Re: [OE-core] [PATCH 1/2][mickledore] linux-yocto/5.15: update to v5.15.119

2023-07-17 Thread Bruce Ashfield
These will also fix the intermittent boot hang that Steve's been
seeing with 5.15.

Bruce

On Mon, Jul 17, 2023 at 11:28 PM Bruce Ashfield via
lists.openembedded.org
 wrote:
>
> From: Bruce Ashfield 
>
> Updating  to the latest korg -stable release that comprises
> the following commits:
>
> 4af60700a60c Linux 5.15.119
> 10fbd2e04e40 act_mirred: remove unneded merge conflict markers
> 2230b3f874d9 i2c: imx-lpi2c: fix type char overflow issue when 
> calculating the clock cycle
> 907a069ec38f x86/apic: Fix kernel panic when booting with intremap=off 
> and x2apic_phys
> 7949f83f7ecc vhost_net: revert upend_idx only on retriable error
> fdac0aa4a175 drm/radeon: fix race condition UAF in 
> radeon_gem_set_domain_ioctl
> f012d3037c15 drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
> a44b4230d2ba drm/exynos: vidi: fix a wrong error return
> 79b4125bce96 ARM: dts: Fix erroneous ADS touchscreen polarities
> 9684c4fdeeca s390/purgatory: disable branch profiling
> 3c4d87e9fa8a ASoC: nau8824: Add quirk to active-high jack-detect
> d77eac1b14e0 soundwire: dmi-quirks: add new mapping for HP Spectre x360
> 53ad4af4ec90 ASoC: simple-card: Add missing of_node_put() in case of error
> bb45dc7b67c5 spi: lpspi: disable lpspi module irq in DMA mode
> f8d9d8f1727d s390/cio: unregister device when the only path is gone
> e10d15fdfced Input: soc_button_array - add invalid acpi_index DMI quirk 
> handling
> 26bde09a1512 nvme: double KA polling frequency to avoid KATO with TBKAS on
> e3bbc148377d usb: gadget: udc: fix NULL dereference in remove()
> cce681383d34 nfcsim.c: Fix error checking for debugfs_create_dir
> 8a5ddd1430d4 media: cec: core: don't set last_initiator if tx in progress
> 01cf989090da arm64: Add missing Set/Way CMO encodings
> f97b16c0a538 HID: wacom: Add error check to wacom_parse_and_register()
> e8bdb1f88699 scsi: target: iscsi: Prevent login threads from racing 
> between each other
> 1cc379d53b66 gpio: sifive: add missing check for platform_get_irq
> 497d40140865 gpiolib: Fix GPIO chip IRQ initialization restriction
> 7973c4b3b97d gpio: Allow per-parent interrupt data
> c1a2b52d999e sch_netem: acquire qdisc lock in netem_change()
> 3138c85031e8 selftests: forwarding: Fix race condition in mirror 
> installation
> b7db41a86541 bpf/btf: Accept function names that contain dots
> 0f8d81254fd6 Revert "net: phy: dp83867: perform soft reset and retain 
> established link"
> 57130334da4e netfilter: nfnetlink_osf: fix module autoload
> 53defc6ecff4 netfilter: nf_tables: disallow updates of anonymous sets
> 2f2f9eaa6da1 netfilter: nf_tables: reject unbound chain set before commit 
> phase
> 2938e7d582d7 netfilter: nf_tables: reject unbound anonymous set before 
> commit phase
> baa3ec1b31f5 netfilter: nf_tables: disallow element updates of bound 
> anonymous sets
> 45eb6944d0f5 netfilter: nft_set_pipapo: .walk does not deal with 
> generations
> 4004f12aaca8 netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal 
> with bound set/chain
> 314a8697d080 netfilter: nf_tables: fix chain binding transaction logic
> 1328e8d4c3ee be2net: Extend xmit workaround to BE3 chip
> 768f94c5f639 net: dsa: mt7530: fix handling of BPDUs on MT7530 switch
> aa528e7d379f net: dsa: mt7530: fix trapping frames on non-MT7621 SoC 
> MT7530 switch
> efea112a87b6 ipvs: align inner_mac_header for encapsulation
> 24d7d9aee03d mmc: usdhi60rol0: fix deferred probing
> d1e08bed0307 mmc: sh_mmcif: fix deferred probing
> 34c4906b9a06 mmc: sdhci-acpi: fix deferred probing
> 41f1e8dab08d mmc: owl: fix deferred probing
> b86ca9e08ca9 mmc: omap_hsmmc: fix deferred probing
> 445a9568dec1 mmc: omap: fix deferred probing
> 840deb8d1418 mmc: mvsdio: fix deferred probing
> 92f73c4f927c mmc: mtk-sd: fix deferred probing
> aedecd013d2c net: qca_spi: Avoid high load if QCA7000 is not available
> 156dd06fb337 xfrm: Linearize the skb after offloading if needed.
> d967bd7ea6cc selftests: net: fcnal-test: check if FIPS mode is enabled
> 964cfdfd4b4f xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack 
> sockets
> 25e89fa7b5a8 bpf: Fix verifier id tracking of scalars on spill
> 0b180495f6b0 bpf: track immediate values written to stack by BPF_ST 
> instruction
> 3229a29e95f5 xfrm: Ensure policies always checked on XFRM-I input path
> d055ee18cab8 xfrm: interface: rename xfrm_interface.c to 
> xfrm_interface_core.c
> 491ce3c1d98a xfrm: Treat already-verified secpath entries as optional
> 0ce3d0c068d9 ieee802154: hwsim: Fix possible memory leaks
> 29672dc47d99 mmc: meson-gx: fix deferred probing
> 9bac4a2b7326 memfd: check for non-NULL file_seals in memfd_create() 
> syscall
> 103734b429b9 x86/mm: Avoid using set_pgd() outside of real PGD pages
> 793d0224bb60 nilfs2: prevent general protection fault 

[OE-core] [PATCH 4/4] linux-yocto/6.4: fix menuconfig

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/6.4:

Author: Bruce Ashfield
Email: bruce.ashfi...@gmail.com
Subject: mconf: fix output of cflags and libraries
Date: Mon, 17 Jul 2023 17:17:55 -0400

commit 3122c84409d578a5df8bcb1 [kconfig: refactor Makefile to reduce
process forks] changes the way that flags are detected. They are
no longer just echo'd and captured, they are written to a file and
later read.

We adjust our CROSS ncurses patch accordingly.

We'll eventually be able to drop this patch, but not quite yet.

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_6.4.bb   |  4 ++--
 .../linux/linux-yocto-tiny_6.4.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_6.4.bb  | 24 +--
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
index 26b4eb5658..9273a08c61 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
@@ -14,8 +14,8 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "7682858d44d18f0aef63a29ae7a575fd06b839f1"
-SRCREV_meta ?= "ba6cc4ef36e055aaa7710111d55ea30fa0549fc6"
+SRCREV_machine ?= "917d160a84f61aada28d09f5afc04d6451fa52a0"
+SRCREV_meta ?= "dab56f52aa33b5cea1513b36b98e50a6c7c31f47"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
index 3bb562789c..39abfcbb08 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_meta ?= "ba6cc4ef36e055aaa7710111d55ea30fa0549fc6"
+SRCREV_machine ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_meta ?= "dab56f52aa33b5cea1513b36b98e50a6c7c31f47"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.4.bb
index 723bf4b0c6..443a89cc1e 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb
@@ -17,18 +17,18 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.4/standard/base"
 KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "16c806279fc162e769b1359be53941c210074bb6"
-SRCREV_machine:qemuarm64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemuloongarch64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemumips ?= "1e22bf901a1b9e56293f93a8f06638608a64944b"
-SRCREV_machine:qemuppc ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemuriscv64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemuriscv32 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemux86 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemux86-64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_machine:qemumips64 ?= "0dfb1ac4cd963c856a8dc956cf79f561cf56e83f"
-SRCREV_machine ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
-SRCREV_meta ?= "ba6cc4ef36e055aaa7710111d55ea30fa0549fc6"
+SRCREV_machine:qemuarm ?= "aa7642358697dc9be32c4563a3d950f257a3f2ed"
+SRCREV_machine:qemuarm64 ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemuloongarch64 ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemumips ?= "8a3ac37b45e7dcc98d28ab3920309340202272d9"
+SRCREV_machine:qemuppc ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemuriscv64 ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemuriscv32 ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemux86 ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemux86-64 ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_machine:qemumips64 ?= "144ff37fee7f0499574d5b508e4db82234f38fec"
+SRCREV_machine ?= "dee78ad1963cff9c063fba486d43fc9670285883"
+SRCREV_meta ?= "dab56f52aa33b5cea1513b36b98e50a6c7c31f47"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184493): 
https://lists.openembedded.org/g/openembedded-core/message/184493
Mute This Topic: https://lists.openembedded.org/mt/100209464/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: 

[OE-core] [PATCH 3/4] kernel: set HOSTPKG_CONFIG to use pkg-config-native

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

The 5.19 kernel introduced a variable to specify the pkg-config
command to use for host tools.

Previously to this being introduced, we needed to overrride the
standard PKG_CONFIG* variables to avoid calls to pkg-config using
the target configuration.

While we can't completely drop the PKG_CONFIG workaround, we
should introduce the new variable, and prepare to only use it
once all supported kernels are 5.19+

Signed-off-by: Bruce Ashfield 
---
 meta/classes-recipe/kernel.bbclass | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/classes-recipe/kernel.bbclass 
b/meta/classes-recipe/kernel.bbclass
index 2aedf3a31b..b3865dcb0f 100644
--- a/meta/classes-recipe/kernel.bbclass
+++ b/meta/classes-recipe/kernel.bbclass
@@ -355,6 +355,9 @@ kernel_do_compile() {
export PKG_CONFIG_LIBDIR="$PKG_CONFIG_DIR"
export PKG_CONFIG_SYSROOT_DIR=""
 
+   # for newer kernels (5.19+) there's a dedicated variable
+   export HOSTPKG_CONFIG="pkg-config-native"
+
if [ "${KERNEL_DEBUG_TIMESTAMPS}" != "1" ]; then
# kernel sources do not use do_unpack, so SOURCE_DATE_EPOCH may 
not
# be set
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184492): 
https://lists.openembedded.org/g/openembedded-core/message/184492
Mute This Topic: https://lists.openembedded.org/mt/100209463/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/4] linux-yocto/6.4: update to v6.4.3

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

160f4124ea8b Linux 6.4.3
03b4163d fork: lock VMAs of the parent process when forking
890ba5c464c2 bootmem: remove the vmemmap pages from kmemleak in 
free_bootmem_page
e83e62fb1f38 mm: call arch_swap_restore() from do_swap_page()
18822d84fd09 mm: lock newly mapped VMA with corrected ordering
406815be903b mm: lock newly mapped VMA which can be modified after it 
becomes visible
10bef9542ad3 mm: lock a vma before stack expansion

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_6.4.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.4.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.4.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
index 4a048b19f4..26b4eb5658 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "0c7d2016a3a548fd8f7caf7b1f46abd71008cd5c"
-SRCREV_meta ?= "d40b8461761ed3a7a52c53a2b3129d5dbad04f41"
+SRCREV_machine ?= "7682858d44d18f0aef63a29ae7a575fd06b839f1"
+SRCREV_meta ?= "ba6cc4ef36e055aaa7710111d55ea30fa0549fc6"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.4.2"
+LINUX_VERSION ?= "6.4.3"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
index 67bea2223f..3bb562789c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.4.inc
 
-LINUX_VERSION ?= "6.4.2"
+LINUX_VERSION ?= "6.4.3"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_meta ?= "d40b8461761ed3a7a52c53a2b3129d5dbad04f41"
+SRCREV_machine ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_meta ?= "ba6cc4ef36e055aaa7710111d55ea30fa0549fc6"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.4.bb
index 0252543c35..723bf4b0c6 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb
@@ -17,25 +17,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.4/standard/base"
 KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "89ab6408aa244552f100996ac5a2b49379bf9a2b"
-SRCREV_machine:qemuarm64 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemuloongarch64 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemumips ?= "7abe3962401b09a7768acc879070671308c04163"
-SRCREV_machine:qemuppc ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemuriscv64 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemuriscv32 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemux86 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemux86-64 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_machine:qemumips64 ?= "4dddf5763b3a26b7892ed75d02bcb9c25a3fe703"
-SRCREV_machine ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_meta ?= "d40b8461761ed3a7a52c53a2b3129d5dbad04f41"
+SRCREV_machine:qemuarm ?= "16c806279fc162e769b1359be53941c210074bb6"
+SRCREV_machine:qemuarm64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemuloongarch64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemumips ?= "1e22bf901a1b9e56293f93a8f06638608a64944b"
+SRCREV_machine:qemuppc ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemuriscv64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemuriscv32 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemux86 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemux86-64 ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_machine:qemumips64 ?= "0dfb1ac4cd963c856a8dc956cf79f561cf56e83f"
+SRCREV_machine ?= "17eff7ed940e09879e95c77bb66d5c3ffaed682e"
+SRCREV_meta ?= "ba6cc4ef36e055aaa7710111d55ea30fa0549fc6"
 
 # set your preferred provider 

[OE-core] [PATCH 1/4] linux-yocto/6.x: cfg: update ima.cfg to match current meta-integrity

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto:

cba89f406c6 features: update ima.cfg to match current meta-integrity

Signed-off-by: Armin Kuster 
Signed-off-by: Bruce Ashfield 
---
 meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_6.1.bb  | 2 +-
 meta/recipes-kernel/linux/linux-yocto_6.4.bb  | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb
index 30fcbd8e86..d4488b360c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb
@@ -15,7 +15,7 @@ python () {
 }
 
 SRCREV_machine ?= "efb2c857761e865cd7947aab42eaa5ba77ef6ee7"
-SRCREV_meta ?= "2eaed50911009f9ddbc74460093e17b22ef7daa0"
+SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https"
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
index acd41b1b4b..4a048b19f4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb
@@ -15,7 +15,7 @@ python () {
 }
 
 SRCREV_machine ?= "0c7d2016a3a548fd8f7caf7b1f46abd71008cd5c"
-SRCREV_meta ?= "fa08cd6bd6f9415c91da0dd72f4338bff3c68c68"
+SRCREV_meta ?= "d40b8461761ed3a7a52c53a2b3129d5dbad04f41"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb
index be27537dbc..4e45e25975 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb
@@ -18,7 +18,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "b110cf9bbc395fe757956839d8110e72368699f4"
-SRCREV_meta ?= "2eaed50911009f9ddbc74460093e17b22ef7daa0"
+SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
index 88a29bf0cb..67bea2223f 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb
@@ -18,7 +18,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_meta ?= "fa08cd6bd6f9415c91da0dd72f4338bff3c68c68"
+SRCREV_meta ?= "d40b8461761ed3a7a52c53a2b3129d5dbad04f41"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.1.bb
index b6a275c363..a76d2dc404 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb
@@ -28,7 +28,7 @@ SRCREV_machine:qemux86 ?= 
"b110cf9bbc395fe757956839d8110e72368699f4"
 SRCREV_machine:qemux86-64 ?= "b110cf9bbc395fe757956839d8110e72368699f4"
 SRCREV_machine:qemumips64 ?= "6c6b1170464e1f64f78a45cf7e78d5c678f38f48"
 SRCREV_machine ?= "b110cf9bbc395fe757956839d8110e72368699f4"
-SRCREV_meta ?= "2eaed50911009f9ddbc74460093e17b22ef7daa0"
+SRCREV_meta ?= "cba89f406c6e07a16018cb77b51950cbae8ec654"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.4.bb
index 95ef005a14..0252543c35 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb
@@ -28,7 +28,7 @@ SRCREV_machine:qemux86 ?= 
"2bf4f46721ce8095f156566128a9feee2da09d20"
 SRCREV_machine:qemux86-64 ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
 SRCREV_machine:qemumips64 ?= "4dddf5763b3a26b7892ed75d02bcb9c25a3fe703"
 SRCREV_machine ?= "2bf4f46721ce8095f156566128a9feee2da09d20"
-SRCREV_meta ?= "fa08cd6bd6f9415c91da0dd72f4338bff3c68c68"
+SRCREV_meta ?= "d40b8461761ed3a7a52c53a2b3129d5dbad04f41"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184490): 
https://lists.openembedded.org/g/openembedded-core/message/184490
Mute This Topic: 

[OE-core] [PATCH 0/4] kernel: consolidated pull request

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

Richard,

Here's a 4-pack of patches I've been testing. I don't expect any
significant issues, in particular since 6.4 isn't yet the default
kernel :)

The main part of this series is to fix menuconfig for 6.4+. A patch
I created years ago to work around pkg-config use in the kernel needed
to be tweaked. Which i've done.

I've also started the process of dropping that patch, as there's
a variable we can use to point pkg-config to our -native variant. Once
all supported kernels are new enough, I'll drop my kernel patch and
the manipulation of the PKG_CONFIG* variables.

Bruce

The following changes since commit dcdfbd3b45c7442210a49f5db989fb188a329c2d:

  libnss-nis: upgrade 3.1 -> 3.2 (2023-07-17 15:30:04 +0100)

are available in the Git repository at:

  https://git.yoctoproject.org/poky-contrib zedd/kernel
  http://git.yoctoproject.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (4):
  linux-yocto/6.x: cfg: update ima.cfg to match current meta-integrity
  linux-yocto/6.4: update to v6.4.3
  kernel: set HOSTPKG_CONFIG to use pkg-config-native
  linux-yocto/6.4: fix menuconfig

 meta/classes-recipe/kernel.bbclass|  3 ++
 .../linux/linux-yocto-rt_6.1.bb   |  2 +-
 .../linux/linux-yocto-rt_6.4.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.1.bb |  2 +-
 .../linux/linux-yocto-tiny_6.4.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.1.bb  |  2 +-
 meta/recipes-kernel/linux/linux-yocto_6.4.bb  | 28 +--
 7 files changed, 26 insertions(+), 23 deletions(-)

-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184489): 
https://lists.openembedded.org/g/openembedded-core/message/184489
Mute This Topic: https://lists.openembedded.org/mt/100209459/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 1/2][mickledore] linux-yocto/5.15: update to v5.15.119

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

4af60700a60c Linux 5.15.119
10fbd2e04e40 act_mirred: remove unneded merge conflict markers
2230b3f874d9 i2c: imx-lpi2c: fix type char overflow issue when calculating 
the clock cycle
907a069ec38f x86/apic: Fix kernel panic when booting with intremap=off and 
x2apic_phys
7949f83f7ecc vhost_net: revert upend_idx only on retriable error
fdac0aa4a175 drm/radeon: fix race condition UAF in 
radeon_gem_set_domain_ioctl
f012d3037c15 drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
a44b4230d2ba drm/exynos: vidi: fix a wrong error return
79b4125bce96 ARM: dts: Fix erroneous ADS touchscreen polarities
9684c4fdeeca s390/purgatory: disable branch profiling
3c4d87e9fa8a ASoC: nau8824: Add quirk to active-high jack-detect
d77eac1b14e0 soundwire: dmi-quirks: add new mapping for HP Spectre x360
53ad4af4ec90 ASoC: simple-card: Add missing of_node_put() in case of error
bb45dc7b67c5 spi: lpspi: disable lpspi module irq in DMA mode
f8d9d8f1727d s390/cio: unregister device when the only path is gone
e10d15fdfced Input: soc_button_array - add invalid acpi_index DMI quirk 
handling
26bde09a1512 nvme: double KA polling frequency to avoid KATO with TBKAS on
e3bbc148377d usb: gadget: udc: fix NULL dereference in remove()
cce681383d34 nfcsim.c: Fix error checking for debugfs_create_dir
8a5ddd1430d4 media: cec: core: don't set last_initiator if tx in progress
01cf989090da arm64: Add missing Set/Way CMO encodings
f97b16c0a538 HID: wacom: Add error check to wacom_parse_and_register()
e8bdb1f88699 scsi: target: iscsi: Prevent login threads from racing between 
each other
1cc379d53b66 gpio: sifive: add missing check for platform_get_irq
497d40140865 gpiolib: Fix GPIO chip IRQ initialization restriction
7973c4b3b97d gpio: Allow per-parent interrupt data
c1a2b52d999e sch_netem: acquire qdisc lock in netem_change()
3138c85031e8 selftests: forwarding: Fix race condition in mirror 
installation
b7db41a86541 bpf/btf: Accept function names that contain dots
0f8d81254fd6 Revert "net: phy: dp83867: perform soft reset and retain 
established link"
57130334da4e netfilter: nfnetlink_osf: fix module autoload
53defc6ecff4 netfilter: nf_tables: disallow updates of anonymous sets
2f2f9eaa6da1 netfilter: nf_tables: reject unbound chain set before commit 
phase
2938e7d582d7 netfilter: nf_tables: reject unbound anonymous set before 
commit phase
baa3ec1b31f5 netfilter: nf_tables: disallow element updates of bound 
anonymous sets
45eb6944d0f5 netfilter: nft_set_pipapo: .walk does not deal with generations
4004f12aaca8 netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with 
bound set/chain
314a8697d080 netfilter: nf_tables: fix chain binding transaction logic
1328e8d4c3ee be2net: Extend xmit workaround to BE3 chip
768f94c5f639 net: dsa: mt7530: fix handling of BPDUs on MT7530 switch
aa528e7d379f net: dsa: mt7530: fix trapping frames on non-MT7621 SoC MT7530 
switch
efea112a87b6 ipvs: align inner_mac_header for encapsulation
24d7d9aee03d mmc: usdhi60rol0: fix deferred probing
d1e08bed0307 mmc: sh_mmcif: fix deferred probing
34c4906b9a06 mmc: sdhci-acpi: fix deferred probing
41f1e8dab08d mmc: owl: fix deferred probing
b86ca9e08ca9 mmc: omap_hsmmc: fix deferred probing
445a9568dec1 mmc: omap: fix deferred probing
840deb8d1418 mmc: mvsdio: fix deferred probing
92f73c4f927c mmc: mtk-sd: fix deferred probing
aedecd013d2c net: qca_spi: Avoid high load if QCA7000 is not available
156dd06fb337 xfrm: Linearize the skb after offloading if needed.
d967bd7ea6cc selftests: net: fcnal-test: check if FIPS mode is enabled
964cfdfd4b4f xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack 
sockets
25e89fa7b5a8 bpf: Fix verifier id tracking of scalars on spill
0b180495f6b0 bpf: track immediate values written to stack by BPF_ST 
instruction
3229a29e95f5 xfrm: Ensure policies always checked on XFRM-I input path
d055ee18cab8 xfrm: interface: rename xfrm_interface.c to 
xfrm_interface_core.c
491ce3c1d98a xfrm: Treat already-verified secpath entries as optional
0ce3d0c068d9 ieee802154: hwsim: Fix possible memory leaks
29672dc47d99 mmc: meson-gx: fix deferred probing
9bac4a2b7326 memfd: check for non-NULL file_seals in memfd_create() syscall
103734b429b9 x86/mm: Avoid using set_pgd() outside of real PGD pages
793d0224bb60 nilfs2: prevent general protection fault in 
nilfs_clear_dirty_page()
96987c383c2b io_uring/net: disable partial retries for recvmsg with cmsg
25a543ca3005 io_uring/net: clear msg_controllen on partial sendmsg retry
34a7e5021a43 io_uring/net: save msghdr->msg_control for retries
b07bb2914ada writeback: fix dereferencing NULL mapping->host on 
writeback_page_template

