[OE-core][kirkstone 16/16] populate_sdk_base: inherit nopackages

2024-10-02 Thread Steve Sakoman
From: Martin Jansa 

Since this bbclass sets PACKAGES = "", inherit the nopackages
class to skip the various packaging functions which wouldn't
do anything anyway.

This fixes errors from buildhistory changes where packages-split would be empty.

e.g. meta-toolchain build now fails with:
| DEBUG: Executing shell function buildhistory_list_pkg_files
| find: ".../meta-toolchain/1.0/packages-split/*": No such file or directory
| WARNING: exit code 1 from a shell command.
| DEBUG: Python function buildhistory_emit_pkghistory finished

Signed-off-by: Martin Jansa 
Signed-off-by: Richard Purdie 
Signed-off-by: Atharva Nandanwar 
Signed-off-by: Steve Sakoman 
---
 meta/classes/populate_sdk_base.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/populate_sdk_base.bbclass 
b/meta/classes/populate_sdk_base.bbclass
index fb00460172..8e50ce93a5 100644
--- a/meta/classes/populate_sdk_base.bbclass
+++ b/meta/classes/populate_sdk_base.bbclass
@@ -1,6 +1,6 @@
 PACKAGES = ""
 
-inherit image-postinst-intercepts image-artifact-names
+inherit image-postinst-intercepts image-artifact-names nopackages
 
 # Wildcards specifying complementary packages to install for every package 
that has been explicitly
 # installed into the rootfs
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205200): 
https://lists.openembedded.org/g/openembedded-core/message/205200
Mute This Topic: https://lists.openembedded.org/mt/108779056/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 15/16] kmscube: Add patch to fix -int-conversion build error

2024-10-02 Thread Steve Sakoman
From: Purushottam Choudhary 

On some platforms, `EGLNativeDisplayType` is an int instead of
a pointer, in which case the void pointer will raise
a `-Wint-conversion`.

Add change as a patch instead of updating SRCREV .
if we update SRCREV might will get compatiblity issue
with current gstreamer 1.20.7 version because SRCREV brings changes
which resolves negotiation issues encountered with V4L2 stateless
hardware video decoders when using kmscube video playback option
which has gstreamer dependency requirement to 1.22.0

Signed-off-by: Purushottam Choudhary 
Signed-off-by: Steve Sakoman 
---
 ...001-common-fix-cast-type-in-init_egl.patch | 34 +++
 meta/recipes-graphics/kmscube/kmscube_git.bb  |  6 ++--
 2 files changed, 38 insertions(+), 2 deletions(-)
 create mode 100644 
meta/recipes-graphics/kmscube/kmscube/0001-common-fix-cast-type-in-init_egl.patch

diff --git 
a/meta/recipes-graphics/kmscube/kmscube/0001-common-fix-cast-type-in-init_egl.patch
 
b/meta/recipes-graphics/kmscube/kmscube/0001-common-fix-cast-type-in-init_egl.patch
new file mode 100644
index 00..50df211d60
--- /dev/null
+++ 
b/meta/recipes-graphics/kmscube/kmscube/0001-common-fix-cast-type-in-init_egl.patch
@@ -0,0 +1,34 @@
+From b2f97f53e01e07a920761e5d3e3ba22898b794a4 Mon Sep 17 00:00:00 2001
+From: Eric Engestrom 
+Date: Tue, 24 Sep 2024 17:57:45 +0200
+Subject: [PATCH] common: fix cast type in init_egl()
+
+On some platforms, `EGLNativeDisplayType` is an int instead of
+a pointer, in which case the void pointer will raise
+a `-Wint-conversion`.
+
+Let's cast it to the correct type directly.
+
+Closes: https://gitlab.freedesktop.org/mesa/kmscube/-/issues/16
+https://gitlab.freedesktop.org/mesa/kmscube/-/merge_requests/57
+
+Upstream-Status: Backport 
[https://gitlab.freedesktop.org/mesa/kmscube/-/commit/b2f97f53e01e07a920761e5d3e3ba22898b794a4]
+
+Signed-off-by: Purushottam Choudhary 
+---
+ common.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/common.c b/common.c
+index e52d480..e1e2dcf 100644
+--- a/common.c
 b/common.c
+@@ -341,7 +341,7 @@ int init_egl(struct egl *egl, const struct gbm *gbm, int 
samples)
+   egl->display = 
egl->eglGetPlatformDisplayEXT(EGL_PLATFORM_GBM_KHR,
+   gbm->dev, NULL);
+   } else {
+-  egl->display = eglGetDisplay((void *)gbm->dev);
++  egl->display = eglGetDisplay((EGLNativeDisplayType)gbm->dev);
+   }
+ 
+   if (!eglInitialize(egl->display, &major, &minor)) {
diff --git a/meta/recipes-graphics/kmscube/kmscube_git.bb 
b/meta/recipes-graphics/kmscube/kmscube_git.bb
index 98f110527e..40c5a14492 100644
--- a/meta/recipes-graphics/kmscube/kmscube_git.bb
+++ b/meta/recipes-graphics/kmscube/kmscube_git.bb
@@ -11,8 +11,10 @@ DEPENDS = "virtual/libgles3 virtual/libgles2 virtual/egl 
libdrm virtual/libgbm"
 LIC_FILES_CHKSUM = 
"file://kmscube.c;beginline=1;endline=23;md5=8b309d4ee67b7315ff7381270dd631fb"
 
 SRCREV = "9f63f359fab1b5d8e862508e4e51c9dfe339ccb0"
-SRC_URI = 
"git://gitlab.freedesktop.org/mesa/kmscube;branch=master;protocol=https"
-SRC_URI += "file://0001-texturator-Use-correct-GL-extension-header.patch"
+SRC_URI = 
"git://gitlab.freedesktop.org/mesa/kmscube;branch=master;protocol=https \
+   file://0001-texturator-Use-correct-GL-extension-header.patch \
+   file://0001-common-fix-cast-type-in-init_egl.patch \
+"
 UPSTREAM_CHECK_COMMITS = "1"
 
 S = "${WORKDIR}/git"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205199): 
https://lists.openembedded.org/g/openembedded-core/message/205199
Mute This Topic: https://lists.openembedded.org/mt/108779054/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 11/16] install-buildtools: support buildtools-make-tarball and update to 4.1

2024-10-02 Thread Steve Sakoman
From: Paul Eggleton 

Support installing buildtools-make-tarball that is built in version 4.1
and later for build hosts with a broken make version. Also update the
default version values to 4.1.

Signed-off-by: Paul Eggleton 
Signed-off-by: Ross Burton 
Signed-off-by: Richard Purdie 
(cherry picked from commit 5d539268d0c7b8fad1ba9352c7f2d4b81e78b75c)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 20 
 1 file changed, 16 insertions(+), 4 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index 10c3d043de..2218f3ffac 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -57,8 +57,8 @@ logger = scriptutils.logger_create(PROGNAME, 
stream=sys.stdout)
 
 DEFAULT_INSTALL_DIR = os.path.join(os.path.split(scripts_path)[0],'buildtools')
 DEFAULT_BASE_URL = 'http://downloads.yoctoproject.org/releases/yocto'
-DEFAULT_RELEASE = 'yocto-3.4'
-DEFAULT_INSTALLER_VERSION = '3.4'
+DEFAULT_RELEASE = 'yocto-4.1'
+DEFAULT_INSTALLER_VERSION = '4.1'
 DEFAULT_BUILDDATE = '202110XX'
 
