[OE-core] [PATCH] documentation.conf: drop SERIAL_CONSOLES_CHECK

2023-11-02 Thread Lee Chee Yang
From: Lee Chee Yang 

remove obsolete SERIAL_CONSOLES_CHECK.

Signed-off-by: Lee Chee Yang 
---
 meta/conf/documentation.conf | 1 -
 1 file changed, 1 deletion(-)

diff --git a/meta/conf/documentation.conf b/meta/conf/documentation.conf
index 23a9c0fe7b..d03c497c0e 100644
--- a/meta/conf/documentation.conf
+++ b/meta/conf/documentation.conf
@@ -379,7 +379,6 @@ SDKMACHINE[doc] = "Specifies the architecture (i.e. i686 or 
x86_64) for which to
 SECTION[doc] = "The section in which packages should be categorized. Package 
management utilities can make use of this variable."
 SELECTED_OPTIMIZATION[doc] = "The variable takes the value of 
FULL_OPTIMIZATION unless DEBUG_BUILD = '1'. In this case, the value of 
DEBUG_OPTIMIZATION is used."
 SERIAL_CONSOLES[doc] = "Defines the serial consoles (TTYs) to enable using 
getty."
-SERIAL_CONSOLES_CHECK[doc] = "Similar to SERIAL_CONSOLES except the device is 
checked for existence before attempting to enable it. Supported only by 
SysVinit."
 SIGGEN_EXCLUDE_SAFE_RECIPE_DEPS[doc] = "A list of recipe dependencies that 
should not be used to determine signatures of tasks from one recipe when they 
depend on tasks from another recipe."
 SIGGEN_EXCLUDERECIPES_ABISAFE[doc] = "A list of recipes that are completely 
stable and will never change."
 SITEINFO_BITS[doc] = "Specifies the number of bits for the target system CPU."
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190108): 
https://lists.openembedded.org/g/openembedded-core/message/190108
Mute This Topic: https://lists.openembedded.org/mt/102359058/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [kirkstone][PATCH] binutils: Fix CVE-2022-47010

2023-11-02 Thread Sanjana.Venkatesh via lists.openembedded.org
From: Sanjana 

Signed-off-by: Sanjana 
---
 .../binutils/binutils-2.38.inc|  1 +
 .../binutils/0032-CVE-2022-47010.patch| 38 +++
 2 files changed, 39 insertions(+)
 create mode 100644 
meta/recipes-devtools/binutils/binutils/0032-CVE-2022-47010.patch

diff --git a/meta/recipes-devtools/binutils/binutils-2.38.inc 
b/meta/recipes-devtools/binutils/binutils-2.38.inc
index 60a0c04412..43cc97f1ef 100644
--- a/meta/recipes-devtools/binutils/binutils-2.38.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.38.inc
@@ -66,5 +66,6 @@ SRC_URI = "\
  file://0031-CVE-2022-45703-2.patch \
  file://0031-CVE-2022-47695.patch \
  file://CVE-2022-48063.patch \
+ file://0032-CVE-2022-47010.patch \
 "
 S  = "${WORKDIR}/git"
diff --git a/meta/recipes-devtools/binutils/binutils/0032-CVE-2022-47010.patch 
b/meta/recipes-devtools/binutils/binutils/0032-CVE-2022-47010.patch
new file mode 100644
index 00..9648033e67
--- /dev/null
+++ b/meta/recipes-devtools/binutils/binutils/0032-CVE-2022-47010.patch
@@ -0,0 +1,38 @@
+From: Alan Modra 
+Date: Mon, 20 Jun 2022 01:09:31 + (+0930)
+Subject: PR29262, memory leak in pr_function_type
+X-Git-Tag: binutils-2_39~224
+X-Git-Url: 
https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff_plain;h=0d02e70b197c786f26175b9a73f94e01d14abdab
+
+PR29262, memory leak in pr_function_type
+
+   PR 29262
+   * prdbg.c (pr_function_type): Free "s" on failure path.
+
+Upstream-Status: Backport 
[https://sourceware.org/git/?p=binutils-gdb.git;a=commitdiff_plain;h=0d02e70b197c786f26175b9a73f94e01d14abdab]
+
+CVE: CVE-2022-47010   
+
+Signed-off-by: Sanjana Venkatesh 
+
+---
+
+diff --git a/binutils/prdbg.c b/binutils/prdbg.c
+index c1e41628d26..bb42a5b6c2d 100644
+--- a/binutils/prdbg.c
 b/binutils/prdbg.c
+@@ -742,12 +742,9 @@ pr_function_type (void *p, int argcount, bool varargs)
+ 
+   strcat (s, ")");
+ 
+-  if (! substitute_type (info, s))
+-return false;
+-
++  bool ret = substitute_type (info, s);
+   free (s);
+-
+-  return true;
++  return ret;
+ }
+ 
+ /* Turn the top type on the stack into a reference to that type.  */
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190107): 
https://lists.openembedded.org/g/openembedded-core/message/190107
Mute This Topic: https://lists.openembedded.org/mt/102358943/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] llvm: Upgrade to 17.0.4 release

2023-11-02 Thread Khem Raj
Brings following changes/fixes

* 309d55140c46 [AArch64][GlobalISel] Fix incorrect ABI when tail call not 
supported (#70215)
* 9477268e4247 [AArch64] Add test for #70207 (NFC)
* c2eab59e622c [GVN] Fix use-after-free in load PRE with select available value 
(#69314)
* 586481468a07 [clang-tidy] Fix crash in modernize-use-trailing-return-type 
(#70709)
* 9d0ca259eed6 [OpenMP] Fix building for 32-bit DragonFly, NetBSD, OpenBSD 
(#70527)
* a8046f72bfb3 [OpenMP] record-replay use static-cast  (#70516)
* 12bbcd627f60 [flang] Add comdats to functions with linkonce linkage (#66516)
* bdb1553c7639 [mlir] Add pass to add comdat to all linkonce functions (#65270)
* 3347c8441588 Update release note for the fix
* f6fb6a996c7f [clang][ExprConst] Fix crash on uninitialized array subobject 
(#67817)
* 8c8abe6b93c0 [RISCV] Correct copyPhysReg for GPRPF64. (#70419)
* 615beaec04f9 [SVE] Fix incorrect offset calculation when rewriting an 
instruction's frame index. (#70315)
* bb29e1ead22f [MemCpyOpt] Combine alias metadatas when replacing byval 
arguments (#70580)
* 2b82ec7947fe [OpenMP] Use the more appropriate function to retrieve the 
thread id on OpenBSD (#65553)
* 8909a24d0af1 [libc++] Encode additional ODR-affecting properties in the ABI 
tag (#69669)
* e9dcc15f514a [AArch64] Prevent argument promotion of vector with size > 128 
bits (#70034)
* 4b7f4152a8d1 [LoongArch] Implement COPY instruction between CFRs (#69300)
* fb62a201a199 Revert "[clang-format] Fix align consecutive declarations over 
function pointers"
* 1f6d35b36681 Fix tests for c23 <-> c2x
* 030d68ef2cd7 Fix a c23 -> c2x think-o
* 2a41d978b4fa [C23] Use thread_local semantics (#70107)
* afbe3549af4d [clangd] Disable crashy unchecked-optional-access tidy check 
(#69427)
* 7f790f9a39e3 [ConstraintElim] Don't decompose values wider than 64 bits 
(#68803)
* a1c67ffd0a1f [ConstraintElim] Add test for #68751 (NFC)
* ef50a367e3d5 [mlir] Avoid including  on DragonFly
* a7101379d75e [LVI][CVP] Treat undef like a full range on abs(x, false) 
(#68711)
* aa03fba83b17 [libcxx] [test] Add a test parameter for disabling memory 
intensive tests (#68214)
* 71f408bc3623 workflows/release-tasks: Fix release note artifact upload 
(#69522)
* 9ab3ce1d7a06 Bump version to 17.0.4
* 880a282a40e3 workflows/release-lit: Pass correct build directory to 
pypa/gh-action-pypi-publish (#69438)
* 8719ee0cb39a workflows/release-lit: Fix dev suffix removal (#69397)

Signed-off-by: Khem Raj 
---
 meta/recipes-devtools/llvm/llvm_git.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-devtools/llvm/llvm_git.bb 
b/meta/recipes-devtools/llvm/llvm_git.bb
index bd2ef0ebec9..0f811624a46 100644
--- a/meta/recipes-devtools/llvm/llvm_git.bb
+++ b/meta/recipes-devtools/llvm/llvm_git.bb
@@ -14,14 +14,14 @@ RDEPENDS:${PN}:append:class-target = " ncurses-terminfo"
 
 inherit cmake pkgconfig
 
-PV = "17.0.3"
+PV = "17.0.4"
 
 MAJOR_VERSION = "${@oe.utils.trim_version("${PV}", 1)}"
 
 LLVM_RELEASE = "${PV}"
 
 BRANCH = "release/${MAJOR_VERSION}.x"
-SRCREV = "888437e1b60011b8a375dd30928ec925b448da57"
+SRCREV = "309d55140c46384b6de7a7573206cbeba3f7077f"
 SRC_URI = 
"git://github.com/llvm/llvm-project.git;branch=${BRANCH};protocol=https \
file://0007-llvm-allow-env-override-of-exe-path.patch;striplevel=2 \

file://0001-AsmMatcherEmitter-sort-ClassInfo-lists-by-name-as-we.patch;striplevel=2
 \
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190106): 
https://lists.openembedded.org/g/openembedded-core/message/190106
Mute This Topic: https://lists.openembedded.org/mt/102356950/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] Yocto Project Status 31 October 2023 (WW44)

2023-11-02 Thread Tim Orling
On Tue, Oct 31, 2023 at 5:29 AM Neal Caidin 
wrote:

> Current Dev Position: YP 4.3 M4 (Feature Freeze)
>
> Next Deadline: 2nd October 2023 YP 4.3 M4 build date
>
> Next Team Meetings:
>
>-
>
>Bug Triage meeting Thursday November 2, 7:30 am PDT (
>https://zoom.us/j/454367603?pwd=ZGxoa2ZXL3FkM3Y0bFd5aVpHVVZ6dz09)
>-
>
>Weekly Project Engineering Sync Tuesday October 31st at 8 am PDT (
>https://zoom.us/j/990892712?pwd=cHU1MjhoM2x6ck81bkcrYjRrcmJsUT09)
>
>-
>
>Twitch -  See https://www.twitch.tv/theyoctojester
>
>
> Key Status/Updates:
>
>-
>
>The YP 4.3 passed QA and is now pending finalizing the release notes
>and migration guide.
>-
>
>Work has continued on trying to track down the 32bit x86 non-kvm 6.5
>kernel early boot crash (thanks Paul).
>-
>
>Patchtest is now replying live on the mailing list for OE-Core. There
>are some open bugs including a threading/references issue but it is great
>to welcome it back, thanks Trevor.
>-
>
>The autobuilder generated ‘metrics’ target has been altered to work
>per branch and we’re close to support for testing other layers such as
>meta-openembedded.
>-
>
>Toaster automated testing is close to being usable again.
>-
>
>Recipetool is now able to better handle various python module formats
>for recipe creation (Thanks Julien and Tim).
>-
>
>Various pieces of security information and processes are being added
>to our documentation.
>
>
> Ways to contribute:
>
>-
>
>As people are likely aware, the project has a number of components
>which are either unmaintained, or have people with little to no time trying
>to keep them alive. These components include: patchtest, layerindex,
>devtool, toaster, wic, oeqa, autobuilder, CROPs containers, pseudo and
>more. Many have open bugs. Help is welcome in trying to better look after
>these components!
>-
>
>There are bugs identified as possible for newcomers to the project:
>https://wiki.yoctoproject.org/wiki/Newcomers
>-
>
>There are bugs that are currently unassigned for YP 4.3. See:
>
> https://wiki.yoctoproject.org/wiki/Bug_Triage#Medium.2B_4.3_Unassigned_Enhancements.2FBugs
>-
>
>We’d welcome new maintainers for recipes in OE-Core. Please see the
>list at:
>
> http://git.yoctoproject.org/cgit.cgi/poky/tree/meta/conf/distro/include/maintainers.inc
>and discuss with the existing maintainer, or ask on the OE-Core mailing
>list. We will likely move a chunk of these to “Unassigned” soon to help
>facilitate this.
>-
>
>Help is very much welcome in trying to resolve our autobuilder
>intermittent issues. You can see the list of failures we’re continuing to
>see by searching for the “AB-INT” tag in bugzilla:
>https://bugzilla.yoctoproject.org/buglist.cgi?quicksearch=AB-INT.
>-
>
>Help us resolve CVE issues: CVE metrics
>
>-
>
>We have a growing number of bugs in bugzilla, any help with them is
>appreciated.
>
>
> YP 4.3 Milestone Dates:
>
>-
>
>YP 4.3 M3 was released.
>-
>
>YP 4.3 M4 build date  2023/10/02
>-
>
>YP 4.3 M4 Release date 2023/10/27
>
>
The "nanbield" Branch has been added to the layerindex. Errors in many
layers are to be expected when the update.py script runs. We will address
those errors as time permits.
https://layers.openembedded.org/layerindex/branch/nanbield/layers/
https://layers.openembedded.org/layerindex/updates/

Realizing that the above 4.3 M4 Release date is now impossible, the
layerindex 4.3 "Release" has been updated to 2023/11/06 as far as the
Recipe Reporting System (RRS) is concerned. This can be adjusted by a
layerindex admin if necessary.
https://layers.openembedded.org/rrs/recipes/OE-Core/4.3/M4/

Note that populating the "Upstream Status" and "Last Updated" is
work-in-progress. Currently the Auto Upgrade Helper (AUH) is the "source of
truth".

The 5.0 Release based on the schedule below has been added to RRS. Some
dates were adjusted to end on a Friday and begin on a Monday, which has
been the historic pattern.



> YP 5.0 Milestone Dates:
>
>-
>
>YP 5.0 M1 build date 2023/12/04
>-
>
>YP 5.0 M1 Release date 2023/12/15
>-
>
>YP 5.0 M2 build date  2024/01/15
>-
>
>YP 5.0 M2 Release date 2024/01/24
>-
>
>YP 5.0 M3 build date  2024/02/19
>-
>
>YP 5.0 M3 Release date 2024/03/01
>-
>
>YP 5.0 M4 build date  2024/04/01
>-
>
>YP 5.0 M4 Release date 2024/04/30
>
>
> Upcoming dot releases:
>
>-
>
>YP 3.1.29 build date 2023/10/30
>-
>
>YP 3.1.29 Release date 2023/11/10
>-
>
>YP 4.0.14 build date 2023/11/06
>-
>
>YP 4.0.14 Release date 2023/11/17
>-
>
>YP 4.2.4 build date 2023/11/13
>-
>
>YP 4.2.4 Release date 2023/11/24
>-
>
>YP 4.3.1 build d

Re: [OE-core][PATCH] tzdata: Reduced time zone configuration

2023-11-02 Thread Xu, Lizhi via lists.openembedded.org
On Thu, 2 Nov 2023 10:43:28 +0100 Alexander Kanavin wrote:
>> The tzdata.bb by default pulls in all possible timezone data packages which
>> increases size of the final root filesystem considerably.
>> The customer would like to have extra timezones configurable so that only
>> tzdata-core is chosen by default and rest of the zones are optional.
>> This change would make the fs size a lot smaller.
>
>Thank you for the contribution. To be considered for inclusion in
>oe-core, there need to be two improvements:
>
>- please quantify wording like "increases size considerably" and
>"makes sizes a lot smaller". What kind of numbers are those and under
>what conditions?
When TZ_PACKAGES only retains one tzdata-core, the image size generated by 
tzdata is 320KB. 
When TZ_PACKAGES contains all tzdata packets, the image size of tzdata is 7.4MB.
The difference in mirror size between the two is 7MB.
>- the changes need to be integrated directly into tzdata recipe, and
>default behavior needs to remain as it is now.
Thanks,
Lizhi

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190104): 
https://lists.openembedded.org/g/openembedded-core/message/190104
Mute This Topic: https://lists.openembedded.org/mt/102334804/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v8 8/8] docs: cover devtool ide

2023-11-02 Thread Adrian Freihofer
Hi Michael, hi Quentin

Sent a new version to the docs mailing list:
https://lists.yoctoproject.org/g/docs/message/4578

I hope this will address all your findings and I also hope that the v8
of the devtool ide will be accepted soon.

