> gstreamer1.0-plugins-bad_1.20.0.bb} (91%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0001-fix-maybe-uninitialized-warnings-when-compiling-with.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0001-fix-maybe-uninitialized-warnings-when-compiling-with.patch
index 13a673cd50..ae8af094cb 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0001-fix-maybe-uninitialized-warnings-when-compiling-with.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0001-fix-maybe-uninitialized-warnings-when-compiling-with.patch
@@ -7,13 +7,13 @@ Upstream-Status: Pending
 
 Signed-off-by: Andre McCurdy 
 ---
- gst-libs/gst/codecparsers/gstvc1parser.c | 2 +-
+ subprojects/gst-plugins-bad/gst-libs/gst/codecparsers/gstvc1parser.c | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-diff --git a/gst-libs/gst/codecparsers/gstvc1parser.c 
b/gst-libs/gst/codecparsers/gstvc1parser.c
+diff --git 
a/subprojects/gst-plugins-bad/gst-libs/gst/codecparsers/gstvc1parser.c 
b/subprojects/gst-plugins-bad/gst-libs/gst/codecparsers/gstvc1parser.c
 index 2c60ced..e8226d8 100644
 a/gst-libs/gst/codecparsers/gstvc1parser.c
-+++ b/gst-libs/gst/codecparsers/gstvc1parser.c
+--- a/subprojects/gst-plugins-bad/gst-libs/gst/codecparsers/gstvc1parser.c
 b/subprojects/gst-plugins-bad/gst-libs/gst/codecparsers/gstvc1parser.c
 @@ -1730,7 +1730,7 @@ gst_vc1_parse_sequence_layer (const guint8 * data, gsize 
size,
  GstVC1SeqLayer * seqlayer)
  {
diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0002-avoid-including-sys-poll.h-directly.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0002-avoid-including-sys-poll.h-directly.patch
index ead6897f67..b1aaff864b 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0002-avoid-including-sys-poll.h-directly.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0002-avoid-including-sys-poll.h-directly.patch
@@ -9,13 +9,13 @@ Upstream-Status: Pending
 
 Signed-off-by: Andre McCurdy 
 ---
- sys/dvb/gstdvbsrc.c | 2 +-
+ subprojects/gst-plugins-bad/sys/dvb/gstdvbsrc.c | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-diff --git a/sys/dvb/gstdvbsrc.c b/sys/dvb/gstdvbsrc.c
+diff --git a/subprojects/gst-plugins-bad/sys/dvb/gstdvbsrc.c 
b/subprojects/gst-plugins-bad/sys/dvb/gstdvbsrc.c
 index ca6b92a..b2772db 100644
 a/sys/dvb/gstdvbsrc.c
-+++ b/sys/dvb/gstdvbsrc.c
+--- a/subprojects/gst-plugins-bad/sys/dvb/gstdvbsrc.c
 b/subprojects/gst-plugins-bad/sys/dvb/gstdvbsrc.c
 @@ -97,7 +97,7 @@
  #include 
  #include 
diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0003-ensure-valid-sentinals-for-gst_structure_get-etc.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0003-ensure-valid-sentinals-for-gst_structure_get-etc.patch
index 88fbc40dcd..a53a840e98 100644
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0003-ensure-valid-sentinals-for-gst_structure_get-etc.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0003-ensure-valid-sentinals-for-gst_structure_get-etc.patch
@@ -18,15 +18,15 @@ Upstream-Status: Pending
 
 Signed-off-by: Andre McCurdy 
 ---
- sys/decklink/gstdecklink.cpp  | 10 +-
- sys/decklink/gstdecklinkaudiosrc.cpp  |  2 +-
- sys/decklink/gstdecklinkvideosink.cpp |  2 +-
+ subprojects/gst-plugins-bad/sys/decklink/gstdecklink.cpp  | 10 
+-
+ subprojects/gst-plugins-bad/sys/decklink/gstdecklinkaudiosrc.cpp  |  2 +-
+ subprojects/gst-plugins-bad/sys/decklink/gstdecklinkvideosink.cpp |  2 +-
  3 files changed, 7 insertions(+), 7 deletions(-)
 
-diff --git a/sys/decklink/gstdecklink.cpp b/sys/decklink/gstdecklink.cpp
+diff --git a/subprojects/gst-plugins-bad/sys/decklink/gstdecklink.cpp 
b/subprojects/gst-plugins-bad/sys/decklink/gstdecklink.cpp
 index 4dac7e1..43762ce 100644
 a/sys/decklink/gstdecklink.cpp
-+++ b/sys/decklink/gstdecklink.cpp
+--- a/subprojects/gst-plugins-bad/sys/decklink/gstdecklink.cpp
 b/subprojects/gst-plugins-bad/sys/decklink/gstdecklink.cpp
 @@ -674,7 +674,7 @@ gst_decklink_mode_get_generic_structure 
(GstDecklinkModeEnum e)
"pixel-aspect-ratio", GST_TYPE_FRACTION, mode->par_n, mode->par_d,
"interlace-mode", G_TYPE_STRING,
@@ -57,10 +57,10 @

[OE-core][RFC PATCH 08/12] gstreamer1.0-omx: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...streamer1.0-omx_1.18.5.bb => gstreamer1.0-omx_1.20.0.bb} | 6 ++
 1 file changed, 2 insertions(+), 4 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-omx_1.18.5.bb => 
gstreamer1.0-omx_1.20.0.bb} (89%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.0.bb
similarity index 89%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.0.bb
index b2c1eb3ea0..1ff5bf6f74 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.0.bb
@@ -8,11 +8,9 @@ LICENSE_FLAGS = "commercial"
 LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c \
 
file://omx/gstomx.h;beginline=1;endline=21;md5=5c8e1fca32704488e76d2ba9ddfa935f"
 
-SRC_URI = "https://gstreamer.freedesktop.org/src/gst-omx/gst-omx-${PV}.tar.xz";
+require gstreamer1.0-source.inc
 
-SRC_URI[sha256sum] = 
"2cd457c1e8deb1a9b39608048fb36a44f6c9a864a6b6115b1453a32e7be93b42"
-
-S = "${WORKDIR}/gst-omx-${PV}"
+S = "${SRC_BASE}/subprojects/gst-omx"
 
 DEPENDS = "gstreamer1.0 gstreamer1.0-plugins-base gstreamer1.0-plugins-bad 
virtual/libomxil"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160973): 
https://lists.openembedded.org/g/openembedded-core/message/160973
Mute This Topic: https://lists.openembedded.org/mt/88693647/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 07/12] gstreamer1.0-python: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...r1.0-python_1.18.5.bb => gstreamer1.0-python_1.20.0.bb} | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-python_1.18.5.bb => 
gstreamer1.0-python_1.20.0.bb} (79%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.0.bb
similarity index 79%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.0.bb
index 1dd7d0d09a..eaba1e23bc 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.0.bb
@@ -7,16 +7,15 @@ SECTION = "multimedia"
 LICENSE = "LGPLv2.1"
 LIC_FILES_CHKSUM = "file://COPYING;md5=c34deae4e395ca07e725ab0076a5f740"
 
-SRC_URI = 
"https://gstreamer.freedesktop.org/src/${PNREAL}/${PNREAL}-${PV}.tar.xz";
-SRC_URI[sha256sum] = 
"533685871305959d6db89507f3b3aa6c765c2f2b0dacdc32c5a6543e72e5bc52"
+require gstreamer1.0-source.inc
+
+S = "${SRC_BASE}/subprojects/gst-python"
 
 DEPENDS = "gstreamer1.0 gstreamer1.0-plugins-base python3-pygobject"
 RDEPENDS:${PN} += "gstreamer1.0 gstreamer1.0-plugins-base python3-pygobject"
 
 PNREAL = "gst-python"
 
-S = "${WORKDIR}/${PNREAL}-${PV}"
-
 EXTRA_OEMESON += "-Dlibpython-dir=${libdir}"
 
 # gobject-introspection is mandatory and cannot be configured
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160972): 
https://lists.openembedded.org/g/openembedded-core/message/160972
Mute This Topic: https://lists.openembedded.org/mt/88693646/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 06/12] gstreamer1.0-libav: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346 --
 ...1.18.5.bb => gstreamer1.0-libav_1.20.0.bb} |   9 +-
 2 files changed, 3 insertions(+), 352 deletions(-)
 delete mode 100644 
meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-libav_1.18.5.bb => 
gstreamer1.0-libav_1.20.0.bb} (66%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
deleted file mode 100644
index 022ff9af29..00
--- 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
+++ /dev/null
@@ -1,346 +0,0 @@
-From 38d10ee800e42afeacc6bee714216e4c974c11f5 Mon Sep 17 00:00:00 2001
-From: Xi Ruoyao 
-Date: Mon, 17 Jan 2022 01:33:47 +0800
-Subject: [PATCH] gst-libav: fix build with ffmpeg-5.0.0
-
-Latest ffmpeg has removed avcodec_get_context_defaults(), and its
-documentation says a new AVCodecContext should be allocated for this
-purpose.  The pointer returned by avcodec_find_decoder() is now
-const-qualified so we also need to adjust for it.  And, AVCOL_RANGE_MPEG
-is now rejected with strict_std_compliance > FF_COMPLIANCE_UNOFFICIAL.
-
-Part-of: 

-Upstream-Status: Backport
-Signed-off-by: Alexander Kanavin 

- ext/libav/gstavauddec.c   | 22 -
- ext/libav/gstavaudenc.c   | 40 +++
- ext/libav/gstavcodecmap.c |  7 ---
- ext/libav/gstavutils.c|  2 +-
- ext/libav/gstavviddec.c   | 28 +++
- ext/libav/gstavvidenc.c   | 21 ++--
- 6 files changed, 54 insertions(+), 66 deletions(-)
-
-diff --git a/ext/libav/gstavauddec.c b/ext/libav/gstavauddec.c
-index baf7aa5..b03a724 100644
 a/ext/libav/gstavauddec.c
-+++ b/ext/libav/gstavauddec.c
-@@ -168,12 +168,7 @@ gst_ffmpegauddec_finalize (GObject * object)
-   GstFFMpegAudDec *ffmpegdec = (GstFFMpegAudDec *) object;
- 
-   av_frame_free (&ffmpegdec->frame);
--
--  if (ffmpegdec->context != NULL) {
--gst_ffmpeg_avcodec_close (ffmpegdec->context);
--av_free (ffmpegdec->context);
--ffmpegdec->context = NULL;
--  }
-+  avcodec_free_context (&ffmpegdec->context);
- 
-   G_OBJECT_CLASS (parent_class)->finalize (object);
- }
-@@ -193,14 +188,12 @@ gst_ffmpegauddec_close (GstFFMpegAudDec * ffmpegdec, 
gboolean reset)
-   gst_ffmpeg_avcodec_close (ffmpegdec->context);
-   ffmpegdec->opened = FALSE;
- 
--  if (ffmpegdec->context->extradata) {
--av_free (ffmpegdec->context->extradata);
--ffmpegdec->context->extradata = NULL;
--  }
-+  av_freep (&ffmpegdec->context->extradata);
- 
-   if (reset) {
--if (avcodec_get_context_defaults3 (ffmpegdec->context,
--oclass->in_plugin) < 0) {
-+avcodec_free_context (&ffmpegdec->context);
-+ffmpegdec->context = avcodec_alloc_context3 (oclass->in_plugin);
-+if (ffmpegdec->context == NULL) {
-   GST_DEBUG_OBJECT (ffmpegdec, "Failed to set context defaults");
-   return FALSE;
- }
-@@ -219,8 +212,9 @@ gst_ffmpegauddec_start (GstAudioDecoder * decoder)
-   oclass = (GstFFMpegAudDecClass *) (G_OBJECT_GET_CLASS (ffmpegdec));
- 
-   GST_OBJECT_LOCK (ffmpegdec);
--  gst_ffmpeg_avcodec_close (ffmpegdec->context);
--  if (avcodec_get_context_defaults3 (ffmpegdec->context, oclass->in_plugin) < 
0) {
-+  avcodec_free_context (&ffmpegdec->context);
-+  ffmpegdec->context = avcodec_alloc_context3 (oclass->in_plugin);
-+  if (ffmpegdec->context == NULL) {
- GST_DEBUG_OBJECT (ffmpegdec, "Failed to set context defaults");
- GST_OBJECT_UNLOCK (ffmpegdec);
- return FALSE;
-diff --git a/ext/libav/gstavaudenc.c b/ext/libav/gstavaudenc.c
-index 3ff6432..689982f 100644
 a/ext/libav/gstavaudenc.c
-+++ b/ext/libav/gstavaudenc.c
-@@ -175,10 +175,8 @@ gst_ffmpegaudenc_finalize (GObject * object)
- 
-   /* clean up remaining allocated data */
-   av_frame_free (&ffmpegaudenc->frame);
--  gst_ffmpeg_avcodec_close (ffmpegaudenc->context);
--  gst_ffmpeg_avcodec_close (ffmpegaudenc->refcontext);
--  av_free (ffmpegaudenc->context);
--  av_free (ffmpegaudenc->refcontext);
-+  avcodec_free_context (&ffmpegaudenc->context);
-+  avcodec_free_context (&ffmpegaudenc->refcontext);
- 
-   G_OBJECT_CLASS (parent_class)->finalize (object);
- }
-@@ -193,9 +191,9 @@ gst_ffmpegaudenc_start (GstAudioEncoder * encoder)
-   ffmpegaudenc->opened = FALSE;
-   ffmpegaudenc->need_reopen = FALSE;
- 
--  gst_ffmpeg_avcodec_close (ffmpegaudenc->context);
--  if (avcodec_get_context_defaults3 (ffmpegaudenc->context,
--  oclass->in_plugin) < 0) {
-+  avcodec_free_context (&ffmpegaudenc->context);
-+  ffmpegaudenc->context = avcodec_alloc_context3 (oclass->in_plugin);
-+  if (ffmpegaudenc->

[OE-core][RFC PATCH 09/12] gstreamer1.0-vaapi: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...eamer1.0-vaapi_1.18.5.bb => gstreamer1.0-vaapi_1.20.0.bb} | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-vaapi_1.18.5.bb => 
gstreamer1.0-vaapi_1.20.0.bb} (90%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.0.bb
similarity index 90%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.0.bb
index 9a68a3fadf..49e9d93837 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.0.bb
@@ -9,11 +9,10 @@ REALPN = "gstreamer-vaapi"
 LICENSE = "LGPLv2.1+"
 LIC_FILES_CHKSUM = "file://COPYING.LIB;md5=4fbd65380cdd255951079008b364516c"
 
-SRC_URI = 
"https://gstreamer.freedesktop.org/src/${REALPN}/${REALPN}-${PV}.tar.xz";
+require gstreamer1.0-source.inc
 
-SRC_URI[sha256sum] = 
"4a460fb95559f41444eb24864ad2d9e37922b6eea941510310319fc3e0ba727b"
+S = "${SRC_BASE}/subprojects/gstreamer-vaapi"
 
-S = "${WORKDIR}/${REALPN}-${PV}"
 DEPENDS = "libva gstreamer1.0 gstreamer1.0-plugins-base 
gstreamer1.0-plugins-bad"
 
 inherit meson pkgconfig features_check upstream-version-is-even
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160974): 
https://lists.openembedded.org/g/openembedded-core/message/160974
Mute This Topic: https://lists.openembedded.org/mt/88693648/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 10/12] gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...erver_1.18.5.bb => gstreamer1.0-rtsp-server_1.20.0.bb} | 8 +++-
 1 file changed, 3 insertions(+), 5 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-rtsp-server_1.18.5.bb 
=> gstreamer1.0-rtsp-server_1.20.0.bb} (70%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.0.bb
similarity index 70%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.0.bb
index 50426ad46d..a8cc8f0a09 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.0.bb
@@ -2,17 +2,15 @@ SUMMARY = "A library on top of GStreamer for building an RTSP 
server"
 HOMEPAGE = "http://cgit.freedesktop.org/gstreamer/gst-rtsp-server/";
 SECTION = "multimedia"
 LICENSE = "LGPLv2"
-LIC_FILES_CHKSUM = "file://COPYING;md5=6762ed442b3822387a51c92d928ead0d"
+LIC_FILES_CHKSUM = "file://COPYING;md5=69333daa044cb77e486cc36129f7a770"
 
 DEPENDS = "gstreamer1.0 gstreamer1.0-plugins-base"
 
 PNREAL = "gst-rtsp-server"
 
-SRC_URI = 
"https://gstreamer.freedesktop.org/src/${PNREAL}/${PNREAL}-${PV}.tar.xz";
+require gstreamer1.0-source.inc
 
-SRC_URI[sha256sum] = 
"04d63bf48816c6f41c73f6de0f912a7cef0aab39c44162a7bcece1923dfc9d1f"
-
-S = "${WORKDIR}/${PNREAL}-${PV}"
+S = "${SRC_BASE}/subprojects/gst-rtsp-server"
 
 inherit meson pkgconfig upstream-version-is-even gobject-introspection
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160975): 
https://lists.openembedded.org/g/openembedded-core/message/160975
Mute This Topic: https://lists.openembedded.org/mt/88693650/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 11/12] gst-examples: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 ...001-Make-player-examples-installable.patch | 22 +--
 ...mples_1.18.5.bb => gst-examples_1.20.0.bb} | 11 +-
 2 files changed, 16 insertions(+), 17 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gst-examples_1.18.5.bb => 
gst-examples_1.20.0.bb} (82%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gst-examples/0001-Make-player-examples-installable.patch
 
b/meta/recipes-multimedia/gstreamer/gst-examples/0001-Make-player-examples-installable.patch
index ab93c13244..96baab2415 100644
--- 
a/meta/recipes-multimedia/gstreamer/gst-examples/0001-Make-player-examples-installable.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gst-examples/0001-Make-player-examples-installable.patch
@@ -9,29 +9,29 @@ Upstream-Status: Denied [Upstream considers these code 
examples, for now a least
 https://bugzilla.gnome.org/show_bug.cgi?id=777827
 
 ---
- playback/player/gst-play/meson.build | 1 +
- playback/player/gtk/meson.build  | 1 +
+ subprojects/gst-examples/playback/player/gst-play/meson.build | 1 +
+ subprojects/gst-examples/playback/player/gtk/meson.build  | 1 +
  2 files changed, 2 insertions(+)
 
-diff --git a/playback/player/gst-play/meson.build 
b/playback/player/gst-play/meson.build
+diff --git a/subprojects/gst-examples/playback/player/gst-play/meson.build 
b/subprojects/gst-examples/playback/player/gst-play/meson.build
 index 8ec021d..977cc5c 100644
 a/playback/player/gst-play/meson.build
-+++ b/playback/player/gst-play/meson.build
+--- a/subprojects/gst-examples/playback/player/gst-play/meson.build
 b/subprojects/gst-examples/playback/player/gst-play/meson.build
 @@ -2,5 +2,6 @@ executable('gst-play',
  ['gst-play.c',
   'gst-play-kb.c',
   'gst-play-kb.h'],
 +install: true,
- dependencies : [gst_dep, gstplayer_dep, m_dep])
+ dependencies : [gst_dep, dependency('gstreamer-play-1.0'), m_dep])
  
-diff --git a/playback/player/gtk/meson.build b/playback/player/gtk/meson.build
+diff --git a/subprojects/gst-examples/playback/player/gtk/meson.build 
b/subprojects/gst-examples/playback/player/gtk/meson.build
 index f7a7419..6281130 100644
 a/playback/player/gtk/meson.build
-+++ b/playback/player/gtk/meson.build
+--- a/subprojects/gst-examples/playback/player/gtk/meson.build
 b/subprojects/gst-examples/playback/player/gtk/meson.build
 @@ -13,5 +13,6 @@ if gtk_dep.found()
  gtk_play_resources,
 'gtk-video-renderer.h',
 'gtk-video-renderer.c'],
-+install: true,
-   dependencies : [glib_dep, gobject_dep, gmodule_dep, gst_dep, 
gsttag_dep, gstplayer_dep, gtk_dep, x11_dep])
++  install: true,
+   dependencies : [glib_dep, gobject_dep, gmodule_dep, gst_dep, 
gsttag_dep, gstplay_dep, gtk_dep, x11_dep])
  endif
diff --git a/meta/recipes-multimedia/gstreamer/gst-examples_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gst-examples_1.20.0.bb
similarity index 82%
rename from meta/recipes-multimedia/gstreamer/gst-examples_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gst-examples_1.20.0.bb
index a720bb73ff..ef1b457882 100644
--- a/meta/recipes-multimedia/gstreamer/gst-examples_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gst-examples_1.20.0.bb
@@ -7,14 +7,13 @@ LIC_FILES_CHKSUM = 
"file://playback/player/gtk/gtk-play.c;beginline=1;endline=20
 
 DEPENDS = "glib-2.0 gstreamer1.0 gstreamer1.0-plugins-base 
gstreamer1.0-plugins-bad gtk+3 libsoup-2.4 json-glib glib-2.0-native"
 
-SRC_URI = 
"git://gitlab.freedesktop.org/gstreamer/gst-examples.git;protocol=https;branch=1.18
 \
-   file://0001-Make-player-examples-installable.patch \
-   file://gst-player.desktop \
-   "
+require gstreamer1.0-source.inc
 
-SRCREV = "fe9a365dc0f1ff632abcfe3322ac5527a2cf30a0"
+S = "${SRC_BASE}/subprojects/gst-examples"
 
-S = "${WORKDIR}/git"
+SRC_URI += 
"file://0001-Make-player-examples-installable.patch;patchdir=${SRC_BASE} \
+file://gst-player.desktop \
+"
 
 inherit meson pkgconfig features_check
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160976): 
https://lists.openembedded.org/g/openembedded-core/message/160976
Mute This Topic: https://lists.openembedded.org/mt/88693651/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][RFC PATCH 12/12] gst-devtools: 1.18.5 -> 1.20.0

2022-01-26 Thread Claudius Heine
Signed-off-by: Claudius Heine 
---
 .../0001-connect-has-a-different-signature-on-musl.patch | 8 
 .../{gst-devtools_1.18.5.bb => gst-devtools_1.20.0.bb}   | 9 -
 2 files changed, 8 insertions(+), 9 deletions(-)
 rename meta/recipes-multimedia/gstreamer/{gst-devtools_1.18.5.bb => 
gst-devtools_1.20.0.bb} (83%)

diff --git 
a/meta/recipes-multimedia/gstreamer/gst-devtools/0001-connect-has-a-different-signature-on-musl.patch
 
b/meta/recipes-multimedia/gstreamer/gst-devtools/0001-connect-has-a-different-signature-on-musl.patch
index c0e4581358..ed0a6d387b 100644
--- 
a/meta/recipes-multimedia/gstreamer/gst-devtools/0001-connect-has-a-different-signature-on-musl.patch
+++ 
b/meta/recipes-multimedia/gstreamer/gst-devtools/0001-connect-has-a-different-signature-on-musl.patch
@@ -12,13 +12,13 @@ Upstream-Status: Pending
 
 Signed-off-by: Khem Raj 
 ---
- validate/plugins/fault_injection/socket_interposer.c | 7 ++-
+ subprojects/gst-devtools/validate/plugins/fault_injection/socket_interposer.c 
| 7 ++-
  1 file changed, 6 insertions(+), 1 deletion(-)
 
-diff --git a/validate/plugins/fault_injection/socket_interposer.c 
b/validate/plugins/fault_injection/socket_interposer.c
+diff --git 
a/subprojects/gst-devtools/validate/plugins/fault_injection/socket_interposer.c 
b/subprojects/gst-devtools/validate/plugins/fault_injection/socket_interposer.c
 index 53c1ebb..ad7adf8 100644
 a/validate/plugins/fault_injection/socket_interposer.c
-+++ b/validate/plugins/fault_injection/socket_interposer.c
+--- 
a/subprojects/gst-devtools/validate/plugins/fault_injection/socket_interposer.c
 
b/subprojects/gst-devtools/validate/plugins/fault_injection/socket_interposer.c
 @@ -100,10 +100,15 @@ socket_interposer_set_callback (struct sockaddr_in 
*addrin,
  }
  
diff --git a/meta/recipes-multimedia/gstreamer/gst-devtools_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gst-devtools_1.20.0.bb
similarity index 83%
rename from meta/recipes-multimedia/gstreamer/gst-devtools_1.18.5.bb
rename to meta/recipes-multimedia/gstreamer/gst-devtools_1.20.0.bb
index 1b46b89cb9..a8954a577b 100644
--- a/meta/recipes-multimedia/gstreamer/gst-devtools_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gst-devtools_1.20.0.bb
@@ -6,13 +6,12 @@ SECTION = "multimedia"
 LICENSE = "LGPLv2.1"
 LIC_FILES_CHKSUM = 
"file://validate/COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"
 
-#S = "${WORKDIR}/gst-devtools-${PV}"
+require gstreamer1.0-source.inc
 
-SRC_URI = 
"https://gstreamer.freedesktop.org/src/gst-devtools/gst-devtools-${PV}.tar.xz \
-   file://0001-connect-has-a-different-signature-on-musl.patch \
-   "
+S = "${SRC_BASE}/subprojects/gst-devtools"
 
-SRC_URI[sha256sum] = 
"fecffc86447daf5c2a06843c757a991d745caa2069446a0d746e99b13f7cb079"
+SRC_URI += 
"file://0001-connect-has-a-different-signature-on-musl.patch;patchdir=${SRC_BASE}
 \
+   "
 
 DEPENDS = "json-glib glib-2.0 glib-2.0-native gstreamer1.0 
gstreamer1.0-plugins-base"
 RRECOMMENDS:${PN} = "git"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160977): 
https://lists.openembedded.org/g/openembedded-core/message/160977
Mute This Topic: https://lists.openembedded.org/mt/88693652/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][RFC PATCH 01/12] gstreamer1.0: 1.18.5 -> 1.20.0

2022-01-26 Thread Marek Vasut

On 1/26/22 11:28, Claudius Heine wrote:

[...]


diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc
new file mode 100644
index 00..ca38322576
--- /dev/null
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-source.inc
@@ -0,0 +1,5 @@
+REVISION = "4f7e881fcc2e6df3ce04584cf5edb07b2682891a"
+
+SRC_BASE = "${WORKDIR}/gstreamer-${REVISION}"
+SRC_URI = 
"https://gitlab.freedesktop.org/gstreamer/gstreamer/-/archive/${REVISION}/gstreamer-${REVISION}.tar.gz";
+SRC_URI[sha256sum] = 
"bc9f6b9402d7575d8a7490f0aae347e6b524741cc459cb7aa25040fb55fcb606"


Would it make sense to fetch gstreamer sources from git instead of 
tarballs ?


