[OE-core] [PATCH 1/2] popt: fix override syntax in RDEPENDS

2022-06-13 Thread Yi Zhao
RDEPENDS_${PN}-ptest -> RDEPENDS:${PN}-ptest

Signed-off-by: Yi Zhao 
---
 meta/recipes-support/popt/popt_1.18.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-support/popt/popt_1.18.bb 
b/meta/recipes-support/popt/popt_1.18.bb
index af8add4ad6..b465f8817d 100644
--- a/meta/recipes-support/popt/popt_1.18.bb
+++ b/meta/recipes-support/popt/popt_1.18.bb
@@ -17,7 +17,7 @@ SRC_URI[sha256sum] = 
"5159bc03a20b28ce363aa96765f37df99ea4d8850b1ece17d1e6ad5c24
 
 inherit autotools gettext ptest
 
-RDEPENDS_${PN}-ptest += "bash"
+RDEPENDS:${PN}-ptest += "bash"
 
 do_compile_ptest() {
 sed 's#lt-test1#test1#g' ${S}/tests/testit.sh > ${B}/tests/testit.sh
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166873): 
https://lists.openembedded.org/g/openembedded-core/message/166873
Mute This Topic: https://lists.openembedded.org/mt/91741974/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/2] git: fix override syntax in RDEPENDS

2022-06-13 Thread Yi Zhao
RDEPENDS_${PN}-tk -> RDEPENDS:${PN}-tk

Signed-off-by: Yi Zhao 
---
 meta/recipes-devtools/git/git_2.36.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/git/git_2.36.1.bb 
b/meta/recipes-devtools/git/git_2.36.1.bb
index 2c53616642..07e416282b 100644
--- a/meta/recipes-devtools/git/git_2.36.1.bb
+++ b/meta/recipes-devtools/git/git_2.36.1.bb
@@ -147,7 +147,7 @@ RDEPENDS:${PN}-perltools = "${PN} perl 
perl-module-file-path findutils"
 
 # git-tk package with gitk and git-gui
 PACKAGES =+ "${PN}-tk"
-#RDEPENDS_${PN}-tk = "${PN} tk tcl"
+#RDEPENDS:${PN}-tk = "${PN} tk tcl"
 #EXTRA_OEMAKE = "TCL_PATH=${STAGING_BINDIR_CROSS}/tclsh"
 FILES:${PN}-tk = " \
 ${bindir}/gitk \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166874): 
https://lists.openembedded.org/g/openembedded-core/message/166874
Mute This Topic: https://lists.openembedded.org/mt/91741975/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] classes/create-spdx: Add SPDX_PRETTY option

2022-06-13 Thread Joshua Watt
Adds an option to make the SPDX more human-readable (at the expense of a
larger files)

Signed-off-by: Joshua Watt 
---
 meta/classes/create-spdx.bbclass | 22 --
 meta/lib/oe/sbom.py  |  4 ++--
 2 files changed, 18 insertions(+), 8 deletions(-)

diff --git a/meta/classes/create-spdx.bbclass b/meta/classes/create-spdx.bbclass
index 37b6b569a1..15cccac84b 100644
--- a/meta/classes/create-spdx.bbclass
+++ b/meta/classes/create-spdx.bbclass
@@ -25,6 +25,7 @@ SPDX_ARCHIVE_PACKAGED ??= "0"
 
 SPDX_UUID_NAMESPACE ??= "sbom.openembedded.org"
 SPDX_NAMESPACE_PREFIX ??= "http://spdx.org/spdxdoc;
+SPDX_PRETTY ??= "0"
 
 SPDX_LICENSES ??= "${COREBASE}/meta/files/spdx-licenses.json"
 
@@ -76,6 +77,11 @@ def recipe_spdx_is_native(d, recipe):
 def is_work_shared_spdx(d):
 return bb.data.inherits_class('kernel', d) or ('work-shared' in 
d.getVar('WORKDIR'))
 
+def get_json_indent(d):
+if d.getVar("SPDX_PRETTY") == "1":
+return 2
+return None
+
 python() {
 import json
 if d.getVar("SPDX_LICENSE_DATA"):
@@ -515,7 +521,7 @@ python do_create_spdx() {
 
 dep_recipes = collect_dep_recipes(d, doc, recipe)
 
-doc_sha1 = oe.sbom.write_doc(d, doc, "recipes")
+doc_sha1 = oe.sbom.write_doc(d, doc, "recipes", indent=get_json_indent(d))
 dep_recipes.append(oe.sbom.DepRecipe(doc, doc_sha1, recipe))
 
 recipe_ref = oe.spdx.SPDXExternalDocumentRef()
@@ -579,7 +585,7 @@ python do_create_spdx() {
 
 add_package_sources_from_debug(d, package_doc, spdx_package, 
package, package_files, sources)
 
-oe.sbom.write_doc(d, package_doc, "packages")
+oe.sbom.write_doc(d, package_doc, "packages", 
indent=get_json_indent(d))
 }
 # NOTE: depending on do_unpack is a hack that is necessary to get it's 
dependencies for archive the source
 addtask do_create_spdx after do_package do_packagedata do_unpack before 
do_populate_sdk do_build do_rm_work
@@ -743,7 +749,7 @@ python do_create_runtime_spdx() {
 )
 seen_deps.add(dep)
 
-oe.sbom.write_doc(d, runtime_doc, "runtime", spdx_deploy)
+oe.sbom.write_doc(d, runtime_doc, "runtime", spdx_deploy, 
indent=get_json_indent(d))
 }
 
 addtask do_create_runtime_spdx after do_create_spdx before do_build do_rm_work
@@ -938,7 +944,7 @@ def combine_spdx(d, rootfs_name, rootfs_deploydir, 
rootfs_spdxid, packages):
 image_spdx_path = rootfs_deploydir / (rootfs_name + ".spdx.json")
 
 with image_spdx_path.open("wb") as f:
-doc.to_json(f, sort_keys=True)
+doc.to_json(f, sort_keys=True, indent=get_json_indent(d))
 
 num_threads = int(d.getVar("BB_NUMBER_THREADS"))
 
@@ -996,7 +1002,11 @@ def combine_spdx(d, rootfs_name, rootfs_deploydir, 
rootfs_spdxid, packages):
 
 index["documents"].sort(key=lambda x: x["filename"])
 
-index_str = io.BytesIO(json.dumps(index, 
sort_keys=True).encode("utf-8"))
+index_str = io.BytesIO(json.dumps(
+index,
+sort_keys=True,
+indent=get_json_indent(d),
+).encode("utf-8"))
 
 info = tarfile.TarInfo()
 info.name = "index.json"
@@ -1010,4 +1020,4 @@ def combine_spdx(d, rootfs_name, rootfs_deploydir, 
rootfs_spdxid, packages):
 
 spdx_index_path = rootfs_deploydir / (rootfs_name + ".spdx.index.json")
 with spdx_index_path.open("w") as f:
-json.dump(index, f, sort_keys=True)
+json.dump(index, f, sort_keys=True, indent=get_json_indent(d))
diff --git a/meta/lib/oe/sbom.py b/meta/lib/oe/sbom.py
index 3372f13a9d..52bf51440e 100644
--- a/meta/lib/oe/sbom.py
+++ b/meta/lib/oe/sbom.py
@@ -32,7 +32,7 @@ def get_sdk_spdxid(sdk):
 return "SPDXRef-SDK-%s" % sdk
 
 
-def write_doc(d, spdx_doc, subdir, spdx_deploy=None):
+def write_doc(d, spdx_doc, subdir, spdx_deploy=None, indent=None):
 from pathlib import Path
 
 if spdx_deploy is None:
@@ -41,7 +41,7 @@ def write_doc(d, spdx_doc, subdir, spdx_deploy=None):
 dest = spdx_deploy / subdir / (spdx_doc.name + ".spdx.json")
 dest.parent.mkdir(exist_ok=True, parents=True)
 with dest.open("wb") as f:
-doc_sha1 = spdx_doc.to_json(f, sort_keys=True)
+doc_sha1 = spdx_doc.to_json(f, sort_keys=True, indent=indent)
 
 l = spdx_deploy / "by-namespace" / spdx_doc.documentNamespace.replace("/", 
"_")
 l.parent.mkdir(exist_ok=True, parents=True)
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166872): 
https://lists.openembedded.org/g/openembedded-core/message/166872
Mute This Topic: https://lists.openembedded.org/mt/91741833/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v3] archiver: avoid race conditions when using multiconfig and sharing the same TMPDIR

2022-06-13 Thread Jose Quaresma
Hi Richard,

Richard Purdie  escreveu no dia sexta,
10/06/2022 à(s) 11:59:

> On Fri, 2022-06-10 at 11:43 +0100, Richard Purdie via
> lists.openembedded.org wrote:
> > On Thu, 2022-06-09 at 17:39 +0100, Jose Quaresma wrote:
> > > The archiver doesn't support using multiconfig sharing the same TMPDIR.
> > > When in the multiconfig and using the same TMPDIR: the two machines
> can make
> > > the same copy at the same time to the same destination, which will not
> work.
> > >
> > > This issiue can be replicated with meta-ti layer:
> > > > # use a multiconfig machine
> > > > MACHINE = "am64xx-evm"
> > > > # archive sources for target recipes in conf/local.conf
> > > > INHERIT += "archiver"
> > > > COPYLEFT_RECIPE_TYPES = "target"
> > > > ARCHIVER_MODE[src] = "original"
> > > > ARCHIVER_MODE[diff] = "1"
> > > > # and run bitbake with:
> > > > bitbake mc:k3r5:gcc-source-11.2.0 gcc-source-11.2.0 -c
> do_unpack_and_patch -f
> > >
> >
> > I went digging. If I enable this as above (using master) and run
> >
> > $ bitbake mc:k3r5:gcc-source-12.1.0 gcc-source-12.1.0 -c
> do_unpack_and_patch -S none
> >
> > then:
> >
> > $ bitbake-diffsigs
> tmp/stamps/work-shared/gcc-12.1.0-r0.do_unpack_and_patch.sigdata.*
> > NOTE: Starting bitbake server...
> > Task dependencies changed from:
> > ['ABIEXTENSION', 'ARCHIVER_MODE[diff-exclude]', 'ARCHIVER_MODE[diff]',
> 'ARCHIVER_MODE[src]', 'ARCHIVER_OUTDIR', 'ARCHIVER_TOPDIR',
> 'ARCHIVER_WORKDIR', 'B', 'BASEURI', 'EXTENDPE', 'GNU_MIRROR', 'HOST_ARCH',
> 'HOST_OS', 'HOST_SYS', 'HOST_VENDOR', 'INSANE_SKIP', 'LIBCEXTENSION',
> 'PATCHTOOL', 'PE', 'PF', 'PN', 'PR', 'PV', 'RECIPE_SYSROOT_NATIVE', 'S',
> 'SDE_DIR', 'SDE_FILE', 'SOURCEDIR', 'SRC_URI', 'SRC_URI[sha256sum]',
> 'STAGING_DIR_NATIVE', 'T', 'TARGET_ARCH', 'TARGET_OS', 'TARGET_SYS',
> 'TARGET_VENDOR', 'TUNE_ARCH', 'UNPACK_DIR', 'base_do_unpack',
> 'base_do_unpack[cleandirs]', 'create_diff_gz',
> 'create_source_date_epoch_stamp', 'do_patch', 'do_qa_patch',
> 'do_qa_unpack', 'do_unpack', 'do_unpack[cleandirs]', 'is_work_shared',
> 'patch_do_patch', 'src_patches', 'unpack_check_src_uri']
> > to:
> > ['ABIEXTENSION', 'ABIEXTENSION_32', 'ABIEXTENSION_64',
> 'ARCHIVER_MODE[diff-exclude]', 'ARCHIVER_MODE[diff]', 'ARCHIVER_MODE[src]',
> 'ARCHIVER_OUTDIR', 'ARCHIVER_TOPDIR', 'ARCHIVER_WORKDIR',
> 'ARMPKGSFX_ENDIAN_64', 'B', 'BASEURI', 'EXTENDPE', 'GNU_MIRROR',
> 'HOST_ARCH', 'HOST_OS', 'HOST_SYS', 'HOST_VENDOR', 'INSANE_SKIP',
> 'LIBCEXTENSION', 'PATCHTOOL', 'PE', 'PF', 'PN', 'PR', 'PV',
> 'RECIPE_SYSROOT_NATIVE', 'S', 'SDE_DIR', 'SDE_FILE', 'SOURCEDIR',
> 'SRC_URI', 'SRC_URI[sha256sum]', 'STAGING_DIR_NATIVE', 'T', 'TARGET_ARCH',
> 'TARGET_OS', 'TARGET_SYS', 'TARGET_VENDOR', 'TUNE_ARCH', 'TUNE_ARCH_32',
> 'TUNE_ARCH_64', 'UNPACK_DIR', 'base_do_unpack',
> 'base_do_unpack[cleandirs]', 'create_diff_gz',
> 'create_source_date_epoch_stamp', 'do_patch', 'do_qa_patch',
> 'do_qa_unpack', 'do_unpack', 'do_unpack[cleandirs]', 'is_work_shared',
> 'patch_do_patch', 'src_patches', 'unpack_check_src_uri']
> > basehash changed from
> 005580a7a5a1ab1ff554d0a9e47c2ad4ba932f3fe185d8d349b06c83e5e58b6c to
> d7b2e696005a578d5958ef4e73f1fc83e22612a3ae4294fb0540b0fadcb6c50f
> > List of dependencies for variable ABIEXTENSION changed from 'set()' to
> '{'ABIEXTENSION_64', 'ABIEXTENSION_32'}'
> > List of dependencies for variable TUNE_ARCH changed from 'set()' to
> '{'TUNE_ARCH_32', 'TUNE_ARCH_64'}'
> > Dependency on variable ABIEXTENSION_32 was added
> > Dependency on variable ABIEXTENSION_64 was added
> > Dependency on variable ARMPKGSFX_ENDIAN_64 was added
> > Dependency on variable TUNE_ARCH_32 was added
> > Dependency on variable TUNE_ARCH_64 was added
> > Variable ABIEXTENSION value changed:
> > @@ -1 +1,2 @@
> > -eabi
> > +${@bb.utils.contains('TUNE_FEATURES', 'aarch64', '${ABIEXTENSION_64}',
> '${ABIEXTENSION_32}', d)}
> > +TUNE_FEATURES{aarch64} = Set
> > Variable TUNE_ARCH value changed:
> > @@ -1,2 +1,2 @@
> > -${@bb.utils.contains('TUNE_FEATURES', 'bigendian', 'armeb', 'arm', d)}
> > -TUNE_FEATURES{bigendian} = Unset
> > +${@bb.utils.contains('TUNE_FEATURES', 'aarch64', '${TUNE_ARCH_64}',
> '${TUNE_ARCH_32}', d)}
> > +TUNE_FEATURES{aarch64} = Set
> >
> > this tells us the real issue. The task is changing due to toolchain
> > issues. These stamps should be the same and aren't and this is the real
> > issue that needs fixing.
>

Many thanks for this tip that helps me a lot.
I will use this procedure to see what are the changes in some other issues
in the rm_work class that I found as well related with multiconfig.
But first is the gcc-sources shared recipe.


>
> To further follow up, there are two issues:
>
> a) the task uses ${B} which for gcc includes HOST_SYS and TARGET_SYS.
> We can just set that in the gcc-source recipe to B =
> "${WORKDIR}/build".
>
> b) the archiver uses:
> ARCHIVER_OUTDIR = ${ARCHIVER_TOPDIR}/${TARGET_SYS}/${PF}/
> which includes TARGET_SYS and between the two different MACHINE values,
> this changes  from 

Re: [OE-core] Subject: [PATCH 1/3] [PATCH] [master] weston.py: added xwayland test

2022-06-13 Thread Alexandre Belloni via lists.openembedded.org
Hello,

I'm sorry but none of the patches apply correctly and this is proving
difficult to fix.

Could you resend using git send-email?