 # Python version sanity check
@@ -154,6 +154,8 @@ def main():
 group.add_argument('--without-extended-buildtools', action='store_false',
dest='with_extended_buildtools',
help='disable extended buildtools (traditional 
buildtools tarball)')
+group.add_argument('--make-only', action='store_true',
+   help='only install make tarball')
 group = parser.add_mutually_exclusive_group()
 group.add_argument('-c', '--check', help='enable checksum validation',
 default=True, action='store_true')
@@ -170,6 +172,9 @@ def main():
 
 args = parser.parse_args()
 
+if args.make_only:
+args.with_extended_buildtools = False
+
 if args.debug:
 logger.setLevel(logging.DEBUG)
 elif args.quiet:
@@ -197,7 +202,10 @@ def main():
 if not args.build_date:
 logger.error("Milestone installers require --build-date")
 else:
-if args.with_extended_buildtools:
+if args.make_only:
+filename = 
"%s-buildtools-make-nativesdk-standalone-%s-%s.sh" % (
+arch, args.installer_version, args.build_date)
+elif args.with_extended_buildtools:
 filename = 
"%s-buildtools-extended-nativesdk-standalone-%s-%s.sh" % (
 arch, args.installer_version, args.build_date)
 else:
@@ -207,6 +215,8 @@ def main():
 buildtools_url = "%s/milestones/%s/buildtools/%s" % 
(base_url, args.release, safe_filename)
 # regular release SDK
 else:
+if args.make_only:
+filename = "%s-buildtools-make-nativesdk-standalone-%s.sh" 
% (arch, args.installer_version)
 if args.with_extended_buildtools:
 filename = 
"%s-buildtools-extended-nativesdk-standalone-%s.sh" % (arch, 
args.installer_version)
 else:
@@ -303,7 +313,9 @@ def main():
 if args.with_extended_buildtools and not m:
 logger.info("Ignoring --with-extended-buildtools as filename "
 "does not contain 'extended'")
-if args.with_extended_buildtools and m:
+if args.make_only:
+tool = 'make'
+elif args.with_extended_buildtools and m:
 tool = 'gcc'
 else:
 tool = 'tar'
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205195): 
https://lists.openembedded.org/g/openembedded-core/message/205195
Mute This Topic: https://lists.openembedded.org/mt/108779050/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 14/16] scripts/install-buildtools: Update to 4.0.21

2024-10-02 Thread Steve Sakoman
From: Aleksandar Nikolic 

Update to the 4.0.21 release of the 4.0 series for buildtools.

Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index 4f85fe87d4..9054eb5f36 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -56,9 +56,9 @@ PROGNAME = 'install-buildtools'
 logger = scriptutils.logger_create(PROGNAME, stream=sys.stdout)
 
 DEFAULT_INSTALL_DIR = os.path.join(os.path.split(scripts_path)[0],'buildtools')
-DEFAULT_BASE_URL = 'http://downloads.yoctoproject.org/releases/yocto'
-DEFAULT_RELEASE = 'yocto-4.1'
-DEFAULT_INSTALLER_VERSION = '4.1'
+DEFAULT_BASE_URL = 'https://downloads.yoctoproject.org/releases/yocto'
+DEFAULT_RELEASE = 'yocto-4.0.21'
+DEFAULT_INSTALLER_VERSION = '4.0.21'
 DEFAULT_BUILDDATE = '202110XX'
 
 # Python version sanity check
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205198): 
https://lists.openembedded.org/g/openembedded-core/message/205198
Mute This Topic: https://lists.openembedded.org/mt/108779053/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 13/16] install-buildtools: fix "test installation" step

2024-10-02 Thread Steve Sakoman
From: Aleksandar Nikolic 

The "Test installation" step fails with some harmless error messages
(see [1]). This can however make a user think that the buildtools
have not been installed correctly.

Two reasons for the error messages:
- some envvars in the environment-setup--pokysdk-linux file
  start and end with double quotes (e.g., PATH) and are as such
  written into python os.environ. This leads that their usage is
  not valid later when testing the installation. This patch removes
  the double quotes before writing, if they are present.
- if installation directory (install_dir), given through the option
  --directory, is given as a relative path, checking if the path to
  a tool (e.g., gcc) in buildtools starts it will always fail. This
  patch converts the install_dir variable to an absolute path.

[1]
ERROR: Something went wrong: tar not found in ./build-tools
ERROR: Something went wrong: installation failed

Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Richard Purdie 
(cherry picked from commit e4eb0b14ecf9bd2fba13260441c9d86eb348f41e)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 14 --
 1 file changed, 12 insertions(+), 2 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index a34474ea84..4f85fe87d4 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -102,6 +102,16 @@ def sha256_file(filename):
 import hashlib
 return _hasher(hashlib.sha256(), filename)
 
+def remove_quotes(var):
+"""
+If a variable starts and ends with double quotes, remove them.
+Assumption: if a variable starts with double quotes, it must also
+end with them.
+"""
+if var[0] == '"':
+var = var[1:-1]
+return var
+
 
 def main():
 global DEFAULT_INSTALL_DIR
@@ -273,7 +283,7 @@ def main():
 os.chmod(tmpbuildtools, st.st_mode | stat.S_IEXEC)
 logger.debug(os.stat(tmpbuildtools))
 if args.directory:
-install_dir = args.directory
+install_dir = os.path.abspath(args.directory)
 ret = subprocess.call("%s -d %s -y" %
   (tmpbuildtools, install_dir), shell=True)
 else:
@@ -294,7 +304,7 @@ def main():
 if match:
 env_var = match.group('env_var')
 logger.debug("env_var: %s" % env_var)
-env_val = match.group('env_val')
+env_val = remove_quotes(match.group('env_val'))
 logger.debug("env_val: %s" % env_val)
 os.environ[env_var] = env_val
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205197): 
https://lists.openembedded.org/g/openembedded-core/message/205197
Mute This Topic: https://lists.openembedded.org/mt/108779052/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 12/16] install-buildtools: remove md5 checksum validation

2024-10-02 Thread Steve Sakoman
From: Aleksandar Nikolic 

No need to validate with the md5 checksum, as the file is not even
uploaded to the Yocto release webpage (the download never failed due
to a wrong indentation of an else statement). For validation purposes,
use the sha256 checksum only.

Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Richard Purdie 
(cherry picked from commit b740d2f9d40aef1e18c022d1e82b4fb2c5c1fc22)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 27 ++-
 1 file changed, 10 insertions(+), 17 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index 2218f3ffac..a34474ea84 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -238,19 +238,15 @@ def main():
 # Verify checksum
 if args.check:
 logger.info("Fetching buildtools installer checksum")
-checksum_type = ""
-for checksum_type in ["md5sum", "sha256sum"]:
-check_url = "{}.{}".format(buildtools_url, checksum_type)
-checksum_filename = "{}.{}".format(filename, checksum_type)
-tmpbuildtools_checksum = os.path.join(tmpsdk_dir, 
checksum_filename)
-ret = subprocess.call("wget -q -O %s %s" %
-  (tmpbuildtools_checksum, check_url), 
shell=True)
-if ret == 0:
-break
-else:
-if ret != 0:
-logger.error("Could not download file from %s" % check_url)
-return ret
+checksum_type = "sha256sum"
+check_url = "{}.{}".format(buildtools_url, checksum_type)
+checksum_filename = "{}.{}".format(filename, checksum_type)
+tmpbuildtools_checksum = os.path.join(tmpsdk_dir, 
checksum_filename)
+ret = subprocess.call("wget -q -O %s %s" %
+(tmpbuildtools_checksum, check_url), 
shell=True)
+if ret != 0:
+logger.error("Could not download file from %s" % check_url)
+return ret
 regex = 
re.compile(r"^(?P[0-9a-f]+)\s+(?P.*/)?(?P.*)$")
 with open(tmpbuildtools_checksum, 'rb') as f:
 original = f.read()
@@ -263,10 +259,7 @@ def main():
 logger.error("Filename does not match name in checksum")
 return 1
 checksum = m.group('checksum')
-if checksum_type == "md5sum":
-checksum_value = md5_file(tmpbuildtools)
-else:
-checksum_value = sha256_file(tmpbuildtools)
+checksum_value = sha256_file(tmpbuildtools)
 if checksum == checksum_value:
 logger.info("Checksum success")
 else:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205196): 
https://lists.openembedded.org/g/openembedded-core/message/205196
Mute This Topic: https://lists.openembedded.org/mt/108779051/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 10/16] curl: free old conn better on reuse

2024-10-02 Thread Steve Sakoman
From: Mingli Yu 

Backport a patch [1] to free old conn better on reuse to
fix the memory leak issue [2].