Then you just set SRCREV to point to specific commit .

Git also seems to make development a bit easier .

[...]


diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.0.bb


Maybe the filename should be 1.19.90 until 1.20 is out ?

[...]

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160978): 
https://lists.openembedded.org/g/openembedded-core/message/160978
Mute This Topic: https://lists.openembedded.org/mt/88693641/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Jose Quaresma
Hi Claudius,

I think we can do that switch for the monorepo in a follow up patch after
the 1.20 integration.
I have an internal update with most ready for 19.3 that misses some of the
existing downstream patches that we have.

The gstreamer project will provide the archives for different components as
they had done so far,
so we don't need to change the monorepo to integrate the gstreamer 1.20 for
now.

Cheers,
Jose

Claudius Heine  escreveu no dia quarta, 26/01/2022 à(s) 10:28:

> Hi,
>
> since the release of gstreamer 1.20 is getting close, and it might make
> sense to
> include it into the kirkstone release. I prepared preliminary update
> patchset
> for it.
>
> Gstreamer changed to use monorepos with 1.20 so I went ahead I changed all
> recipes to use one SRC_URI from `gstreamer1.0-source.inc`. Currently I
> just use
> a tarball from a unrelease commit id, but that will be changed to the
> correct
> one, after gstreamer is released.
>
> I have some ideas which could be implemented with this change, but I wanted
> feedback for this first:
>  - remove the version from the filename, and define the PV in the
>`gstreamer1.0-source.inc`, this might make future updates easier.
>  - put all recipes together into one recipe, which provides packages for
> all
>subprojects, this improves build time and makes maintenance easier, but
> also
>breaks downstream bbappends.
>
> Any feedback on this is welcome.
>
> kind regards,
> Claudius
>
> Claudius Heine (12):
>   gstreamer1.0: 1.18.5 -> 1.20.0
>   gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0
>   gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0
>   gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0
>   gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0
>   gstreamer1.0-libav: 1.18.5 -> 1.20.0
>   gstreamer1.0-python: 1.18.5 -> 1.20.0
>   gstreamer1.0-omx: 1.18.5 -> 1.20.0
>   gstreamer1.0-vaapi: 1.18.5 -> 1.20.0
>   gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0
>   gst-examples: 1.18.5 -> 1.20.0
>   gst-devtools: 1.18.5 -> 1.20.0
>
>  ...ct-has-a-different-signature-on-musl.patch |   8 +-
>  ...tools_1.18.5.bb => gst-devtools_1.20.0.bb} |   9 +-
>  ...001-Make-player-examples-installable.patch |  22 +-
>  ...mples_1.18.5.bb => gst-examples_1.20.0.bb} |  11 +-
>  ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346 --
>  ...1.18.5.bb => gstreamer1.0-libav_1.20.0.bb} |   9 +-
>  ...x_1.18.5.bb => gstreamer1.0-omx_1.20.0.bb} |   6 +-
>  ...ialized-warnings-when-compiling-with.patch |   8 +-
>  ...-avoid-including-sys-poll.h-directly.patch |   8 +-
>  ...-sentinals-for-gst_structure_get-etc.patch |  24 +-
>  ...issing-opencv-data-dir-in-yocto-buil.patch |  25 +-
>  .../0005-msdk-fix-includedir-path.patch   |  26 +-
>  bb => gstreamer1.0-plugins-bad_1.20.0.bb} |  20 +-
>  ...et-caps-from-src-pad-when-query-caps.patch |  10 +-
>  ...parse-enhance-SSA-text-lines-parsing.patch |  10 +-
>  ...iv-fb-Make-sure-config.h-is-included.patch |   8 +-
>  ...004-glimagesink-Downrank-to-marginal.patch |  32 --
>  ...bb => gstreamer1.0-plugins-base_1.20.0.bb} |  17 +-
>  ...t-gstqtgl.h-instead-of-gst-gl-gstglf.patch |  12 +-
>  ...bb => gstreamer1.0-plugins-good_1.20.0.bb} |   9 +-
>  ...bb => gstreamer1.0-plugins-ugly_1.20.0.bb} |  10 +-
>  18.5.bb => gstreamer1.0-python_1.20.0.bb} |   7 +-
>  bb => gstreamer1.0-rtsp-server_1.20.0.bb} |   8 +-
>  .../gstreamer/gstreamer1.0-source.inc |   5 +
>  ...1.18.5.bb => gstreamer1.0-vaapi_1.20.0.bb} |   5 +-
>  ...der.c-when-env-var-is-set-do-not-fal.patch |  69 
>  ...pect-the-idententaion-used-in-meson.patch} |  14 +-
>  ...002-Remove-unused-valgrind-detection.patch | 112 --
>  ...s-add-support-for-install-the-tests.patch} |  67 ++--
>  ...-use-too-strict-timeout-for-validati.patch |  32 --
>  ...-use-a-dictionaries-for-environment.patch} |  28 +-
>  ...er-script-to-run-the-installed_tests.patch |  72 
>  ...-the-environment-for-installed_tests.patch |  58 ---
>  ...er1.0_1.18.5.bb => gstreamer1.0_1.20.0.bb} |  25 +-
>  34 files changed, 267 insertions(+), 865 deletions(-)
>  rename meta/recipes-multimedia/gstreamer/{gst-devtools_1.18.5.bb =>
> gst-devtools_1.20.0.bb} (83%)
>  rename meta/recipes-multimedia/gstreamer/{gst-examples_1.18.5.bb =>
> gst-examples_1.20.0.bb} (82%)
>  delete mode 100644
> meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
>  rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-libav_1.18.5.bb
> => gstreamer1.0-libav_1.20.0.bb} (66%)
>  rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-omx_1.18.5.bb =>
> gstreamer1.0-omx_1.20.0.bb} (89%)
>  rename meta/recipes-multimedia/gstreamer/{
> gstreamer1.0-plugins-bad_1.18.5.bb => gstreamer1.0-plugins-bad_1.20.0.bb}
> (91%)
>  delete mode 100644
> meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base/0004-glimagesink-Downrank-to-marginal.patch
>  rename meta/recipes-multimedia/gstreamer/{
> gstreamer1.0-plugins-base_1.18.5.bb => gstreamer1.0-plugins-base_1.20.0.bb}
> (85%)

[OE-core] [PATCH] local.conf.sample: use https for SSTATE_MIRRORS

2022-01-26 Thread Michael Opdenacker
Both http and https work, but we will get fewer user questions with https

Signed-off-by: Michael Opdenacker 
---
 meta/conf/local.conf.sample | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/conf/local.conf.sample b/meta/conf/local.conf.sample
index 7119f0f165..b3e0f11990 100644
--- a/meta/conf/local.conf.sample
+++ b/meta/conf/local.conf.sample
@@ -185,7 +185,7 @@ BB_DISKMON_DIRS ??= "\
 # used to accelerate build time. This variable can be used to configure the 
system
 # to search other mirror locations for these objects before it builds the data 
itself.
 #
-# This can be a filesystem directory, or a remote url such as http or ftp. 
These
+# This can be a filesystem directory, or a remote url such as https or ftp. 
These
 # would contain the sstate-cache results from previous builds (possibly from 
other
 # machines). This variable works like fetcher MIRRORS/PREMIRRORS and points to 
the
 # cache locations to check for the shared objects.
@@ -193,7 +193,7 @@ BB_DISKMON_DIRS ??= "\
 # at the end as shown in the examples below. This will be substituted with the
 # correct path within the directory structure.
 #SSTATE_MIRRORS ?= "\
-#file://.* http://someserver.tld/share/sstate/PATH;downloadfilename=PATH \n \
+#file://.* https://someserver.tld/share/sstate/PATH;downloadfilename=PATH \n \
 #file://.* file:///some/local/dir/sstate/PATH"
 
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160980): 
https://lists.openembedded.org/g/openembedded-core/message/160980
Mute This Topic: https://lists.openembedded.org/mt/88694077/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] icecc.bbclass: replace deprecated bash command substitution

2022-01-26 Thread Jose Quaresma
ping

Jose Quaresma via lists.openembedded.org  escreveu no dia quarta, 19/01/2022 à(s)
23:07:

> - build some packages with icecc enabled is not supported
>   because of the folling that disables the icecc:
>
>   DEBUG: while parsing set_icecc_env, unable to handle non-literal command
> '$ICECC_CC'
>
> - it can be replicated with:
>
>  bitbake make && bitbake make -c cleansstate && bitbake make -DD
>  grep ICECC_CC tmp/log/cooker/qemux86-64/console-latest.log
>
> - bash command substitution backquote deprecated
>
>
> https://www.gnu.org/software/bash/manual/html_node/Command-Substitution.html
>  https://mywiki.wooledge.org/BashFAQ/082
>
> Signed-off-by: Jose Quaresma 
> ---
>  meta/classes/icecc.bbclass | 12 ++--
>  1 file changed, 6 insertions(+), 6 deletions(-)
>
> diff --git a/meta/classes/icecc.bbclass b/meta/classes/icecc.bbclass
> index 794e9930ad..3bbd2645af 100644
> --- a/meta/classes/icecc.bbclass
> +++ b/meta/classes/icecc.bbclass
> @@ -309,7 +309,7 @@ wait_for_file() {
>  local TIMEOUT=$2
>  until [ -f "$FILE_TO_TEST" ]
>  do
> -TIME_ELAPSED=`expr $TIME_ELAPSED + 1`
> +TIME_ELAPSED=$(expr $TIME_ELAPSED + 1)
>  if [ $TIME_ELAPSED -gt $TIMEOUT ]
>  then
>  return 1
> @@ -362,8 +362,8 @@ set_icecc_env() {
>  return
>  fi
>
> -ICE_VERSION=`$ICECC_CC -dumpversion`
> -ICECC_VERSION=`echo ${ICECC_VERSION} | sed -e "s/@VERSION@
> /$ICE_VERSION/g"`
> +ICE_VERSION="$($ICECC_CC -dumpversion)"
> +ICECC_VERSION=$(echo ${ICECC_VERSION} | sed -e "s/@VERSION@
> /$ICE_VERSION/g")
>  if [ ! -x "${ICECC_ENV_EXEC}" ]
>  then
>  bbwarn "Cannot use icecc: invalid ICECC_ENV_EXEC"
> @@ -390,18 +390,18 @@ set_icecc_env() {
>  chmod 775 $ICE_PATH/$compiler
>  done
>
> -ICECC_AS="`${ICECC_CC} -print-prog-name=as`"
> +ICECC_AS="$(${ICECC_CC} -print-prog-name=as)"
>  # for target recipes should return something like:
>  #
> /OE/tmp-eglibc/sysroots/x86_64-linux/usr/libexec/arm920tt-oe-linux-gnueabi/gcc/arm-oe-linux-gnueabi/4.8.2/as
>  # and just "as" for native, if it returns "as" in current directory
> (for whatever reason) use "as" from PATH
> -if [ "`dirname "${ICECC_AS}"`" = "." ]
> +if [ "$(dirname "${ICECC_AS}")" = "." ]
>  then
>  ICECC_AS="${ICECC_WHICH_AS}"
>  fi
>
>  if [ ! -f "${ICECC_VERSION}.done" ]
>  then
> -mkdir -p "`dirname "${ICECC_VERSION}"`"
> +mkdir -p "$(dirname "${ICECC_VERSION}")"
>
>  # the ICECC_VERSION generation step must be locked by a mutex
>  # in order to prevent race conditions
> --
> 2.34.1
>
>
> 
>
>

-- 
Best regards,

José Quaresma

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160981): 
https://lists.openembedded.org/g/openembedded-core/message/160981
Mute This Topic: https://lists.openembedded.org/mt/88547329/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Alexander Kanavin
Thanks, I guess RP or I should spin this on the autobuilder so you can see
where the issues are?

Alex

On Wed, 26 Jan 2022 at 11:52, Jose Quaresma  wrote:

>
> Hi Claudius,
>
> I think we can do that switch for the monorepo in a follow up patch after
> the 1.20 integration.
> I have an internal update with most ready for 19.3 that misses some of the
> existing downstream patches that we have.
>
> The gstreamer project will provide the archives for different components
> as they had done so far,
> so we don't need to change the monorepo to integrate the gstreamer 1.20
> for now.
>
> Cheers,
> Jose
>
> Claudius Heine  escreveu no dia quarta, 26/01/2022 à(s) 10:28:
>
>> Hi,
>>
>> since the release of gstreamer 1.20 is getting close, and it might make
>> sense to
>> include it into the kirkstone release. I prepared preliminary update
>> patchset
>> for it.
>>
>> Gstreamer changed to use monorepos with 1.20 so I went ahead I changed all
>> recipes to use one SRC_URI from `gstreamer1.0-source.inc`. Currently I
>> just use
>> a tarball from a unrelease commit id, but that will be changed to the
>> correct
>> one, after gstreamer is released.
>>
>> I have some ideas which could be implemented with this change, but I
>> wanted
>> feedback for this first:
>>  - remove the version from the filename, and define the PV in the
>>`gstreamer1.0-source.inc`, this might make future updates easier.
>>  - put all recipes together into one recipe, which provides packages for
>> all
>>subprojects, this improves build time and makes maintenance easier,
>> but also
>>breaks downstream bbappends.
>>
>> Any feedback on this is welcome.
>>
>> kind regards,
>> Claudius
>>
>> Claudius Heine (12):
>>   gstreamer1.0: 1.18.5 -> 1.20.0
>>   gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0
>>   gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0
>>   gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0
>>   gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0
>>   gstreamer1.0-libav: 1.18.5 -> 1.20.0
>>   gstreamer1.0-python: 1.18.5 -> 1.20.0
>>   gstreamer1.0-omx: 1.18.5 -> 1.20.0
>>   gstreamer1.0-vaapi: 1.18.5 -> 1.20.0
>>   gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0
>>   gst-examples: 1.18.5 -> 1.20.0
>>   gst-devtools: 1.18.5 -> 1.20.0
>>
>>  ...ct-has-a-different-signature-on-musl.patch |   8 +-
>>  ...tools_1.18.5.bb => gst-devtools_1.20.0.bb} |   9 +-
>>  ...001-Make-player-examples-installable.patch |  22 +-
>>  ...mples_1.18.5.bb => gst-examples_1.20.0.bb} |  11 +-
>>  ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346 --
>>  ...1.18.5.bb => gstreamer1.0-libav_1.20.0.bb} |   9 +-
>>  ...x_1.18.5.bb => gstreamer1.0-omx_1.20.0.bb} |   6 +-
>>  ...ialized-warnings-when-compiling-with.patch |   8 +-
>>  ...-avoid-including-sys-poll.h-directly.patch |   8 +-
>>  ...-sentinals-for-gst_structure_get-etc.patch |  24 +-
>>  ...issing-opencv-data-dir-in-yocto-buil.patch |  25 +-
>>  .../0005-msdk-fix-includedir-path.patch   |  26 +-
>>  bb => gstreamer1.0-plugins-bad_1.20.0.bb} |  20 +-
>>  ...et-caps-from-src-pad-when-query-caps.patch |  10 +-
>>  ...parse-enhance-SSA-text-lines-parsing.patch |  10 +-
>>  ...iv-fb-Make-sure-config.h-is-included.patch |   8 +-
>>  ...004-glimagesink-Downrank-to-marginal.patch |  32 --
>>  ...bb => gstreamer1.0-plugins-base_1.20.0.bb} |  17 +-
>>  ...t-gstqtgl.h-instead-of-gst-gl-gstglf.patch |  12 +-
>>  ...bb => gstreamer1.0-plugins-good_1.20.0.bb} |   9 +-
>>  ...bb => gstreamer1.0-plugins-ugly_1.20.0.bb} |  10 +-
>>  18.5.bb => gstreamer1.0-python_1.20.0.bb} |   7 +-
>>  bb => gstreamer1.0-rtsp-server_1.20.0.bb} |   8 +-
>>  .../gstreamer/gstreamer1.0-source.inc |   5 +
>>  ...1.18.5.bb => gstreamer1.0-vaapi_1.20.0.bb} |   5 +-
>>  ...der.c-when-env-var-is-set-do-not-fal.patch |  69 
>>  ...pect-the-idententaion-used-in-meson.patch} |  14 +-
>>  ...002-Remove-unused-valgrind-detection.patch | 112 --
>>  ...s-add-support-for-install-the-tests.patch} |  67 ++--
>>  ...-use-too-strict-timeout-for-validati.patch |  32 --
>>  ...-use-a-dictionaries-for-environment.patch} |  28 +-
>>  ...er-script-to-run-the-installed_tests.patch |  72 
>>  ...-the-environment-for-installed_tests.patch |  58 ---
>>  ...er1.0_1.18.5.bb => gstreamer1.0_1.20.0.bb} |  25 +-
>>  34 files changed, 267 insertions(+), 865 deletions(-)
>>  rename meta/recipes-multimedia/gstreamer/{gst-devtools_1.18.5.bb =>
>> gst-devtools_1.20.0.bb} (83%)
>>  rename meta/recipes-multimedia/gstreamer/{gst-examples_1.18.5.bb =>
>> gst-examples_1.20.0.bb} (82%)
>>  delete mode 100644
>> meta/recipes-multimedia/gstreamer/gstreamer1.0-libav/0001-gst-libav-fix-build-with-ffmpeg-5.0.0.patch
>>  rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-libav_1.18.5.bb
>> => gstreamer1.0-libav_1.20.0.bb} (66%)
>>  rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-omx_1.18.5.bb =>
>> gstreamer1.0-omx_1.20.0.bb} (89%)
>>  rename meta/recipes-multimedia/gstreamer/{
>> gstreamer1.0-plugins-bad_1.18.5.bb => gstreamer1.0-plugins-b

Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Claudius Heine

Hi Alex,

On 2022-01-26 12:36, Alexander Kanavin wrote:
Thanks, I guess RP or I should spin this on the autobuilder so you can 
see where the issues are?


Sure that sounds good.

Thanks!



Alex

On Wed, 26 Jan 2022 at 11:52, Jose Quaresma > wrote:



Hi Claudius,

I think we can do that switch for the monorepo in a follow up patch
after the 1.20 integration.
I have an internal update with most ready for 19.3 that misses some
of the existing downstream patches that we have.

The gstreamer project will provide the archives for
different components as they had done so far,
so we don't need to change the monorepo to integrate the gstreamer
1.20 for now.

Cheers,
Jose

Claudius Heine mailto:c...@denx.de>> escreveu no dia
quarta, 26/01/2022 à(s) 10:28:

Hi,

since the release of gstreamer 1.20 is getting close, and it
might make sense to
include it into the kirkstone release. I prepared preliminary
update patchset
for it.

Gstreamer changed to use monorepos with 1.20 so I went ahead I
changed all
recipes to use one SRC_URI from `gstreamer1.0-source.inc`.
Currently I just use
a tarball from a unrelease commit id, but that will be changed
to the correct
one, after gstreamer is released.

I have some ideas which could be implemented with this change,
but I wanted
feedback for this first:
  - remove the version from the filename, and define the PV in the
    `gstreamer1.0-source.inc`, this might make future updates
easier.
  - put all recipes together into one recipe, which provides
packages for all
    subprojects, this improves build time and makes maintenance
easier, but also
    breaks downstream bbappends.

Any feedback on this is welcome.

kind regards,
Claudius

Claudius Heine (12):
   gstreamer1.0: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0
   gstreamer1.0-libav: 1.18.5 -> 1.20.0
   gstreamer1.0-python: 1.18.5 -> 1.20.0
   gstreamer1.0-omx: 1.18.5 -> 1.20.0
   gstreamer1.0-vaapi: 1.18.5 -> 1.20.0
   gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0
   gst-examples: 1.18.5 -> 1.20.0
   gst-devtools: 1.18.5 -> 1.20.0

  ...ct-has-a-different-signature-on-musl.patch |   8 +-
  ...tools_1.18.5.bb  =>
gst-devtools_1.20.0.bb } |   9 +-
  ...001-Make-player-examples-installable.patch |  22 +-
  ...mples_1.18.5.bb  =>
gst-examples_1.20.0.bb } |  11 +-
  ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346
--
  ...1.18.5.bb  =>
gstreamer1.0-libav_1.20.0.bb
} |   9 +-
  ...x_1.18.5.bb  =>
gstreamer1.0-omx_1.20.0.bb }
|   6 +-
  ...ialized-warnings-when-compiling-with.patch |   8 +-
  ...-avoid-including-sys-poll.h-directly.patch |   8 +-
  ...-sentinals-for-gst_structure_get-etc.patch |  24 +-
  ...issing-opencv-data-dir-in-yocto-buil.patch |  25 +-
  .../0005-msdk-fix-includedir-path.patch       |  26 +-
  bb => gstreamer1.0-plugins-bad_1.20.0.bb
} |  20 +-
  ...et-caps-from-src-pad-when-query-caps.patch |  10 +-
  ...parse-enhance-SSA-text-lines-parsing.patch |  10 +-
  ...iv-fb-Make-sure-config.h-is-included.patch |   8 +-
  ...004-glimagesink-Downrank-to-marginal.patch |  32 --
  ...bb => gstreamer1.0-plugins-base_1.20.0.bb
} |  17 +-
  ...t-gstqtgl.h-instead-of-gst-gl-gstglf.patch |  12 +-
  ...bb => gstreamer1.0-plugins-good_1.20.0.bb
} |   9 +-
  ...bb => gstreamer1.0-plugins-ugly_1.20.0.bb
} |  10 +-
  18.5.bb  => gstreamer1.0-python_1.20.0.bb
} |   7 +-
  bb => gstreamer1.0-rtsp-server_1.20.0.bb
} |   8 +-
  .../gstreamer/gstreamer1.0-source.inc         |   5 +
  ...1.18.5.bb  =>
gstreamer1.0-vaapi_1.20.0.bb
} |   5 +-
  ...der.c-when-env-var-is-set-do-not-fal.patch |  69 --

Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Claudius Heine

Hi Jose,

On 2022-01-26 11:52, Jose Quaresma wrote:


Hi Claudius,

I think we can do that switch for the monorepo in a follow up patch 
after the 1.20 integration.
I have an internal update with most ready for 19.3 that misses some of 
the existing downstream patches that we have.


The gstreamer project will provide the archives for different components 
as they had done so far,
so we don't need to change the monorepo to integrate the gstreamer 1.20 
for now.


Ok that sounds good. I didn't know about that.

So that means you will update gstreamer to 1.20 when it is ready for 
kirkstone?


thanks,
Claudius



Cheers,
Jose

Claudius Heine mailto:c...@denx.de>> escreveu no dia quarta, 
26/01/2022 à(s) 10:28:


Hi,

since the release of gstreamer 1.20 is getting close, and it might
make sense to
include it into the kirkstone release. I prepared preliminary update
patchset
for it.

Gstreamer changed to use monorepos with 1.20 so I went ahead I
changed all
recipes to use one SRC_URI from `gstreamer1.0-source.inc`. Currently
I just use
a tarball from a unrelease commit id, but that will be changed to
the correct
one, after gstreamer is released.

I have some ideas which could be implemented with this change, but I
wanted
feedback for this first:
  - remove the version from the filename, and define the PV in the
    `gstreamer1.0-source.inc`, this might make future updates easier.
  - put all recipes together into one recipe, which provides
packages for all
    subprojects, this improves build time and makes maintenance
easier, but also
    breaks downstream bbappends.