Adrian

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190103): 
https://lists.openembedded.org/g/openembedded-core/message/190103
Mute This Topic: https://lists.openembedded.org/mt/102316031/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] kernel-arch: drop CCACHE from KERNEL_STRIP definition

2023-11-02 Thread Dmitry Baryshkov
Building linux-yocto with ccache enabled results in the 'command not
found' error, because kernel-yocto.bbclass passes the KERNEL_STRIP
as a single value, whic is then interpreted as a command name.

ERROR: Fatal errors occurred in subprocesses:
[Errno 2] No such file or directory: 'ccache aarch64-linaro-linux-strip': 
Traceback (most recent call last):
  File 
"/home/lumag/Projects/RPB/build-rpb/conf/../../layers/openembedded-core/meta/lib/oe/utils.py",
 line 288, in run
ret = self._target(*self._args, **self._kwargs)
  ^

Fixes: 03973c8c1c93 ("kernel: Add kernel specific STRIP variable")
Signed-off-by: Dmitry Baryshkov 
---
 meta/classes-recipe/kernel-arch.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes-recipe/kernel-arch.bbclass 
b/meta/classes-recipe/kernel-arch.bbclass
index b0db99faa3b2..6a50bbfd4290 100644
--- a/meta/classes-recipe/kernel-arch.bbclass
+++ b/meta/classes-recipe/kernel-arch.bbclass
@@ -77,5 +77,5 @@ KERNEL_CC = "${CCACHE}${HOST_PREFIX}gcc 
${HOST_CC_KERNEL_ARCH} -fuse-ld=bfd ${DE
 KERNEL_LD = "${CCACHE}${HOST_PREFIX}ld.bfd ${HOST_LD_KERNEL_ARCH}"
 KERNEL_AR = "${CCACHE}${HOST_PREFIX}ar ${HOST_AR_KERNEL_ARCH}"
 KERNEL_OBJCOPY = "${CCACHE}${HOST_PREFIX}objcopy ${HOST_OBJCOPY_KERNEL_ARCH}"
-KERNEL_STRIP = "${CCACHE}${HOST_PREFIX}strip ${HOST_STRIP_KERNEL_ARCH}"
+KERNEL_STRIP = "${HOST_PREFIX}strip ${HOST_STRIP_KERNEL_ARCH}"
 TOOLCHAIN ?= "gcc"
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190102): 
https://lists.openembedded.org/g/openembedded-core/message/190102
Mute This Topic: https://lists.openembedded.org/mt/102350561/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [PATCH 5/6] rust-cross-canadian: Add riscv64 to cross-canadian hosts

2023-11-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/5-6-rust-cross-canadian-Add-riscv64-to-cross-canadian-hosts.patch

FAIL: test commit message presence: Please include a commit message on your 
patch explaining the change (test_mbox.TestMbox.test_commit_message_presence)
FAIL: test max line length: Patch line too long (current length 375, maximum is 
200) (test_metadata.TestMetadata.test_max_line_length)

PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)

SKIP: pretest lic files chksum modified not mentioned: No modified recipes, 
skipping pretest 
(test_metadata.TestMetadata.pretest_lic_files_chksum_modified_not_mentioned)
SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: pretest src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum modified not mentioned: No modified recipes, 
skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.test_src_uri_left_files)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190101): 
https://lists.openembedded.org/g/openembedded-core/message/190101
Mute This Topic: https://lists.openembedded.org/mt/102350232/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [PATCH 4/6] uninative.bbclass: Add ldso information for riscv64

2023-11-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/4-6-uninative.bbclass-Add-ldso-information-for-riscv64.patch

FAIL: test commit message presence: Please include a commit message on your 
patch explaining the change (test_mbox.TestMbox.test_commit_message_presence)

PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)

SKIP: pretest lic files chksum modified not mentioned: No modified recipes, 
skipping pretest 
(test_metadata.TestMetadata.pretest_lic_files_chksum_modified_not_mentioned)
SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: pretest src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum modified not mentioned: No modified recipes, 
skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.test_src_uri_left_files)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190100): 
https://lists.openembedded.org/g/openembedded-core/message/190100
Mute This Topic: https://lists.openembedded.org/mt/102350231/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [PATCH 2/6] meson: Add check for riscv64 in link template

2023-11-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/2-6-meson-Add-check-for-riscv64-in-link-template.patch

FAIL: test commit message presence: Please include a commit message on your 
patch explaining the change (test_mbox.TestMbox.test_commit_message_presence)

PASS: pretest lic files chksum modified not mentioned 
(test_metadata.TestMetadata.pretest_lic_files_chksum_modified_not_mentioned)
PASS: pretest src uri left files 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test lic files chksum modified not mentioned 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)
PASS: test src uri left files 
(test_metadata.TestMetadata.test_src_uri_left_files)

SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190098): 
https://lists.openembedded.org/g/openembedded-core/message/190098
Mute This Topic: https://lists.openembedded.org/mt/102350229/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Patchtest results for [PATCH 3/6] machine-sdk: Add SDK_ARCH for riscv64

2023-11-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/3-6-machine-sdk-Add-SDK_ARCH-for-riscv64.patch

FAIL: test commit message presence: Please include a commit message on your 
patch explaining the change (test_mbox.TestMbox.test_commit_message_presence)

PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)

SKIP: pretest lic files chksum modified not mentioned: No modified recipes, 
skipping pretest 
(test_metadata.TestMetadata.pretest_lic_files_chksum_modified_not_mentioned)
SKIP: pretest pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.pretest_pylint)
SKIP: pretest src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum modified not mentioned: No modified recipes, 
skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test pylint: No python related patches, skipping test 
(test_python_pylint.PyLint.test_pylint)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.test_src_uri_left_files)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190099): 
https://lists.openembedded.org/g/openembedded-core/message/190099
Mute This Topic: https://lists.openembedded.org/mt/102350230/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 5/6] rust-cross-canadian: Add riscv64 to cross-canadian hosts

2023-11-02 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 meta/recipes-devtools/rust/rust-cross-canadian.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/rust/rust-cross-canadian.inc 
b/meta/recipes-devtools/rust/rust-cross-canadian.inc
index baa58e98385..7bfef6d1759 100644
--- a/meta/recipes-devtools/rust/rust-cross-canadian.inc
+++ b/meta/recipes-devtools/rust/rust-cross-canadian.inc
@@ -56,7 +56,7 @@ do_install () {
 
 RUST_TARGET_TRIPLE=`echo ${RUST_TARGET_SYS} | tr '[:lower:]' '[:upper:]' | 
sed 's/-/_/g'`
 RUST_HOST_TRIPLE=`echo ${RUST_HOST_SYS} | tr '[:lower:]' '[:upper:]' | sed 
's/-/_/g'`
-SDKLOADER=${@bb.utils.contains('SDK_ARCH', 'x86_64', 
'ld-linux-x86-64.so.2', '', d)}${@bb.utils.contains('SDK_ARCH', 'i686', 
'ld-linux.so.2', '', d)}${@bb.utils.contains('SDK_ARCH', 'aarch64', 
'ld-linux-aarch64.so.1', '', d)}${@bb.utils.contains('SDK_ARCH', 'ppc64le', 
'ld64.so.2', '', d)}
+SDKLOADER=${@bb.utils.contains('SDK_ARCH', 'x86_64', 
'ld-linux-x86-64.so.2', '', d)}${@bb.utils.contains('SDK_ARCH', 'i686', 
'ld-linux.so.2', '', d)}${@bb.utils.contains('SDK_ARCH', 'aarch64', 
'ld-linux-aarch64.so.1', '', d)}${@bb.utils.contains('SDK_ARCH', 'ppc64le', 
'ld64.so.2', '', d)}${@bb.utils.contains('SDK_ARCH', 'riscv64', 
'ld-linux-riscv64-lp64d.so.1', '', d)}
 
 cat <<- EOF > "${RUST_ENV_SETUP_SH}"
export 
CARGO_TARGET_${RUST_TARGET_TRIPLE}_RUSTFLAGS="--sysroot=\$OECORE_TARGET_SYSROOT/usr
 -C link-arg=--sysroot=\$OECORE_TARGET_SYSROOT"
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190096): 
https://lists.openembedded.org/g/openembedded-core/message/190096
Mute This Topic: https://lists.openembedded.org/mt/102349774/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 6/6] cdrtools: Fix build on riscv64

2023-11-02 Thread Khem Raj
Copy riscv64 gcc config from schilytools

Signed-off-by: Khem Raj 
---
 .../cdrtools/cdrtools-native_3.01.bb  |  9 +++
 .../cdrtools/cdrtools/riscv64-linux-gcc.rul   | 65 +++
 2 files changed, 74 insertions(+)
 create mode 100644 
meta/recipes-devtools/cdrtools/cdrtools/riscv64-linux-gcc.rul

diff --git a/meta/recipes-devtools/cdrtools/cdrtools-native_3.01.bb 
b/meta/recipes-devtools/cdrtools/cdrtools-native_3.01.bb
index 757132eae64..bf8be1ad0c0 100644
--- a/meta/recipes-devtools/cdrtools/cdrtools-native_3.01.bb
+++ b/meta/recipes-devtools/cdrtools/cdrtools-native_3.01.bb
@@ -8,9 +8,12 @@ SECTION = "console/utils"
 LICENSE = "GPL-2.0-only & CDDL-1.0 & LGPL-2.1-or-later"
 LIC_FILES_CHKSUM = "file://COPYING;md5=32f68170be424c2cd64804337726b312"
 
+DEPENDS += "gnu-config-native"
+
 SRC_URI = " \
${SOURCEFORGE_MIRROR}/project/cdrtools/cdrtools-${PV}.tar.bz2 \
file://0001-Don-t-set-uid-gid-during-install.patch \
+file://riscv64-linux-gcc.rul \
"
 
 SRC_URI[md5sum] = "7d45c5b7e1f78d85d1583b361aee6e8b"
@@ -23,6 +26,12 @@ export ac_cv_prog_CC = "${CC}"
 
 inherit native
 
+do_configure() {
+install -m 0755 ${STAGING_DATADIR_NATIVE}/gnu-config/config.sub 
${S}/autoconf
+install -m 0755 ${STAGING_DATADIR_NATIVE}/gnu-config/config.guess 
${S}/autoconf
+install -m 0644 ${WORKDIR}/riscv64-linux-gcc.rul ${S}/RULES/
+}
+
 do_install() {
make install GMAKE_NOWARN=true INS_BASE=${prefix} DESTDIR=${D}
 }
diff --git a/meta/recipes-devtools/cdrtools/cdrtools/riscv64-linux-gcc.rul 
b/meta/recipes-devtools/cdrtools/cdrtools/riscv64-linux-gcc.rul
new file mode 100644
index 000..3e930225dce
--- /dev/null
+++ b/meta/recipes-devtools/cdrtools/cdrtools/riscv64-linux-gcc.rul
@@ -0,0 +1,65 @@
+#ident "@(#)i586-linux-gcc.rul 1.18 18/11/07 "
+###
+# Written 1996-2018 by J. Schilling
+###
+#
+# Platform dependent MACROS for Linux
+#
+###
+# Copyright (c) J. Schilling
+###
+# The contents of this file are subject to the terms of the
+# Common Development and Distribution License, Version 1.0 only
+# (the "License").  You may not use this file except in compliance
+# with the License.
+#
+# See the file CDDL.Schily.txt in this distribution for details.
+# A copy of the CDDL is also available via the Internet at
+# http://www.opensource.org/licenses/cddl1.txt
+#
+# When distributing Covered Code, include this CDDL HEADER in each
+# file and include the License file CDDL.Schily.txt from this distribution.
+###
+include $(SRCROOT)/$(RULESDIR)/rules.prg
+###
+include $(SRCROOT)/$(RULESDIR)/cc-$(C_ARCH).rul
+
+#
+# LINUX_SRC_INCLUDE is defined in DEFAULTS/Defaults.linux
+#
+INCDIRSX +=$(LINUX_SRC_INCLUDE)
+OSDEFS +=
+
+KDEFINES=  -DKERNEL -D_KERNEL
+
+LIB_PREFIX=lib
+LIB_SUFFIX=.a
+SHL_SUFFIX=.so.$(DYNMAJOR).$(DYNMINOR)
+
+LIB_SOCKET=
+LIB_MATH=  -lm
+LIB_KVM=   
+
+#
+# Sunpro C/C++ run on Solaris and Linux and both have linkers
+# that support mapfiles
+#
+MAPVERS=   $(_MAPVERS) # This enables to use mapfiles
+#
+# The GNU linker is buggy and does not like the official order in linker map
+# files for symbol versioning. The following command reverses the order of
+# the version names in the linker map file.
+#
+MAPFILE_POST=  | sed 's/^SCHILY/+SCHILY/' | tr '\012' '@' | tr '+' '\012' | 
sort -V |  tr '@' '\012'
+
+#LDOPTS=   $(LIBS_PATH) $(LDPATH) $(RUNPATH:-R%=-Wl,-R%)
+#
+# Uncomment the next line in case you are on an old Linux version that
+# does not support the -R linker flag.
+#
+#LDOPTS=   $(LIBS_PATH) $(LDPATH)
+LDOPTMAP=  $(PMAPVERS:%=-Wl,--version-script=%)
+LDOPTDYN=  -shared -Wl,-soname,$(TARGET) $(LDOPTMAP)
+
+LORDER=echo
+TSORT= cat
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190097): 
https://lists.openembedded.org/g/openembedded-core/message/190097
Mute This Topic: https://lists.openembedded.org/mt/102349775/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 4/6] uninative.bbclass: Add ldso information for riscv64

2023-11-02 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 meta/classes-global/uninative.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes-global/uninative.bbclass 
b/meta/classes-global/uninative.bbclass
index 9630726f330..9b8b4565dd4 100644
--- a/meta/classes-global/uninative.bbclass
+++ b/meta/classes-global/uninative.bbclass
@@ -4,7 +4,7 @@
 # SPDX-License-Identifier: MIT
 #
 
-UNINATIVE_LOADER ?= 
"${UNINATIVE_STAGING_DIR}-uninative/${BUILD_ARCH}-linux/lib/${@bb.utils.contains('BUILD_ARCH',
 'x86_64', 'ld-linux-x86-64.so.2', '', d)}${@bb.utils.contains('BUILD_ARCH', 
'i686', 'ld-linux.so.2', '', d)}${@bb.utils.contains('BUILD_ARCH', 'aarch64', 
'ld-linux-aarch64.so.1', '', d)}${@bb.utils.contains('BUILD_ARCH', 'ppc64le', 
'ld64.so.2', '', d)}"
+UNINATIVE_LOADER ?= 
"${UNINATIVE_STAGING_DIR}-uninative/${BUILD_ARCH}-linux/lib/${@bb.utils.contains('BUILD_ARCH',
 'x86_64', 'ld-linux-x86-64.so.2', '', d)}${@bb.utils.contains('BUILD_ARCH', 
'i686', 'ld-linux.so.2', '', d)}${@bb.utils.contains('BUILD_ARCH', 'aarch64', 
'ld-linux-aarch64.so.1', '', d)}${@bb.utils.contains('BUILD_ARCH', 'ppc64le', 
'ld64.so.2', '', d)}${@bb.utils.contains('BUILD_ARCH', 'riscv64', 
'ld-linux-riscv64-lp64d.so.1', '', d)}"
 UNINATIVE_STAGING_DIR ?= "${STAGING_DIR}"
 
 UNINATIVE_URL ?= "unset"
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190095): 
https://lists.openembedded.org/g/openembedded-core/message/190095
Mute This Topic: https://lists.openembedded.org/mt/102349773/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 3/6] machine-sdk: Add SDK_ARCH for riscv64