[OE-core] [PATCH 2/2][mickledore] linux-yocto/5.15: update to v5.15.120

2023-07-17 Thread Bruce Ashfield
From: Bruce Ashfield 

Updating  to the latest korg -stable release that comprises
the following commits:

d54cfc420586 Linux 5.15.120
c06edf13f4cf nubus: Partially revert proc_create_single_data() conversion
6e65fa33edf5 parisc: Delete redundant register definitions in 

b4d8f8900021 drm/amdgpu: Validate VM ioctl flags.
26eb191bf5a0 scripts/tags.sh: Resolve gtags empty index generation
989b4a753c7e perf symbols: Symbol lookup with kcore can fail if multiple 
segments match stext
87f51cf60e3e Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid 
resource leak in mtk_thermal_probe"
6a28f3490d3d HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
67ce7724637c HID: wacom: Use ktime_t rather than int when dealing with 
timestamps
347732317749 bpf: ensure main program has an extable
d874cf9799a9 can: isotp: isotp_sendmsg(): fix return error fix on TX path
27d03d15bb8b x86/smp: Use dedicated cache-line for mwait_play_dead()
d6c745ca4fc5 x86/microcode/AMD: Load late on both threads too
9052349685e9 drm/amdgpu: Set vmbo destroy after pt bo is created
796481bedc3e mm, hwpoison: when copy-on-write hits poison, take page offline
6713b8f11aa0 mm, hwpoison: try to recover from copy-on write faults
b46021ab8304 mptcp: consolidate fallback and non fallback state machine
42ff95b4bd11 mptcp: fix possible divide by zero in recvmsg()

Signed-off-by: Bruce Ashfield 
---
 .../linux/linux-yocto-rt_5.15.bb  |  6 ++---
 .../linux/linux-yocto-tiny_5.15.bb|  6 ++---
 meta/recipes-kernel/linux/linux-yocto_5.15.bb | 26 +--
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
index a75eef5d8b..94b0df3f4d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.15.bb
@@ -11,13 +11,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "482797bf5730cf22143afe28d489363ca4bf44a2"
-SRCREV_meta ?= "58ef8845366aea0e1719d00618444be34a765c15"
+SRCREV_machine ?= "0b2e44360ea08b441883f16826c4720546a0886c"
+SRCREV_meta ?= "820b9bdb192ae263be93e609da415c570d5acc79"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.15;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "5.15.119"
+LINUX_VERSION ?= "5.15.120"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
index 6d7939ba83..e5d181598d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.15.bb
@@ -5,7 +5,7 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "5.15.119"
+LINUX_VERSION ?= "5.15.120"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -14,8 +14,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "ded230a888ef81ccedf0044bd8c2236f3b809599"
-SRCREV_meta ?= "58ef8845366aea0e1719d00618444be34a765c15"
+SRCREV_machine ?= "bb0cc3f9542c03fba314f5da44e91556c641706f"
+SRCREV_meta ?= "820b9bdb192ae263be93e609da415c570d5acc79"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.15.bb 
b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
index dfe9171ddd..80cc5239cd 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.15.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.15.bb
@@ -13,24 +13,24 @@ KBRANCH:qemux86  ?= "v5.15/standard/base"
 KBRANCH:qemux86-64 ?= "v5.15/standard/base"
 KBRANCH:qemumips64 ?= "v5.15/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "9ae4c8018039201ce683ff26bde47a3e3e6664ef"
-SRCREV_machine:qemuarm64 ?= "58394274da1b4fdf69ca780001bf25eebfd1950f"
-SRCREV_machine:qemumips ?= "bacfb28c9349b36afe3041e57d98551aa723bbc2"
-SRCREV_machine:qemuppc ?= "d9efae0cb3731ab62cb81778c2fa5689594d34b1"
-SRCREV_machine:qemuriscv64 ?= "a05c1b953b7b7dbd195b7f826e8879d79587a4a3"
-SRCREV_machine:qemuriscv32 ?= "a05c1b953b7b7dbd195b7f826e8879d79587a4a3"
-SRCREV_machine:qemux86 ?= "a05c1b953b7b7dbd195b7f826e8879d79587a4a3"
-SRCREV_machine:qemux86-64 ?= "a05c1b953b7b7dbd195b7f826e8879d79587a4a3"
-SRCREV_machine:qemumips64 ?= "2ae09c410d8a5a0ec66d50368579dd3d3616072b"
-SRCREV_machine ?= "a05c1b953b7b7dbd195b7f826e8879d79587a4a3"
-SRCREV_meta ?= "58ef8845366aea0e1719d00618444be34a765c15"
+SRCREV_machine:qemuarm ?= "938c0c130bc6403d7e54ffc026a1eb32d10b34f9"
+SRCREV_machine:qemuarm64 ?= 

Re: [oe-core][PATCH 1/1] perl: Fix CVE-2023-31486

2023-07-17 Thread Soumya via lists.openembedded.org
Sent v2 - 
https://lore.kernel.org/openembedded-core/20230718030636.1418247-1-soumya.sa...@windriver.com/T/#u

Regards,
Soumya

From: Alexandre Belloni 
Sent: Monday, July 17, 2023 7:14 PM
To: Sambu, Soumya 
Cc: openembedded-core@lists.openembedded.org 
; st...@sakoman.com 
; G Pillai, Hari 
Subject: Re: [oe-core][PATCH 1/1] perl: Fix CVE-2023-31486

CAUTION: This email comes from a non Wind River email account!
Do not click links or open attachments unless you recognize the sender and know 
the content is safe.

Hello,

you pressed y instead of enter when git asked you what wharset to use,
so the patch doesn't apply. Can you resend?


On 14/07/2023 03:25:10+, Soumya via lists.openembedded.org wrote:
> HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available
> standalone on CPAN, has an insecure default TLS configuration where
> users must opt in to verify certificates.
>
> References:
> https://nvd.nist.gov/vuln/detail/CVE-2023-31486
>
> Upstream patches:
> https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d
> https://github.com/chansen/p5-http-tiny/commit/a22785783b17cbaa28afaee4a024d81a1903701d
>
> Signed-off-by: Soumya 
> ---
>  .../perl/files/CVE-2023-31486-0001.patch  | 217 ++
>  .../perl/files/CVE-2023-31486-0002.patch  |  36 +++
>  meta/recipes-devtools/perl/perl_5.36.1.bb |   2 +
>  3 files changed, 255 insertions(+)
>  create mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
>  create mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch
>
> diff --git a/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch 
> b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
> new file mode 100644
> index 00..1074e0848d
> --- /dev/null
> +++ b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
> @@ -0,0 +1,217 @@
> +From 77f557ef84698efeb6eed04e4a9704eaf85b741d
> +From: Stig Palmquist 
> +Date: Mon Jun 5 16:46:22 2023 +0200
> +Subject: [PATCH] Change verify_SSL default to 1, add ENV var to enable
> + insecure default
> +
> +- Changes the `verify_SSL` default parameter from `0` to `1`
> +
> +  Based on patch by Dominic Hargreaves:
> +  
> https://salsa.debian.org/perl-team/interpreter/perl/-/commit/1490431e40e22052f75a0b3449f1f53cbd27ba92
> +
> +  CVE: CVE-2023-31486
> +
> +- Add check for `$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}` that
> +  enables the previous insecure default behaviour if set to `1`.
> +
> +  This provides a workaround for users who encounter problems with the
> +  new `verify_SSL` default.
> +
> +  Example to disable certificate checks:
> +  ```
> +$ PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1 ./script.pl
> +  ```
> +
> +- Updates to documentation:
> +  - Describe changing the verify_SSL value
> +  - Describe the escape-hatch environment variable
> +  - Remove rationale for not enabling verify_SSL
> +  - Add missing certificate search paths
> +  - Replace "SSL" with "TLS/SSL" where appropriate
> +  - Use "machine-in-the-middle" instead of "man-in-the-middle"
> +
> +Upstream-Status: Backport 
> [https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d]
> +
> +Signed-off-by: Soumya 
> +---
> + cpan/HTTP-Tiny/lib/HTTP/Tiny.pm | 86 ++---
> + 1 file changed, 57 insertions(+), 29 deletions(-)
> +
> +diff --git a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm 
> b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
> +index 83ca06d..ebc34a1 100644
> +--- a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
>  b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
> +@@ -40,10 +40,14 @@ sub _croak { require Carp; Carp::croak(@_) }
> + #pod * C — Request timeout in seconds (default is 60) If a socket 
> open,
> + #pod   read or write takes longer than the timeout, the request response 
> status code
> + #pod   will be 599.
> +-#pod * C — A boolean that indicates whether to validate the SSL
> +-#pod   certificate of an C — connection (default is false)
> ++#pod * C — A boolean that indicates whether to validate the 
> TLS/SSL
> ++#pod   certificate of an C — connection (default is true). Changed 
> from false
> ++#pod   to true in version 0.083.
> + #pod * C — A hashref of C — options to pass through to
> + #pod   L
> ++#pod * C<$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}> - Changes the default
> ++#pod   certificate verification behavior to not check server identity if 
> set to 1.
> ++#pod   Only effective if C is not set. Added in version 0.083.
> + #pod
> + #pod An accessor/mutator method exists for each attribute.
> + #pod
> +@@ -111,11 +115,17 @@ sub timeout {
> + sub new {
> + my($class, %args) = @_;
> +
> ++# Support lower case verify_ssl argument, but only if verify_SSL is not
> ++# true.
> ++if ( exists $args{verify_ssl} ) {
> ++$args{verify_SSL}  ||= $args{verify_ssl};
> ++}
> ++
> + my $self = {
> + max_redirect => 5,
> + timeout  => defined $args{timeout} ? 

[oe-core][PATCH v2 1/1] perl: Fix CVE-2023-31486

2023-07-17 Thread Soumya via lists.openembedded.org
HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available
standalone on CPAN, has an insecure default TLS configuration where
users must opt in to verify certificates.

References:
https://nvd.nist.gov/vuln/detail/CVE-2023-31486

Upstream patches:
https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d
https://github.com/chansen/p5-http-tiny/commit/a22785783b17cbaa28afaee4a024d81a1903701d

Signed-off-by: Soumya 
---
 .../perl/files/CVE-2023-31486-0001.patch  | 217 ++
 .../perl/files/CVE-2023-31486-0002.patch  |  36 +++
 meta/recipes-devtools/perl/perl_5.36.1.bb |   2 +
 3 files changed, 255 insertions(+)
 create mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
 create mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch

diff --git a/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch 
b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
new file mode 100644
index 00..1074e0848d
--- /dev/null
+++ b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
@@ -0,0 +1,217 @@
+From 77f557ef84698efeb6eed04e4a9704eaf85b741d
+From: Stig Palmquist 
+Date: Mon Jun 5 16:46:22 2023 +0200
+Subject: [PATCH] Change verify_SSL default to 1, add ENV var to enable
+ insecure default
+
+- Changes the `verify_SSL` default parameter from `0` to `1`
+
+  Based on patch by Dominic Hargreaves:
+  
https://salsa.debian.org/perl-team/interpreter/perl/-/commit/1490431e40e22052f75a0b3449f1f53cbd27ba92
+
+  CVE: CVE-2023-31486
+
+- Add check for `$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}` that
+  enables the previous insecure default behaviour if set to `1`.
+
+  This provides a workaround for users who encounter problems with the
+  new `verify_SSL` default.
+
+  Example to disable certificate checks:
+  ```
+$ PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1 ./script.pl
+  ```
+
+- Updates to documentation:
+  - Describe changing the verify_SSL value
+  - Describe the escape-hatch environment variable
+  - Remove rationale for not enabling verify_SSL
+  - Add missing certificate search paths
+  - Replace "SSL" with "TLS/SSL" where appropriate
+  - Use "machine-in-the-middle" instead of "man-in-the-middle"
+
+Upstream-Status: Backport 
[https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d]
+
+Signed-off-by: Soumya 
+---
+ cpan/HTTP-Tiny/lib/HTTP/Tiny.pm | 86 ++---
+ 1 file changed, 57 insertions(+), 29 deletions(-)
+
+diff --git a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
+index 83ca06d..ebc34a1 100644
+--- a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
 b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
+@@ -40,10 +40,14 @@ sub _croak { require Carp; Carp::croak(@_) }
+ #pod * C — Request timeout in seconds (default is 60) If a socket 
open,
+ #pod   read or write takes longer than the timeout, the request response 
status code
+ #pod   will be 599.
+-#pod * C — A boolean that indicates whether to validate the SSL
+-#pod   certificate of an C — connection (default is false)
++#pod * C — A boolean that indicates whether to validate the 
TLS/SSL
++#pod   certificate of an C — connection (default is true). Changed 
from false
++#pod   to true in version 0.083.
+ #pod * C — A hashref of C — options to pass through to
+ #pod   L
++#pod * C<$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}> - Changes the default
++#pod   certificate verification behavior to not check server identity if set 
to 1.
++#pod   Only effective if C is not set. Added in version 0.083.
+ #pod
+ #pod An accessor/mutator method exists for each attribute.
+ #pod
+@@ -111,11 +115,17 @@ sub timeout {
+ sub new {
+ my($class, %args) = @_;
+
++# Support lower case verify_ssl argument, but only if verify_SSL is not
++# true.
++if ( exists $args{verify_ssl} ) {
++$args{verify_SSL}  ||= $args{verify_ssl};
++}
++
+ my $self = {
+ max_redirect => 5,
+ timeout  => defined $args{timeout} ? $args{timeout} : 60,
+ keep_alive   => 1,
+-verify_SSL   => $args{verify_SSL} || $args{verify_ssl} || 0, # no 
verification by default
++verify_SSL   => defined $args{verify_SSL} ? $args{verify_SSL} : 
_verify_SSL_default(),
+ no_proxy => $ENV{no_proxy},
+ };
+
+@@ -134,6 +144,13 @@ sub new {
+ return $self;
+ }
+
++sub _verify_SSL_default {
++my ($self) = @_;
++# Check if insecure default certificate verification behaviour has been
++# changed by the user by setting PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1
++return (($ENV{PERL_HTTP_TINY_INSECURE_BY_DEFAULT} || '') eq '1') ? 0 : 1;
++}
++
+ sub _set_proxies {
+ my ($self) = @_;
+
+@@ -1055,7 +1072,7 @@ sub new {
+ timeout  => 60,
+ max_line_size=> 16384,
+ max_header_lines => 64,
+-verify_SSL   => 0,
++verify_SSL   => HTTP::Tiny::_verify_SSL_default(),
+ SSL_options  

Re: [OE-core] [PATCH v4] sstatesig: Fix pn and taskname derivation in find_siginfo

2023-07-17 Thread Yang Xu via lists.openembedded.org
Dear Sirs,

Sorry, could you please help to review patch v4?
In patch v4, I optimize the testcase to avoid non-deterministic fail.

Thank you

On Thu, 2023-07-13 at 02:16 +, yang...@mediatek.com wrote:
> From: Yang Xu 
> 
> The `bb.siggen.compare_sigfiles` method transforms the key format
> from
> `[mc::][virtual:][native:]:` to
> `/ name>:[:virtual][:native][:mc:]`
> by `clean_basepaths`. However, `find_siginfo` uses the original
> format
> to get the package name (pn) and task name.
> 
> This commit corrects the method for deriving the pn and task name in
> `find_siginfo` and adds handling for multilib name.
> And add test for compare_sigfiles and find_siginfo working together.
> 
> Signed-off-by: Yang Xu 
> ---
> 
> Notes:
> v1: correct handling for pn and taskname for native target in
> find_siginfo
> v2: add handling for multilib target in find_siginfo
> v3: add testcase for compare_sigfiles and find_siginfo work
> together.
> v4: optimize testcase to avoid non-deterministic fail
> 
>  .../recipes-test/binutils/binutils_%.bbappend |  2 +
>  meta/lib/oe/sstatesig.py  | 17 ++--
>  meta/lib/oeqa/selftest/cases/sstatetests.py   | 83
> +++
>  3 files changed, 97 insertions(+), 5 deletions(-)
>  create mode 100644 meta-selftest/recipes-
> test/binutils/binutils_%.bbappend
> 
> diff --git a/meta-selftest/recipes-test/binutils/binutils_%.bbappend
> b/meta-selftest/recipes-test/binutils/binutils_%.bbappend
> new file mode 100644
> index 00..205720982c
> --- /dev/null
> +++ b/meta-selftest/recipes-test/binutils/binutils_%.bbappend
> @@ -0,0 +1,2 @@
> +# This bbappend is used to alter the recipe using the
> test_recipe.inc file created by tests.
> +include test_recipe.inc
> diff --git a/meta/lib/oe/sstatesig.py b/meta/lib/oe/sstatesig.py
> index f943df181e..f041a0c430 100644
> --- a/meta/lib/oe/sstatesig.py
> +++ b/meta/lib/oe/sstatesig.py
> @@ -321,11 +321,18 @@ def find_siginfo(pn, taskname, taskhashlist,
> d):
>  if not taskname:
>  # We have to derive pn and taskname
>  key = pn
> -splitit = key.split('.bb:')
> -taskname = splitit[1]
> -pn = os.path.basename(splitit[0]).split('_')[0]
> -if key.startswith('virtual:native:'):
> -pn = pn + '-native'
> +if key.count(':') >= 2:
> +splitit, taskname, affix = key.split(':', 2)
> +else:
> +splitit, taskname = key.split(':', 1)
> +affix = ''
> +pn =
> os.path.splitext(os.path.basename(splitit))[0].split('_')[0]
> +affixitems = affix.split(':')
> +if affixitems[0] == 'virtual':
> +if affixitems[1] == 'native':
> +pn = pn + '-native'
> +if affixitems[1] == 'multilib':
> +pn = affixitems[2] + '-' + pn
>  
>  hashfiles = {}
>  filedates = {}
> diff --git a/meta/lib/oeqa/selftest/cases/sstatetests.py
> b/meta/lib/oeqa/selftest/cases/sstatetests.py
> index febafdb2f7..3fa3038218 100644
> --- a/meta/lib/oeqa/selftest/cases/sstatetests.py
> +++ b/meta/lib/oeqa/selftest/cases/sstatetests.py
> @@ -691,3 +691,86 @@ TMPDIR = "${TOPDIR}/tmp-sstatesamehash2"
>  self.maxDiff = None
>  self.assertCountEqual(files1, files2)
>  
> +class SStateFindSiginfo(SStateBase):
> +def test_sstate_compare_sigfiles_and_find_siginfo(self):
> +"""
> +Test the functionality of the find_siginfo: basic function
> and callback in compare_sigfiles
> +"""
> +self.write_config("""
> +TMPDIR = \"${TOPDIR}/tmp-sstates-findsiginfo\"
> +TCLIBCAPPEND = \"\"
> +MACHINE = \"qemux86-64\"
> +require conf/multilib.conf
> +MULTILIBS = "multilib:lib32"
> +DEFAULTTUNE:virtclass-multilib-lib32 = "x86"
> +BB_SIGNATURE_HANDLER = "OEBasicHash"
> +""")
> +self.track_for_cleanup(self.topdir + "/tmp-sstates-
> findsiginfo")
> +
> +pns = ["binutils", "binutils-native", "lib32-binutils"]
> +target_configs = [
> +"""
> +TMPVAL1 = "tmpval1"
> +TMPVAL2 = "tmpval2"
> +do_tmptask1() {
> +echo ${TMPVAL1}
> +}
> +do_tmptask2() {
> +echo ${TMPVAL2}
> +}
> +addtask do_tmptask1
> +addtask tmptask2 before do_tmptask1
> +""",
> +"""
> +TMPVAL3 = "tmpval3"
> +TMPVAL4 = "tmpval4"
> +do_tmptask1() {
> +echo ${TMPVAL3}
> +}
> +do_tmptask2() {
> +echo ${TMPVAL4}
> +}
> +addtask do_tmptask1
> +addtask tmptask2 before do_tmptask1
> +"""
> +]
> +
> +for target_config in target_configs:
> +self.write_recipeinc("binutils", target_config)
> +for pn in pns:
> +bitbake("%s -c do_tmptask1 -S none" % pn)
> +self.delete_recipeinc("binutils")
> +
> +with bb.tinfoil.Tinfoil() as tinfoil:
> +tinfoil.prepare(config_only=True)
> +
> +def find_siginfo(pn, taskname, sigs=None):
> +result = None
> +tinfoil.set_event_mask(["bb.event.FindSigInfoResult"
> ,
> +  

Re: [OE-core] [mickledore][PATCH 0/1] Cherry pick commit from master to update webkitgtk to 2.40.2

2023-07-17 Thread Randy MacLeod via lists.openembedded.org

On 2023-07-17 12:09, Steve Sakoman via lists.openembedded.org wrote:

On Sun, Jul 16, 2023 at 3:34 PM Kai  wrote:

On 7/14/23 15:15, Kai Kang wrote:

From: Kai Kang

Hi,

I've discussed with webkitgtk maintainers about api compatable issues on

https://lists.webkit.org/pipermail/webkit-gtk/2023-March/003887.html


WebKitGTK 2.38.x is backwards compatible with 2.36.x, you can safely update

without needing to change applications. In general, we always keep the API and
ABI backwards compatible.

Note that the current stable releases (2.40.x) introduce a new API level
when using GTK4, but I suppose this is not a problem because most likely you
are still using GTK3


I suggest we apply the update in mickledore too which solves lots of
CVEs.

Hi Steve,

I have no idea why the cover-letter is not in the same thread with the
patch.

So according to the reply from webkitgtk maintainer, would you like to
re-consider
to cherry-pick the commit to mickledore, please?

Sorry, still not possible, this is a major release bump that adds
features and APIs.  Please see:

https://wpewebkit.org/release/wpewebkit-2.40.0.html


We do need to be careful but upstream is saying that:

  "WebKitGTK 2.40.x is backwards-compatible as well and that will 
remain true indefinitely,

   as long as you continue to build the same API version [2]. "

I'd like a simple way to measure if that's true but I'm not sure one exists.

Kai,

Have you looked at the source diff to understand how upstream is able to 
introduce

a new API yet enable building the old one?


Kai, Steve,

Should we investigate using the flags suggested:
   "is still possible to build the old 1.0 API using |-USE_SOUP2=ON|, 
or the 1.1 API using |-DENABLE_WPE_1_1_API=ON|. "

  -- https://wpewebkit.org/release/wpewebkit-2.40.0.html

or do we really have to backport patches to 2.38.x ?

../Randy






Alexander Kanavin (1):
webkitgtk: update 2.38.5 -> 2.40.2

   meta/recipes-gnome/epiphany/epiphany_43.1.bb  |  3 ++
   ...tCore-CMakeLists.txt-ensure-reproduc.patch | 28 +
   ...44e17d258106617b0e6d783d073b188a2548.patch | 42 ---
   ...290ab4ab35258a6da9b13795c9b0f7894bf4.patch | 41 ++
   ...bb461f040b90453bc4e100dcf967243ecd98.patch | 30 -
   ...ebkitgtk_2.38.5.bb => webkitgtk_2.40.2.bb} | 15 +--
   6 files changed, 111 insertions(+), 48 deletions(-)
   create mode 100644 
meta/recipes-sato/webkit/webkitgtk/0001-Source-JavaScriptCore-CMakeLists.txt-ensure-reproduc.patch
   create mode 100644 
meta/recipes-sato/webkit/webkitgtk/4977290ab4ab35258a6da9b13795c9b0f7894bf4.patch
   delete mode 100644 
meta/recipes-sato/webkit/webkitgtk/d318bb461f040b90453bc4e100dcf967243ecd98.patch
   rename meta/recipes-sato/webkit/{webkitgtk_2.38.5.bb => webkitgtk_2.40.2.bb} 
(90%)





--
Kai Kang
Wind River Linux






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184483): 
https://lists.openembedded.org/g/openembedded-core/message/184483
Mute This Topic: https://lists.openembedded.org/mt/100136728/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Current high bug count owners for Yocto Project 4.3

2023-07-17 Thread Stephen Jolley
All,

Below is the list as of top 29 bug owners as of the end of WW28 of who have
open medium or higher bugs and enhancements against YP 4.3. There are 72
possible work days left until the final release candidates for YP 4.3 needs
to be released.