Any feedback on this is welcome.

kind regards,
Claudius

Claudius Heine (12):
   gstreamer1.0: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0
   gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0
   gstreamer1.0-libav: 1.18.5 -> 1.20.0
   gstreamer1.0-python: 1.18.5 -> 1.20.0
   gstreamer1.0-omx: 1.18.5 -> 1.20.0
   gstreamer1.0-vaapi: 1.18.5 -> 1.20.0
   gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0
   gst-examples: 1.18.5 -> 1.20.0
   gst-devtools: 1.18.5 -> 1.20.0

  ...ct-has-a-different-signature-on-musl.patch |   8 +-
  ...tools_1.18.5.bb  =>
gst-devtools_1.20.0.bb } |   9 +-
  ...001-Make-player-examples-installable.patch |  22 +-
  ...mples_1.18.5.bb  =>
gst-examples_1.20.0.bb } |  11 +-
  ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346 --
  ...1.18.5.bb  => gstreamer1.0-libav_1.20.0.bb
} |   9 +-
  ...x_1.18.5.bb  => gstreamer1.0-omx_1.20.0.bb
} |   6 +-
  ...ialized-warnings-when-compiling-with.patch |   8 +-
  ...-avoid-including-sys-poll.h-directly.patch |   8 +-
  ...-sentinals-for-gst_structure_get-etc.patch |  24 +-
  ...issing-opencv-data-dir-in-yocto-buil.patch |  25 +-
  .../0005-msdk-fix-includedir-path.patch       |  26 +-
  bb => gstreamer1.0-plugins-bad_1.20.0.bb
} |  20 +-
  ...et-caps-from-src-pad-when-query-caps.patch |  10 +-
  ...parse-enhance-SSA-text-lines-parsing.patch |  10 +-
  ...iv-fb-Make-sure-config.h-is-included.patch |   8 +-
  ...004-glimagesink-Downrank-to-marginal.patch |  32 --
  ...bb => gstreamer1.0-plugins-base_1.20.0.bb
} |  17 +-
  ...t-gstqtgl.h-instead-of-gst-gl-gstglf.patch |  12 +-
  ...bb => gstreamer1.0-plugins-good_1.20.0.bb
} |   9 +-
  ...bb => gstreamer1.0-plugins-ugly_1.20.0.bb
} |  10 +-
  18.5.bb  => gstreamer1.0-python_1.20.0.bb
} |   7 +-
  bb => gstreamer1.0-rtsp-server_1.20.0.bb
} |   8 +-
  .../gstreamer/gstreamer1.0-source.inc         |   5 +
  ...1.18.5.bb  => gstreamer1.0-vaapi_1.20.0.bb
} |   5 +-
  ...der.c-when-env-var-is-set-do-not-fal.patch |  69 
  ...pect-the-idententaion-used-in-meson.patch} |  14 +-
  ...002-Remove-unused-valgrind-detection.patch | 112 --
  ...s-add-support-for-install-the-tests.patch} |  67 ++--
  ...-use-too-strict-timeout-for-validati.patch |  32 --
  ...-use-a-dictionaries-for-environment.patch} |  28 +-
  ...er-script-to-run-the-installed_tests.patch |  72 
  ...-the-environment-for-installed_tests.patch |  58 ---
  ...er1.0_1.18.5.bb 

Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Jose Quaresma
Claudius Heine  escreveu no dia quarta, 26/01/2022 à(s) 12:15:

> Hi Jose,
>
> On 2022-01-26 11:52, Jose Quaresma wrote:
> >
> > Hi Claudius,
> >
> > I think we can do that switch for the monorepo in a follow up patch
> > after the 1.20 integration.
> > I have an internal update with most ready for 19.3 that misses some of
> > the existing downstream patches that we have.
> >
> > The gstreamer project will provide the archives for different components
> > as they had done so far,
> > so we don't need to change the monorepo to integrate the gstreamer 1.20
> > for now.
>
> Ok that sounds good. I didn't know about that.
>

I use or distribute the release tarballs - how will this affect me?
We will continue to release the various GStreamer modules individually as
tarballs, so if you only consume tarballs the move to a mono repository
should not affect you at all.
https://gstreamer.freedesktop.org/documentation/frequently-asked-questions/mono-repository.html?gi-language=c#i-use-or-distribute-the-release-tarballs-how-will-this-affect-me


> So that means you will update gstreamer to 1.20 when it is ready for
> kirkstone?
>

As I said before I have some pre-work done for the gstreamer 19.3
in preparation for the 1.20 but I am not the manteires or the owner of
these recipes.

Jose


>
> thanks,
> Claudius
>
> >
> > Cheers,
> > Jose
> >
> > Claudius Heine mailto:c...@denx.de>> escreveu no dia quarta,
> > 26/01/2022 à(s) 10:28:
> >
> > Hi,
> >
> > since the release of gstreamer 1.20 is getting close, and it might
> > make sense to
> > include it into the kirkstone release. I prepared preliminary update
> > patchset
> > for it.
> >
> > Gstreamer changed to use monorepos with 1.20 so I went ahead I
> > changed all
> > recipes to use one SRC_URI from `gstreamer1.0-source.inc`. Currently
> > I just use
> > a tarball from a unrelease commit id, but that will be changed to
> > the correct
> > one, after gstreamer is released.
> >
> > I have some ideas which could be implemented with this change, but I
> > wanted
> > feedback for this first:
> >   - remove the version from the filename, and define the PV in the
> > `gstreamer1.0-source.inc`, this might make future updates easier.
> >   - put all recipes together into one recipe, which provides
> > packages for all
> > subprojects, this improves build time and makes maintenance
> > easier, but also
> > breaks downstream bbappends.
> >
> > Any feedback on this is welcome.
> >
> > kind regards,
> > Claudius
> >
> > Claudius Heine (12):
> >gstreamer1.0: 1.18.5 -> 1.20.0
> >gstreamer1.0-plugins-base: 1.18.5 -> 1.20.0
> >gstreamer1.0-plugins-good: 1.18.5 -> 1.20.0
> >gstreamer1.0-plugins-bad: 1.18.5 -> 1.20.0
> >gstreamer1.0-plugins-ugly: 1.18.5 -> 1.20.0
> >gstreamer1.0-libav: 1.18.5 -> 1.20.0
> >gstreamer1.0-python: 1.18.5 -> 1.20.0
> >gstreamer1.0-omx: 1.18.5 -> 1.20.0
> >gstreamer1.0-vaapi: 1.18.5 -> 1.20.0
> >gstreamer1.0-rtsp-server: 1.18.5 -> 1.20.0
> >gst-examples: 1.18.5 -> 1.20.0
> >gst-devtools: 1.18.5 -> 1.20.0
> >
> >   ...ct-has-a-different-signature-on-musl.patch |   8 +-
> >   ...tools_1.18.5.bb  =>
> > gst-devtools_1.20.0.bb } |   9 +-
> >   ...001-Make-player-examples-installable.patch |  22 +-
> >   ...mples_1.18.5.bb  =>
> > gst-examples_1.20.0.bb } |  11 +-
> >   ...st-libav-fix-build-with-ffmpeg-5.0.0.patch | 346
> --
> >   ...1.18.5.bb  => gstreamer1.0-libav_1.20.0.bb
> > } |   9 +-
> >   ...x_1.18.5.bb  => gstreamer1.0-omx_1.20.0.bb
> > } |   6 +-
> >   ...ialized-warnings-when-compiling-with.patch |   8 +-
> >   ...-avoid-including-sys-poll.h-directly.patch |   8 +-
> >   ...-sentinals-for-gst_structure_get-etc.patch |  24 +-
> >   ...issing-opencv-data-dir-in-yocto-buil.patch |  25 +-
> >   .../0005-msdk-fix-includedir-path.patch   |  26 +-
> >   bb => gstreamer1.0-plugins-bad_1.20.0.bb
> > } |  20 +-
> >   ...et-caps-from-src-pad-when-query-caps.patch |  10 +-
> >   ...parse-enhance-SSA-text-lines-parsing.patch |  10 +-
> >   ...iv-fb-Make-sure-config.h-is-included.patch |   8 +-
> >   ...004-glimagesink-Downrank-to-marginal.patch |  32 --
> >   ...bb => gstreamer1.0-plugins-base_1.20.0.bb
> > } |  17 +-
> >   ...t-gstqtgl.h-instead-of-gst-gl-gstglf.patch |  12 +-
> >   ...bb => gstreamer1.0-plugins-good_1.20.0.bb
> > } |   9 +-
> >   ...bb => gstreamer1.0-plugin

Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Alexander Kanavin
On Wed, 26 Jan 2022 at 13:07, Claudius Heine  wrote:

> On 2022-01-26 12:36, Alexander Kanavin wrote:
> > Thanks, I guess RP or I should spin this on the autobuilder so you can
> > see where the issues are?
>
> Sure that sounds good.


There you go:
https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/3161

Your choice is to watch the ongoing builds with trepidation, or come back
in 3 hours-ish (most of the builds should be complete by then) and see how
many fails you got :)

Test configurations are defined here:
https://git.yoctoproject.org/yocto-autobuilder-helper/tree/config.json

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160986): 
https://lists.openembedded.org/g/openembedded-core/message/160986
Mute This Topic: https://lists.openembedded.org/mt/88693639/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH meta-oe] rtc-tool: Add a recipe

2022-01-26 Thread Alexandre Belloni
Hello Fabio,

On 24/01/2022 16:18:34-0300, Fabio Estevam wrote:
> Hi Christian,
> 
> On Mon, Jan 24, 2022 at 6:57 AM Christian Eggers  wrote:
> >
> > Hi Fabio,
> >
> > from my experience, custom build systems (including "bare" Makefiles)
> > are often hard to integrate/maintain for distributors.
> 
> rtc-tools is a straightforward package and I have sent the Makefile
> patch upstream.
> 
> Not sure why it can be hard to integrate or maintain it.
> 
> > What about using CMake instead?
> 
> I can do that if needed, but it is up to the rtc-tools maintainer, Alexandre.
> 
> Alexandre, any advice?
> 

My plan is to probably go for the Makefile. I don't think it will cause
any issue and this doesn't care about portability to other systems as
the tool is Linux only.

I'm just checking with buildroot whether they prefer having all the
binaries installed with a single target or if rtc-range has to be
separated out.

rtc-range is supposed to be a debugging tool. I'd also separate it in a
different package.

Note that there is a daemon that should be coming up (well when I will
have time) with the goal of monitoring both battery status and clock
drift.

-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160987): 
https://lists.openembedded.org/g/openembedded-core/message/160987
Mute This Topic: https://lists.openembedded.org/mt/88625470/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] initramfs-framework: Add overlayroot module

2022-01-26 Thread Bruce Ashfield
On Wed, Jan 26, 2022 at 2:22 AM Alejandro Hernandez Samaniego
 wrote:
>
> When installed, this module mounts a read-write (RW) overlay on
> top of a root filesystem, which is kept read-only (RO).
>
> It needs to be executed after the initramfs-module-rootfs since
> it relies on it to mount the filesystem at initramfs startup but
> before the finish module which normally switches root.
>
> It requires rootrw= to be passed as a kernel parameter to
> specify the device/partition to be used as RW by the overlay and
> has a dependency on overlayfs support being present in the
> running kernel.
>
> It does not require the read-only IMAGE_FEATURE to be enabled.

Alejandro,

What's the higher level use case for this ? It would be worth capturing
it in the commit log.  Is this filling a gap in existing functionality ? Is it
for spinning up initramfs only configurations ? A security thing ?

>
> Signed-off-by: Alejandro Enedino Hernandez Samaniego 
> 
> ---
>  .../initramfs-framework/overlayroot   | 93 +++
>  .../initrdscripts/initramfs-framework_1.0.bb  |  9 ++
>  2 files changed, 102 insertions(+)
>  create mode 100644 
> meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
>
> diff --git a/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot 
> b/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
> new file mode 100644
> index 00..ec5700e8fc
> --- /dev/null
> +++ b/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
> @@ -0,0 +1,93 @@
> +#!/bin/sh
> +

The new script should have a copyright and SPDX identifier .. Don't
take this as great wisdom, it is something thatI always forget to to
as well!

On that note, is this completely from scratch or is it the assembly of
other bits and pieces found elsewhere ? It would be good to document
that as well.

> +# Simple initramfs module intended to mount a read-write (RW)
> +# overlayfs on top of /, keeping the original root filesystem
> +# as read-only (RO).
> +#
> +# NOTE: The read-only IMAGE_FEATURE is not required for this to work
> +#
> +# It relies on the initramfs-module-rootfs to mount the original
> +# root filesystem, and requires 'rootrw=' to be passed as a
> +# kernel parameter, specifying the device/partition intended to
> +# use as RW.
> +#
> +# It also has a dependency on overlayfs being enabled in the
> +# running kernel via KERNEL_FEATURES (kmeta) or any other means.
> +#
> +# The RO root filesystem remains accessible by the system, mounted
> +# at /rofs
> +
> +PATH=/sbin:/bin:/usr/sbin:/usr/bin
> +
> +# We get OLDROOT from the rootfs module
> +OLDROOT="/rootfs"
> +
> +NEWROOT="${RWMOUNT}/root"
> +RWMOUNT="/overlay"
> +ROMOUNT="${RWMOUNT}/rofs"
> +UPPER_DIR="${RWMOUNT}/upper"
> +WORK_DIR="${RWMOUNT}/work"
> +
> +MODULES_DIR=/init.d
> +
> +exit_gracefully() {
> +echo $1 >/dev/console
> +echo >/dev/console
> +echo "OverlayRoot mounting failed, starting system as read-only" 
> >/dev/console
> +echo >/dev/console
> +
> +# Make sure / is mounted as read only anyway.
> +# Borrowed from rootfs-postcommands.bbclass
> +# Tweak the mount option and fs_passno for rootfs in fstab

For maintenance reasons, it would be a good idea to expand on (in
words) what the tweak is, what the old value is, and the new.

> +if [ -f ${OLDROOT}/etc/fstab ]; then
> +sed -i -e 
> '/^[#[:space:]]*\/dev\/root/{s/defaults/ro/;s/\([[:space:]]*[[:digit:]]\)\([[:space:]]*\)[[:digit:]]$/\1\20/}'
>  ${OLDROOT}/etc/fstab
> +fi
> +
> +# Tweak the "mount -o remount,rw /" command in busybox-inittab inittab
> +if [ -f ${OLDROOT}/etc/inittab ]; then
> +sed -i 's|/bin/mount -o remount,rw /|/bin/mount -o remount,ro /|' 
> ${OLDROOT}/etc/inittab
> +fi
> +
> +# Continue as if the overlayroot module didn't exist
> +. $MODULES_DIR/99-finish
> +eval "finish_run"
> +}
> +
> +
> +if [ -z "$bootparam_rootrw" ]; then
> +exit_gracefully "rootrw= kernel parameter doesn't exist and its required 
> to mount the overlayfs"
> +fi
> +
> +mkdir -p ${RWMOUNT}
> +
> +# Mount RW device
> +if mount -n -t ${bootparam_rootfstype:-ext4} -o 
> ${bootparam_rootflags:-defaults} ${bootparam_rootrw} ${RWMOUNT}
> +then
> +# Set up overlay directories
> +mkdir -p ${UPPER_DIR}
> +mkdir -p ${WORK_DIR}
> +mkdir -p ${NEWROOT}
> +mkdir -p ${ROMOUNT}
> +
> +# Remount OLDROOT as read-only
> +mount -o bind ${OLDROOT} ${ROMOUNT}
> +mount -o remount,ro ${ROMOUNT}
> +
> +# Mount RW overlay
> +mount -t overlay overlay -o 
> lowerdir=${ROMOUNT},upperdir=${UPPER_DIR},workdir=${WORK_DIR} ${NEWROOT} || 
> exit_gracefully "initramfs-overlayroot: Mounting overlay failed"
> +else
> +exit_gracefully "initramfs-overlayroot: Mounting RW device failed"
> +fi
> +
> +# Set up filesystems on overlay
> +mkdir -p ${NEWROOT}/proc
> +mkdir -p ${NEWROOT}/dev
> +mkdir -p ${NEWROOT}/sys
> +mkdir -p ${NEWROOT}/rofs
> +
> +mount -n --move ${ROMOUNT} ${NEWROOT}/rofs
>

Re: [OE-core] [dunfell][PATCH v2] ghostscript: fix CVE-2021-45949

2022-01-26 Thread Steve Sakoman
On Sun, Jan 23, 2022 at 8:54 PM Minjae Kim  wrote:
>
> Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in 
> sampled_data_finish
> (called from sampled_data_continue and interp).
>
> To apply the CVE-2021-45949 patch,
> check-stack-limits-after-function-evalution.patch should be applied first.

Unfortunately I'm getting an error with this patch:

ERROR: ghostscript-9.52-r0 do_patch: Applying patch
'CVE-2021-45949.patch' on target directory
'/home/steve/builds/poky-contrib/build/tmp/work/core2-64-poky-linux/ghostscript/9.52-r0/ghostscript-9.52'
Command Error: 'quilt --quiltrc
/home/steve/builds/poky-contrib/build/tmp/work/core2-64-poky-linux/ghostscript/9.52-r0/recipe-sysroot-native/etc/quiltrc
push' exited with 0  Output:
Applying patch CVE-2021-45949.patch
patching file psi/zfsample.c
Hunk #1 FAILED at 533.
1 out of 2 hunks FAILED -- rejects in file psi/zfsample.c
Patch CVE-2021-45949.patch does not apply (enforce with -f)

Steve


> References:
> https://nvd.nist.gov/vuln/detail/CVE-2021-45949
>
> Signed-off-by: Minjae Kim 
> ---
>  .../ghostscript/CVE-2021-45949.patch  | 68 +++
>  ...tack-limits-after-function-evalution.patch | 51 ++
>  .../ghostscript/ghostscript_9.52.bb   |  2 +
>  3 files changed, 121 insertions(+)
>  create mode 100644 
> meta/recipes-extended/ghostscript/ghostscript/CVE-2021-45949.patch
>  create mode 100644 
> meta/recipes-extended/ghostscript/ghostscript/check-stack-limits-after-function-evalution.patch
>
> diff --git 
> a/meta/recipes-extended/ghostscript/ghostscript/CVE-2021-45949.patch 
> b/meta/recipes-extended/ghostscript/ghostscript/CVE-2021-45949.patch
> new file mode 100644
> index 00..605155342e
> --- /dev/null
> +++ b/meta/recipes-extended/ghostscript/ghostscript/CVE-2021-45949.patch
> @@ -0,0 +1,68 @@
> +From 2a3129365d3bc0d4a41f107ef175920d1505d1f7 Mon Sep 17 00:00:00 2001
> +From: Chris Liddell 
> +Date: Tue, 1 Jun 2021 19:57:16 +0100
> +Subject: [PATCH] Bug 703902: Fix op stack management in
> + sampled_data_continue()
> +
> +Replace pop() (which does no checking, and doesn't handle stack extension
> +blocks) with ref_stack_pop() which does do all that.
> +
> +We still use pop() in one case (it's faster), but we have to later use
> +ref_stack_pop() before calling sampled_data_sample() which also accesses the
> +op stack.
> +
> +Fixes:
> +https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=34675
> +
> +Upstream-Status: Backported 
> [https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=2a3129365d3bc0d4a41f107ef175920d1505d1f7]
> +CVE: CVE-2021-45949
> +Signed-off-by: Minjae Kim 
> +---
> + psi/zfsample.c | 16 ++--
> + 1 file changed, 10 insertions(+), 6 deletions(-)
> +
> +diff --git a/psi/zfsample.c b/psi/zfsample.c
> +index 0e8e4bc8d..00cd0cfdd 100644
> +--- a/psi/zfsample.c
>  b/psi/zfsample.c
> +@@ -533,15 +533,19 @@ sampled_data_continue(i_ctx_t *i_ctx_p)
> + for (j = 0; j < bps; j++)
> + data_ptr[bps * i + j] = (byte)(cv >> ((bps - 1 - j) * 8));  
>   /* MSB first */
> + }
> +-pop(num_out); /* Move op to base of result values */
> +
> +-/* Check if we are done collecting data. */
> ++pop(num_out); /* Move op to base of result values */
> +
> ++/* From here on, we have to use ref_stack_pop() rather than pop()
> ++   so that it handles stack extension blocks properly, before calling
> ++   sampled_data_sample() which also uses the op stack.
> ++ */
> ++/* Check if we are done collecting data. */
> + if (increment_cube_indexes(params, penum->indexes)) {
> + if (stack_depth_adjust == 0)
> +-pop(O_STACK_PAD); /* Remove spare stack space */
> ++ref_stack_pop(&o_stack, O_STACK_PAD); /* Remove spare 
> stack space */
> + else
> +-pop(stack_depth_adjust - num_out);
> ++ref_stack_pop(&o_stack, stack_depth_adjust - num_out);
> + /* Execute the closing procedure, if given */
> + code = 0;
> + if (esp_finish_proc != 0)
> +@@ -554,11 +558,11 @@ sampled_data_continue(i_ctx_t *i_ctx_p)
> + if ((O_STACK_PAD - stack_depth_adjust) < 0) {
> + stack_depth_adjust = -(O_STACK_PAD - stack_depth_adjust);
> + check_op(stack_depth_adjust);
> +-pop(stack_depth_adjust);
> ++ref_stack_pop(&o_stack, stack_depth_adjust);
> + }
> + else {
> + check_ostack(O_STACK_PAD - stack_depth_adjust);
> +-push(O_STACK_PAD - stack_depth_adjust);
> ++ref_stack_push(&o_stack, O_STACK_PAD - stack_depth_adjust);
> + for (i=0;i + make_null(op - i);
> + }
> +--
> +2.25.1
> +
> diff --git 
> a/meta/recipes-extended/ghostscript/ghostscript/check-stack-limits-after-function-evalution.patch
>  
> b/meta/recipes-extended/ghostscript/ghostscript/check-s

Re: [OE-core] [PATCH] initramfs-framework: Add overlayroot module

2022-01-26 Thread Alejandro Hernandez Samaniego


On 1/26/22 7:11 AM, Bruce Ashfield wrote:

On Wed, Jan 26, 2022 at 2:22 AM Alejandro Hernandez Samaniego
 wrote:

When installed, this module mounts a read-write (RW) overlay on
top of a root filesystem, which is kept read-only (RO).

It needs to be executed after the initramfs-module-rootfs since
it relies on it to mount the filesystem at initramfs startup but
before the finish module which normally switches root.

It requires rootrw= to be passed as a kernel parameter to
specify the device/partition to be used as RW by the overlay and
has a dependency on overlayfs support being present in the
running kernel.

It does not require the read-only IMAGE_FEATURE to be enabled.

Alejandro,

What's the higher level use case for this ? It would be worth capturing
it in the commit log.  Is this filling a gap in existing functionality ? Is it
for spinning up initramfs only configurations ? A security thing ?


Hi Bruce, thanks for reviewing this and pointing out what I missed, I'll be 
sending a v2 later today.

There may be several reasons why we'd want to have the possibility of keeping 
the original
rootfs unmodified, and keeping user customizations on a separate device, for 
example it
would make it easier to perform a factory reset on a device.


Signed-off-by: Alejandro Enedino Hernandez Samaniego 
---
  .../initramfs-framework/overlayroot   | 93 +++
  .../initrdscripts/initramfs-framework_1.0.bb  |  9 ++
  2 files changed, 102 insertions(+)
  create mode 100644 
meta/recipes-core/initrdscripts/initramfs-framework/overlayroot

diff --git a/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot 
b/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
new file mode 100644
index 00..ec5700e8fc
--- /dev/null
+++ b/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
@@ -0,0 +1,93 @@
+#!/bin/sh
+

The new script should have a copyright and SPDX identifier .. Don't
take this as great wisdom, it is something thatI always forget to to
as well!

On that note, is this completely from scratch or is it the assembly of
other bits and pieces found elsewhere ? It would be good to document
that as well.


Oops! completely forgot!, I'll add it.

This is loosely based on the overlay-etc.bbclass the difference is that
the class only works for overlaying /etc and it doesnt require an
initramfs, but, while its possible to tinker it in such a way that it
overlays /, its not possible to access the original (RO) / after booting the
system, this is the reason  why this has to be done from initramfs and why
this doesnt patch the overlay-etc.bbclass instead.

I believe Ubuntu has this feature, coming from the cloud-initramfs
package, functionally it should be similar although no code was borrowed
from there.

I'll add a note about the overlay-etc class though.


+# Simple initramfs module intended to mount a read-write (RW)
+# overlayfs on top of /, keeping the original root filesystem
+# as read-only (RO).
+#
+# NOTE: The read-only IMAGE_FEATURE is not required for this to work
+#
+# It relies on the initramfs-module-rootfs to mount the original
+# root filesystem, and requires 'rootrw=' to be passed as a
+# kernel parameter, specifying the device/partition intended to
+# use as RW.
+#
+# It also has a dependency on overlayfs being enabled in the
+# running kernel via KERNEL_FEATURES (kmeta) or any other means.
+#
+# The RO root filesystem remains accessible by the system, mounted
+# at /rofs
+
+PATH=/sbin:/bin:/usr/sbin:/usr/bin
+
+# We get OLDROOT from the rootfs module
+OLDROOT="/rootfs"
+
+NEWROOT="${RWMOUNT}/root"
+RWMOUNT="/overlay"
+ROMOUNT="${RWMOUNT}/rofs"
+UPPER_DIR="${RWMOUNT}/upper"
+WORK_DIR="${RWMOUNT}/work"
+
+MODULES_DIR=/init.d
+
+exit_gracefully() {
+echo $1 >/dev/console
+echo >/dev/console
+echo "OverlayRoot mounting failed, starting system as read-only" 
>/dev/console
+echo >/dev/console
+
+# Make sure / is mounted as read only anyway.
+# Borrowed from rootfs-postcommands.bbclass
+# Tweak the mount option and fs_passno for rootfs in fstab

For maintenance reasons, it would be a good idea to expand on (in
words) what the tweak is, what the old value is, and the new.