You have more information here:
https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded

On 13/06/2022 05:40:01-0700, Süsens, Sebastian via lists.openembedded.org wrote:
> Test xwayland support if DISTRO_FEATURE X11 is enabled
> 
> Test checked if xserver listening on display
> 
> Signed-off-by: ssuesens 
> ---
> meta/lib/oeqa/runtime/cases/weston.py | 8 
> 1 file changed, 8 insertions(+)
> 
> diff --git a/meta/lib/oeqa/runtime/cases/weston.py 
> b/meta/lib/oeqa/runtime/cases/weston.py
> index b81cc299ef..1fd471e611 100644
> --- a/meta/lib/oeqa/runtime/cases/weston.py
> +++ b/meta/lib/oeqa/runtime/cases/weston.py
> @@ -77,3 +77,11 @@ class WestonTest(OERuntimeTestCase):
> self.target.run('kill -9 %s' % w)
> __, weston_log = self.target.run('cat %s' % self.weston_log_file)
> self.assertTrue(new_wl_processes, msg='Could not get new weston-desktop-shell 
> processes (%s, try_cnt:%s) weston log: %s' % (new_wl_processes, try_cnt, 
> weston_log))
> +
> +    @skipIfNotFeature('x11', 'Test requires x11 to be in DISTRO_FEATURES')
> +    @OEHasPackage(['weston'])
> +    def test_weston_supports_xwayland(self):
> +        cmd ='cat %s | grep "xserver listening on display"' % 
> self.weston_log_file
> +        status, output = self.target.run(cmd)
> +        msg = ('xwayland does not appear to be running')
> +        self.assertEqual(status, 0, msg=msg)
> --
> 2.25.1

> 
> 
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166870): 
https://lists.openembedded.org/g/openembedded-core/message/166870
Mute This Topic: https://lists.openembedded.org/mt/91725332/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 12 Jun 2022 02:00:01 AM HST

2022-06-13 Thread Ross Burton
The CPE previously says that it applies to apple:cups <499.4.  We have 
openprinting’s fork of cups, 2.4.2.

It now also says openprinting:cups <2.4.2, but I don’t think we should restrict 
the CVE_PRODUCT as we’ll miss all the apple:cups entries then.  Not sure how 
best to handle this…

Ross

> On 13 Jun 2022, at 16:59, Steve Sakoman via lists.yoctoproject.org 
>  wrote:
>
> On Mon, Jun 13, 2022 at 5:32 AM Steve Sakoman via
> lists.openembedded.org 
> wrote:
>>
>> On Mon, Jun 13, 2022 at 5:01 AM Ross Burton  wrote:
>>>
>>>
 CVE-2022-26691 (CVSS3: 6.7 MEDIUM): cups 
 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26691 *
>>>
>>> This is fixed in 2.4.2 which is already in master.
>>>
>>> The stable branches can cherry-pick 
>>> https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444.
>>
>> I'm working on that for dunfell and kirkstone today.
>
> I've put together a patch for dunfell which will be in the next patchset.
>
> However kirkstone and master are both at version 2.4.2, so something
> must be wrong in the database entry for this to be flagged for both
> :-(
>
> Steve
>
> 
>

IMPORTANT NOTICE: The contents of this email and any attachments are 
confidential and may also be privileged. If you are not the intended recipient, 
please notify the sender immediately and do not disclose the contents to any 
other person, use it for any purpose, or store or copy the information in any 
medium. Thank you.

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166869): 
https://lists.openembedded.org/g/openembedded-core/message/166869
Mute This Topic: https://lists.openembedded.org/mt/91728512/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 12 Jun 2022 02:00:01 AM HST

2022-06-13 Thread Steve Sakoman
On Mon, Jun 13, 2022 at 5:32 AM Steve Sakoman via
lists.openembedded.org 
wrote:
>
> On Mon, Jun 13, 2022 at 5:01 AM Ross Burton  wrote:
> >
> >
> > > CVE-2022-26691 (CVSS3: 6.7 MEDIUM): cups 
> > > https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26691 *
> >
> > This is fixed in 2.4.2 which is already in master.
> >
> > The stable branches can cherry-pick 
> > https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444.
>
> I'm working on that for dunfell and kirkstone today.

I've put together a patch for dunfell which will be in the next patchset.

However kirkstone and master are both at version 2.4.2, so something
must be wrong in the database entry for this to be flagged for both
:-(

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166868): 
https://lists.openembedded.org/g/openembedded-core/message/166868
Mute This Topic: https://lists.openembedded.org/mt/91728512/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 12 Jun 2022 02:00:01 AM HST

2022-06-13 Thread Steve Sakoman
On Mon, Jun 13, 2022 at 5:01 AM Ross Burton  wrote:
>
>
> > CVE-2022-26691 (CVSS3: 6.7 MEDIUM): cups 
> > https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26691 *
>
> This is fixed in 2.4.2 which is already in master.
>
> The stable branches can cherry-pick 
> https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444.

I'm working on that for dunfell and kirkstone today.

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166867): 
https://lists.openembedded.org/g/openembedded-core/message/166867
Mute This Topic: https://lists.openembedded.org/mt/91728512/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto-security] OE-core CVE metrics for master on Sun 12 Jun 2022 02:00:01 AM HST

2022-06-13 Thread Ross Burton

> CVE-2022-26691 (CVSS3: 6.7 MEDIUM): cups 
> https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26691 *

This is fixed in 2.4.2 which is already in master.

The stable branches can cherry-pick 
https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444.

Ross
IMPORTANT NOTICE: The contents of this email and any attachments are 
confidential and may also be privileged. If you are not the intended recipient, 
please notify the sender immediately and do not disclose the contents to any 
other person, use it for any purpose, or store or copy the information in any 
medium. Thank you.

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166866): 
https://lists.openembedded.org/g/openembedded-core/message/166866
Mute This Topic: https://lists.openembedded.org/mt/91728512/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 15/20] lttng-modules: fix build against 5.18-rc7+

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

lttng-modules fails to build against 5.18-rc7, the details of the fix
are as follows:

   The commit [fix: sched/tracing: Don't re-read p->state when emitting
   sched_switch event (v5.18)] was correct, but the kernel changed their
   mind with the following commit:

  commit 9c2136be0878c88c53dea26943ce40bb03ad8d8d
  Author: Delyan Kratunov 
  Date:   Wed May 11 18:28:36 2022 +

  sched/tracing: Append prev_state to tp args instead

  Commit fa2c3254d7cf (sched/tracing: Don't re-read p->state when 
emitting
  sched_switch event, 2022-01-20) added a new prev_state argument to the
  sched_switch tracepoint, before the prev task_struct pointer.

  This reordering of arguments broke BPF programs that use the raw
  tracepoint (e.g. tp_btf programs). The type of the second argument has
  changed and existing programs that assume a task_struct* argument
  (e.g. for bpf_task_storage access) will now fail to verify.

  If we instead append the new argument to the end, all existing 
programs
  would continue to work and can conditionally extract the prev_state
  argument on supported kernel versions.

  Fixes: fa2c3254d7cf (sched/tracing: Don't re-read p->state when 
emitting sched_switch event, 2022-01-20)
  Signed-off-by: Delyan Kratunov 
  Signed-off-by: Peter Zijlstra (Intel) 
  Acked-by: Steven Rostedt (Google) 
  Link: 
https://lkml.kernel.org/r/c8a6930dfdd58a4a5755fc01732675472979732b.ca...@fb.com

   By reordering the parameters (again) we can get back up and building.

Upstream-Status: Backport

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit fb69e5cfb043a15354beb2d613772aa0233d12ae)
Signed-off-by: Steve Sakoman 
---
 ...g-Append-prev_state-to-tp-args-inste.patch | 59 +++
 .../lttng/lttng-modules_2.13.3.bb |  1 +
 2 files changed, 60 insertions(+)
 create mode 100644 
meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch

diff --git 
a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
new file mode 100644
index 00..b41053b6bc
--- /dev/null
+++ 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
@@ -0,0 +1,59 @@
+From 9c5b8de32b5745f3ff31079c02da64595e101bee Mon Sep 17 00:00:00 2001
+From: Michael Jeanson 
+Date: Tue, 17 May 2022 11:46:29 -0400
+Subject: [PATCH] fix: sched/tracing: Append prev_state to tp args instead
+ (v5.18)
+
+See upstream commit :
+
+  commit 9c2136be0878c88c53dea26943ce40bb03ad8d8d
+  Author: Delyan Kratunov 
+  Date:   Wed May 11 18:28:36 2022 +
+
+sched/tracing: Append prev_state to tp args instead
+
+Commit fa2c3254d7cf (sched/tracing: Don't re-read p->state when emitting
+sched_switch event, 2022-01-20) added a new prev_state argument to the
+sched_switch tracepoint, before the prev task_struct pointer.
+
+This reordering of arguments broke BPF programs that use the raw
+tracepoint (e.g. tp_btf programs). The type of the second argument has
+changed and existing programs that assume a task_struct* argument
+(e.g. for bpf_task_storage access) will now fail to verify.
+
+If we instead append the new argument to the end, all existing programs
+would continue to work and can conditionally extract the prev_state
+argument on supported kernel versions.
+
+
+Upstream-Status: Backport
+
+Change-Id: Ife2ec88a8bea2743562590cbd357068d7773863f
+Signed-off-by: Michael Jeanson 
+Signed-off-by: Mathieu Desnoyers 
+---
+ include/instrumentation/events/sched.h | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/include/instrumentation/events/sched.h 
b/include/instrumentation/events/sched.h
+index 339bec94..c1c3df15 100644
+--- a/include/instrumentation/events/sched.h
 b/include/instrumentation/events/sched.h
+@@ -356,11 +356,11 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(sched_wakeup_template, 
sched_wakeup_new,
+ LTTNG_TRACEPOINT_EVENT(sched_switch,
+ 
+   TP_PROTO(bool preempt,
+-  unsigned int prev_state,
+   struct task_struct *prev,
+-  struct task_struct *next),
++  struct task_struct *next,
++  unsigned int prev_state),
+ 
+-  TP_ARGS(preempt, prev_state, prev, next),
++  TP_ARGS(preempt, prev, next, prev_state),
+ 
+   TP_FIELDS(
+   ctf_array_text(char, prev_comm, prev->comm, TASK_COMM_LEN)
+-- 
+2.19.1
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb 
b/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
index 2b00534e53..a5e6b906d2 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
+++ 

[OE-core][kirkstone 20/20] rootfs.py: close kernel_abi_ver_file

2022-06-13 Thread Steve Sakoman
From: Martin Jansa 

* fixes:
  oe-core/meta/lib/oe/rootfs.py:331: ResourceWarning: unclosed file 
<_io.TextIOWrapper name='pkgdata/mach/kernel-depmod/kernel-abiversion' mode='r' 
encoding='UTF-8'>
  kernel_ver = open(kernel_abi_ver_file).read().strip(' \n')

Signed-off-by: Martin Jansa 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit f9dd8ee063c1132265248457fcd628e1e93727be)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oe/rootfs.py | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/rootfs.py b/meta/lib/oe/rootfs.py
index 61ccf369f1..9e6b411fb6 100644
--- a/meta/lib/oe/rootfs.py
+++ b/meta/lib/oe/rootfs.py
@@ -328,7 +328,9 @@ class Rootfs(object, metaclass=ABCMeta):
 if not os.path.exists(kernel_abi_ver_file):
 bb.fatal("No kernel-abiversion file found (%s), cannot run depmod, 
aborting" % kernel_abi_ver_file)
 
-kernel_ver = open(kernel_abi_ver_file).read().strip(' \n')
+with open(kernel_abi_ver_file) as f:
+kernel_ver = f.read().strip(' \n')
+
 versioned_modules_dir = os.path.join(self.image_rootfs, modules_dir, 
kernel_ver)
 
 bb.utils.mkdirhier(versioned_modules_dir)
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166864): 
https://lists.openembedded.org/g/openembedded-core/message/166864
Mute This Topic: https://lists.openembedded.org/mt/91727597/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 19/20] buildhistory.bbclass: fix shell syntax when using dash

2022-06-13 Thread Steve Sakoman
From: Martin Jansa 

* fix:
  run.buildhistory_get_image_installed.791888: 198: [: unexpected operator

  introduced in:
  commit 82e6172c1df378dff4e503aa878501c08937b5bb
  Author: Andres Beltran 
  Date:   Tue Oct 5 00:34:15 2021 +

buildhistory: Fix package output files for SDKs

Signed-off-by: Martin Jansa 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit 9852bedcb9eb8306a3f82f805ec4f76add0f)
Signed-off-by: Steve Sakoman 
---
 meta/classes/buildhistory.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index 8db79a4829..4345ffc693 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -508,7 +508,7 @@ buildhistory_get_installed() {
 
# Set correct pkgdatadir
pkgdatadir=${PKGDATA_DIR}
-   if [ "$2" == "sdk" ] && [ "$3" == "host" ]; then
+   if [ "$2" = "sdk" ] && [ "$3" = "host" ] ; then
pkgdatadir="${PKGDATA_DIR_SDK}"
fi
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166863): 
https://lists.openembedded.org/g/openembedded-core/message/166863
Mute This Topic: https://lists.openembedded.org/mt/91727595/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 18/20] systemd: Correct 0001-pass-correct-parameters-to-getdents64.patch

2022-06-13 Thread Steve Sakoman
From: Jiaqing Zhao 

Current patch removes the uint8_t* cast in src/basic/recurse-dir.c:57
to fix musl build, but it changes the value here as pointer arithmetic
is type-depended in C. This patch corrects the behavior by adding an
extra cast to struct dirent*.

Also changes the patch's Upstream-Status to Inappropriate as it's musl-
specific.

Signed-off-by: Jiaqing Zhao 
Signed-off-by: Richard Purdie 
(cherry picked from commit e9e43d7f7488c4da8598759c4882cceeda9d2095)
Signed-off-by: Steve Sakoman 
---
 ...0001-pass-correct-parameters-to-getdents64.patch | 13 -
 1 file changed, 8 insertions(+), 5 deletions(-)

diff --git 
a/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch
 
b/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch
index 028f50b243..9ebff9825a 100644
--- 
a/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch
+++ 
b/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch
@@ -1,4 +1,4 @@
-From 8c8899b4641125cfe8e7baee32e5c5f452545d2c Mon Sep 17 00:00:00 2001
+From dab02796780f00d689cc1c7a0ba81abe7c5f28d0 Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Fri, 21 Jan 2022 15:15:11 -0800
 Subject: [PATCH] pass correct parameters to getdents64
@@ -12,16 +12,16 @@ Fixes
 n = getdents64(fd, , sizeof(buffer));
^~~
 
-Upstream-Status: Pending
+Upstream-Status: Inappropriate [musl specific]
 Signed-off-by: Khem Raj 
-
+Signed-off-by: Jiaqing Zhao 
 ---
  src/basic/recurse-dir.c | 2 +-
  src/basic/stat-util.c   | 2 +-
  2 files changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/src/basic/recurse-dir.c b/src/basic/recurse-dir.c
-index efa1797b7b..797285e3be 100644
+index efa1797b7b..03ff10ebe9 100644
 --- a/src/basic/recurse-dir.c
 +++ b/src/basic/recurse-dir.c
 @@ -54,7 +54,7 @@ int readdir_all(int dir_fd,
@@ -29,7 +29,7 @@ index efa1797b7b..797285e3be 100644
  assert(bs > de->buffer_size);
  
 -n = getdents64(dir_fd, (uint8_t*) de->buffer + 
de->buffer_size, bs - de->buffer_size);
-+n = getdents64(dir_fd, de->buffer + de->buffer_size, bs - 
de->buffer_size);
++n = getdents64(dir_fd, (struct dirent*)((uint8_t*) de->buffer 
+ de->buffer_size), bs - de->buffer_size);
  if (n < 0)
  return -errno;
  if (n == 0)
@@ -46,3 +46,6 @@ index c2269844f8..7cd6c7fa42 100644
  if (n < 0)
  return -errno;
  
+-- 
+2.34.1
+
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166862): 
https://lists.openembedded.org/g/openembedded-core/message/166862
Mute This Topic: https://lists.openembedded.org/mt/91727593/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 17/20] lttng-modules: fix shell syntax

2022-06-13 Thread Steve Sakoman
From: Martin Jansa 

* add missing space to fix:
  /bin/sh: 1: [: Illegal number: 119)
  shown in the log.do_compile (isn't fatal for the build)

Signed-off-by: Martin Jansa 
Signed-off-by: Richard Purdie 
(cherry picked from commit 8f785f35c8a9cdc0107fbaa76b20df5199159ee0)
Signed-off-by: Steve Sakoman 
---
 .../0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
index 361a59c2e5..d27cbc314f 100644
--- 
a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
+++ 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
@@ -35,7 +35,7 @@ index 5478447..31e0ee8 100644
 +if [ \( ! \( $(VERSION) -ge 6 \
 +  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \
 +  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 15 -a $(SUBLEVEL) -ge 44 \) 
\
-+  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 10 -a $(SUBLEVEL) -ge 119\) 
\) \) \
++  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 10 -a $(SUBLEVEL) -ge 119 
\) \) \) \
-a \
$(VERSION) -ge 4 \
-o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166861): 
https://lists.openembedded.org/g/openembedded-core/message/166861
Mute This Topic: https://lists.openembedded.org/mt/91727592/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 16/20] lttng-modules: Fix build failure for 5.10.119+ and 5.15.44+ kernel

2022-06-13 Thread Steve Sakoman
From: He Zhe 

The following kernel commit has been back ported to v5.10.119 and v5.15.44.

commit 14c174633f349cb41ea90c2c0aaddac157012f74
Author: Jason A. Donenfeld 
Date:   Thu Feb 10 16:40:44 2022 +0100

  random: remove unused tracepoints

  These explicit tracepoints aren't really used and show sign of aging.
  It's work to keep these up to date, and before I attempted to keep them
  up to date, they weren't up to date, which indicates that they're not
  really used. These days there are better ways of introspecting anyway.