Who

Count


michael.opdenac...@bootlin.com

32


ross.bur...@arm.com

30


david.re...@windriver.com

25


richard.pur...@linuxfoundation.org

24


bruce.ashfi...@gmail.com

23


randy.macl...@windriver.com

20


jpewhac...@gmail.com

11


pa...@zhukoff.net

7


sakib.sa...@windriver.com

5


sundeep.kokko...@windriver.com

4


pi...@pidge.org

4


yash.shi...@windriver.com

3


tim.orl...@konsulko.com

3


alexis.loth...@bootlin.com

3


jon.ma...@arm.com

2


tvgamb...@gmail.com

1


thr...@amazon.de

1


thomas.per...@bootlin.com

1


st...@sakoman.com

1


pokyli...@reliableembeddedsystems.com

1


p.lob...@welotec.com

1


martin.ja...@gmail.com

1


mark.ha...@kernel.crashing.org

1


mark.asselst...@windriver.com

1


louis.ran...@syslinbit.com

1


jens.ge...@desy.de

1


fathi.bou...@linaro.org

1


alexandre.bell...@bootlin.com

1


alejan...@enedino.org

1


Grand Total

210

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184482): 
https://lists.openembedded.org/g/openembedded-core/message/184482
Mute This Topic: https://lists.openembedded.org/mt/100204483/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Yocto Project Newcomer & Unassigned Bugs - Help Needed

2023-07-17 Thread Stephen Jolley
All,

 

The triage team is starting to try and collect up and classify bugs which a
newcomer to the project would be able to work on in a way which means people
can find them. They're being listed on the triage page under the appropriate
heading:

https://wiki.yoctoproject.org/wiki/Bug_Triage#Newcomer_Bugs  Also please
review:
https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded and
how to create a bugzilla account at:

https://bugzilla.yoctoproject.org/createaccount.cgi

The idea is these bugs should be straight forward for a person to help work
on who doesn't have deep experience with the project.  If anyone can help,
please take ownership of the bug and send patches!  If anyone needs
help/advice there are people on irc who can likely do so, or some of the
more experienced contributors will likely be happy to help too.

 

Also, the triage team meets weekly and does its best to handle the bugs
reported into the Bugzilla. The number of people attending that meeting has
fallen, as have the number of people available to help fix bugs. One of the
things we hear users report is they don't know how to help. We (the triage
team) are therefore going to start reporting out the currently 430
unassigned or newcomer bugs.

 

We're hoping people may be able to spare some time now and again to help out
with these.  Bugs are split into two types, "true bugs" where things don't
work as they should and "enhancements" which are features we'd want to add
to the system.  There are also roughly four different "priority" classes
right now,  "4.3", "4.4", "4.99" and "Future", the more pressing/urgent
issues being in "4.3" and then "4.4".

 

Please review this link and if a bug is something you would be able to help
with either take ownership of the bug, or send me (sjolley.yp...@gmail.com
 ) an e-mail with the bug number you would
like and I will assign it to you (please make sure you have a Bugzilla
account).  The list is at:
https://wiki.yoctoproject.org/wiki/Bug_Triage_Archive#Unassigned_or_Newcomer
_Bugs

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184481): 
https://lists.openembedded.org/g/openembedded-core/message/184481
Mute This Topic: https://lists.openembedded.org/mt/100204464/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] Revert "rootfs-postcommands.bbclass: add post func remove_unused_dnf_log_lock"

2023-07-17 Thread Alexander Kanavin
This was not well researched or explained, and obscures a problem elsewhere:
if dnf leaves lock files around, the problem should be fixed at the source,
and not in an after-the-fact function.

Signed-off-by: Alexander Kanavin 
---
 meta/classes-recipe/rootfs-postcommands.bbclass | 7 ---
 1 file changed, 7 deletions(-)

diff --git a/meta/classes-recipe/rootfs-postcommands.bbclass 
b/meta/classes-recipe/rootfs-postcommands.bbclass
index 53b241413e4..4492c9c0aa7 100644
--- a/meta/classes-recipe/rootfs-postcommands.bbclass
+++ b/meta/classes-recipe/rootfs-postcommands.bbclass
@@ -49,8 +49,6 @@ ROOTFS_POSTPROCESS_COMMAND += 'empty_var_volatile;'
 
 ROOTFS_POSTPROCESS_COMMAND += '${@bb.utils.contains("DISTRO_FEATURES", 
"overlayfs", "overlayfs_qa_check; overlayfs_postprocess;", "", d)}'
 
-ROOTFS_POSTPROCESS_COMMAND += 'remove_unused_dnf_log_lock;'
-
 inherit image-artifact-names
 
 # Sort the user and group entries in /etc by ID in order to make the content
@@ -363,11 +361,6 @@ empty_var_volatile () {
fi
 }
 
-remove_unused_dnf_log_lock() {
-   if [ -e ${IMAGE_ROOTFS}/log_lock.pid ]; then
-   rm -rf ${IMAGE_ROOTFS}/log_lock.pid
-   fi
-}
 # Turn any symbolic /sbin/init link into a file
 remove_init_link () {
if [ -h ${IMAGE_ROOTFS}/sbin/init ]; then
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184480): 
https://lists.openembedded.org/g/openembedded-core/message/184480
Mute This Topic: https://lists.openembedded.org/mt/100203226/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [master][PATCH 2/2] rootfs-postcommands.bbclass: add post func remove_unused_dnf_log_lock

2023-07-17 Thread Alexander Kanavin
This merged to master and it should not have happened. I'm sending a revert.

Alex


On Tue, 11 Jul 2023 at 10:34, Changqing Li
 wrote:
>
>
> On 7/4/23 19:11, Ross Burton wrote:
> > CAUTION: This email comes from a non Wind River email account!
> > Do not click links or open attachments unless you recognize the sender and 
> > know the content is safe.
> >
> > On 30 Jun 2023, at 16:07, Alexander Kanavin via lists.openembedded.org 
> >  wrote:
> >> On Fri, 30 Jun 2023 at 11:14, Changqing Li
> >>  wrote:
> >>> Remove log_lock.pid which maybe created during do_rootfs. In commit
> >>> [dnf: only write the log lock to root for native dnf],
> >>> native dnf changed to write log lock to root, and target dnf still
> >>> use /var/log, so log_lock.pid need to be removed post do_rootfs.
> >> This is not making clear why the file needs to be removed. What
> >> problems occur if it is left in place? Is it supposed to be added,
> >> then removed by dnf during do_rootfs, and if this doesn't happen, is
> >> that a problem with dnf that needs to be fixed, rather than removing
> >> the file manually after the fact?
> > Absolutely.  If the dnf image creation is leaving lock files then we fix 
> > the dnf image creation.  Does dnf leave a daemon hanging around? Does it 
> > leave lock files when it shouldn’t?  Either way, this should be in dnf or 
> > the image creation code itself, not a generic rootfs postcommand.
>
> Alex and Ross,  There is no dnf daemon hanging around,  you are right,
> seems like an dnf bug, I will report this to dnf upstream.
>
> And there is no functional problem if this file is not removed, only it
> may confuse user there is an useless file that is generated during
> do_rootfs, it should not exit in rootfs.
>
>
> //Changqing
>
> >
> > Ross
> >
> >
> >
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184479): 
https://lists.openembedded.org/g/openembedded-core/message/184479
Mute This Topic: https://lists.openembedded.org/mt/99869451/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][PATCH] python3: parallelize ptests, add test_cppext dependencies

2023-07-17 Thread Alexander Kanavin
On Mon, 17 Jul 2023 at 15:06, Trevor Gamblin  wrote:
> AssertionError:
> ptests which had no test results:
> ['python3']

This happens when the test prints no PASS: and no FAIL:, this is used
to catch regressed ptests that don't test anything but don't return an
error either.

Can you run run-ptest manually and check what it prints? There should
be at least one PASS:

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184478): 
https://lists.openembedded.org/g/openembedded-core/message/184478
Mute This Topic: https://lists.openembedded.org/mt/100083497/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH 3/3] python3-dtschema: add python3-dtc to RDEPENDS

2023-07-17 Thread Trevor Gamblin
Also reorder the RDEPENDS to be alphabetical.

Signed-off-by: Trevor Gamblin 
---
 meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb | 7 ++-
 1 file changed, 6 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb 
b/meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb
index 38ff2714f2..0c2c156ec4 100644
--- a/meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb
+++ b/meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb
@@ -10,6 +10,11 @@ PYPI_PACKAGE = "dtschema"
 SRC_URI[sha256sum] = 
"d9dc11cea6a46ae2ee5ac4a5a1c7da7cb3704417cb390881820460f7c61eb784"
 
 DEPENDS += "python3-setuptools-scm-native"
-RDEPENDS:${PN} += "python3-ruamel-yaml python3-jsonschema python3-rfc3987"
+RDEPENDS:${PN} += "\
+python3-dtc \
+python3-jsonschema \
+python3-rfc3987 \
+python3-ruamel-yaml \
+"
 
 BBCLASSEXTEND = "native nativesdk"
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184476): 
https://lists.openembedded.org/g/openembedded-core/message/184476
Mute This Topic: https://lists.openembedded.org/mt/100198618/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH 2/3] python3-dtc: add from meta-virtualization

2023-07-17 Thread Trevor Gamblin
This provides pylibfdt, which is a runtime dependency for the dtschema
module that we already carry in oe-core.

Signed-off-by: Trevor Gamblin 
---
 ...erlay-make-overlay_get_target-public.patch | 132 ++
 .../python/python3-dtc_1.6.1.bb   |  26 
 2 files changed, 158 insertions(+)
 create mode 100644 
meta/recipes-devtools/python/python3-dtc/0001-Revert-libfdt-overlay-make-overlay_get_target-public.patch
 create mode 100644 meta/recipes-devtools/python/python3-dtc_1.6.1.bb

diff --git 
a/meta/recipes-devtools/python/python3-dtc/0001-Revert-libfdt-overlay-make-overlay_get_target-public.patch
 
b/meta/recipes-devtools/python/python3-dtc/0001-Revert-libfdt-overlay-make-overlay_get_target-public.patch
new file mode 100644
index 00..a2df482e3a
--- /dev/null
+++ 
b/meta/recipes-devtools/python/python3-dtc/0001-Revert-libfdt-overlay-make-overlay_get_target-public.patch
@@ -0,0 +1,132 @@
+From 4d4703e0199fb3556c37694e4d951785abca22fd Mon Sep 17 00:00:00 2001
+From: Bruce Ashfield 
+Date: Wed, 19 Jan 2022 12:46:42 -0500
+Subject: [PATCH] Revert "libfdt: overlay: make overlay_get_target() public"
+
+This reverts commit 45f3d1a095dd3440578d5c6313eba555a791f3fb.
+
+Upstream-Status: Inappropriate [embedded specific]
+
+---
+ libfdt/fdt_overlay.c | 29 ++---
+ libfdt/libfdt.h  | 18 --
+ libfdt/version.lds   |  1 -
+ 3 files changed, 22 insertions(+), 26 deletions(-)
+
+diff --git a/libfdt/fdt_overlay.c b/libfdt/fdt_overlay.c
+index 5c0c398..d217e79 100644
+--- a/libfdt/fdt_overlay.c
 b/libfdt/fdt_overlay.c
+@@ -40,22 +40,37 @@ static uint32_t overlay_get_target_phandle(const void 
*fdto, int fragment)
+   return fdt32_to_cpu(*val);
+ }
+ 
+-int fdt_overlay_target_offset(const void *fdt, const void *fdto,
+-int fragment_offset, char const **pathp)
++/**
++ * overlay_get_target - retrieves the offset of a fragment's target
++ * @fdt: Base device tree blob
++ * @fdto: Device tree overlay blob
++ * @fragment: node offset of the fragment in the overlay
++ * @pathp: pointer which receives the path of the target (or NULL)
++ *
++ * overlay_get_target() retrieves the target offset in the base
++ * device tree of a fragment, no matter how the actual targeting is
++ * done (through a phandle or a path)
++ *
++ * returns:
++ *  the targeted node offset in the base device tree
++ *  Negative error code on error
++ */
++static int overlay_get_target(const void *fdt, const void *fdto,
++int fragment, char const **pathp)
+ {
+   uint32_t phandle;
+   const char *path = NULL;
+   int path_len = 0, ret;
+ 
+   /* Try first to do a phandle based lookup */
+-  phandle = overlay_get_target_phandle(fdto, fragment_offset);
++  phandle = overlay_get_target_phandle(fdto, fragment);
+   if (phandle == (uint32_t)-1)
+   return -FDT_ERR_BADPHANDLE;
+ 
+   /* no phandle, try path */
+   if (!phandle) {
+   /* And then a path based lookup */
+-  path = fdt_getprop(fdto, fragment_offset, "target-path", 
_len);
++  path = fdt_getprop(fdto, fragment, "target-path", _len);
+   if (path)
+   ret = fdt_path_offset(fdt, path);
+   else
+@@ -621,7 +636,7 @@ static int overlay_merge(void *fdt, void *fdto)
+   if (overlay < 0)
+   return overlay;
+ 
+-  target = fdt_overlay_target_offset(fdt, fdto, fragment, NULL);
++  target = overlay_get_target(fdt, fdto, fragment, NULL);
+   if (target < 0)
+   return target;
+ 
+@@ -764,7 +779,7 @@ static int overlay_symbol_update(void *fdt, void *fdto)
+   return -FDT_ERR_BADOVERLAY;
+ 
+   /* get the target of the fragment */
+-  ret = fdt_overlay_target_offset(fdt, fdto, fragment, 
_path);
++  ret = overlay_get_target(fdt, fdto, fragment, _path);
+   if (ret < 0)
+   return ret;
+   target = ret;
+@@ -786,7 +801,7 @@ static int overlay_symbol_update(void *fdt, void *fdto)
+ 
+   if (!target_path) {
+   /* again in case setprop_placeholder changed it */
+-  ret = fdt_overlay_target_offset(fdt, fdto, fragment, 
_path);
++  ret = overlay_get_target(fdt, fdto, fragment, 
_path);
+   if (ret < 0)
+   return ret;
+   target = ret;
+diff --git a/libfdt/libfdt.h b/libfdt/libfdt.h
+index a7f432c..7f117e8 100644
+--- a/libfdt/libfdt.h
 b/libfdt/libfdt.h
+@@ -2116,24 +2116,6 @@ int fdt_del_node(void *fdt, int nodeoffset);
+  */
+ int fdt_overlay_apply(void *fdt, void *fdto);
+ 
+-/**
+- * fdt_overlay_target_offset - retrieves the offset of a fragment's target
+- * @fdt: Base device tree blob
+- * @fdto: Device tree overlay 

[OE-core][RESEND][PATCH 1/3] python3-dtschema: upgrade 2023.4 -> 2023.6.1

2023-07-17 Thread Trevor Gamblin
No changelog provided. Diff between versions:

08ab41a (tag: v2023.06.1, origin/master) Fix undocumented compatible check
90ce246 (tag: v2023.06) Revert "Partially Revert "dtschema: add nanoamp unit""
a4fe59b schemas: Allow 'fail' value for 'status'
1ea798a schemas: Allow 'status' for node names
2945ab5 schemas: Allow node names starting with number
33cbf96 schemas: Allow '/' in compatible strings
470b522 fixups: Handle 'multipleOf' keyword in schemas
6fc2e30 meta-schemas: Ensure "enum" contains only strings or integers
bd525a4 meta-schemas: Disallow 'binding' or 'schema' in schema 'title'
822ce6a schemas: cpu: Add some missing common properties
e3dfc1e schemas: Use 'oneOf' rather than if/then for *-supply properties
26b0e53 dtschema: Use format strings for printing
bc164f9 Split DTValidator class into 2 classes
4ddf315 meta-schemas: Ensure DT property names contain either an object or 
boolean
3db9af1 meta-schemas: add $defs schema checking
85e967f schemas: iio: add label
31cc52a dtschema: Move fixups to separate file
9e4dd3b dtschema: Drop unnecessary quote checking
41e1192 dtb: Drop unused pprint import

Signed-off-by: Trevor Gamblin 
---
 ...{python3-dtschema_2023.4.bb => python3-dtschema_2023.6.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-dtschema_2023.4.bb => 
python3-dtschema_2023.6.1.bb} (83%)

diff --git a/meta/recipes-devtools/python/python3-dtschema_2023.4.bb 
b/meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb
similarity index 83%
rename from meta/recipes-devtools/python/python3-dtschema_2023.4.bb
rename to meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb
index f87563facd..38ff2714f2 100644
--- a/meta/recipes-devtools/python/python3-dtschema_2023.4.bb
+++ b/meta/recipes-devtools/python/python3-dtschema_2023.6.1.bb
@@ -7,7 +7,7 @@ inherit pypi setuptools3
 
 PYPI_PACKAGE = "dtschema"
 
-SRC_URI[sha256sum] = 
"6daefb8f54403b4d82961b3346571200571747ab01950fd36c1f69950fa7a8cf"
+SRC_URI[sha256sum] = 
"d9dc11cea6a46ae2ee5ac4a5a1c7da7cb3704417cb390881820460f7c61eb784"
 
 DEPENDS += "python3-setuptools-scm-native"
 RDEPENDS:${PN} += "python3-ruamel-yaml python3-jsonschema python3-rfc3987"
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184475): 
https://lists.openembedded.org/g/openembedded-core/message/184475
Mute This Topic: https://lists.openembedded.org/mt/100198617/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [mickledore][PATCH 0/1] Cherry pick commit from master to update webkitgtk to 2.40.2

2023-07-17 Thread Steve Sakoman
On Sun, Jul 16, 2023 at 3:34 PM Kai  wrote:
>
> On 7/14/23 15:15, Kai Kang wrote:
> > From: Kai Kang 
> >
> > Hi,
> >
> > I've discussed with webkitgtk maintainers about api compatable issues on
> >
> > https://lists.webkit.org/pipermail/webkit-gtk/2023-March/003887.html
> >
> >> WebKitGTK 2.38.x is backwards compatible with 2.36.x, you can safely update
> > without needing to change applications. In general, we always keep the API 
> > and
> > ABI backwards compatible.
> >
> > Note that the current stable releases (2.40.x) introduce a new API level
> > when using GTK4, but I suppose this is not a problem because most likely you
> > are still using GTK3
> >
> >
> > I suggest we apply the update in mickledore too which solves lots of
> > CVEs.
>
> Hi Steve,
>
> I have no idea why the cover-letter is not in the same thread with the
> patch.
>
> So according to the reply from webkitgtk maintainer, would you like to
> re-consider
> to cherry-pick the commit to mickledore, please?

Sorry, still not possible, this is a major release bump that adds
features and APIs.  Please see:

https://wpewebkit.org/release/wpewebkit-2.40.0.html


> > Alexander Kanavin (1):
> >webkitgtk: update 2.38.5 -> 2.40.2
> >
> >   meta/recipes-gnome/epiphany/epiphany_43.1.bb  |  3 ++
> >   ...tCore-CMakeLists.txt-ensure-reproduc.patch | 28 +
> >   ...44e17d258106617b0e6d783d073b188a2548.patch | 42 ---
> >   ...290ab4ab35258a6da9b13795c9b0f7894bf4.patch | 41 ++
> >   ...bb461f040b90453bc4e100dcf967243ecd98.patch | 30 -
> >   ...ebkitgtk_2.38.5.bb => webkitgtk_2.40.2.bb} | 15 +--
> >   6 files changed, 111 insertions(+), 48 deletions(-)
> >   create mode 100644 
> > meta/recipes-sato/webkit/webkitgtk/0001-Source-JavaScriptCore-CMakeLists.txt-ensure-reproduc.patch
> >   create mode 100644 
> > meta/recipes-sato/webkit/webkitgtk/4977290ab4ab35258a6da9b13795c9b0f7894bf4.patch
> >   delete mode 100644 
> > meta/recipes-sato/webkit/webkitgtk/d318bb461f040b90453bc4e100dcf967243ecd98.patch
> >   rename meta/recipes-sato/webkit/{webkitgtk_2.38.5.bb => 
> > webkitgtk_2.40.2.bb} (90%)
> >
> >
> > 
> >
>
> --
> Kai Kang
> Wind River Linux
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184474): 
https://lists.openembedded.org/g/openembedded-core/message/184474
Mute This Topic: https://lists.openembedded.org/mt/100136728/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] ptest-runner: Pull in parallel test fixes

2023-07-17 Thread Richard Purdie
Pull in the commits:

Change test timeout to be total elapsed time
Report if child dies from a signal
Recreate pipe for each test
Revert "runner: Correctly handle running parallel tests"
runner: Correctly handle running parallel tests

Signed-off-by: Richard Purdie 
---
 meta/recipes-support/ptest-runner/ptest-runner_2.4.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-support/ptest-runner/ptest-runner_2.4.2.bb 
b/meta/recipes-support/ptest-runner/ptest-runner_2.4.2.bb
index 6f3104499f2..77e2b94f376 100644
--- a/meta/recipes-support/ptest-runner/ptest-runner_2.4.2.bb
+++ b/meta/recipes-support/ptest-runner/ptest-runner_2.4.2.bb
@@ -7,7 +7,7 @@ HOMEPAGE = 
"http://git.yoctoproject.org/cgit/cgit.cgi/ptest-runner2/about/;
 LICENSE = "GPL-2.0-or-later"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=751419260aa954499f7abaabaa882bbe"
 
-SRCREV = "8259375d306a8129f6c5d8528314496fc6ae1ca3"
+SRCREV = "07d8a676aa962ecc5ec264ec33b0074adf2a8733"
 PV .= "+git${SRCPV}"
 
 SRC_URI = 
"git://git.yoctoproject.org/ptest-runner2;branch=master;protocol=https \
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184473): 
https://lists.openembedded.org/g/openembedded-core/message/184473
Mute This Topic: https://lists.openembedded.org/mt/100195650/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][mickledore 26/26] image-artifact-names: include ${IMAGE_NAME_SUFFIX} directly in both ${IMAGE_NAME} and ${IMAGE_LINK_NAME}

2023-07-17 Thread Steve Sakoman
On Sun, Jul 16, 2023 at 11:23 PM Richard Purdie
 wrote:
>
> On Mon, 2023-07-17 at 10:38 +0200, Martin Jansa wrote:
> > This isn't backwards compatible and various BSP might need small
> > adjustment to work correctly with this.
> >
> > Please don't backport this one.
>
> Agreed and 25/26 probably isn't needed either.

Thanks for the review!  I've dropped both patches.

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184472): 
https://lists.openembedded.org/g/openembedded-core/message/184472
Mute This Topic: https://lists.openembedded.org/mt/100151266/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] wic: Add dependencies for erofs-utils

2023-07-17 Thread Steve Sakoman
On Mon, Jul 17, 2023 at 4:20 AM Alexandre Belloni via
lists.openembedded.org
 wrote:
>
> On 17/07/2023 06:55:42-0700, Heiko wrote:
> > Hello Alexandre,
> >
> > I know. The patch is based on it.
> >
> > I asked to cherrypick it. But Steve told me ( 
> > https://lists.openembedded.org/g/openembedded-core/message/184140 ) , that 
> > I should create a new patch.
> >
>
> Please mark it for kirkstone then

Yes, the patch subject should be something like: [oe-core] [kirkstone]
[PATCH] wic: Add dependencies for erofs-utils

No need to re-submit this time though, I've taken the patch into my test queue.