[1] https://github.com/curl/curl/commit/06d1210
[2] https://github.com/curl/curl/issues/8841

Signed-off-by: Mingli Yu 
Signed-off-by: Steve Sakoman 
---
 ...01-url-free-old-conn-better-on-reuse.patch | 95 +++
 meta/recipes-support/curl/curl_7.82.0.bb  |  1 +
 2 files changed, 96 insertions(+)
 create mode 100644 
meta/recipes-support/curl/curl/0001-url-free-old-conn-better-on-reuse.patch

diff --git 
a/meta/recipes-support/curl/curl/0001-url-free-old-conn-better-on-reuse.patch 
b/meta/recipes-support/curl/curl/0001-url-free-old-conn-better-on-reuse.patch
new file mode 100644
index 00..520fd01b5e
--- /dev/null
+++ 
b/meta/recipes-support/curl/curl/0001-url-free-old-conn-better-on-reuse.patch
@@ -0,0 +1,95 @@
+From 06d12105c7aa883a62802e36eebb76d5303247d0 Mon Sep 17 00:00:00 2001
+From: Daniel Stenberg 
+Date: Sat, 14 May 2022 18:04:46 +0200
+Subject: [PATCH] url: free old conn better on reuse
+
+Make use of conn_free() better and avoid duplicate code.
+
+Reported-by: Andrea Pappacoda
+Fixes #8841
+Closes #8842
+
+Upstream-Status: Backport 
[https://github.com/curl/curl/commit/06d12105c7aa883a62802e36eebb76d5303247d0]
+
+Signed-off-by: Mingli Yu 
+---
+ lib/url.c | 34 --
+ 1 file changed, 4 insertions(+), 30 deletions(-)
+
+diff --git a/lib/url.c b/lib/url.c
+index 631e49696..c2d9e78f4 100644
+--- a/lib/url.c
 b/lib/url.c
+@@ -3498,17 +3498,6 @@ static void reuse_conn(struct Curl_easy *data,
+  **established** from the primary socket to a remote address. */
+   char local_ip[MAX_IPADR_LEN] = "";
+   int local_port = -1;
+-#ifndef CURL_DISABLE_PROXY
+-  Curl_free_idnconverted_hostname(&old_conn->http_proxy.host);
+-  Curl_free_idnconverted_hostname(&old_conn->socks_proxy.host);
+-
+-  free(old_conn->http_proxy.host.rawalloc);
+-  free(old_conn->socks_proxy.host.rawalloc);
+-  Curl_free_primary_ssl_config(&old_conn->proxy_ssl_config);
+-#endif
+-  /* free the SSL config struct from this connection struct as this was
+- allocated in vain and is targeted for destruction */
+-  Curl_free_primary_ssl_config(&old_conn->ssl_config);
+ 
+   /* get the user+password information from the old_conn struct since it may
+* be new for this request even when we re-use an existing connection */
+@@ -3539,20 +3528,17 @@ static void reuse_conn(struct Curl_easy *data,
+ old_conn->http_proxy.passwd = NULL;
+ old_conn->socks_proxy.passwd = NULL;
+   }
+-  Curl_safefree(old_conn->http_proxy.user);
+-  Curl_safefree(old_conn->socks_proxy.user);
+-  Curl_safefree(old_conn->http_proxy.passwd);
+-  Curl_safefree(old_conn->socks_proxy.passwd);
+ #endif
+ 
+-  /* host can change, when doing keepalive with a proxy or if the case is
+- different this time etc */
+   Curl_free_idnconverted_hostname(&conn->host);
+   Curl_free_idnconverted_hostname(&conn->conn_to_host);
+   Curl_safefree(conn->host.rawalloc);
+   Curl_safefree(conn->conn_to_host.rawalloc);
+   conn->host = old_conn->host;
++  old_conn->host.rawalloc = NULL;
++  old_conn->host.encalloc = NULL;
+   conn->conn_to_host = old_conn->conn_to_host;
++  old_conn->conn_to_host.rawalloc = NULL;
+   conn->conn_to_port = old_conn->conn_to_port;
+   conn->remote_port = old_conn->remote_port;
+   Curl_safefree(conn->hostname_resolve);
+@@ -3572,15 +3558,7 @@ static void reuse_conn(struct Curl_easy *data,
+   /* re-use init */
+   conn->bits.reuse = TRUE; /* yes, we're re-using here */
+ 
+-  Curl_safefree(old_conn->user);
+-  Curl_safefree(old_conn->passwd);
+-  Curl_safefree(old_conn->options);
+-  Curl_safefree(old_conn->localdev);
+-  Curl_llist_destroy(&old_conn->easyq, NULL);
+-
+-#ifdef USE_UNIX_SOCKETS
+-  Curl_safefree(old_conn->unix_domain_socket);
+-#endif
++  conn_free(old_conn);
+ }
+ 
+ /**
+@@ -3930,10 +3908,6 @@ static CURLcode create_conn(struct Curl_easy *data,
+  * allocated before we can move along and use the previously existing one.
+  */
+ reuse_conn(data, conn, conn_temp);
+-#ifdef USE_SSL
+-free(conn->ssl_extra);
+-#endif
+-free(conn);  /* we don't need this anymore */
+ conn = conn_temp;
+ *in_connect = conn;
+ 
+-- 
+2.34.1
+
diff --git a/meta/recipes-support/curl/curl_7.82.0.bb 
b/meta/recipes-support/curl/curl_7.82.0.bb
index a613e93780..ba3abadac9 100644
--- a/meta/recipes-support/curl/curl_7.82.0.bb
+++ b/meta/recipes-support/curl/curl_7.82.0.bb
@@ -61,6 +61,7 @@ SRC_URI = "https://curl.se/download/${BP}.tar.xz \
file://CVE-2024-7264_1.patch \
file://CVE-2024-7264_2.patch \
file://CVE-2024-8096.patch \
+   file://0001-url-free-old-conn-better-on-reuse.patch \
"
 SRC_URI[sha256sum] = 
"0aaa12d7bd04b0966254f

[OE-core][kirkstone 07/16] gcc: upgrade to v11.5

2024-10-02 Thread Steve Sakoman
ression] Incompatible Runtime 
types
99757   gcc c++  unassigned [11/12/13/14 Regression] ICE: in 
cp_finish_decl, at cp/decl.c:7736
104391  gcc fortran  unassigned [11 Regression] bind(C) and allocatable 
or pointer attribute don't work
104908  gcc fortran  unassigned [11/12/13/14 Regression] incorrect 
Fortran out-of-bound runtime error.
113179  gcc middle-e unassigned [11/12/13/14/15 Regression] MIPS: INS 
is used for long long, before SLL
80774   gcc fortranvehre[11/12/13/14/15 Regression][Coarray] 
ICE in gfc_conv_descriptor_data_get, at fortran/trans-array.c
82904   gcc fortranvehre[11/12/13/14/15 Regression][Coarray] 
ICE in make_ssa_name_fn, at tree-ssanames.c:261
111880  gcc fortrananlauf   [11/12/13/14] False positive warning of 
obsolescent COMMON block with Fortran submodule
61527   gcc fortran  unassigned [11/12/13/14 Regression] [OOP] 
class/extends, multiple generic assignment, accept invalid