2023-11-02 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 meta/conf/machine-sdk/riscv64.conf | 2 ++
 1 file changed, 2 insertions(+)
 create mode 100644 meta/conf/machine-sdk/riscv64.conf

diff --git a/meta/conf/machine-sdk/riscv64.conf 
b/meta/conf/machine-sdk/riscv64.conf
new file mode 100644
index 000..3f4a5af0af7
--- /dev/null
+++ b/meta/conf/machine-sdk/riscv64.conf
@@ -0,0 +1,2 @@
+SDK_ARCH = "riscv64"
+ABIEXTENSION:class-nativesdk = ""
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190094): 
https://lists.openembedded.org/g/openembedded-core/message/190094
Mute This Topic: https://lists.openembedded.org/mt/102349772/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 1/6] poky: Do not inherit uninative on ppc64le and riscv64 hosts

2023-11-02 Thread Khem Raj
uninative tarballs for these architectures is not available

Signed-off-by: Khem Raj 
---
 meta-poky/conf/distro/poky.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-poky/conf/distro/poky.conf b/meta-poky/conf/distro/poky.conf
index e742666b4e5..ccad9c835a7 100644
--- a/meta-poky/conf/distro/poky.conf
+++ b/meta-poky/conf/distro/poky.conf
@@ -62,7 +62,7 @@ require conf/distro/include/poky-world-exclude.inc
 require conf/distro/include/no-static-libs.inc
 require conf/distro/include/yocto-uninative.inc
 require conf/distro/include/security_flags.inc
-INHERIT += "uninative"
+INHERIT += "${@bb.utils.contains_any('BUILD_ARCH', 'ppc64le riscv64', '', 
'uninative', d)}"
 
 BB_SIGNATURE_HANDLER ?= "OEEquivHash"
 BB_HASHSERVE ??= "auto"
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190092): 
https://lists.openembedded.org/g/openembedded-core/message/190092
Mute This Topic: https://lists.openembedded.org/mt/102349770/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/6] meson: Add check for riscv64 in link template

2023-11-02 Thread Khem Raj
Signed-off-by: Khem Raj 
---
 meta/recipes-devtools/meson/meson_1.2.2.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-devtools/meson/meson_1.2.2.bb 
b/meta/recipes-devtools/meson/meson_1.2.2.bb
index 6a07168ee1b..c38d88fe61f 100644
--- a/meta/recipes-devtools/meson/meson_1.2.2.bb
+++ b/meta/recipes-devtools/meson/meson_1.2.2.bb
@@ -66,6 +66,8 @@ def generate_native_link_template(d):
 loader = 'ld64.so.2'
 elif 'loongarch64' in build_arch:
 loader = 'ld-linux-loongarch-lp64d.so.1'
+elif 'riscv64' in build_arch:
+loader = 'ld-linux-riscv64-lp64d.so.1'
 
 if loader:
 val += 
['-Wl,--dynamic-linker=@{OECORE_NATIVE_SYSROOT}${base_libdir_native}/' + loader]
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190093): 
https://lists.openembedded.org/g/openembedded-core/message/190093
Mute This Topic: https://lists.openembedded.org/mt/102349771/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 0/6] Add riscv64 build host support

2023-11-02 Thread Khem Raj
These are initial general fixes which helps in building OE/YP on RISCV64 build
hosts.

Khem Raj (6):
  poky: Do not inherit uninative on ppc64le and riscv64 hosts
  meson: Add check for riscv64 in link template
  machine-sdk: Add SDK_ARCH for riscv64
  uninative.bbclass: Add ldso information for riscv64
  rust-cross-canadian: Add riscv64 to cross-canadian hosts
  cdrtools: Fix build on riscv64

 meta-poky/conf/distro/poky.conf   |  2 +-
 meta/classes-global/uninative.bbclass |  2 +-
 meta/conf/machine-sdk/riscv64.conf|  2 +
 .../cdrtools/cdrtools-native_3.01.bb  |  9 +++
 .../cdrtools/cdrtools/riscv64-linux-gcc.rul   | 65 +++
 meta/recipes-devtools/meson/meson_1.2.2.bb|  2 +
 .../rust/rust-cross-canadian.inc  |  2 +-
 7 files changed, 81 insertions(+), 3 deletions(-)
 create mode 100644 meta/conf/machine-sdk/riscv64.conf
 create mode 100644 
meta/recipes-devtools/cdrtools/cdrtools/riscv64-linux-gcc.rul

-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190091): 
https://lists.openembedded.org/g/openembedded-core/message/190091
Mute This Topic: https://lists.openembedded.org/mt/102349769/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Patchtest results for [OE-Core][PATCH v3 4/4] recipetool: Add handler to create go recipes

2023-11-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/v3-4-4-recipetool-Add-handler-to-create-go-recipes.patch

FAIL: test max line length: Patch line too long (current length 246, maximum is 
200) (test_metadata.TestMetadata.test_max_line_length)

PASS: pretest pylint (test_python_pylint.PyLint.pretest_pylint)
PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test commit message presence 
(test_mbox.TestMbox.test_commit_message_presence)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)

SKIP: pretest lic files chksum modified not mentioned: No modified recipes, 
skipping pretest 
(test_metadata.TestMetadata.pretest_lic_files_chksum_modified_not_mentioned)
SKIP: pretest src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum modified not mentioned: No modified recipes, 
skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.test_src_uri_left_files)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190089): 
https://lists.openembedded.org/g/openembedded-core/message/190089
Mute This Topic: https://lists.openembedded.org/mt/102347557/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][PATCH] patchtest-send-results: fix sender parsing

2023-11-02 Thread Trevor Gamblin
Not all mbox 'from' fields will contain angle brackets, so the
re.findall invocation used for getting a reply_address may fail. Use a
simpler reference to the field to get the sender's email address.

Signed-off-by: Trevor Gamblin 
---
 scripts/patchtest-send-results | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/patchtest-send-results b/scripts/patchtest-send-results
index 1df81f943a1..71b73f0940f 100755
--- a/scripts/patchtest-send-results
+++ b/scripts/patchtest-send-results
@@ -59,7 +59,7 @@ subject_line = f"Patchtest results for {mbox_subject}"
 
 # extract the submitter email address and use it as the reply address
 # for the results
-reply_address = re.findall("<(.*)>", mbox[0]['from'])[0]
+reply_address = mbox[0]['from']
 
 # extract the message ID and use that as the in-reply-to address
 in_reply_to = re.findall("<(.*)>", mbox[0]['Message-ID'])[0]
-- 
2.41.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190090): 
https://lists.openembedded.org/g/openembedded-core/message/190090
Mute This Topic: https://lists.openembedded.org/mt/102347705/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Patchtest results for [OE-core][PATCH] patchtest: shorten test result outputs

2023-11-02 Thread Patchtest
Thank you for your submission. Patchtest identified one
or more issues with the patch. Please see the log below for
more information:

---
Testing patch 
/home/patchtest/share/mboxes/patchtest-shorten-test-result-outputs.patch

FAIL: test CVE presence in commit message: A CVE tag should be provided in the 
commit message with format: "CVE: CVE--" 
(test_mbox.TestMbox.test_cve_presence_in_commit_message)

PASS: pretest pylint (test_python_pylint.PyLint.pretest_pylint)
PASS: test Signed-off-by presence 
(test_mbox.TestMbox.test_signed_off_by_presence)
PASS: test author valid (test_mbox.TestMbox.test_author_valid)
PASS: test commit message presence 
(test_mbox.TestMbox.test_commit_message_presence)
PASS: test max line length (test_metadata.TestMetadata.test_max_line_length)
PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
PASS: test pylint (test_python_pylint.PyLint.test_pylint)
PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)

SKIP: pretest lic files chksum modified not mentioned: No modified recipes, 
skipping pretest 
(test_metadata.TestMetadata.pretest_lic_files_chksum_modified_not_mentioned)
SKIP: pretest src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.pretest_src_uri_left_files)
SKIP: test CVE tag format: No new CVE patches introduced 
(test_patch.TestPatch.test_cve_tag_format)
SKIP: test Signed-off-by presence: No new CVE patches introduced 
(test_patch.TestPatch.test_signed_off_by_presence)
SKIP: test Upstream-Status presence: No new CVE patches introduced 
(test_patch.TestPatch.test_upstream_status_presence_format)
SKIP: test bugzilla entry format: No bug ID found 
(test_mbox.TestMbox.test_bugzilla_entry_format)
SKIP: test lic files chksum modified not mentioned: No modified recipes, 
skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
SKIP: test lic files chksum presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_lic_files_chksum_presence)
SKIP: test license presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_license_presence)
SKIP: test series merge on head: Merge test is disabled for now 
(test_mbox.TestMbox.test_series_merge_on_head)
SKIP: test src uri left files: No modified recipes, skipping pretest 
(test_metadata.TestMetadata.test_src_uri_left_files)
SKIP: test summary presence: No added recipes, skipping test 
(test_metadata.TestMetadata.test_summary_presence)
SKIP: test target mailing list: Series merged, no reason to check other mailing 
lists (test_mbox.TestMbox.test_target_mailing_list)

---

Please address the issues identified and
submit a new revision of the patch, or alternatively, reply to this
email with an explanation of why the patch should be accepted. If you
believe these results are due to an error in patchtest, please submit a
bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
under 'Yocto Project Subprojects'). For more information on specific
failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
you!

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190088): 
https://lists.openembedded.org/g/openembedded-core/message/190088
Mute This Topic: https://lists.openembedded.org/mt/102325151/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] linux-firmware: add new fw file to ${PN}-rtl8821

2023-11-02 Thread Bastian Krause
Extend the linux-firmware-rtl8821 package with rtw8821 firmware files for
Realtek RTL8821 variants.

Signed-off-by: Bastian Krause 
---
 meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb 
b/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb
index 0e8005bfc9..33be741a0a 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb
@@ -825,6 +825,7 @@ FILES:${PN}-rtl8723 = " \
 "
 FILES:${PN}-rtl8821 = " \
   ${nonarch_base_libdir}/firmware/rtlwifi/rtl8821*.bin \
+  ${nonarch_base_libdir}/firmware/rtw88/rtw8821*.bin \
 "
 FILES:${PN}-rtl8761 = " \
   ${nonarch_base_libdir}/firmware/rtl_bt/rtl8761*.bin \
-- 
2.39.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190087): 
https://lists.openembedded.org/g/openembedded-core/message/190087
Mute This Topic: https://lists.openembedded.org/mt/102347244/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH v3 2/4] selftest: recipetool: Add test for go recipe handler

2023-11-02 Thread Lukas Funke
From: Lukas Funke 

This commit adds a test for the go recipetool handler. The choosen go
project to test the created recipe was picked randomly. The SRC_URIs and
the LIC_FILES_CHKSUMs are checked against there reference values.

Signed-off-by: Lukas Funke 
---
 meta/lib/oeqa/selftest/cases/recipetool.py | 185 +
 1 file changed, 185 insertions(+)

diff --git a/meta/lib/oeqa/selftest/cases/recipetool.py 
b/meta/lib/oeqa/selftest/cases/recipetool.py
index 48661bee6f..73b5ce1d83 100644
--- a/meta/lib/oeqa/selftest/cases/recipetool.py
+++ b/meta/lib/oeqa/selftest/cases/recipetool.py
@@ -532,6 +532,191 @@ class RecipetoolTests(RecipetoolBase):
 libpath = os.path.join(get_bb_var('COREBASE'), 'scripts', 'lib', 
'recipetool')
 sys.path.insert(0, libpath)
 
+def test_recipetool_create_go(self):
+# Basic test to check go recipe generation
+def urifiy(url, version, modulepath = None, pathmajor = None, subdir = 
None):
+modulepath = ",path='%s'" % modulepath if len(modulepath) else ''
+pathmajor = ",pathmajor='%s'" % pathmajor if len(pathmajor) else ''
+subdir = ",subdir='%s'" % subdir if len(subdir) else ''
+return "${@go_src_uri('%s','%s'%s%s%s)}" % (url, version, 
modulepath, pathmajor, subdir)
+
+temprecipe = os.path.join(self.tempdir, 'recipe')
+os.makedirs(temprecipe)
+
+recipefile = os.path.join(temprecipe, 'edgex-go_git.bb')
+deps_require_file = os.path.join(temprecipe, 'edgex-go', 
'edgex-go-modules.inc')
+lics_require_file = os.path.join(temprecipe, 'edgex-go', 
'edgex-go-licenses.inc')
+modules_txt_file = os.path.join(temprecipe, 'edgex-go', 'modules.txt')
+
+srcuri = 'https://github.com/edgexfoundry/edgex-go.git'
+srcrev = "v3.0.0"
+srcbranch = "main"
+
+result = runCmd('recipetool create -o %s %s -S %s -B %s' % 
(temprecipe, srcuri, srcrev, srcbranch))
+
+self.maxDiff = None
+inherits = ['go-vendor']
+
+checkvars = {}
+checkvars['GO_IMPORT'] = "github.com/edgexfoundry/edgex-go"
+checkvars['SRC_URI'] = 
{'git://${GO_IMPORT};destsuffix=git/src/${GO_IMPORT};nobranch=1;name=${BPN};protocol=https',
+'file://modules.txt'}
+checkvars['LIC_FILES_CHKSUM'] = 
{'file://src/${GO_IMPORT}/LICENSE;md5=8f8bc924cf73f6a32381e5fd4c58d603'}
+
+self.assertTrue(os.path.isfile(recipefile))
+self._test_recipe_contents(recipefile, checkvars, inherits)
+
+checkvars = {}
+checkvars['VENDORED_LIC_FILES_CHKSUM'] = set(
+ 
['file://src/${GO_IMPORT}/vendor/github.com/Microsoft/go-winio/LICENSE;md5=69205ff73858f2c22b2ca135b557e8ef',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/armon/go-metrics/LICENSE;md5=d2d77030c0183e3d1e66d26dc1f243be',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/cenkalti/backoff/LICENSE;md5=1571d94433e3f3aa05267efd4dbea68b',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/davecgh/go-spew/LICENSE;md5=c06795ed54b2a35ebeeb543cd3a73e56',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/eclipse/paho.mqtt.golang/LICENSE;md5=dcdb33474b60c38efd27356d8f2edec7',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/eclipse/paho.mqtt.golang/edl-v10;md5=3adfcc70f5aeb7a44f3f9b495aa1fbf3',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/edgexfoundry/go-mod-bootstrap/v3/LICENSE;md5=0d6dae39976133b2851fba4c1e1275ff',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/edgexfoundry/go-mod-configuration/v3/LICENSE;md5=0d6dae39976133b2851fba4c1e1275ff',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/edgexfoundry/go-mod-core-contracts/v3/LICENSE;md5=0d6dae39976133b2851fba4c1e1275ff',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/edgexfoundry/go-mod-messaging/v3/LICENSE;md5=0d6dae39976133b2851fba4c1e1275ff',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/edgexfoundry/go-mod-registry/v3/LICENSE;md5=0d6dae39976133b2851fba4c1e1275ff',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/edgexfoundry/go-mod-secrets/v3/LICENSE;md5=f9fa2f4f8e0ef8cc7b5dd150963eb457',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/fatih/color/LICENSE.md;md5=316e6d590bdcde7993fb175662c0dd5a',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/fxamacker/cbor/v2/LICENSE;md5=827f5a2fa861382d35a3943adf9ebb86',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/go-jose/go-jose/v3/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/go-jose/go-jose/v3/json/LICENSE;md5=591778525c869cdde0ab5a1bf283cd81',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/go-kit/log/LICENSE;md5=5b7c15ad5fffe2ff6e9d58a6c161f082',
+ 
'file://src/${GO_IMPORT}/vendor/github.com/go-logfmt/logfmt/LICENSE;md5=98e39517c38127f

[OE-Core][PATCH v3 3/4] recipetool: Ignore *.go files while scanning for licenses