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184471): 
https://lists.openembedded.org/g/openembedded-core/message/184471
Mute This Topic: https://lists.openembedded.org/mt/100189195/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] wic: Add dependencies for erofs-utils

2023-07-17 Thread Alexandre Belloni via lists.openembedded.org
On 17/07/2023 06:55:42-0700, Heiko wrote:
> Hello Alexandre,
> 
> I know. The patch is based on it.
> 
> I asked to cherrypick it. But Steve told me ( 
> https://lists.openembedded.org/g/openembedded-core/message/184140 ) , that I 
> should create a new patch.
> 

Please mark it for kirkstone then

> Bye,
> Heiko

> 
> 
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184470): 
https://lists.openembedded.org/g/openembedded-core/message/184470
Mute This Topic: https://lists.openembedded.org/mt/100189195/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH v2] gcc-testsuite: Fix ppc cpu specification

2023-07-17 Thread Richard Purdie
After this change in qemu:

https://gitlab.com/qemu-project/qemu/-/commit/c7e89de13224c1e6409152602ac760ac91f606b4

there is no 'max' cpu model on ppc. Drop it to clean up ppc gcc testsuite 
failures.

In order for this to work we do need to pull in the alternative cpu option from
QEMU_EXTRAOPTIONS on powerpc.

Signed-off-by: Richard Purdie 
---
 meta/recipes-devtools/gcc/gcc-testsuite.inc | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-devtools/gcc/gcc-testsuite.inc 
b/meta/recipes-devtools/gcc/gcc-testsuite.inc
index f68fec58edc..64f60c730fe 100644
--- a/meta/recipes-devtools/gcc/gcc-testsuite.inc
+++ b/meta/recipes-devtools/gcc/gcc-testsuite.inc
@@ -51,9 +51,10 @@ python check_prepare() {
 # enable all valid instructions, since the test suite itself does not
 # limit itself to the target cpu options.
 #   - valid for x86*, powerpc, arm, arm64
-if qemu_binary.lstrip("qemu-") in ["x86_64", "i386", "ppc", "arm", 
"aarch64"]:
+if qemu_binary.lstrip("qemu-") in ["x86_64", "i386", "arm", "aarch64"]:
 args += ["-cpu", "max"]
-
+elif qemu_binary.lstrip("qemu-") in ["ppc"]:
+args += d.getVar("QEMU_EXTRAOPTIONS_%s" % 
d.getVar('PACKAGE_ARCH')).split()
 sysroot = d.getVar("RECIPE_SYSROOT")
 args += ["-L", sysroot]
 # lib paths are static here instead of using $libdir since this is 
used by a -cross recipe
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184469): 
https://lists.openembedded.org/g/openembedded-core/message/184469
Mute This Topic: https://lists.openembedded.org/mt/100195139/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] wic: Add dependencies for erofs-utils

2023-07-17 Thread Heiko
Hello Alexandre,

I know. The patch is based on it.

I asked to cherrypick it. But Steve told me ( 
https://lists.openembedded.org/g/openembedded-core/message/184140 ) , that I 
should create a new patch.

Bye,
Heiko

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184468): 
https://lists.openembedded.org/g/openembedded-core/message/184468
Mute This Topic: https://lists.openembedded.org/mt/100189195/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] wic: Add dependencies for erofs-utils

2023-07-17 Thread Alexandre Belloni via lists.openembedded.org
Hello,

Commit 68e364340c43 ("wic: Add dependencies for erofs-utils") has
already done so for a while, maybe you want a backport instead?

On 17/07/2023 06:44:49+0200, Heiko wrote:
> In order to build erofs filesystems, wic must have the erofs-utils package 
> installed into its sysroot.
> 
> Signed-off-by: Heiko Thole 
> ---
>  meta/classes/image_types_wic.bbclass | 2 +-
>  meta/recipes-core/meta/wic-tools.bb  | 2 +-
>  scripts/lib/wic/misc.py  | 1 +
>  3 files changed, 3 insertions(+), 2 deletions(-)
> 
> diff --git a/meta/classes/image_types_wic.bbclass 
> b/meta/classes/image_types_wic.bbclass
> index 6453dd1b74..8497916d48 100644
> --- a/meta/classes/image_types_wic.bbclass
> +++ b/meta/classes/image_types_wic.bbclass
> @@ -83,7 +83,7 @@ do_image_wic[recrdeptask] += "do_deploy"
>  do_image_wic[deptask] += "do_image_complete"
> 
>  WKS_FILE_DEPENDS_DEFAULT = '${@bb.utils.contains_any("BUILD_ARCH", [ 
> 'x86_64', 'i686' ], "syslinux-native", "",d)}'
> -WKS_FILE_DEPENDS_DEFAULT += "bmap-tools-native cdrtools-native 
> btrfs-tools-native squashfs-tools-native e2fsprogs-native"
> +WKS_FILE_DEPENDS_DEFAULT += "bmap-tools-native cdrtools-native 
> btrfs-tools-native squashfs-tools-native e2fsprogs-native erofs-utils-native"
>  # Unified kernel images need objcopy
>  WKS_FILE_DEPENDS_DEFAULT += "virtual/${MLPREFIX}${TARGET_PREFIX}binutils"
>  WKS_FILE_DEPENDS_BOOTLOADERS = ""
> diff --git a/meta/recipes-core/meta/wic-tools.bb 
> b/meta/recipes-core/meta/wic-tools.bb
> index daaf3ea576..9282d36a4d 100644
> --- a/meta/recipes-core/meta/wic-tools.bb
> +++ b/meta/recipes-core/meta/wic-tools.bb
> @@ -6,7 +6,7 @@ DEPENDS = "\
> parted-native gptfdisk-native dosfstools-native \
> mtools-native bmap-tools-native grub-native cdrtools-native \
> btrfs-tools-native squashfs-tools-native pseudo-native \
> -   e2fsprogs-native util-linux-native tar-native \
> +   e2fsprogs-native util-linux-native tar-native erofs-utils-native \
> virtual/${TARGET_PREFIX}binutils \
> "
>  DEPENDS:append:x86 = " syslinux-native syslinux grub-efi systemd-boot"
> diff --git a/scripts/lib/wic/misc.py b/scripts/lib/wic/misc.py
> index a8aab6c524..2b90821b30 100644
> --- a/scripts/lib/wic/misc.py
> +++ b/scripts/lib/wic/misc.py
> @@ -36,6 +36,7 @@ NATIVE_RECIPES = {"bmaptool": "bmap-tools",
>"mkdosfs": "dosfstools",
>"mkisofs": "cdrtools",
>"mkfs.btrfs": "btrfs-tools",
> +  "mkfs.erofs": "erofs-utils",
>"mkfs.ext2": "e2fsprogs",
>"mkfs.ext3": "e2fsprogs",
>"mkfs.ext4": "e2fsprogs",
> --
> 2.41.0
> 
> eQ-3 Entwicklung GmbH, Maiburger Str. 36, 26789 Leer
> Gesch?ftsf?hrer: Prof. Heinz-G. Redeker
> Registergericht: Amtsgericht Aurich, HRB 110388
> eQ-3 AG, Maiburger Str. 29, 26789 Leer
> Vorstand: Prof. Heinz-G. Redeker (Vorsitzender), Helga Redeker
> Vorsitzende des Aufsichtsrats: Irmgard Keplin
> Registergericht: Amtsgericht Aurich, HRB 200335

> 
> 
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184467): 
https://lists.openembedded.org/g/openembedded-core/message/184467
Mute This Topic: https://lists.openembedded.org/mt/100189195/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe-core][PATCH 1/1] perl: Fix CVE-2023-31486

2023-07-17 Thread Alexandre Belloni via lists.openembedded.org
Hello,

you pressed y instead of enter when git asked you what wharset to use,
so the patch doesn't apply. Can you resend?


On 14/07/2023 03:25:10+, Soumya via lists.openembedded.org wrote:
> HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available
> standalone on CPAN, has an insecure default TLS configuration where
> users must opt in to verify certificates.
> 
> References:
> https://nvd.nist.gov/vuln/detail/CVE-2023-31486
> 
> Upstream patches:
> https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d
> https://github.com/chansen/p5-http-tiny/commit/a22785783b17cbaa28afaee4a024d81a1903701d
> 
> Signed-off-by: Soumya 
> ---
>  .../perl/files/CVE-2023-31486-0001.patch  | 217 ++
>  .../perl/files/CVE-2023-31486-0002.patch  |  36 +++
>  meta/recipes-devtools/perl/perl_5.36.1.bb |   2 +
>  3 files changed, 255 insertions(+)
>  create mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
>  create mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch
> 
> diff --git a/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch 
> b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
> new file mode 100644
> index 00..1074e0848d
> --- /dev/null
> +++ b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch
> @@ -0,0 +1,217 @@
> +From 77f557ef84698efeb6eed04e4a9704eaf85b741d
> +From: Stig Palmquist 
> +Date: Mon Jun 5 16:46:22 2023 +0200
> +Subject: [PATCH] Change verify_SSL default to 1, add ENV var to enable
> + insecure default
> +
> +- Changes the `verify_SSL` default parameter from `0` to `1`
> +
> +  Based on patch by Dominic Hargreaves:
> +  
> https://salsa.debian.org/perl-team/interpreter/perl/-/commit/1490431e40e22052f75a0b3449f1f53cbd27ba92
> +
> +  CVE: CVE-2023-31486
> +
> +- Add check for `$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}` that
> +  enables the previous insecure default behaviour if set to `1`.
> +
> +  This provides a workaround for users who encounter problems with the
> +  new `verify_SSL` default.
> +
> +  Example to disable certificate checks:
> +  ```
> +$ PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1 ./script.pl
> +  ```
> +
> +- Updates to documentation:
> +  - Describe changing the verify_SSL value
> +  - Describe the escape-hatch environment variable
> +  - Remove rationale for not enabling verify_SSL
> +  - Add missing certificate search paths
> +  - Replace "SSL" with "TLS/SSL" where appropriate
> +  - Use "machine-in-the-middle" instead of "man-in-the-middle"
> +
> +Upstream-Status: Backport 
> [https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d]
> +
> +Signed-off-by: Soumya 
> +---
> + cpan/HTTP-Tiny/lib/HTTP/Tiny.pm | 86 ++---
> + 1 file changed, 57 insertions(+), 29 deletions(-)
> +
> +diff --git a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm 
> b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
> +index 83ca06d..ebc34a1 100644
> +--- a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
>  b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm
> +@@ -40,10 +40,14 @@ sub _croak { require Carp; Carp::croak(@_) }
> + #pod * C — Request timeout in seconds (default is 60) If a socket 
> open,
> + #pod   read or write takes longer than the timeout, the request response 
> status code
> + #pod   will be 599.
> +-#pod * C — A boolean that indicates whether to validate the SSL
> +-#pod   certificate of an C — connection (default is false)
> ++#pod * C — A boolean that indicates whether to validate the 
> TLS/SSL
> ++#pod   certificate of an C — connection (default is true). Changed 
> from false
> ++#pod   to true in version 0.083.
> + #pod * C — A hashref of C — options to pass through to
> + #pod   L
> ++#pod * C<$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}> - Changes the default
> ++#pod   certificate verification behavior to not check server identity if 
> set to 1.
> ++#pod   Only effective if C is not set. Added in version 0.083.
> + #pod
> + #pod An accessor/mutator method exists for each attribute.
> + #pod
> +@@ -111,11 +115,17 @@ sub timeout {
> + sub new {
> + my($class, %args) = @_;
> +
> ++# Support lower case verify_ssl argument, but only if verify_SSL is not
> ++# true.
> ++if ( exists $args{verify_ssl} ) {
> ++$args{verify_SSL}  ||= $args{verify_ssl};
> ++}
> ++
> + my $self = {
> + max_redirect => 5,
> + timeout  => defined $args{timeout} ? $args{timeout} : 60,
> + keep_alive   => 1,
> +-verify_SSL   => $args{verify_SSL} || $args{verify_ssl} || 0, # no 
> verification by default
> ++verify_SSL   => defined $args{verify_SSL} ? $args{verify_SSL} : 
> _verify_SSL_default(),
> + no_proxy => $ENV{no_proxy},
> + };
> +
> +@@ -134,6 +144,13 @@ sub new {
> + return $self;
> + }
> +
> ++sub _verify_SSL_default {
> ++my ($self) = @_;
> ++# Check if insecure default certificate verification behaviour has been
> ++# changed by the user by 

Re: [OE-core][PATCH] python3: parallelize ptests, add test_cppext dependencies

2023-07-17 Thread Trevor Gamblin


On 2023-07-12 14:27, Alexander Kanavin wrote:

I would suggest just one more tweak here: insert
|| echo "FAIL: python3"
after python3 but before sed. That way it'll catch failures that sed
does not (that silent regressing did just happen with
zipapp/cgitb/cppext).


Sorry for not responding sooner. Trying this out now - it works fine 
with manual tests but doesn't report correctly with testimage:


WARNING: core-image-ptest-python3-1.0-r0 do_testimage: There were 
failing ptests.

Traceback (most recent call last):
  File 
"/workspace/yocto/manual/poky/meta/lib/oeqa/core/decorator/__init__.py", 
line 35, in wrapped_f

    return func(*args, **kwargs)
^
  File 
"/workspace/yocto/manual/poky/meta/lib/oeqa/core/decorator/__init__.py", 
line 35, in wrapped_f

    return func(*args, **kwargs)
^
  File 
"/workspace/yocto/manual/poky/meta/lib/oeqa/core/decorator/__init__.py", 
line 35, in wrapped_f

    return func(*args, **kwargs)
   ^
  File 
"/workspace/yocto/manual/poky/meta/lib/oeqa/runtime/cases/ptest.py", 
line 27, in test_ptestrunner_expectfail

    self.do_ptestrunner()
  File 
"/workspace/yocto/manual/poky/meta/lib/oeqa/runtime/cases/ptest.py", 
line 120, in do_ptestrunner

    self.fail(failmsg)
AssertionError:
ptests which had no test results:
['python3']

If I add the echo after sed then it's OK, but that might not be what we 
want.




Alex

On Tue, 11 Jul 2023 at 19:25, Trevor Gamblin  wrote:

This is based on a previous patch from Alex Kanavin (thanks Alex),
but it retains our use of sed to parse the test output into a usable
form. The intent was to use the test module's --junit-xml feature and
parse the resulting log instead of using sed, but various errors were
encountered when testing this method, so that will need further
investigation before we can consider adopting it. Two missing ptest
dependencies on python3-cgitb and python3-zipapp were already merged
in a previous patch, so only gcc, g++, and binutils were left to add
as ptest RDEPENDS.

ptest output and runtime with this change:

== Tests result: SUCCESS ==

405 tests OK.

29 tests skipped:
 test_asdl_parser test_check_c_globals test_clinic test_curses
 test_devpoll test_gdb test_idle test_ioctl test_kqueue
 test_launcher test_msilib test_ossaudiodev test_readline
 test_smtpnet test_socketserver test_startfile test_tcl test_tix
 test_tk test_ttk_guionly test_ttk_textonly test_turtle
 test_urllib2net test_urllibnet test_winconsoleio test_winreg
 test_winsound test_xmlrpc_net test_zipfile64

Total duration: 5 min 3 sec

[YOCTO #13298]

Signed-off-by: Trevor Gamblin 
---
  meta/recipes-core/images/core-image-ptest.bb   | 1 +
  meta/recipes-devtools/python/python3/run-ptest | 2 +-
  meta/recipes-devtools/python/python3_3.11.4.bb | 2 +-
  3 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-core/images/core-image-ptest.bb 
b/meta/recipes-core/images/core-image-ptest.bb
index ddc56c8f9f..74cf933b72 100644
--- a/meta/recipes-core/images/core-image-ptest.bb
+++ b/meta/recipes-core/images/core-image-ptest.bb
@@ -26,6 +26,7 @@ IMAGE_ROOTFS_EXTRA_SPACE:virtclass-mcextend-lttng-tools = 
"1524288"
  # ptests need more memory than standard to avoid the OOM killer
  QB_MEM = "-m 1024"
  QB_MEM:virtclass-mcextend-lttng-tools = "-m 4096"
+QB_MEM:virtclass-mcextend-python3 = "-m 2048"
  QB_MEM:virtclass-mcextend-python3-cryptography = "-m 4096"

  TEST_SUITES = "ping ssh parselogs ptest"
diff --git a/meta/recipes-devtools/python/python3/run-ptest 
b/meta/recipes-devtools/python/python3/run-ptest
index 05396e91ab..ee1130284b 100644
--- a/meta/recipes-devtools/python/python3/run-ptest
+++ b/meta/recipes-devtools/python/python3/run-ptest
@@ -1,3 +1,3 @@
  #!/bin/sh

-SETUPTOOLS_USE_DISTUTILS=nonlocal python3 -m test -v | sed -u -e '/\.\.\. ok/ 
s/^/PASS: /g' -r -e '/\.\.\. (ERROR|FAIL)/ s/^/FAIL: /g' -e '/\.\.\. skipped/ 
s/^/SKIP: /g' -e 's/ \.\.\. ok//g' -e 's/ \.\.\. ERROR//g' -e 's/ \.\.\. 
FAIL//g' -e 's/ \.\.\. skipped//g'
+SETUPTOOLS_USE_DISTUTILS=nonlocal python3 -m test -v -j 4 | sed -u -e '/\.\.\. 
ok/ s/^/PASS: /g' -r -e '/\.\.\. (ERROR|FAIL)/ s/^/FAIL: /g' -e '/\.\.\. 
skipped/ s/^/SKIP: /g' -e 's/ \.\.\. ok//g' -e 's/ \.\.\. ERROR//g' -e 's/ 
\.\.\. FAIL//g' -e 's/ \.\.\. skipped//g'
diff --git a/meta/recipes-devtools/python/python3_3.11.4.bb 
b/meta/recipes-devtools/python/python3_3.11.4.bb
index 86ecc4e297..2d7b1bac2c 100644
--- a/meta/recipes-devtools/python/python3_3.11.4.bb
+++ b/meta/recipes-devtools/python/python3_3.11.4.bb
@@ -426,7 +426,7 @@ FILES:${PN}-man = "${datadir}/man"
  # See https://bugs.python.org/issue18748 and 
https://bugs.python.org/issue37395
  RDEPENDS:libpython3:append:libc-glibc = " libgcc"
  RDEPENDS:${PN}-ctypes:append:libc-glibc = " ${MLPREFIX}ldconfig"
-RDEPENDS:${PN}-ptest = "${PN}-modules ${PN}-tests ${PN}-dev ${PN}-cgitb 
${PN}-zipapp unzip bzip2 libgcc tzdata coreutils sed"

Re: [OE-core] [PATCH 1/3] autoconf: Test 2.72c

2023-07-17 Thread Alexandre Belloni via lists.openembedded.org
I believe this is the cause of:

https://autobuilder.yoctoproject.org/typhoon/#/builders/57/builds/7337/steps/11/logs/stdio


ERROR: Logfile of failure stored in: 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/log.do_compile.1852799
Log data follows:
| DEBUG: Executing python function autotools_aclocals
| DEBUG: SITE files ['endian-little', 'common-linux', 'common-glibc', 'bit-32', 
'ix86-common', 'x32-linux', 'x86_64-linux-gnux32', 'common']
| DEBUG: Python function autotools_aclocals finished
| DEBUG: Executing shell function do_compile
| NOTE: make -j 16 -l 52
| Making all in src
| make[1]: Entering directory 
'/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/build/src'
| x86_64-poky-linux-gnux32-gcc  -mx32 -fstack-protector-strong  -O2 
-D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security 
--sysroot=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/recipe-sysroot
 -DHAVE_CONFIG_H -I. -I../../gpgme-1.20.0/src -I../conf -O2 -pipe -g 
-feliminate-unused-debug-types -fcanon-prefix-map  
-fmacro-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/gpgme-1.20.0=/usr/src/debug/gpgme/1.20.0-r0
  
-fdebug-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/gpgme-1.20.0=/usr/src/debug/gpgme/1.20.0-r0
  
-fmacro-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/build=/usr/src/debug/gpgme/1.20.0-r0
  
-fdebug-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/build=/usr/src/debug/gpgme/1.20.0-r0
  
-fdebug-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/recipe-sysroot=
  
-fmacro-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/recipe-sysroot=
  
-fdebug-prefix-map=/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/recipe-sysroot-native=
  -Wall -Wcast-align -Wshadow -Wstrict-prototypes -Wno-format-y2k 
-Wno-missing-field-initializers -Wno-sign-compare -Wno-format-zero-length 
-Wno-format-truncation -Wno-sizeof-pointer-div -c -o gpgme-tool.o 
../../gpgme-1.20.0/src/gpgme-tool.c
| In file included from ../../gpgme-1.20.0/src/gpgme-tool.c:40:
| ./gpgme.h:111:2: error: #error GPGME was compiled with _FILE_OFFSET_BITS = 
64, please see the section "Largefile support (LFS)" in the GPGME manual.
|   111 | #error GPGME was compiled with _FILE_OFFSET_BITS = 64, please see the 
section "Largefile support (LFS)" in the GPGME manual.
|   |  ^
| make[1]: Leaving directory 
'/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/build/src'
| make[1]: *** [Makefile:983: gpgme-tool.o] Error 1
| make: *** [Makefile:531: all-recursive] Error 1
| ERROR: oe_runmake failed
| WARNING: 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799:201
 exit 1 from 'exit 1'
| WARNING: Backtrace (BB generated script):
|   #1: bbfatal_log, 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799,
 line 201
|   #2: die, 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799,
 line 185
|   #3: oe_runmake, 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799,
 line 180
|   #4: autotools_do_compile, 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799,
 line 168
|   #5: do_compile, 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799,
 line 163
|   #6: main, 
/home/pokybuild/yocto-worker/qemux86-64-x32/build/build/tmp/work/x86_64_x32-poky-linux-gnux32/gpgme/1.20.0-r0/temp/run.do_compile.1852799,
 line 214
NOTE: recipe gpgme-1.20.0-r0: task do_compile: Failed
ERROR: Task 
(/home/pokybuild/yocto-worker/qemux86-64-x32/build/meta/recipes-support/gpgme/gpgme_1.20.0.bb:do_compile)
 failed with exit code '1'


On 11/07/2023 16:41:13-0700, Khem Raj wrote:
> From: Richard Purdie 
> 
> Signed-off-by: Richard Purdie 
> Signed-off-by: Khem Raj 
> ---
>  .../gettext-0.21.1/autoconf-2.73.patch|  41 ++
>  meta/recipes-core/gettext/gettext_0.21.1.bb   |   1 +
>  

Re: [OE-core] [PATCH v3] qemu: Add qemu-common package

2023-07-17 Thread Alexandre Belloni via lists.openembedded.org
On 17/07/2023 15:10:35+0800, Yu, Mingli wrote:
> Hi Alex,
> 
> On 7/16/23 19:47, Alexandre Belloni wrote:
> > CAUTION: This email comes from a non Wind River email account!
> > Do not click links or open attachments unless you recognize the sender and 
> > know the content is safe.
> > 
> > Hello,
> > 
> > This causes the following meta-mingw error on the AB:
> > 
> > https://autobuilder.yoctoproject.org/typhoon/#/builders/89/builds/7501/steps/12/logs/stdio
> 
> I didn't find the core-image-mingw-sdktest recipe which I noticed in the
> above log, so I cannot reproduce the issue as you mentioned.