Actually that comment (along with the next couple of lines) is coming
from the rootfs-postcommands.bbclass to mount the root filesystem RO.




+if [ -f ${OLDROOT}/etc/fstab ]; then
+sed -i -e 
'/^[#[:space:]]*\/dev\/root/{s/defaults/ro/;s/\([[:space:]]*[[:digit:]]\)\([[:space:]]*\)[[:digit:]]$/\1\20/}'
 ${OLDROOT}/etc/fstab
+fi
+
+# Tweak the "mount -o remount,rw /" command in busybox-inittab inittab
+if [ -f ${OLDROOT}/etc/inittab ]; then
+sed -i 's|/bin/mount -o remount,rw /|/bin/mount -o remount,ro /|' 
${OLDROOT}/etc/inittab
+fi
+
+# Continue as if the overlayroot module didn't exist
+. $MODULES_DIR/99-finish
+eval "finish_run"
+}
+
+
+if [ -z "$bootparam_rootrw" ]; then
+exit_gracefully "rootrw= kernel p

Re: [OE-core] [PATCH meta-oe] rtc-tool: Add a recipe

2022-01-26 Thread Khem Raj
please send it to oe-devel ml if you intend to propose it for meta-oe

On Wed, Jan 26, 2022 at 5:54 AM Alexandre Belloni
 wrote:
>
> Hello Fabio,
>
> On 24/01/2022 16:18:34-0300, Fabio Estevam wrote:
> > Hi Christian,
> >
> > On Mon, Jan 24, 2022 at 6:57 AM Christian Eggers  wrote:
> > >
> > > Hi Fabio,
> > >
> > > from my experience, custom build systems (including "bare" Makefiles)
> > > are often hard to integrate/maintain for distributors.
> >
> > rtc-tools is a straightforward package and I have sent the Makefile
> > patch upstream.
> >
> > Not sure why it can be hard to integrate or maintain it.
> >
> > > What about using CMake instead?
> >
> > I can do that if needed, but it is up to the rtc-tools maintainer, 
> > Alexandre.
> >
> > Alexandre, any advice?
> >
>
> My plan is to probably go for the Makefile. I don't think it will cause
> any issue and this doesn't care about portability to other systems as
> the tool is Linux only.

thats fine, well written makefiles can do cross compilation just fine.
>
> I'm just checking with buildroot whether they prefer having all the
> binaries installed with a single target or if rtc-range has to be
> separated out.
>
> rtc-range is supposed to be a debugging tool. I'd also separate it in a
> different package.
>
> Note that there is a daemon that should be coming up (well when I will
> have time) with the goal of monitoring both battery status and clock
> drift.
>
> --
> Alexandre Belloni, co-owner and COO, Bootlin
> Embedded Linux and Kernel engineering
> https://bootlin.com
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160991): 
https://lists.openembedded.org/g/openembedded-core/message/160991
Mute This Topic: https://lists.openembedded.org/mt/88625470/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH v2] create-spdx: add support for SDKs

2022-01-26 Thread Andres Beltran
Currently, SPDX SBOMs are only created for images. Add support for
SDKs. Fix json indent when outputting SBOMs for better readability.

Signed-off-by: Andres Beltran 
---
 meta/classes/create-spdx.bbclass | 88 ++--
 meta/lib/oe/sbom.py  |  4 ++
 2 files changed, 64 insertions(+), 28 deletions(-)

diff --git a/meta/classes/create-spdx.bbclass b/meta/classes/create-spdx.bbclass
index eb9535069a4..8bae1359ac2 100644
--- a/meta/classes/create-spdx.bbclass
+++ b/meta/classes/create-spdx.bbclass
@@ -560,7 +560,7 @@ python do_create_spdx() {
 oe.sbom.write_doc(d, package_doc, "packages")
 }
 # NOTE: depending on do_unpack is a hack that is necessary to get it's 
dependencies for archive the source
-addtask do_create_spdx after do_package do_packagedata do_unpack before 
do_build do_rm_work
+addtask do_create_spdx after do_package do_packagedata do_unpack before 
do_populate_sdk do_build do_rm_work
 
 SSTATETASKS += "do_create_spdx"
 do_create_spdx[sstate-inputdirs] = "${SPDXDEPLOY}"
@@ -792,28 +792,77 @@ def spdx_get_src(d):
 do_rootfs[recrdeptask] += "do_create_spdx do_create_runtime_spdx"
 
 ROOTFS_POSTUNINSTALL_COMMAND =+ "image_combine_spdx ; "
+
+do_populate_sdk[recrdeptask] += "do_create_spdx do_create_runtime_spdx"
+POPULATE_SDK_POST_HOST_COMMAND:append:task-populate-sdk = " 
sdk_host_combine_spdx; "
+POPULATE_SDK_POST_TARGET_COMMAND:append:task-populate-sdk = " 
sdk_target_combine_spdx; "
+
 python image_combine_spdx() {
+import os
+import oe.sbom
+from pathlib import Path
+from oe.rootfs import image_list_installed_packages
+
+image_name = d.getVar("IMAGE_NAME")
+image_link_name = d.getVar("IMAGE_LINK_NAME")
+imgdeploydir = Path(d.getVar("IMGDEPLOYDIR"))
+img_spdxid = oe.sbom.get_image_spdxid(image_name)
+packages = image_list_installed_packages(d)
+
+combine_spdx(d, image_name, imgdeploydir, img_spdxid, packages)
+
+if image_link_name:
+image_spdx_path = imgdeploydir / (image_name + ".spdx.json")
+image_spdx_link = imgdeploydir / (image_link_name + ".spdx.json")
+image_spdx_link.symlink_to(os.path.relpath(image_spdx_path, 
image_spdx_link.parent))
+
+def make_image_link(target_path, suffix):
+if image_link_name:
+link = imgdeploydir / (image_link_name + suffix)
+link.symlink_to(os.path.relpath(target_path, link.parent))
+
+spdx_tar_path = imgdeploydir / (image_name + ".spdx.tar.zst")
+make_image_link(spdx_tar_path, ".spdx.tar.zst")
+spdx_index_path = imgdeploydir / (image_name + ".spdx.index.json")
+make_image_link(spdx_index_path, ".spdx.index.json")
+}
+
+python sdk_host_combine_spdx() {
+sdk_combine_spdx(d, "host")
+}
+
+python sdk_target_combine_spdx() {
+sdk_combine_spdx(d, "target")
+}
+
+def sdk_combine_spdx(d, sdk_type):
+import oe.sbom
+from pathlib import Path
+from oe.sdk import sdk_list_installed_packages
+
+sdk_name = d.getVar("SDK_NAME") + "-" + sdk_type
+sdk_deploydir = Path(d.getVar("SDKDEPLOYDIR"))
+sdk_spdxid = oe.sbom.get_sdk_spdxid(sdk_name)
+sdk_packages = sdk_list_installed_packages(d, sdk_type == "target")
+combine_spdx(d, sdk_name, sdk_deploydir, sdk_spdxid, sdk_packages)
+
+def combine_spdx(d, rootfs_name, rootfs_deploydir, rootfs_spdxid, packages):
 import os
 import oe.spdx
 import oe.sbom
 import io
 import json
-from oe.rootfs import image_list_installed_packages
 from datetime import timezone, datetime
 from pathlib import Path
 import tarfile
 import bb.compress.zstd
 
 creation_time = 
datetime.now(tz=timezone.utc).strftime("%Y-%m-%dT%H:%M:%SZ")
-image_name = d.getVar("IMAGE_NAME")
-image_link_name = d.getVar("IMAGE_LINK_NAME")
-
 deploy_dir_spdx = Path(d.getVar("DEPLOY_DIR_SPDX"))
-imgdeploydir = Path(d.getVar("IMGDEPLOYDIR"))
 source_date_epoch = d.getVar("SOURCE_DATE_EPOCH")
 
 doc = oe.spdx.SPDXDocument()
-doc.name = image_name
+doc.name = rootfs_name
 doc.documentNamespace = get_doc_namespace(d, doc)
 doc.creationInfo.created = creation_time
 doc.creationInfo.comment = "This document was created by analyzing the 
source of the Yocto recipe during the build."
@@ -825,14 +874,12 @@ python image_combine_spdx() {
 image = oe.spdx.SPDXPackage()
 image.name = d.getVar("PN")
 image.versionInfo = d.getVar("PV")
-image.SPDXID = oe.sbom.get_image_spdxid(image_name)
+image.SPDXID = rootfs_spdxid
 
 doc.packages.append(image)
 
 spdx_package = oe.spdx.SPDXPackage()
 
-packages = image_list_installed_packages(d)
-
 for name in sorted(packages.keys()):
 pkg_spdx_path = deploy_dir_spdx / "packages" / (name + ".spdx.json")
 pkg_doc, pkg_doc_sha1 = oe.sbom.read_doc(pkg_spdx_path)
@@ -869,22 +916,18 @@ python image_combine_spdx() {
 comment="Runtime dependencies for %s" % name
 )
 
-image_spdx_path = imgdeploydir / 

[OE-core] [PATCH] Add CLM blob to linux-firmware-bcm4373 package

2022-01-26 Thread Rudolf J Streif
The Country Local Matrix (CLM) blob brcmfmac4373-sdio.clm_blob was not
included with the files for the linux-firmware-bcm4373 package
but instead packaged with linux-firmware.

Signed-off-by: Rudolf J Streif 
---
 meta/recipes-kernel/linux-firmware/linux-firmware_20211216.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20211216.bb 
b/meta/recipes-kernel/linux-firmware/linux-firmware_20211216.bb
index 65bfda1d9f..5f1b696092 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20211216.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20211216.bb
@@ -751,6 +751,7 @@ FILES:${PN}-bcm4356-pcie = 
"${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-pc
 FILES:${PN}-bcm4373 = 
"${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.bin \
   ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373.bin \
   ${nonarch_base_libdir}/firmware/cypress/cyfmac4373-sdio.bin \
+  ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.clm_blob \
 "
 
 LICENSE:${PN}-bcm-0bb4-0306 = "Firmware-cypress"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160993): 
https://lists.openembedded.org/g/openembedded-core/message/160993
Mute This Topic: https://lists.openembedded.org/mt/88703697/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][RFC PATCH 00/12] Update to gstreamer 1.20 for kirkstone

2022-01-26 Thread Alexander Kanavin
On Wed, 26 Jan 2022 at 13:34, Alexander Kanavin via lists.openembedded.org
 wrote:

> There you go:
> https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/3161
>
> Your choice is to watch the ongoing builds with trepidation, or come back
> in 3 hours-ish (most of the builds should be complete by then) and see how
> many fails you got :)
>
> Test configurations are defined here:
> https://git.yoctoproject.org/yocto-autobuilder-helper/tree/config.json
>

There is a ptest fail on x86:
https://autobuilder.yocto.io/pub/non-release/20220126-15/testresults/qemux86-64-ptest/gstreamer1.0.log

The same ptest has no issues on aarch64:
https://autobuilder.yocto.io/pub/non-release/20220126-15/testresults/qemuarm64-ptest/gstreamer1.0.log

Other than that, looks pretty good. armhost fail is unrelated.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160994): 
https://lists.openembedded.org/g/openembedded-core/message/160994
Mute This Topic: https://lists.openembedded.org/mt/88693639/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [honister][PATCH 00/13] Pull request (cover letter only)

2022-01-26 Thread Anuj Mittal
The following changes since commit 5a904f0fd02613664aa8c03d6d4935a68c01bf35:

  go: upgrade 1.16.10 -> 1.16.13 (2022-01-14 16:05:51 +0800)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib stable/honister-next

Bruce Ashfield (2):
  linux-yocto/5.10: amdgpu: updates for CVE-2021-42327
  linux-yocto/5.10: update to v5.10.91

Changqing Li (1):
  pigz: fix one failure of command "unpigz -l"

Kai Kang (1):
  speex: fix CVE-2020-23903

Marek Vasut (1):
  bootchart2: Add missing python3-math dependency

Mingli Yu (1):
  socat: update SRC_URI

Richard Purdie (1):
  expat: Upgrade 2.4.2 -> 2.4.3

Ross Burton (3):
  vim: upgrade to 8.2 patch 3752
  vim: update to include latest CVE fixes
  lighttpd: backport a fix for CVE-2022-22707

Sundeep KOKKONDA (2):
  glibc : Fix CVE-2022-23218
  glibc : Fix CVE-2022-23219

wangmy (1):
  expat: upgrade 2.4.1 -> 2.4.2

 .../socat/socat_1.7.4.1.bb|   2 +-
 .../expat/{expat_2.4.1.bb => expat_2.4.3.bb}  |   2 +-
 .../glibc/glibc/0001-CVE-2022-23218.patch | 178 +++
 .../glibc/glibc/0001-CVE-2022-23219.patch |  55 +
 .../glibc/glibc/0002-CVE-2022-23218.patch | 126 +++
 .../glibc/glibc/0002-CVE-2022-23219.patch |  89 
 meta/recipes-core/glibc/glibc_2.34.bb |   4 +
 .../bootchart2/bootchart2_0.14.9.bb   |   2 +-
 ...ix-out-of-bounds-OOB-write-fixes-313.patch |  97 
 .../lighttpd/lighttpd_1.4.59.bb   |   1 +
 ...0001-Fix-bug-when-combining-l-with-d.patch |  50 +
 meta/recipes-extended/pigz/pigz_2.6.bb|   3 +-
 .../linux/linux-yocto-rt_5.10.bb  |   6 +-
 .../linux/linux-yocto-tiny_5.10.bb|   8 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |  24 +-
 .../speex/speex/CVE-2020-23903.patch  |  30 +++
 meta/recipes-multimedia/speex/speex_1.2.0.bb  |   4 +-
 ...1-reading-character-past-end-of-line.patch |  62 --
 ...src-Makefile-improve-reproducibility.patch |  13 +-
 ...28-using-freed-memory-when-replacing.patch |  83 ---
 ...eading-uninitialized-memory-when-giv.patch |  63 --
 ...rash-when-using-CTRL-W-f-without-fin.patch |  92 
 ...llegal-memory-access-if-buffer-name-.patch |  86 
 ...ml_get-error-after-search-with-range.patch |  72 --
 ...nvalid-memory-access-when-scrolling-.patch |  97 
 .../vim/files/CVE-2021-3778.patch |  61 --
 ...1e135a16091c93f6f5f7525a5c58fb7ca9f9.patch | 207 --
 .../vim/files/disable_acl_header_check.patch  |  15 +-
 .../vim/files/no-path-adjust.patch|   8 +-
 meta/recipes-support/vim/files/racefix.patch  |   6 +-
 ...m-add-knob-whether-elf.h-are-checked.patch |  13 +-
 meta/recipes-support/vim/vim.inc  |  18 +-
 32 files changed, 685 insertions(+), 892 deletions(-)
 rename meta/recipes-core/expat/{expat_2.4.1.bb => expat_2.4.3.bb} (91%)
 create mode 100644 meta/recipes-core/glibc/glibc/0001-CVE-2022-23218.patch
 create mode 100644 meta/recipes-core/glibc/glibc/0001-CVE-2022-23219.patch
 create mode 100644 meta/recipes-core/glibc/glibc/0002-CVE-2022-23218.patch
 create mode 100644 meta/recipes-core/glibc/glibc/0002-CVE-2022-23219.patch
 create mode 100644 
meta/recipes-extended/lighttpd/lighttpd/0001-mod_extforward-fix-out-of-bounds-OOB-write-fixes-313.patch
 create mode 100644 
meta/recipes-extended/pigz/files/0001-Fix-bug-when-combining-l-with-d.patch
 create mode 100644 meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch
 delete mode 100644 
meta/recipes-support/vim/files/0001-patch-8.2.3581-reading-character-past-end-of-line.patch
 delete mode 100644 
meta/recipes-support/vim/files/0002-patch-8.2.3428-using-freed-memory-when-replacing.patch
 delete mode 100644 
meta/recipes-support/vim/files/0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch
 delete mode 100644 
meta/recipes-support/vim/files/0002-patch-8.2.3611-crash-when-using-CTRL-W-f-without-fin.patch
 delete mode 100644 
meta/recipes-support/vim/files/0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch
 delete mode 100644 
meta/recipes-support/vim/files/0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch
 delete mode 100644 
meta/recipes-support/vim/files/0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch
 delete mode 100644 meta/recipes-support/vim/files/CVE-2021-3778.patch
 delete mode 100644 
meta/recipes-support/vim/files/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9.patch

-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160995): 
https://lists.openembedded.org/g/openembedded-core/message/160995
Mute This Topic: https://lists.openembedded.org/mt/88710291/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 1/6] linux-yocto/5.15: update to v5.15.15

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

760a85303c5a Linux 5.15.15
54a457ad2c97 staging: greybus: fix stack size warning with UBSAN
48d56b00c352 drm/i915: Avoid bitwise vs logical OR warning in 
snb_wm_latency_quirk()
e29bd72f5c76 staging: wlan-ng: Avoid bitwise vs logical OR warning in 
hfa384x_usb_throttlefn()
46c7ff13dfe8 media: Revert "media: uvcvideo: Set unique vdev name based in 
type"
e0bb3bf81cc4 platform/x86/intel: hid: add quirk to support Surface Go 3
26b66120a896 random: fix crash on multiple early calls to 
add_bootloader_randomness()
2d5b4a96a60e random: fix data race on crng init time
f5aaea746b36 random: fix data race on crng_node_pool
3fbbf56948b2 can: gs_usb: gs_can_start_xmit(): zero-initialize 
hf->{flags,reserved}
1079b56de4af can: isotp: convert struct tpcon::{idx,len} to unsigned int
1026f710bd55 can: gs_usb: fix use of uninitialized variable, detach device 
on reception of invalid USB data
72bd750d1122 mfd: intel-lpss: Fix too early PM enablement in the ACPI 
->probe()
78a19e506bdc veth: Do not record rx queue hint in veth_xmit
3a29fd88f3ad Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 
and 8,2
7b8a6d60e0d5 Bluetooth: btbcm: disable read tx power for some Macs with the 
T2 Security chip
d5eeefa335af Bluetooth: add quirk disabling LE Read Transmit Power
49e63682cb3b mmc: sdhci-pci: Add PCI ID for Intel ADL
6f4da584ec4e ath11k: Fix buffer overflow when scanning with extraie
02f3458289d2 USB: Fix "slab-out-of-bounds Write" bug in 
usb_hcd_poll_rh_status
0284c0ca3db6 USB: core: Fix bug in resuming hub's handling of wakeup 
requests
0544baa4f761 ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
402aff59a748 Bluetooth: bfusb: fix division by zero in send path
db74ee79c9f7 Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
c6bd1c35bd84 Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
a366a81dcbb1 Bluetooth: btusb: Add support for Foxconn MT7922A
5e1b03c32535 Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
e81cef21ea8a Bluetooth: btusb: Add one more Bluetooth part for WCN6855
f39825f4fc35 fget: clarify and improve __fget_files() implementation
edaf018b898f Bluetooth: btusb: Add the new support IDs for WCN6855
a053e9619bb9 Bluetooth: btusb: Add one more Bluetooth part for the Realtek 
RTL8852AE
e36a4d9c0bb8 Bluetooth: btusb: enable Mediatek to support AOSP extension
dcfa2d7a9a9f Bluetooth: btusb: fix memory leak in 
btusb_mtk_submit_wmt_recv_urb()
4a5557693f07 Bbluetooth: btusb: Add another Bluetooth part for Realtek 
8852AE
a1e59284193b Bluetooth: btusb: Add support for IMC Networks Mediatek 
Chip(MT7921)
fe9ddfd236a6 Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
3f502147ffc3 Bluetooth: btusb: Add protocol for MediaTek bluetooth 
devices(MT7922)
e8efe8369944 bpf: Fix out of bounds access from invalid *_or_null type 
verification
f39ffc6f9c60 staging: r8188eu: switch the led off during deinit
cf5b6bd2c792 workqueue: Fix unbind_workers() VS wq_worker_running() race
0ed0be755276 s390/kexec: handle R_390_PLT32DBL rela in 
arch_kexec_apply_relocations_add()

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_5.15.bb  |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb|  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 4713e45c2f..c4ab573524 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "799919ec2113ffcec02207ea67abdc629f3bbebe"
-SRCREV_meta ?= "72e4eafb6b3c999aefc56e1c1b9dfa0c94ae2fbb"
+SRCREV_machine ?= "777a9b34fb8c964fb6b69f787fe3bbdfd0adb37b"
+SRCREV_meta ?= "0255d115fd41140e340604d0203e14d8095b176a"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.14"
+LINUX_VERSION ?= "5.15.15"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index b5397529ac..bd3fb3bf50 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5

[OE-core] [PATCH 0/6] kernel: consolidated pull request

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Richard,

Here's the next round of -stable updates.

As was previously discussed, we'll go with 5.10/5.15 and -dev at 5.16/17
for the upcoming LTS release (I can do a 5.16 versioned recipe if there's
interest, but since it won't be a LTS kernel, it will go EOL early in the
lifetime of the LTS).

Although the default kernel will be 5.15 for the reference, to make sure
that newer kernel interfaces are fully tested, there's a commit in this
series to bump the libc-headers to 5.16.

I built musl/glibc locally and didn't find any issues, and my AB run
shows green. I've also tested some of the meta-oe packages that have
broken with libc-headers updates in the past, and they also built fine.
So hopefully there's not much fixing to do with the libc-headers bump!

Cheers,

Bruce

The following changes since commit 92bb6f72ceb39c99e5c93c0a99b70fb210233acb:

  libical: build gobject and vala introspection (2022-01-26 06:27:00 +)

are available in the Git repository at:

  git://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (6):
  linux-yocto/5.15: update to v5.15.15
  linux-yocto/5.10: update to v5.10.92
  linux-libc-headers: update to v5.16
  x86: fix defconfig configuration warnings
  linux-yocto/5.15: update to v5.15.16
  linux-yocto/5.10: update to v5.10.93

 meta/conf/distro/include/tcmode-default.inc   |  2 +-
 ...ers_5.15.bb => linux-libc-headers_5.16.bb} |  4 +--
 .../linux/linux-yocto-rt_5.10.bb  |  6 ++---
 .../linux/linux-yocto-rt_5.15.bb  |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb|  8 +++---
 .../linux/linux-yocto-tiny_5.15.bb|  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 -
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +--
 8 files changed, 42 insertions(+), 42 deletions(-)
 rename meta/recipes-kernel/linux-libc-headers/{linux-libc-headers_5.15.bb => 
linux-libc-headers_5.16.bb} (81%)

-- 
2.19.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160996): 
https://lists.openembedded.org/g/openembedded-core/message/160996
Mute This Topic: https://lists.openembedded.org/mt/88714666/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/6] linux-yocto/5.10: update to v5.10.92

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

c982c1a83932 Linux 5.10.92
c0091233f3d8 staging: greybus: fix stack size warning with UBSAN
66d21c005d9b drm/i915: Avoid bitwise vs logical OR warning in 
snb_wm_latency_quirk()
2d4fda471dc3 staging: wlan-ng: Avoid bitwise vs logical OR warning in 
hfa384x_usb_throttlefn()
3609fed7ac8b media: Revert "media: uvcvideo: Set unique vdev name based in 
type"
9b3c761e78d5 random: fix crash on multiple early calls to 
add_bootloader_randomness()
61cca7d191c7 random: fix data race on crng init time
3de9478230c3 random: fix data race on crng_node_pool
43c494294f30 can: gs_usb: gs_can_start_xmit(): zero-initialize 
hf->{flags,reserved}
45221a57b609 can: isotp: convert struct tpcon::{idx,len} to unsigned int
bd61ae808b15 can: gs_usb: fix use of uninitialized variable, detach device 
on reception of invalid USB data
f68e60001735 mfd: intel-lpss: Fix too early PM enablement in the ACPI 
->probe()
5f76445a31b7 veth: Do not record rx queue hint in veth_xmit
ddfa53825f3d mmc: sdhci-pci: Add PCI ID for Intel ADL
2e691f9894cc ath11k: Fix buffer overflow when scanning with extraie
a87cecf94375 USB: Fix "slab-out-of-bounds Write" bug in 
usb_hcd_poll_rh_status
15982330b61d USB: core: Fix bug in resuming hub's handling of wakeup 
requests
413108ce3b56 ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
b6dd07023699 Bluetooth: bfusb: fix division by zero in send path
869e1677a058 Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
c20021ce945f Bluetooth: btusb: Add support for Foxconn MT7922A
83493918380f Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
294c0dd80d8a Bluetooth: btusb: fix memory leak in 
btusb_mtk_submit_wmt_recv_urb()
35ab8c9085b0 bpf: Fix out of bounds access from invalid *_or_null type 
verification
c84fbba8a945 workqueue: Fix unbind_workers() VS wq_worker_running() race
c39d68ab3836 md: revert io stats accounting

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_5.10.bb  |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb|  8 +++
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +--
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 420d67031e..695356c482 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "85c14e209f1ab7cee673735c4561e656b4e65217"
-SRCREV_meta ?= "de35f8006d0f932924752ddda94dd24e2da67fbc"
+SRCREV_machine ?= "73ddd15bb13083c63f183814223b1f064f707964"
+SRCREV_meta ?= "940dd7a24ebe6ad709d6912a24660dadf34ece83"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.91"
+LINUX_VERSION ?= "5.10.92"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index dabcb97a79..e4b389367b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.91"
+LINUX_VERSION ?= "5.10.92"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "2227ab16358ca3193f03d0cd8509092076aeffbb"
-SRCREV_machine ?= "b3fdab7a9f3c11a61565cead0445883a61081583"
-SRCREV_meta ?= "de35f8006d0f932924752ddda94dd24e2da67fbc"
+SRCREV_machine:qemuarm ?= "05c74d1b7b9b5ce5b386e2dbb787f1b00bbfdcb8"
+SRCREV_machine ?= "3c4b46871c0220942e07fc2c73ba94ac04b0d9ca"
+SRCREV_meta ?= "940dd7a24ebe6ad709d6912a24660dadf34ece83"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 9c43738135..412a872e62 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "fb570663823bd492e4c8d4339be825bda4210dc6"
-SRCREV_machine:qemuarm64 ?= "5a52b700c1

[OE-core] [PATCH 3/6] linux-libc-headers: update to v5.16

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Bumping our reference headers to 5.16 to support newer kernels (-dev
in particular).