2023-11-02 Thread Lukas Funke
From: Lukas Funke 

Signed-off-by: Lukas Funke 
---
 scripts/lib/recipetool/create.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/lib/recipetool/create.py b/scripts/lib/recipetool/create.py
index 143bc63e9d..293198d1c8 100644
--- a/scripts/lib/recipetool/create.py
+++ b/scripts/lib/recipetool/create.py
@@ -1212,7 +1212,7 @@ def guess_license(srctree, d):
 
 licenses = []
 licspecs = ['*LICEN[CS]E*', 'COPYING*', '*[Ll]icense*', 'LEGAL*', 
'[Ll]egal*', '*GPL*', 'README.lic*', 'COPYRIGHT*', '[Cc]opyright*', 
'e[dp]l-v10']
-skip_extensions = (".html", ".js", ".json", ".svg", ".ts")
+skip_extensions = (".html", ".js", ".json", ".svg", ".ts", ".go")
 licfiles = []
 for root, dirs, files in os.walk(srctree):
 for fn in files:
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190083): 
https://lists.openembedded.org/g/openembedded-core/message/190083
Mute This Topic: https://lists.openembedded.org/mt/102345309/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH v3 1/4] classes: go-vendor: Add go-vendor class

2023-11-02 Thread Lukas Funke
From: Lukas Funke 

Signed-off-by: Lukas Funke 
---
 meta/classes/go-vendor.bbclass | 200 +
 1 file changed, 200 insertions(+)
 create mode 100644 meta/classes/go-vendor.bbclass

diff --git a/meta/classes/go-vendor.bbclass b/meta/classes/go-vendor.bbclass
new file mode 100644
index 00..5b017b0b9d
--- /dev/null
+++ b/meta/classes/go-vendor.bbclass
@@ -0,0 +1,200 @@
+#
+# Copyright 2023 (C) Weidmueller GmbH & Co KG
+# Author: Lukas Funke 
+#
+# Handle Go vendor support for offline builds
+#
+# When importing Go modules, Go downloads the imported modules using
+# a network (proxy) connection ahead of the compile stage. This contradicts 
+# the yocto build concept of fetching every source ahead of build-time
+# and supporting offline builds.
+#
+# To support offline builds, we use Go 'vendoring': module dependencies are 
+# downloaded during the fetch-phase and unpacked into the modules 'vendor'
+# folder. Additionally a manifest file is generated for the 'vendor' folder
+# 
+
+inherit go-mod
+
+def go_src_uri(repo, version, path=None, subdir=None, \
+vcs='git', replaces=None, pathmajor=None):
+
+destsuffix = "git/src/import/vendor.fetch"
+module_path = repo if not path else path
+
+src_uri = "{}://{};name={}".format(vcs, repo, module_path.replace('/', 
'.'))
+src_uri += ";destsuffix={}/{}@{}".format(destsuffix, repo, version)
+
+if vcs == "git":
+src_uri += ";nobranch=1;protocol=https"
+
+src_uri += ";go_module_path={}".format(module_path)
+
+if replaces:
+src_uri += ";go_module_replacement={}".format(replaces)
+if subdir:
+src_uri += ";go_subdir={}".format(subdir)
+if pathmajor:
+src_uri += ";go_pathmajor={}".format(pathmajor)
+src_uri += ";is_go_dependency=1"
+
+return src_uri
+
+python do_vendor_unlink() {
+
+# We unlink
+
+go_import = d.getVar('GO_IMPORT')
+source_dir = d.getVar('S')
+linkname = os.path.join(source_dir, *['src', go_import, 'vendor'])
+
+os.unlink(linkname)
+}
+
+addtask vendor_unlink before do_install after do_compile
+
+python do_go_vendor() {
+import shutil
+
+src_uri = (d.getVar('SRC_URI') or "").split()
+
+if len(src_uri) == 0:
+bb.error("SRC_URI is empty")
+return
+
+default_destsuffix = "git/src/import/vendor.fetch"
+fetcher = bb.fetch2.Fetch(src_uri, d)
+go_import = d.getVar('GO_IMPORT')
+source_dir = d.getVar('S')
+
+linkname = os.path.join(source_dir, *['src', go_import, 'vendor'])
+vendor_dir = os.path.join(source_dir, *['src', 'import', 'vendor'])
+import_dir = os.path.join(source_dir, *['src', 'import', 'vendor.fetch'])
+
+if os.path.exists(vendor_dir):
+# Nothing to do except re-establish link to actual vendor folder
+if not os.path.exists(linkname):
+os.symlink(vendor_dir, linkname)
+return
+
+bb.utils.mkdirhier(vendor_dir)
+
+modules = {}
+
+for url in fetcher.urls:
+srcuri = fetcher.ud[url].host + fetcher.ud[url].path
+
+# Skip non Go module src uris
+if not fetcher.ud[url].parm.get('is_go_dependency'):
+continue
+
+destsuffix = fetcher.ud[url].parm.get('destsuffix')
+# We derive the module repo / version in the following manner 
(exmaple):
+# 
+# destsuffix = git/src/import/vendor.fetch/github.com/foo/bar@v1.2.3
+# p = github.com/foo/bar@v1.2.3
+# repo = github.com/foo/bar
+# version = v1.2.3
+
+p = destsuffix[len(default_destsuffix)+1:]
+repo, version = p.split('@')
+
+module_path = fetcher.ud[url].parm.get('go_module_path')
+
+subdir = fetcher.ud[url].parm.get('go_subdir')
+subdir = None if not subdir else subdir
+
+pathMajor = fetcher.ud[url].parm.get('go_pathmajor')
+pathMajor = None if not pathMajor else pathMajor.strip('/')
+
+if not repo in modules:
+modules[repo] =   { "version": version,
+"repo_path": os.path.join(import_dir, p),
+"module_path": module_path,
+"subdir": subdir,
+"pathMajor": pathMajor }
+
+for module_key in sorted(modules):
+
+# only take the version which is explicitly listed
+# as a dependency in the go.mod
+module = modules[module_key]
+module_path = module['module_path']
+rootdir = module['repo_path']
+subdir = module['subdir']
+pathMajor = module['pathMajor']
+
+src = rootdir
+
+if subdir:
+src = os.path.join(rootdir, subdir)
+
+# If the module is released at major version 2 or higher, the module
+# path must end with a major version suffix like /v2.
+# This may or may not be part of the subdirectory name
+#
+# https://go.dev/ref/mod#modules-overview
+if pathMajor

[OE-Core][PATCH v3 4/4] recipetool: Add handler to create go recipes

2023-11-02 Thread Lukas Funke
From: Lukas Funke 

Signed-off-by: Lukas Funke 
---
 scripts/lib/recipetool/create_go.py | 751 
 1 file changed, 751 insertions(+)
 create mode 100644 scripts/lib/recipetool/create_go.py

diff --git a/scripts/lib/recipetool/create_go.py 
b/scripts/lib/recipetool/create_go.py
new file mode 100644
index 00..c7b2381a33
--- /dev/null
+++ b/scripts/lib/recipetool/create_go.py
@@ -0,0 +1,751 @@
+# Recipe creation tool - go support plugin
+#
+# The code is based on golang internals. See the afftected
+# methods for further reference and information.
+#
+# Copyright (C) 2023 Weidmueller GmbH & Co KG
+# Author: Lukas Funke 
+#
+# SPDX-License-Identifier: GPL-2.0-only
+#
+
+
+from collections import namedtuple
+from enum import Enum
+from html.parser import HTMLParser
+from recipetool.create import RecipeHandler, handle_license_vars
+from recipetool.create import guess_license, tidy_licenses, fixup_license
+from recipetool.create import determine_from_url
+from urllib.error import URLError
+
+import bb.utils
+import json
+import logging
+import os
+import re
+import subprocess
+import sys
+import shutil
+import tempfile
+import urllib.parse
+import urllib.request
+
+
+GoImport = namedtuple('GoImport', 'root vcs url suffix')
+logger = logging.getLogger('recipetool')
+CodeRepo = namedtuple(
+'CodeRepo', 'path codeRoot codeDir pathMajor pathPrefix pseudoMajor')
+
+tinfoil = None
+
+# Regular expression to parse pseudo semantic version
+# see https://go.dev/ref/mod#pseudo-versions
+re_pseudo_semver = re.compile(
+
r"^v[0-9]+\.(0\.0-|\d+\.\d+-([^+]*\.)?0\.)(?P\d{14})-(?P[A-Za-z0-9]+)(\+[0-9A-Za-z-]+(\.[0-9A-Za-z-]+)*)?$")
+# Regular expression to parse semantic version
+re_semver = re.compile(
+
r"^v(?P0|[1-9]\d*)\.(?P0|[1-9]\d*)\.(?P0|[1-9]\d*)(?:-(?P(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+(?P[0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$")
+
+
+def tinfoil_init(instance):
+global tinfoil
+tinfoil = instance
+
+
+class GoRecipeHandler(RecipeHandler):
+"""Class to handle the go recipe creation"""
+
+@staticmethod
+def __ensure_go():
+"""Check if the 'go' command is available in the recipes"""
+recipe = "go-native"
+if not tinfoil.recipes_parsed:
+tinfoil.parse_recipes()
+try:
+rd = tinfoil.parse_recipe(recipe)
+except bb.providers.NoProvider:
+bb.error(
+"Nothing provides '%s' which is required for the build" % 
(recipe))
+bb.note(
+"You will likely need to add a layer that provides '%s'" % 
(recipe))
+return None
+
+bindir = rd.getVar('STAGING_BINDIR_NATIVE')
+gopath = os.path.join(bindir, 'go')
+
+if not os.path.exists(gopath):
+tinfoil.build_targets(recipe, 'addto_recipe_sysroot')
+
+if not os.path.exists(gopath):
+logger.error(
+'%s required to process specified source, but %s did not 
seem to populate it' % 'go', recipe)
+return None
+
+return bindir
+
+def __resolve_repository_static(self, modulepath):
+"""Resolve the repository in a static manner
+
+The method is based on the go implementation of
+`repoRootFromVCSPaths` in
+
https://github.com/golang/go/blob/master/src/cmd/go/internal/vcs/vcs.go
+"""
+
+url = urllib.parse.urlparse("https://"; + modulepath)
+req = urllib.request.Request(url.geturl())
+
+try:
+resp = urllib.request.urlopen(req)
+# Some modulepath are just redirects to github (or some other vcs
+# hoster). Therefore, we check if this modulepath redirects to
+# somewhere else
+if resp.geturl() != url.geturl():
+bb.debug(1, "%s is redirectred to %s" %
+ (url.geturl(), resp.geturl()))
+url = urllib.parse.urlparse(resp.geturl())
+modulepath = url.netloc + url.path
+
+except URLError as url_err:
+# This is probably because the module path
+# contains the subdir and major path. Thus,
+# we ignore this error for now
+logger.debug(
+1, "Failed to fetch page from [%s]: %s" % (url, str(url_err)))
+
+host, _, _ = modulepath.partition('/')
+
+class vcs(Enum):
+pathprefix = "pathprefix"
+regexp = "regexp"
+type = "type"
+repo = "repo"
+check = "check"
+schemelessRepo = "schemelessRepo"
+
+# GitHub
+vcsGitHub = {}
+vcsGitHub[vcs.pathprefix] = "github.com"
+vcsGitHub[vcs.regexp] = re.compile(
+
r'^(?Pgithub\.com/[A-Za-z0-9_.\-]+/[A-Za-z0-9_.\-]+)(/(?P[A-Za-z0-9_.\-]+))*$')
+vcsGitHub[vcs.type] = "git"
+vcsGitHub[vcs.repo] = "https://\\g"
+
+   

[OE-Core][PATCH v3 0/4] recipetool: Add handler to create go recipes

2023-11-02 Thread Lukas Funke
From: Lukas Funke 

This patch series adds a recipetool handler in order to create 'go' recipes.
Each recipe contains a list of dependencies in their SRC_URI.
Dependencies are derived from the projects `go.mod` file. For each
dependency the corresponding license file uri/hash is added.

The recipe may not work ad-hoc, but is a good starting point to create
a working recipe and have a working offline-build.

In addition to the main recipe three additional files will be generated:
  - $pn-modules.inc
  - $pn-license.inc
  - modules.txt

Changes from v2:
  - Generate separate *.inc for go dependencies and licenses
  - Adapted oe-selftest according to change above
  - Incorparate community suggestions

Lukas Funke (4):
  classes: go-vendor: Add go-vendor class
  selftest: recipetool: Add test for go recipe handler
  recipetool: Ignore *.go files while scanning for licenses
  recipetool: Add handler to create go recipes

 meta/classes/go-vendor.bbclass | 135 
 meta/lib/oeqa/selftest/cases/recipetool.py | 163 +
 scripts/lib/recipetool/create.py   |   2 +-
 scripts/lib/recipetool/create_go.py| 730 +
 4 files changed, 1029 insertions(+), 1 deletion(-)
 create mode 100644 meta/classes/go-vendor.bbclass
 create mode 100644 scripts/lib/recipetool/create_go.py

-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190082): 
https://lists.openembedded.org/g/openembedded-core/message/190082
Mute This Topic: https://lists.openembedded.org/mt/102345308/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-spdx-tools: upgrade 0.8.1 -> 0.8.2

2023-11-02 Thread Marta Rybczynska
Changelog:
  added optional encoding parameter for parsing files
  fixed handling of the FilesAnalyzed field in Tag-Value format
  fixed the validation of the DownloadLocation field
  fixed the error handling while parsing license expressions
  fixed output of timezone-sensitive datetimes
  added code architecture documentation

Signed-off-by: Marta Rybczynska 
---
 ...{python3-spdx-tools_0.8.1.bb => python3-spdx-tools_0.8.2.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-spdx-tools_0.8.1.bb => 
python3-spdx-tools_0.8.2.bb} (88%)

diff --git a/meta/recipes-devtools/python/python3-spdx-tools_0.8.1.bb 
b/meta/recipes-devtools/python/python3-spdx-tools_0.8.2.bb
similarity index 88%
rename from meta/recipes-devtools/python/python3-spdx-tools_0.8.1.bb
rename to meta/recipes-devtools/python/python3-spdx-tools_0.8.2.bb
index f58a138430..53263ca032 100644
--- a/meta/recipes-devtools/python/python3-spdx-tools_0.8.1.bb
+++ b/meta/recipes-devtools/python/python3-spdx-tools_0.8.2.bb
@@ -4,7 +4,7 @@ HOMEPAGE = "https://github.com/spdx/tools-python";
 LICENSE = "Apache-2.0"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=dc7f21ccff0f672f2a7cd6f412ae627d"
 
-SRC_URI[sha256sum] = 
"c83652cd65b5726058dcbdaab85839dbe484c43ea6f61046137516aa1b8428ae"
+SRC_URI[sha256sum] = 
"aea4ac9c2c375e7f439b1cef5ff32ef34914c083de0f61e08ed67cd3d9deb2a9"
 
 BBCLASSEXTEND = "native nativesdk"
 
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190081): 
https://lists.openembedded.org/g/openembedded-core/message/190081
Mute This Topic: https://lists.openembedded.org/mt/102340946/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] python3-beartype: upgrade 0.16.2 -> 0.16.4

2023-11-02 Thread Marta Rybczynska
Changelog for 0.16.4 [1]:
In beartype.claw type-check PEP 526-compliant annotated variable
  assignments in methods
Fix an inheritance regression introduced in 0.16.3

Changelog for 0.16.3 [2]:
Add hot reloading
Support root superclass validators
Forward reference issubclass() proxying
Readable forward reference exceptions
Class redecoration eliding
Documentation update

[1] https://github.com/beartype/beartype/releases/tag/v0.16.4
[2] https://github.com/beartype/beartype/releases/tag/v0.16.3

Signed-off-by: Marta Rybczynska 
---
 .../{python3-beartype_0.16.2.bb => python3-beartype_0.16.4.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-beartype_0.16.2.bb => 
python3-beartype_0.16.4.bb} (75%)

diff --git a/meta/recipes-devtools/python/python3-beartype_0.16.2.bb 
b/meta/recipes-devtools/python/python3-beartype_0.16.4.bb
similarity index 75%
rename from meta/recipes-devtools/python/python3-beartype_0.16.2.bb
rename to meta/recipes-devtools/python/python3-beartype_0.16.4.bb
index 20a5b92c61..ad4462e0e2 100644
--- a/meta/recipes-devtools/python/python3-beartype_0.16.2.bb
+++ b/meta/recipes-devtools/python/python3-beartype_0.16.4.bb
@@ -4,7 +4,7 @@ HOMEPAGE = "https://beartype.readthedocs.io";
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=e40b52d8eb5553aa8f705cdd3f979d69"
 
-SRC_URI[sha256sum] = 
"47ec1c8c3be3f999f4f9f829e8913f65926aa7e85b180d9ffd305dc78d3e7d7b"
+SRC_URI[sha256sum] = 
"1ada89cf2d6eb30eb6e156eed2eb5493357782937910d74380918e53c2eae0bf"
 
 inherit setuptools3 pypi
 
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190080): 
https://lists.openembedded.org/g/openembedded-core/message/190080
Mute This Topic: https://lists.openembedded.org/mt/102340902/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 2/2] lib/oe/buildcfg.py: Remove unused parameter

2023-11-02 Thread Jermain Horsman
From: Jermain Horsman 

Several functions included the 'd' parameter but never used it,
additionally the value passed is always None.