Signed-off-by: Deepthi Hemraj 
Signed-off-by: Steve Sakoman 
---
 meta/conf/distro/include/maintainers.inc  |2 +-
 .../gcc/{gcc-11.4.inc => gcc-11.5.inc}|8 +-
 ...ian_11.4.bb => gcc-cross-canadian_11.5.bb} |0
 .../{gcc-cross_11.4.bb => gcc-cross_11.5.bb}  |0
 ...-crosssdk_11.4.bb => gcc-crosssdk_11.5.bb} |0
 ...cc-runtime_11.4.bb => gcc-runtime_11.5.bb} |0
 ...itizers_11.4.bb => gcc-sanitizers_11.5.bb} |0
 ...{gcc-source_11.4.bb => gcc-source_11.5.bb} |0
 ...rch64-Update-Neoverse-N2-core-defini.patch |   38 -
 .../gcc/gcc/CVE-2023-4039.patch   | 2893 -
 .../gcc/{gcc_11.4.bb => gcc_11.5.bb}  |0
 ...initial_11.4.bb => libgcc-initial_11.5.bb} |0
 .../gcc/{libgcc_11.4.bb => libgcc_11.5.bb}|0
 ...ibgfortran_11.4.bb => libgfortran_11.5.bb} |0
 14 files changed, 4 insertions(+), 2937 deletions(-)
 rename meta/recipes-devtools/gcc/{gcc-11.4.inc => gcc-11.5.inc} (95%)
 rename meta/recipes-devtools/gcc/{gcc-cross-canadian_11.4.bb => 
gcc-cross-canadian_11.5.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-cross_11.4.bb => gcc-cross_11.5.bb} 
(100%)
 rename meta/recipes-devtools/gcc/{gcc-crosssdk_11.4.bb => 
gcc-crosssdk_11.5.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-runtime_11.4.bb => gcc-runtime_11.5.bb} 
(100%)
 rename meta/recipes-devtools/gcc/{gcc-sanitizers_11.4.bb => 
gcc-sanitizers_11.5.bb} (100%)
 rename meta/recipes-devtools/gcc/{gcc-source_11.4.bb => gcc-source_11.5.bb} 
(100%)
 delete mode 100644 
meta/recipes-devtools/gcc/gcc/0001-aarch64-Update-Neoverse-N2-core-defini.patch
 delete mode 100644 meta/recipes-devtools/gcc/gcc/CVE-2023-4039.patch
 rename meta/recipes-devtools/gcc/{gcc_11.4.bb => gcc_11.5.bb} (100%)
 rename meta/recipes-devtools/gcc/{libgcc-initial_11.4.bb => 
libgcc-initial_11.5.bb} (100%)
 rename meta/recipes-devtools/gcc/{libgcc_11.4.bb => libgcc_11.5.bb} (100%)
 rename meta/recipes-devtools/gcc/{libgfortran_11.4.bb => libgfortran_11.5.bb} 
(100%)

diff --git a/meta/conf/distro/include/maintainers.inc 
b/meta/conf/distro/include/maintainers.inc
index bfc14951fe..7904a6ea03 100644
--- a/meta/conf/distro/include/maintainers.inc
+++ b/meta/conf/distro/include/maintainers.inc
@@ -189,7 +189,7 @@ 
RECIPE_MAINTAINER:pn-gcc-cross-canadian-${TRANSLATED_TARGET_ARCH} = "Khem Raj 
-Date: Thu, 8 Sep 2022 06:02:18 +
-Subject: [PATCH 1/4] aarch64: Update Neoverse N2 core definition
-
-commit 9f37d31324f89d0b7b2abac988a976d121ae29c6 from upstream.
-
-gcc/ChangeLog:
-
-* config/aarch64/aarch64-cores.def: Update Neoverse N2 core entry.
-
-Upstream-Status: Backport
-Signed-off-by: Ruiqiang Hao 

- gcc/config/aarch64/aarch64-cores.def | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/gcc/config/aarch64/aarch64-cores.def 
b/gcc/config/aarch64/aarch64-cores.def
-index 4643e0e27..3478e567a 100644
 a/gcc/config/aarch64/aarch64-cores.def
-+++ b/gcc/config/aarch64/aarch64-cores.def
-@@ -147,7 +147,6 @@
- AARCH64_CORE("saphira", saphira,saphira,8_4A,  
AARCH64_FL_FOR_ARCH8_4 | AARCH64_FL_CRYPTO, saphira,   0x51, 0xC01, -1)
-
- /* Armv8.5-A Architecture Processors.  */
--AARCH64_CORE("neoverse-n2", neoversen2, cortexa57, 8_5A, 
AARCH64_FL_FOR_ARCH8_5 | AARCH64_FL_I8MM | AARCH64_FL_BF16 | AARCH64_FL_F16 | 
AARCH64_FL_SVE | AARCH64_FL_SVE2 | AARCH64_FL_SVE2_BITPERM | AARCH64_FL_RNG | 
AARCH64_FL_MEMTAG, neoversen2, 0x41, 0xd49, -1)
- AARCH64_CORE("neoverse-v2", neoversev2, cortexa57, 8_5A, 
AARCH64_FL_FOR_ARCH8_5 | AARCH64_FL_I8MM | AARCH64_FL_BF16 | AARCH64_FL_F16 | 
AARCH64_FL_SVE | AARCH64_FL_SVE2 | AARCH64_FL_SVE2_BITPERM | AARCH64_FL_RNG | 
AARCH64_FL_MEMTAG, neoverse512tvb, 0x41, 0xd4f, -1)
-
- /* ARMv8-A big.LITTLE implementations.  */
-@@ -165,4 +164,7 @@
- /* Armv8-R Architecture Processors.  */
- AARCH64_CORE("cortex-r82", cortexr82, corte

[OE-core][kirkstone 09/16] bintuils: stable 2.38 branch update

2024-10-02 Thread Steve Sakoman
From: Deepthi Hemraj 

Below commit on binutils-2.38 stable branch are updated.
4d71e17a9fd libctf: fix ref leak of names of newly-inserted non-root-visible 
types

Signed-off-by: Deepthi Hemraj 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/binutils/binutils-2.38.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/binutils/binutils-2.38.inc 
b/meta/recipes-devtools/binutils/binutils-2.38.inc
index 4a8831b534..032e67a213 100644
--- a/meta/recipes-devtools/binutils/binutils-2.38.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.38.inc
@@ -18,7 +18,7 @@ SRCBRANCH ?= "binutils-2_38-branch"
 
 UPSTREAM_CHECK_GITTAGREGEX = "binutils-(?P\d+_(\d_?)*)"
 
-SRCREV ?= "ea5fe5d01e5a182ee7a0eddb54a702109a9f5931"
+SRCREV ?= "4d71e17a9fd8d319359ded891eb3034a2325d4c0"
 BINUTILS_GIT_URI ?= 
"git://sourceware.org/git/binutils-gdb.git;branch=${SRCBRANCH};protocol=git"
 SRC_URI = "\
  ${BINUTILS_GIT_URI} \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205193): 
https://lists.openembedded.org/g/openembedded-core/message/205193
Mute This Topic: https://lists.openembedded.org/mt/108779048/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 08/16] glibc: stable 2.35 branch updates