No issues were found in glibc or musl, and no patch referesh/drops
are required

Signed-off-by: Bruce Ashfield 
---
 meta/conf/distro/include/tcmode-default.inc   | 2 +-
 ...{linux-libc-headers_5.15.bb => linux-libc-headers_5.16.bb} | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)
 rename meta/recipes-kernel/linux-libc-headers/{linux-libc-headers_5.15.bb => 
linux-libc-headers_5.16.bb} (81%)

diff --git a/meta/conf/distro/include/tcmode-default.inc 
b/meta/conf/distro/include/tcmode-default.inc
index b8b2e7cbf7..161142cec5 100644
--- a/meta/conf/distro/include/tcmode-default.inc
+++ b/meta/conf/distro/include/tcmode-default.inc
@@ -21,7 +21,7 @@ SDKGCCVERSION ?= "${GCCVERSION}"
 BINUVERSION ?= "2.37%"
 GDBVERSION ?= "11.%"
 GLIBCVERSION ?= "2.34"
-LINUXLIBCVERSION ?= "5.15%"
+LINUXLIBCVERSION ?= "5.16%"
 QEMUVERSION ?= "6.2%"
 GOVERSION ?= "1.17%"
 # This can not use wildcards like 8.0.% since it is also used in mesa to denote
diff --git a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.15.bb 
b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb
similarity index 81%
rename from meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.15.bb
rename to meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb
index 588cc3acd1..c64629d094 100644
--- a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.15.bb
+++ b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers_5.16.bb
@@ -14,7 +14,7 @@ SRC_URI:append = "\
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
-SRC_URI[md5sum] = "071d49ff4e020d58c04f9f3f76d3b594"
-SRC_URI[sha256sum] = 
"57b2cf6991910e3b67a1b3490022e8a0674b6965c74c12da1e99d138d1991ee8"
+SRC_URI[md5sum] = "e6680ce7c989a3efe58b51e3f3f0bf93"
+SRC_URI[sha256sum] = 
"027d7e8988bb69ac12ee92406c3be1fe13f990b1ca2249e226225cd1573308bb"
 
 
-- 
2.19.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160999): 
https://lists.openembedded.org/g/openembedded-core/message/160999
Mute This Topic: https://lists.openembedded.org/mt/88714670/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 5/6] linux-yocto/5.15: update to v5.15.16

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.15 to the latest korg -stable release that comprises
the following commits:

63dcc388662c Linux 5.15.16
ce2e7b97e588 mtd: fixup CFI on ixp4xx
9dada19e1096 ALSA: hda/realtek: Re-order quirk entries for Lenovo
4942295ec2af ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
f76d5f9391a5 ALSA: hda/tegra: Fix Tegra194 HDA reset failure
7c452ca7bc7b ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker 
quirk
8b046b2a63c6 ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus 
Master after reboot from Windows
5b57c0efec9a ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP 
laptop
c104edbb5a3f ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 
devices
3a1e48069798 KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
adf791cf905a perf annotate: Avoid TUI crash when navigating in the 
annotation of recursive functions
8840daa2f629 firmware: qemu_fw_cfg: fix kobject leak in probe error path
db3337ba6e4a firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate 
entries
bb08a4d10164 firmware: qemu_fw_cfg: fix sysfs information leak
898e91c32d04 rtlwifi: rtl8192cu: Fix WARNING when calling 
local_irq_restore() with interrupts enabled
c671cb0b0087 media: uvcvideo: fix division by zero at stream start
e2ece45f9450 video: vga16fb: Only probe for EGA and VGA 16 color graphic 
cards
7760404e8487 9p: only copy valid iattrs in 9P2000.L setattr implementation
c2e7561ba7a8 remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
252435941c33 KVM: s390: Clarify SIGP orders versus STOP/RESTART
6e8b6dcec07c KVM: x86: don't print when fail to read/write pv eoi memory
19f2dfb1a1f6 KVM: x86: Register Processor Trace interrupt hook iff PT 
enabled in guest
07667f43f8a8 KVM: x86: Register perf callbacks after calling vendor's 
hardware_setup()
18c16cef8179 perf: Protect perf_guest_cbs with RCU
e192ccc17ecf vfs: fs_context: fix up param length parsing in 
legacy_parse_param
c78c39a91dd4 remoteproc: qcom: pil_info: Don't memcpy_toio more than is 
provided
b07490067dbc orangefs: Fix the size of a memory allocation in 
orangefs_bufmap_alloc()
ce258c74f8d9 drm/amd/display: explicitly set is_dsc_supported to false 
before use
d5df26479c82 devtmpfs regression fix: reconfigure on each mount

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_5.15.bb  |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb|  8 +++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 8b0b5b0931..e59a4cfad1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "d10340bf85a641be37765a0a8c0d64af0139c69f"
-SRCREV_meta ?= "91c0a39cfecc9f88f12308acbb2d5f3e4d836852"
+SRCREV_machine ?= "3500b1673d3c5cdab46d497c5d492e81cc0a6a13"
+SRCREV_meta ?= "26e884f8c2d22607e97900d22ad52a290f555fd7"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.15.15"
+LINUX_VERSION ?= "5.15.16"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index c944470eba..2c81e3c005 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.15"
+LINUX_VERSION ?= "5.15.16"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "959e4fa00d69b9a33e51aedc4d1a9d18a605e3c2"
-SRCREV_machine ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
-SRCREV_meta ?= "91c0a39cfecc9f88f12308acbb2d5f3e4d836852"
+SRCREV_machine:qemuarm ?= "67b4c868eafbd63c437d0e79523c3bdc5f3aa834"
+SRCREV_machine ?= "f46816a75d738acbe4b1211153badf2f8e412780"
+SRCREV_meta ?= "26e884f8c2d22607e97900d22ad52a290f555fd7"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 9b606bdfe7..ea10de30cd 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-ke

[OE-core] [PATCH 4/6] x86: fix defconfig configuration warnings

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/5.15:

720b61fc400b x86_64_defconfig: Fix warnings

Signed-off-by: Naveen Saini 
Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_5.15.bb  |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb|  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +--
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index c4ab573524..8b0b5b0931 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "777a9b34fb8c964fb6b69f787fe3bbdfd0adb37b"
-SRCREV_meta ?= "0255d115fd41140e340604d0203e14d8095b176a"
+SRCREV_machine ?= "d10340bf85a641be37765a0a8c0d64af0139c69f"
+SRCREV_meta ?= "91c0a39cfecc9f88f12308acbb2d5f3e4d836852"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index bd3fb3bf50..c944470eba 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "72627ebc46d5883cf76a3e03beabe8b108e04047"
-SRCREV_machine ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_meta ?= "0255d115fd41140e340604d0203e14d8095b176a"
+SRCREV_machine:qemuarm ?= "959e4fa00d69b9a33e51aedc4d1a9d18a605e3c2"
+SRCREV_machine ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_meta ?= "91c0a39cfecc9f88f12308acbb2d5f3e4d836852"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 5843aff5f8..9b606bdfe7 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "d685426cf1b93301b84f6b3dbc991f597fd706ab"
-SRCREV_machine:qemuarm64 ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_machine:qemumips ?= "6ff6cd4991c2d99a4814dc6ad054efef7a04d63e"
-SRCREV_machine:qemuppc ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_machine:qemuriscv64 ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_machine:qemuriscv32 ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_machine:qemux86 ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_machine:qemux86-64 ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_machine:qemumips64 ?= "b9298c1913cfa71d93adb1da7aec3af9e11c9de0"
-SRCREV_machine ?= "3f365e00205a8bb6d2161c55d6ad93139fc6279e"
-SRCREV_meta ?= "0255d115fd41140e340604d0203e14d8095b176a"
+SRCREV_machine:qemuarm ?= "8877f633dc88af575ba57c3c7d2e62e479430306"
+SRCREV_machine:qemuarm64 ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_machine:qemumips ?= "d89783603e405b35e8cda7d8762401a751dbd216"
+SRCREV_machine:qemuppc ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_machine:qemuriscv64 ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_machine:qemuriscv32 ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_machine:qemux86 ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_machine:qemux86-64 ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_machine:qemumips64 ?= "70ec3b7566512fb11e08613a8a2b5051a1f79dc3"
+SRCREV_machine ?= "720b61fc400b51918b8ae95d0fd0e79256214d78"
+SRCREV_meta ?= "91c0a39cfecc9f88f12308acbb2d5f3e4d836852"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.19.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161000): 
https://lists.openembedded.org/g/openembedded-core/message/161000
Mute This Topic: https://lists.openembedded.org/mt/88714671/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 6/6] linux-yocto/5.10: update to v5.10.93

2022-01-26 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating linux-yocto/5.10 to the latest korg -stable release that comprises
the following commits:

fd187a492557 Linux 5.10.93
bed97c903621 mtd: fixup CFI on ixp4xx
f50803b519c3 powerpc/pseries: Get entry and uaccess flush required bits 
from H_GET_CPU_CHARACTERISTICS
68c1aa82be00 ALSA: hda/realtek: Re-order quirk entries for Lenovo
4d15a17d065d ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
d7b41464f1b7 ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker 
quirk
87246ae94b73 ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus 
Master after reboot from Windows
9c27e513fb33 ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 
devices
4c7fb4d519e5 KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
6b8c3a185377 firmware: qemu_fw_cfg: fix kobject leak in probe error path
889c73305b48 firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate 
entries
ff9588cf1592 firmware: qemu_fw_cfg: fix sysfs information leak
358a4b054abe rtlwifi: rtl8192cu: Fix WARNING when calling 
local_irq_restore() with interrupts enabled
93c4506f9f8b media: uvcvideo: fix division by zero at stream start
4c3f70be6f3a video: vga16fb: Only probe for EGA and VGA 16 color graphic 
cards
161e43ab8cc1 9p: only copy valid iattrs in 9P2000.L setattr implementation
0e6c0f3f4055 KVM: s390: Clarify SIGP orders versus STOP/RESTART
413b427f5fff KVM: x86: Register Processor Trace interrupt hook iff PT 
enabled in guest
723acd75a062 perf: Protect perf_guest_cbs with RCU
eadde287a62e vfs: fs_context: fix up param length parsing in 
legacy_parse_param
c5f38277163e remoteproc: qcom: pil_info: Don't memcpy_toio more than is 
provided
5d88e24b23af orangefs: Fix the size of a memory allocation in 
orangefs_bufmap_alloc()
0084fefe2960 devtmpfs regression fix: reconfigure on each mount
ee40594c95ae kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_5.10.bb  |  6 ++---
 .../linux/linux-yocto-tiny_5.10.bb|  8 +++
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 +--
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
index 695356c482..a8e8e604a3 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.10.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "73ddd15bb13083c63f183814223b1f064f707964"
-SRCREV_meta ?= "940dd7a24ebe6ad709d6912a24660dadf34ece83"
+SRCREV_machine ?= "ba47a407fe04203adb0ab5e164597c958cd9e334"
+SRCREV_meta ?= "7df27e6d296dfa16f289883c0661eed45059360c"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.10;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.10.92"
+LINUX_VERSION ?= "5.10.93"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
index e4b389367b..32e42cbda4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.10.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.10.92"
+LINUX_VERSION ?= "5.10.93"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine:qemuarm ?= "05c74d1b7b9b5ce5b386e2dbb787f1b00bbfdcb8"
-SRCREV_machine ?= "3c4b46871c0220942e07fc2c73ba94ac04b0d9ca"
-SRCREV_meta ?= "940dd7a24ebe6ad709d6912a24660dadf34ece83"
+SRCREV_machine:qemuarm ?= "ceb1f194e59c9dd3bdd83d51bb0994f3db23bf61"
+SRCREV_machine ?= "878e5c1469550bb0f8778d16d4adbe7d48b0b28d"
+SRCREV_meta ?= "7df27e6d296dfa16f289883c0661eed45059360c"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.10.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
index 412a872e62..3a0a43bc0b 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.10.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.10.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.10/standard/base"
 KBRANCH:qemux86-64 ?= "v5.10/standard/base"
 KBRANCH:qemumips64 ?= "v5.10/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "1e8e1a5927984c545448b4b15974addf670b0f5d"
-SRCREV_machine:qemuarm64 ?= "c42d48cae11e605f70cfc6f64dbc23711bfbf8cf"
-SRCREV_machine:qemumips ?= "0366c14c30f0ca1f9d4a793632ba9cdc86e7225e"
-SRCREV_

[OE-core] [hardknott][PATCH 00/17] Patch review

2022-01-26 Thread Anuj Mittal
Next set of changes for hardknott. Please review. No problems seen while
testing on autobuilder except for an intermittent ptest failure in
lttng-tools.

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/3160

Thanks,

Anuj

The following changes since commit 155c238d340fdc82420ba9f367cb23014c78b705:

  cve-check: add lockfile to task (2022-01-17 10:37:09 +0800)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib anujm/hardknott

Bruce Ashfield (4):
  linux-yocto/5.4: update to v5.4.169
  linux-yocto/5.4: update to v5.4.170
  linux-yocto/5.4: update to v5.4.171
  linux-yocto/5.4: update to v5.4.172

Changqing Li (1):
  pigz: fix one failure of command "unpigz -l"

Jagadeesh Krishnanjanappa (1):
  tune-cortexa72: remove crypto for the default cortex-a72

Kai Kang (1):
  speex: fix CVE-2020-23903

Kevin Hao (2):
  tune-cortexa72: Enable the crc extension by default for cortexa72
  tune-cortexa72: Drop the redundant cortexa72-crc tune

Mingli Yu (1):
  socat: update SRC_URI

Pgowda (2):
  binutils: upgrade binutils-2.36 to latest version
  gcc: upgrade to gcc-10.3 version

Ross Burton (1):
  lighttpd: backport a fix for CVE-2022-22707

Steve Sakoman (3):
  expat fix CVE-2022-22822 through CVE-2022-22827
  expat: fix CVE-2021-45960
  expat: fix CVE-2021-46143

pgowda (1):
  glibc: upgrade glibc-2.33 to latest version

 meta/conf/distro/include/maintainers.inc  |   2 +-
 meta/conf/machine/include/tune-cortexa72.inc  |  12 +-
 .../socat/socat_1.7.4.1.bb|   2 +-
 .../expat/expat/CVE-2021-45960.patch  |  65 ++
 .../expat/expat/CVE-2021-46143.patch  |  43 ++
 .../expat/expat/CVE-2022-22822-27.patch   | 257 +++
 meta/recipes-core/expat/expat_2.2.10.bb   |   3 +
 meta/recipes-core/glibc/glibc-version.inc |   2 +-
 .../glibc/glibc/0031-CVE-2021-43396.patch | 182 -
 meta/recipes-core/glibc/glibc_2.33.bb |   1 -
 .../binutils/binutils-2.36.inc|   5 +-
 .../binutils/0001-CVE-2021-20197.patch| 201 --
 .../binutils/0001-CVE-2021-42574.patch|   4 +-
 .../binutils/0002-CVE-2021-20197.patch| 170 -
 .../binutils/0003-CVE-2021-20197.patch| 171 -
 .../gcc/{gcc-10.2.inc => gcc-10.3.inc}|  12 +-
 ...ian_10.2.bb => gcc-cross-canadian_10.3.bb} |   0
 .../{gcc-cross_10.2.bb => gcc-cross_10.3.bb}  |   0
 ...-crosssdk_10.2.bb => gcc-crosssdk_10.3.bb} |   0
 ...cc-runtime_10.2.bb => gcc-runtime_10.3.bb} |   0
 ...itizers_10.2.bb => gcc-sanitizers_10.3.bb} |   0
 ...{gcc-source_10.2.bb => gcc-source_10.3.bb} |   0
 .../gcc/gcc/0001-CVE-2021-35465.patch |  22 +-
 ...-up-__aarch64_cas16_acq_rel-fallback.patch |  66 --
 ...ight-Line-Speculation-SLS-mitigation.patch | 202 --
 ...e-SLS-mitigation-for-RET-and-BR-inst.patch | 607 
 ...h64-Mitigate-SLS-for-BLR-instruction.patch | 658 --
 ...gcc-Fix-argument-list-too-long-error.patch |   5 +-
 ...Re-introduce-spe-commandline-options.patch |   2 +-
 ...ngw32-Enable-operation_not_supported.patch |   4 +-
 .../gcc/0038-arm-neoverse-n2-support.patch|  88 ---
 .../gcc/0039-arm64-neoverse-n2-support.patch  |  60 --
 .../gcc/{gcc_10.2.bb => gcc_10.3.bb}  |   0
 ...initial_10.2.bb => libgcc-initial_10.3.bb} |   0
 .../gcc/{libgcc_10.2.bb => libgcc_10.3.bb}|   0
 ...ibgfortran_10.2.bb => libgfortran_10.3.bb} |   0
 ...ix-out-of-bounds-OOB-write-fixes-313.patch |  97 +++
 .../lighttpd/lighttpd_1.4.59.bb   |   1 +
 ...0001-Fix-bug-when-combining-l-with-d.patch |  50 ++
 meta/recipes-extended/pigz/pigz_2.6.bb|   3 +-
 .../linux/linux-yocto-rt_5.4.bb   |   6 +-
 .../linux/linux-yocto-tiny_5.4.bb |   8 +-
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  |  22 +-
 .../speex/speex/CVE-2020-23903.patch  |  30 +
 meta/recipes-multimedia/speex/speex_1.2.0.bb  |   4 +-
 45 files changed, 602 insertions(+), 2465 deletions(-)
 create mode 100644 meta/recipes-core/expat/expat/CVE-2021-45960.patch
 create mode 100644 meta/recipes-core/expat/expat/CVE-2021-46143.patch
 create mode 100644 meta/recipes-core/expat/expat/CVE-2022-22822-27.patch
 delete mode 100644 meta/recipes-core/glibc/glibc/0031-CVE-2021-43396.patch
 delete mode 100644 
meta/recipes-devtools/binutils/binutils/0001-CVE-2021-20197.patch
 delete mode 100644 
meta/recipes-devtools/binutils/binutils/0002-CVE-2021-20197.patch
 delete mode 100644 
meta/recipes-devtools/binutils/binutils/0003-CVE-2021-20197.patch
 rename meta/recipes-devtools/gcc/{gcc-10.2.inc => gcc-10.3.inc} (90%)
 rename meta/recipes-devtools/gcc/{gcc-cross-canadian_10.2.bb => 
gcc-cross-canadian_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-cross_10.2.bb => gcc-cross_10.3.bb} 
(100%)
 rename meta/recipes-devtools/gcc/{gcc-crosssdk_10.2.bb => 
gcc-crosssdk_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-runtime_10.2.bb => gcc-runtime_10.3.bb} 
(100%)
 rename meta/recipes-

[OE-core] [hardknott][PATCH 02/17] tune-cortexa72: Enable the crc extension by default for cortexa72

2022-01-26 Thread Anuj Mittal
From: Kevin Hao 

The crc extension is optional for the ARMv8.0 but is mandatory for the
cortexa72, so there is no reason not to enable it for the cortexa72
tune. With this change, the cortexa72-crc seems redundant. But we
had better to keep it to be compatible with the BSP which already used
that tune.

(From OE-Core rev: ca50267ab568d2f688844cb7c6cd867ed34168db)

Signed-off-by: Kevin Hao 
Signed-off-by: Richard Purdie 
[Kevin: Convert to the old style override syntax]
Signed-off-by: Kevin Hao 
Signed-off-by: Anuj Mittal 
---
 meta/conf/machine/include/tune-cortexa72.inc | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/meta/conf/machine/include/tune-cortexa72.inc 
b/meta/conf/machine/include/tune-cortexa72.inc
index 7608a20c43..30480efd83 100644
--- a/meta/conf/machine/include/tune-cortexa72.inc
+++ b/meta/conf/machine/include/tune-cortexa72.inc
@@ -10,12 +10,12 @@ AVAILTUNES += "cortexa72 cortexa72-crc cortexa72-crc-crypto"
 ARMPKGARCH_tune-cortexa72 = "cortexa72"
 ARMPKGARCH_tune-cortexa72-crc = "cortexa72"
 ARMPKGARCH_tune-cortexa72-crc-crypto  = "cortexa72"
-TUNE_FEATURES_tune-cortexa72  = "${TUNE_FEATURES_tune-armv8a} 
cortexa72"
-TUNE_FEATURES_tune-cortexa72-crc  = "${TUNE_FEATURES_tune-cortexa72} crc"
-TUNE_FEATURES_tune-cortexa72-crc-crypto   = "${TUNE_FEATURES_tune-cortexa72} 
crc crypto"
-PACKAGE_EXTRA_ARCHS_tune-cortexa72= "${PACKAGE_EXTRA_ARCHS_tune-armv8} 
cortexa72"
-PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc} cortexa72 cortexa72-crc"
-PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc-crypto= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc-crypto} cortexa72 cortexa72-crc 
cortexa72-crc-crypto"
+TUNE_FEATURES_tune-cortexa72  = "${TUNE_FEATURES_tune-armv8a-crc} 
cortexa72"
+TUNE_FEATURES_tune-cortexa72-crc  = "${TUNE_FEATURES_tune-cortexa72}"
+TUNE_FEATURES_tune-cortexa72-crc-crypto   = "${TUNE_FEATURES_tune-cortexa72} 
crypto"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8-crc} cortexa72"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc} cortexa72"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc-crypto= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc-crypto} cortexa72 cortexa72-crc-crypto"
 BASE_LIB_tune-cortexa72= "lib64"
 BASE_LIB_tune-cortexa72-crc= "lib64"
 BASE_LIB_tune-cortexa72-crc-crypto = "lib64"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161005): 
https://lists.openembedded.org/g/openembedded-core/message/161005
Mute This Topic: https://lists.openembedded.org/mt/88715565/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 01/17] tune-cortexa72: remove crypto for the default cortex-a72

2022-01-26 Thread Anuj Mittal
From: Jagadeesh Krishnanjanappa 

The cryptographic unit is optional for the Cortex-A72, but it was
included by default previously.  This breaks building systems that
lack this functionality when using tune-cortexa72.inc.

To correct this, add a crypto entry in the tune file.  Since CRC is
optional for ARMv8.0, do the same thing while we're at it.

For platforms that had been happily using tune-cortexa72.inc, a slight
degradation of performance will occur using the default.  To correct
this, simply add:
DEFAULTTUNE = "cortexa72-crc-crypto"

(From OE-Core rev: 2568d537087adb0b592aa250bf628a7b48c3a9d3)

Signed-off-by: Jagadeesh Krishnanjanappa 
Signed-off-by: Jon Mason  (rewording commit message)
Signed-off-by: Richard Purdie 
[Kevin: Convert to the old style override syntax]
Signed-off-by: Kevin Hao 
Signed-off-by: Anuj Mittal 
---
 meta/conf/machine/include/tune-cortexa72.inc | 16 
 1 file changed, 12 insertions(+), 4 deletions(-)

diff --git a/meta/conf/machine/include/tune-cortexa72.inc 
b/meta/conf/machine/include/tune-cortexa72.inc
index b3f68ab6e3..7608a20c43 100644
--- a/meta/conf/machine/include/tune-cortexa72.inc
+++ b/meta/conf/machine/include/tune-cortexa72.inc
@@ -6,8 +6,16 @@ TUNE_CCARGS .= "${@bb.utils.contains('TUNE_FEATURES', 
'cortexa72', ' -mcpu=corte
 require conf/machine/include/arm/arch-armv8a.inc
 
 # Little Endian base configs
-AVAILTUNES += "cortexa72"
+AVAILTUNES += "cortexa72 cortexa72-crc cortexa72-crc-crypto"
 ARMPKGARCH_tune-cortexa72 = "cortexa72"
-TUNE_FEATURES_tune-cortexa72  = 
"${TUNE_FEATURES_tune-armv8a-crc-crypto} cortexa72"
-PACKAGE_EXTRA_ARCHS_tune-cortexa72= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc-crypto} cortexa72"
-BASE_LIB_tune-cortexa72   = "lib64"
+ARMPKGARCH_tune-cortexa72-crc = "cortexa72"
+ARMPKGARCH_tune-cortexa72-crc-crypto  = "cortexa72"
+TUNE_FEATURES_tune-cortexa72  = "${TUNE_FEATURES_tune-armv8a} 
cortexa72"
+TUNE_FEATURES_tune-cortexa72-crc  = "${TUNE_FEATURES_tune-cortexa72} crc"
+TUNE_FEATURES_tune-cortexa72-crc-crypto   = "${TUNE_FEATURES_tune-cortexa72} 
crc crypto"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72= "${PACKAGE_EXTRA_ARCHS_tune-armv8} 
cortexa72"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc} cortexa72 cortexa72-crc"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc-crypto= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc-crypto} cortexa72 cortexa72-crc 
cortexa72-crc-crypto"
+BASE_LIB_tune-cortexa72= "lib64"
+BASE_LIB_tune-cortexa72-crc= "lib64"
+BASE_LIB_tune-cortexa72-crc-crypto = "lib64"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161004): 
https://lists.openembedded.org/g/openembedded-core/message/161004
Mute This Topic: https://lists.openembedded.org/mt/88715564/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 03/17] tune-cortexa72: Drop the redundant cortexa72-crc tune

2022-01-26 Thread Anuj Mittal
From: Kevin Hao 

We have enabled the crc extension by default for cortexa72 in patch
("tune-cortexa72: Enable the crc extension by default for cortexa72"),
then the cortexa72-crc seems redundant. So drop it. We also rename the
cortexa72-crc-crypto to cortexa72-crypto. With these changes, it will
break the BSPs which used these two tunes, but it should be easy to fix.