Signed-off-by: Jermain Horsman 
---
 meta/lib/oe/buildcfg.py | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/meta/lib/oe/buildcfg.py b/meta/lib/oe/buildcfg.py
index b9d32c7cc1..b3fe510309 100644
--- a/meta/lib/oe/buildcfg.py
+++ b/meta/lib/oe/buildcfg.py
@@ -5,23 +5,23 @@ import bb.process
 
 def detect_revision(d):
 path = get_scmbasepath(d)
-return get_metadata_git_revision(path, d)
+return get_metadata_git_revision(path)
 
 def detect_branch(d):
 path = get_scmbasepath(d)
-return get_metadata_git_branch(path, d)
+return get_metadata_git_branch(path)
 
 def get_scmbasepath(d):
 return os.path.join(d.getVar('COREBASE'), 'meta')
 
-def get_metadata_git_branch(path, d):
+def get_metadata_git_branch(path):
 try:
 rev, _ = bb.process.run('git rev-parse --abbrev-ref HEAD', cwd=path)
 except bb.process.ExecutionError:
 rev = ''
 return rev.strip()
 
-def get_metadata_git_revision(path, d):
+def get_metadata_git_revision(path):
 try:
 rev, _ = bb.process.run('git rev-parse HEAD', cwd=path)
 except bb.process.ExecutionError:
@@ -46,5 +46,5 @@ def get_layer_revisions(d):
 layers = (d.getVar("BBLAYERS") or "").split()
 revisions = []
 for i in layers:
-revisions.append((i, os.path.basename(i), get_metadata_git_branch(i, 
None).strip(), get_metadata_git_revision(i, None), is_layer_modified(i)))
+revisions.append((i, os.path.basename(i), 
get_metadata_git_branch(i).strip(), get_metadata_git_revision(i), 
is_layer_modified(i)))
 return revisions
-- 
2.42.0.windows.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190079): 
https://lists.openembedded.org/g/openembedded-core/message/190079
Mute This Topic: https://lists.openembedded.org/mt/102340440/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 1/2] lib/oe/buildcfg.py: Include missing import

2023-11-02 Thread Jermain Horsman
From: Jermain Horsman 

get_layer_revisions() uses the os.path module but it is not included
in the imports.

Signed-off-by: Jermain Horsman 
---
 meta/lib/oe/buildcfg.py | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/lib/oe/buildcfg.py b/meta/lib/oe/buildcfg.py
index 90f5e05715..b9d32c7cc1 100644
--- a/meta/lib/oe/buildcfg.py
+++ b/meta/lib/oe/buildcfg.py
@@ -1,4 +1,5 @@
 
+import os
 import subprocess
 import bb.process
 
-- 
2.42.0.windows.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190078): 
https://lists.openembedded.org/g/openembedded-core/message/190078
Mute This Topic: https://lists.openembedded.org/mt/102340435/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto] Core workflow: sstate for all, bblock/bbunlock, tools for why is sstate not being reused?

2023-11-02 Thread Alexander Kanavin
On Thu, 2 Nov 2023 at 10:02, Alexander Kanavin via
lists.yoctoproject.org 
wrote:
> So here's what I'd like to try:
>
> - write a new populate_build_replica task that writes a few things
> under ${WORKDIR}/replica
> -- setup-layers json and script
> (another option is to copy the layer trees themselves like esdk does,
> which is left for maybe later. Completely offline replication is not
> an initial goal, and it's good to get to a minimally viable
> implementation asap.)
> -- meta-build-config layer with the local.conf/bblayer.conf template.
> -- sstate cache needed to fulfil the bitbake target that the task is
> for (this would reuse code from esdk that does the same as much as
> possible)
>
> All of this is then packaged into a self-extracting shell archive that:
> - unpacks itself
> - fetches layers using the json/script from the unpacked tree
> - sets up a build directory using the template from meta-build-config
> in the unpacked tree
> - tweaks site.conf to point to the prepackaged sstate
>
> And voila! (in theory) This should be the same build as the one that
> was produced elsewhere.

I started writing this as a bitbake task, but then quickly hit an
obstacle: bitbake-layers deadlocks when executed in a bitbake task.

At which point it dawned on me: all of the required functions are
available in command-line utility form, and so this should be a script
as well, with as many options as people find useful (as opposed to
bitbake tasks which are more difficult to parametrize).

So:
- bitbake -S lockedsigs to get the list of sstate objects
- gen-lockedsig-cache to populate a newly made sstate cache directory
with them (optional)
- bitbake-layers to save the layer configuration and build configuration

Then either leave all that in an unpacked form, or package it up in a
self-extracting shell archive or plain tarball. It would also contain
a script that would set up a plain bitbake build from what is in the
archive.

This could be poky/scripts/oe-replicate-build ?

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190077): 
https://lists.openembedded.org/g/openembedded-core/message/190077
Mute This Topic: https://lists.openembedded.org/mt/102322302/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] lib/oe/path: Deploy files can start only with a dot

2023-11-02 Thread Vyacheslav Yurkov
From: Vyacheslav Yurkov 

There might be only hidden files deployed. In that case we don't need a
generic wildcard present in copy command, otherwise it fails with:

Exception: subprocess.CalledProcessError: Command 'cp -afl --preserve=xattr 
./.??* ./* /tmp/deploy/images/qemux86-64' returned non-zero exit 
status 1.

Subprocess output:
cp: cannot stat './*': No such file or directory

Signed-off-by: Vyacheslav Yurkov 
---
 meta/lib/oe/path.py | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/path.py b/meta/lib/oe/path.py
index 0dc8f172d5..e2f1913a35 100644
--- a/meta/lib/oe/path.py
+++ b/meta/lib/oe/path.py
@@ -125,7 +125,8 @@ def copyhardlinktree(src, dst):
 if os.path.isdir(src):
 if len(glob.glob('%s/.??*' % src)) > 0:
 source = './.??* '
-source += './*'
+if len(glob.glob('%s/**' % src)) > 0:
+source += './*'
 s_dir = src
 else:
 source = src
-- 
2.42.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190076): 
https://lists.openembedded.org/g/openembedded-core/message/190076
Mute This Topic: https://lists.openembedded.org/mt/102339026/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][PATCH] tzdata: Reduced time zone configuration

2023-11-02 Thread Ernst Sjöstrand
I noticed that Debian is building their tzdata quite differently these
days, and Systemd expects new files that
are not produced by Yocto also. (Yocto ends up on the "legacy" path.)

I wrote a little about it on bugzilla here:
https://bugzilla.yoctoproject.org/show_bug.cgi?id=15172
And you can see what Debian does here:
https://salsa.debian.org/glibc-team/tzdata/-/blob/sid/debian/rules

Perhaps you would be interested in looking into this while you're working
in the area?
Just a suggestion!

Regards
//Ernst


Den tors 2 nov. 2023 kl 10:43 skrev Alexander Kanavin <
alex.kana...@gmail.com>:

> On Thu, 2 Nov 2023 at 03:40, Xu, Lizhi via lists.openembedded.org
>  wrote:
> > The tzdata.bb by default pulls in all possible timezone data packages
> which
> > increases size of the final root filesystem considerably.
> > The customer would like to have extra timezones configurable so that only
> > tzdata-core is chosen by default and rest of the zones are optional.
> > This change would make the fs size a lot smaller.
>
> Thank you for the contribution. To be considered for inclusion in
> oe-core, there need to be two improvements:
>
> - please quantify wording like "increases size considerably" and
> "makes sizes a lot smaller". What kind of numbers are those and under
> what conditions?
> - the changes need to be integrated directly into tzdata recipe, and
> default behavior needs to remain as it is now.
>
> Alex
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190075): 
https://lists.openembedded.org/g/openembedded-core/message/190075
Mute This Topic: https://lists.openembedded.org/mt/102334804/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 1/2] classes/package_rpm: disable uninstall scripts for upgrades

2023-11-02 Thread vadym . yatsenko
I understand that this patch is pretty old.
But, we having issues because of it.

According to the description it is intended to fix some problems for RPM 
systems.
We are using DEB packages and this patch is preventing to update rc.d scripts 
if new version of the package has updates in it.
Particularly, the new script is intended to be run with a different boot 
priority: 'start' directive to update-rc.d.

The problem is that during upgrade an old symlinks to rc* directories are not 
removed because of this condition added by wrap_uninstall().
And as a result update-rc.d is failing to update init scripts in rc* folders. 
Because old are existing.

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190074): 
https://lists.openembedded.org/g/openembedded-core/message/190074
Mute This Topic: https://lists.openembedded.org/mt/72140622/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH v8 8/8] docs: cover devtool ide

2023-11-02 Thread Quentin Schulz via lists.openembedded.org

Hi Adrian,

Please at least Cc the docs mailing list :) The docs is actually handled 
in a separate repo (well the yocto docs, for bitbake it's in the bitbake 
mono-repo along side the code), by different people.


Cc'ing docs.

First, thanks for sending documentation related to a new feature while 
it's being developed, this is very much appreciated.


As an overall comment, I feel like the documentation about the internal 
working is not necessary. The user shouldn't care about what the tools 
does internally, only how to use it and configure it. If somehow it is 
broken, not supporting a specific use-case or feature, then a look at 
the code is warranted, where the documentation of the internals is desired.

The part I'm talking about is the one between
+   Here is what it does for a recipe which inherits the 
:ref:`ref-classes-cmake` class:

and
+   It's possible to pass multiple recipes to the ``devtool ide`` command.

Other comments inline, only typos. I have never used VSCode and I'm not 
knowledgeable in Meson nor Cmake nor SDKs so that all i could contribute 
to this patch review :)


On 11/1/23 12:01, Adrian Freihofer via lists.openembedded.org wrote:

Cover the new devtool ide plugin in the extensible sdk section.

Many thanks to Enguerrand de Ribaucourt for his re-view and
contributions.

Signed-off-by: Adrian Freihofer 
---
  documentation/sdk-manual/extensible.rst | 153 +++-
  1 file changed, 152 insertions(+), 1 deletion(-)

diff --git a/documentation/sdk-manual/extensible.rst 
b/documentation/sdk-manual/extensible.rst
index 355c6cb0e4a..51d9fff2638 100644
--- a/documentation/sdk-manual/extensible.rst
+++ b/documentation/sdk-manual/extensible.rst
@@ -63,6 +63,8 @@ their own pros and cons:
 need to provide a well-functioning binary artefact cache over the network
 for developers with underpowered laptops.
  
+.. _setting_up_ext_sdk_in_build:

+
  Setting up the Extensible SDK environment directly in a Yocto build
  ---
  
@@ -230,13 +232,15 @@ all the commands.

 See the ":doc:`/ref-manual/devtool-reference`"
 section in the Yocto Project Reference Manual.
  
-Three ``devtool`` subcommands provide entry-points into development:

+Four ``devtool`` subcommands provide entry-points into development:
  


Just remove the number so we don't have to maintain it.


  -  *devtool add*: Assists in adding new software to be built.
  
  -  *devtool modify*: Sets up an environment to enable you to modify

 the source of an existing component.
  
+-  *devtool ide*: Generates a configuration for an IDE.

+
  -  *devtool upgrade*: Updates an existing recipe so that you can
 build it for an updated set of source files.
  
@@ -614,6 +618,153 @@ command:

decide you do not want to proceed with your work. If you do use this
command, realize that the source tree is preserved.
  
+Use ``devtool ide`` to generate a configuration for the IDE

+---
+
+``devtool ide`` automatically configures IDEs for cross-compiling and remote 
debugging.
+
+Two different use cases are supported:
+


Ditto.


+#. *Recipe mode*: Generate the IDE configuration for a workspace created by 
``devtool modify``.
+
+   In order to use the tool, a few settings must be made.
+   As a starting example, the following lines of code can be added to the 
``local.conf`` file::
+
+  # Build the companion debug file system
+  IMAGE_GEN_DEBUGFS = "1"
+  # Optimize build time: with devtool ide the dbg tar is not needed
+  IMAGE_FSTYPES_DEBUGFS = ""
+
+  # ssh is mandatory, no password simplifies the usage
+  EXTRA_IMAGE_FEATURES += "\
+ ssh-server-openssh \
+ debug-tweaks \
+  "
+
+  # Remote debugging needs the gdbserver on the target device
+  IMAGE_INSTALL:append = " gdbserver"
+
+   Assuming the development environment is set up correctly and a workspace 
has been created
+   for the recipe using ``devtool modify recipe``, the following command can 
create the
+   configuration for VSCode in the recipe workspace::
+
+  $ devtool ide recipe core-image-minimal --target root@192.168.7.2
+
+   What this command does exactly depends on the recipe or the build tool used 
by the recipe.
+   Currently, only CMake and Meson are supported natively.
+   Here is what it does for a recipe which inherits the 
:ref:`ref-classes-cmake` class:
+
+   - Prepare the SDK by calling ``bitbake core-image-minimal``, ``gdb-cross``, 
``qemu-native``...
+
+   - Generate a CMake preset with configures CMake to use exactly the same 
environent and


s/with/which/

s/environent/environment/


+ the same CMmake cache configuration as used by ``bitbake recipe``. The 
CMake preset referres


s/referres/refers/


+ to the per-recipe-sysroot of the recipe.
+


s/per-recipe-sysroot/per-recipe sysroot/


+ Currently Configure, Build and Tes

Re: [OE-core][PATCH] tzdata: Reduced time zone configuration

2023-11-02 Thread Alexander Kanavin
On Thu, 2 Nov 2023 at 03:40, Xu, Lizhi via lists.openembedded.org
 wrote:
> The tzdata.bb by default pulls in all possible timezone data packages which
> increases size of the final root filesystem considerably.
> The customer would like to have extra timezones configurable so that only
> tzdata-core is chosen by default and rest of the zones are optional.
> This change would make the fs size a lot smaller.

Thank you for the contribution. To be considered for inclusion in
oe-core, there need to be two improvements:

- please quantify wording like "increases size considerably" and
"makes sizes a lot smaller". What kind of numbers are those and under
what conditions?
- the changes need to be integrated directly into tzdata recipe, and
default behavior needs to remain as it is now.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190072): 
https://lists.openembedded.org/g/openembedded-core/message/190072
Mute This Topic: https://lists.openembedded.org/mt/102334804/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 1/3] scripts/patchreview: rework patch detection

2023-11-02 Thread Quentin Schulz via lists.openembedded.org

Hi Ross,

On 10/27/23 17:29, Ross Burton via lists.openembedded.org wrote:

From: Ross Burton 

A previous patch[1] added the ability to allow the search pattern for
patches to be changed, so that patchreview can be used across the entire
meta-oe repository by changing the patterns.

However, this means the caller needs to write long patterns when calling
patchreview.