As stated above, this is part of meta-mingw:

https://git.yoctoproject.org/meta-mingw/tree/recipes-core/images?h=master-next

> 
> Thanks,
> 
> > 
> > This is due to the added native-sdk dependency.
> > 
> > On 10/07/2023 18:32:18+0800, Yu, Mingli wrote:
> > > From: Mingli Yu 
> > > 
> > > We split the qemu package [1] to add support to make user can install
> > > one qemu arch emulation rpm to ease the concerns who care much about
> > > the rpm size in embedded device.
> > > 
> > > But for the user who only install the qemu-*.rpm can't do anything
> > > except they install the qemu emulation rpm like qemu-system-x86-64-*.rpm
> > > explicitly.
> > > 
> > > So add qemu-common package to package all thing into qemu-common when
> > > not split the package, and package only the basic into qemu-common and
> > > other arch related to each qemu arch emulation rpm when split the package
> > > to fix the backward compatibility.
> > > 
> > > qenu-*.rpm which is meta package rdepends on qemu-common and the available
> > > qemu arch emulation rpm like qemu-system-x86-64-*.rpm and etc.
> > > 
> > > [1] 
> > > https://git.openembedded.org/openembedded-core/commit/?id=893846ead7ee54d53e9076150cd655e0c8bca5db
> > > 
> > > Signed-off-by: Mingli Yu 
> > > ---
> > >   meta/recipes-devtools/qemu/qemu.inc  | 23 ---
> > >   meta/recipes-devtools/qemu/qemu_8.0.0.bb |  3 ++-
> > >   2 files changed, 14 insertions(+), 12 deletions(-)
> > > 
> > > diff --git a/meta/recipes-devtools/qemu/qemu.inc 
> > > b/meta/recipes-devtools/qemu/qemu.inc
> > > index a5bdeef66d..94624163d0 100644
> > > --- a/meta/recipes-devtools/qemu/qemu.inc
> > > +++ b/meta/recipes-devtools/qemu/qemu.inc
> > > @@ -226,15 +226,18 @@ PACKAGECONFIG[brlapi] = 
> > > "--enable-brlapi,--disable-brlapi"
> > >   PACKAGECONFIG[jack] = "--enable-jack,--disable-jack,jack,"
> > >   PACKAGECONFIG[debuginfo] = "--enable-libdw,--disable-libdw,elfutils"
> > > 
> > > -INSANE_SKIP:${PN} = "arch"
> > > +INSANE_SKIP:${PN}-common = "arch"
> > > 
> > >   FILES:${PN} += "${datadir}/icons"
> > > 
> > >   # For user who want to install all arch packages
> > > -PACKAGES =+ "${PN}-system-all ${PN}-user-all"
> > > +PACKAGES =+ "${PN}-common"
> > > +RDEPENDS:${PN} += "${PN}-common"
> > > 
> > > -ALLOW_EMPTY:${PN}-system-all = "1"
> > > -ALLOW_EMPTY:${PN}-user-all = "1"
> > > +ALLOW_EMPTY:${PN} = "1"
> > > +FILES:${PN} = ""
> > > +
> > > +FILES:${PN}-common = "${bindir}/* ${includedir}/* ${libexecdir}/* 
> > > ${datadir}/* ${localstatedir}"
> > > 
> > >   PACKAGES_DYNAMIC += "^${PN}-user-.*  ^${PN}-system-.*"
> > > 
> > > @@ -242,15 +245,13 @@ PACKAGESPLITFUNCS =+ "split_qemu_packages"
> > > 
> > >   python split_qemu_packages () {
> > >   archdir = d.expand('${bindir}/')
> > > -syspackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
> > > '${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , 
> > > prepend=True)
> > > -if syspackages:
> > > -d.setVar('RDEPENDS:' + d.getVar('PN') + '-system-all', ' 
> > > '.join(syspackages))
> > > +subpackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
> > > '${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , 
> > > prepend=True, extra_depends='${PN}-common')
> > > 
> > > -userpackages = do_split_packages(d, archdir, 
> > > r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
> > > '${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True)
> > > -if userpackages:
> > > -d.setVar('RDEPENDS:' + d.getVar('PN') + '-user-all', ' 
> > > '.join(userpackages))
> > > +subpackages += do_split_packages(d, archdir, 
> > > r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
> > > '${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True, 
> > > extra_depends='${PN}-common')
> > > +if subpackages:
> > > +d.appendVar('RDEPENDS:' + d.getVar('PN'), ' ' + ' 
> > > '.join(subpackages))
> > >   mipspackage = d.getVar('PN') + "-user-mips"
> > > -if mipspackage in ' '.join(userpackages):
> > > +if mipspackage in ' '.join(subpackages):
> > >   d.appendVar('RDEPENDS:' + mipspackage, ' ' + 
> > > d.getVar("MLPREFIX") + 'bash')
> > >   }
> > > 
> > > diff --git a/meta/recipes-devtools/qemu/qemu_8.0.0.bb 
> > > b/meta/recipes-devtools/qemu/qemu_8.0.0.bb
> > > index 

[oe-core][kirkstone][PATCH 1/1] vim: upgrade 9.0.1527 -> 9.0.1592

2023-07-17 Thread Polampalli, Archana via lists.openembedded.org
From: Trevor Gamblin 

Fixes:

https://nvd.nist.gov/vuln/detail/CVE-2023-2609
d1ae836 patch 9.0.1531: crash when register contents ends up being invalid
https://nvd.nist.gov/vuln/detail/CVE-2023-2610
ab9a2d8 patch 9.0.1532: crash when expanding "~" in substitute causes very long 
text

Signed-off-by: Trevor Gamblin 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
Signed-off-by: Archana Polampalli 
---
 meta/recipes-support/vim/vim.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc
index e1d2563316..33ae0d8079 100644
--- a/meta/recipes-support/vim/vim.inc
+++ b/meta/recipes-support/vim/vim.inc
@@ -19,8 +19,8 @@ SRC_URI = 
"git://github.com/vim/vim.git;branch=master;protocol=https \
file://no-path-adjust.patch \
"
 
-PV .= ".1527"
-SRCREV = "c28e7a2b2f23dbd246a1ad7ad7aaa6f7ab2e5887"
+PV .= ".1592"
+SRCREV = "29b4c513b11deb37f0e0538df53d195f602fa42c"
 
 # Remove when 8.3 is out
 UPSTREAM_VERSION_UNKNOWN = "1"
-- 
2.40.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184462): 
https://lists.openembedded.org/g/openembedded-core/message/184462
Mute This Topic: https://lists.openembedded.org/mt/100193536/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-cryptography{-vectors}: upgrade 41.0.1 -> 41.0.2

2023-07-17 Thread Tim Orling
https://cryptography.io/en/latest/changelog/#v41-0-2

41.0.2 - 2023-07-10
* Fixed bugs in creating and parsing SSH certificates where critical
  options with values were handled incorrectly. Certificates are now
  created correctly and parsing accepts correct values as well as the
  previously generated invalid forms with a warning. In the next release,
  support for parsing these invalid forms will be removed.

Refresh python3-cryptography-crates.inc:
-crate://crates.io/proc-macro2/1.0.59 \
+crate://crates.io/proc-macro2/1.0.64 \

Signed-off-by: Tim Orling 
---
All ptests (except 44 that are skipped) passed on qemux86-64 (with 
qemuparams='-smp 4 -m 8192')

 meta/recipes-devtools/python/python3-cryptography-crates.inc  | 4 ++--
 ...ctors_41.0.1.bb => python3-cryptography-vectors_41.0.2.bb} | 2 +-
 ...-cryptography_41.0.1.bb => python3-cryptography_41.0.2.bb} | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)
 rename meta/recipes-devtools/python/{python3-cryptography-vectors_41.0.1.bb => 
python3-cryptography-vectors_41.0.2.bb} (91%)
 rename meta/recipes-devtools/python/{python3-cryptography_41.0.1.bb => 
python3-cryptography_41.0.2.bb} (95%)

diff --git a/meta/recipes-devtools/python/python3-cryptography-crates.inc 
b/meta/recipes-devtools/python/python3-cryptography-crates.inc
index 3b16e32399..da0a3f2ee8 100644
--- a/meta/recipes-devtools/python/python3-cryptography-crates.inc
+++ b/meta/recipes-devtools/python/python3-cryptography-crates.inc
@@ -29,7 +29,7 @@ SRC_URI += " \
 crate://crates.io/pkg-config/0.3.27 \
 crate://crates.io/proc-macro-error/1.0.4 \
 crate://crates.io/proc-macro-error-attr/1.0.4 \
-crate://crates.io/proc-macro2/1.0.59 \
+crate://crates.io/proc-macro2/1.0.64 \
 crate://crates.io/pyo3/0.18.3 \
 crate://crates.io/pyo3-build-config/0.18.3 \
 crate://crates.io/pyo3-ffi/0.18.3 \
@@ -84,7 +84,7 @@ SRC_URI[pem-1.1.1.sha256sum] = 
"a8835c273a76a90455d7344889b0964598e3316e2a79ede8
 SRC_URI[pkg-config-0.3.27.sha256sum] = 
"26072860ba924cbfa98ea39c8c19b4dd6a4a25423dbdf219c1eca91aa0cf6964"
 SRC_URI[proc-macro-error-1.0.4.sha256sum] = 
"da25490ff9892aab3fcf7c36f08cfb902dd3e71ca0f9f9517bea02a73a5ce38c"
 SRC_URI[proc-macro-error-attr-1.0.4.sha256sum] = 
"a1be40180e52ecc98ad80b184934baf3d0d29f979574e439af5a55274b35f869"
-SRC_URI[proc-macro2-1.0.59.sha256sum] = 
"6aeca18b86b413c660b781aa319e4e2648a3e6f9eadc9b47e9038e6fe9f3451b"
+SRC_URI[proc-macro2-1.0.64.sha256sum] = 
"78803b62cbf1f46fde80d7c0e803111524b9877184cfe7c3033659490ac7a7da"
 SRC_URI[pyo3-0.18.3.sha256sum] = 
"e3b1ac5b3731ba34fdaa9785f8d74d17448cd18f30cf19e0c7e7b1fdb5272109"
 SRC_URI[pyo3-build-config-0.18.3.sha256sum] = 
"9cb946f5ac61bb61a5014924910d936ebd2b23b705f7a4a3c40b05c720b079a3"
 SRC_URI[pyo3-ffi-0.18.3.sha256sum] = 
"fd4d7c5337821916ea2a1d21d1092e8443cf34879e53a0ac653fbb98f44ff65c"
diff --git 
a/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb 
b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
rename to meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
index 016620e710..52f2c35315 100644
--- a/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
+++ b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=8c3617db4fb6fae01f1d253ab91511e4 \
 # NOTE: Make sure to keep this recipe at the same version as 
python3-cryptography
 #   Upgrade both recipes at the same time
 
-SRC_URI[sha256sum] = 
"23b08c39777ec7b2774a11f945d1746301b1e88ecff2e5326d7f50ea0f42d580"
+SRC_URI[sha256sum] = 
"028dff94a8522ca818b11295ff12df55f348f33a193c0597ddfe8239e53d1582"
 
 PYPI_PACKAGE = "cryptography_vectors"
 
diff --git a/meta/recipes-devtools/python/python3-cryptography_41.0.1.bb 
b/meta/recipes-devtools/python/python3-cryptography_41.0.2.bb
similarity index 95%
rename from meta/recipes-devtools/python/python3-cryptography_41.0.1.bb
rename to meta/recipes-devtools/python/python3-cryptography_41.0.2.bb
index 494ca233f0..20d6c97f36 100644
--- a/meta/recipes-devtools/python/python3-cryptography_41.0.1.bb
+++ b/meta/recipes-devtools/python/python3-cryptography_41.0.2.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=8c3617db4fb6fae01f1d253ab91511e4 \
"
 LDSHARED += "-pthread"
 
-SRC_URI[sha256sum] = 
"d34579085401d3f49762d2f7d6634d6b6c2ae1242202e860f4d26b046e3a1006"
+SRC_URI[sha256sum] = 
"7d230bf856164de164ecb615ccc14c7fc6de6906ddd5b491f3af90d3514c925c"
 
 SRC_URI += "file://0001-pyproject.toml-remove-benchmark-disable-option.patch \
 file://0001-Fix-include-directory-when-cross-compiling-9129.patch \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184461): 
https://lists.openembedded.org/g/openembedded-core/message/184461
Mute This Topic: 

Re: [OE-core] [PATCH] python3-importlib-metadata: upgrade 6.7.0 -> 6.8.0

2023-07-17 Thread Tim Orling
I already sent a patch for this:
https://patchwork.yoctoproject.org/project/oe-core/patch/20230708092636.96729-1-tim.orl...@konsulko.com/

On Mon, Jul 17, 2023 at 11:10 AM wangmy  wrote:

> From: Wang Mingyu 
>
> Features
> ==
> Require Python 3.8 or later.
>
> Signed-off-by: Wang Mingyu 
> ---
>  ...ib-metadata_6.7.0.bb => python3-importlib-metadata_6.8.0.bb} | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>  rename meta/recipes-devtools/python/{python3-importlib-metadata_6.7.0.bb
> => python3-importlib-metadata_6.8.0.bb} (88%)
>
> diff --git a/meta/recipes-devtools/python/
> python3-importlib-metadata_6.7.0.bb b/meta/recipes-devtools/python/
> python3-importlib-metadata_6.8.0.bb
> similarity index 88%
> rename from meta/recipes-devtools/python/
> python3-importlib-metadata_6.7.0.bb
> rename to meta/recipes-devtools/python/python3-importlib-metadata_6.8.0.bb
> index 5ad7ae81ad..b8dd4bb701 100644
> --- a/meta/recipes-devtools/python/python3-importlib-metadata_6.7.0.bb
> +++ b/meta/recipes-devtools/python/python3-importlib-metadata_6.8.0.bb
> @@ -8,7 +8,7 @@ inherit pypi python_setuptools_build_meta
>  PYPI_PACKAGE = "importlib_metadata"
>  UPSTREAM_CHECK_REGEX = "/importlib-metadata/(?P(\d+[\.\-_]*)+)/"
>
> -SRC_URI[sha256sum] =
> "1aaf550d4f73e5d6783e7acb77aec43d49da8017410afae93822cc9cca98c4d4"
> +SRC_URI[sha256sum] =
> "dbace7892d8c0c4ac1ad096662232f831d4e64f4c4545bd53016a3e9d4654743"
>
>  S = "${WORKDIR}/importlib_metadata-${PV}"
>
> --
> 2.34.1
>
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184460): 
https://lists.openembedded.org/g/openembedded-core/message/184460
Mute This Topic: https://lists.openembedded.org/mt/100191314/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [mickledore][PATCH] webkitgtk: 2.38.5 -> 2.38.6

2023-07-17 Thread Kai Kang
From: Kai Kang 

Update webkitgtk from 2.38.5 to 2.38.6. It fixes CVE-2023-27932 and
CVE-2023-27954.

What’s new in the WebKitGTK 2.38.6 release?

* Enable the Asynchronous Clipboard API to make certain pages work (e.g.
  GithHub started recently requiring it).
* Support :has() CSS selectors in content filters.
* Apply basic font properties as font variation settings.
* The Bubblewrap sandbox no longer requires setting an application
  identifier via GApplication to operate correctly. Using GApplication
  is still recommended, but optional.
* Improvements to the GStreamer multimedia playback, in particular
  around MSE, WebRTC, and seeking.
* Fix the build with journald support enabled when using elogind instead
  of the systemd libraries.
* Fix the build with Link-Time Optimization enabled (-flto=auto).
* Fix context menus not working in the remote Web Inspector.
* Fix usage of the remote Web Inspector over HTTP.
* Fix debug logs not being emitted in release builds.
* Fix several crashes and rendering issues.

Signed-off-by: Kai Kang 
---
 .../webkit/{webkitgtk_2.38.5.bb => webkitgtk_2.38.6.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-sato/webkit/{webkitgtk_2.38.5.bb => webkitgtk_2.38.6.bb} 
(98%)

diff --git a/meta/recipes-sato/webkit/webkitgtk_2.38.5.bb 
b/meta/recipes-sato/webkit/webkitgtk_2.38.6.bb
similarity index 98%
rename from meta/recipes-sato/webkit/webkitgtk_2.38.5.bb
rename to meta/recipes-sato/webkit/webkitgtk_2.38.6.bb
index 36c6233b33..5e8adf50fc 100644
--- a/meta/recipes-sato/webkit/webkitgtk_2.38.5.bb
+++ b/meta/recipes-sato/webkit/webkitgtk_2.38.6.bb
@@ -15,7 +15,7 @@ SRC_URI = 
"https://www.webkitgtk.org/releases/${BPN}-${PV}.tar.xz \
file://0d3344e17d258106617b0e6d783d073b188a2548.patch \
file://d318bb461f040b90453bc4e100dcf967243ecd98.patch \
"
-SRC_URI[sha256sum] = 
"40c20c43022274df5893f22b1054fa894c3eea057389bb08aee08c5b0bb0c1a7"
+SRC_URI[sha256sum] = 
"1c614c9589389db1a79ea9ba4293bbe8ac3ab0a2234cac700935fae0724ad48b"
 
 inherit cmake pkgconfig gobject-introspection perlnative features_check 
upstream-version-is-even gi-docgen
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184459): 
https://lists.openembedded.org/g/openembedded-core/message/184459
Mute This Topic: https://lists.openembedded.org/mt/100191608/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-typing-extensions: upgrade 4.7.0 -> 4.7.1

2023-07-17 Thread Tim Orling
https://github.com/python/typing_extensions/blob/4.7.1/CHANGELOG.md#release-471-july-2-2023

Release 4.7.1 (July 2, 2023)
* Fix support for TypedDict, NamedTuple and is_protocol on PyPy-3.7 and
  PyPy-3.8. Patch by Alex Waygood. Note that PyPy-3.7 and PyPy-3.8 are
  unsupported by the PyPy project. The next feature release of
  typing-extensions will drop support for PyPy-3.7 and may also drop
  support for PyPy-3.8.

Signed-off-by: Tim Orling 
---
 ...g-extensions_4.7.0.bb => python3-typing-extensions_4.7.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-typing-extensions_4.7.0.bb => 
python3-typing-extensions_4.7.1.bb} (91%)

diff --git a/meta/recipes-devtools/python/python3-typing-extensions_4.7.0.bb 
b/meta/recipes-devtools/python/python3-typing-extensions_4.7.1.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-typing-extensions_4.7.0.bb
rename to meta/recipes-devtools/python/python3-typing-extensions_4.7.1.bb
index 887cece688..8ff77ba4fd 100644
--- a/meta/recipes-devtools/python/python3-typing-extensions_4.7.0.bb
+++ b/meta/recipes-devtools/python/python3-typing-extensions_4.7.1.bb
@@ -15,7 +15,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=fcf6b249c2641540219a727f35d8d2c2"
 # The name on PyPi is slightly different.
 PYPI_PACKAGE = "typing_extensions"
 
-SRC_URI[sha256sum] = 
"935ccf31549830cda708b42289d44b6f74084d616a00be651601a4f968e77c82"
+SRC_URI[sha256sum] = 
"b75ddc264f0ba5615db7ba217daeb99701ad295353c45f9e95963337ceeeffb2"
 
 inherit pypi python_flit_core
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184458): 
https://lists.openembedded.org/g/openembedded-core/message/184458
Mute This Topic: https://lists.openembedded.org/mt/100191316/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH] python3-cryptography-vectors: upgrade 41.0.1 -> 41.0.2

2023-07-17 Thread Tim Orling
This CANNOT be upgraded without also upgrading python3-cryptography. Please
remove this recipe from your CI loop.

On Mon, Jul 17, 2023 at 11:10 AM wangmy  wrote:

> From: Wang Mingyu 
>
> Changelog:
> ==
> -Fixed bugs in creating and parsing SSH certificates where critical options
>  with values were handled incorrectly. Certificates are now created
> correctly
>  and parsing accepts correct values as well as the previously generated
>  invalid forms with a warning. In the next release, support for parsing
> these
>  invalid forms will be removed.
>
> Signed-off-by: Wang Mingyu 
> ---
>  ...vectors_41.0.1.bb => python3-cryptography-vectors_41.0.2.bb} | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>  rename meta/recipes-devtools/python/{
> python3-cryptography-vectors_41.0.1.bb =>
> python3-cryptography-vectors_41.0.2.bb} (91%)
>
> diff --git a/meta/recipes-devtools/python/
> python3-cryptography-vectors_41.0.1.bb b/meta/recipes-devtools/python/
> python3-cryptography-vectors_41.0.2.bb
> similarity index 91%
> rename from meta/recipes-devtools/python/
> python3-cryptography-vectors_41.0.1.bb
> rename to meta/recipes-devtools/python/
> python3-cryptography-vectors_41.0.2.bb
> index 016620e710..52f2c35315 100644
> --- a/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
> +++ b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
> @@ -9,7 +9,7 @@ LIC_FILES_CHKSUM =
> "file://LICENSE;md5=8c3617db4fb6fae01f1d253ab91511e4 \
>  # NOTE: Make sure to keep this recipe at the same version as
> python3-cryptography
>  #   Upgrade both recipes at the same time
>
> -SRC_URI[sha256sum] =
> "23b08c39777ec7b2774a11f945d1746301b1e88ecff2e5326d7f50ea0f42d580"
> +SRC_URI[sha256sum] =
> "028dff94a8522ca818b11295ff12df55f348f33a193c0597ddfe8239e53d1582"
>
>  PYPI_PACKAGE = "cryptography_vectors"
>
> --
> 2.34.1
>
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184457): 
https://lists.openembedded.org/g/openembedded-core/message/184457
Mute This Topic: https://lists.openembedded.org/mt/100191311/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][mickledore 26/26] image-artifact-names: include ${IMAGE_NAME_SUFFIX} directly in both ${IMAGE_NAME} and ${IMAGE_LINK_NAME}

2023-07-17 Thread Richard Purdie
On Mon, 2023-07-17 at 10:38 +0200, Martin Jansa wrote:
> This isn't backwards compatible and various BSP might need small
> adjustment to work correctly with this.
> 
> Please don't backport this one.

Agreed and 25/26 probably isn't needed either.

Cheers,

Richard

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184456): 
https://lists.openembedded.org/g/openembedded-core/message/184456
Mute This Topic: https://lists.openembedded.org/mt/100151266/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] repo: upgrade 2.34.1 -> 2.35

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
==
Fixed a couple of bugs in ExitEvent logging:
- log exitcode 130 on KeyboardInterrupt
- log exitcode 1 on unhandled Exception
- log errorevent with specific reason for exit

Signed-off-by: Wang Mingyu 
---
 meta/recipes-devtools/repo/{repo_2.34.1.bb => repo_2.35.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/repo/{repo_2.34.1.bb => repo_2.35.bb} (95%)

diff --git a/meta/recipes-devtools/repo/repo_2.34.1.bb 
b/meta/recipes-devtools/repo/repo_2.35.bb
similarity index 95%
rename from meta/recipes-devtools/repo/repo_2.34.1.bb
rename to meta/recipes-devtools/repo/repo_2.35.bb
index 1c5d1a08b3..d34c3db746 100644
--- a/meta/recipes-devtools/repo/repo_2.34.1.bb
+++ b/meta/recipes-devtools/repo/repo_2.35.bb
@@ -12,7 +12,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
 SRC_URI = 
"git://gerrit.googlesource.com/git-repo.git;protocol=https;branch=main \
file://0001-python3-shebang.patch \
"
-SRCREV = "945c006f406550add8a3cad32ada0791f5a15c53"
+SRCREV = "c657844efe40b97700c3654989bdbe3a33e409d7"
 
 MIRRORS += "git://gerrit.googlesource.com/git-repo.git 
git://github.com/GerritCodeReview/git-repo.git"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184455): 
https://lists.openembedded.org/g/openembedded-core/message/184455
Mute This Topic: https://lists.openembedded.org/mt/100191318/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-numpy: upgrade 1.25.0 -> 1.25.1

2023-07-17 Thread wangmy
From: Wang Mingyu 

A total of 14 pull requests were merged for this release.