(From OE-Core rev: 03cebdd7ef923a8ac5c8b7c12c7cefe7ca0158db)

Signed-off-by: Kevin Hao 
Signed-off-by: Richard Purdie 
[Kevin: Convert to the old style override syntax]
Signed-off-by: Kevin Hao 
Signed-off-by: Anuj Mittal 
---
 meta/conf/machine/include/tune-cortexa72.inc | 14 +-
 1 file changed, 5 insertions(+), 9 deletions(-)

diff --git a/meta/conf/machine/include/tune-cortexa72.inc 
b/meta/conf/machine/include/tune-cortexa72.inc
index 30480efd83..efb71ee0a1 100644
--- a/meta/conf/machine/include/tune-cortexa72.inc
+++ b/meta/conf/machine/include/tune-cortexa72.inc
@@ -6,16 +6,12 @@ TUNE_CCARGS .= "${@bb.utils.contains('TUNE_FEATURES', 
'cortexa72', ' -mcpu=corte
 require conf/machine/include/arm/arch-armv8a.inc
 
 # Little Endian base configs
-AVAILTUNES += "cortexa72 cortexa72-crc cortexa72-crc-crypto"
+AVAILTUNES += "cortexa72 cortexa72-crypto"
 ARMPKGARCH_tune-cortexa72 = "cortexa72"
-ARMPKGARCH_tune-cortexa72-crc = "cortexa72"
-ARMPKGARCH_tune-cortexa72-crc-crypto  = "cortexa72"
+ARMPKGARCH_tune-cortexa72-crypto  = "cortexa72"
 TUNE_FEATURES_tune-cortexa72  = "${TUNE_FEATURES_tune-armv8a-crc} 
cortexa72"
-TUNE_FEATURES_tune-cortexa72-crc  = "${TUNE_FEATURES_tune-cortexa72}"
-TUNE_FEATURES_tune-cortexa72-crc-crypto   = "${TUNE_FEATURES_tune-cortexa72} 
crypto"
+TUNE_FEATURES_tune-cortexa72-crypto   = "${TUNE_FEATURES_tune-cortexa72} 
crypto"
 PACKAGE_EXTRA_ARCHS_tune-cortexa72= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8-crc} cortexa72"
-PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc} cortexa72"
-PACKAGE_EXTRA_ARCHS_tune-cortexa72-crc-crypto= 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc-crypto} cortexa72 cortexa72-crc-crypto"
+PACKAGE_EXTRA_ARCHS_tune-cortexa72-crypto = 
"${PACKAGE_EXTRA_ARCHS_tune-armv8a-crc-crypto} cortexa72 cortexa72-crypto"
 BASE_LIB_tune-cortexa72= "lib64"
-BASE_LIB_tune-cortexa72-crc= "lib64"
-BASE_LIB_tune-cortexa72-crc-crypto = "lib64"
+BASE_LIB_tune-cortexa72-crypto = "lib64"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161006): 
https://lists.openembedded.org/g/openembedded-core/message/161006
Mute This Topic: https://lists.openembedded.org/mt/88715566/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 05/17] pigz: fix one failure of command "unpigz -l"

2022-01-26 Thread Anuj Mittal
From: Changqing Li 

Refer [1], "unpigz -l" failed with error:
$ ./unpigz -l test.txt.gz
compressed original reduced name
228799 209715200 99.9% test.txt
unpigz: can't destroy locked resource (pigz.c:2622:mutex_destroy)
unpigz: abort: internal threads error

or

$ ./unpigz -l test.txt.gz
unpigz: skipping: test.txt.gz unrecognized format
unpigz: can't destroy locked resource (pigz.c:2622:mutex_destroy)
unpigz: abort: internal threads error

[1] https://github.com/madler/pigz/issues/96

Signed-off-by: Changqing Li 
Signed-off-by: Anuj Mittal 
---
 ...0001-Fix-bug-when-combining-l-with-d.patch | 50 +++
 meta/recipes-extended/pigz/pigz_2.6.bb|  3 +-
 2 files changed, 52 insertions(+), 1 deletion(-)
 create mode 100644 
meta/recipes-extended/pigz/files/0001-Fix-bug-when-combining-l-with-d.patch

diff --git 
a/meta/recipes-extended/pigz/files/0001-Fix-bug-when-combining-l-with-d.patch 
b/meta/recipes-extended/pigz/files/0001-Fix-bug-when-combining-l-with-d.patch
new file mode 100644
index 00..9c301f2054
--- /dev/null
+++ 
b/meta/recipes-extended/pigz/files/0001-Fix-bug-when-combining-l-with-d.patch
@@ -0,0 +1,50 @@
+From 65986f3d12d434b9bc428ceb6fcb1f6eeeb2c47d Mon Sep 17 00:00:00 2001
+From: Changqing Li 
+Date: Mon, 17 Jan 2022 15:36:56 +0800
+Subject: [PATCH] Fix bug when combining -l with -d.
+
+Though it makes no sense to do pigz -ld, that is implicit when
+doing unpigz -l. This commit fixes a bug for that combination.
+
+Upstream-Status: Backport 
[https://github.com/madler/pigz/commit/326bba44aa102c707dd6ebcd2fc3f413b3119db0]
+
+Signed-off-by: Changqing Li 
+---
+ pigz.c | 14 +++---
+ 1 file changed, 7 insertions(+), 7 deletions(-)
+
+diff --git a/pigz.c b/pigz.c
+index f90157f..d648216 100644
+--- a/pigz.c
 b/pigz.c
+@@ -4007,6 +4007,13 @@ local void process(char *path) {
+ }
+ SET_BINARY_MODE(g.ind);
+ 
++// if requested, just list information about the input file
++if (g.list && g.decode != 2) {
++list_info();
++load_end();
++return;
++}
++
+ // if decoding or testing, try to read gzip header
+ if (g.decode) {
+ in_init();
+@@ -4048,13 +4055,6 @@ local void process(char *path) {
+ }
+ }
+ 
+-// if requested, just list information about input file
+-if (g.list) {
+-list_info();
+-load_end();
+-return;
+-}
+-
+ // create output file out, descriptor outd
+ if (path == NULL || g.pipeout) {
+ // write to stdout
+-- 
+2.17.1
+
diff --git a/meta/recipes-extended/pigz/pigz_2.6.bb 
b/meta/recipes-extended/pigz/pigz_2.6.bb
index 05be9b733f..5c0aab55a7 100644
--- a/meta/recipes-extended/pigz/pigz_2.6.bb
+++ b/meta/recipes-extended/pigz/pigz_2.6.bb
@@ -8,7 +8,8 @@ SECTION = "console/utils"
 LICENSE = "Zlib & Apache-2.0"
 LIC_FILES_CHKSUM = 
"file://pigz.c;md5=9ae6dee8ceba9610596ed0ada493d142;beginline=7;endline=21"
 
-SRC_URI = "http://zlib.net/${BPN}/fossils/${BP}.tar.gz";
+SRC_URI = "http://zlib.net/${BPN}/fossils/${BP}.tar.gz \
+   file://0001-Fix-bug-when-combining-l-with-d.patch"
 SRC_URI[sha256sum] = 
"2eed7b0d7449d1d70903f2a62cd6005d262eb3a8c9e98687bc8cbb5809db2a7d"
 PROVIDES_class-native += "gzip-native"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161008): 
https://lists.openembedded.org/g/openembedded-core/message/161008
Mute This Topic: https://lists.openembedded.org/mt/88715568/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 04/17] socat: update SRC_URI

2022-01-26 Thread Anuj Mittal
From: Mingli Yu 

The orginal one is unaccessible now.

Signed-off-by: Mingli Yu 
Signed-off-by: Anuj Mittal 
---
 meta/recipes-connectivity/socat/socat_1.7.4.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-connectivity/socat/socat_1.7.4.1.bb 
b/meta/recipes-connectivity/socat/socat_1.7.4.1.bb
index 5a13af91bc..0a1b65a8ca 100644
--- a/meta/recipes-connectivity/socat/socat_1.7.4.1.bb
+++ b/meta/recipes-connectivity/socat/socat_1.7.4.1.bb
@@ -9,7 +9,7 @@ LICENSE = "GPL-2.0-with-OpenSSL-exception"
 LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
 
file://README;beginline=257;endline=287;md5=82520b052f322ac2b5b3dfdc7c7eea86"
 
-SRC_URI = "http://www.dest-unreach.org/socat/download/socat-${PV}.tar.bz2 \
+SRC_URI = 
"http://www.dest-unreach.org/socat/download/Archive/socat-${PV}.tar.bz2 \
 "
 
 SRC_URI[md5sum] = "36cad050ecf4981ab044c3fbd75c643f"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161007): 
https://lists.openembedded.org/g/openembedded-core/message/161007
Mute This Topic: https://lists.openembedded.org/mt/88715567/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 06/17] binutils: upgrade binutils-2.36 to latest version

2022-01-26 Thread Anuj Mittal
From: Pgowda 

binutils-2.36 in Hardknott branch has been upgraded to latest version
that includes many bug fixes.
Regression tested on X86-64, Arm and Aarch64 without any new issues.

Signed-off-by: pgowda 
Signed-off-by: Anuj Mittal 
---
 .../binutils/binutils-2.36.inc|   5 +-
 .../binutils/0001-CVE-2021-20197.patch| 201 --
 .../binutils/0001-CVE-2021-42574.patch|   4 +-
 .../binutils/0002-CVE-2021-20197.patch| 170 ---
 .../binutils/0003-CVE-2021-20197.patch| 171 ---
 5 files changed, 3 insertions(+), 548 deletions(-)
 delete mode 100644 
meta/recipes-devtools/binutils/binutils/0001-CVE-2021-20197.patch
 delete mode 100644 
meta/recipes-devtools/binutils/binutils/0002-CVE-2021-20197.patch
 delete mode 100644 
meta/recipes-devtools/binutils/binutils/0003-CVE-2021-20197.patch

diff --git a/meta/recipes-devtools/binutils/binutils-2.36.inc 
b/meta/recipes-devtools/binutils/binutils-2.36.inc
index 9574ddb6e1..fa28358c2d 100644
--- a/meta/recipes-devtools/binutils/binutils-2.36.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.36.inc
@@ -24,7 +24,7 @@ BRANCH ?= "binutils-2_36-branch"
 
 UPSTREAM_CHECK_GITTAGREGEX = "binutils-(?P\d+_(\d_?)*)"
 
-SRCREV ?= "7651a4871c225925ffdfda0a8c91a6ed370cd9a1"
+SRCREV ?= "a281816c8aeb12619d34eec8959a43dfa5c6b4ec"
 BINUTILS_GIT_URI ?= 
"git://sourceware.org/git/binutils-gdb.git;branch=${BRANCH};protocol=git"
 SRC_URI = "\
  ${BINUTILS_GIT_URI} \
@@ -41,9 +41,6 @@ SRC_URI = "\
  file://0014-Fix-rpath-in-libtool-when-sysroot-is-enabled.patch \
  file://0015-sync-with-OE-libtool-changes.patch \
  file://0016-Check-for-clang-before-checking-gcc-version.patch \
- file://0001-CVE-2021-20197.patch \
- file://0002-CVE-2021-20197.patch \
- file://0003-CVE-2021-20197.patch \
  file://0017-CVE-2021-3530.patch \
  file://0018-CVE-2021-3530.patch \
  file://0001-CVE-2021-42574.patch \
diff --git a/meta/recipes-devtools/binutils/binutils/0001-CVE-2021-20197.patch 
b/meta/recipes-devtools/binutils/binutils/0001-CVE-2021-20197.patch
deleted file mode 100644
index 2b4eaba26d..00
--- a/meta/recipes-devtools/binutils/binutils/0001-CVE-2021-20197.patch
+++ /dev/null
@@ -1,201 +0,0 @@
-From 8e03235147a9e774d3ba084e93c2da1aa94d1cec Mon Sep 17 00:00:00 2001
-From: Siddhesh Poyarekar 
-Date: Mon, 22 Feb 2021 20:45:50 +0530
-Subject: [PATCH] binutils: Avoid renaming over existing files
-
-Renaming over existing files needs additional care to restore
-permissions and ownership, which may not always succeed.
-Additionally, other properties of the file such as extended attributes
-may be lost, making the operation flaky.
-
-For predictable results, resort to rename() only if the file does not
-exist, otherwise copy the file contents into the existing file.  This
-ensures that no additional tricks are needed to retain file
-properties.
-
-This also allows dropping of the redundant set_times on the tmpfile in
-objcopy/strip since now we no longer rename over existing files.
-
-binutils/
-
-   * ar.c (write_archive): Adjust call to SMART_RENAME.
-   * arsup.c (ar_save): Likewise.
-   * objcopy (strip_main): Don't set times on temporary file and
-   adjust call to SMART_RENAME.
-   (copy_main): Likewise.
-   * rename.c [!S_ISLNK]: Remove definitions.
-   (try_preserve_permissions): Remove function.
-   (smart_rename): Replace PRESERVE_DATES argument with
-   TARGET_STAT.  Use rename system call only if TO does not exist.
-   * bucomm.h (smart_rename): Adjust declaration.
-
-(cherry picked from commit 3685de750e6a091663a0abe42528cad29e960e35)
-
-Upstream-Status: Backport 
[https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8e03235147a9e774d3ba084e93c2da1aa94d1cec]
-CVE: CVE-2021-20197
-Signed-off-by: Vinay Kumar 

- binutils/ar.c  |  2 +-
- binutils/arsup.c   |  2 +-
- binutils/bucomm.h  |  3 ++-
- binutils/objcopy.c |  8 ++-
- binutils/rename.c  | 55 +-
- 6 files changed, 29 insertions(+), 54 deletions(-)
-
-diff --git a/binutils/ar.c b/binutils/ar.c
-index 45a34e3a6cf..3a91708b51c 100644
 a/binutils/ar.c
-+++ b/binutils/ar.c
-@@ -1308,7 +1308,7 @@ write_archive (bfd *iarch)
-   /* We don't care if this fails; we might be creating the archive.  */
-   bfd_close (iarch);
- 
--  if (smart_rename (new_name, old_name, 0) != 0)
-+  if (smart_rename (new_name, old_name, NULL) != 0)
- xexit (1);
-   free (old_name);
-   free (new_name);
-diff --git a/binutils/arsup.c b/binutils/arsup.c
-index 5403a0c5d74..0a1f63f6456 100644
 a/binutils/arsup.c
-+++ b/binutils/arsup.c
-@@ -351,7 +351,7 @@ ar_save (void)
- 
-   bfd_close (obfd);
- 
--  smart_rename (ofilename, real_name, 0);
-+  smart_rename (ofilename, real_name, NULL);
-   obfd = 0;
-   free (ofilename);
- }
-diff --git a/binutils/bucomm.h b/binutils/bucomm.h
-index 91f6a5b228f..aa7e33d8cd1

[OE-core] [hardknott][PATCH 08/17] glibc: upgrade glibc-2.33 to latest version

2022-01-26 Thread Anuj Mittal
From: pgowda 

glibc-2.33 has been upgraded to latest version that includes many CVE and
other bug fixes.

Signed-off-by: pgowda 
Signed-off-by: Anuj Mittal 
---
 meta/recipes-core/glibc/glibc-version.inc |   2 +-
 .../glibc/glibc/0031-CVE-2021-43396.patch | 182 --
 meta/recipes-core/glibc/glibc_2.33.bb |   1 -
 3 files changed, 1 insertion(+), 184 deletions(-)
 delete mode 100644 meta/recipes-core/glibc/glibc/0031-CVE-2021-43396.patch

diff --git a/meta/recipes-core/glibc/glibc-version.inc 
b/meta/recipes-core/glibc/glibc-version.inc
index 4d69187961..63241ee951 100644
--- a/meta/recipes-core/glibc/glibc-version.inc
+++ b/meta/recipes-core/glibc/glibc-version.inc
@@ -1,6 +1,6 @@
 SRCBRANCH ?= "release/2.33/master"
 PV = "2.33"
-SRCREV_glibc ?= "6090cf1330faf2deb17285758f327cb23b89ebf1"
+SRCREV_glibc ?= "55b99e9ed07688019609bd4dcd17d3ebf4572948"
 SRCREV_localedef ?= "bd644c9e6f3e20c5504da1488448173c69c56c28"
 
 GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git"
diff --git a/meta/recipes-core/glibc/glibc/0031-CVE-2021-43396.patch 
b/meta/recipes-core/glibc/glibc/0031-CVE-2021-43396.patch
deleted file mode 100644
index 72fd68b302..00
--- a/meta/recipes-core/glibc/glibc/0031-CVE-2021-43396.patch
+++ /dev/null
@@ -1,182 +0,0 @@
-From ff012870b2c02a62598c04daa1e54632e020fd7d Mon Sep 17 00:00:00 2001
-From: Nikita Popov 
-Date: Tue, 2 Nov 2021 13:21:42 +0500
-Subject: [PATCH] gconv: Do not emit spurious NUL character in ISO-2022-JP-3
- (bug 28524)
-
-Bugfix 27256 has introduced another issue:
-In conversion from ISO-2022-JP-3 encoding, it is possible
-to force iconv to emit extra NUL character on internal state reset.
-To do this, it is sufficient to feed iconv with escape sequence
-which switches active character set.
-The simplified check 'data->__statep->__count != ASCII_set'
-introduced by the aforementioned bugfix picks that case and
-behaves as if '\0' character has been queued thus emitting it.
-
-To eliminate this issue, these steps are taken:
-* Restore original condition
-'(data->__statep->__count & ~7) != ASCII_set'.
-It is necessary since bits 0-2 may contain
-number of buffered input characters.
-* Check that queued character is not NUL.
-Similar step is taken for main conversion loop.
-
-Bundled test case follows following logic:
-* Try to convert ISO-2022-JP-3 escape sequence
-switching active character set
-* Reset internal state by providing NULL as input buffer
-* Ensure that nothing has been converted.
-
-Signed-off-by: Nikita Popov 
-
-CVE: CVE-2021-43396
-Upstream-Status: Backport [ff012870b2c02a62598c04daa1e54632e020fd7d]

- iconvdata/Makefile|  5 +++-
- iconvdata/bug-iconv15.c   | 60 +++
- iconvdata/iso-2022-jp-3.c | 28 --
- 3 files changed, 84 insertions(+), 9 deletions(-)
- create mode 100644 iconvdata/bug-iconv15.c
-
-diff --git a/iconvdata/bug-iconv15.c b/iconvdata/bug-iconv15.c
-new file mode 100644
 /dev/null
-+++ b/iconvdata/bug-iconv15.c
-@@ -0,0 +1,60 @@
-+/* Bug 28524: Conversion from ISO-2022-JP-3 with iconv
-+   may emit spurious NUL character on state reset.
-+   Copyright (C) The GNU Toolchain Authors.
-+   This file is part of the GNU C Library.
-+
-+   The GNU C Library is free software; you can redistribute it and/or
-+   modify it under the terms of the GNU Lesser General Public
-+   License as published by the Free Software Foundation; either
-+   version 2.1 of the License, or (at your option) any later version.
-+
-+   The GNU C Library is distributed in the hope that it will be useful,
-+   but WITHOUT ANY WARRANTY; without even the implied warranty of
-+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
-+   Lesser General Public License for more details.
-+
-+   You should have received a copy of the GNU Lesser General Public
-+   License along with the GNU C Library; if not, see
-+   .  */
-+
-+#include 
-+#include 
-+#include 
-+
-+static int
-+do_test (void)
-+{
-+  char in[] = "\x1b(I";
-+  char *inbuf = in;
-+  size_t inleft = sizeof (in) - 1;
-+  char out[1];
-+  char *outbuf = out;
-+  size_t outleft = sizeof (out);
-+  iconv_t cd;
-+
-+  cd = iconv_open ("UTF8", "ISO-2022-JP-3");
-+  TEST_VERIFY_EXIT (cd != (iconv_t) -1);
-+
-+  /* First call to iconv should alter internal state.
-+ Now, JISX0201_Kana_set is selected and
-+ state value != ASCII_set.  */
-+  TEST_VERIFY (iconv (cd, &inbuf, &inleft, &outbuf, &outleft) != (size_t) -1);
-+
-+  /* No bytes should have been added to
-+ the output buffer at this point.  */
-+  TEST_VERIFY (outbuf == out);
-+  TEST_VERIFY (outleft == sizeof (out));
-+
-+  /* Second call shall emit spurious NUL character in unpatched glibc.  */
-+  TEST_VERIFY (iconv (cd, NULL, NULL, &outbuf, &outleft) != (size_t) -1);
-+
-+  /* No characters are expected to be produced.  */
-+  TEST_VERIFY (outbuf == out);
-+  TEST_VERIFY (outleft == sizeof (out));
-+
-+  TEST_VER

[OE-core] [hardknott][PATCH 07/17] gcc: upgrade to gcc-10.3 version

2022-01-26 Thread Anuj Mittal
From: Pgowda 

gcc-10.2 in Hardknott branch has been upgraded to gcc-10.3 version
that includes many bug fixes.
Regression tested on X86-64, Arm and Aarch64 without issues.