Which causes the following build failure
lttng-modules-2.13.3/src/probes/lttng-probe-random.c:18:10: fatal error: 
trace/events/random.h: No such file or directory
|18 | #include 
|   |  ^~~
| compilation terminated.

Signed-off-by: He Zhe 
Signed-off-by: Richard Purdie 
(cherry picked from commit c8effd12cae7c7024f8e6c8f6ef70ed602d380ed)
Signed-off-by: Steve Sakoman 
---
 ...emove-unused-tracepoints-v5.10-v5.15.patch | 44 +++
 .../lttng/lttng-modules_2.13.3.bb |  1 +
 2 files changed, 45 insertions(+)
 create mode 100644 
meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch

diff --git 
a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
new file mode 100644
index 00..361a59c2e5
--- /dev/null
+++ 
b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
@@ -0,0 +1,44 @@
+From 13e4c978d45237b8780f1de6d404812b3af26a49 Mon Sep 17 00:00:00 2001
+From: He Zhe 
+Date: Thu, 2 Jun 2022 06:36:08 +
+Subject: [PATCH] fix: random: remove unused tracepoints (v5.10, v5.15)
+
+The following kernel commit has been back ported to v5.10.119 and v5.15.44.
+
+commit 14c174633f349cb41ea90c2c0aaddac157012f74
+Author: Jason A. Donenfeld 
+Date:   Thu Feb 10 16:40:44 2022 +0100
+
+  random: remove unused tracepoints
+
+  These explicit tracepoints aren't really used and show sign of aging.
+  It's work to keep these up to date, and before I attempted to keep them
+  up to date, they weren't up to date, which indicates that they're not
+  really used. These days there are better ways of introspecting anyway.
+
+Upstream-Status: Pending
+
+Signed-off-by: He Zhe 
+---
+ src/probes/Kbuild | 5 -
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/src/probes/Kbuild b/src/probes/Kbuild
+index 5478447..31e0ee8 100644
+--- a/src/probes/Kbuild
 b/src/probes/Kbuild
+@@ -204,7 +204,10 @@ endif
+ 
+ # Introduced in v3.6, remove in v5.18
+ obj-$(CONFIG_LTTNG) +=  $(shell \
+-if [ \( ! \( $(VERSION) -ge 6 -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 
18 \) \) \) \
++if [ \( ! \( $(VERSION) -ge 6 \
++  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \
++  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 15 -a $(SUBLEVEL) -ge 44 \) 
\
++  -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 10 -a $(SUBLEVEL) -ge 119\) 
\) \) \
+   -a \
+   $(VERSION) -ge 4 \
+   -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
+-- 
+2.32.0
+
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb 
b/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
index a5e6b906d2..e049bdc6d2 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.13.3.bb
@@ -21,6 +21,7 @@ SRC_URI = 
"https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
file://0009-Rename-genhd-wrapper-to-blkdev.patch \

file://0010-fix-mm-compaction-cleanup-the-compaction-trace-event.patch \

file://0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch \
+   file://0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch \
   "
 
 # Use :append here so that the patch is applied also when using devupstream
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166860): 
https://lists.openembedded.org/g/openembedded-core/message/166860
Mute This Topic: https://lists.openembedded.org/mt/91727591/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 14/20] linux-yocto/5.10: update to v5.10.119

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

56c31ac1d8aa Linux 5.10.119
7c57f2134988 ALSA: ctxfi: Add SB046x PCI ID
514f58734001 random: check for signals after page of pool writes
18c261e9485a random: wire up fops->splice_{read,write}_iter()
cf8f8d37586f random: convert to using fops->write_iter()
affa1ae52219 random: convert to using fops->read_iter()
4bb374a1183b random: unify batched entropy implementations
552ae8e4841b random: move randomize_page() into mm where it belongs
5f2a040b2fb4 random: move initialization functions out of hot pages
02102b63bd96 random: make consistent use of buf and len
33783ca3556e random: use proper return types on get_random_{int,long}_wait()
1fdd7eef2100 random: remove extern from functions in header
811afd06e0f3 random: use static branch for crng_ready()
04d61b96bd8a random: credit architectural init the exact amount
5123cc61e27d random: handle latent entropy and command line from 
random_init()
9320e087f2b6 random: use proper jiffies comparison macro
31ac294037be random: remove ratelimiting for in-kernel unseeded randomness
b50f2830b3df random: move initialization out of reseeding hot path
4c4110c052e8 random: avoid initializing twice in credit race
cef9010b78c4 random: use symbolic constants for crng_init states
30e9f362661c siphash: use one source of truth for siphash permutations
772edeb8c76a random: help compiler out with fast_mix() by using simpler 
arguments
18413472339b random: do not use input pool from hard IRQs
999b0c9e8a97 random: order timer entropy functions below interrupt functions
ce3c4ff38186 random: do not pretend to handle premature next security model
24d327568578 random: use first 128 bits of input as fast init
273aebb50be6 random: do not use batches when !crng_ready()
f4c98fe1d100 random: insist on random_get_entropy() existing in order to 
simplify
ffcfdd5de9d0 xtensa: use fallback for random_get_entropy() instead of zero
e1ea0e26d3e4 sparc: use fallback for random_get_entropy() instead of zero
a5092be129cf um: use fallback for random_get_entropy() instead of zero
25d4fdf1f0f8 x86/tsc: Use fallback for random_get_entropy() instead of zero
0b93f40cbe97 nios2: use fallback for random_get_entropy() instead of zero
fdca77508152 arm: use fallback for random_get_entropy() instead of zero
d5531246afcf mips: use fallback for random_get_entropy() instead of just c0 
random
714def449776 riscv: use fallback for random_get_entropy() instead of zero
84397906a603 m68k: use fallback for random_get_entropy() instead of zero
7690be1adf8a timekeeping: Add raw clock fallback for random_get_entropy()
07b5d0b3e2cc powerpc: define get_cycles macro for arch-override
30ee01bcdc2c alpha: define get_cycles macro for arch-override
c55a863c304e parisc: define get_cycles macro for arch-override
641d1fbd9667 s390: define get_cycles macro for arch-override
c895438b172c ia64: define get_cycles macro for arch-override
7d9eab78bed9 init: call time_init() before rand_initialize()
ec25e386d381 random: fix sysctl documentation nits
9dff512945f1 random: document crng_fast_key_erasure() destination 
possibility
a1b5c849d855 random: make random_get_entropy() return an unsigned long
72a9ec8d7514 random: allow partial reads if later user copies fail
1805d20dfb67 random: check for signals every PAGE_SIZE chunk of 
/dev/[u]random
9641d9b4303f random: check for signal_pending() outside of need_resched() 
check
26ee8fa4dfda random: do not allow user to keep crng key around on stack
bb515a5beff2 random: do not split fast init input in 
add_hwgenerator_randomness()
be0d4e3e96ad random: mix build-time latent entropy into pool at init
bb563d06c5bc random: re-add removed comment about get_random_{u32,u64} 
reseeding
f3bc5eca83d3 random: treat bootloader trust toggle the same way as cpu 
trust toggle
7cb6782146b8 random: skip fast_init if hwrng provides large chunk of entropy
083ab33951e4 random: check for signal and try earlier when generating 
entropy
20da9c6079df random: reseed more often immediately after booting
9891211dfe03 random: make consistent usage of crng_ready()
95a1c94a1bd7 random: use SipHash as interrupt entropy accumulator
849e7b744cf2 random: replace custom notifier chain with standard one
66307429b5df random: don't let 644 read-only sysctls be written to
4c74ca006afe random: give sysctl_random_min_urandom_seed a more sensible 
value
0964a76fd58b random: do crng pre-init loading in worker rather than irq
192d4c6cb3e2 random: unify cycles_t and jiffies usage and types
47f0e89b71e2 random: cleanup UUID handling
9b0e0e27140d random: only wake up writers after zap if threshold was passed
c47f215ab36d random: round-robin registers as ulong, not u32

[OE-core][kirkstone 13/20] linux-yocto/5.15: update to v5.15.44

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

4e67be407725 Linux 5.15.44
50196b5d73dc ALSA: ctxfi: Add SB046x PCI ID
ea5b87349d5a random: check for signals after page of pool writes
3e167570a951 random: wire up fops->splice_{read,write}_iter()
0789c69644c8 random: convert to using fops->write_iter()
7f8cea12a494 random: convert to using fops->read_iter()
6244da28c6b3 random: unify batched entropy implementations
64cb7f01ddd2 random: move randomize_page() into mm where it belongs
55a368c3e850 random: move initialization functions out of hot pages
542a60612d2a random: make consistent use of buf and len
29ed26a33436 random: use proper return types on get_random_{int,long}_wait()
55729575eaa9 random: remove extern from functions in header
c6ae9d65bcdb random: use static branch for crng_ready()
4e5e6754a4b6 random: credit architectural init the exact amount
11cce5040c29 random: handle latent entropy and command line from 
random_init()
ac0172992c94 random: use proper jiffies comparison macro
8df752b82ec5 random: remove ratelimiting for in-kernel unseeded randomness
272b79432f66 random: move initialization out of reseeding hot path
c4e600154ac0 random: avoid initializing twice in credit race
23a1b984f4b8 random: use symbolic constants for crng_init states
f4cb809a90df siphash: use one source of truth for siphash permutations
82caef84092e random: help compiler out with fast_mix() by using simpler 
arguments
4649394c4749 random: do not use input pool from hard IRQs
df4e319ea60f random: order timer entropy functions below interrupt functions
baf06217704b random: do not pretend to handle premature next security model
0d24003b5fde random: use first 128 bits of input as fast init
0d79a47b4ae0 random: do not use batches when !crng_ready()
1ab530cf40dc random: insist on random_get_entropy() existing in order to 
simplify
e6bd242523e8 xtensa: use fallback for random_get_entropy() instead of zero
b4582cb35167 sparc: use fallback for random_get_entropy() instead of zero
d876dca6edf3 um: use fallback for random_get_entropy() instead of zero
e017497815f3 x86/tsc: Use fallback for random_get_entropy() instead of zero
38fbfa404da6 nios2: use fallback for random_get_entropy() instead of zero
197d25e068c0 arm: use fallback for random_get_entropy() instead of zero
9e6db825e87a mips: use fallback for random_get_entropy() instead of just c0 
random
2ab416043a94 riscv: use fallback for random_get_entropy() instead of zero
a1428cd7e194 m68k: use fallback for random_get_entropy() instead of zero
82f182812f17 timekeeping: Add raw clock fallback for random_get_entropy()
bc94ccb2904e powerpc: define get_cycles macro for arch-override
8ca78fbdeba0 alpha: define get_cycles macro for arch-override
9bf990cff673 parisc: define get_cycles macro for arch-override
e05efd31b9db s390: define get_cycles macro for arch-override
9f174326e35c ia64: define get_cycles macro for arch-override
807ed9c29586 init: call time_init() before rand_initialize()
2814a9e632db random: fix sysctl documentation nits
4179671f496b random: document crng_fast_key_erasure() destination 
possibility
8b373c113a4c random: make random_get_entropy() return an unsigned long
b8078810e44d random: allow partial reads if later user copies fail
ccaaff57ed50 random: check for signals every PAGE_SIZE chunk of 
/dev/[u]random
02c2e2ca3610 random: check for signal_pending() outside of need_resched() 
check
e7e196e1ae26 random: do not allow user to keep crng key around on stack
be7561767ce8 random: do not split fast init input in 
add_hwgenerator_randomness()
636b057e2a1a random: mix build-time latent entropy into pool at init
3967a200367c random: re-add removed comment about get_random_{u32,u64} 
reseeding
25727cbbe9b4 random: treat bootloader trust toggle the same way as cpu 
trust toggle
a704248b4590 random: skip fast_init if hwrng provides large chunk of entropy
3689ac035180 random: check for signal and try earlier when generating 
entropy
94c8249efa76 random: reseed more often immediately after booting
99290c6898b2 random: make consistent usage of crng_ready()
0c66c876393b random: use SipHash as interrupt entropy accumulator
6da877d2d46b random: replace custom notifier chain with standard one
39c9e5566ac5 random: don't let 644 read-only sysctls be written to
e4e1600a674f random: give sysctl_random_min_urandom_seed a more sensible 
value
2c60d7f38d64 random: do crng pre-init loading in worker rather than irq
1523ec5324e9 random: unify cycles_t and jiffies usage and types
fdb1e54472c3 random: cleanup UUID handling
c169e7a09cd4 random: only wake up writers after zap if threshold was passed
e400ba11a241 random: round-robin registers as ulong, not u32

[OE-core][kirkstone 12/20] linux-yocto/5.15: cfg/xen: Move x86 configs to separate file

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/.:

ad633e22764 features/xen: Move x86 configs to separate file

Signed-off-by: Kamil Dziezyk 
Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit a13622703747eb1d7bc4085693d468c2772441b5)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_5.15.bb  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 059c0e9a99..034656017c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -12,7 +12,7 @@ python () {
 }
 
 SRCREV_machine ?= "0349dadc971ea2a9ad780b9be95df3c7b9f08eac"
-SRCREV_meta ?= "529199264800b52ae173fc91241c8e64615850e3"
+SRCREV_meta ?= "ad633e2276497d00ecc9b7dab7ce03e429cb2f39"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 40212beed9..e9991a66fa 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -15,7 +15,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "bec753cf26f9924ed9e4e583032687e4a2a947f4"
-SRCREV_meta ?= "529199264800b52ae173fc91241c8e64615850e3"
+SRCREV_meta ?= "ad633e2276497d00ecc9b7dab7ce03e429cb2f39"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 2128f85355..b7fdaebd3e 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -23,7 +23,7 @@ SRCREV_machine:qemux86 ?= 
"41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
 SRCREV_machine:qemux86-64 ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
 SRCREV_machine:qemumips64 ?= "cc95aac05d6fb9f0fbe1c336127568df916e2fed"
 SRCREV_machine ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
-SRCREV_meta ?= "529199264800b52ae173fc91241c8e64615850e3"
+SRCREV_meta ?= "ad633e2276497d00ecc9b7dab7ce03e429cb2f39"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166857): 
https://lists.openembedded.org/g/openembedded-core/message/166857
Mute This Topic: https://lists.openembedded.org/mt/91727586/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 09/20] linux-yocto/5.15: update to v5.15.43