Instead, we can see if the specified directory contains a layer by
checking if conf/layer.conf exists.  If it does, then search for patches
inside this directory.  If it doesn't, assume that the specified
directory is a repository that contains sublayers (such as
meta-openembedded) and look through each of the directories that match
the pattern meta-*.

This means patchreview can both scan either a single layer (eg
.../poky/meta) or a repository of sublayers (eg .../meta-openembedded).

[1] oe-core 599046ea9302af0cf856d3fcd827f6a2be75b7e1

Signed-off-by: Ross Burton 
---
  scripts/contrib/patchreview.py | 36 +-
  1 file changed, 27 insertions(+), 9 deletions(-)

diff --git a/scripts/contrib/patchreview.py b/scripts/contrib/patchreview.py
index 43de105adc2..af66e32e02e 100755
--- a/scripts/contrib/patchreview.py
+++ b/scripts/contrib/patchreview.py
@@ -41,7 +41,7 @@ def blame_patch(patch):
  "--format=%s (%aN <%aE>)",
  "--", patch)).decode("utf-8").splitlines()
  
-def patchreview(path, patches):

+def patchreview(patches):
  import re, os.path
  
  # General pattern: start of line, optional whitespace, tag with optional

@@ -56,11 +56,10 @@ def patchreview(path, patches):
  
  for patch in patches:
  
-fullpath = os.path.join(path, patch)

  result = Result()
-results[fullpath] = result
+results[patch] = result
  
-content = open(fullpath, encoding='ascii', errors='ignore').read()

+content = open(patch, encoding='ascii', errors='ignore').read()
  
  # Find the Signed-off-by tag

  match = sob_re.search(content)
@@ -198,21 +197,40 @@ def histogram(results):
  for k in bars:
  print("%-20s %s (%d)" % (k.capitalize() if k else "No status", 
bars[k], counts[k]))
  
+def gather_patches(candidate):

+# candidate can either be the path to a layer directly (eg meta-intel), or 
a
+# repository that contains other layers (meta-arm). We can determine what 
by
+# looking for a conf/layer.conf file. If that file exists then it's a 
layer,
+# otherwise its a repository of layers and we can assume they're called
+# meta-*.
+


Maybe mention that this expects a pathlib.Path object?


+if (candidate / "conf" / "layer.conf").exists():
+print(f"{candidate} is a layer")
+scan = [candidate]
+else:
+print(f"{candidate} is not a layer, checking for sub-layers")
+scan = [d for d in candidate.iterdir() if d.is_dir() and (d.name == "meta" or 
d.name.startswith("meta-"))]
+print(f"Found layers {' '.join((d.name for d in scan))}")
+


What about just looking for all layer.conf files recursively instead?

e.g.:

scan = [l.parents[1].name for l in candidate.glob('**/conf/layer.conf')

This assumes a layer root directory is the parent of `conf` directory in 
which a layer.conf file is, which I think is a good assumption.


But this does not make any assumption that the layer should be prefixed 
with meta- or be meta, as opposed to the current implementation.



+patches = []
+for directory in scan:
+filenames = subprocess.check_output(("git", "-C", directory, "ls-files", 
"recipes-*/**/*.patch", "recipes-*/**/*.diff"), universal_newlines=True).split()


FWIW, recipes- prefix is NOT enforced, it is derived from BBFILES 
variable in each layer.conf. (I have used layers where a typo was there, 
with recipe- or sometimes just recipes/). I am not saying we need to 
support those, but just merely raising this as a potential shortcoming.


Cheers,
Quentin

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190071): 
https://lists.openembedded.org/g/openembedded-core/message/190071
Mute This Topic: https://lists.openembedded.org/mt/102223656/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [yocto] Core workflow: sstate for all, bblock/bbunlock, tools for why is sstate not being reused?

2023-11-02 Thread Alexander Kanavin
On Thu, 2 Nov 2023 at 09:32,  wrote:

> Sorry for repeating some parts which we already had in other emails.
> But I tried to summarize the lengthy discussion a bit in one place.

So here's what I'd like to try:

- write a new populate_build_replica task that writes a few things
under ${WORKDIR}/replica
-- setup-layers json and script
(another option is to copy the layer trees themselves like esdk does,
which is left for maybe later. Completely offline replication is not
an initial goal, and it's good to get to a minimally viable
implementation asap.)
-- meta-build-config layer with the local.conf/bblayer.conf template.
-- sstate cache needed to fulfil the bitbake target that the task is
for (this would reuse code from esdk that does the same as much as
possible)

All of this is then packaged into a self-extracting shell archive that:
- unpacks itself
- fetches layers using the json/script from the unpacked tree
- sets up a build directory using the template from meta-build-config
in the unpacked tree
- tweaks site.conf to point to the prepackaged sstate

And voila! (in theory) This should be the same build as the one that
was produced elsewhere.

Alex

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190070): 
https://lists.openembedded.org/g/openembedded-core/message/190070
Mute This Topic: https://lists.openembedded.org/mt/102322302/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [mickledore][PATCH] curl: Fix CVE-2023-38039

2023-11-02 Thread Yu, Mingli
From: Mingli Yu 

Backport patch [1] to fix CVE-2023-38039 and reference [2] and [3] to fix
the build error.

[1] https://github.com/curl/curl/commit/3ee79c1674fd6f9
[2] https://github.com/curl/curl/commit/2cb0d346aaa
[3] https://github.com/curl/curl/commit/83319e027179

Signed-off-by: Mingli Yu 
---
 .../curl/curl/CVE-2023-38039.patch| 209 ++
 meta/recipes-support/curl/curl_8.0.1.bb   |   1 +
 2 files changed, 210 insertions(+)
 create mode 100644 meta/recipes-support/curl/curl/CVE-2023-38039.patch

diff --git a/meta/recipes-support/curl/curl/CVE-2023-38039.patch 
b/meta/recipes-support/curl/curl/CVE-2023-38039.patch
new file mode 100644
index 00..ef8b600413
--- /dev/null
+++ b/meta/recipes-support/curl/curl/CVE-2023-38039.patch
@@ -0,0 +1,209 @@
+From daa73dbfa9d4dbaf5415cc14dcbf31e45ed77468 Mon Sep 17 00:00:00 2001
+From: Daniel Stenberg 
+Date: Thu, 2 Nov 2023 15:57:39 +0800
+Subject: [PATCH] http: return error when receiving too large header set
+
+To avoid abuse. The limit is set to 300 KB for the accumulated size of
+all received HTTP headers for a single response. Incomplete research
+suggests that Chrome uses a 256-300 KB limit, while Firefox allows up to
+1MB.
+
+Closes #11582
+
+CVE: CVE-2023-38039
+
+Upstream-Status: Backport [https://github.com/curl/curl/commit/3ee79c1674fd6f9]
+
+Signed-off-by: Mingli Yu 
+---
+ lib/c-hyper.c  | 12 +++-
+ lib/http.c | 39 +++
+ lib/http.h |  9 +
+ lib/pingpong.c |  2 +-
+ lib/urldata.h  | 18 ++
+ 5 files changed, 62 insertions(+), 18 deletions(-)
+
+diff --git a/lib/c-hyper.c b/lib/c-hyper.c
+index 9c7632d..28f64ef 100644
+--- a/lib/c-hyper.c
 b/lib/c-hyper.c
+@@ -174,8 +174,11 @@ static int hyper_each_header(void *userdata,
+ }
+   }
+ 
+-  data->info.header_size += (curl_off_t)len;
+-  data->req.headerbytecount += (curl_off_t)len;
++  result = Curl_bump_headersize(data, len, FALSE);
++  if(result) {
++data->state.hresult = result;
++return HYPER_ITER_BREAK;
++  }
+   return HYPER_ITER_CONTINUE;
+ }
+ 
+@@ -305,9 +308,8 @@ static CURLcode status_line(struct Curl_easy *data,
+ if(result)
+   return result;
+   }
+-  data->info.header_size += (curl_off_t)len;
+-  data->req.headerbytecount += (curl_off_t)len;
+-  return CURLE_OK;
++  result = Curl_bump_headersize(data, len, FALSE);
++  return result;
+ }
+ 
+ /*
+diff --git a/lib/http.c b/lib/http.c
+index 400d2b0..d3efd60 100644
+--- a/lib/http.c
 b/lib/http.c
+@@ -3760,6 +3760,34 @@ static CURLcode verify_header(struct Curl_easy *data)
+   return CURLE_OK;
+ }
+ 
++CURLcode Curl_bump_headersize(struct Curl_easy *data,
++  size_t delta,
++  bool connect_only)
++{
++  size_t bad = 0;
++  unsigned int max = MAX_HTTP_RESP_HEADER_SIZE;
++  if(delta < MAX_HTTP_RESP_HEADER_SIZE) {
++data->info.header_size += (unsigned int)delta;
++data->req.allheadercount += (unsigned int)delta;
++if(!connect_only)
++  data->req.headerbytecount += (unsigned int)delta;
++if(data->req.allheadercount > max)
++  bad = data->req.allheadercount;
++else if(data->info.header_size > (max * 20)) {
++  bad = data->info.header_size;
++  max *= 20;
++}
++  }
++  else
++bad = data->req.allheadercount + delta;
++  if(bad) {
++failf(data, "Too large response headers: %zu > %u", bad, max);
++return CURLE_RECV_ERROR;
++  }
++  return CURLE_OK;
++}
++
++
+ /*
+  * Read any HTTP header lines from the server and pass them to the client app.
+  */
+@@ -4007,8 +4035,9 @@ CURLcode Curl_http_readwrite_headers(struct Curl_easy 
*data,
+   if(result)
+ return result;
+ 
+-  data->info.header_size += (long)headerlen;
+-  data->req.headerbytecount += (long)headerlen;
++  result = Curl_bump_headersize(data, headerlen, FALSE);
++  if(result)
++return result;
+ 
+   /*
+* When all the headers have been parsed, see if we should give
+@@ -4330,8 +4359,10 @@ CURLcode Curl_http_readwrite_headers(struct Curl_easy 
*data,
+ if(result)
+   return result;
+ 
+-data->info.header_size += Curl_dyn_len(&data->state.headerb);
+-data->req.headerbytecount += Curl_dyn_len(&data->state.headerb);
++result = Curl_bump_headersize(data, Curl_dyn_len(&data->state.headerb),
++  FALSE);
++if(result)
++  return result;
+ 
+ Curl_dyn_reset(&data->state.headerb);
+   }
+diff --git a/lib/http.h b/lib/http.h
+index 444abc0..ea3b37e 100644
+--- a/lib/http.h
 b/lib/http.h
+@@ -60,6 +60,10 @@ extern const struct Curl_handler Curl_handler_wss;
+ #endif
+ #endif /* websockets */
+ 
++CURLcode Curl_bump_headersize(struct Curl_easy *data,
++  size_t delta,
++  bool connect_only);
++
+ 
+ /* Header specific functions */
+ bool Curl_compareheader(const char *headerline,  /* line to chec

Re: [OE-core][kirkstone 3/3] libwebp: Fix CVE-2023-4863

2023-11-02 Thread Soumya via lists.openembedded.org
Sure Martin.

Regards,
Soumya

From: Martin Jansa 
Sent: Thursday, November 2, 2023 12:35 PM
To: Sambu, Soumya 
Cc: st...@sakoman.com ; 
openembedded-core@lists.openembedded.org 

Subject: Re: [OE-core][kirkstone 3/3] libwebp: Fix CVE-2023-4863

CAUTION: This email comes from a non Wind River email account!
Do not click links or open attachments unless you recognize the sender and know 
the content is safe.
On Thu, Nov 2, 2023 at 7:57 AM Sambu, Soumya 
mailto:soumya.sa...@windriver.com>> wrote:
Hi Martin, Steve,

Debian has mentioned 
https://chromium.googlesource.com/webm/libwebp.git/+/95ea5226c870449522240ccff26f0b006037c520%5E%21/#F0
 as followup commit for CVE-2023-4863 [Reference: 
https://security-tracker.debian.org/tracker/CVE-2023-4863].

This commit was suggested in Bugzilla SUSE as well - 
https://bugzilla.suse.com/show_bug.cgi?id=1215231#c13

Aha, thanks for this information, can you please make sure that all supported 
branches receive this additional commit (preferably in less confusing set of 
.patch files, e.g. apply both from CVE-2023-4863.patch and remove 
CVE-2023-5129.patch)?



Regards,
Soumya

From: 
openembedded-core@lists.openembedded.org
 
mailto:openembedded-core@lists.openembedded.org>>
 on behalf of Steve Sakoman via 
lists.openembedded.org
 
mailto:sakoman@lists.openembedded.org>>
Sent: Wednesday, November 1, 2023 7:21 PM
To: Martin Jansa mailto:martin.ja...@gmail.com>>
Cc: 
openembedded-core@lists.openembedded.org
 
mailto:openembedded-core@lists.openembedded.org>>
Subject: Re: [OE-core][kirkstone 3/3] libwebp: Fix CVE-2023-4863

CAUTION: This email comes from a non Wind River email account!
Do not click links or open attachments unless you recognize the sender and know 
the content is safe.

Thanks for reviewing Martin!

I'll drop this patch until there is further clarification on the need for it.

Steve

On Tue, Oct 31, 2023 at 1:39 PM Martin Jansa 
mailto:martin.ja...@gmail.com>> wrote:
>
> I'm surprised this one does apply in kirkstone as there is this security 
> issue already fixed as 2023-5129 (see dunfell commit 
> https://git.openembedded.org/openembedded-core/commit/?h=dunfell&id=7dce529515baa843ba3e5c89b2ad605b9845c59b
>  and a bit more details in 
> https://lists.openembedded.org/g/openembedded-core/message/189262
>  )
>
> Is 
> https://github.com/webmproject/libwebp/commit/95ea5226c870449522240ccff26f0b006037c520
>  really related to CVE-2023-4863 ?
>
> On Tue, Oct 31, 2023 at 11:05 PM Steve Sakoman 
> mailto:st...@sakoman.com>> wrote:
>>
>> From: Soumya Sambu 
>> mailto:soumya.sa...@windriver.com>>
>>
>> Heap buffer overflow in WebP in Google Chrome prior to
>> 116.0.5845.187 allowed a remote attacker to perform an
>> out of bounds memory write via a crafted HTML page.
>>
>> References:
>> https://nvd.nist.gov/vuln/detail/CVE-2023-4863
>> https://security-tracker.debian.org/tracker/CVE-2023-4863
>> https://bugzilla.redhat.com/show_bug.cgi?id=2238431#c12

Re: [OE-core] [yocto] Core workflow: sstate for all, bblock/bbunlock, tools for why is sstate not being reused?

2023-11-02 Thread Adrian Freihofer
On Wed, 2023-11-01 at 18:28 +0100, Alexander Kanavin wrote:
> On Wed, 1 Nov 2023 at 16:45,  wrote:
> > I think these differences between SDK and bitbake environment are
> > no
> > longer required and they have been problematic. I would try to make
> > the
> > bitbake environment usable like the eSDK environment was without
> > trying
> > to replicate all the details of the eSDK installer such as these
> > local.conf settings.
> 
> I have now split up the populate_sdk_ext into separate functions [1]
> for better maintainability, and the more I think about what to do
> next, the more I agree with Adrian. I just don't see why (in a
> standard yocto build) would we want to manipulate PATH to provide a
> restricted set of tools, or to create a "local.conf+extra stuff"
> (locked signatures, esdk tweaks) environment, when existing
> local.conf
> by itself is already working fine, and full set of tools is better
> than a restricted one. If we want to add or remove locked signatures,
> this can be done with 'bitbake -s lockedsigs' or bblock for specific
> recipes only. And SDK's cross-toolchain is accessible via
> meta-ide-support/build-sysroots flow.
> 
> [1]
> https://git.yoctoproject.org/poky-contrib/commit/?h=akanavin/sstate-for-all

Splitting allows to copy the new function with the + from the patch
into this email and comment it.