2024-10-02 Thread Steve Sakoman
From: Deepthi Hemraj 

Below commits on glibc-2.35 stable branch are updated.
37214df5f1 libio: Attempt wide backup free only for non-legacy code
09fb06d3d6 nptl: Use  facilities in tst-setuid3
507983797e posix: Use  facilities in tst-truncate and 
tst-truncate64
bcd0e854ea ungetc: Fix backup buffer leak on program exit [BZ #27821]
e930b89df7 ungetc: Fix uninitialized read when putting into unused streams [BZ 
#27821]
a3db6ce751 Make tst-ungetc use libsupport
ed9762fdbf stdio-common: Add test for vfscanf with matches longer than INT_MAX 
[BZ #27650]
cf71d2189c support: Add FAIL test failure helper
5b4e90230b stdio-common: Reformat Makefile.
3c64e961ff Fix name space violation in fortify wrappers (bug 32052)
ba003ee5de resolv: Fix tst-resolv-short-response for older GCC (bug 32042)
5a1d0633be Add mremap tests
0ff91d3961 mremap: Update manual entry
7459b6fe47 linux: Update the mremap C implementation [BZ #31968]
461d0cac38 tests: replace system by xsystem
041ac9dffe resolv: Track single-request fallback via _res._flags (bug 31476)
820a750bed resolv: Do not wait for non-existing second DNS response after error 
(bug 30081)
4f5aa1d2fb resolv: Allow short error responses to match any query (bug 31890)
a180e82837 Linux: Make __rseq_size useful for feature detection (bug 31965)
f8a52d39c0 elf: Make dl-rseq-symbols Linux only
d36daa4c01 nptl: fix potential merge of __rseq_* relro symbols
602fff4efa Add AT_RSEQ_* from Linux 6.3 to elf.h
c7cd626538 s390x: Fix segfault in wcsncmp [BZ #31934]

Signed-off-by: Deepthi Hemraj 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/glibc/glibc-version.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc-version.inc 
b/meta/recipes-core/glibc/glibc-version.inc
index a5903bc5f4..dc18d20dd8 100644
--- a/meta/recipes-core/glibc/glibc-version.inc
+++ b/meta/recipes-core/glibc/glibc-version.inc
@@ -1,6 +1,6 @@
 SRCBRANCH ?= "release/2.35/master"
 PV = "2.35"
-SRCREV_glibc ?= "72abffe225485d10ea76adde963c13157bf3b310"
+SRCREV_glibc ?= "37214df5f103f4075cf0a79a227e70f3e064701c"
 SRCREV_localedef ?= "794da69788cbf9bf57b59a852f9f11307663fa87"
 
 GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205191): 
https://lists.openembedded.org/g/openembedded-core/message/205191
Mute This Topic: https://lists.openembedded.org/mt/108779046/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 03/16] wpa-supplicant: Ignore CVE-2024-5290

2024-10-02 Thread Steve Sakoman
From: Peter Marko 

NVD CVE report [1] links Ubuntu bug [2] which has a very good
description/discussion about this issue.
It applies only to distros patching wpa-supplicant to allow non-root
users (e.g. via netdev group) to load modules.
This is not the case of Yocto.

Quote:
So upstream isn't vulnerable as they only expose the dbus interface to
root. Downstreams like Ubuntu and Chromium added a patch that grants
access to the netdev group. The patch is the problem, not the upstream
code IMHO.

There is also a commit [3] associated with this CVE, however that only
provides build-time configuration to limit paths which can be accessed
but it acts only as a mitigation for distros which allow non-root users
to load crafted modules.

[1] https://nvd.nist.gov/vuln/detail/CVE-2024-5290
[2] https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/2067613
[3] 
https://w1.fi/cgit/hostap/commit/?id=c84388ee4c66bcd310db57489eac4a75fc600747

Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 .../recipes-connectivity/wpa-supplicant/wpa-supplicant_2.10.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant_2.10.bb 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant_2.10.bb
index 70f1fd6fc9..696176907c 100644
--- a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant_2.10.bb
+++ b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant_2.10.bb
@@ -31,6 +31,9 @@ SRC_URI[sha256sum] = 
"20df7ae5154b3830355f8ab4269123a87affdea59fe74fe9292a91d0d7
 
 CVE_PRODUCT = "wpa_supplicant"
 
+# not-applicable-platform: this only affects Ubuntu and other platforms 
patching wpa-supplicant
+CVE_CHECK_IGNORE += "CVE-2024-5290"
+
 S = "${WORKDIR}/wpa_supplicant-${PV}"
 
 PACKAGES:prepend = "wpa-supplicant-passphrase wpa-supplicant-cli "
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205187): 
https://lists.openembedded.org/g/openembedded-core/message/205187
Mute This Topic: https://lists.openembedded.org/mt/108779035/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 06/16] procps: patch CVE-2023-4016

2024-10-02 Thread Steve Sakoman
From: Jinfeng Wang 

Previous patch[1] for CVE-2023-4016 is insufficent.
Backport more from upstream master.

There is one change needed to apply this patch:
* change file location from local/xalloc.h to include/xalloc.h

[1] 
https://git.openembedded.org/openembedded-core/commit/meta/recipes-extended/procps/procps/CVE-2023-4016.patch?h=kirkstone&id=71d0683d625c09d4db5e0473a0b15a266aa787f4

Signed-off-by: Jinfeng Wang 
Signed-off-by: Steve Sakoman 
---
 .../procps/procps/CVE-2023-4016-2.patch   | 60 +++
 meta/recipes-extended/procps/procps_3.3.17.bb |  3 +-
 2 files changed, 62 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-extended/procps/procps/CVE-2023-4016-2.patch

diff --git a/meta/recipes-extended/procps/procps/CVE-2023-4016-2.patch 
b/meta/recipes-extended/procps/procps/CVE-2023-4016-2.patch
new file mode 100644
index 00..7269068045
--- /dev/null
+++ b/meta/recipes-extended/procps/procps/CVE-2023-4016-2.patch
@@ -0,0 +1,60 @@
+From 93bb86a37a0cf7b9c71e374f3c9aac7dbfe2953a Mon Sep 17 00:00:00 2001
+From: Jinfeng Wang 
+Date: Fri, 27 Sep 2024 14:22:32 +0800
+Subject: [PATCH] procps: patch CVE-2023-4016
+
+ps/parser: parse_list(): int overflow for large arg, free() of uninit. ptr
+
+* ps/parser.c:parse_list(): Regression (2c933ecb): node->u is uninitialized at
+  free(node->u) when reached before node->u=xcalloc().
+* ps/parser.c:parse_list(): When "arg" is very long, CVE-2023-4016 is 
triggered.
+  2c933ecb handles the multiplication issue, but there is still the possibility
+  of int overflow when incrementing "items".
+
+CVE: CVE-2023-4016
+
+Upstream-Status: Backport 
[https://gitlab.com/procps-ng/procps/-/commit/f5f843e257daeceaac2504b8957e84f4bf87a8f2]
+
+Signed-off-by: Jinfeng Wang 
+---
+ include/xalloc.h | 2 +-
+ ps/parser.c  | 3 ++-
+ 2 files changed, 3 insertions(+), 2 deletions(-)
+
+diff --git a/include/xalloc.h b/include/xalloc.h
+index 8b4d368f..a8046892 100644
+--- a/include/xalloc.h
 b/include/xalloc.h
+@@ -42,7 +42,7 @@ void *xcalloc(const size_t nelems, const size_t size)
+ {
+   void *ret = calloc(nelems, size);
+   if (!ret && size && nelems)
+-  xerrx(XALLOC_EXIT_CODE, "cannot allocate %zu bytes", size);
++  xerrx(XALLOC_EXIT_CODE, "cannot allocate %zu bytes", 
nelems*size);
+   return ret;
+ }
+ 
+diff --git a/ps/parser.c b/ps/parser.c
+index 5c92fce4..a94b49ff 100644
+--- a/ps/parser.c
 b/ps/parser.c
+@@ -185,6 +185,7 @@ static const char *parse_list(const char *arg, const char 
*(*parse_fn)(char *, s
+   /*** prepare to operate ***/
+   node = malloc(sizeof(selection_node));
+   node->n = 0;
++  node->u = NULL;
+   buf = strdup(arg);
+   /*** sanity check and count items ***/
+   need_item = 1; /* true */
+@@ -198,7 +199,7 @@ static const char *parse_list(const char *arg, const char 
*(*parse_fn)(char *, s
+   need_item=1;
+   break;
+ default:
+-  if(need_item) items++;
++  if(need_item && items
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205190): 
https://lists.openembedded.org/g/openembedded-core/message/205190
Mute This Topic: https://lists.openembedded.org/mt/108779044/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 05/16] wpa-supplicant: Patch security advisory 2024-2