 #23968: MAINT: prepare 1.25.x for further development
 #24036: BLD: Port long double identification to C for meson
 #24037: BUG: Fix reduction return NULL to be goto fail
 #24038: BUG: Avoid undefined behavior in array.astype()
 #24039: BUG: Ensure __array_ufunc__ works without any kwargs passed
 #24117: MAINT: Pin urllib3 to avoid anaconda-client bug.
 #24118: TST: Pin pydantic<2 in Pyodide workflow
 #24119: MAINT: Bump pypa/cibuildwheel from 2.13.0 to 2.13.1
 #24120: MAINT: Bump actions/checkout from 3.5.2 to 3.5.3
 #24122: BUG: Multiply or Divides using SIMD without a full vector can...
 #24127: MAINT: testing for IS_MUSL closes #24074
 #24128: BUG: Only replace dtype temporarily if dimensions changed
 #24129: MAINT: Bump actions/setup-node from 3.6.0 to 3.7.0
 #24134: BUG: Fix private procedures in f2py modules

Signed-off-by: Wang Mingyu 
---
 .../python/{python3-numpy_1.25.0.bb => python3-numpy_1.25.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-numpy_1.25.0.bb => 
python3-numpy_1.25.1.bb} (96%)

diff --git a/meta/recipes-devtools/python/python3-numpy_1.25.0.bb 
b/meta/recipes-devtools/python/python3-numpy_1.25.1.bb
similarity index 96%
rename from meta/recipes-devtools/python/python3-numpy_1.25.0.bb
rename to meta/recipes-devtools/python/python3-numpy_1.25.1.bb
index d9d37dbf36..3632ab71ee 100644
--- a/meta/recipes-devtools/python/python3-numpy_1.25.0.bb
+++ b/meta/recipes-devtools/python/python3-numpy_1.25.1.bb
@@ -12,7 +12,7 @@ SRC_URI = 
"${GITHUB_BASE_URI}/download/v${PV}/${SRCNAME}-${PV}.tar.gz \
file://0001-numpy-core-Define-RISCV-32-support.patch \
file://run-ptest \
"
-SRC_URI[sha256sum] = 
"f1accae9a28dc3cda46a91de86acf69de0d1b5f4edd44a9b0c3ceb8036dfff19"
+SRC_URI[sha256sum] = 
"9a3a9f3a61480cc086117b426a8bd86869c213fc4072e606f01c4e4b66eb92bf"
 
 GITHUB_BASE_URI = "https://github.com/numpy/numpy/releases;
 UPSTREAM_CHECK_REGEX = "releases/tag/v?(?P\d+(\.\d+)+)$"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184454): 
https://lists.openembedded.org/g/openembedded-core/message/184454
Mute This Topic: https://lists.openembedded.org/mt/100191317/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-importlib-metadata: upgrade 6.7.0 -> 6.8.0

2023-07-17 Thread wangmy
From: Wang Mingyu 

Features
==
Require Python 3.8 or later.

Signed-off-by: Wang Mingyu 
---
 ...ib-metadata_6.7.0.bb => python3-importlib-metadata_6.8.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-importlib-metadata_6.7.0.bb => 
python3-importlib-metadata_6.8.0.bb} (88%)

diff --git a/meta/recipes-devtools/python/python3-importlib-metadata_6.7.0.bb 
b/meta/recipes-devtools/python/python3-importlib-metadata_6.8.0.bb
similarity index 88%
rename from meta/recipes-devtools/python/python3-importlib-metadata_6.7.0.bb
rename to meta/recipes-devtools/python/python3-importlib-metadata_6.8.0.bb
index 5ad7ae81ad..b8dd4bb701 100644
--- a/meta/recipes-devtools/python/python3-importlib-metadata_6.7.0.bb
+++ b/meta/recipes-devtools/python/python3-importlib-metadata_6.8.0.bb
@@ -8,7 +8,7 @@ inherit pypi python_setuptools_build_meta
 PYPI_PACKAGE = "importlib_metadata"
 UPSTREAM_CHECK_REGEX = "/importlib-metadata/(?P(\d+[\.\-_]*)+)/"
 
-SRC_URI[sha256sum] = 
"1aaf550d4f73e5d6783e7acb77aec43d49da8017410afae93822cc9cca98c4d4"
+SRC_URI[sha256sum] = 
"dbace7892d8c0c4ac1ad096662232f831d4e64f4c4545bd53016a3e9d4654743"
 
 S = "${WORKDIR}/importlib_metadata-${PV}"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184451): 
https://lists.openembedded.org/g/openembedded-core/message/184451
Mute This Topic: https://lists.openembedded.org/mt/100191314/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-jsonschema: upgrade 4.17.3 -> 4.18.3

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
=
-Properly preserve applicable_validators in extended validators.
-Fix an additional regression with the deprecated
 jsonschema.RefResolver and pointer resolution.
-Fix a regression with jsonschema.RefResolver based resolution when used in
 combination with a custom validation dialect (via 
jsonschema.validators.create).

Signed-off-by: Wang Mingyu 
---
 ...ython3-jsonschema_4.17.3.bb => python3-jsonschema_4.18.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-jsonschema_4.17.3.bb => 
python3-jsonschema_4.18.3.bb} (93%)

diff --git a/meta/recipes-devtools/python/python3-jsonschema_4.17.3.bb 
b/meta/recipes-devtools/python/python3-jsonschema_4.18.3.bb
similarity index 93%
rename from meta/recipes-devtools/python/python3-jsonschema_4.17.3.bb
rename to meta/recipes-devtools/python/python3-jsonschema_4.18.3.bb
index 24cde3711c..6ce2259f16 100644
--- a/meta/recipes-devtools/python/python3-jsonschema_4.17.3.bb
+++ b/meta/recipes-devtools/python/python3-jsonschema_4.18.3.bb
@@ -4,7 +4,7 @@ LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://COPYING;md5=7a60a81c146ec25599a3e1dabb8610a8 \
 file://json/LICENSE;md5=9d4de43111d33570c8fe49b4cb0e01af"
 
-SRC_URI[sha256sum] = 
"0f864437ab8b6076ba6707453ef8f98a6a0d512a80e93f8abdb676f737ecb60d"
+SRC_URI[sha256sum] = 
"64b7104d72efe856bea49ca4af37a14a9eba31b40bb7238179f3803130fd34d9"
 
 inherit pypi python_hatchling
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184452): 
https://lists.openembedded.org/g/openembedded-core/message/184452
Mute This Topic: https://lists.openembedded.org/mt/100191315/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-typing-extensions: upgrade 4.7.0 -> 4.7.1

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
==
Fix support for TypedDict, NamedTuple and is_protocol on PyPy-3.7 and PyPy-3.8.

Signed-off-by: Wang Mingyu 
---
 ...g-extensions_4.7.0.bb => python3-typing-extensions_4.7.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-typing-extensions_4.7.0.bb => 
python3-typing-extensions_4.7.1.bb} (91%)

diff --git a/meta/recipes-devtools/python/python3-typing-extensions_4.7.0.bb 
b/meta/recipes-devtools/python/python3-typing-extensions_4.7.1.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-typing-extensions_4.7.0.bb
rename to meta/recipes-devtools/python/python3-typing-extensions_4.7.1.bb
index 887cece688..8ff77ba4fd 100644
--- a/meta/recipes-devtools/python/python3-typing-extensions_4.7.0.bb
+++ b/meta/recipes-devtools/python/python3-typing-extensions_4.7.1.bb
@@ -15,7 +15,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=fcf6b249c2641540219a727f35d8d2c2"
 # The name on PyPi is slightly different.
 PYPI_PACKAGE = "typing_extensions"
 
-SRC_URI[sha256sum] = 
"935ccf31549830cda708b42289d44b6f74084d616a00be651601a4f968e77c82"
+SRC_URI[sha256sum] = 
"b75ddc264f0ba5615db7ba217daeb99701ad295353c45f9e95963337ceeeffb2"
 
 inherit pypi python_flit_core
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184453): 
https://lists.openembedded.org/g/openembedded-core/message/184453
Mute This Topic: https://lists.openembedded.org/mt/100191316/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-hypothesis: upgrade 6.80.0 -> 6.81.2

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
==
-If the HYPOTHESIS_NO_PLUGINS environment variable is set, we'll avoid loading
 plugins such as the old Pydantic integration or HypoFuzz' CLI options.
-This is probably only useful for our own self-tests, but documented in case it
 might help narrow down any particularly weird bugs in complex environments.
-Fixes some lingering issues with inference of recursive types in
 hypothesis.strategies.from_type. 

Signed-off-by: Wang Mingyu 
---
 ...ython3-hypothesis_6.80.0.bb => python3-hypothesis_6.81.2.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-hypothesis_6.80.0.bb => 
python3-hypothesis_6.81.2.bb} (91%)

diff --git a/meta/recipes-devtools/python/python3-hypothesis_6.80.0.bb 
b/meta/recipes-devtools/python/python3-hypothesis_6.81.2.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-hypothesis_6.80.0.bb
rename to meta/recipes-devtools/python/python3-hypothesis_6.81.2.bb
index 82f855d4b7..93bf638759 100644
--- a/meta/recipes-devtools/python/python3-hypothesis_6.80.0.bb
+++ b/meta/recipes-devtools/python/python3-hypothesis_6.81.2.bb
@@ -13,7 +13,7 @@ SRC_URI += " \
 file://test_rle.py \
 "
 
-SRC_URI[sha256sum] = 
"75d74da36fd3837b5b3fe15211dabc7389e78d882bf2c91bab2184ccf91fe64c"
+SRC_URI[sha256sum] = 
"e35165a73064370d30d476d7218f600d2bf861ff218192c9e994cb36aa190ae7"
 
 RDEPENDS:${PN} += " \
 python3-attrs \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184449): 
https://lists.openembedded.org/g/openembedded-core/message/184449
Mute This Topic: https://lists.openembedded.org/mt/100191312/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-git: upgrade 3.1.31 -> 3.1.32

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
===
-Block insecure non-multi options in clone/clone_from
-Don't rely on __del__
-fix pypi long description
-Name top-level exceptions as private variables
-commit trailers should be a list instead of a dictionary
-Fix up the commit trailers functionality

Signed-off-by: Wang Mingyu 
---
 .../python/{python3-git_3.1.31.bb => python3-git_3.1.32.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-git_3.1.31.bb => 
python3-git_3.1.32.bb} (92%)

diff --git a/meta/recipes-devtools/python/python3-git_3.1.31.bb 
b/meta/recipes-devtools/python/python3-git_3.1.32.bb
similarity index 92%
rename from meta/recipes-devtools/python/python3-git_3.1.31.bb
rename to meta/recipes-devtools/python/python3-git_3.1.32.bb
index 08b9f66bcb..f217577eb8 100644
--- a/meta/recipes-devtools/python/python3-git_3.1.31.bb
+++ b/meta/recipes-devtools/python/python3-git_3.1.32.bb
@@ -12,7 +12,7 @@ PYPI_PACKAGE = "GitPython"
 
 inherit pypi python_setuptools_build_meta
 
-SRC_URI[sha256sum] = 
"8ce3bcf69adfdf7c7d503e78fd3b1c492af782d58893b650adb2ac8912ddd573"
+SRC_URI[sha256sum] = 
"8d9b8cb1e80b9735e8717c9362079d3ce4c6e5ddeebedd0361b228c3a67a62f6"
 
 DEPENDS += " ${PYTHON_PN}-gitdb"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184450): 
https://lists.openembedded.org/g/openembedded-core/message/184450
Mute This Topic: https://lists.openembedded.org/mt/100191313/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-cryptography-vectors: upgrade 41.0.1 -> 41.0.2

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
==
-Fixed bugs in creating and parsing SSH certificates where critical options
 with values were handled incorrectly. Certificates are now created correctly
 and parsing accepts correct values as well as the previously generated
 invalid forms with a warning. In the next release, support for parsing these
 invalid forms will be removed.

Signed-off-by: Wang Mingyu 
---
 ...vectors_41.0.1.bb => python3-cryptography-vectors_41.0.2.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-cryptography-vectors_41.0.1.bb => 
python3-cryptography-vectors_41.0.2.bb} (91%)

diff --git 
a/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb 
b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
rename to meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
index 016620e710..52f2c35315 100644
--- a/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.1.bb
+++ b/meta/recipes-devtools/python/python3-cryptography-vectors_41.0.2.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=8c3617db4fb6fae01f1d253ab91511e4 \
 # NOTE: Make sure to keep this recipe at the same version as 
python3-cryptography
 #   Upgrade both recipes at the same time
 
-SRC_URI[sha256sum] = 
"23b08c39777ec7b2774a11f945d1746301b1e88ecff2e5326d7f50ea0f42d580"
+SRC_URI[sha256sum] = 
"028dff94a8522ca818b11295ff12df55f348f33a193c0597ddfe8239e53d1582"
 
 PYPI_PACKAGE = "cryptography_vectors"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184448): 
https://lists.openembedded.org/g/openembedded-core/message/184448
Mute This Topic: https://lists.openembedded.org/mt/100191311/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] opkg-utils: upgrade 0.5.0 -> 0.6.2

2023-07-17 Thread wangmy
From: Wang Mingyu 

Signed-off-by: Wang Mingyu 
---
 .../opkg-utils/{opkg-utils_0.5.0.bb => opkg-utils_0.6.2.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/opkg-utils/{opkg-utils_0.5.0.bb => 
opkg-utils_0.6.2.bb} (97%)

diff --git a/meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb 
b/meta/recipes-devtools/opkg-utils/opkg-utils_0.6.2.bb
similarity index 97%
rename from meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb
rename to meta/recipes-devtools/opkg-utils/opkg-utils_0.6.2.bb
index b27e3ded33..eb88b9b734 100644
--- a/meta/recipes-devtools/opkg-utils/opkg-utils_0.5.0.bb
+++ b/meta/recipes-devtools/opkg-utils/opkg-utils_0.6.2.bb
@@ -10,7 +10,7 @@ PROVIDES += "${@bb.utils.contains('PACKAGECONFIG', 
'update-alternatives', 'virtu
 SRC_URI = "git://git.yoctoproject.org/opkg-utils;protocol=https;branch=master \
file://0001-update-alternatives-correctly-match-priority.patch \
"
-SRCREV = "9239541f14a2529b9d01c0a253ab11afa2822dab"
+SRCREV = "67994e62dc598282830385da75ba9b1abbbda941"
 
 S = "${WORKDIR}/git"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184446): 
https://lists.openembedded.org/g/openembedded-core/message/184446
Mute This Topic: https://lists.openembedded.org/mt/100191309/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-editables: upgrade 0.3 -> 0.4

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
===
 Add a new add_to_subpackage method.
 Add type annotations.
 Internal admin: Switch to nox for automation
 Internal admin: Switch to ruff for linting
 Internal admin: Switch from setuptools to flit_core

Signed-off-by: Wang Mingyu 
---
 .../{python3-editables_0.3.bb => python3-editables_0.4.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-editables_0.3.bb => 
python3-editables_0.4.bb} (77%)

diff --git a/meta/recipes-devtools/python/python3-editables_0.3.bb 
b/meta/recipes-devtools/python/python3-editables_0.4.bb
similarity index 77%
rename from meta/recipes-devtools/python/python3-editables_0.3.bb
rename to meta/recipes-devtools/python/python3-editables_0.4.bb
index b42ff06872..4987b02f0b 100644
--- a/meta/recipes-devtools/python/python3-editables_0.3.bb
+++ b/meta/recipes-devtools/python/python3-editables_0.4.bb
@@ -4,7 +4,7 @@ SECTION = "devel/python"
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=41bc1be47b7bb8240db3ef928c7cb0bf"
 
-SRC_URI[sha256sum] = 
"167524e377358ed1f1374e61c268f0d7a4bf7dbd046c656f7b410cde16161b1a"
+SRC_URI[sha256sum] = 
"dc322c42e7ccaf19600874035a4573898d88aadd07e177c239298135b75da772"
 
 inherit pypi python_setuptools_build_meta
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184447): 
https://lists.openembedded.org/g/openembedded-core/message/184447
Mute This Topic: https://lists.openembedded.org/mt/100191310/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-zipp: upgrade 3.15.0 -> 3.16.2

2023-07-17 Thread wangmy
From: Wang Mingyu 

License-Update:
 Remove unnecessary and incorrect copyright notice.

Changelog:

Bugfixes
-
-In Path.match, Windows path separators are no longer honored. The fact that
 they were was incidental and never supported. (#92)
-Fixed name/suffix/suffixes/stem operations when no filename is present and
 the Path is not at the root of the zipfile. (#96)
-Reworked glob utilizing the namelist directly. (#101)
-Replaced the fnmatch.translate with a fresh glob-to-regex translator for more
 correct matching behavior. (#98)

Features
--
Require Python 3.8 or later.

Signed-off-by: Wang Mingyu 
---
 .../python/{python3-zipp_3.15.0.bb => python3-zipp_3.16.2.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-devtools/python/{python3-zipp_3.15.0.bb => 
python3-zipp_3.16.2.bb} (72%)

diff --git a/meta/recipes-devtools/python/python3-zipp_3.15.0.bb 
b/meta/recipes-devtools/python/python3-zipp_3.16.2.bb
similarity index 72%
rename from meta/recipes-devtools/python/python3-zipp_3.15.0.bb
rename to meta/recipes-devtools/python/python3-zipp_3.16.2.bb
index 45654ff6f1..9dff59ffaf 100644
--- a/meta/recipes-devtools/python/python3-zipp_3.15.0.bb
+++ b/meta/recipes-devtools/python/python3-zipp_3.16.2.bb
@@ -1,9 +1,9 @@
 SUMMARY = "Backport of pathlib-compatible object wrapper for zip files"
 HOMEPAGE = "https://github.com/jaraco/zipp;
 LICENSE = "MIT"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=7a7126e068206290f3fe9f8d6c713ea6"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=141643e11c48898150daa83802dbc65f"
 
-SRC_URI[sha256sum] = 
"112929ad649da941c23de50f356a2b5570c954b65150642bccdd66bf194d224b"
+SRC_URI[sha256sum] = 
"ebc15946aa78bd63458992fc81ec3b6f7b1e92d51c35e6de1c3804e73b799147"
 
 DEPENDS += "${PYTHON_PN}-setuptools-scm-native"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#18): 
https://lists.openembedded.org/g/openembedded-core/message/18
Mute This Topic: https://lists.openembedded.org/mt/100191307/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] opkg: upgrade 0.6.1 -> 0.6.2

2023-07-17 Thread wangmy
From: Wang Mingyu 

0001-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch
0002-opkg-key-remove-no-options-flag-from-gpg-calls.patch
removed since they're included in 0.6.2.

Changelog:
===
### Changed
- the project's developer documentation to be more correct and current.

### Fixed
- a bug in the 'opkg-keys' utility script which caused the script to ignore 
settings in the '/etc/opkg/gpg/gpg.conf' file.
- a compilation error in 'md5.c' when using clang16+ and '-std >= gnu11'.

Signed-off-by: Wang Mingyu 
---
 ...sing-_Alignof-when-using-C11-or-newe.patch | 51 ---
 ...emove-no-options-flag-from-gpg-calls.patch | 34 -
 .../opkg/{opkg_0.6.1.bb => opkg_0.6.2.bb} |  6 +--
 3 files changed, 2 insertions(+), 89 deletions(-)
 delete mode 100644 
meta/recipes-devtools/opkg/opkg/0001-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch
 delete mode 100644 
meta/recipes-devtools/opkg/opkg/0002-opkg-key-remove-no-options-flag-from-gpg-calls.patch
 rename meta/recipes-devtools/opkg/{opkg_0.6.1.bb => opkg_0.6.2.bb} (92%)

diff --git 
a/meta/recipes-devtools/opkg/opkg/0001-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch
 
b/meta/recipes-devtools/opkg/opkg/0001-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch
deleted file mode 100644
index 3406878a1d..00
--- 
a/meta/recipes-devtools/opkg/opkg/0001-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From 4089affd371e6d62dd8c1e57b344f8cc329005ea Mon Sep 17 00:00:00 2001
-From: Khem Raj 
-Date: Sat, 14 Jan 2023 23:11:08 -0800
-Subject: [PATCH] Define alignof using _Alignof when using C11 or newer
-
-WG14 N2350 made very clear that it is an UB having type definitions
-within "offsetof" [1]. This patch enhances the implementation of macro
-alignof_slot to use builtin "_Alignof" to avoid undefined behavior on
-when using std=c11 or newer
-
-clang 16+ has started to flag this [2]
-
-Fixes build when using -std >= gnu11 and using clang16+
-
-Older compilers gcc < 4.9 or clang < 8 has buggy _Alignof even though it
-may support C11, exclude those compilers too
-
-[1] https://www.open-std.org/jtc1/sc22/wg14/www/docs/n2350.htm
-[2] https://reviews.llvm.org/D133574
-
-Upstream-Status: Submitted 
[https://groups.google.com/g/opkg-devel/c/gjcQPZgT_jI]
-Signed-off-by: Khem Raj 

- libopkg/md5.c | 10 ++
- 1 file changed, 10 insertions(+)
-
-diff --git a/libopkg/md5.c b/libopkg/md5.c
-index 981b9b8..ccb645e 100644
 a/libopkg/md5.c
-+++ b/libopkg/md5.c
-@@ -237,7 +237,17 @@ void md5_process_bytes(const void *buffer, size_t len, 
struct md5_ctx *ctx)
- /* Process available complete blocks.  */
- if (len >= 64) {
- #if !_STRING_ARCH_unaligned
-+/* GCC releases before GCC 4.9 had a bug in _Alignof.  See GCC bug 52023
-+   .
-+   clang versions < 8.0.0 have the same bug.  */
-+#if (!defined __STDC_VERSION__ || __STDC_VERSION__ < 201112 \
-+ || (defined __GNUC__ && __GNUC__ < 4 + (__GNUC_MINOR__ < 9) \
-+ && !defined __clang__) \
-+ || (defined __clang__ && __clang_major__ < 8))
- #define alignof(type) offsetof (struct { char c; type x; }, x)
-+#else
-+#define alignof(type) _Alignof(type)
-+#endif
- #define UNALIGNED_P(p) (((size_t) p) % alignof (uint32_t) != 0)
- if (UNALIGNED_P(buffer))
- while (len > 64) {
--- 
-2.39.0
-
diff --git 
a/meta/recipes-devtools/opkg/opkg/0002-opkg-key-remove-no-options-flag-from-gpg-calls.patch
 
b/meta/recipes-devtools/opkg/opkg/0002-opkg-key-remove-no-options-flag-from-gpg-calls.patch
deleted file mode 100644
index f216950002..00
--- 
a/meta/recipes-devtools/opkg/opkg/0002-opkg-key-remove-no-options-flag-from-gpg-calls.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From a658e6402382250f0164c5b47b744740e04f3611 Mon Sep 17 00:00:00 2001
-From: Charlie Johnston 
-Date: Fri, 30 Dec 2022 15:21:14 -0600
-Subject: [PATCH] opkg-key: Remove --no-options flag from gpg calls.
-
-The opkg-key script was always passing the --no-options
-flag to gpg, which uses /dev/null as the options file.
-As a result, the opkg gpg.conf file was not getting
-used. This change removes that flag so that gpg.conf
-in the GPGHOMEDIR for opkg (currently /etc/opkg/gpg/)
-will be used if present.
-
-Upstream-Status: Accepted 
[https://git.yoctoproject.org/opkg/commit/?id=cee294e72d257417b5e55ef7a76a0fd15313e46b]
-Signed-off-by: Charlie Johnston 