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

0e5bb338bf47 Linux 5.15.43
d12cd0bf5d26 mptcp: Do TCP fallback on early DSS checksum failure
c5871dddc145 Linux 5.15.42
94bf8bfb009f afs: Fix afs_getattr() to refetch file status if callback 
break occurred
e7647ddf0ac5 i2c: mt7621: fix missing clk_disable_unprepare() on error in 
mtk_i2c_probe()
69c5d307dce1 lockdown: also lock down previous kgdb use
649178c0493e mt76: mt7921e: fix possible probe failure after reboot
a2797b550755 dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
331c57431f7a Input: ili210x - fix reset timing
149a25b82ca9 arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
47840af397be net: atlantic: verify hw_head_ lies within TX buffer ring
948ddbdc5663 net: atlantic: add check for MAX_SKB_FRAGS
2d1b336ffb77 net: atlantic: reduce scope of is_rsc_complete
d955f45d1a56 net: atlantic: fix "frag[0] not initialized"
fd721da2df7a net: stmmac: fix missing pci_disable_device() on error in 
stmmac_pci_probe()
b076fa169465 ethernet: tulip: fix missing pci_disable_device() on error in 
tulip_init_one()
dc5c5b74075f nl80211: fix locking in nl80211_set_tx_bitrate_mask()
7140149849d2 net: fix wrong network header length
4f631f9f9d08 fbdev: Prevent possible use-after-free in fb_release()
92dc6278dec9 Revert "fbdev: Make fb_release() return -ENODEV if fbdev was 
unregistered"
9e87c228be71 selftests: add ping test with ping_group_range tuned
020fb19eae9c nl80211: validate S1G channel width
4bcc2ab96fce mac80211: fix rx reordering with non explicit / psmp ack policy
e2c54b945864 scsi: qla2xxx: Fix missed DMA unmap for aborted commands
d711a211844a scsi: scsi_dh_alua: Properly handle the ALUA transitioning 
state
0b56244bda16 perf bench numa: Address compiler error on s390
dff5463bc750 perf regs x86: Fix arch__intr_reg_mask() for the hybrid 
platform
d883b2e9afb1 gpio: mvebu/pwm: Refuse requests with inverted polarity
e7c6ac3cc2b9 gpio: gpio-vf610: do not touch other bits when set the target 
bit
86eac8d76101 perf build: Fix check for btf__load_from_kernel_by_id() in 
libbpf
e80793223252 scsi: ufs: core: Fix referencing invalid rsp field
d0116a3f25e2 riscv: dts: sifive: fu540-c000: align dma node name with 
dtschema
11ad6bab26c8 net: bridge: Clear offload_fwd_mark when passing frame up 
bridge interface.
88b937673b35 netfilter: flowtable: move dst_check to packet path
c1e170b11276 netfilter: flowtable: pass flowtable to nf_flow_table_iterate()
b8835ba8c029 netfilter: flowtable: fix TCP flow teardown
e723f67cf0c7 igb: skip phy status check where unavailable
bf6800a39494 mptcp: fix checksum byte order
f67eeb03fea6 mptcp: reuse __mptcp_make_csum in validate_data_csum
6e66d31618a9 mptcp: change the parameter of __mptcp_make_csum
37bb8ea1542b ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
b88e30dcdf64 ARM: 9196/1: spectre-bhb: enable for Cortex-A15
ad54e63b832d net: af_key: add check for pfkey_broadcast in function 
pfkey_process
404877831816 net/mlx5e: Properly block LRO when XDP is enabled
9cec84ed7ca7 net/mlx5: DR, Fix missing flow_source when creating 
multi-destination FW table
2372405955f9 NFC: nci: fix sleep in atomic context bugs caused by 
nci_skb_alloc
1b0c87de277e net/qla3xxx: Fix a test in ql_reset_work()
212ca7bb55d3 clk: at91: generated: consider range when calculating best rate
2b037a3bedf8 ice: Fix interrupt moderation settings getting cleared
a2fd0fb3baaf ice: move ice_container_type onto ice_ring_container
737fbf0c3263 ice: fix possible under reporting of ethtool Tx and Rx 
statistics
12fd5b112117 ice: fix crash when writing timestamp on RX rings
e35387a91318 net: vmxnet3: fix possible NULL pointer dereference in 
vmxnet3_rq_cleanup()
4ad09fdef55b net: vmxnet3: fix possible use-after-free bugs in 
vmxnet3_rq_alloc_rx_buf()
2c560e90086f net: systemport: Fix an error handling path in 
bcm_sysport_probe()
eb0ebbd4b0d4 Revert "PCI: aardvark: Rewrite IRQ code to chained IRQ handler"
b329889974ae netfilter: nft_flow_offload: fix offload with pppoe + vlan
f96b2e067212 net: fix dev_fill_forward_path with pppoe + bridge
7613dcaceee2 netfilter: nft_flow_offload: skip dst neigh lookup for ppp 
devices
5f4197a020c0 netfilter: flowtable: fix excessive hw offload attempts after 
failure
c22ee3a0674c net/sched: act_pedit: sanitize shift argument before usage
952c24649638 xfrm: fix "disable_policy" flag use when arriving from 
different devices
36d8cca5b46f xfrm: rework default policy structure
ad7491e92b71 net: macb: Increment rx bd head after allocating skb and buffer
999ee216c65e net: ipa: record proper RX transaction count
636184fd1bd4 ALSA: hda - fix unused Realtek function when PM is not enabled
84b6e3d58955 

[OE-core][kirkstone 11/20] linux-yocto/5.15: Enable MDIO bus config

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/.:

52919926480 bsp/mti-malta32: enable MDIO for mti-malta32
963ab127810 bsp/qemuarm64: enable MDIO for qemuarm64
77d5d5e86c0 cfg/net: introduce mdio fragment

Signed-off-by: Potin Lai 
Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 16172b8c02c77733c7b74d11db3ec59c93e5)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_5.15.bb  |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb|  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +--
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index d4da4de1f9..059c0e9a99 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7541f629ed38a02cdcd17251ce03f742b3b37ffd"
-SRCREV_meta ?= "d3948d57e924d1a28e3d9b7f0854dd8cdb525c9f"
+SRCREV_machine ?= "0349dadc971ea2a9ad780b9be95df3c7b9f08eac"
+SRCREV_meta ?= "529199264800b52ae173fc91241c8e64615850e3"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index ce7d6ca8dc..40212beed9 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "bb5851d13d957e796c8a27ff3047d28495b3389f"
-SRCREV_meta ?= "d3948d57e924d1a28e3d9b7f0854dd8cdb525c9f"
+SRCREV_machine ?= "bec753cf26f9924ed9e4e583032687e4a2a947f4"
+SRCREV_meta ?= "529199264800b52ae173fc91241c8e64615850e3"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 443c5f2e05..2128f85355 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "a94c65101ab835b5f307cb4451b8da8f61b33fd6"
-SRCREV_machine:qemuarm64 ?= "2210f319d3e8efaa7c9bcaa4fe20ed2c3b22b7cb"
-SRCREV_machine:qemumips ?= "8d742e6f21ec98a53be9d41d449f1eef3262f522"
-SRCREV_machine:qemuppc ?= "eb8a6e8105ae65410761c3e77513222f8a4890f7"
-SRCREV_machine:qemuriscv64 ?= "74fd35c0e02bc154153378f96e777f29cdda3189"
-SRCREV_machine:qemuriscv32 ?= "74fd35c0e02bc154153378f96e777f29cdda3189"
-SRCREV_machine:qemux86 ?= "74fd35c0e02bc154153378f96e777f29cdda3189"
-SRCREV_machine:qemux86-64 ?= "74fd35c0e02bc154153378f96e777f29cdda3189"
-SRCREV_machine:qemumips64 ?= "481cf33f381449847e08ed322abb79c500f46efa"
-SRCREV_machine ?= "74fd35c0e02bc154153378f96e777f29cdda3189"
-SRCREV_meta ?= "d3948d57e924d1a28e3d9b7f0854dd8cdb525c9f"
+SRCREV_machine:qemuarm ?= "53027a25781dce4876ed47dde4e7bb1f49216bf2"
+SRCREV_machine:qemuarm64 ?= "0a49d733a9ec378aa945dbd20f4d1e3b2d4a9052"
+SRCREV_machine:qemumips ?= "f8f756c4bfc3489427d714492b29ca316436276d"
+SRCREV_machine:qemuppc ?= "1ae9b6880799961c8bc3c33d8b596dbea4002401"
+SRCREV_machine:qemuriscv64 ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
+SRCREV_machine:qemuriscv32 ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
+SRCREV_machine:qemux86 ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
+SRCREV_machine:qemux86-64 ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
+SRCREV_machine:qemumips64 ?= "cc95aac05d6fb9f0fbe1c336127568df916e2fed"
+SRCREV_machine ?= "41470215f97ee60487e6c36b562c5b7ecb8a8c7d"
+SRCREV_meta ?= "529199264800b52ae173fc91241c8e64615850e3"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166856): 
https://lists.openembedded.org/g/openembedded-core/message/166856
Mute This Topic: https://lists.openembedded.org/mt/91727580/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 10/20] linux-yocto/5.10: update to v5.10.118

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

c204ee3350eb Linux 5.10.118
56642f6af2ab module: check for exit sections in layout_sections() instead 
of module_init_section()
633be494c3ca include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
61a4cc41e5c1 afs: Fix afs_getattr() to refetch file status if callback 
break occurred
606011cb6a69 i2c: mt7621: fix missing clk_disable_unprepare() on error in 
mtk_i2c_probe()
030de84d453a module: treat exit sections the same as init sections when 
!CONFIG_MODULE_UNLOAD
355141fdbfef dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
d30fdf7d1343 Input: ili210x - fix reset timing
a698bf1f728c arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
696292b9b5f6 net: atlantic: verify hw_head_ lies within TX buffer ring
cd66ab20a8f8 net: atlantic: add check for MAX_SKB_FRAGS
9bee8b4275ec net: atlantic: reduce scope of is_rsc_complete
9b84e83a92cd net: atlantic: fix "frag[0] not initialized"
0ae23a1d472a net: stmmac: fix missing pci_disable_device() on error in 
stmmac_pci_probe()
d4c6e5cebcf5 ethernet: tulip: fix missing pci_disable_device() on error in 
tulip_init_one()
3a6dee284fa0 nl80211: fix locking in nl80211_set_tx_bitrate_mask()
efe580c436f9 selftests: add ping test with ping_group_range tuned
1cfbf6d3a7f6 nl80211: validate S1G channel width
a0f5ff20496b mac80211: fix rx reordering with non explicit / psmp ack policy
e21d734fd05c scsi: qla2xxx: Fix missed DMA unmap for aborted commands
c5af34174733 perf bench numa: Address compiler error on s390
210ea7da5c1f gpio: mvebu/pwm: Refuse requests with inverted polarity
30d4721feced gpio: gpio-vf610: do not touch other bits when set the target 
bit
ea8a9cb4a779 riscv: dts: sifive: fu540-c000: align dma node name with 
dtschema
dfd1f0cb628b net: bridge: Clear offload_fwd_mark when passing frame up 
bridge interface.
579061f39143 igb: skip phy status check where unavailable
a89888648e0c ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
1756b45d8d83 ARM: 9196/1: spectre-bhb: enable for Cortex-A15
7b676abe328a net: af_key: add check for pfkey_broadcast in function 
pfkey_process
697f3219ee2f net/mlx5e: Properly block LRO when XDP is enabled
b503d0228c92 NFC: nci: fix sleep in atomic context bugs caused by 
nci_skb_alloc
42d4287cc1e4 net/qla3xxx: Fix a test in ql_reset_work()
d35bf8d766b1 clk: at91: generated: consider range when calculating best rate
9e0e75a5e753 ice: fix possible under reporting of ethtool Tx and Rx 
statistics
6e2caee5cddc net: vmxnet3: fix possible NULL pointer dereference in 
vmxnet3_rq_cleanup()
a54d86cf4184 net: vmxnet3: fix possible use-after-free bugs in 
vmxnet3_rq_alloc_rx_buf()
201e5b5c2799 net: systemport: Fix an error handling path in 
bcm_sysport_probe()
9bfe898e2b76 net/sched: act_pedit: sanitize shift argument before usage
47f04f95edb1 xfrm: fix "disable_policy" flag use when arriving from 
different devices
0d2e9d8000ef xfrm: rework default policy structure
57c1bbe7098b xfrm: fix dflt policy check when there is no policy configured
9856c3a129dd xfrm: notify default policy on update
20fd28df4049 xfrm: make user policy API complete
ab610ee1d1a1 net: xfrm: fix shift-out-of-bounce
5b7f84b1f9f4 xfrm: Add possibility to set the default to block if we have 
no policy
243e72e20446 net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm
1bc27eb71b55 net: macb: Increment rx bd head after allocating skb and buffer
998e305bd160 net: ipa: record proper RX transaction count
0599d5a8b4e1 ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
0a2847d44812 pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
d8ca684c3d3b ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
3fc28460998a dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
e5289affbacc drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
8ceca1a0693a libceph: fix potential use-after-free on linger ping and 
resends
233a3cc60e7a crypto: qcom-rng - fix infinite loop on requests not multiple 
of WORD_SZ
6013ef5f51e0 arm64: mte: Ensure the cleared tags are visible before setting 
the PTE
a817f78ed69b arm64: paravirt: Use RCU read locks to guard stolen_time
b49bc8d615ee KVM: x86/mmu: Update number of zapped pages even if page list 
is stable
146128ba265d PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
ec0d801d1a44 Fix double fget() in vhost_net_set_backend()
b42e5e3a84dd selinux: fix bad cleanup on error in hashtab_duplicate()
3ee8e109c3c3 perf: Fix sys_perf_event_open() race against self
18fb7d533c79 ALSA: hda/realtek: Add quirk for TongFang devices with pop 
noise
3eaf770163b7 ALSA: wavefront: Proper check of get_user() error
a34d018b6eab ALSA: usb-audio: Restore Rane SL-1 quirk

[OE-core][kirkstone 08/20] linux-yocto/5.15: bpf: explicitly disable unpriv eBPF by default

2022-06-13 Thread Steve Sakoman
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/.:

5371fc3b2a2 bpf: explicitly disable unpriv eBPF by default

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 3da9b7882a397b204f63fac5fef04d79ba0a01f2)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_5.15.bb  |  4 ++--
 .../linux/linux-yocto-tiny_5.15.bb|  4 ++--
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 22 +--
 3 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index 6bfb8deb1e..5f58eece6f 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,8 +11,8 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "b028c4baada43d48014d4350dd66debe7e4cf362"
-SRCREV_meta ?= "37891dc371e83a3451781dd81a8a85cccd60084b"
+SRCREV_machine ?= "3cc07a80d507ab4fd25ad3adafe07d83bdcef401"
+SRCREV_meta ?= "eddfd0e846eee9307c95c40d706725afbedab285"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 0cf2d68d56..144c20e271 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "7b1fe61102fd6efc26373305417cd683687eb7a0"
-SRCREV_meta ?= "37891dc371e83a3451781dd81a8a85cccd60084b"
+SRCREV_machine ?= "8037a6211ac7e61fae9eb3a33a54d72b373edee8"
+SRCREV_meta ?= "eddfd0e846eee9307c95c40d706725afbedab285"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index 206cc0692d..1666b8cc13 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,17 +13,17 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "5a68f2d15d17f0f3c397e7f8c83f3f664f7037e5"
-SRCREV_machine:qemuarm64 ?= "00e666e6154fcdf52268f2a5a612b96afad073b0"
-SRCREV_machine:qemumips ?= "fb9e75076deade31754b7ad644952d63137e616b"
-SRCREV_machine:qemuppc ?= "49f6567f3b85a843e8b6042a79c58aab0bdbd0c9"
-SRCREV_machine:qemuriscv64 ?= "cc9695f5fd3b520464eb2ded66950734f308525c"
-SRCREV_machine:qemuriscv32 ?= "cc9695f5fd3b520464eb2ded66950734f308525c"
-SRCREV_machine:qemux86 ?= "cc9695f5fd3b520464eb2ded66950734f308525c"
-SRCREV_machine:qemux86-64 ?= "cc9695f5fd3b520464eb2ded66950734f308525c"
-SRCREV_machine:qemumips64 ?= "1ad01ab47ec056d4126798f6d57a33b65b2be49c"
-SRCREV_machine ?= "cc9695f5fd3b520464eb2ded66950734f308525c"
-SRCREV_meta ?= "37891dc371e83a3451781dd81a8a85cccd60084b"
+SRCREV_machine:qemuarm ?= "149e76317b407ceac4da56d9df79e6e58e2a4dd6"
+SRCREV_machine:qemuarm64 ?= "1bf709cb1641eb13a64d0bd4145e61e56805af6b"
+SRCREV_machine:qemumips ?= "8cc914d3021787d6c48fd1b25f15feb32c5be2cd"
+SRCREV_machine:qemuppc ?= "59e013f100ad1887cf28cd51912df011ae95ae92"
+SRCREV_machine:qemuriscv64 ?= "77aa9e489eafdd700df399b2e47a0ff313a91870"
+SRCREV_machine:qemuriscv32 ?= "77aa9e489eafdd700df399b2e47a0ff313a91870"
+SRCREV_machine:qemux86 ?= "77aa9e489eafdd700df399b2e47a0ff313a91870"
+SRCREV_machine:qemux86-64 ?= "77aa9e489eafdd700df399b2e47a0ff313a91870"
+SRCREV_machine:qemumips64 ?= "a0ae7ea1f60a75210784c684fb577b26a172f7db"
+SRCREV_machine ?= "77aa9e489eafdd700df399b2e47a0ff313a91870"
+SRCREV_meta ?= "eddfd0e846eee9307c95c40d706725afbedab285"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166853): 
https://lists.openembedded.org/g/openembedded-core/message/166853
Mute This Topic: https://lists.openembedded.org/mt/91727575/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 07/20] lttng-ust: upgrade 2.13.2 -> 2.13.3

2022-06-13 Thread Steve Sakoman
From: wangmy 

Changelog:
==
* Document ust lock async-signal-safety
* Fix: don't use strerror() from ust lock nocheck
* Fix: remove non-async-signal-safe fflush from ERR()
* Fix: Pointers are rejected by integer element compile time assertion for 
array and sequence
* Fix: statedump: invalid read during iter_end
* Fix: bytecode interpreter context_get_index() leaves byte order uninitialized

Signed-off-by: Wang Mingyu 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit d9d7b5d9fd8366bc4d2720e3396ab10f8b1ab6a0)
Signed-off-by: Steve Sakoman 
---
 .../lttng/{lttng-ust_2.13.2.bb => lttng-ust_2.13.3.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-kernel/lttng/{lttng-ust_2.13.2.bb => lttng-ust_2.13.3.bb} 
(95%)

diff --git a/meta/recipes-kernel/lttng/lttng-ust_2.13.2.bb 
b/meta/recipes-kernel/lttng/lttng-ust_2.13.3.bb
similarity index 95%
rename from meta/recipes-kernel/lttng/lttng-ust_2.13.2.bb
rename to meta/recipes-kernel/lttng/lttng-ust_2.13.3.bb
index 516d90a196..cc88bf5b11 100644
--- a/meta/recipes-kernel/lttng/lttng-ust_2.13.2.bb
+++ b/meta/recipes-kernel/lttng/lttng-ust_2.13.3.bb
@@ -34,7 +34,7 @@ SRC_URI = 
"https://lttng.org/files/lttng-ust/lttng-ust-${PV}.tar.bz2 \
file://0001-Makefile.am-update-rpath-link.patch \
"
 
-SRC_URI[sha256sum] = 
"08679a1dfc2c9428885273861628aa5d828972f389a38bb08fdce39adee589b7"
+SRC_URI[sha256sum] = 
"2cc42f51145050430ac4ab72b32d95fd78d5566ccbe44e14a8fcdd23c0ed8f6f"
 
 CVE_PRODUCT = "ust"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166852): 
https://lists.openembedded.org/g/openembedded-core/message/166852
Mute This Topic: https://lists.openembedded.org/mt/91727569/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 06/20] iso-codes: upgrade 4.9.0 -> 4.10.0

2022-06-13 Thread Steve Sakoman
From: wangmy 

Changelog:
==
Added

Update ISO 639-2 codes to include Montenegrin (cnr) added in 2017.
Update ISO 4217. Fixes #24
ISO 639-3: New translation for Friulian
ISO 639-5: New translations for Esperanto, Hindi, Russian
ISO 4217: New translation for Esperanto

Changed

Translation updates for ISO 3166-1
Translation updates for ISO 3166-2
Translation updates for ISO 3166-3
Translation updates for ISO 639-2
Translation updates for ISO 639-3
Translation updates for ISO 639-5
Translation updates for ISO 4217
Translation updates for ISO 15924

Fixed

ISO 3166-2: Add parent codes for GB. Fixes #36
ISO 3166-2: Fix subdivision names for Finland. Fixes #37

Signed-off-by: Wang Mingyu 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit eb771fa7740f9749d26a4d3f74a926eb1e564ee5)
Signed-off-by: Steve Sakoman 
---
 .../iso-codes/{iso-codes_4.9.0.bb => iso-codes_4.10.0.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/iso-codes/{iso-codes_4.9.0.bb => 
iso-codes_4.10.0.bb} (94%)

diff --git a/meta/recipes-support/iso-codes/iso-codes_4.9.0.bb 
b/meta/recipes-support/iso-codes/iso-codes_4.10.0.bb
similarity index 94%
rename from meta/recipes-support/iso-codes/iso-codes_4.9.0.bb
rename to meta/recipes-support/iso-codes/iso-codes_4.10.0.bb
index f51edf09a4..857fe463ef 100644
--- a/meta/recipes-support/iso-codes/iso-codes_4.9.0.bb
+++ b/meta/recipes-support/iso-codes/iso-codes_4.10.0.bb
@@ -9,7 +9,7 @@ LICENSE = "LGPL-2.1-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c"
 
 SRC_URI = 
"git://salsa.debian.org/iso-codes-team/iso-codes.git;protocol=https;branch=main;"
-SRCREV = "35ae2024024eb8e6603d3034dbbc406594f3874c"
+SRCREV = "9a6c24ee40e737ab34273c1af13a8dabcae888dd"
 
 # inherit gettext cannot be used, because it adds gettext-native to 
BASEDEPENDS which
 # are inhibited by allarch
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166851): 
https://lists.openembedded.org/g/openembedded-core/message/166851
Mute This Topic: https://lists.openembedded.org/mt/91727565/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 05/20] baremetal-image: fix broken symlink in do_rootfs

2022-06-13 Thread Steve Sakoman
From: Davide Gardenal 

If IMAGE_LINK_NAME and IMAGE_MANIFEST are equal
don't create a link otherwise it will create it
to itself.

Signed-off-by: Davide Gardenal 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit 8fd1a37c38dbfc688d840d12c61d76f151f9f605)
Signed-off-by: Steve Sakoman 
---
 meta/classes/baremetal-image.bbclass | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/meta/classes/baremetal-image.bbclass 
b/meta/classes/baremetal-image.bbclass
index 81f5e5e93d..cb9e250350 100644
--- a/meta/classes/baremetal-image.bbclass
+++ b/meta/classes/baremetal-image.bbclass
@@ -47,9 +47,10 @@ python do_rootfs(){
 Path(manifest_name).touch()
 if os.path.exists(manifest_name) and link_name:
 manifest_link = deploy_dir + "/" + link_name + ".manifest"
-if os.path.lexists(manifest_link):
-os.remove(manifest_link)
-os.symlink(os.path.basename(manifest_name), manifest_link)
+if manifest_link != manifest_name:
+if os.path.lexists(manifest_link):
+os.remove(manifest_link)
+os.symlink(os.path.basename(manifest_name), manifest_link)
 # A lot of postprocess commands assume the existence of rootfs/etc
 sysconfdir = d.getVar("IMAGE_ROOTFS") + d.getVar('sysconfdir')
 bb.utils.mkdirhier(sysconfdir)
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166850): 
https://lists.openembedded.org/g/openembedded-core/message/166850
Mute This Topic: https://lists.openembedded.org/mt/91727557/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 04/20] bitbake.conf: Make TCLIBC and TCMODE lazy assigned

2022-06-13 Thread Steve Sakoman
From: Pavel Zhukov 

This allows two level of overriding (distro level and local.conf/shell
variable). Previous settings blocked shell variables overring
if it was overriden on distro level.

Signed-off-by: Pavel Zhukov 
Signed-off-by: Luca Ceresoli 
Signed-off-by: Richard Purdie 
(cherry picked from commit de6c3f9cb2c589aecbf8d9d25fa83cd18bf80891)
Signed-off-by: Steve Sakoman 
---
 meta/conf/bitbake.conf | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
index 0e939aca4f..2a3cf6f8aa 100644
--- a/meta/conf/bitbake.conf
+++ b/meta/conf/bitbake.conf
@@ -386,8 +386,8 @@ FILESYSTEM_PERMS_TABLES ?= "${@'files/fs-perms.txt' if 
oe.types.boolean(d.getVar
 # General work and output directories for the build system.
 ##
 
-TCMODE ?= "default"
-TCLIBC ?= "glibc"
+TCMODE ??= "default"
+TCLIBC ??= "glibc"
 TMPDIR ?= "${TOPDIR}/tmp"
 
 CACHE = "${TMPDIR}/cache/${TCMODE}-${TCLIBC}${@['', '/' + 
str(d.getVar('MACHINE'))][bool(d.getVar('MACHINE'))]}${@['', '/' + 
str(d.getVar('SDKMACHINE'))][bool(d.getVar('SDKMACHINE'))]}"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166849): 
https://lists.openembedded.org/g/openembedded-core/message/166849
Mute This Topic: https://lists.openembedded.org/mt/91727552/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 03/20] glibc: Drop make-native dependency

2022-06-13 Thread Steve Sakoman
From: Richard Purdie 

Now that our make version is a minmum of 4.0 we can drop this dependency.

Signed-off-by: Richard Purdie 
(cherry picked from commit 7a0c52fd44332abb24e0dea608229ab7c472d94e)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/glibc/glibc_2.35.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc_2.35.bb 
b/meta/recipes-core/glibc/glibc_2.35.bb
index 6ea5b1efb5..96fe39c548 100644
--- a/meta/recipes-core/glibc/glibc_2.35.bb
+++ b/meta/recipes-core/glibc/glibc_2.35.bb
@@ -16,7 +16,7 @@ CVE_CHECK_IGNORE += "CVE-2019-1010022 CVE-2019-1010023 
CVE-2019-1010024"
 # Potential patch at https://sourceware.org/bugzilla/show_bug.cgi?id=22853
 CVE_CHECK_IGNORE += "CVE-2019-1010025"
 
-DEPENDS += "gperf-native bison-native make-native"
+DEPENDS += "gperf-native bison-native"
 
 NATIVESDKFIXES ?= ""
 NATIVESDKFIXES:class-nativesdk = "\
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166848): 
https://lists.openembedded.org/g/openembedded-core/message/166848
Mute This Topic: https://lists.openembedded.org/mt/91727550/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 02/20] perl: Add dependency on make-native to avoid race issues

2022-06-13 Thread Steve Sakoman
From: Richard Purdie 

Make 4.1 has race issues with double colon usage in makefiles which are common
in MakeMaker generated code in perl. Add a dependency on make-native to avoid
this as it is relaitvely low overhead.

Signed-off-by: Richard Purdie 
(cherry picked from commit 692b7c518637c77804caf7b3cfc60a83afa2e4f4)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/perl/perl_5.34.1.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-devtools/perl/perl_5.34.1.bb 
b/meta/recipes-devtools/perl/perl_5.34.1.bb
index 4b9d2e2c50..42bcb8b1bc 100644
--- a/meta/recipes-devtools/perl/perl_5.34.1.bb
+++ b/meta/recipes-devtools/perl/perl_5.34.1.bb
@@ -33,6 +33,8 @@ S = "${WORKDIR}/perl-${PV}"
 inherit upstream-version-is-even update-alternatives
 
 DEPENDS += "perlcross-native zlib virtual/crypt"
+# make 4.1 has race issues with the double-colon usage of MakeMaker, see #14096
+DEPENDS += "make-native"
 
 PERL_LIB_VER = "${@'.'.join(d.getVar('PV').split('.')[0:2])}.0"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166847): 
https://lists.openembedded.org/g/openembedded-core/message/166847
Mute This Topic: https://lists.openembedded.org/mt/91727549/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 00/20] Patch review

2022-06-13 Thread Steve Sakoman
Please review this set of patches for kirkstone and have comments back by end
of day Wednesday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/3774

The following changes since commit 6ade2bfdd9297896b9f251dd62f55e461fef1a3e:

  rootfs.py: find .ko.zst kernel modules (2022-06-06 05:32:51 -1000)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  
http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Bruce Ashfield (8):
  linux-yocto/5.15: bpf: explicitly disable unpriv eBPF by default
  linux-yocto/5.15: update to v5.15.43
  linux-yocto/5.10: update to v5.10.118
  linux-yocto/5.15: Enable MDIO bus config
  linux-yocto/5.15: cfg/xen: Move x86 configs to separate file
  linux-yocto/5.15: update to v5.15.44
  linux-yocto/5.10: update to v5.10.119
  lttng-modules: fix build against 5.18-rc7+

Davide Gardenal (1):
  baremetal-image: fix broken symlink in do_rootfs

He Zhe (1):
  lttng-modules: Fix build failure for 5.10.119+ and 5.15.44+ kernel

Jiaqing Zhao (1):
  systemd: Correct 0001-pass-correct-parameters-to-getdents64.patch

Martin Jansa (3):
  lttng-modules: fix shell syntax
  buildhistory.bbclass: fix shell syntax when using dash
  rootfs.py: close kernel_abi_ver_file

Pavel Zhukov (1):
  bitbake.conf: Make TCLIBC and TCMODE lazy assigned

Richard Purdie (3):
  sanity: Switch to make 4.0 as a minimum version
  perl: Add dependency on make-native to avoid race issues
  glibc: Drop make-native dependency

wangmy (2):
  iso-codes: upgrade 4.9.0 -> 4.10.0
  lttng-ust: upgrade 2.13.2 -> 2.13.3

 meta/classes/baremetal-image.bbclass  |  7 ++-
 meta/classes/buildhistory.bbclass |  2 +-
 meta/classes/sanity.bbclass   | 30 +-
 meta/conf/bitbake.conf|  4 +-
 meta/lib/oe/rootfs.py |  4 +-
 meta/recipes-core/glibc/glibc_2.35.bb |  2 +-
 ...ass-correct-parameters-to-getdents64.patch | 13 ++--
 meta/recipes-devtools/perl/perl_5.34.1.bb |  2 +
 .../linux/linux-yocto-rt_5.10.bb  |  6 +-
 .../linux/linux-yocto-rt_5.15.bb  |  6 +-
 .../linux/linux-yocto-tiny_5.10.bb|  8 +--
 .../linux/linux-yocto-tiny_5.15.bb|  6 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb | 24 
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 
 ...emove-unused-tracepoints-v5.10-v5.15.patch | 44 ++
 ...g-Append-prev_state-to-tp-args-inste.patch | 59 +++
 .../lttng/lttng-modules_2.13.3.bb |  2 +
 ...ttng-ust_2.13.2.bb => lttng-ust_2.13.3.bb} |  2 +-
 ...iso-codes_4.9.0.bb => iso-codes_4.10.0.bb} |  2 +-
 19 files changed, 169 insertions(+), 80 deletions(-)
 create mode 100644 
meta/recipes-kernel/lttng/lttng-modules/0001-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
 create mode 100644 
meta/recipes-kernel/lttng/lttng-modules/0001-fix-sched-tracing-Append-prev_state-to-tp-args-inste.patch
 rename meta/recipes-kernel/lttng/{lttng-ust_2.13.2.bb => lttng-ust_2.13.3.bb} 
(95%)
 rename meta/recipes-support/iso-codes/{iso-codes_4.9.0.bb => 
iso-codes_4.10.0.bb} (94%)

-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166845): 
https://lists.openembedded.org/g/openembedded-core/message/166845
Mute This Topic: https://lists.openembedded.org/mt/91727544/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 01/20] sanity: Switch to make 4.0 as a minimum version

2022-06-13 Thread Steve Sakoman
From: Richard Purdie 

We can't build glibc without make 4.0 and we don't work on older distros with
older versions of make without buildtools tarball so increase the minimum
version to 4.0.