2024-10-02 Thread Steve Sakoman
From: Peter Marko 

Pick patches according to
http://w1.fi/security/2024-2/sae-h2h-and-incomplete-downgrade-protection-for-group-negotiation.txt
SAE H2E and incomplete downgrade protection for group negotiation

Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 ...valid-Rejected-Groups-element-length.patch | 52 +++
 ...valid-Rejected-Groups-element-length.patch | 50 ++
 ...id-Rejected-Groups-element-in-the-pa.patch | 38 ++
 .../wpa-supplicant/wpa-supplicant_2.10.bb |  3 ++
 4 files changed, 143 insertions(+)
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0002-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0003-SAE-Reject-invalid-Rejected-Groups-element-in-the-pa.patch

diff --git 
a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
new file mode 100644
index 00..5780f27f8b
--- /dev/null
+++ 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
@@ -0,0 +1,52 @@
+From 364c2da8741f0979dae497551e70b94c0e6c8636 Mon Sep 17 00:00:00 2001
+From: Jouni Malinen 
+Date: Sun, 7 Jul 2024 11:46:49 +0300
+Subject: [PATCH 1/3] SAE: Check for invalid Rejected Groups element length
+ explicitly
+
+Instead of practically ignoring an odd octet at the end of the element,
+check for such invalid case explicitly. This is needed to avoid a
+potential group downgrade attack.
+
+Signed-off-by: Jouni Malinen 
+
+CVE: CVE-2024-3596
+Upstream-Status: Backport 
[https://w1.fi/cgit/hostap/commit/?id=364c2da8741f0979dae497551e70b94c0e6c8636]
+Signed-off-by: Peter Marko 
+---
+ src/ap/ieee802_11.c | 12 ++--
+ 1 file changed, 10 insertions(+), 2 deletions(-)
+
+diff --git a/src/ap/ieee802_11.c b/src/ap/ieee802_11.c
+index db4104928..1a62e30cc 100644
+--- a/src/ap/ieee802_11.c
 b/src/ap/ieee802_11.c
+@@ -1258,7 +1258,7 @@ static int check_sae_rejected_groups(struct hostapd_data 
*hapd,
+struct sae_data *sae)
+ {
+   const struct wpabuf *groups;
+-  size_t i, count;
++  size_t i, count, len;
+   const u8 *pos;
+ 
+   if (!sae->tmp)
+@@ -1268,7 +1268,15 @@ static int check_sae_rejected_groups(struct 
hostapd_data *hapd,
+   return 0;
+ 
+   pos = wpabuf_head(groups);
+-  count = wpabuf_len(groups) / 2;
++  len = wpabuf_len(groups);
++  if (len & 1) {
++  wpa_printf(MSG_DEBUG,
++ "SAE: Invalid length of the Rejected Groups element 
payload: %zu",
++ len);
++  return 1;
++  }
++
++  count = len / 2;
+   for (i = 0; i < count; i++) {
+   int enabled;
+   u16 group;
+-- 
+2.30.2
+
diff --git 
a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0002-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0002-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
new file mode 100644
index 00..3e96ae9e2e
--- /dev/null
+++ 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0002-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
@@ -0,0 +1,50 @@
+From 593a7c2f8c93edd6b552f2d42e28164464b4e6ff Mon Sep 17 00:00:00 2001
+From: Jouni Malinen 
+Date: Tue, 9 Jul 2024 23:33:38 +0300
+Subject: [PATCH 2/3] SAE: Check for invalid Rejected Groups element length
+ explicitly on STA
+
+Instead of practically ignoring an odd octet at the end of the element,
+check for such invalid case explicitly. This is needed to avoid a
+potential group downgrade attack.
+
+Fixes: 444d76f74f65 ("SAE: Check that peer's rejected groups are not enabled")
+Signed-off-by: Jouni Malinen 
+
+Upstream-Status: Backport 
[https://w1.fi/cgit/hostap/commit/?id=593a7c2f8c93edd6b552f2d42e28164464b4e6ff]
+Signed-off-by: Peter Marko 
+---
+ wpa_supplicant/sme.c | 11 +--
+ 1 file changed, 9 insertions(+), 2 deletions(-)
+
+diff --git a/wpa_supplicant/sme.c b/wpa_supplicant/sme.c
+index 7f43216c6..c7289f6a8 100644
+--- a/wpa_supplicant/sme.c
 b/wpa_supplicant/sme.c
+@@ -1222,14 +1222,21 @@ static int sme_sae_is_group_enabled(struct 
wpa_supplicant *wpa_s, int group)
+ static int sme_check_sae_rejected_groups(struct wpa_supplicant *wpa_s,
+const struct wpabuf *groups)
+ {
+-  size_t i, count;
++  size_t i, count, len;
+   const u8 *pos;
+ 
+   if (!groups)
+   return 0;
+ 
+   pos = wpabuf_head(groups)

[OE-core][kirkstone 01/16] curl: backport Debian patch for CVE-2024-8096

2024-10-02 Thread Steve Sakoman
From: Vijay Anusuri 

import patch from ubuntu to fix
 CVE-2024-8096

Upstream-Status: Backport [import from ubuntu 
https://git.launchpad.net/ubuntu/+source/curl/tree/debian/patches?h=ubuntu/jammy-security
Upstream commit
https://github.com/curl/curl/commit/aeb1a281cab13c7ba791cb104e556b20e713941f]