- utils/opkg-key | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/utils/opkg-key b/utils/opkg-key
-index e395a59..8645ebc 100755
 a/utils/opkg-key
-+++ b/utils/opkg-key
-@@ -53,7 +53,7 @@ else
- exit 1
- fi
- 
--GPG="$GPGCMD --no-options --homedir $GPGHOMEDIR"
-+GPG="$GPGCMD --homedir $GPGHOMEDIR"
- 
- # Gpg home dir isn't created automatically when --homedir option is used
- if [ ! -e "$GPGHOMEDIR" ]; then
--- 
-2.30.2
-
diff --git a/meta/recipes-devtools/opkg/opkg_0.6.1.bb 

[OE-core] [PATCH] python3-pip: upgrade 23.1.2 -> 23.2

2023-07-17 Thread wangmy
From: Wang Mingyu 

License-Update:
  Upgrade setuptools to 68.0.0
  Upgrade typing_extensions to 4.7.1

Changelog:
==
-Fix pip completion --zsh. (#11417)
-Prevent downloading files twice when PEP 658 metadata is present (#11847)
-Add permission check before configuration (#11920)
-Fix deprecation warnings in Python 3.12 for usage of shutil.rmtree (#11957)
-Ignore invalid or unreadable origin.json files in the cache of locally
 built wheels. (#11985)
-Fix installation of packages with PEP658 metadata using non-canonicalized
 names (#12038)
-Correctly parse dist-info-metadata values from JSON-format index data. (#12042)
-Fail with an error if the --python option is specified after the subcommand
 name. (#12067)
-Fix slowness when using importlib.metadata (the default way for pip to read
 metadata in Python 3.11+) and there is a large overlap between already
 installed and to-be-installed packages. (#12079)
-Pass the -r flag to mercurial to be explicit that a revision is passed and
 protect against hg options injection as part of VCS URLs. Users that do not
 have control on VCS URLs passed to pip are advised to upgrade. (#12119)

Signed-off-by: Wang Mingyu 
---
 .../python/{python3-pip_23.1.2.bb => python3-pip_23.2.bb}   | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)
 rename meta/recipes-devtools/python/{python3-pip_23.1.2.bb => 
python3-pip_23.2.bb} (95%)

diff --git a/meta/recipes-devtools/python/python3-pip_23.1.2.bb 
b/meta/recipes-devtools/python/python3-pip_23.2.bb
similarity index 95%
rename from meta/recipes-devtools/python/python3-pip_23.1.2.bb
rename to meta/recipes-devtools/python/python3-pip_23.2.bb
index a0ebd765bf..1ddec7d654 100644
--- a/meta/recipes-devtools/python/python3-pip_23.1.2.bb
+++ b/meta/recipes-devtools/python/python3-pip_23.2.bb
@@ -13,7 +13,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE.txt;md5=63ec52baf95163b597008bb46db68030 \
 
file://src/pip/_vendor/msgpack/COPYING;md5=cd9523181d9d4fbf7ffca52eaa2a5751 \
 
file://src/pip/_vendor/packaging/LICENSE;md5=faadaedca9251a90b205c9167578ce91 \
 
file://src/pip/_vendor/packaging/LICENSE.APACHE;md5=2ee41112a44fe7014dce33e26468ba93
 \
-
file://src/pip/_vendor/pkg_resources/LICENSE;md5=7a7126e068206290f3fe9f8d6c713ea6
 \
+
file://src/pip/_vendor/pkg_resources/LICENSE;md5=141643e11c48898150daa83802dbc65f
 \
 
file://src/pip/_vendor/platformdirs/LICENSE;md5=ea4f5a41454746a9ed111e3d8723d17a
 \
 
file://src/pip/_vendor/pygments/LICENSE;md5=36a13c90514e2899f1eba7f41c3ee592 \
 
file://src/pip/_vendor/pyparsing/LICENSE;md5=657a566233888513e1f07ba13e2f47f1 \
@@ -24,7 +24,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE.txt;md5=63ec52baf95163b597008bb46db68030 \
 
file://src/pip/_vendor/six.LICENSE;md5=43cfc9e4ac0e377acfb9b76f56b8415d \
 
file://src/pip/_vendor/tenacity/LICENSE;md5=175792518e4ac015ab6696d16c4f607e \
 
file://src/pip/_vendor/tomli/LICENSE;md5=f0879d17df0110d1aa8c8c9f46f5 \
-
file://src/pip/_vendor/typing_extensions.LICENSE;md5=f16b323917992e0f8a6f0071bc9913e2
 \
+
file://src/pip/_vendor/typing_extensions.LICENSE;md5=fcf6b249c2641540219a727f35d8d2c2
 \
 
file://src/pip/_vendor/urllib3/LICENSE.txt;md5=c2823cb995439c984fd62a973d79815c 
\
 
file://src/pip/_vendor/webencodings/LICENSE;md5=81fb24cd7823cce23b69f721993dce4d
 \
 "
@@ -33,7 +33,7 @@ inherit pypi python_setuptools_build_meta
 
 SRC_URI += "file://no_shebang_mangling.patch"
 
-SRC_URI[sha256sum] = 
"0e7c86f486935893c708287b30bd050a36ac827ec7fe5e43fe7cb198dd835fba"
+SRC_URI[sha256sum] = 
"a160a170f3331d9ca1a0247eb1cd79c758879f1f81158f9cd05bbb5df80bea5c"
 
 do_install:append() {
 rm -f ${D}/${bindir}/pip
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184443): 
https://lists.openembedded.org/g/openembedded-core/message/184443
Mute This Topic: https://lists.openembedded.org/mt/100191306/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] glib-2.0: upgrade 2.76.3 -> 2.76.4

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
=
* Fix build failure on Android with 'statx()' support (#3039)

* Bugs fixed:
  - #3003 glib-compile-schemas failed on directory name with no Latin symbols
  - #3039 Build failure due to statx fields with NDK r25.c
  - !3447 Backport !3446 "glib-compile-resources: Fix non-ASCII arg parsing on
Windows" to glib-2-76
  - !3479 Backport !3473 "glib: reset errno to 0 when futex() returns EAGAIN" to
glib-2-76
  - !3480 Backport !3468 "Avoid stack overflow in gspawn on macOS" to glib-2-76
  - !3492 Backport !3482 "glocalfileinfo: Fix incorrect use of struct
statx.st_mtimensec on Android" to glib-2-76

* Translation updates:
  - English (United Kingdom)
  - Portuguese (Brazil)
  - Slovak

Signed-off-by: Wang Mingyu 
---
 .../glib-2.0/{glib-2.0_2.76.3.bb => glib-2.0_2.76.4.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-core/glib-2.0/{glib-2.0_2.76.3.bb => glib-2.0_2.76.4.bb} 
(96%)

diff --git a/meta/recipes-core/glib-2.0/glib-2.0_2.76.3.bb 
b/meta/recipes-core/glib-2.0/glib-2.0_2.76.4.bb
similarity index 96%
rename from meta/recipes-core/glib-2.0/glib-2.0_2.76.3.bb
rename to meta/recipes-core/glib-2.0/glib-2.0_2.76.4.bb
index 4327a13345..64a3c6d80c 100644
--- a/meta/recipes-core/glib-2.0/glib-2.0_2.76.3.bb
+++ b/meta/recipes-core/glib-2.0/glib-2.0_2.76.4.bb
@@ -19,7 +19,7 @@ SRC_URI = "${GNOME_MIRROR}/glib/${SHRT_VER}/glib-${PV}.tar.xz 
\
"
 SRC_URI:append:class-native = " file://relocate-modules.patch"
 
-SRC_URI[sha256sum] = 
"c0be444e403d7c3184d1f394f89f0b644710b5e9331b54fa4e8b5037813ad32a"
+SRC_URI[sha256sum] = 
"5a5a191c96836e166a7771f7ea6ca2b0069c603c7da3cba1cd38d1694a395dda"
 
 # Find any meson cross files in FILESPATH that are relevant for the current
 # build (using siteinfo) and add them to EXTRA_OEMESON.
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184442): 
https://lists.openembedded.org/g/openembedded-core/message/184442
Mute This Topic: https://lists.openembedded.org/mt/100191305/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] debianutils: upgrade 5.7 -> 5.8

2023-07-17 Thread wangmy
From: Wang Mingyu 

License-Update: Convert to machine-readable format

Changelog:
=
  * Remove constraints unnecessary since buster (oldstable)
  * Salvage package (Closes: #1038553)
  * Apply quilt patches from NMUs

Signed-off-by: Wang Mingyu 
---
 .../debianutils/{debianutils_5.7.bb => debianutils_5.8.bb}| 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-support/debianutils/{debianutils_5.7.bb => 
debianutils_5.8.bb} (93%)

diff --git a/meta/recipes-support/debianutils/debianutils_5.7.bb 
b/meta/recipes-support/debianutils/debianutils_5.8.bb
similarity index 93%
rename from meta/recipes-support/debianutils/debianutils_5.7.bb
rename to meta/recipes-support/debianutils/debianutils_5.8.bb
index 7d705c6ff4..fb17d2d24f 100644
--- a/meta/recipes-support/debianutils/debianutils_5.7.bb
+++ b/meta/recipes-support/debianutils/debianutils_5.8.bb
@@ -6,12 +6,12 @@ HOMEPAGE = "https://packages.debian.org/sid/debianutils;
 BUGTRACKER = 
"https://bugs.debian.org/cgi-bin/pkgreport.cgi?pkg=debianutils;dist=unstable;
 SECTION = "base"
 LICENSE = "GPL-2.0-only & SMAIL_GPL"
-LIC_FILES_CHKSUM = 
"file://debian/copyright;md5=9b912cd0cc654134c0ef3424a0705b94"
+LIC_FILES_CHKSUM = 
"file://debian/copyright;md5=74765f57ae5dd2b10ffbc39528d98753"
 
 SRC_URI = 
"git://salsa.debian.org/debian/debianutils.git;protocol=https;branch=master \
"
 
-SRCREV = "de14223e5bffe15e374a441302c528ffc1cbed57"
+SRCREV = "69116b856177ceb270908103b5776f897d2863c3"
 
 inherit autotools update-alternatives
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184441): 
https://lists.openembedded.org/g/openembedded-core/message/184441
Mute This Topic: https://lists.openembedded.org/mt/100191304/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] nghttp2: upgrade 1.54.0 -> 1.55.1

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:

doc: Bump boringssl
Fix memory leak
Fix build error without libev
Bump go to 1.20
Bump go package dependencies
mruby: Support cross build for autotools
h2load, nghttpx: Add UDP_GRO support
Bump ngtcp2
nghttpx: Randomize initial QUIC packet number
Bump llhttp to a0e744f850d8101a51284868ffdf745bcfe4fbcc
Bump macos to 12

Signed-off-by: Wang Mingyu 
---
 .../nghttp2/{nghttp2_1.54.0.bb => nghttp2_1.55.1.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/nghttp2/{nghttp2_1.54.0.bb => nghttp2_1.55.1.bb} 
(91%)

diff --git a/meta/recipes-support/nghttp2/nghttp2_1.54.0.bb 
b/meta/recipes-support/nghttp2/nghttp2_1.55.1.bb
similarity index 91%
rename from meta/recipes-support/nghttp2/nghttp2_1.54.0.bb
rename to meta/recipes-support/nghttp2/nghttp2_1.55.1.bb
index 4e15f0839f..1be9a348ae 100644
--- a/meta/recipes-support/nghttp2/nghttp2_1.54.0.bb
+++ b/meta/recipes-support/nghttp2/nghttp2_1.55.1.bb
@@ -8,7 +8,7 @@ SRC_URI = "\
 ${GITHUB_BASE_URI}/download/v${PV}/nghttp2-${PV}.tar.xz \
 file://0001-fetch-ocsp-response-use-python3.patch \
 "
-SRC_URI[sha256sum] = 
"20533c9354fbb6aa689b6aa0ddb77f91da1d242587444502832e1864308152df"
+SRC_URI[sha256sum] = 
"19490b7c8c2ded1cf7c3e3a54ef4304e3a7876ae2d950d60a81d0dc6053be419"
 
 inherit cmake manpages python3native github-releases
 PACKAGECONFIG[manpages] = ""
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184440): 
https://lists.openembedded.org/g/openembedded-core/message/184440
Mute This Topic: https://lists.openembedded.org/mt/100191303/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] libva: upgrade 2.18.0 -> 2.19.0

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
===
* docs: fix references and descriptions snf focyhrn mstkup
* ci: add build docs test
* win: change default driver search path to bindir
* win: rely on compiler to define link names
* add: Add mono_chrome to VAEncSequenceParameterBufferAV1
* add: Enable support for license acquisition of multiple protected playbacks
* fix: year for version 2.18.0 in NEWS
* fix: use secure_getenv instead of getenv
* trace: Improve and add VA trace log for AV1 encode
* trace: Unify va log message, replace va_TracePrint with va_TraceMsg.

Signed-off-by: Wang Mingyu 
---
 meta/recipes-graphics/libva/libva.inc   | 2 +-
 .../recipes-graphics/libva/{libva_2.18.0.bb => libva_2.19.0.bb} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-graphics/libva/{libva_2.18.0.bb => libva_2.19.0.bb} (100%)

diff --git a/meta/recipes-graphics/libva/libva.inc 
b/meta/recipes-graphics/libva/libva.inc
index 7ed0c9ed89..3388fea32b 100644
--- a/meta/recipes-graphics/libva/libva.inc
+++ b/meta/recipes-graphics/libva/libva.inc
@@ -18,7 +18,7 @@ LICENSE = "MIT"
 
 SRC_URI = "${GITHUB_BASE_URI}/download/${PV}/libva-${PV}.tar.bz2"
 LIC_FILES_CHKSUM = "file://COPYING;md5=2e48940f94acb0af582e5ef03537800f"
-SRC_URI[sha256sum] = 
"a3577eeba0c23924686c7e2f2030073736c8282a80f27b5473e33ea94ccd4982"
+SRC_URI[sha256sum] = 
"963be798d559df7feebda6fa81aa0dae6f9409c633a37909c44c6aa8af1e2174"
 
 S = "${WORKDIR}/libva-${PV}"
 
diff --git a/meta/recipes-graphics/libva/libva_2.18.0.bb 
b/meta/recipes-graphics/libva/libva_2.19.0.bb
similarity index 100%
rename from meta/recipes-graphics/libva/libva_2.18.0.bb
rename to meta/recipes-graphics/libva/libva_2.19.0.bb
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184439): 
https://lists.openembedded.org/g/openembedded-core/message/184439
Mute This Topic: https://lists.openembedded.org/mt/100191302/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] harfbuzz: upgrade 7.3.0 -> 8.0.1

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
===
- Build fix on 32-bit arm.
- More speed optimizations.
- New, experimental, WebAssembly (WASM) shaper
- Improvements to
  Experimental features introduced in earlier releases.
- New macro HB_ALWAYS_INLINE.
- New API.

Signed-off-by: Wang Mingyu 
---
 .../harfbuzz/{harfbuzz_7.3.0.bb => harfbuzz_8.0.1.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-graphics/harfbuzz/{harfbuzz_7.3.0.bb => harfbuzz_8.0.1.bb} 
(95%)

diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz_7.3.0.bb 
b/meta/recipes-graphics/harfbuzz/harfbuzz_8.0.1.bb
similarity index 95%
rename from meta/recipes-graphics/harfbuzz/harfbuzz_7.3.0.bb
rename to meta/recipes-graphics/harfbuzz/harfbuzz_8.0.1.bb
index 7ecbb04a6a..359272e934 100644
--- a/meta/recipes-graphics/harfbuzz/harfbuzz_7.3.0.bb
+++ b/meta/recipes-graphics/harfbuzz/harfbuzz_8.0.1.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=b98429b8e8e3c2a67cfef01e99e4893d \
 "
 
 SRC_URI = "${GITHUB_BASE_URI}/download/${PV}/${BPN}-${PV}.tar.xz"
-SRC_URI[sha256sum] = 
"20770789749ac9ba846df33983dbda22db836c70d9f5d050cb9aa5347094a8fb"
+SRC_URI[sha256sum] = 
"c1ce780acd385569f25b9a29603d1d5bc71e6940e55bfdd4f7266fad50e42620"
 
 DEPENDS += "glib-2.0-native"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184437): 
https://lists.openembedded.org/g/openembedded-core/message/184437
Mute This Topic: https://lists.openembedded.org/mt/100191300/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] libproxy: upgrade 0.5.2 -> 0.5.3

2023-07-17 Thread wangmy
From: Wang Mingyu 

Changelog:
=
-Fix crash querying URLs without a host
-Web: Update application page
-Add appplication info about apt and python requests
-Bump version to 0.5.3

Signed-off-by: Wang Mingyu 
---
 .../libproxy/{libproxy_0.5.2.bb => libproxy_0.5.3.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/libproxy/{libproxy_0.5.2.bb => libproxy_0.5.3.bb} 
(95%)

diff --git a/meta/recipes-support/libproxy/libproxy_0.5.2.bb 
b/meta/recipes-support/libproxy/libproxy_0.5.3.bb
similarity index 95%
rename from meta/recipes-support/libproxy/libproxy_0.5.2.bb
rename to meta/recipes-support/libproxy/libproxy_0.5.3.bb
index 7faec2d3d6..db88af093e 100644
--- a/meta/recipes-support/libproxy/libproxy_0.5.2.bb
+++ b/meta/recipes-support/libproxy/libproxy_0.5.3.bb
@@ -14,7 +14,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=4fbd65380cdd255951079008b364516c \
 DEPENDS = "glib-2.0"
 
 SRC_URI = "git://github.com/libproxy/libproxy;protocol=https;branch=main"
-SRCREV = "e4f467b05c8adf25e5a2d5464914fc7e92bb7990"
+SRCREV = "29d51a611f28af0bdbd51a5779cc8df264c8dcff"
 S = "${WORKDIR}/git"
 
 inherit meson pkgconfig gobject-introspection vala gi-docgen
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184438): 
https://lists.openembedded.org/g/openembedded-core/message/184438
Mute This Topic: https://lists.openembedded.org/mt/100191301/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-hypothesis: upgrade 6.80.0 -> 6.81.2

2023-07-17 Thread Tim Orling
https://hypothesis.readthedocs.io/en/latest/changes.html#v6-81-2
https://hypothesis.readthedocs.io/en/latest/changes.html#v6-81-1

Signed-off-by: Tim Orling 
---
 ...ython3-hypothesis_6.80.0.bb => python3-hypothesis_6.81.2.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-hypothesis_6.80.0.bb => 
python3-hypothesis_6.81.2.bb} (91%)

diff --git a/meta/recipes-devtools/python/python3-hypothesis_6.80.0.bb 
b/meta/recipes-devtools/python/python3-hypothesis_6.81.2.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-hypothesis_6.80.0.bb
rename to meta/recipes-devtools/python/python3-hypothesis_6.81.2.bb
index 82f855d4b7..93bf638759 100644
--- a/meta/recipes-devtools/python/python3-hypothesis_6.80.0.bb
+++ b/meta/recipes-devtools/python/python3-hypothesis_6.81.2.bb
@@ -13,7 +13,7 @@ SRC_URI += " \
 file://test_rle.py \
 "
 
-SRC_URI[sha256sum] = 
"75d74da36fd3837b5b3fe15211dabc7389e78d882bf2c91bab2184ccf91fe64c"
+SRC_URI[sha256sum] = 
"e35165a73064370d30d476d7218f600d2bf861ff218192c9e994cb36aa190ae7"
 
 RDEPENDS:${PN} += " \
 python3-attrs \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184436): 
https://lists.openembedded.org/g/openembedded-core/message/184436
Mute This Topic: https://lists.openembedded.org/mt/100191045/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][mickledore 26/26] image-artifact-names: include ${IMAGE_NAME_SUFFIX} directly in both ${IMAGE_NAME} and ${IMAGE_LINK_NAME}

2023-07-17 Thread Martin Jansa
This isn't backwards compatible and various BSP might need small adjustment
to work correctly with this.

Please don't backport this one.