Signed-off-by: Richard Purdie 
(cherry picked from commit e9a449aeec72a698206323c3471c9268f949b1ae)
Signed-off-by: Steve Sakoman 
---
 meta/classes/sanity.bbclass | 30 +++---
 1 file changed, 3 insertions(+), 27 deletions(-)

diff --git a/meta/classes/sanity.bbclass b/meta/classes/sanity.bbclass
index b416918013..eb0ca05804 100644
--- a/meta/classes/sanity.bbclass
+++ b/meta/classes/sanity.bbclass
@@ -432,8 +432,7 @@ def check_patch_version(sanity_data):
 except subprocess.CalledProcessError as e:
 return "Unable to execute patch --version, exit code %d:\n%s\n" % 
(e.returncode, e.output)
 
-# Unpatched versions of make 3.82 are known to be broken.  See GNU Savannah 
Bug 30612.
-# Use a modified reproducer from http://savannah.gnu.org/bugs/?30612 to 
validate.
+# Glibc needs make 4.0 or later, we may as well match at this point
 def check_make_version(sanity_data):
 import subprocess
 
@@ -442,31 +441,8 @@ def check_make_version(sanity_data):
 except subprocess.CalledProcessError as e:
 return "Unable to execute make --version, exit code %d\n%s\n" % 
(e.returncode, e.output)
 version = result.split()[2]
-if bb.utils.vercmp_string_op(version, "3.82", "=="):
-# Construct a test file
-f = open("makefile_test", "w")
-f.write("makefile_test.a: makefile_test_a.c makefile_test_b.c 
makefile_test.a( makefile_test_a.c makefile_test_b.c)\n")
-f.write("\n")
-f.write("makefile_test_a.c:\n")
-f.write("  touch $@\n")
-f.write("\n")
-f.write("makefile_test_b.c:\n")
-f.write("  touch $@\n")
-f.close()
-
-# Check if make 3.82 has been patched
-try:
-subprocess.check_call(['make', '-f', 'makefile_test'])
-except subprocess.CalledProcessError as e:
-return "Your version of make 3.82 is broken. Please revert to 3.81 
or install a patched version.\n"
-finally:
-os.remove("makefile_test")
-if os.path.exists("makefile_test_a.c"):
-os.remove("makefile_test_a.c")
-if os.path.exists("makefile_test_b.c"):
-os.remove("makefile_test_b.c")
-if os.path.exists("makefile_test.a"):
-os.remove("makefile_test.a")
+if bb.utils.vercmp_string_op(version, "4.0", "<"):
+return "Please install a make version of 4.0 or later.\n"
 
 if bb.utils.vercmp_string_op(version, "4.2.1", "=="):
 distro = oe.lsb.distro_identifier()
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166846): 
https://lists.openembedded.org/g/openembedded-core/message/166846
Mute This Topic: https://lists.openembedded.org/mt/91727546/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [meta][dunfell][PATCH] openssh: Whitelist CVE-2021-36368

2022-06-13 Thread Pawan Badganchi
From: Pawan Badganchi 

As per debian, the issue is fixed by a feature called
"agent restriction" in openssh 8.9.
Urgency is unimportant as per debian, Hence this CVE is whitelisting.
Link:
https://security-tracker.debian.org/tracker/CVE-2021-36368
https://bugzilla.mindrot.org/show_bug.cgi?id=3316#c2
https://docs.ssh-mitm.at/trivialauth.html

Signed-off-by: Pawan Badganchi 
---
 meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb 
b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
index ddc9ed0b32..eaec26cac0 100644
--- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
@@ -60,6 +60,13 @@ CVE_CHECK_WHITELIST += "CVE-2008-3844"
 # https://ubuntu.com/security/CVE-2016-20012
 CVE_CHECK_WHITELIST += "CVE-2016-20012"
 
+# As per debian, the issue is fixed by a feature called "agent restriction" in 
openssh 8.9
+# Urgency is unimportant as per debian, Hence this CVE is whitelisting.
+# https://security-tracker.debian.org/tracker/CVE-2021-36368
+# https://bugzilla.mindrot.org/show_bug.cgi?id=3316#c2
+# https://docs.ssh-mitm.at/trivialauth.html
+CVE_CHECK_WHITELIST += "CVE-2021-36368"
+
 PAM_SRC_URI = "file://sshd"
 
 inherit manpages useradd update-rc.d update-alternatives systemd
-- 
2.36.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166844): 
https://lists.openembedded.org/g/openembedded-core/message/166844
Mute This Topic: https://lists.openembedded.org/mt/91726776/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [AUH] rust-llvm: upgrading to 1.61.0 FAILED

2022-06-13 Thread Alexander Kanavin
To get started quicker, I have a recipe update commit on top of this
branch, which you are welcome to cherry-pick:
https://git.yoctoproject.org/poky-contrib/log/?h=akanavin/package-version-updates-later

Alex

On Mon, 13 Jun 2022 at 15:01, Randy MacLeod  wrote:
>
> On 2022-06-13 04:15, Alexander Kanavin wrote:
> > Rust 1.61 is held by rust-native regressing on red hat distros; fedora
> > 34/35, centos/alma 8 all show this:
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/3151
> >
> > Alex
>
> Thanks Alex.
>
>
> Naveen, Sundeep,
>
> It looks like there's been a change to how or if libstdc++-static is used:
>
> https://github.com/rust-lang/rust/issues/97138
>
>
> This change is part of 1.61:
>
> https://github.com/rust-lang/rust/pull/94832
>
> so perhaps we need to change our recipe. Anyway, I only took a quick look.
> Please work on this issue ASAP.
>
> ../Randy
>
>
> >
> > On Wed, 1 Jun 2022 at 18:19, Auto Upgrade Helper  
> > wrote:
> >> Hello,
> >>
> >> this email is a notification from the Auto Upgrade Helper
> >> that the automatic attempt to upgrade the recipe *rust-llvm* to *1.61.0* 
> >> has Failed (devtool error).
> >>
> >> Detailed error information:
> >>
> >> The following devtool command failed:  finish -f rust-llvm 
> >> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust
> >> NOTE: Starting bitbake server...
> >> WARNING: Host distribution "almalinux-8.6" has not been validated with 
> >> this version of the build system; you may possibly experience unexpected 
> >> failures. It is recommended that you use a tested distribution.
> >> Loading cache...done.
> >> Loaded 1643 entries from dependency cache.
> >> Parsing recipes...done.
> >> Parsing of 884 .bb files complete (883 cached, 1 parsed). 1644 targets, 35 
> >> skipped, 0 masked, 0 errors.
> >>
> >> Summary: There was 1 WARNING message.
> >>
> >> ERROR: Traceback (most recent call last):
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
> >>  line 162, in wrapped
> >>  return func(fn, *args)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
> >>  line 187, in parse_config_file
> >>  return bb.parse.handle(fn, data, include)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
> >>  line 107, in handle
> >>  return h['handle'](fn, data, include)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/parse_py/ConfHandler.py",
> >>  line 118, in handle
> >>  abs_fn = resolve_file(fn, data)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
> >>  line 133, in resolve_file
> >>  raise IOError(errno.ENOENT, "file %s not found" % fn)
> >> FileNotFoundError: [Errno 2] file 
> >> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
> >>  not found
> >>
> >> ERROR: Unable to parse 
> >> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf:
> >>  [Errno 2] file 
> >> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
> >>  not found
> >> Traceback (most recent call last):
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
> >>  line 162, in wrapped
> >>  return func(fn, *args)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
> >>  line 187, in parse_config_file
> >>  return bb.parse.handle(fn, data, include)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
> >>  line 107, in handle
> >>  return h['handle'](fn, data, include)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/parse_py/ConfHandler.py",
> >>  line 118, in handle
> >>  abs_fn = resolve_file(fn, data)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
> >>  line 133, in resolve_file
> >>  raise IOError(errno.ENOENT, "file %s not found" % fn)
> >> FileNotFoundError: [Errno 2] file 
> >> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
> >>  not found
> >>
> >> During handling of the above exception, another exception occurred:
> >>
> >> Traceback (most recent call last):
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/devtool", line 
> >> 334, in 
> >>  ret = main()
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/devtool", line 
> >> 321, in main
> >>  ret = args.func(args, config, basepath, workspace)
> >>File 
> >> "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
> >>  line 2108, in finish
> >>  updated, appendfile, removed = 

Re: [OE-core] [AUH] rust-llvm: upgrading to 1.61.0 FAILED

2022-06-13 Thread Randy MacLeod

On 2022-06-13 04:15, Alexander Kanavin wrote:

Rust 1.61 is held by rust-native regressing on red hat distros; fedora
34/35, centos/alma 8 all show this:
https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/3151

Alex


Thanks Alex.


Naveen, Sundeep,

It looks like there's been a change to how or if libstdc++-static is used:

https://github.com/rust-lang/rust/issues/97138


This change is part of 1.61:

https://github.com/rust-lang/rust/pull/94832

so perhaps we need to change our recipe. Anyway, I only took a quick look.
Please work on this issue ASAP.

../Randy




On Wed, 1 Jun 2022 at 18:19, Auto Upgrade Helper  wrote:

Hello,

this email is a notification from the Auto Upgrade Helper
that the automatic attempt to upgrade the recipe *rust-llvm* to *1.61.0* has 
Failed (devtool error).

Detailed error information:

The following devtool command failed:  finish -f rust-llvm 
/home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust
NOTE: Starting bitbake server...
WARNING: Host distribution "almalinux-8.6" has not been validated with this 
version of the build system; you may possibly experience unexpected failures. It is 
recommended that you use a tested distribution.
Loading cache...done.
Loaded 1643 entries from dependency cache.
Parsing recipes...done.
Parsing of 884 .bb files complete (883 cached, 1 parsed). 1644 targets, 35 
skipped, 0 masked, 0 errors.

Summary: There was 1 WARNING message.

ERROR: Traceback (most recent call last):
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
 line 162, in wrapped
 return func(fn, *args)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
 line 187, in parse_config_file
 return bb.parse.handle(fn, data, include)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
 line 107, in handle
 return h['handle'](fn, data, include)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/parse_py/ConfHandler.py",
 line 118, in handle
 abs_fn = resolve_file(fn, data)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
 line 133, in resolve_file
 raise IOError(errno.ENOENT, "file %s not found" % fn)
FileNotFoundError: [Errno 2] file 
/home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
 not found

ERROR: Unable to parse 
/home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf:
 [Errno 2] file 
/home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
 not found
Traceback (most recent call last):
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
 line 162, in wrapped
 return func(fn, *args)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
 line 187, in parse_config_file
 return bb.parse.handle(fn, data, include)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
 line 107, in handle
 return h['handle'](fn, data, include)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/parse_py/ConfHandler.py",
 line 118, in handle
 abs_fn = resolve_file(fn, data)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
 line 133, in resolve_file
 raise IOError(errno.ENOENT, "file %s not found" % fn)
FileNotFoundError: [Errno 2] file 
/home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
 not found

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
   File "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/devtool", line 
334, in 
 ret = main()
   File "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/devtool", 
line 321, in main
 ret = args.func(args, config, basepath, workspace)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
 line 2108, in finish
 updated, appendfile, removed = _update_recipe(args.recipename, workspace, 
rd, args.mode, appendlayerdir, wildcard_version=True, no_remove=False, 
no_report_remove=removing_original, initial_rev=args.initial_rev, 
dry_run_outdir=dry_run_outdir, no_overrides=args.no_overrides, 
force_patch_refresh=args.force_patch_refresh)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
 line 1814, in _update_recipe
 updated, appendf, removed = _update_recipe_patch(recipename, workspace, 
srctree, crd, appendlayerdir, wildcard_version, no_remove, no_report_remove, 
initial_rev, dry_run_outdir, force_patch_refresh)
   File 
"/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
 line 1671, in _update_recipe_patch
 redirect_output=dry_run_outdir)
   

[OE-core] [PATCH 3/3] [PATCH] [master] xwayland.weston-start: adaption of X11-unix folder

2022-06-13 Thread Süsens , Sebastian via lists . openembedded . org
changed permission of X11-unix to 775
changed owner of X11-unix to root:video

Signed-off-by: ssuesens 
---
meta/recipes-graphics/wayland/weston/xwayland.weston-start | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-graphics/wayland/weston/xwayland.weston-start 
b/meta/recipes-graphics/wayland/weston/xwayland.weston-start
index db384b1a53..342ac8d129 100644
--- a/meta/recipes-graphics/wayland/weston/xwayland.weston-start
+++ b/meta/recipes-graphics/wayland/weston/xwayland.weston-start
@@ -1,5 +1,6 @@
#!/bin/sh

if type Xwayland  >/dev/null 2>/dev/null; then
- mkdir -p /tmp/.X11-unix
+ mkdir -m 775 -p /tmp/.X11-unix
+ chown root:video /tmp/.X11-unix
fi
--
2.25.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166841): 
https://lists.openembedded.org/g/openembedded-core/message/166841
Mute This Topic: https://lists.openembedded.org/mt/91725401/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/3] [PATCH] [master} weston.init: enabled xwayland

2022-06-13 Thread Süsens , Sebastian via lists . openembedded . org
set xwayland support in weston.init file to true

Signed-off-by: ssuesens 
---
meta/recipes-graphics/wayland/weston-init.bb | 4 
1 file changed, 4 insertions(+)

diff --git a/meta/recipes-graphics/wayland/weston-init.bb 
b/meta/recipes-graphics/wayland/weston-init.bb
index 497d860203..77dda03cf5 100644
--- a/meta/recipes-graphics/wayland/weston-init.bb
+++ b/meta/recipes-graphics/wayland/weston-init.bb
@@ -50,6 +50,10 @@ do_install() {
sed -i -e "/^\[core\]/a backend=${DEFAULTBACKEND}-backend.so" 
${D}${sysconfdir}/xdg/weston/weston.ini
fi

+ if [ "${@bb.utils.contains('DISTRO_FEATURES', 'x11', 'yes', 'no', d)}" = 
"yes" ]; then
+ sed -i -e "/^\[core\]/a xwayland=true" ${D}${sysconfdir}/xdg/weston/weston.ini
+ fi
+
if [ "${@bb.utils.contains('PACKAGECONFIG', 'no-idle-timeout', 'yes', 'no', 
d)}" = "yes" ]; then
sed -i -e "/^\[core\]/a idle-time=0" ${D}${sysconfdir}/xdg/weston/weston.ini
fi
--
2.25.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166840): 
https://lists.openembedded.org/g/openembedded-core/message/166840
Mute This Topic: https://lists.openembedded.org/mt/91725379/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Subject: [PATCH 1/3] [PATCH] [master] weston.py: added xwayland test

2022-06-13 Thread Süsens , Sebastian via lists . openembedded . org
Test xwayland support if DISTRO_FEATURE X11 is enabled

Test checked if xserver listening on display

Signed-off-by: ssuesens 
---
meta/lib/oeqa/runtime/cases/weston.py | 8 
1 file changed, 8 insertions(+)

diff --git a/meta/lib/oeqa/runtime/cases/weston.py 
b/meta/lib/oeqa/runtime/cases/weston.py
index b81cc299ef..1fd471e611 100644
--- a/meta/lib/oeqa/runtime/cases/weston.py
+++ b/meta/lib/oeqa/runtime/cases/weston.py
@@ -77,3 +77,11 @@ class WestonTest(OERuntimeTestCase):
self.target.run('kill -9 %s' % w)
__, weston_log = self.target.run('cat %s' % self.weston_log_file)
self.assertTrue(new_wl_processes, msg='Could not get new weston-desktop-shell 
processes (%s, try_cnt:%s) weston log: %s' % (new_wl_processes, try_cnt, 
weston_log))
+
+    @skipIfNotFeature('x11', 'Test requires x11 to be in DISTRO_FEATURES')
+    @OEHasPackage(['weston'])
+    def test_weston_supports_xwayland(self):
+        cmd ='cat %s | grep "xserver listening on display"' % 
self.weston_log_file
+        status, output = self.target.run(cmd)
+        msg = ('xwayland does not appear to be running')
+        self.assertEqual(status, 0, msg=msg)
--
2.25.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166839): 
https://lists.openembedded.org/g/openembedded-core/message/166839
Mute This Topic: https://lists.openembedded.org/mt/91725332/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v3 1/7] python: Avoid shebang overflow on python-config.py

2022-06-13 Thread Alexander Kanavin
Thanks, can you resend with updated Upstream-Status that includes the link?