Reference:
https://curl.se/docs/CVE-2024-8096.html

Signed-off-by: Vijay Anusuri 
Signed-off-by: Steve Sakoman 
---
 .../curl/curl/CVE-2024-8096.patch | 210 ++
 meta/recipes-support/curl/curl_7.82.0.bb  |   1 +
 2 files changed, 211 insertions(+)
 create mode 100644 meta/recipes-support/curl/curl/CVE-2024-8096.patch

diff --git a/meta/recipes-support/curl/curl/CVE-2024-8096.patch 
b/meta/recipes-support/curl/curl/CVE-2024-8096.patch
new file mode 100644
index 00..777b3fe587
--- /dev/null
+++ b/meta/recipes-support/curl/curl/CVE-2024-8096.patch
@@ -0,0 +1,210 @@
+Backport of:
+
+From aeb1a281cab13c7ba791cb104e556b20e713941f Mon Sep 17 00:00:00 2001
+From: Daniel Stenberg 
+Date: Tue, 20 Aug 2024 16:14:39 +0200
+Subject: [PATCH] gtls: fix OCSP stapling management
+
+Reported-by: Hiroki Kurosawa
+Closes #14642
+
+Upstream-Status: Backport [import from ubuntu 
https://git.launchpad.net/ubuntu/+source/curl/tree/debian/patches/CVE-2024-8096.patch?h=ubuntu/jammy-security
+Upstream commit 
https://github.com/curl/curl/commit/aeb1a281cab13c7ba791cb104e556b20e713941f]
+CVE: CVE-2024-8096
+Signed-off-by: Vijay Anusuri 
+---
+ lib/vtls/gtls.c | 146 
+ 1 file changed, 73 insertions(+), 73 deletions(-)
+
+--- a/lib/vtls/gtls.c
 b/lib/vtls/gtls.c
+@@ -530,6 +530,13 @@ gtls_connect_step1(struct Curl_easy *dat
+   init_flags |= GNUTLS_NO_TICKETS;
+ #endif
+ 
++#if defined(GNUTLS_NO_STATUS_REQUEST)
++  if(!config->verifystatus)
++/* Disable the "status_request" TLS extension, enabled by default since
++   GnuTLS 3.8.0. */
++init_flags |= GNUTLS_NO_STATUS_REQUEST;
++#endif
++
+   rc = gnutls_init(&backend->session, init_flags);
+   if(rc != GNUTLS_E_SUCCESS) {
+ failf(data, "gnutls_init() failed: %d", rc);
+@@ -929,104 +936,97 @@ Curl_gtls_verifyserver(struct Curl_easy
+ infof(data, "  server certificate verification SKIPPED");
+ 
+   if(SSL_CONN_CONFIG(verifystatus)) {
+-if(gnutls_ocsp_status_request_is_checked(session, 0) == 0) {
+-  gnutls_datum_t status_request;
+-  gnutls_ocsp_resp_t ocsp_resp;
++gnutls_datum_t status_request;
++gnutls_ocsp_resp_t ocsp_resp;
++gnutls_ocsp_cert_status_t status;
++gnutls_x509_crl_reason_t reason;
+ 
+-  gnutls_ocsp_cert_status_t status;
+-  gnutls_x509_crl_reason_t reason;
++rc = gnutls_ocsp_status_request_get(session, &status_request);
+ 
+-  rc = gnutls_ocsp_status_request_get(session, &status_request);
++if(rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
++  failf(data, "No OCSP response received");
++  return CURLE_SSL_INVALIDCERTSTATUS;
++}
+ 
+-  infof(data, " server certificate status verification FAILED");
++if(rc < 0) {
++  failf(data, "Invalid OCSP response received");
++  return CURLE_SSL_INVALIDCERTSTATUS;
++}
+ 
+-  if(rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
+-failf(data, "No OCSP response received");
+-return CURLE_SSL_INVALIDCERTSTATUS;
+-  }
++gnutls_ocsp_resp_init(&ocsp_resp);
+ 
+-  if(rc < 0) {
+-failf(data, "Invalid OCSP response received");
+-return CURLE_SSL_INVALIDCERTSTATUS;
+-  }
++rc = gnutls_ocsp_resp_import(ocsp_resp, &status_request);
++if(rc < 0) {
++  failf(data, "Invalid OCSP response received");
++  return CURLE_SSL_INVALIDCERTSTATUS;
++}
+ 
+-  gnutls_ocsp_resp_init(&ocsp_resp);
++(void)gnutls_ocsp_resp_get_single(ocsp_resp, 0, NULL, NULL, NULL, NULL,
++  &status, NULL, NULL, NULL, &reason);
+ 
+-  rc = gnutls_ocsp_resp_import(ocsp_resp, &status_request);
+-  if(rc < 0) {
+-failf(data, "Invalid OCSP response received");
+-return CURLE_SSL_INVALIDCERTSTATUS;
+-  }
++switch(status) {
++case GNUTLS_OCSP_CERT_GOOD:
++  break;
+ 
+-  (void)gnutls_ocsp_resp_get_single(ocsp_resp, 0, NULL, NULL, NULL, NULL,
+-&status, NULL, NULL, NULL, &reason);
++case GNUTLS_OCSP_CERT_REVOKED: {
++  const char *crl_reason;
+ 
+-  switch(status) {
+-  case GNUTLS_OCSP_CERT_GOOD:
++  switch(reason) {
++  default:
++  case GNUTLS_X509_CRLREASON_UNSPECIFIED:
++crl_reason = "unspecified reason";
+ break;
+ 
+-  case GNUTLS_OCSP_CERT_REVOKED: {
+-const char *crl_reason;
++  case GNUTLS_X509_CRLREASON_KEYCOMPROMISE:
++crl_reason = "private key com

[OE-core][kirkstone 04/16] wpa-supplicant: Patch CVE-2024-3596

2024-10-02 Thread Steve Sakoman
From: Peter Marko 

Picked patches according to
http://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt

First patch is style commit picked to have a clean cherry-pick of all
mentioned commits without any conflict.
Patch CVE-2024-3596_07.patch has hostapd code removed as it is not
present in wpa-supplicant download tarball.

Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 .../wpa-supplicant/CVE-2024-3596_00.patch |  82 +
 .../wpa-supplicant/CVE-2024-3596_01.patch | 165 ++
 .../wpa-supplicant/CVE-2024-3596_02.patch |  62 +++
 .../wpa-supplicant/CVE-2024-3596_03.patch |  37 
 .../wpa-supplicant/CVE-2024-3596_04.patch |  52 ++
 .../wpa-supplicant/CVE-2024-3596_05.patch |  51 ++
 .../wpa-supplicant/CVE-2024-3596_06.patch |  46 +
 .../wpa-supplicant/CVE-2024-3596_07.patch |  67 +++
 .../wpa-supplicant/CVE-2024-3596_08.patch |  47 +
 .../wpa-supplicant/wpa-supplicant_2.10.bb |   9 +
 10 files changed, 618 insertions(+)
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_00.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_01.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_02.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_03.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_04.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_05.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_06.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_07.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_08.patch

diff --git 
a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_00.patch
 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_00.patch
new file mode 100644
index 00..7a8197d2b4
--- /dev/null
+++ 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_00.patch
@@ -0,0 +1,82 @@
+From 945acf3ef06a6c312927da4fa055693dbac432d1 Mon Sep 17 00:00:00 2001
+From: Jouni Malinen 
+Date: Sat, 2 Apr 2022 16:28:12 +0300
+Subject: [PATCH 1/9] ieee802_11_auth: Coding style cleanup - no string
+ constant splitting
+
+Signed-off-by: Jouni Malinen 
+
+Upstream-Status: Backport 
[https://w1.fi/cgit/hostap/commit/?id=945acf3ef06a6c312927da4fa055693dbac432d1]
+Signed-off-by: Peter Marko 
+---
+ src/ap/ieee802_11_auth.c | 27 +++
+ 1 file changed, 15 insertions(+), 12 deletions(-)
+
+diff --git a/src/ap/ieee802_11_auth.c b/src/ap/ieee802_11_auth.c
+index 783ee6dea..47cc625be 100644
+--- a/src/ap/ieee802_11_auth.c
 b/src/ap/ieee802_11_auth.c
+@@ -267,16 +267,16 @@ int hostapd_allowed_address(struct hostapd_data *hapd, 
const u8 *addr,
+   os_get_reltime(&query->timestamp);
+   os_memcpy(query->addr, addr, ETH_ALEN);
+   if (hostapd_radius_acl_query(hapd, addr, query)) {
+-  wpa_printf(MSG_DEBUG, "Failed to send Access-Request "
+- "for ACL query.");
++  wpa_printf(MSG_DEBUG,
++ "Failed to send Access-Request for ACL 
query.");
+   hostapd_acl_query_free(query);
+   return HOSTAPD_ACL_REJECT;
+   }
+ 
+   query->auth_msg = os_memdup(msg, len);
+   if (query->auth_msg == NULL) {
+-  wpa_printf(MSG_ERROR, "Failed to allocate memory for "
+- "auth frame.");
++  wpa_printf(MSG_ERROR,
++ "Failed to allocate memory for auth frame.");
+   hostapd_acl_query_free(query);
+   return HOSTAPD_ACL_REJECT;
+   }
+@@ -467,19 +467,21 @@ hostapd_acl_recv_radius(struct radius_msg *msg, struct 
radius_msg *req,
+   if (query == NULL)
+   return RADIUS_RX_UNKNOWN;
+ 
+-  wpa_printf(MSG_DEBUG, "Found matching Access-Request for RADIUS "
+- "message (id=%d)", query->radius_id);
++  wpa_printf(MSG_DEBUG,
++ "Found matching Access-Request for RADIUS message (id=%d)",
++ query->radius_id);
+ 
+   if (radius_msg_verify(msg, shared_secret, shared_secret_len, req, 0)) {
+-  wpa_printf(MSG_INFO, "Incoming RADIUS packet did not have "
+- "correct authenticator - dropped\n");
++  wpa_printf(MSG_INFO,
++