Signed-off-by: pgowda 
Signed-off-by: Anuj Mittal 
---
 meta/conf/distro/include/maintainers.inc  |   2 +-
 .../gcc/{gcc-10.2.inc => gcc-10.3.inc}|  12 +-
 ...ian_10.2.bb => gcc-cross-canadian_10.3.bb} |   0
 .../{gcc-cross_10.2.bb => gcc-cross_10.3.bb}  |   0
 ...-crosssdk_10.2.bb => gcc-crosssdk_10.3.bb} |   0
 ...cc-runtime_10.2.bb => gcc-runtime_10.3.bb} |   0
 ...itizers_10.2.bb => gcc-sanitizers_10.3.bb} |   0
 ...{gcc-source_10.2.bb => gcc-source_10.3.bb} |   0
 .../gcc/gcc/0001-CVE-2021-35465.patch |  22 +-
 ...-up-__aarch64_cas16_acq_rel-fallback.patch |  66 --
 ...ight-Line-Speculation-SLS-mitigation.patch | 202 --
 ...e-SLS-mitigation-for-RET-and-BR-inst.patch | 607 
 ...h64-Mitigate-SLS-for-BLR-instruction.patch | 658 --
 ...gcc-Fix-argument-list-too-long-error.patch |   5 +-
 ...Re-introduce-spe-commandline-options.patch |   2 +-
 ...ngw32-Enable-operation_not_supported.patch |   4 +-
 .../gcc/0038-arm-neoverse-n2-support.patch|  88 ---
 .../gcc/0039-arm64-neoverse-n2-support.patch  |  60 --
 .../gcc/{gcc_10.2.bb => gcc_10.3.bb}  |   0
 ...initial_10.2.bb => libgcc-initial_10.3.bb} |   0
 .../gcc/{libgcc_10.2.bb => libgcc_10.3.bb}|   0
 ...ibgfortran_10.2.bb => libgfortran_10.3.bb} |   0
 22 files changed, 20 insertions(+), 1708 deletions(-)
 rename meta/recipes-devtools/gcc/{gcc-10.2.inc => gcc-10.3.inc} (90%)
 rename meta/recipes-devtools/gcc/{gcc-cross-canadian_10.2.bb => 
gcc-cross-canadian_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-cross_10.2.bb => gcc-cross_10.3.bb} 
(100%)
 rename meta/recipes-devtools/gcc/{gcc-crosssdk_10.2.bb => 
gcc-crosssdk_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-runtime_10.2.bb => gcc-runtime_10.3.bb} 
(100%)
 rename meta/recipes-devtools/gcc/{gcc-sanitizers_10.2.bb => 
gcc-sanitizers_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-source_10.2.bb => gcc-source_10.3.bb} 
(100%)
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0001-aarch64-Fix-up-__aarch64_cas16_acq_rel-fallback.patch
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0001-aarch64-New-Straight-Line-Speculation-SLS-mitigation.patch
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0002-aarch64-Introduce-SLS-mitigation-for-RET-and-BR-inst.patch
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0003-aarch64-Mitigate-SLS-for-BLR-instruction.patch
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0038-arm-neoverse-n2-support.patch
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0039-arm64-neoverse-n2-support.patch
 rename meta/recipes-devtools/gcc/{gcc_10.2.bb => gcc_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{libgcc-initial_10.2.bb => 
libgcc-initial_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{libgcc_10.2.bb => libgcc_10.3.bb} (100%)
 rename meta/recipes-devtools/gcc/{libgfortran_10.2.bb => libgfortran_10.3.bb} 
(100%)

diff --git a/meta/conf/distro/include/maintainers.inc 
b/meta/conf/distro/include/maintainers.inc
index 5d453a6fcd..5064ee6b79 100644
--- a/meta/conf/distro/include/maintainers.inc
+++ b/meta/conf/distro/include/maintainers.inc
@@ -191,7 +191,7 @@ 
RECIPE_MAINTAINER_pn-gcc-cross-canadian-${TRANSLATED_TARGET_ARCH} = "Khem Raj 
 diff --git a/gcc/config/arm/arm.c b/gcc/config/arm/arm.c
 --- a/gcc/config/arm/arm.c 2020-07-22 23:35:17.344384552 -0700
 +++ b/gcc/config/arm/arm.c 2021-11-11 20:16:19.761241867 -0800
-@@ -3595,6 +3595,15 @@ arm_option_override (void)
+@@ -3610,6 +3610,15 @@ arm_option_override (void)
fix_cm3_ldrd = 0;
  }
  
@@ -52,7 +52,7 @@ diff --git a/gcc/config/arm/arm.c b/gcc/config/arm/arm.c
 diff --git a/gcc/config/arm/arm-cpus.in b/gcc/config/arm/arm-cpus.in
 --- a/gcc/config/arm/arm-cpus.in   2020-07-22 23:35:17.340384509 -0700
 +++ b/gcc/config/arm/arm-cpus.in   2021-11-11 20:17:01.364573561 -0800
-@@ -190,6 +190,9 @@ define feature quirk_armv6kz
+@@ -186,6 +186,9 @@ define feature quirk_armv6kz
  # Cortex-M3 LDRD quirk.
  define feature quirk_cm3_ldrd
  
@@ -62,7 +62,7 @@ diff --git a/gcc/config/arm/arm-cpus.in 
b/gcc/config/arm/arm-cpus.in
  # Don't use .cpu assembly directive
  define feature quirk_no_asmcpu
  
-@@ -314,7 +317,7 @@ define fgroup DOTPROD  NEON dotprod
+@@ -322,7 +325,7 @@ define implied vfp_base MVE MVE_FP ALL_F
  # architectures.
  # xscale isn't really a 'quirk', but it isn't an architecture either and we
  # need to ignore it for matching purposes.
@@ -71,7 +71,7 @@ diff --git a/gcc/config/arm/arm-cpus.in 
b/gcc/config/arm/arm-cpus.in
  
  # Architecture entries
  # format:
-@@ -1492,6 +1495,7 @@ begin cpu cortex-m33
+@@ -1524,6 +1527,7 @@ begin cpu cortex-m33
   architecture armv8-m.main+dsp+fp
   option nofp remove ALL_FP
   option nodsp remove armv7em
@@ -79,7 +79,7 @@ diff --git a/gcc/config/arm/arm-cpus.in 
b/gcc/co

[OE-core] [hardknott][PATCH 09/17] linux-yocto/5.4: update to v5.4.169

2022-01-26 Thread Anuj Mittal
From: Bruce Ashfield 

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

4ca2eaf1d477 Linux 5.4.169
48c76fc53582 phonet/pep: refuse to enable an unbound pipe
a5c6a13e9056 hamradio: improve the incomplete fix to avoid NPD
ef5f7bfa19e3 hamradio: defer ax25 kfree after unregister_netdev
df8f79bcc2e4 ax25: NPD bug when detaching AX25 device
0333eaf38500 hwmon: (lm90) Do not report 'busy' status bit as alarm
bf260ff4a42f hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
f373298e1bf0 pinctrl: mediatek: fix global-out-of-bounds issue
bf04afb6137f mm: mempolicy: fix THP allocations escaping mempolicy restrictions
f5db6bc93494 KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
06c13e039d92 usb: gadget: u_ether: fix race in setting MAC address in setup 
phase
b0406b5ef4e2 f2fs: fix to do sanity check on last xattr entry in 
__f2fs_setxattr()
806142c805ca tee: optee: Fix incorrect page free bug
5478b90270a3 ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
1c3d4122bec6 mmc: core: Disable card detect during shutdown
e9db8fc6c7af mmc: sdhci-tegra: Fix switch to HS400ES mode
d9031ce0b071 pinctrl: stm32: consider the GPIO offset to expose all the GPIO 
lines
c7b2e5850ba6 x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
ddc1d49e10a7 parisc: Correct completer in lws start
8467c8cb94a4 ipmi: fix initialization when workqueue allocation fails
8efd6a3391f7 ipmi: ssif: initialize ssif_info->client early
cd24bafefc17 ipmi: bail out if init_srcu_struct fails
5525d80dc9dd Input: atmel_mxt_ts - fix double free in mxt_read_info_block
737a98d91b07 ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
8df036befbc3 ALSA: drivers: opl3: Fix incorrect use of vp->state
fdaf41977d77 ALSA: jack: Check the return value of kstrdup()
44c743f63dd3 hwmon: (lm90) Drop critical attribute support for MAX6654
4615c9740575 hwmon: (lm90) Introduce flag indicating extended temperature 
support
c2242478f28d hwmon: (lm90) Add basic support for TI TMP461
d939660eff62 hwmon: (lm90) Add max6654 support to lm90 driver
055ca98d48ba hwmon: (lm90) Fix usage of CONFIG2 register in detect function
a7f95328c6f0 Input: elantech - fix stack out of bound access in 
elantech_change_report_id()
e12dcd4aa7f4 sfc: falcon: Check null pointer of rx_queue->page_ring
c11a41e26985 drivers: net: smc911x: Check for error irq
5d556b1437e1 fjes: Check for error irq
d7024080db82 bonding: fix ad_actor_system option setting to default
992649b8b168 ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
2460d96c19a8 net: skip virtio_net_hdr_set_proto if protocol already set
621d5536b452 net: accept UFOv6 packages in virtio_net_hdr_to_skb
0b01c51c4f47 qlcnic: potential dereference null pointer of rx_queue->page_ring
685fc8d22489 netfilter: fix regression in looped (broad|multi)cast's MAC 
handling
79dcbd817615 IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
78874bca4f27 spi: change clk_disable_unprepare to clk_unprepare
0c0ac2547c87 arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
6fa4e2992717 HID: holtek: fix mouse probing
2712816c10b3 serial: 8250_fintek: Fix garbled text for console
51c925a9bccc net: usb: lan78xx: add Allied Telesis AT29M2-AF
8f843cf57202 Linux 5.4.168
0d99b3c6bd39 xen/netback: don't queue unlimited number of packages
8bfcd0385211 xen/netback: fix rx queue stall detection
560e64413b4a xen/console: harden hvc_xen against event channel storms
3e68d099f09c xen/netfront: harden netfront against event channel storms
4ed9f5c511ce xen/blkfront: harden blkfront against event channel storms
192fe5739571 Revert "xsk: Do not sleep in poll() when need_wakeup set"
e281b7199236 net: sched: Fix suspicious RCU usage while accessing 
tcf_tunnel_info
96a1550a2b43 mac80211: fix regression in SSN handling of addba tx
66aba15a144a rcu: Mark accesses to rcu_state.n_force_qs
b847ecff8507 scsi: scsi_debug: Sanity check block descriptor length in 
resp_mode_select()
f9f300a92297 ovl: fix warning in ovl_create_real()
ba2a9d8f8ef1 fuse: annotate lock in fuse_reverse_inval_entry()
96f182c9f48b media: mxl111sf: change mutex_init() location
095ad3969b62 xsk: Do not sleep in poll() when need_wakeup set
29e9fdf7b681 ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
f6e9e7be9b80 Input: touchscreen - avoid bitwise vs logical OR warning
3d45573dfb6e mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
a19cf6844b50 mac80211: validate extended element ID is present
e070c0c990d7 drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
c9ee8144e409 libata: if T_LENGTH is zero, dma direction should be DMA_NONE
62889094939c timekeeping: Really make sure wall_to_monotonic isn't positive
241d36219aaa USB: serial: option: add Telit FN990 compositions
d2bb4378e2bb USB: serial: cp210x: fix CP2105 GPIO registration
bae7f0808202 usb: xhci: Extend support for runtime power management for AMD's 
Yellow carp.
3dc6b5f2a4d5 PCI/MSI: Mask MSI-X vectors only on success
c520e7cf8

[OE-core] [hardknott][PATCH 10/17] linux-yocto/5.4: update to v5.4.170

2022-01-26 Thread Anuj Mittal
From: Bruce Ashfield 

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

047dedaa38ce Linux 5.4.170
2c3920c58e03 perf script: Fix CPU filtering of a script's switch events
fe5838c22b98 net: fix use-after-free in tw_timer_handler
46556c4ecd63 Input: spaceball - fix parsing of movement data packets
975774ea7528 Input: appletouch - initialize work before device registration
436f6d0005d6 scsi: vmw_pvscsi: Set residual data length conditionally
103b16a8c51f binder: fix async_free_space accounting for empty parcels
98cde4dd5ec8 usb: mtu3: set interval of FS intr and isoc endpoint
585e2b244dda usb: mtu3: fix list_head check warning
50434eb6098f usb: mtu3: add memory barrier before set GPD's HWO
240fc586e83d usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
20d80640fa61 xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk 
set.
b364fcef9615 uapi: fix linux/nfc.h userspace compilation errors
245c5e43cd25 nfc: uapi: use kernel size_t to fix user-space builds
9e4a3f47eff4 i2c: validate user data in compat ioctl
a7d3a1c6d9d9 fsl/fman: Fix missing put_device() call in fman_port_probe
2dc95e936414 net/ncsi: check for error return from call to nla_put_u32
ef01d63140f5 selftests/net: udpgso_bench_tx: fix dst ip argument
20f6896787c5 net/mlx5e: Fix wrong features assignment in case of error
b85f87d30dba ionic: Initialize the 'lif->dbid_inuse' bitmap
1cd4063dbc91 NFC: st21nfca: Fix memory leak in device probe and remove
44cd64aa1c43 net: lantiq_xrx200: fix statistics of received bytes
3477f4b67ee4 net: usb: pegasus: Do not drop long Ethernet frames
831de271452b sctp: use call_rcu to free endpoint
3218d6bd6195 selftests: Calculate udpgso segment count without header adjustment
0a2e9f6a8f33 udp: using datalen to cap ipv6 udp max gso segments
db484d35a948 net/mlx5: DR, Fix NULL vs IS_ERR checking in 
dr_domain_init_resources
cc926b8f4d39 scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
44937652afdb selinux: initialize proto variable in selinux_ip_postroute_compat()
b536e357e73c recordmcount.pl: fix typo in s390 mcount regex
8d86b486e0de memblock: fix memblock_phys_alloc() section mismatch error
4606bfdaeb16 platform/x86: apple-gmux: use resource_size() with res
930d4986a432 tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
7978ddae240b Input: i8042 - enable deferred probe quirk for ASUS UM325UA
f93d5dca7d84 Input: i8042 - add deferred probe support
940e68e57ab6 tee: handle lookup of shm with reference count 0
4b38b12092b4 HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option

Signed-off-by: Bruce Ashfield 
Signed-off-by: Anuj Mittal 
---
 .../linux/linux-yocto-rt_5.4.bb   |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb |  8 +++
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +--
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 4954988f80..c5fa8b2380 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "66f69e8b3cc56e22c8b78f3141fd736fc1c5859b"
-SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0"
+SRCREV_machine ?= "693f365a839705814228d4d7a9fb362285af3542"
+SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.169"
+LINUX_VERSION ?= "5.4.170"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 60f13669e1..c5e6e16357 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.169"
+LINUX_VERSION ?= "5.4.170"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "092520553603d101c48aafd95aac45f5f455882a"
-SRCREV_machine ?= "d44538a3be2f25dc1c768d0ed31d18af18cc2aee"
-SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0"
+SRCREV_machine_qemuarm ?= "f0f037abc011fc633c51f9557471babb368668f3"
+SRCREV_machine ?= "0c76d34c0744a8f3d8b4a41860fc9f12624b082a"
+SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37"
 
 PV = "${LINUX_VERSION}+git$

[OE-core] [hardknott][PATCH 12/17] linux-yocto/5.4: update to v5.4.172

2022-01-26 Thread Anuj Mittal
From: Bruce Ashfield 

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

b7f70762d158 Linux 5.4.172
f415409551b0 staging: greybus: fix stack size warning with UBSAN
65c2e7176f77 drm/i915: Avoid bitwise vs logical OR warning in 
snb_wm_latency_quirk()
86ded7a6cf40 staging: wlan-ng: Avoid bitwise vs logical OR warning in 
hfa384x_usb_throttlefn()
a459686f986c media: Revert "media: uvcvideo: Set unique vdev name based in 
type"
7e07bedae159 random: fix crash on multiple early calls to 
add_bootloader_randomness()
517ab153f503 random: fix data race on crng init time
90ceecdaa062 random: fix data race on crng_node_pool
a4fa4377c91b can: gs_usb: gs_can_start_xmit(): zero-initialize 
hf->{flags,reserved}
e90a7524b5c8 can: gs_usb: fix use of uninitialized variable, detach device 
on reception of invalid USB data
9e9241d3345a drivers core: Use sysfs_emit and sysfs_emit_at for show(device 
*...) functions
ada3805f1423 mfd: intel-lpss: Fix too early PM enablement in the ACPI 
->probe()
d08a0a88db88 veth: Do not record rx queue hint in veth_xmit
a6722b497401 mmc: sdhci-pci: Add PCI ID for Intel ADL
1199f0928488 USB: Fix "slab-out-of-bounds Write" bug in 
usb_hcd_poll_rh_status
43aac50196f3 USB: core: Fix bug in resuming hub's handling of wakeup 
requests
ed5c2683b67b Bluetooth: bfusb: fix division by zero in send path
784e873af3dc Bluetooth: btusb: fix memory leak in 
btusb_mtk_submit_wmt_recv_urb()
ad07b60837b2 workqueue: Fix unbind_workers() VS wq_worker_running() race

Signed-off-by: Bruce Ashfield 
Signed-off-by: Anuj Mittal 
---
 .../linux/linux-yocto-rt_5.4.bb   |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb |  8 +++
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +--
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index 48a96b265b..b7a07bb17b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "2e96217d85f653d79f1e691c84aaf178931550a7"
-SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0"
+SRCREV_machine ?= "e92d76afe6d8592917c0e7b948912c085e661df2"
+SRCREV_meta ?= "98cce1c95fcc9a26965cbc5f038fd71d53c387c8"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.171"
+LINUX_VERSION ?= "5.4.172"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index 80d260cf88..a75570df93 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.171"
+LINUX_VERSION ?= "5.4.172"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "59c50d08a8c111c9941b53cc3903cafc7b9339f0"
-SRCREV_machine ?= "da1b138e527f276887038d0091980ec5bfbd0824"
-SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0"
+SRCREV_machine_qemuarm ?= "10b4756eee78aa43ff9ed64da700ec6e8d97ff22"
+SRCREV_machine ?= "6ab93fdc53b64e146e4f16363375c1beb37b82e4"
+SRCREV_meta ?= "98cce1c95fcc9a26965cbc5f038fd71d53c387c8"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index c467a690d0..db80789ba9 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -12,16 +12,16 @@ KBRANCH_qemux86  ?= "v5.4/standard/base"
 KBRANCH_qemux86-64 ?= "v5.4/standard/base"
 KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "c961afa9250955e8bc4e286fba5942181cdfce45"
-SRCREV_machine_qemuarm64 ?= "0408baf57ccb7975ea0291418f44c1bf241b9792"
-SRCREV_machine_qemumips ?= "1e20719de0a733cf6c9f1f5467a16e8449dd1eb3"
-SRCREV_machine_qemuppc ?= "40c08791a68abb946948e1aea7532dc156e9eaa5"
-SRCREV_machine_qemuriscv64 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863"
-SRCREV_machine_qemux86 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863"
-SRCREV_machine_qemux86-64 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863"
-SRCREV_machine_qemumips64 ?= "31c53aae874ab1a677be38ffe29dc0e7084a08f4"
-SRCREV_m

[OE-core] [hardknott][PATCH 11/17] linux-yocto/5.4: update to v5.4.171

2022-01-26 Thread Anuj Mittal
From: Bruce Ashfield 

Updating linux-yocto/5.4 to the latest korg -stable release that comprises
the following commits:

0a4ce4977bbe Linux 5.4.171
0101f118529d mISDN: change function names to avoid conflicts
34821931e18e atlantic: Fix buff_ring OOB in aq_ring_rx_clean
44065cc11797 net: udp: fix alignment problem in udp4_seq_show()
0ad45baead37 ip6_vti: initialize __ip6_tnl_parm struct in 
vti6_siocdevprivate
8b36aa5af4da scsi: libiscsi: Fix UAF in 
iscsi_conn_get_param()/iscsi_conn_teardown()
6a3ffcc9ffd0 usb: mtu3: fix interval value for intr and isoc
f0e57098243c ipv6: Do cleanup if attribute validation fails in multipath 
route
c94999cfbbbe ipv6: Continue processing multipath route even if gateway 
attribute is invalid
2a6a811a45fd phonet: refcount leak in pep_sock_accep
db0c834abbc1 rndis_host: support Hytera digital radios
72eb522ae6f1 power: reset: ltc2952: Fix use of floating point literals
159eaafee69b power: supply: core: Break capacity loop
102af6edfd3a xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like 
fallocate
10f2c336929d net: phy: micrel: set soft_reset callback to genphy_soft_reset 
for KSZ8081
c0db2e1e60c6 sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
bcbfc7780047 batman-adv: mcast: don't send link-local multicast to mcast 
routers
76936ddb4913 lwtunnel: Validate RTA_ENCAP_TYPE attribute length
2ebd777513d9 ipv6: Check attribute length for RTA_GATEWAY when deleting 
multipath route
a02d2be7eb48 ipv6: Check attribute length for RTA_GATEWAY in multipath route
34224e936a9d ipv4: Check attribute length for RTA_FLOW in multipath route
125d91f07233 ipv4: Check attribute length for RTA_GATEWAY in multipath route
1f46721836ee i40e: Fix incorrect netdev's real number of RX/TX queues
f98acd3b4dcf i40e: Fix for displaying message regarding NVM version
c340d45148c4 i40e: fix use-after-free in i40e_sync_filters_subtask()
38fbb1561d66 mac80211: initialize variable have_higher_than_11mbit
7646a340b25b RDMA/uverbs: Check for null return of kmalloc_array
5eb5d9c6591d RDMA/core: Don't infoleak GRH fields
415fc3f59595 iavf: Fix limit of total number of queues to active queues of 
VF
23ebe9cfda5e ieee802154: atusb: fix uninit value in atusb_set_extended_addr
aa171d748a36 tracing: Tag trace_percpu_buffer as a percpu pointer
db50ad6eec87 tracing: Fix check for trace_percpu_buffer validity in 
get_trace_buf()
cbbed1338d76 selftests: x86: fix [-Wstringop-overread] warn in 
test_process_vm_readv()
6904679c8400 Input: touchscreen - Fix backport of 
a02dcde595f7cbd240ccd64de96034ad91cffc40
6e80d2ee44c6 f2fs: quota: fix potential deadlock

Signed-off-by: Bruce Ashfield 
Signed-off-by: Anuj Mittal 
---
 .../linux/linux-yocto-rt_5.4.bb   |  6 ++---
 .../linux/linux-yocto-tiny_5.4.bb |  8 +++
 meta/recipes-kernel/linux/linux-yocto_5.4.bb  | 22 +--
 3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index c5fa8b2380..48a96b265b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "693f365a839705814228d4d7a9fb362285af3542"
-SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37"
+SRCREV_machine ?= "2e96217d85f653d79f1e691c84aaf178931550a7"
+SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "5.4.170"
+LINUX_VERSION ?= "5.4.171"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index c5e6e16357..80d260cf88 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.4.170"
+LINUX_VERSION ?= "5.4.171"
 LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine_qemuarm ?= "f0f037abc011fc633c51f9557471babb368668f3"
-SRCREV_machine ?= "0c76d34c0744a8f3d8b4a41860fc9f12624b082a"
-SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37"
+SRCREV_machine_qemuarm ?= "59c50d08a8c111c9941b53cc3903cafc7b9339f0"
+SRCREV_machine ?=

[OE-core] [hardknott][PATCH 13/17] expat fix CVE-2022-22822 through CVE-2022-22827

2022-01-26 Thread Anuj Mittal
From: Steve Sakoman 

xmlparse.c has multiple integer overflows. The involved functions are:

- addBinding (CVE-2022-22822)
- build_model (CVE-2022-22823)
- defineAttribute (CVE-2022-22824)
- lookup (CVE-2022-22825)
- nextScaffoldPart (CVE-2022-22826)
- storeAtts (CVE-2022-22827)

Backport patch from:
https://github.com/libexpat/libexpat/pull/539/commits/9f93e8036e842329863bf20395b8fb8f73834d9e

CVE: CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 
CVE-2022-22827
Signed-off-by: Steve Sakoman 
(cherry picked from commit 3b6c47c0ebae9fdb7a13480daf8f46a8dbb2c9bd)
Signed-off-by: Anuj Mittal 
---
 .../expat/expat/CVE-2022-22822-27.patch   | 257 ++
 meta/recipes-core/expat/expat_2.2.10.bb   |   1 +
 2 files changed, 258 insertions(+)
 create mode 100644 meta/recipes-core/expat/expat/CVE-2022-22822-27.patch

diff --git a/meta/recipes-core/expat/expat/CVE-2022-22822-27.patch 
b/meta/recipes-core/expat/expat/CVE-2022-22822-27.patch
new file mode 100644
index 00..e569fbc7ab
--- /dev/null
+++ b/meta/recipes-core/expat/expat/CVE-2022-22822-27.patch
@@ -0,0 +1,257 @@
+From 9f93e8036e842329863bf20395b8fb8f73834d9e Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping 
+Date: Thu, 30 Dec 2021 22:46:03 +0100
+Subject: [PATCH] lib: Prevent integer overflow at multiple places
+ (CVE-2022-22822 to CVE-2022-22827)
+
+The involved functions are:
+- addBinding (CVE-2022-22822)
+- build_model (CVE-2022-22823)
+- defineAttribute (CVE-2022-22824)
+- lookup (CVE-2022-22825)
+- nextScaffoldPart (CVE-2022-22826)
+- storeAtts (CVE-2022-22827)
+
+Upstream-Status: Backport:
+https://github.com/libexpat/libexpat/pull/539/commits/9f93e8036e842329863bf20395b8fb8f73834d9e
+
+CVE: CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 
CVE-2022-22826 CVE-2022-22827
+Signed-off-by: Steve Sakoman 
+
+---
+ expat/lib/xmlparse.c | 153 ++-
+ 1 file changed, 151 insertions(+), 2 deletions(-)
+
+diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c
+index 8f243126..575e73ee 100644
+--- a/lib/xmlparse.c
 b/lib/xmlparse.c
+@@ -3261,13 +3261,38 @@ storeAtts(XML_Parser parser, const ENCODING *enc, 
const char *attStr,
+ 
+   /* get the attributes from the tokenizer */
+   n = XmlGetAttributes(enc, attStr, parser->m_attsSize, parser->m_atts);
++
++  /* Detect and prevent integer overflow */
++  if (n > INT_MAX - nDefaultAtts) {
++return XML_ERROR_NO_MEMORY;
++  }
++
+   if (n + nDefaultAtts > parser->m_attsSize) {
+ int oldAttsSize = parser->m_attsSize;
+ ATTRIBUTE *temp;
+ #ifdef XML_ATTR_INFO
+ XML_AttrInfo *temp2;
+ #endif
++
++/* Detect and prevent integer overflow */
++if ((nDefaultAtts > INT_MAX - INIT_ATTS_SIZE)
++|| (n > INT_MAX - (nDefaultAtts + INIT_ATTS_SIZE))) {
++  return XML_ERROR_NO_MEMORY;
++}
++
+ parser->m_attsSize = n + nDefaultAtts + INIT_ATTS_SIZE;
++
++/* Detect and prevent integer overflow.
++ * The preprocessor guard addresses the "always false" warning
++ * from -Wtype-limits on platforms where
++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */
++#if UINT_MAX >= SIZE_MAX
++if ((unsigned)parser->m_attsSize > (size_t)(-1) / sizeof(ATTRIBUTE)) {
++  parser->m_attsSize = oldAttsSize;
++  return XML_ERROR_NO_MEMORY;
++}
++#endif
++
+ temp = (ATTRIBUTE *)REALLOC(parser, (void *)parser->m_atts,
+ parser->m_attsSize * sizeof(ATTRIBUTE));
+ if (temp == NULL) {
+@@ -3276,6 +3301,17 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const 
char *attStr,
+ }
+ parser->m_atts = temp;
+ #ifdef XML_ATTR_INFO
++/* Detect and prevent integer overflow.
++ * The preprocessor guard addresses the "always false" warning
++ * from -Wtype-limits on platforms where
++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */
++#  if UINT_MAX >= SIZE_MAX
++if ((unsigned)parser->m_attsSize > (size_t)(-1) / sizeof(XML_AttrInfo)) {
++  parser->m_attsSize = oldAttsSize;
++  return XML_ERROR_NO_MEMORY;
++}
++#  endif
++
+ temp2 = (XML_AttrInfo *)REALLOC(parser, (void *)parser->m_attInfo,
+ parser->m_attsSize * 
sizeof(XML_AttrInfo));
+ if (temp2 == NULL) {
+@@ -3610,9 +3646,31 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const 
char *attStr,
+   tagNamePtr->prefixLen = prefixLen;
+   for (i = 0; localPart[i++];)
+ ; /* i includes null terminator */
++
++  /* Detect and prevent integer overflow */
++  if (binding->uriLen > INT_MAX - prefixLen
++  || i > INT_MAX - (binding->uriLen + prefixLen)) {
++return XML_ERROR_NO_MEMORY;
++  }
++
+   n = i + binding->uriLen + prefixLen;
+   if (n > binding->uriAlloc) {
+ TAG *p;
++
++/* Detect and prevent integer overflow */
++if (n > INT_MAX - EXPAND_SPARE) {
++  return XML_ERROR_NO_MEMORY;
++}
++/* Detect and prevent integer overflow.
++ * The preprocessor 

[OE-core] [hardknott][PATCH 14/17] expat: fix CVE-2021-45960

2022-01-26 Thread Anuj Mittal
From: Steve Sakoman 

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more)
places in the storeAtts function in xmlparse.c can lead to realloc
misbehavior (e.g., allocating too few bytes, or only freeing memory).