+python copy_buildsystem () {
+ import oe.copy_buildsystem
+
+ baseoutpath = d.getVar('SDK_OUTPUT') + '/' + d.getVar('SDKPATH')
+
+ # Determine if we're building a derivative extensible SDK (from
devtool build-sdk)
+ derivative = (d.getVar('SDK_DERIVATIVE') or '') == '1'

What's the advantage of that? There are now two worlds: The bitbake
world and the SDK world which behave similar but not equal. Both need
to be maintained and tested.

We use only bitbake on our CI/CD infrastructure. For users who have
only the eSDK installed, it's hard to understand what the CI does and
even harder to reproduce errors happening on the CI.

We also had some setups with a containerized eSDK on the CI for the
integration of application source code. But this did not work at all.
The SDK container is basically outdated when the first component of the
firmware gets updated. If other components depend on that component an
SDK container update is required. Handling breaking changes easily is a
big advantage of bitbake which gets lost when using any kind of locked
or badly packaged variant of it.

+
+ conf_initpath, conf_bbpath, core_meta_subdir, sdkbblayers =
copy_bitbake_and_layers(d, baseoutpath, derivative)

Changing the directory layout leads to many pitfalls especially if more
layers than just poky are used. This should be replaced by the new
bitbake-layers tools. This means there is only one official way for
setting up bitbake layers and the folder structure gets exactly
replicated.

+
+ write_devtool_config(d, baseoutpath, conf_bbpath, conf_initpath,
core_meta_subdir)

Not sure there is much left when we have only the bitbake world. But
defining some defaults might be still useful.

+
+ write_unlocked_sigs(d, baseoutpath)

Lets turn this more towards a QA check. As a SDK maintainer I would
like to provide SDKs with 100% sstate included. But as a user, if I
have a choice between waiting a few minutes until bitbake compiled some
missing parts or getting an error message telling me I can't get an SDK
now, I'd probably choose compile.
If I remember correctly, with the old eSDK installer this is even
worse. This error happens during the installation which leads to an SDK
in an undefined state. The user must delete it again and fix the
generation of the SDK installer, which might be a very complicated and
time consuming task with the existing tools.

+
+ write_bblayers_conf(d, baseoutpath, sdkbblayers)

Also something which can be replaced by the new bitbake-layers utility.

+
+ uninative_checksum = copy_uninative(d, baseoutpath)

Not sure if this is still needed. With a bitbake environment this just
happens from sstate, I guess. So why doing it differently for the SDK?

+
+ write_local_conf(d, baseoutpath, derivative, core_meta_subdir,
uninative_checksum)

Also something which can be replaced by the new bitbake-layers utility.

+
+ prepare_locked_cache(d, baseoutpath, conf_initpath)

The sstate could be shipped in three different ways:
 * Included in the installer and just extracted into $SSTATE_DIR. This
   is simple but it does not scale at all. If you maintain multiple
   distros and MACHINES and want to have fast update cycles,
   distributing complete sstate archives quickly becomes practically
   impossible, as the same data is packed into several huge archives.
   That leads to issues on the infrastructure side. But also on the
   user's machine having one sstate folder e.g. ~/sstate-cache instead
   of several $TMPDIR/sstate-cache folders is beneficial.
 * No sstate is included, the sstate gets "lazy" fetched from
   SSTATE_MIRROR. Also that looks easy but does not scale very well for
   the SDK

[OE-core] [PATCH] debianutils: upgrade 5.13 -> 5.14

2023-11-02 Thread wangmy
From: Wang Mingyu 

License-Update:
 "Files: which" changed to "Files: which.debianutils"
 "which is in the public domain." changed to "which.debianutils is in the 
public domain."

Signed-off-by: Wang Mingyu 
---
 .../debianutils/{debianutils_5.13.bb => debianutils_5.14.bb}  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-support/debianutils/{debianutils_5.13.bb => 
debianutils_5.14.bb} (93%)

diff --git a/meta/recipes-support/debianutils/debianutils_5.13.bb 
b/meta/recipes-support/debianutils/debianutils_5.14.bb
similarity index 93%
rename from meta/recipes-support/debianutils/debianutils_5.13.bb
rename to meta/recipes-support/debianutils/debianutils_5.14.bb
index 915277b42c..f6ca8a6fdd 100644
--- a/meta/recipes-support/debianutils/debianutils_5.13.bb
+++ b/meta/recipes-support/debianutils/debianutils_5.14.bb
@@ -6,12 +6,12 @@ HOMEPAGE = "https://packages.debian.org/sid/debianutils";
 BUGTRACKER = 
"https://bugs.debian.org/cgi-bin/pkgreport.cgi?pkg=debianutils;dist=unstable";
 SECTION = "base"
 LICENSE = "GPL-2.0-only & SMAIL_GPL"
-LIC_FILES_CHKSUM = 
"file://debian/copyright;md5=74765f57ae5dd2b10ffbc39528d98753"
+LIC_FILES_CHKSUM = 
"file://debian/copyright;md5=4b667f30411d21bc8fd7db85d502a8e9"
 
 SRC_URI = 
"git://salsa.debian.org/debian/debianutils.git;protocol=https;branch=master \
"
 
-SRCREV = "d49a78eb264c1b2ad3d0d6de8e1fb776bda9c943"
+SRCREV = "7e63b32ea4126c70a5da958f0106add267810a94"
 
 inherit autotools update-alternatives
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190066): 
https://lists.openembedded.org/g/openembedded-core/message/190066
Mute This Topic: https://lists.openembedded.org/mt/102337668/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] btrfs-tools: upgrade 6.5.2 -> 6.5.3

2023-11-02 Thread wangmy
From: Wang Mingyu 

Signed-off-by: Wang Mingyu 
---
 .../btrfs-tools/{btrfs-tools_6.5.2.bb => btrfs-tools_6.5.3.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/btrfs-tools/{btrfs-tools_6.5.2.bb => 
btrfs-tools_6.5.3.bb} (98%)

diff --git a/meta/recipes-devtools/btrfs-tools/btrfs-tools_6.5.2.bb 
b/meta/recipes-devtools/btrfs-tools/btrfs-tools_6.5.3.bb
similarity index 98%
rename from meta/recipes-devtools/btrfs-tools/btrfs-tools_6.5.2.bb
rename to meta/recipes-devtools/btrfs-tools/btrfs-tools_6.5.3.bb
index 2d3f70118d..873d5e7a14 100644
--- a/meta/recipes-devtools/btrfs-tools/btrfs-tools_6.5.2.bb
+++ b/meta/recipes-devtools/btrfs-tools/btrfs-tools_6.5.3.bb
@@ -18,7 +18,7 @@ DEPENDS = "util-linux zlib"
 SRC_URI = 
"git://git.kernel.org/pub/scm/linux/kernel/git/kdave/btrfs-progs.git;branch=master;protocol=https
 \

file://0001-Add-a-possibility-to-specify-where-python-modules-ar.patch \
"
-SRCREV = "546edf535ddecae480a51306e4d08f5dbd4e3ea7"
+SRCREV = "a45c360b64660477c726e192d9e92ceb73a50f80"
 S = "${WORKDIR}/git"
 
 PACKAGECONFIG ??= " \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190065): 
https://lists.openembedded.org/g/openembedded-core/message/190065
Mute This Topic: https://lists.openembedded.org/mt/102337665/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] enchant2: upgrade 2.6.1 -> 2.6.2

2023-11-02 Thread wangmy
From: Wang Mingyu 

Changelog:
===
Documents exclude files: each personal word list is paired with
an exclude file that contains words the user considers invalid.

Signed-off-by: Wang Mingyu 
---
 .../enchant/{enchant2_2.6.1.bb => enchant2_2.6.2.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/enchant/{enchant2_2.6.1.bb => enchant2_2.6.2.bb} 
(92%)

diff --git a/meta/recipes-support/enchant/enchant2_2.6.1.bb 
b/meta/recipes-support/enchant/enchant2_2.6.2.bb
similarity index 92%
rename from meta/recipes-support/enchant/enchant2_2.6.1.bb
rename to meta/recipes-support/enchant/enchant2_2.6.2.bb
index a3510a8705..38d3245d20 100644
--- a/meta/recipes-support/enchant/enchant2_2.6.1.bb
+++ b/meta/recipes-support/enchant/enchant2_2.6.2.bb
@@ -12,7 +12,7 @@ DEPENDS = "glib-2.0 groff-native"
 inherit autotools pkgconfig github-releases
 
 SRC_URI = "${GITHUB_BASE_URI}/download/v${PV}/enchant-${PV}.tar.gz"
-SRC_URI[sha256sum] = 
"f24e12469137ae1d03140bb9032a47a5947c36f4d1e2f12b929061005eb15279"
+SRC_URI[sha256sum] = 
"6686a728e56e760f8dee09a22f0fb53b46ee9dbe7d64cf9e5bb35a658bff7e1d"
 
 GITHUB_BASE_URI = "https://github.com/AbiWord/enchant/releases";
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190064): 
https://lists.openembedded.org/g/openembedded-core/message/190064
Mute This Topic: https://lists.openembedded.org/mt/102337660/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] dhcpcd: upgrade 10.0.3 -> 10.0.4

2023-11-02 Thread wangmy
From: Wang Mingyu 

Changelog:
===
privsep: allow __NR_mmap2 call
privsep: allow __NR_clock_gettime32 syscall
compat/arc4random.c: use memset instead of explicit_bzero
privsep: avoid SIGPIPE errors when scripts write to stderr/stdout after dhcpcd 
is daemonised

Signed-off-by: Wang Mingyu 
---
 .../dhcpcd/{dhcpcd_10.0.3.bb => dhcpcd_10.0.4.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-connectivity/dhcpcd/{dhcpcd_10.0.3.bb => dhcpcd_10.0.4.bb} 
(97%)

diff --git a/meta/recipes-connectivity/dhcpcd/dhcpcd_10.0.3.bb 
b/meta/recipes-connectivity/dhcpcd/dhcpcd_10.0.4.bb
similarity index 97%
rename from meta/recipes-connectivity/dhcpcd/dhcpcd_10.0.3.bb
rename to meta/recipes-connectivity/dhcpcd/dhcpcd_10.0.4.bb
index cc0fb382df..fbc3e03d2d 100644
--- a/meta/recipes-connectivity/dhcpcd/dhcpcd_10.0.3.bb
+++ b/meta/recipes-connectivity/dhcpcd/dhcpcd_10.0.4.bb
@@ -17,7 +17,7 @@ SRC_URI = 
"git://github.com/NetworkConfiguration/dhcpcd;protocol=https;branch=ma
file://0001-dhcpcd.8-Fix-conflict-error-when-enable-multilib.patch \
"
 
-SRCREV = "45fb8fd8dd281d2228c7abaddff7877d27e67146"
+SRCREV = "3cb242656546acfe88f6201f8b3dbe261ffd1a3e"
 S = "${WORKDIR}/git"
 
 inherit pkgconfig autotools-brokensep systemd useradd
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190063): 
https://lists.openembedded.org/g/openembedded-core/message/190063
Mute This Topic: https://lists.openembedded.org/mt/102337657/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] cronie: upgrade 1.6.1 -> 1.7.0

2023-11-02 Thread wangmy
From: Wang Mingyu 

Changelog:
=
* anacron: Add support for NO_MAIL_OUTPUT environment variable
* anacron: Support enabling anacron jobs on battery power
* crond: Support -n crontab entry option to disable mailing the output
* crontab: Make a backup of the crontab file on edition and deletion

Signed-off-by: Wang Mingyu 
---
 .../cronie/{cronie_1.6.1.bb => cronie_1.7.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-extended/cronie/{cronie_1.6.1.bb => cronie_1.7.0.bb} (97%)

diff --git a/meta/recipes-extended/cronie/cronie_1.6.1.bb 
b/meta/recipes-extended/cronie/cronie_1.7.0.bb
similarity index 97%
rename from meta/recipes-extended/cronie/cronie_1.6.1.bb
rename to meta/recipes-extended/cronie/cronie_1.7.0.bb
index 1b31bf0db2..24c419b1c5 100644
--- a/meta/recipes-extended/cronie/cronie_1.6.1.bb
+++ b/meta/recipes-extended/cronie/cronie_1.7.0.bb
@@ -25,7 +25,7 @@ SRC_URI = 
"${GITHUB_BASE_URI}/download/cronie-${PV}/cronie-${PV}.tar.gz \
 PAM_SRC_URI = "file://crond_pam_config.patch"
 PAM_DEPS = "libpam libpam-runtime pam-plugin-access pam-plugin-loginuid"
 
-SRC_URI[sha256sum] = 
"2cd0f0dd1680e6b9c39bf1e3a5e7ad6df76aa940de1ee90a453633aa59984e62"
+SRC_URI[sha256sum] = 
"6827f5a47760cc64afeef0a60d3cb5376f52569109fc9a73957dd5e9fdae7619"
 
 inherit autotools update-rc.d useradd systemd github-releases
 UPSTREAM_CHECK_REGEX = "releases/tag/cronie-(?P\d+(\.\d+)+)"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190062): 
https://lists.openembedded.org/g/openembedded-core/message/190062
Mute This Topic: https://lists.openembedded.org/mt/102337655/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] createrepo-c: upgrade 1.0.1 -> 1.0.2

2023-11-02 Thread wangmy
From: Wang Mingyu 

time64fix.patch
removed since it's included in 1.0.2

Changelog:
==
Fix building on EL9
Don't allow building without zstd
Adjust printf formats for 64bit time_t on 32bit systems
Remove dependency on libmagic, hardcode magic number detection
Add automation for uploading prebuilt binary wheels to PyPI

Signed-off-by: Wang Mingyu 
---
 .../createrepo-c/createrepo-c/time64fix.patch | 69 ---
 ...erepo-c_1.0.1.bb => createrepo-c_1.0.2.bb} |  3 +-
 2 files changed, 1 insertion(+), 71 deletions(-)
 delete mode 100644 
meta/recipes-devtools/createrepo-c/createrepo-c/time64fix.patch
 rename meta/recipes-devtools/createrepo-c/{createrepo-c_1.0.1.bb => 
createrepo-c_1.0.2.bb} (94%)

diff --git a/meta/recipes-devtools/createrepo-c/createrepo-c/time64fix.patch 
b/meta/recipes-devtools/createrepo-c/createrepo-c/time64fix.patch
deleted file mode 100644
index a63801ce26..00
--- a/meta/recipes-devtools/createrepo-c/createrepo-c/time64fix.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-From 89e1c9415fb8438310036d5810cdb7da75ee3a7f Mon Sep 17 00:00:00 2001
-From: Khem Raj 
-Date: Wed, 26 Jul 2023 12:27:14 -0700
-Subject: [PATCH] Adjust printf formats for 64bit time_t on 32bit systems
-
-Fixes format specifier mismatch warnings as well while here
-
-e.g.
-warning: format '%ld' expects argument of type 'long int', but argument 2 has 
type 'time_t'
-
-Upstream-Status: Submitted 
[https://github.com/rpm-software-management/createrepo_c/pull/376]
-
-Signed-off-by: Khem Raj 