On Sat, Jul 15, 2023 at 12:34 AM Steve Sakoman  wrote:

> From: Martin Jansa 
>
> * ${IMAGE_NAME}${IMAGE_NAME_SUFFIX} is almost always used together already
>   and when they aren't it's usually because of hardcoded '.rootfs' suffix
>
> * it's a bit strange, because ${IMAGE_NAME_SUFFIX} is applied after the
>   version from ${IMAGE_VERSION_SUFFIX}, if we move it to ${IMAGE_LINK_NAME}
>   then it will be applied before the version and ${IMAGE_LINK_NAME}
>   will be just the version-less symlink to latest built version.
>
> * it's not added to INITRAMFS_IMAGE_NAME as it assumes that all
>   images used as initramfs will set IMAGE_NAME_SUFFIX to empty.
>   Many already do as shown bellow, but you might need to extend
>   this list in your layer.
>
> * this also allows to drop support for imgsuffix varflag, recipes which
>   don't want to have .rootfs suffix can just set IMAGE_NAME_SUFFIX to
>   empty and it will be consistently respected by both IMAGE_NAME and
> IMAGE_LINK_NAME
>
> * imgsuffix = d.getVarFlag("do_" + taskname, 'imgsuffix') or
> d.expand("${IMAGE_NAME_SUFFIX}.")
>   is kind of terrible, notice trailing '.' after ${IMAGE_NAME_SUFFIX}
>   while this dot was in imgsuffix in:
>   do_bootimg[imgsuffix] = "."
>
>   but in both cases it's not really part of the imgsuffix, but the
>   "extension" type separator as in dst variable:
>
>  dst = os.path.join(deploy_dir, link_name + "." + type)
> -src = img_name + imgsuffix + type
> +src = img_name + "." + type
>
> * for ubifs volumes move vname after IMAGE_NAME_SUFFIX
>
> * to better document these changes here is an example with default poky
>   configuration with just:
>   IMAGE_FSTYPES:append:pn-core-image-minimal = " live wic wic.vmdk ubi"
>   MKUBIFS_ARGS = "-m 2048 -e 129024 -c 968 -x zlib"
>   UBINIZE_ARGS = "-m 2048 -p 131072 -s 512"
>   added in local.conf, so that deploy_dir has also some initramfs and more
>   IMAGE_FSTYPES
>
> * "ls -lahi tmp/deploy/images/qemux86-64/"
>   output after "bitbake core-image-minimal"
>
>   And deploy-dir is cleaned between runs with:
>   bitbake -c clean core-image-minimal core-image-minimal-initramfs
> virtual/kernel grub-efi systemd-boot
>
>   The output confirms that the only change is ".rootfs" added not only
>   in ext4 and manifest files, but also for hddimg, iso, qemuboot.conf
>   testdata.json for both the actual artifacts as well as the symlinks
>   while core-image-minimal-initramfs doesn't have them as IMAGE_NAME_SUFFIX
>   was already set to empty there:
> meta/classes-recipe/baremetal-image.bbclass:IMAGE_NAME_SUFFIX ?= ""
> meta/recipes-core/images/core-image-minimal-initramfs.bb:IMAGE_NAME_SUFFIX
> ?= ""
> meta/recipes-core/images/core-image-tiny-initramfs.bb:IMAGE_NAME_SUFFIX
> ?= ""
> meta/recipes-extended/baremetal-example/baremetal-helloworld_git.bb:IMAGE_NAME_SUFFIX
> ?= ""
> meta/recipes-extended/images/core-image-testcontroller-initramfs.bb:IMAGE_NAME_SUFFIX
> ?= ""
>
>   before these changes:
> total 297M
> 31269162 drwxr-xr-x 2 martin martin 4.0K Mar  7 19:19 .
> 31263942 drwxr-xr-x 3 martin martin 4.0K Mar  7 12:53 ..
> 35845703 lrwxrwxrwx 2 martin martin   77 Mar  7 12:27 bzImage ->
> bzImage--6.1.14+git0+e8d08fc4c0_b05ca3429c-r0.0-qemux86-64-20230307112110.bin
> 35845704 -rw-r--r-- 2 martin martin  11M Mar  7 12:27
> bzImage--6.1.14+git0+e8d08fc4c0_b05ca3429c-r0.0-qemux86-64-20230307112110.bin
> 35845702 lrwxrwxrwx 2 martin martin   77 Mar  7 12:27
> bzImage-qemux86-64.bin ->
> bzImage--6.1.14+git0+e8d08fc4c0_b05ca3429c-r0.0-qemux86-64-20230307112110.bin
> 40236967 -rw-r--r-- 2 martin martin  13M Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64-20230307181808.cpio.gz
> 40203232 -rw-r--r-- 2 martin martin 1.1K Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64-20230307181808.manifest
> 40212700 -rw-r--r-- 2 martin martin 1.6K Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64-20230307181808.qemuboot.conf
> 40211556 -rw-r--r-- 2 martin martin 211K Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64-20230307181808.testdata.json
> 40236964 lrwxrwxrwx 2 martin martin   62 Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64.cpio.gz ->
> core-image-minimal-initramfs-qemux86-64-20230307181808.cpio.gz
> 40203235 lrwxrwxrwx 2 martin martin   63 Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64.manifest ->
> core-image-minimal-initramfs-qemux86-64-20230307181808.manifest
> 40212690 lrwxrwxrwx 2 martin martin   68 Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64.qemuboot.conf ->
> core-image-minimal-initramfs-qemux86-64-20230307181808.qemuboot.conf
> 40211560 lrwxrwxrwx 2 martin martin   68 Mar  7 19:19
> core-image-minimal-initramfs-qemux86-64.testdata.json ->
> core-image-minimal-initramfs-qemux86-64-20230307181808.testdata.json
> 40237307 -rw-r--r-- 2 martin martin  57M Mar  7 19:19
> 

[OE-core] [PATCH] python3-zipp: upgrade 3.15.0 -> 3.16.2

2023-07-17 Thread Tim Orling
https://github.com/jaraco/zipp/blob/v3.16.2/NEWS.rst

v3.16.2
* Bugfixes:
  - In Path.match, Windows path separators are no longer honored. The fact
that they were was incidental and never supported. (#92)
  - Fixed name/suffix/suffixes/stem operations when no filename is present
and the Path is not at the root of the zipfile. (#96)
  - Reworked glob utilizing the namelist directly. (#101)
v3.16.1
* Bugfixes:
  - Replaced the fnmatch.translate with a fresh glob-to-regex translator
for more correct matching behavior. (#98)
v3.16.0
* Features:
  - Require Python 3.8 or later.

License-Update: removed Copyright (see 
https://github.com/jaraco/skeleton/issues/78)

Signed-off-by: Tim Orling 
---
 .../python/{python3-zipp_3.15.0.bb => python3-zipp_3.16.2.bb} | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-devtools/python/{python3-zipp_3.15.0.bb => 
python3-zipp_3.16.2.bb} (72%)

diff --git a/meta/recipes-devtools/python/python3-zipp_3.15.0.bb 
b/meta/recipes-devtools/python/python3-zipp_3.16.2.bb
similarity index 72%
rename from meta/recipes-devtools/python/python3-zipp_3.15.0.bb
rename to meta/recipes-devtools/python/python3-zipp_3.16.2.bb
index 45654ff6f1..9dff59ffaf 100644
--- a/meta/recipes-devtools/python/python3-zipp_3.15.0.bb
+++ b/meta/recipes-devtools/python/python3-zipp_3.16.2.bb
@@ -1,9 +1,9 @@
 SUMMARY = "Backport of pathlib-compatible object wrapper for zip files"
 HOMEPAGE = "https://github.com/jaraco/zipp;
 LICENSE = "MIT"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=7a7126e068206290f3fe9f8d6c713ea6"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=141643e11c48898150daa83802dbc65f"
 
-SRC_URI[sha256sum] = 
"112929ad649da941c23de50f356a2b5570c954b65150642bccdd66bf194d224b"
+SRC_URI[sha256sum] = 
"ebc15946aa78bd63458992fc81ec3b6f7b1e92d51c35e6de1c3804e73b799147"
 
 DEPENDS += "${PYTHON_PN}-setuptools-scm-native"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184434): 
https://lists.openembedded.org/g/openembedded-core/message/184434
Mute This Topic: https://lists.openembedded.org/mt/100190877/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



ODP: [OE-Core][PATCH v5 1/5] bitbake.conf: add acl and xattr distro native features support

2023-07-17 Thread Piotr Łobacz
Alex,
from what I'm seeing the issue touches opkg-build command:

opkg-build -Z xz -a "--memlimit=5% --threads=8" "" "" nativesdk-xcb-proto-dbg 
/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/deploy-ipks/i686-nativesdk'
 returned non-zero exit status 1.

which causes you an error. This may happen with bad tar hosttools command. Can 
you please post me which version is on yocto autobuilder?

BR
Piotr

Od: openembedded-core@lists.openembedded.org 
 w imieniu użytkownika Piotr Łobacz 
via lists.openembedded.org 
Wysłane: poniedziałek, 17 lipca 2023 07:07
Do: Alexandre Belloni 
DW: Alex Stewart ; 
openembedded-core@lists.openembedded.org 

Temat: Re: [OE-Core][PATCH v5 1/5] bitbake.conf: add acl and xattr distro 
native features support

Ok, this is odd. Can you tell me how can I reproduce this, step by step on my 
local machine? Because I have to admit that it is not happening for me…

BR
Piotr

Wysyłane z aplikacji Outlook dla systemu iOS

Od: Alexandre Belloni 
Wysłane: Sunday, July 16, 2023 11:38:57 PM
Do: Piotr Łobacz 
DW: Alex Stewart ; 
openembedded-core@lists.openembedded.org 

Temat: Re: ODP: [OE-Core][PATCH v5 1/5] bitbake.conf: add acl and xattr distro 
native features support

Hello,

On 14/07/2023 10:14:50+, Piotr Łobacz wrote:
> OK so, does any one have any thoughts regarding this patchset?

This still fails on the autobuilder, most of the builds failed:

https://eur04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fautobuilder.yoctoproject.org%2Ftyphoon%2F%23%2Fbuilders%2F37%2Fbuilds%2F7477%2Fsteps%2F11%2Flogs%2Fstdio=05%7C01%7Cp.lobacz%40welotec.com%7C10c1276b3fd543cc67b708db8645103e%7C25111a7f1d5a4c51a4ca7f8e44011b39%7C0%7C0%7C638251403412289373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C=zXRK85lPPyJLxmXEhO%2BgnfIiGFrOgxG5caBoqkHILO8%3D=0

ERROR: nativesdk-xcb-proto-1.15.2-r0 do_package_write_ipk: Fatal errors 
occurred in subprocesses:
Command 
'PATH="/home/pokybuild/yocto-worker/genericx86-64/build/scripts/nativesdk-intercept:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/sysroots-uninative/x86_64-linux/usr/bin:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/usr/bin/python3-native:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/usr/bin/chrpath-native:/home/pokybuild/yocto-worker/genericx86-64/build/scripts:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/usr/bin/i686-pokysdk-linux:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot/usr/local/oe-sdk-hardcoded-buildpath/sysroots/i686-pokysdk-linux/usr/bin/crossscripts:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/usr/sbin:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/usr/bin:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/sbin:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/bin:/home/pokybuild/yocto-worker/genericx86-64/build/bitbake/bin:/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/hosttools"
 opkg-build -Z xz -a "--memlimit=5% --threads=8" "" "" nativesdk-python-xcbgen 
/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/deploy-ipks/i686-nativesdk'
 returned non-zero exit status 1.
Subprocess output:Usage: 
/home/pokybuild/yocto-worker/genericx86-64/build/build/tmp/work/i686-nativesdk-pokysdk-linux/nativesdk-xcb-proto/1.15.2-r0/recipe-sysroot-native/usr/bin/opkg-build
 [-A] [-X] [-c] [-C] [-Z compressor] [-a compressor_args] [-O] [-o owner] [-g 
group]  []
Command 

[OE-core] [PATCH v4] qemu: Add qemu-common package

2023-07-17 Thread Yu, Mingli
From: Mingli Yu 

We split the qemu package [1] to add support to make user can install
one qemu arch emulation rpm to ease the concerns who care much about
the rpm size in embedded device.

But for the user who only install the qemu-*.rpm can't do anything
except they install the qemu emulation rpm like qemu-system-x86-64-*.rpm
explicitly.

So add qemu-common package to package all thing into qemu-common when
not split the package, and package only the basic into qemu-common and
other arch related to each qemu arch emulation rpm when split the package
to fix the backward compatibility.

qenu-*.rpm which is meta package rdepends on qemu-common and the available
qemu arch emulation rpm like qemu-system-x86-64-*.rpm and etc.

[1] 
https://git.openembedded.org/openembedded-core/commit/?id=893846ead7ee54d53e9076150cd655e0c8bca5db

Signed-off-by: Mingli Yu 
---

v3->v4: remove the added native-sdk dependency.

 meta/recipes-devtools/qemu/qemu.inc  | 23 ---
 meta/recipes-devtools/qemu/qemu_8.0.3.bb |  2 +-
 2 files changed, 13 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index 16581db69d..76560f454d 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -225,15 +225,18 @@ PACKAGECONFIG[brlapi] = "--enable-brlapi,--disable-brlapi"
 PACKAGECONFIG[jack] = "--enable-jack,--disable-jack,jack,"
 PACKAGECONFIG[debuginfo] = "--enable-libdw,--disable-libdw,elfutils"
 
-INSANE_SKIP:${PN} = "arch"
+INSANE_SKIP:${PN}-common = "arch"
 
 FILES:${PN} += "${datadir}/icons"
 
 # For user who want to install all arch packages
-PACKAGES =+ "${PN}-system-all ${PN}-user-all"
+PACKAGES =+ "${PN}-common"
+RDEPENDS:${PN} += "${PN}-common"
 
-ALLOW_EMPTY:${PN}-system-all = "1"
-ALLOW_EMPTY:${PN}-user-all = "1"
+ALLOW_EMPTY:${PN} = "1"
+FILES:${PN} = ""
+
+FILES:${PN}-common = "${bindir}/* ${includedir}/* ${libexecdir}/* ${datadir}/* 
${localstatedir}"
 
 PACKAGES_DYNAMIC += "^${PN}-user-.*  ^${PN}-system-.*"
 
@@ -241,15 +244,13 @@ PACKAGESPLITFUNCS =+ "split_qemu_packages"
 
 python split_qemu_packages () {
 archdir = d.expand('${bindir}/')
-syspackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
'${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , prepend=True)
-if syspackages:
-d.setVar('RDEPENDS:' + d.getVar('PN') + '-system-all', ' 
'.join(syspackages))
+subpackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
'${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , prepend=True, 
extra_depends='${PN}-common')
 
-userpackages = do_split_packages(d, archdir, 
r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
'${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True)
-if userpackages:
-d.setVar('RDEPENDS:' + d.getVar('PN') + '-user-all', ' 
'.join(userpackages))
+subpackages += do_split_packages(d, archdir, 
r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
'${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True, 
extra_depends='${PN}-common')
+if subpackages:
+d.appendVar('RDEPENDS:' + d.getVar('PN'), ' ' + ' '.join(subpackages))
 mipspackage = d.getVar('PN') + "-user-mips"
-if mipspackage in ' '.join(userpackages):
+if mipspackage in ' '.join(subpackages):
 d.appendVar('RDEPENDS:' + mipspackage, ' ' + d.getVar("MLPREFIX") + 
'bash')
 }
 
diff --git a/meta/recipes-devtools/qemu/qemu_8.0.3.bb 
b/meta/recipes-devtools/qemu/qemu_8.0.3.bb
index 42e133967e..5d3c47c3b0 100644
--- a/meta/recipes-devtools/qemu/qemu_8.0.3.bb
+++ b/meta/recipes-devtools/qemu/qemu_8.0.3.bb
@@ -8,7 +8,7 @@ DEPENDS:append:libc-musl = " libucontext"
 
 CFLAGS += "${@bb.utils.contains('DISTRO_FEATURES', 'x11', '', 
'-DEGL_NO_X11=1', d)}"
 
-RDEPENDS:${PN}:class-target += "bash"
+RDEPENDS:${PN}-common:class-target += "bash"
 
 EXTRA_OECONF:append:class-target = " --target-list=${@get_qemu_target_list(d)}"
 EXTRA_OECONF:append:class-target:mipsarcho32 = 
"${@bb.utils.contains('BBEXTENDCURR', 'multilib', ' --disable-capstone', '', 
d)}"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184432): 
https://lists.openembedded.org/g/openembedded-core/message/184432
Mute This Topic: https://lists.openembedded.org/mt/100190357/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v3] qemu: Add qemu-common package

2023-07-17 Thread Yu, Mingli

Hi Alex,

On 7/16/23 19:47, Alexandre Belloni wrote:

CAUTION: This email comes from a non Wind River email account!
Do not click links or open attachments unless you recognize the sender and know 
the content is safe.

Hello,

This causes the following meta-mingw error on the AB:

https://autobuilder.yoctoproject.org/typhoon/#/builders/89/builds/7501/steps/12/logs/stdio


I didn't find the core-image-mingw-sdktest recipe which I noticed in the 
above log, so I cannot reproduce the issue as you mentioned.


Thanks,



This is due to the added native-sdk dependency.

On 10/07/2023 18:32:18+0800, Yu, Mingli wrote:

From: Mingli Yu 

We split the qemu package [1] to add support to make user can install
one qemu arch emulation rpm to ease the concerns who care much about
the rpm size in embedded device.

But for the user who only install the qemu-*.rpm can't do anything
except they install the qemu emulation rpm like qemu-system-x86-64-*.rpm
explicitly.

So add qemu-common package to package all thing into qemu-common when
not split the package, and package only the basic into qemu-common and
other arch related to each qemu arch emulation rpm when split the package
to fix the backward compatibility.

qenu-*.rpm which is meta package rdepends on qemu-common and the available
qemu arch emulation rpm like qemu-system-x86-64-*.rpm and etc.

[1] 
https://git.openembedded.org/openembedded-core/commit/?id=893846ead7ee54d53e9076150cd655e0c8bca5db

Signed-off-by: Mingli Yu 
---
  meta/recipes-devtools/qemu/qemu.inc  | 23 ---
  meta/recipes-devtools/qemu/qemu_8.0.0.bb |  3 ++-
  2 files changed, 14 insertions(+), 12 deletions(-)

diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index a5bdeef66d..94624163d0 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -226,15 +226,18 @@ PACKAGECONFIG[brlapi] = "--enable-brlapi,--disable-brlapi"
  PACKAGECONFIG[jack] = "--enable-jack,--disable-jack,jack,"
  PACKAGECONFIG[debuginfo] = "--enable-libdw,--disable-libdw,elfutils"

-INSANE_SKIP:${PN} = "arch"
+INSANE_SKIP:${PN}-common = "arch"

  FILES:${PN} += "${datadir}/icons"

  # For user who want to install all arch packages
-PACKAGES =+ "${PN}-system-all ${PN}-user-all"
+PACKAGES =+ "${PN}-common"
+RDEPENDS:${PN} += "${PN}-common"

-ALLOW_EMPTY:${PN}-system-all = "1"
-ALLOW_EMPTY:${PN}-user-all = "1"
+ALLOW_EMPTY:${PN} = "1"
+FILES:${PN} = ""
+
+FILES:${PN}-common = "${bindir}/* ${includedir}/* ${libexecdir}/* ${datadir}/* 
${localstatedir}"

  PACKAGES_DYNAMIC += "^${PN}-user-.*  ^${PN}-system-.*"

@@ -242,15 +245,13 @@ PACKAGESPLITFUNCS =+ "split_qemu_packages"

  python split_qemu_packages () {
  archdir = d.expand('${bindir}/')
-syspackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
'${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , prepend=True)
-if syspackages:
-d.setVar('RDEPENDS:' + d.getVar('PN') + '-system-all', ' 
'.join(syspackages))
+subpackages = do_split_packages(d, archdir, r'^qemu-system-(.*)$', 
'${PN}-system-%s', 'QEMU full system emulation binaries(%s)' , prepend=True, 
extra_depends='${PN}-common')

-userpackages = do_split_packages(d, archdir, 
r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
'${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True)
-if userpackages:
-d.setVar('RDEPENDS:' + d.getVar('PN') + '-user-all', ' 
'.join(userpackages))
+subpackages += do_split_packages(d, archdir, 
r'^qemu-((?!system|edid|ga|img|io|nbd|pr-helper|storage-daemon).*)$', 
'${PN}-user-%s', 'QEMU full user emulation binaries(%s)' , prepend=True, 
extra_depends='${PN}-common')
+if subpackages:
+d.appendVar('RDEPENDS:' + d.getVar('PN'), ' ' + ' '.join(subpackages))
  mipspackage = d.getVar('PN') + "-user-mips"
-if mipspackage in ' '.join(userpackages):
+if mipspackage in ' '.join(subpackages):
  d.appendVar('RDEPENDS:' + mipspackage, ' ' + d.getVar("MLPREFIX") + 
'bash')
  }

diff --git a/meta/recipes-devtools/qemu/qemu_8.0.0.bb 
b/meta/recipes-devtools/qemu/qemu_8.0.0.bb
index 42e133967e..412c2bc7f0 100644
--- a/meta/recipes-devtools/qemu/qemu_8.0.0.bb
+++ b/meta/recipes-devtools/qemu/qemu_8.0.0.bb
@@ -8,7 +8,8 @@ DEPENDS:append:libc-musl = " libucontext"

  CFLAGS += "${@bb.utils.contains('DISTRO_FEATURES', 'x11', '', '-DEGL_NO_X11=1', 
d)}"

-RDEPENDS:${PN}:class-target += "bash"
+RDEPENDS:${PN}-common:class-target += "bash"
+RDEPENDS:${PN}-common:class-nativesdk += "bash"

  EXTRA_OECONF:append:class-target = " 
--target-list=${@get_qemu_target_list(d)}"
  EXTRA_OECONF:append:class-target:mipsarcho32 = 
"${@bb.utils.contains('BBEXTENDCURR', 'multilib', ' --disable-capstone', '', 
d)}"
--
2.25.1










--
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this 

[OE-core][dunfell][PATCH] cmake: Fix CMAKE_SYSTEM_PROCESSOR setting for SDK

2023-07-17 Thread Pawan Badganchi
From: Tom Hochstein 

When building using an SDK, cmake complains that the target
architecture 'cortexa53-crypto' is unknown. The same build in bitbake
uses the target architecture 'aarch64'.

Set CMAKE_SYSTEM_PROCESSOR the same as for bitbake.

(From OE-Core rev: d32a6225eefce2073a1cd401034b5b4c68351bfe)

Signed-off-by: Tom Hochstein 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
Signed-off-by: Moritz Haase 
Signed-off-by: pawan 
---
 meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake | 5 +
 1 file changed, 1 insertion(+), 4 deletions(-)

diff --git a/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake 
b/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake
index f8af79ddd5..a7020da9c7 100644
--- a/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake
+++ b/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake
@@ -12,10 +12,7 @@ set( CMAKE_FIND_ROOT_PATH_MODE_PACKAGE ONLY )
 
 set(CMAKE_FIND_LIBRARY_CUSTOM_LIB_SUFFIX 
"$ENV{OE_CMAKE_FIND_LIBRARY_CUSTOM_LIB_SUFFIX}")
 
-# Set CMAKE_SYSTEM_PROCESSOR from the sysroot name (assuming 
processor-distro-os).
-if ($ENV{SDKTARGETSYSROOT} MATCHES "/sysroots/([a-zA-Z0-9_-]+)-.+-.+")
-  set(CMAKE_SYSTEM_PROCESSOR ${CMAKE_MATCH_1})
-endif()
+set( CMAKE_SYSTEM_PROCESSOR $ENV{OECORE_TARGET_ARCH} )
 
 # Include the toolchain configuration subscripts
 file( GLOB toolchain_config_files "${CMAKE_TOOLCHAIN_FILE}.d/*.cmake" )
-- 
2.38.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184430): 
https://lists.openembedded.org/g/openembedded-core/message/184430
Mute This Topic: https://lists.openembedded.org/mt/100189978/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone][PATCH] cmake: Fix CMAKE_SYSTEM_PROCESSOR setting for SDK

2023-07-17 Thread Pawan Badganchi
From: Tom Hochstein 

When building using an SDK, cmake complains that the target
architecture 'cortexa53-crypto' is unknown. The same build in bitbake
uses the target architecture 'aarch64'.

Set CMAKE_SYSTEM_PROCESSOR the same as for bitbake.

(From OE-Core rev: d32a6225eefce2073a1cd401034b5b4c68351bfe)

Signed-off-by: Tom Hochstein 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
Signed-off-by: Moritz Haase 
Signed-off-by: pawan 
---
 meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake | 5 +
 1 file changed, 1 insertion(+), 4 deletions(-)

diff --git a/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake 
b/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake
index 3ddef12c83..d6a1e0464c 100644
--- a/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake
+++ b/meta/recipes-devtools/cmake/cmake/OEToolchainConfig.cmake
@@ -11,10 +11,7 @@ set( CMAKE_FIND_ROOT_PATH_MODE_PACKAGE ONLY )
 
 set(CMAKE_FIND_LIBRARY_CUSTOM_LIB_SUFFIX 
"$ENV{OE_CMAKE_FIND_LIBRARY_CUSTOM_LIB_SUFFIX}")
 
-# Set CMAKE_SYSTEM_PROCESSOR from the sysroot name (assuming 
processor-distro-os).
-if ($ENV{SDKTARGETSYSROOT} MATCHES "/sysroots/([a-zA-Z0-9_-]+)-.+-.+")
-  set(CMAKE_SYSTEM_PROCESSOR ${CMAKE_MATCH_1})
-endif()
+set( CMAKE_SYSTEM_PROCESSOR $ENV{OECORE_TARGET_ARCH} )
 
 # Include the toolchain configuration subscripts
 file( GLOB toolchain_config_files "${CMAKE_CURRENT_LIST_FILE}.d/*.cmake" )
-- 
2.38.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#184429): 
https://lists.openembedded.org/g/openembedded-core/message/184429
Mute This Topic: https://lists.openembedded.org/mt/100189963/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-