Alex

On Mon, 13 Jun 2022 at 12:32, Paulo Neves  wrote:
>
> As requested
> https://github.com/python/cpython/pull/93760
>
> Paulo Neves
>
> On 6/13/22 09:30, Alexander Kanavin wrote:
> > As requested, please submit upstream.
> >
> > Alex
> >
> > On Fri, 10 Jun 2022 at 23:43, Paulo Neves  wrote:
> >> The native path may be too big, leading to shebang
> >> overflow. Just use the #!/usr/bin/env python3.
> >>
> >> Signed-off-by: Paulo Neves 
> >> ---
> >>   ...shebang-overflow-on-python-config.py.patch | 29 +++
> >>   .../recipes-devtools/python/python3_3.10.4.bb |  1 +
> >>   2 files changed, 30 insertions(+)
> >>   create mode 100644 
> >> meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
> >>
> >> diff --git 
> >> a/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
> >>  
> >> b/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
> >> new file mode 100644
> >> index 00..9f23278a30
> >> --- /dev/null
> >> +++ 
> >> b/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
> >> @@ -0,0 +1,29 @@
> >> +From f0c9dec63d452a7cd1e15ea653f4aced281f021c Mon Sep 17 00:00:00 2001
> >> +From: Paulo Neves 
> >> +Date: Tue, 7 Jun 2022 16:16:41 +0200
> >> +Subject: [PATCH 1/1] Avoid shebang overflow on python-config.py
> >> +
> >> +The whole native path may be too big, leading to shebang
> >> +overflow. Let's just use the env shebang.
> >> +
> >> +Upstream-Status: Inappropriate [distribution]
> >> +---
> >> + Makefile.pre.in | 2 ++
> >> + 1 file changed, 2 insertions(+)
> >> +
> >> +diff --git a/Makefile.pre.in b/Makefile.pre.in
> >> +index 
> >> f0aedb76cb58999427804255da56fa53284d7032..dd88e43114730f7681715777cc76dabb31113176
> >>  100644
> >> +--- a/Makefile.pre.in
> >>  b/Makefile.pre.in
> >> +@@ -1638,6 +1638,8 @@ python-config: $(srcdir)/Misc/python-config.in 
> >> Misc/python-config.sh
> >> +   @ # Substitution happens here, as the completely-expanded BINDIR
> >> +   @ # is not available in configure
> >> +   sed -e "s,@EXENAME@,$(BINDIR)/python$(LDVERSION)$(EXE)," < 
> >> $(srcdir)/Misc/python-config.in >python-config.py
> >> ++  @ # Otherwise we might get huge shebangs with native paths
> >> ++  sed -i -e '1s|^#!.*|#!/usr/bin/env python3|' python-config.py
> >> +   @ # Replace makefile compat. variable references with shell script 
> >> compat. ones; $(VAR) -> ${VAR}
> >> +   LC_ALL=C sed -e 's,\$$(\([A-Za-z0-9_]*\)),\$$\{\1\},g' < 
> >> Misc/python-config.sh >python-config
> >> +   @  # In OpenEmbedded, always use the python version of the script, 
> >> the shell
> >> +--
> >> +2.25.1
> >> +
> >> diff --git a/meta/recipes-devtools/python/python3_3.10.4.bb 
> >> b/meta/recipes-devtools/python/python3_3.10.4.bb
> >> index 6bd3a6aba8..357025f856 100644
> >> --- a/meta/recipes-devtools/python/python3_3.10.4.bb
> >> +++ b/meta/recipes-devtools/python/python3_3.10.4.bb
> >> @@ -34,6 +34,7 @@ SRC_URI = 
> >> "http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \
> >>  
> >> file://0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch \
> >>  
> >> file://0001-setup.py-Do-not-detect-multiarch-paths-when-cross-co.patch \
> >>  file://deterministic_imports.patch \
> >> +   file://0001-Avoid-shebang-overflow-on-python-config.py.patch \
> >>  "
> >>
> >>   SRC_URI:append:class-native = " \
> >> --
> >> 2.25.1
> >>
> >>
> >> 
> >>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166838): 
https://lists.openembedded.org/g/openembedded-core/message/166838
Mute This Topic: https://lists.openembedded.org/mt/91678611/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v2 4/5] oeqa/selftest: Add test for shebang overflow

2022-06-13 Thread Paulo Neves

Hey Luca,

I sent a new patchset and from my tests it all should be good now.

Paulo Neves

On 6/8/22 17:06, Luca Ceresoli wrote:

Hi Paulo,

On Wed, 8 Jun 2022 14:53:05 +0200
"Luca Ceresoli via lists.openembedded.org"
 wrote:


Hi Paulo,

On Tue,  7 Jun 2022 17:11:22 +0200
"Paulo Neves"  wrote:


Make sure we do not stage any executable with a bigger shebang
than 128. Fixes [1]

[1] https://bugzilla.yoctoproject.org/show_bug.cgi?id=11053

Signed-off-by: Paulo Neves 

This check seems to be working very well!! It triggered a huge amount
of build failures on the autobuilders due to libcheck having a shebang
too long in the checkmk script, e.g.:

#! 
/home/pokybuild/yocto-worker/genericx86-64-alt/build/build/tmp/work/x86_64-linux/libcheck-native/0.15.2-r0/recipe-sysroot-native/usr/bin/gawk
 -f

Here are a few logs:

https://autobuilder.yoctoproject.org/typhoon/#/builders/65/builds/5367/steps/14/logs/errors
https://autobuilder.yoctoproject.org/typhoon/#/builders/65/builds/5367/steps/11/logs/errors
https://autobuilder.yoctoproject.org/typhoon/#/builders/20/builds/5689/steps/11/logs/errors
https://autobuilder.yoctoproject.org/typhoon/#/builders/37/builds/5340/steps/12/logs/errors

It would be great if you could add another patch to your series to fix
libcheck, and also to do 'bitbake world' to test as many packages as
possible before discovering from the autobuilders.

Here are more failures:

https://autobuilder.yoctoproject.org/typhoon/#/builders/20/builds/5689/steps/12/logs/errors
https://autobuilder.yoctoproject.org/typhoon/#/builders/20/builds/5689/steps/12/logs/stdio
https://autobuilder.yoctoproject.org/typhoon/#/builders/62/builds/5340/steps/12/logs/errors
https://autobuilder.yoctoproject.org/typhoon/#/builders/62/builds/5340/steps/12/logs/stdio
https://autobuilder.yoctoproject.org/typhoon/#/builders/37/builds/5340/steps/13/logs/errors
https://autobuilder.yoctoproject.org/typhoon/#/builders/37/builds/5340/steps/13/logs/stdio

This time the error is:

stdio: ERROR: core-image-sato-1.0-r0 do_testsdk: The toolchain <...> is not built. 
Build it before running the tests: 'bitbake  -c populate_sdk' .

I'm not sure exactly how your code triggers such error, but it appeared
when testing on the autobuilders with this patch series and disappeared
when I removed only these 5 patches, thus it seems related.




-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166837): 
https://lists.openembedded.org/g/openembedded-core/message/166837
Mute This Topic: https://lists.openembedded.org/mt/91602895/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v3 1/7] python: Avoid shebang overflow on python-config.py

2022-06-13 Thread Paulo Neves

As requested
https://github.com/python/cpython/pull/93760

Paulo Neves

On 6/13/22 09:30, Alexander Kanavin wrote:

As requested, please submit upstream.

Alex

On Fri, 10 Jun 2022 at 23:43, Paulo Neves  wrote:

The native path may be too big, leading to shebang
overflow. Just use the #!/usr/bin/env python3.

Signed-off-by: Paulo Neves 
---
  ...shebang-overflow-on-python-config.py.patch | 29 +++
  .../recipes-devtools/python/python3_3.10.4.bb |  1 +
  2 files changed, 30 insertions(+)
  create mode 100644 
meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch

diff --git 
a/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
 
b/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
new file mode 100644
index 00..9f23278a30
--- /dev/null
+++ 
b/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
@@ -0,0 +1,29 @@
+From f0c9dec63d452a7cd1e15ea653f4aced281f021c Mon Sep 17 00:00:00 2001
+From: Paulo Neves 
+Date: Tue, 7 Jun 2022 16:16:41 +0200
+Subject: [PATCH 1/1] Avoid shebang overflow on python-config.py
+
+The whole native path may be too big, leading to shebang
+overflow. Let's just use the env shebang.
+
+Upstream-Status: Inappropriate [distribution]
+---
+ Makefile.pre.in | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/Makefile.pre.in b/Makefile.pre.in
+index 
f0aedb76cb58999427804255da56fa53284d7032..dd88e43114730f7681715777cc76dabb31113176
 100644
+--- a/Makefile.pre.in
 b/Makefile.pre.in
+@@ -1638,6 +1638,8 @@ python-config: $(srcdir)/Misc/python-config.in 
Misc/python-config.sh
+   @ # Substitution happens here, as the completely-expanded BINDIR
+   @ # is not available in configure
+   sed -e "s,@EXENAME@,$(BINDIR)/python$(LDVERSION)$(EXE)," < 
$(srcdir)/Misc/python-config.in >python-config.py
++  @ # Otherwise we might get huge shebangs with native paths
++  sed -i -e '1s|^#!.*|#!/usr/bin/env python3|' python-config.py
+   @ # Replace makefile compat. variable references with shell script compat. 
ones; $(VAR) -> ${VAR}
+   LC_ALL=C sed -e 's,\$$(\([A-Za-z0-9_]*\)),\$$\{\1\},g' < 
Misc/python-config.sh >python-config
+   @  # In OpenEmbedded, always use the python version of the script, the 
shell
+--
+2.25.1
+
diff --git a/meta/recipes-devtools/python/python3_3.10.4.bb 
b/meta/recipes-devtools/python/python3_3.10.4.bb
index 6bd3a6aba8..357025f856 100644
--- a/meta/recipes-devtools/python/python3_3.10.4.bb
+++ b/meta/recipes-devtools/python/python3_3.10.4.bb
@@ -34,6 +34,7 @@ SRC_URI = 
"http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \
 
file://0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch \
 
file://0001-setup.py-Do-not-detect-multiarch-paths-when-cross-co.patch \
 file://deterministic_imports.patch \
+   file://0001-Avoid-shebang-overflow-on-python-config.py.patch \
 "

  SRC_URI:append:class-native = " \
--
2.25.1







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166836): 
https://lists.openembedded.org/g/openembedded-core/message/166836
Mute This Topic: https://lists.openembedded.org/mt/91678611/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [qa-build-notification] QA notification for completed autobuilder build (yocto-3.1.17.rc2)

2022-06-13 Thread Teoh, Jay Shen
Hello Everyone,

QA for yocto-3.1.17.rc2 is completed. This is the full report for this release: 
 
https://git.yoctoproject.org/cgit/cgit.cgi/yocto-testresults-contrib/tree/?h=intel-yocto-testresults

=== Summary 
No high milestone defects.

No new issue found. 

Thanks,
Jay

> -Original Message-
> From: qa-build-notificat...@lists.yoctoproject.org  notificat...@lists.yoctoproject.org> On Behalf Of Pokybuild User
> Sent: Wednesday, 8 June, 2022 12:58 AM
> To: yo...@lists.yoctoproject.org
> Cc: qa-build-notificat...@lists.yoctoproject.org
> Subject: [qa-build-notification] QA notification for completed autobuilder
> build (yocto-3.1.17.rc2)
> 
> 
> A build flagged for QA (yocto-3.1.17.rc2) was completed on the autobuilder
> and is available at:
> 
> 
> https://autobuilder.yocto.io/pub/releases/yocto-3.1.17.rc2
> 
> 
> Build hash information:
> 
> bitbake: 0784db7dd0fef6f0621ad8d74372f44e87fef950
> meta-agl: 34309bc1e6b092e3af5c5d559ad17cee77e99eca
> meta-arm: 5c09684863be8e803e3e987a5ce4940721c3f39a
> meta-aws: de60da566a16b1af8d585ff7d4d48290169d8f46
> meta-gplv2: 60b251c25ba87e946a0ca4cdc8d17b1cb09292ac
> meta-intel: affda10724e5e3c7948200e888a91ffdb5d32a11
> meta-mingw: 524de686205b5d6736661d4532f5f98fee8589b7
> meta-openembedded: deee226017877d51188e0a46f9e6b93c10ffbb34
> meta-virtualization: f6b88c1d2f515ffac90457c0d649d6c805fff736
> oecore: 4051d1a3aa5f70da96c381f9dea5f52cd9306939
> poky: 1e298a42223dd2628288b372caf66c52506a8081
> 
> 
> 
> This is an automated message from the Yocto Project Autobuilder
> Git: git://git.yoctoproject.org/yocto-autobuilder2
> Email: richard.pur...@linuxfoundation.org
> 
> 
> 
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166835): 
https://lists.openembedded.org/g/openembedded-core/message/166835
Mute This Topic: https://lists.openembedded.org/mt/91619015/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [honister] test and patches for xwayland support

2022-06-13 Thread Süsens , Sebastian via lists . openembedded . org
On Ubuntu 20.04 has following rights:

drwxrwxrwx    root     root   .X11-unix

I think this is not the best solution, so I would preferred solution

2.drwxrwxr-x    root     video     .X11-unix

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166834): 
https://lists.openembedded.org/g/openembedded-core/message/166834
Mute This Topic: https://lists.openembedded.org/mt/91664874/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [AUH] rust-llvm: upgrading to 1.61.0 FAILED

2022-06-13 Thread Alexander Kanavin
Rust 1.61 is held by rust-native regressing on red hat distros; fedora
34/35, centos/alma 8 all show this:
https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/3151