- src/createrepo_c.c| 4 ++--
- src/misc.c| 4 ++--
- src/xml_dump_repomd.c | 2 +-
- 3 files changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/src/createrepo_c.c b/src/createrepo_c.c
-index 8681419..0f9048a 100644
 a/src/createrepo_c.c
-+++ b/src/createrepo_c.c
-@@ -582,9 +582,9 @@ duplicates_warning(const char *nevra, GArray *locations, 
CmdDupNevra option)
-   for (size_t i=0; ilen; i++) {
-   struct DuplicateLocation location = g_array_index(locations, struct
- DuplicateLocation, i);
--  g_warning("Sourced from location: \'%s\', build timestamp: %ld%s",
-+  g_warning("Sourced from location: \'%s\', build timestamp: %jd%s",
- location.location,
--location.pkg->time_build,
-+(intmax_t) location.pkg->time_build,
- location.pkg->skip_dump ? skip_reason : "");
- 
-   }
-diff --git a/src/misc.c b/src/misc.c
-index 8511ca2..7866c7b 100644
 a/src/misc.c
-+++ b/src/misc.c
-@@ -1512,11 +1512,11 @@ cr_append_pid_and_datetime(const char *str, const char 
*suffix)
- gettimeofday(&tv, NULL);
- timeinfo = localtime (&(tv.tv_sec));
- strftime(datetime, 80, "%Y%m%d%H%M%S", timeinfo);
--gchar *result = g_strdup_printf("%s%jd.%s.%ld%s",
-+gchar *result = g_strdup_printf("%s%jd.%s.%jd%s",
- str ? str : "",
- (intmax_t) getpid(),
- datetime,
--tv.tv_usec,
-+(intmax_t) tv.tv_usec,
- suffix ? suffix : "");
- return result;
- }
-diff --git a/src/xml_dump_repomd.c b/src/xml_dump_repomd.c
-index 33b0e09..9d24249 100644
 a/src/xml_dump_repomd.c
-+++ b/src/xml_dump_repomd.c
-@@ -143,7 +143,7 @@ cr_xml_dump_repomd_body(xmlNodePtr root, cr_Repomd *repomd)
-BAD_CAST repomd->revision);
- } else {
- // Use the current time if no revision was explicitly specified
--gchar *rev = g_strdup_printf("%ld", time(NULL));
-+gchar *rev = g_strdup_printf("%jd", (intmax_t) time(NULL));
- xmlNewChild(root, NULL, BAD_CAST "revision", BAD_CAST rev);
- g_free(rev);
- }
--- 
-2.41.0
-
diff --git a/meta/recipes-devtools/createrepo-c/createrepo-c_1.0.1.bb 
b/meta/recipes-devtools/createrepo-c/createrepo-c_1.0.2.bb
similarity index 94%
rename from meta/recipes-devtools/createrepo-c/createrepo-c_1.0.1.bb
rename to meta/recipes-devtools/createrepo-c/createrepo-c_1.0.2.bb
index 44d9213bd4..49d29bcfb4 100644
--- a/meta/recipes-devtools/createrepo-c/createrepo-c_1.0.1.bb
+++ b/meta/recipes-devtools/createrepo-c/createrepo-c_1.0.2.bb
@@ -7,10 +7,9 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 SRC_URI = 
"git://github.com/rpm-software-management/createrepo_c;branch=master;protocol=https
 \
file://0001-Do-not-set-PYTHON_INSTALL_DIR-by-running-python.patch \
file://0001-include-rpm-rpmstring.h.patch \
-   file://time64fix.patch \
"
 
-SRCREV = "e7af838e04009cd2f848a00e1ea31cc42c8f3ae7"
+SRCREV = "e87636334a3bc5d6ddfdb6c0b34042e96987efb1"
 
 S = "${WORKDIR}/git"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190061): 
https://lists.openembedded.org/g/openemb

[OE-core] [PATCH] base-passwd: upgrade 3.6.1 -> 3.6.2

2023-11-02 Thread wangmy
From: Wang Mingyu 

0006-Make-it-possible-to-configure-whether-to-use-SELinux.patch
removed since it's included in 3.6.2

Signed-off-by: Wang Mingyu 
---
 ...-to-configure-whether-to-use-SELinux.patch | 35 ---
 ...e-passwd_3.6.1.bb => base-passwd_3.6.2.bb} |  3 +-
 2 files changed, 1 insertion(+), 37 deletions(-)
 delete mode 100644 
meta/recipes-core/base-passwd/base-passwd/0006-Make-it-possible-to-configure-whether-to-use-SELinux.patch
 rename meta/recipes-core/base-passwd/{base-passwd_3.6.1.bb => 
base-passwd_3.6.2.bb} (96%)

diff --git 
a/meta/recipes-core/base-passwd/base-passwd/0006-Make-it-possible-to-configure-whether-to-use-SELinux.patch
 
b/meta/recipes-core/base-passwd/base-passwd/0006-Make-it-possible-to-configure-whether-to-use-SELinux.patch
deleted file mode 100644
index 2cc6174e2a..00
--- 
a/meta/recipes-core/base-passwd/base-passwd/0006-Make-it-possible-to-configure-whether-to-use-SELinux.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From 25e3bf0904aa930ea0fd9f28809a24fb7194 Mon Sep 17 00:00:00 2001
-From: Peter Kjellerstedt 
-Date: Sun, 2 Oct 2022 17:47:29 +0200
-Subject: [PATCH] Make it possible to configure whether to use SELinux or not
-
-Upstream-Status: Backport 
[https://salsa.debian.org/debian/base-passwd/-/commit/396c41bb35e03c5dcc727aa9f74218a45874ac1f]
-Signed-off-by: Peter Kjellerstedt 

- configure.ac | 13 -
- 1 file changed, 12 insertions(+), 1 deletion(-)
-
-diff --git a/configure.ac b/configure.ac
-index 589df88..e46403b 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -13,7 +13,18 @@ AC_SYS_LARGEFILE
- 
- dnl Scan for things we need
- AC_CHECK_FUNCS([putgrent])
--AC_CHECK_LIB([selinux], [is_selinux_enabled])
-+
-+dnl Check for SELinux
-+AC_MSG_CHECKING([whether to enable SELinux support])
-+AC_ARG_ENABLE([selinux],
-+  [AS_HELP_STRING([--disable-selinux], [disable support for SELinux])],
-+  [],
-+  [enable_selinux=yes])
-+AC_MSG_RESULT($enable_selinux)
-+AS_IF([test "x$enable_selinux" != xno],
-+  [AC_CHECK_LIB([selinux], [is_selinux_enabled], [],
-+[AC_MSG_ERROR(
-+  [SELinux support not available (use --disable-selinux to disable)])])])
- 
- dnl Check for debconf
- AC_MSG_CHECKING([whether to enable debconf support])
diff --git a/meta/recipes-core/base-passwd/base-passwd_3.6.1.bb 
b/meta/recipes-core/base-passwd/base-passwd_3.6.2.bb
similarity index 96%
rename from meta/recipes-core/base-passwd/base-passwd_3.6.1.bb
rename to meta/recipes-core/base-passwd/base-passwd_3.6.2.bb
index 44bcfb0199..bb4b49e6ab 100644
--- a/meta/recipes-core/base-passwd/base-passwd_3.6.1.bb
+++ b/meta/recipes-core/base-passwd/base-passwd_3.6.2.bb
@@ -11,12 +11,11 @@ SRC_URI = 
"https://launchpad.net/debian/+archive/primary/+files/${BPN}_${PV}.tar

file://0003-Remove-for-root-since-we-do-not-have-an-etc-shadow.patch \
file://0004-Add-an-input-group-for-the-dev-input-devices.patch \
file://0005-Add-kvm-group.patch \
-   
file://0006-Make-it-possible-to-configure-whether-to-use-SELinux.patch \
file://0007-Add-wheel-group.patch \
file://0001-base-passwd-Add-the-sgx-group.patch \
"
 
-SRC_URI[sha256sum] = 
"6ff369be59d586ba63c0c5fcb00f75f9953fe49db88bc6c6428f2c92866f79af"
+SRC_URI[sha256sum] = 
"06dc78352bf38a8df76ff295e15ab5654cdefe41e62368b15bfcbbab8e4ec2a0"
 
 # the package is taken from launchpad; that source is static and goes stale
 # so we check the latest upstream from a directory that does get updated
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190060): 
https://lists.openembedded.org/g/openembedded-core/message/190060
Mute This Topic: https://lists.openembedded.org/mt/102337629/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [qa-build-notification] QA notification for completed autobuilder build (yocto-3.1.29.rc1)

2023-11-02 Thread Jing Hui Tham
Hi All,
 
QA for yocto-3.1.29.rc1 is completed. This is the full report for this release: 
 
https://git.yoctoproject.org/cgit/cgit.cgi/yocto-testresults-contrib/tree/?h=intel-yocto-testresults
 
=== Summary 
No high milestone defects.
 
No new issue found. 
 
Thanks,
Jing Hui


> -Original Message-
> From: qa-build-notificat...@lists.yoctoproject.org  notificat...@lists.yoctoproject.org> On Behalf Of Pokybuild User
> Sent: Saturday, October 28, 2023 6:06 AM
> To: yo...@lists.yoctoproject.org
> Cc: qa-build-notificat...@lists.yoctoproject.org
> Subject: [qa-build-notification] QA notification for completed autobuilder
> build (yocto-3.1.29.rc1)
> 
> 
> A build flagged for QA (yocto-3.1.29.rc1) was completed on the autobuilder
> and is available at:
> 
> 
> https://autobuilder.yocto.io/pub/releases/yocto-3.1.29.rc1
> 
> 
> Build URL:
> https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/6111
> 
> Build hash information:
> 
> bitbake: dd826595414c5dc1a649f45a9dd2430bf6d4699b
> meta-agl: 280f7e70af30eefd885f6e60bd29863b46bb2eab
> meta-arm: b1fe8443a7a72c65fa0fc3371f607c6671b3a882
> meta-aws: 6e3ace380b609dadf58c81c734ef2061e9636914
> meta-gplv2: 60b251c25ba87e946a0ca4cdc8d17b1cb09292ac
> meta-intel: e482213f37828216c7a7df68ff353652cc865ec1
> meta-mingw: 7bdc58e6c5d1054b1b6ad5c4e480a95e995ccbae
> meta-openembedded: 300be975359fdb3a3b2bf7c6fe15dea7acac575d
> meta-virtualization: 35c723774ee06b3c1831f00a2cbf25cbeae132e1
> oecore: 0dbf3a15321b8033ff8ed86c6aa261fdb9c3d5bb
> poky: aeac1034661725b5c83e79f76238429fb236b090
> 
> 
> 
> This is an automated message from the Yocto Project Autobuilder
> Git: git://git.yoctoproject.org/yocto-autobuilder2
> Email: richard.pur...@linuxfoundation.org
> 
> 
> 
> 
> 
> 
> 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#190059): 
https://lists.openembedded.org/g/openembedded-core/message/190059
Mute This Topic: https://lists.openembedded.org/mt/102269965/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][kirkstone 3/3] libwebp: Fix CVE-2023-4863

2023-11-02 Thread Martin Jansa
On Thu, Nov 2, 2023 at 7:57 AM Sambu, Soumya 
wrote:

> Hi Martin, Steve,
>
> Debian has mentioned
> https://chromium.googlesource.com/webm/libwebp.git/+/95ea5226c870449522240ccff26f0b006037c520%5E%21/#F0
>  as
> followup commit for CVE-2023-4863 [Reference:
> https://security-tracker.debian.org/tracker/CVE-2023-4863].
>
> This commit was suggested in Bugzilla SUSE as well -
> https://bugzilla.suse.com/show_bug.cgi?id=1215231#c13
>

Aha, thanks for this information, can you please make sure that all
supported branches receive this additional commit (preferably in less
confusing set of .patch files, e.g. apply both from CVE-2023-4863.patch and
remove CVE-2023-5129.patch)?


>
> Regards,
> Soumya
> --
> *From:* openembedded-core@lists.openembedded.org <
> openembedded-core@lists.openembedded.org> on behalf of Steve Sakoman via
> lists.openembedded.org 
> *Sent:* Wednesday, November 1, 2023 7:21 PM
> *To:* Martin Jansa 
> *Cc:* openembedded-core@lists.openembedded.org <
> openembedded-core@lists.openembedded.org>
> *Subject:* Re: [OE-core][kirkstone 3/3] libwebp: Fix CVE-2023-4863
>
> CAUTION: This email comes from a non Wind River email account!
> Do not click links or open attachments unless you recognize the sender and
> know the content is safe.
>
> Thanks for reviewing Martin!
>
> I'll drop this patch until there is further clarification on the need for
> it.
>
> Steve
>
> On Tue, Oct 31, 2023 at 1:39 PM Martin Jansa 
> wrote:
> >
> > I'm surprised this one does apply in kirkstone as there is this security
> issue already fixed as 2023-5129 (see dunfell commit
> https://git.openembedded.org/openembedded-core/commit/?h=dunfell&id=7dce529515baa843ba3e5c89b2ad605b9845c59b
> and a bit more details in
> https://lists.openembedded.org/g/openembedded-core/message/189262 )
> >
> > Is
> https://github.com/webmproject/libwebp/commit/95ea5226c870449522240ccff26f0b006037c520
> really related to CVE-2023-4863 ?
> >
> > On Tue, Oct 31, 2023 at 11:05 PM Steve Sakoman 
> wrote:
> >>
> >> From: Soumya Sambu 
> >>
> >> Heap buffer overflow in WebP in Google Chrome prior to
> >> 116.0.5845.187 allowed a remote attacker to perform an
> >> out of bounds memory write via a crafted HTML page.
> >>
> >> References:
> >> https://nvd.nist.gov/vuln/detail/CVE-2023-4863
> >> https://security-tracker.debian.org/tracker/CVE-2023-4863
> >> https://bugzilla.redhat.com/show_bug.cgi?id=2238431#c12
> >>
> >> Signed-off-by: Soumya Sambu 
> >> Signed-off-by: Steve Sakoman 
> >> ---
> >>  .../webp/files/CVE-2023-4863.patch| 53 +++
> >>  meta/recipes-multimedia/webp/libwebp_1.2.4.bb |  1 +
> >>  2 files changed, 54 insertions(+)
> >>  create mode 100644
> meta/recipes-multimedia/webp/files/CVE-2023-4863.patch
> >>
> >> diff --git a/meta/recipes-multimedia/webp/files/CVE-2023-4863.patch
> b/meta/recipes-multimedia/webp/files/CVE-2023-4863.patch
> >> new file mode 100644
> >> index 00..2b1817822c
> >> --- /dev/null
> >> +++ b/meta/recipes-multimedia/webp/files/CVE-2023-4863.patch
> >> @@ -0,0 +1,53 @@
> >> +From 95ea5226c870449522240ccff26f0b006037c520 Mon Sep 17 00:00:00 2001
> >> +From: Vincent Rabaud 
> >> +Date: Mon, 11 Sep 2023 16:06:08 +0200
> >> +Subject: [PATCH] Fix invalid incremental decoding check.
> >> +
> >> +The first condition is only necessary if we have not read enough
> >> +(enough being defined by src_last, not src_end which is the end
> >> +of the image).
> >> +The second condition now fits the comment below: "if not
> >> +incremental, and we are past the end of buffer".
> >> +
> >> +BUG=oss-fuzz:62136
> >> +
> >> +Change-Id: I0700f67c62db8e1c02c2e429a069a71e606a5e4f
> >> +
> >> +CVE: CVE-2023-4863
> >> +
> >> +Upstream-Status: Backport [
> https://github.com/webmproject/libwebp/commit/95ea5226c870449522240ccff26f0b006037c520
> ]
> >> +
> >> +Signed-off-by: Soumya Sambu 
> >> +---
> >> + src/dec/vp8l_dec.c | 15 +--
> >> + 1 file changed, 13 insertions(+), 2 deletions(-)
> >> +
> >> +diff --git a/src/dec/vp8l_dec.c b/src/dec/vp8l_dec.c
> >> +index 186b0b2..59a9e64 100644
> >> +--- a/src/dec/vp8l_dec.c
> >>  b/src/dec/vp8l_dec.c
> >> +@@ -1241,9 +1241,20 @@ static int DecodeImageData(VP8LDecoder* const
> dec, uint32_t* const data,
> >> +   }
> >> +
> >> +   br->eos_ = VP8LIsEndOfStream(br);
> >> +-  if (dec->incremental_ && br->eos_ && src < src_end) {
> >> ++  // In incremental decoding:
> >> ++  // br->eos_ && src < src_last: if 'br' reached the end of the
> buffer and
> >> ++  // 'src_last' has not been reached yet, there is not enough data.
> 'dec' has to
> >> ++  // be reset until there is more data.
> >> ++  // !br->eos_ && src < src_last: this cannot happen as either the
> buffer is
> >> ++  // fully read, either enough has been read to reach 'src_last'.
> >> ++  // src >= src_last: 'src_last' is reached, all is fine. 'src' can
> actually go
> >> ++  // beyond 'src_last' in case the image is cropped and an LZ77 goes
> further.
> >> ++  // Th