Backport patch from:
https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea

CVE: CVE-2021-45960
Signed-off-by: Steve Sakoman 
(cherry picked from commit 22fe1dea3164a5cd4d5636376f3671641ada1da9)
Signed-off-by: Anuj Mittal 
---
 .../expat/expat/CVE-2021-45960.patch  | 65 +++
 meta/recipes-core/expat/expat_2.2.10.bb   |  1 +
 2 files changed, 66 insertions(+)
 create mode 100644 meta/recipes-core/expat/expat/CVE-2021-45960.patch

diff --git a/meta/recipes-core/expat/expat/CVE-2021-45960.patch 
b/meta/recipes-core/expat/expat/CVE-2021-45960.patch
new file mode 100644
index 00..523449e22c
--- /dev/null
+++ b/meta/recipes-core/expat/expat/CVE-2021-45960.patch
@@ -0,0 +1,65 @@
+From 0adcb34c49bee5b19bd29b16a578c510c23597ea Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping 
+Date: Mon, 27 Dec 2021 20:15:02 +0100
+Subject: [PATCH] lib: Detect and prevent troublesome left shifts in function
+ storeAtts (CVE-2021-45960)
+
+Upstream-Status: Backport:
+https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea
+
+CVE: CVE-2021-45960
+Signed-off-by: Steve Sakoman 
+
+---
+ expat/lib/xmlparse.c | 31 +--
+ 1 file changed, 29 insertions(+), 2 deletions(-)
+
+diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c
+index d730f41c3..b47c31b05 100644
+--- a/lib/xmlparse.c
 b/lib/xmlparse.c
+@@ -3414,7 +3414,13 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const 
char *attStr,
+   if (nPrefixes) {
+ int j; /* hash table index */
+ unsigned long version = parser->m_nsAttsVersion;
+-int nsAttsSize = (int)1 << parser->m_nsAttsPower;
++
++/* Detect and prevent invalid shift */
++if (parser->m_nsAttsPower >= sizeof(unsigned int) * 8 /* bits per byte 
*/) {
++  return XML_ERROR_NO_MEMORY;
++}
++
++unsigned int nsAttsSize = 1u << parser->m_nsAttsPower;
+ unsigned char oldNsAttsPower = parser->m_nsAttsPower;
+ /* size of hash table must be at least 2 * (# of prefixed attributes) */
+ if ((nPrefixes << 1)
+@@ -3425,7 +3431,28 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const 
char *attStr,
+ ;
+   if (parser->m_nsAttsPower < 3)
+ parser->m_nsAttsPower = 3;
+-  nsAttsSize = (int)1 << parser->m_nsAttsPower;
++
++  /* Detect and prevent invalid shift */
++  if (parser->m_nsAttsPower >= sizeof(nsAttsSize) * 8 /* bits per byte 
*/) {
++/* Restore actual size of memory in m_nsAtts */
++parser->m_nsAttsPower = oldNsAttsPower;
++return XML_ERROR_NO_MEMORY;
++  }
++
++  nsAttsSize = 1u << parser->m_nsAttsPower;
++
++  /* Detect and prevent integer overflow.
++   * The preprocessor guard addresses the "always false" warning
++   * from -Wtype-limits on platforms where
++   * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */
++#if UINT_MAX >= SIZE_MAX
++  if (nsAttsSize > (size_t)(-1) / sizeof(NS_ATT)) {
++/* Restore actual size of memory in m_nsAtts */
++parser->m_nsAttsPower = oldNsAttsPower;
++return XML_ERROR_NO_MEMORY;
++  }
++#endif
++
+   temp = (NS_ATT *)REALLOC(parser, parser->m_nsAtts,
+nsAttsSize * sizeof(NS_ATT));
+   if (! temp) {
diff --git a/meta/recipes-core/expat/expat_2.2.10.bb 
b/meta/recipes-core/expat/expat_2.2.10.bb
index 5a123305c4..7a892b0304 100644
--- a/meta/recipes-core/expat/expat_2.2.10.bb
+++ b/meta/recipes-core/expat/expat_2.2.10.bb
@@ -13,6 +13,7 @@ SRC_URI = 
"https://github.com/libexpat/libexpat/releases/download/R_${VERSION_TA
   file://run-ptest \
   file://0001-Add-output-of-tests-result.patch \
file://CVE-2022-22822-27.patch \
+   file://CVE-2021-45960.patch \
  "
 
 UPSTREAM_CHECK_URI = "https://github.com/libexpat/libexpat/releases/";
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161017): 
https://lists.openembedded.org/g/openembedded-core/message/161017
Mute This Topic: https://lists.openembedded.org/mt/88715581/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 15/17] expat: fix CVE-2021-46143

2022-01-26 Thread Anuj Mittal
From: Steve Sakoman 

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an
integer overflow exists for m_groupSize.

Backport patch from:
https://github.com/libexpat/libexpat/pull/538/commits/85ae9a2d7d0e9358f356b33977b842df8ebaec2b

CVE: CVE-2021-46143
Signed-off-by: Steve Sakoman 
(cherry picked from commit 41a65d27e4ecdc11977e2944d8af2f51c48f32ec)
Signed-off-by: Anuj Mittal 
---
 .../expat/expat/CVE-2021-46143.patch  | 43 +++
 meta/recipes-core/expat/expat_2.2.10.bb   |  1 +
 2 files changed, 44 insertions(+)
 create mode 100644 meta/recipes-core/expat/expat/CVE-2021-46143.patch

diff --git a/meta/recipes-core/expat/expat/CVE-2021-46143.patch 
b/meta/recipes-core/expat/expat/CVE-2021-46143.patch
new file mode 100644
index 00..d6bafba0ff
--- /dev/null
+++ b/meta/recipes-core/expat/expat/CVE-2021-46143.patch
@@ -0,0 +1,43 @@
+From 85ae9a2d7d0e9358f356b33977b842df8ebaec2b Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping 
+Date: Sat, 25 Dec 2021 20:52:08 +0100
+Subject: [PATCH] lib: Prevent integer overflow on m_groupSize in function
+ doProlog (CVE-2021-46143)
+
+---
+ expat/lib/xmlparse.c | 15 +++
+ 1 file changed, 15 insertions(+)
+
+diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c
+index b47c31b0..8f243126 100644
+--- a/lib/xmlparse.c
 b/lib/xmlparse.c
+@@ -5046,6 +5046,11 @@ doProlog(XML_Parser parser, const ENCODING *enc, const 
char *s, const char *end,
+   if (parser->m_prologState.level >= parser->m_groupSize) {
+ if (parser->m_groupSize) {
+   {
++/* Detect and prevent integer overflow */
++if (parser->m_groupSize > (unsigned int)(-1) / 2u) {
++  return XML_ERROR_NO_MEMORY;
++}
++
+ char *const new_connector = (char *)REALLOC(
+ parser, parser->m_groupConnector, parser->m_groupSize *= 2);
+ if (new_connector == NULL) {
+@@ -5056,6 +5061,16 @@ doProlog(XML_Parser parser, const ENCODING *enc, const 
char *s, const char *end,
+   }
+ 
+   if (dtd->scaffIndex) {
++/* Detect and prevent integer overflow.
++ * The preprocessor guard addresses the "always false" warning
++ * from -Wtype-limits on platforms where
++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */
++#if UINT_MAX >= SIZE_MAX
++if (parser->m_groupSize > (size_t)(-1) / sizeof(int)) {
++  return XML_ERROR_NO_MEMORY;
++}
++#endif
++
+ int *const new_scaff_index = (int *)REALLOC(
+ parser, dtd->scaffIndex, parser->m_groupSize * sizeof(int));
+ if (new_scaff_index == NULL)
diff --git a/meta/recipes-core/expat/expat_2.2.10.bb 
b/meta/recipes-core/expat/expat_2.2.10.bb
index 7a892b0304..e5415361d8 100644
--- a/meta/recipes-core/expat/expat_2.2.10.bb
+++ b/meta/recipes-core/expat/expat_2.2.10.bb
@@ -14,6 +14,7 @@ SRC_URI = 
"https://github.com/libexpat/libexpat/releases/download/R_${VERSION_TA
   file://0001-Add-output-of-tests-result.patch \
file://CVE-2022-22822-27.patch \
file://CVE-2021-45960.patch \
+   file://CVE-2021-46143.patch \
  "
 
 UPSTREAM_CHECK_URI = "https://github.com/libexpat/libexpat/releases/";
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161018): 
https://lists.openembedded.org/g/openembedded-core/message/161018
Mute This Topic: https://lists.openembedded.org/mt/88715582/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 16/17] speex: fix CVE-2020-23903

2022-01-26 Thread Anuj Mittal
From: Kai Kang 

Backport patch to fix CVE-2020-23903.

CVE: CVE-2020-23903

Signed-off-by: Kai Kang 
Signed-off-by: Richard Purdie 
(cherry picked from commit b8f56e5e9eef32c1e01742f913e205d93548de1f)
Signed-off-by: Anuj Mittal 
---
 .../speex/speex/CVE-2020-23903.patch  | 30 +++
 meta/recipes-multimedia/speex/speex_1.2.0.bb  |  4 ++-
 2 files changed, 33 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch

diff --git a/meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch 
b/meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch
new file mode 100644
index 00..eb16e95ffc
--- /dev/null
+++ b/meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch
@@ -0,0 +1,30 @@
+Backport patch to fix CVE-2020-23903.
+
+CVE: CVE-2020-23903
+Upstream-Status: Backport [https://github.com/xiph/speex/commit/870ff84]
+
+Signed-off-by: Kai Kang 
+
+From 870ff845b32f314aec0036641ffe18aba4916887 Mon Sep 17 00:00:00 2001
+From: Tristan Matthews 
+Date: Mon, 13 Jul 2020 23:25:03 -0400
+Subject: [PATCH] wav_io: guard against invalid channel numbers
+
+Fixes #13
+---
+ src/wav_io.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/wav_io.c b/src/wav_io.c
+index b5183015..09d62eb0 100644
+--- a/src/wav_io.c
 b/src/wav_io.c
+@@ -111,7 +111,7 @@ int read_wav_header(FILE *file, int *rate, int *channels, 
int *format, spx_int32
+stmp = le_short(stmp);
+*channels = stmp;
+ 
+-   if (stmp>2)
++   if (stmp>2 || stmp<1)
+{
+   fprintf (stderr, "Only mono and (intensity) stereo supported\n");
+   return -1;
diff --git a/meta/recipes-multimedia/speex/speex_1.2.0.bb 
b/meta/recipes-multimedia/speex/speex_1.2.0.bb
index 3a0911d6f8..ea475f0f1b 100644
--- a/meta/recipes-multimedia/speex/speex_1.2.0.bb
+++ b/meta/recipes-multimedia/speex/speex_1.2.0.bb
@@ -7,7 +7,9 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=314649d8ba9dd7045dfb6683f298d0a8 \
 
file://include/speex/speex.h;beginline=1;endline=34;md5=ef8c8ea4f7198d71cf3509c6ed05ea50"
 DEPENDS = "libogg speexdsp"
 
-SRC_URI = "http://downloads.xiph.org/releases/speex/speex-${PV}.tar.gz";
+SRC_URI = "http://downloads.xiph.org/releases/speex/speex-${PV}.tar.gz \
+   file://CVE-2020-23903.patch \
+   "
 UPSTREAM_CHECK_REGEX = "speex-(?P\d+(\.\d+)+)\.tar"
 
 SRC_URI[md5sum] = "8ab7bb2589110dfaf0ed7fa7757dc49c"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#161019): 
https://lists.openembedded.org/g/openembedded-core/message/161019
Mute This Topic: https://lists.openembedded.org/mt/88715584/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [hardknott][PATCH 17/17] lighttpd: backport a fix for CVE-2022-22707

2022-01-26 Thread Anuj Mittal
From: Ross Burton 

Backport the fix for CVE-2022-22707, a buffer overflow in mod_extforward.

Signed-off-by: Ross Burton 
Signed-off-by: Richard Purdie 
(cherry picked from commit 7758596613cc442f647fd4625b36532f30e6129f)
Signed-off-by: Anuj Mittal 
---
 ...ix-out-of-bounds-OOB-write-fixes-313.patch | 97 +++
 .../lighttpd/lighttpd_1.4.59.bb   |  1 +
 2 files changed, 98 insertions(+)
 create mode 100644 
meta/recipes-extended/lighttpd/lighttpd/0001-mod_extforward-fix-out-of-bounds-OOB-write-fixes-313.patch

diff --git 
a/meta/recipes-extended/lighttpd/lighttpd/0001-mod_extforward-fix-out-of-bounds-OOB-write-fixes-313.patch
 
b/meta/recipes-extended/lighttpd/lighttpd/0001-mod_extforward-fix-out-of-bounds-OOB-write-fixes-313.patch
new file mode 100644
index 00..f4e93d1065
--- /dev/null
+++ 
b/meta/recipes-extended/lighttpd/lighttpd/0001-mod_extforward-fix-out-of-bounds-OOB-write-fixes-313.patch
@@ -0,0 +1,97 @@
+Upstream-Status: Backport
+CVE: CVE-2022-22707
+Signed-off-by: Ross Burton 
+
+From 27103f3f8b1a2857aa45b889e775435f7daf141f Mon Sep 17 00:00:00 2001
+From: povcfe 
+Date: Wed, 5 Jan 2022 11:11:09 +
+Subject: [PATCH] [mod_extforward] fix out-of-bounds (OOB) write (fixes #3134)
+
+(thx povcfe)
+
+(edited: gstrauss)
+
+There is a potential remote denial of service in lighttpd mod_extforward
+under specific, non-default and uncommon 32-bit lighttpd mod_extforward
+configurations.
+
+Under specific, non-default and uncommon lighttpd mod_extforward
+configurations, a remote attacker can trigger a 4-byte out-of-bounds
+write of value '-1' to the stack. This is not believed to be exploitable
+in any way beyond triggering a crash of the lighttpd server on systems
+where the lighttpd server has been built 32-bit and with compiler flags
+which enable a stack canary -- gcc/clang -fstack-protector-strong or
+-fstack-protector-all, but bug not visible with only -fstack-protector.
+
+With standard lighttpd builds using -O2 optimization on 64-bit x86_64,
+this bug has not been observed to cause adverse behavior, even with
+gcc/clang -fstack-protector-strong.
+
+For the bug to be reachable, the user must be using a non-default
+lighttpd configuration which enables mod_extforward and configures
+mod_extforward to accept and parse the "Forwarded" header from a trusted
+proxy. At this time, support for RFC7239 Forwarded is not common in CDN
+providers or popular web server reverse proxies. It bears repeating that
+for the user to desire to configure lighttpd mod_extforward to accept
+"Forwarded", the user must also be using a trusted proxy (in front of
+lighttpd) which understands and actively modifies the "Forwarded" header
+sent to lighttpd.
+
+lighttpd natively supports RFC7239 "Forwarded"
+hiawatha natively supports RFC7239 "Forwarded"
+
+nginx can be manually configured to add a "Forwarded" header
+https://www.nginx.com/resources/wiki/start/topics/examples/forwarded/
+
+A 64-bit build of lighttpd on x86_64 (not known to be affected by bug)
+in front of another 32-bit lighttpd will detect and reject a malicious
+"Forwarded" request header, thereby thwarting an attempt to trigger
+this bug in an upstream 32-bit lighttpd.
+
+The following servers currently do not natively support RFC7239 Forwarded:
+nginx
+apache2
+caddy
+node.js
+haproxy
+squid
+varnish-cache
+litespeed
+
+Given the general dearth of support for RFC7239 Forwarded in popular
+CDNs and web server reverse proxies, and given the prerequisites in
+lighttpd mod_extforward needed to reach this bug, the number of lighttpd
+servers vulnerable to this bug is estimated to be vanishingly small.
+Large systems using reverse proxies are likely running 64-bit lighttpd,
+which is not known to be adversely affected by this bug.
+
+In the future, it is desirable for more servers to implement RFC7239
+Forwarded.  lighttpd developers would like to thank povcfe for reporting
+this bug so that it can be fixed before more CDNs and web servers
+implement RFC7239 Forwarded.
+
+x-ref:
+  "mod_extforward plugin has out-of-bounds (OOB) write of 4-byte -1"
+  https://redmine.lighttpd.net/issues/3134
+  (not yet written or published)
+  CVE-2022-22707
+---
+ src/mod_extforward.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/mod_extforward.c b/src/mod_extforward.c
+index ba957e04..fdaef7f6 100644
+--- a/src/mod_extforward.c
 b/src/mod_extforward.c
+@@ -715,7 +715,7 @@ static handler_t mod_extforward_Forwarded (request_st * 
const r, plugin_data * c
+ while (s[i] == ' ' || s[i] == '\t') ++i;
+ if (s[i] == ';') { ++i; continue; }
+ if (s[i] == ',') {
+-if (j >= (int)(sizeof(offsets)/sizeof(int))) break;
++if (j >= (int)(sizeof(offsets)/sizeof(int))-1) break;
+ offsets[++j] = -1; /*("offset" separating params from next 
proxy)*/
+ ++i;
+ continue;
+-- 
+2.25.1
+
diff --git a/meta/recipes-extended/lighttpd/lighttpd_1.4.59.bb 
b/

Re: [OE-core] [PATCH] initramfs-framework: Add overlayroot module

2022-01-26 Thread Vyacheslav Yurkov

Hi Alejandro,
Thanks for your patch.

I recently submitted two classes overlayfs and overlayfs-etc to do the 
same thing you want to achieve. Could you please take a look if you can 
use them instead? If not, perhaps we could adapt it to suit your needs?


Regards,
Vyacheslav

On 26.01.2022 08:22, Alejandro Hernandez Samaniego wrote:

When installed, this module mounts a read-write (RW) overlay on
top of a root filesystem, which is kept read-only (RO).

It needs to be executed after the initramfs-module-rootfs since
it relies on it to mount the filesystem at initramfs startup but
before the finish module which normally switches root.

It requires rootrw= to be passed as a kernel parameter to
specify the device/partition to be used as RW by the overlay and
has a dependency on overlayfs support being present in the
running kernel.

It does not require the read-only IMAGE_FEATURE to be enabled.

Signed-off-by: Alejandro Enedino Hernandez Samaniego 
---
  .../initramfs-framework/overlayroot   | 93 +++
  .../initrdscripts/initramfs-framework_1.0.bb  |  9 ++
  2 files changed, 102 insertions(+)
  create mode 100644 
meta/recipes-core/initrdscripts/initramfs-framework/overlayroot

diff --git a/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot 
b/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
new file mode 100644
index 00..ec5700e8fc
--- /dev/null
+++ b/meta/recipes-core/initrdscripts/initramfs-framework/overlayroot
@@ -0,0 +1,93 @@
+#!/bin/sh
+
+# Simple initramfs module intended to mount a read-write (RW)
+# overlayfs on top of /, keeping the original root filesystem
+# as read-only (RO).
+#
+# NOTE: The read-only IMAGE_FEATURE is not required for this to work
+#
+# It relies on the initramfs-module-rootfs to mount the original
+# root filesystem, and requires 'rootrw=' to be passed as a
+# kernel parameter, specifying the device/partition intended to
+# use as RW.
+#
+# It also has a dependency on overlayfs being enabled in the
+# running kernel via KERNEL_FEATURES (kmeta) or any other means.
+#
+# The RO root filesystem remains accessible by the system, mounted
+# at /rofs
+
+PATH=/sbin:/bin:/usr/sbin:/usr/bin
+
+# We get OLDROOT from the rootfs module
+OLDROOT="/rootfs"
+
+NEWROOT="${RWMOUNT}/root"
+RWMOUNT="/overlay"
+ROMOUNT="${RWMOUNT}/rofs"
+UPPER_DIR="${RWMOUNT}/upper"
+WORK_DIR="${RWMOUNT}/work"
+
+MODULES_DIR=/init.d
+
+exit_gracefully() {
+echo $1 >/dev/console
+echo >/dev/console
+echo "OverlayRoot mounting failed, starting system as read-only" 
>/dev/console
+echo >/dev/console
+
+# Make sure / is mounted as read only anyway.
+# Borrowed from rootfs-postcommands.bbclass
+# Tweak the mount option and fs_passno for rootfs in fstab
+if [ -f ${OLDROOT}/etc/fstab ]; then
+sed -i -e 
'/^[#[:space:]]*\/dev\/root/{s/defaults/ro/;s/\([[:space:]]*[[:digit:]]\)\([[:space:]]*\)[[:digit:]]$/\1\20/}'
 ${OLDROOT}/etc/fstab
+fi
+
+# Tweak the "mount -o remount,rw /" command in busybox-inittab inittab
+if [ -f ${OLDROOT}/etc/inittab ]; then
+sed -i 's|/bin/mount -o remount,rw /|/bin/mount -o remount,ro /|' 
${OLDROOT}/etc/inittab
+fi
+
+# Continue as if the overlayroot module didn't exist
+. $MODULES_DIR/99-finish
+eval "finish_run"
+}
+
+
+if [ -z "$bootparam_rootrw" ]; then
+exit_gracefully "rootrw= kernel parameter doesn't exist and its required to 
mount the overlayfs"
+fi
+
+mkdir -p ${RWMOUNT}
+
+# Mount RW device
+if mount -n -t ${bootparam_rootfstype:-ext4} -o 
${bootparam_rootflags:-defaults} ${bootparam_rootrw} ${RWMOUNT}
+then
+# Set up overlay directories
+mkdir -p ${UPPER_DIR}
+mkdir -p ${WORK_DIR}
+mkdir -p ${NEWROOT}
+mkdir -p ${ROMOUNT}
+
+# Remount OLDROOT as read-only
+mount -o bind ${OLDROOT} ${ROMOUNT}
+mount -o remount,ro ${ROMOUNT}
+
+# Mount RW overlay
+mount -t overlay overlay -o 
lowerdir=${ROMOUNT},upperdir=${UPPER_DIR},workdir=${WORK_DIR} ${NEWROOT} || 
exit_gracefully "initramfs-overlayroot: Mounting overlay failed"
+else
+exit_gracefully "initramfs-overlayroot: Mounting RW device failed"
+fi
+
+# Set up filesystems on overlay
+mkdir -p ${NEWROOT}/proc
+mkdir -p ${NEWROOT}/dev
+mkdir -p ${NEWROOT}/sys
+mkdir -p ${NEWROOT}/rofs
+
+mount -n --move ${ROMOUNT} ${NEWROOT}/rofs
+mount -n --move /proc ${NEWROOT}/proc
+mount -n --move /sys ${NEWROOT}/sys
+mount -n --move /dev ${NEWROOT}/dev
+
+exec chroot ${NEWROOT}/ ${bootparam_init:-/sbin/init} || exit_gracefully "Couldn't 
chroot into overlay"
diff --git a/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb 
b/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb
index 9e8c1dc3ab..4e76e20026 100644
--- a/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb
+++ b/meta/recipes-core/initrdscripts/initramfs-framework_1.0.bb
@@ -18,6 +18,7 @@ SRC_URI = "file://init \
 file://e2fs \
 file://debug \
 file://lvm \