Alex

On Wed, 1 Jun 2022 at 18:19, Auto Upgrade Helper  wrote:
>
> Hello,
>
> this email is a notification from the Auto Upgrade Helper
> that the automatic attempt to upgrade the recipe *rust-llvm* to *1.61.0* has 
> Failed (devtool error).
>
> Detailed error information:
>
> The following devtool command failed:  finish -f rust-llvm 
> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust
> NOTE: Starting bitbake server...
> WARNING: Host distribution "almalinux-8.6" has not been validated with this 
> version of the build system; you may possibly experience unexpected failures. 
> It is recommended that you use a tested distribution.
> Loading cache...done.
> Loaded 1643 entries from dependency cache.
> Parsing recipes...done.
> Parsing of 884 .bb files complete (883 cached, 1 parsed). 1644 targets, 35 
> skipped, 0 masked, 0 errors.
>
> Summary: There was 1 WARNING message.
>
> ERROR: Traceback (most recent call last):
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
>  line 162, in wrapped
> return func(fn, *args)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
>  line 187, in parse_config_file
> return bb.parse.handle(fn, data, include)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
>  line 107, in handle
> return h['handle'](fn, data, include)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/parse_py/ConfHandler.py",
>  line 118, in handle
> abs_fn = resolve_file(fn, data)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
>  line 133, in resolve_file
> raise IOError(errno.ENOENT, "file %s not found" % fn)
> FileNotFoundError: [Errno 2] file 
> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
>  not found
>
> ERROR: Unable to parse 
> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf:
>  [Errno 2] file 
> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
>  not found
> Traceback (most recent call last):
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
>  line 162, in wrapped
> return func(fn, *args)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/cookerdata.py",
>  line 187, in parse_config_file
> return bb.parse.handle(fn, data, include)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
>  line 107, in handle
> return h['handle'](fn, data, include)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/parse_py/ConfHandler.py",
>  line 118, in handle
> abs_fn = resolve_file(fn, data)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/bitbake/lib/bb/parse/__init__.py",
>  line 133, in resolve_file
> raise IOError(errno.ENOENT, "file %s not found" % fn)
> FileNotFoundError: [Errno 2] file 
> /home/pokybuild/yocto-worker/auh/build/build/poky/meta/recipes-devtools/rust/conf/layer.conf
>  not found
>
> During handling of the above exception, another exception occurred:
>
> Traceback (most recent call last):
>   File "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/devtool", 
> line 334, in 
> ret = main()
>   File "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/devtool", 
> line 321, in main
> ret = args.func(args, config, basepath, workspace)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
>  line 2108, in finish
> updated, appendfile, removed = _update_recipe(args.recipename, workspace, 
> rd, args.mode, appendlayerdir, wildcard_version=True, no_remove=False, 
> no_report_remove=removing_original, initial_rev=args.initial_rev, 
> dry_run_outdir=dry_run_outdir, no_overrides=args.no_overrides, 
> force_patch_refresh=args.force_patch_refresh)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
>  line 1814, in _update_recipe
> updated, appendf, removed = _update_recipe_patch(recipename, workspace, 
> srctree, crd, appendlayerdir, wildcard_version, no_remove, no_report_remove, 
> initial_rev, dry_run_outdir, force_patch_refresh)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/scripts/lib/devtool/standard.py",
>  line 1671, in _update_recipe_patch
> redirect_output=dry_run_outdir)
>   File 
> "/home/pokybuild/yocto-worker/auh/build/build/poky/meta/lib/oe/recipeutils.py",
>  line 705, in bbappend_recipe
> appendpath, pathok = get_bbappend_path(rd, destlayerdir, wildcardver)
>   File 
> 

[OE-core] [PATCH v4] python3-cryptography: remove test_x509.py

2022-06-13 Thread Yu, Mingli
From: Mingli Yu 

We already have removed --benchmark-disable option to avoid
adding python3-pytest-benchmark rdepends.

Also remove the case test_x509.py which needs benchmark feature
to avoid below failure:
 file /usr/lib64/python3-cryptography/ptest/tests/bench/test_x509.py, line 9
  def test_aki_public_bytes(benchmark):
 >   fixture 'benchmark' not found
 >   available fixtures: backend, cache, capfd, capfdbinary, caplog, 
 > capsys, capsysbinary, disable_rsa_checks, doctesty
 >   use 'pytest --fixtures [testpath]' for help on them.

Signed-off-by: Mingli Yu 
---
 meta/recipes-devtools/python/python3-cryptography_37.0.2.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-devtools/python/python3-cryptography_37.0.2.bb 
b/meta/recipes-devtools/python/python3-cryptography_37.0.2.bb
index d7a720bf2b..470cf4388c 100644
--- a/meta/recipes-devtools/python/python3-cryptography_37.0.2.bb
+++ b/meta/recipes-devtools/python/python3-cryptography_37.0.2.bb
@@ -104,6 +104,9 @@ do_install_ptest() {
 install -D ${WORKDIR}/check-memfree.py ${D}${PTEST_PATH}/
 install -d ${D}${PTEST_PATH}/tests
 cp -rf ${S}/tests/* ${D}${PTEST_PATH}/tests/
+# remove test_x509.py as it needs benchmark and we don't
+# want to introduce the benchmark dependency
+rm -rf ${D}${PTEST_PATH}/tests/bench/test_x509.py
 install -d ${D}${PTEST_PATH}/tests/hazmat
 cp -rf ${S}/tests/hazmat/* ${D}${PTEST_PATH}/tests/hazmat/
 cp -r ${S}/pyproject.toml ${D}${PTEST_PATH}/
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166832): 
https://lists.openembedded.org/g/openembedded-core/message/166832
Mute This Topic: https://lists.openembedded.org/mt/91722132/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v3 1/7] python: Avoid shebang overflow on python-config.py

2022-06-13 Thread Alexander Kanavin
As requested, please submit upstream.

Alex

On Fri, 10 Jun 2022 at 23:43, Paulo Neves  wrote:
>
> The native path may be too big, leading to shebang
> overflow. Just use the #!/usr/bin/env python3.
>
> Signed-off-by: Paulo Neves 
> ---
>  ...shebang-overflow-on-python-config.py.patch | 29 +++
>  .../recipes-devtools/python/python3_3.10.4.bb |  1 +
>  2 files changed, 30 insertions(+)
>  create mode 100644 
> meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
>
> diff --git 
> a/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
>  
> b/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
> new file mode 100644
> index 00..9f23278a30
> --- /dev/null
> +++ 
> b/meta/recipes-devtools/python/python3/0001-Avoid-shebang-overflow-on-python-config.py.patch
> @@ -0,0 +1,29 @@
> +From f0c9dec63d452a7cd1e15ea653f4aced281f021c Mon Sep 17 00:00:00 2001
> +From: Paulo Neves 
> +Date: Tue, 7 Jun 2022 16:16:41 +0200
> +Subject: [PATCH 1/1] Avoid shebang overflow on python-config.py
> +
> +The whole native path may be too big, leading to shebang
> +overflow. Let's just use the env shebang.
> +
> +Upstream-Status: Inappropriate [distribution]
> +---
> + Makefile.pre.in | 2 ++
> + 1 file changed, 2 insertions(+)
> +
> +diff --git a/Makefile.pre.in b/Makefile.pre.in
> +index 
> f0aedb76cb58999427804255da56fa53284d7032..dd88e43114730f7681715777cc76dabb31113176
>  100644
> +--- a/Makefile.pre.in
>  b/Makefile.pre.in
> +@@ -1638,6 +1638,8 @@ python-config: $(srcdir)/Misc/python-config.in 
> Misc/python-config.sh
> +   @ # Substitution happens here, as the completely-expanded BINDIR
> +   @ # is not available in configure
> +   sed -e "s,@EXENAME@,$(BINDIR)/python$(LDVERSION)$(EXE)," < 
> $(srcdir)/Misc/python-config.in >python-config.py
> ++  @ # Otherwise we might get huge shebangs with native paths
> ++  sed -i -e '1s|^#!.*|#!/usr/bin/env python3|' python-config.py
> +   @ # Replace makefile compat. variable references with shell script 
> compat. ones; $(VAR) -> ${VAR}
> +   LC_ALL=C sed -e 's,\$$(\([A-Za-z0-9_]*\)),\$$\{\1\},g' < 
> Misc/python-config.sh >python-config
> +   @  # In OpenEmbedded, always use the python version of the script, 
> the shell
> +--
> +2.25.1
> +
> diff --git a/meta/recipes-devtools/python/python3_3.10.4.bb 
> b/meta/recipes-devtools/python/python3_3.10.4.bb
> index 6bd3a6aba8..357025f856 100644
> --- a/meta/recipes-devtools/python/python3_3.10.4.bb
> +++ b/meta/recipes-devtools/python/python3_3.10.4.bb
> @@ -34,6 +34,7 @@ SRC_URI = 
> "http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \
> 
> file://0001-Lib-pty.py-handle-stdin-I-O-errors-same-way-as-maste.patch \
> 
> file://0001-setup.py-Do-not-detect-multiarch-paths-when-cross-co.patch \
> file://deterministic_imports.patch \
> +   file://0001-Avoid-shebang-overflow-on-python-config.py.patch \
> "
>
>  SRC_URI:append:class-native = " \
> --
> 2.25.1
>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166831): 
https://lists.openembedded.org/g/openembedded-core/message/166831
Mute This Topic: https://lists.openembedded.org/mt/91678611/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [honister] test and patches for xwayland support

2022-06-13 Thread Alexander Kanavin
video group seems more appropriate. You can also inspect how this is
done on your desktop distribution and mimic that.

Alex

On Mon, 13 Jun 2022 at 09:18, Süsens, Sebastian via
lists.openembedded.org
 wrote:
>
> On Fri, Jun 10, 2022 at 10:19 AM, Alexander Kanavin wrote:
>
> You need to check which user and group weston runs as, and any needed
> directories should be writable for those.
>
>
> Weston run as weston user and weston is in the video and input group.
>
> How shall I change the permission and owner for the patch?
>
> Proposal:
> 1. drwxr-xr-xweston weston   .X11-unix
>
> or
>
> 2.drwxrwxr-xroot video .X11-unix
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166830): 
https://lists.openembedded.org/g/openembedded-core/message/166830
Mute This Topic: https://lists.openembedded.org/mt/91664874/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [honister] test and patches for xwayland support

2022-06-13 Thread Süsens , Sebastian via lists . openembedded . org
On Fri, Jun 10, 2022 at 10:19 AM, Alexander Kanavin wrote:

> 
> You need to check which user and group weston runs as, and any needed
> directories should be writable for those.

Weston run as weston user and weston is in the video and input group.

How shall I change the permission and owner for the patch?

Proposal:
1. drwxr-xr-x    weston     weston   .X11-unix

or

2.drwxrwxr-x    root     video     .X11-unix

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#166829): 
https://lists.openembedded.org/g/openembedded-core/message/166829
Mute This Topic: https://lists.openembedded.org/mt/91664874/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] cve-check: add support for Ignored CVEs

2022-06-13 Thread Alexandre Belloni via lists.openembedded.org
Hello Marta,

This seems to break the selftests:

2022-06-12 22:22:20,248 - oe-selftest - INFO - 
cve_check.CVECheck.test_recipe_report_json (subunit.RemotedTestCase)
2022-06-12 22:22:20,249 - oe-selftest - INFO -  ... FAIL
Stderr:
2022-06-12 22:07:57,462 - oe-selftest - INFO - Adding: "include selftest.inc" 
in 
/home/pokybuild/yocto-worker/oe-selftest-centos/build/build-st-15731/conf/local.conf
2022-06-12 22:07:57,464 - oe-selftest - INFO - Adding: "include bblayers.inc" 
in bblayers.conf
2022-06-12 22:22:20,249 - oe-selftest - INFO - 13: 2/44 115/486 (20.55s) 
(cve_check.CVECheck.test_recipe_report_json)
2022-06-12 22:22:20,249 - oe-selftest - INFO - 
testtools.testresult.real._StringException: Traceback (most recent call last):
  File 
"/home/pokybuild/yocto-worker/oe-selftest-centos/build/meta/lib/oeqa/selftest/cases/cve_check.py",
 line 82, in test_recipe_report_json
check_m4_json(summary_json)
  File 
"/home/pokybuild/yocto-worker/oe-selftest-centos/build/meta/lib/oeqa/selftest/cases/cve_check.py",
 line 78, in check_m4_json
self.assertIn("CVE-2008-1687", found_cves)
  File 
"/home/pokybuild/yocto-worker/oe-selftest-centos/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/python3.9/unittest/case.py",
 line 1098, in assertIn
self.fail(self._formatMessage(msg, standardMsg))
  File 
"/home/pokybuild/yocto-worker/oe-selftest-centos/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/python3.9/unittest/case.py",
 line 670, in fail
raise self.failureException(msg)
AssertionError: 'CVE-2008-1687' not found in {}


https://autobuilder.yoctoproject.org/typhoon/#/builders/79/builds/3697/steps/15/logs/stdio

On 10/06/2022 16:02:37+0200, Marta Rybczynska wrote:
> Ignored CVEs aren't patched, but do not apply in our configuration
> for some reason. Up till now they were only partially supported
> and reported as "Patched".
> 
> This patch adds separate reporting of Ignored CVEs. The variable
> CVE_CHECK_REPORT_PATCHED now manages reporting of both patched
> and ignored CVEs.
> 
> Signed-off-by: Marta Rybczynska 
> ---
>  meta/classes/cve-check.bbclass | 43 --
>  1 file changed, 30 insertions(+), 13 deletions(-)
> 
> diff --git a/meta/classes/cve-check.bbclass b/meta/classes/cve-check.bbclass
> index 1b4910f737..760e825a4c 100644
> --- a/meta/classes/cve-check.bbclass
> +++ b/meta/classes/cve-check.bbclass
> @@ -47,7 +47,9 @@ CVE_CHECK_MANIFEST_JSON ?= 
> "${DEPLOY_DIR_IMAGE}/${IMAGE_NAME}${IMAGE_NAME_SUFFIX
>  CVE_CHECK_COPY_FILES ??= "1"
>  CVE_CHECK_CREATE_MANIFEST ??= "1"
>  
> +# Report Patched or Ignored CVEs
>  CVE_CHECK_REPORT_PATCHED ??= "1"
> +
>  CVE_CHECK_SHOW_WARNINGS ??= "1"
>  
>  # Provide text output
> @@ -144,7 +146,7 @@ python do_cve_check () {
>  bb.fatal("Failure in searching patches")
>  ignored, patched, unpatched, status = check_cves(d, patched_cves)
>  if patched or unpatched or (d.getVar("CVE_CHECK_COVERAGE") == "1" 
> and status):
> -cve_data = get_cve_info(d, patched + unpatched)
> +cve_data = get_cve_info(d, patched + unpatched + ignored)
>  cve_write_data(d, patched, unpatched, ignored, cve_data, status)
>  else:
>  bb.note("No CVE database found, skipping CVE check")
> @@ -258,6 +260,7 @@ def check_cves(d, patched_cves):
>  suffix = d.getVar("CVE_VERSION_SUFFIX")
>  
>  cves_unpatched = []
> +cves_ignored = []
>  cves_status = []
>  cves_in_recipe = False
>  # CVE_PRODUCT can contain more than one product (eg. curl/libcurl)
> @@ -291,9 +294,8 @@ def check_cves(d, patched_cves):
>  cve = cverow[0]
>  
>  if cve in cve_ignore:
> -bb.note("%s-%s has been ignored for %s" % (product, pv, cve))
> -# TODO: this should be in the report as 'ignored'
> -patched_cves.add(cve)
> +bb.note("%s-%s ignores %s" % (product, pv, cve))
> +cves_ignored.append(cve)
>  continue
>  elif cve in patched_cves:
>  bb.note("%s has been patched" % (cve))
> @@ -305,9 +307,13 @@ def check_cves(d, patched_cves):
>  cves_in_recipe = True
>  
>  vulnerable = False
> +ignored = False
> +
>  for row in conn.execute("SELECT * FROM PRODUCTS WHERE ID IS ? 
> AND PRODUCT IS ? AND VENDOR LIKE ?", (cve, product, vendor)):
>  (_, _, _, version_start, operator_start, version_end, 
> operator_end) = row
>  #bb.debug(2, "Evaluating row " + str(row))
> +if cve in cve_ignore:
> +ignored = True
>  
>  if (operator_start == '=' and pv == version_start) or 
> version_start == '-':
>  vulnerable = True
> @@ -340,13 +346,16 @@ def check_cves(d, patched_cves):
>  vulnerable = vulnerable_start or vulnerable_end
>  
>  if vulnerable:
> -