[OE-core][kirkstone 02/16] gnupg: Document CVE-2022-3219 and mark wontfix

2024-10-02 Thread Steve Sakoman
From: Peter Marko 

(From OE-Core rev: f10f9c3a8d2c17d5a6c3f0b00749e5b34a66e090)

Signed-off-by: Khem Raj 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-support/gnupg/gnupg_2.3.7.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/recipes-support/gnupg/gnupg_2.3.7.bb 
b/meta/recipes-support/gnupg/gnupg_2.3.7.bb
index da2b1c4deb..7a29a5659a 100644
--- a/meta/recipes-support/gnupg/gnupg_2.3.7.bb
+++ b/meta/recipes-support/gnupg/gnupg_2.3.7.bb
@@ -85,3 +85,5 @@ BBCLASSEXTEND = "native nativesdk"
 
 lcl_maybe_fortify:mipsarch = ""
 
+# upstream-wontfix: Upstream doesn't seem to be keen on merging the proposed 
commit - https://dev.gnupg.org/T5993
+CVE_CHECK_IGNORE += "CVE-2022-3219"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205186): 
https://lists.openembedded.org/g/openembedded-core/message/205186
Mute This Topic: https://lists.openembedded.org/mt/108779034/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 00/16] Patch review

2024-10-02 Thread Steve Sakoman
Please review this set of changes for kirkstone and have comments back by
end of day Friday, October 4

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/7370

The following changes since commit ff720f337e40761c7d4d544c963cf518ad5403ad:

  lib/oeqa: rename assertRaisesRegexp to assertRaisesRegex (2024-09-21 06:18:58 
-0700)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  
https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Aleksandar Nikolic (3):
  install-buildtools: remove md5 checksum validation
  install-buildtools: fix "test installation" step
  scripts/install-buildtools: Update to 4.0.21

Deepthi Hemraj (3):
  gcc: upgrade to v11.5
  glibc: stable 2.35 branch updates
  bintuils: stable 2.38 branch update

Jinfeng Wang (1):
  procps: patch CVE-2023-4016

Martin Jansa (1):
  populate_sdk_base: inherit nopackages

Mingli Yu (1):
  curl: free old conn better on reuse

Paul Eggleton (1):
  install-buildtools: support buildtools-make-tarball and update to 4.1

Peter Marko (4):
  gnupg: Document CVE-2022-3219 and mark wontfix
  wpa-supplicant: Ignore CVE-2024-5290
  wpa-supplicant: Patch CVE-2024-3596
  wpa-supplicant: Patch security advisory 2024-2

Purushottam Choudhary (1):
  kmscube: Add patch to fix -int-conversion build error

Vijay Anusuri (1):
  curl: backport Debian patch for CVE-2024-8096

 meta/classes/populate_sdk_base.bbclass|2 +-
 meta/conf/distro/include/maintainers.inc  |2 +-
 ...valid-Rejected-Groups-element-length.patch |   52 +
 ...valid-Rejected-Groups-element-length.patch |   50 +
 ...id-Rejected-Groups-element-in-the-pa.patch |   38 +
 .../wpa-supplicant/CVE-2024-3596_00.patch |   82 +
 .../wpa-supplicant/CVE-2024-3596_01.patch |  165 +
 .../wpa-supplicant/CVE-2024-3596_02.patch |   62 +
 .../wpa-supplicant/CVE-2024-3596_03.patch |   37 +
 .../wpa-supplicant/CVE-2024-3596_04.patch |   52 +
 .../wpa-supplicant/CVE-2024-3596_05.patch |   51 +
 .../wpa-supplicant/CVE-2024-3596_06.patch |   46 +
 .../wpa-supplicant/CVE-2024-3596_07.patch |   67 +
 .../wpa-supplicant/CVE-2024-3596_08.patch |   47 +
 .../wpa-supplicant/wpa-supplicant_2.10.bb |   15 +
 meta/recipes-core/glibc/glibc-version.inc |2 +-
 .../binutils/binutils-2.38.inc|2 +-
 .../gcc/{gcc-11.4.inc => gcc-11.5.inc}|8 +-
 ...ian_11.4.bb => gcc-cross-canadian_11.5.bb} |0
 .../{gcc-cross_11.4.bb => gcc-cross_11.5.bb}  |0
 ...-crosssdk_11.4.bb => gcc-crosssdk_11.5.bb} |0
 ...cc-runtime_11.4.bb => gcc-runtime_11.5.bb} |0
 ...itizers_11.4.bb => gcc-sanitizers_11.5.bb} |0
 ...{gcc-source_11.4.bb => gcc-source_11.5.bb} |0
 ...rch64-Update-Neoverse-N2-core-defini.patch |   38 -
 .../gcc/gcc/CVE-2023-4039.patch   | 2893 -
 .../gcc/{gcc_11.4.bb => gcc_11.5.bb}  |0
 ...initial_11.4.bb => libgcc-initial_11.5.bb} |0
 .../gcc/{libgcc_11.4.bb => libgcc_11.5.bb}|0
 ...ibgfortran_11.4.bb => libgfortran_11.5.bb} |0
 .../procps/procps/CVE-2023-4016-2.patch   |   60 +
 meta/recipes-extended/procps/procps_3.3.17.bb |3 +-
 ...001-common-fix-cast-type-in-init_egl.patch |   34 +
 meta/recipes-graphics/kmscube/kmscube_git.bb  |6 +-
 ...01-url-free-old-conn-better-on-reuse.patch |   95 +
 .../curl/curl/CVE-2024-8096.patch |  210 ++
 meta/recipes-support/curl/curl_7.82.0.bb  |2 +
 meta/recipes-support/gnupg/gnupg_2.3.7.bb |2 +
 scripts/install-buildtools|   63 +-
 39 files changed, 1219 insertions(+), 2967 deletions(-)
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0002-SAE-Check-for-invalid-Rejected-Groups-element-length.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0003-SAE-Reject-invalid-Rejected-Groups-element-in-the-pa.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_00.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_01.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_02.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_03.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_04.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_05.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_06.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/CVE-2024-3596_07.patch
 create mode 100644 
meta/recipes-connectivity/wpa-suppl

Re: [OE-core] [kirkstone][PATCH v3] kmscube: Add patch to fix -int-conversion build error

2024-10-01 Thread Steve Sakoman
On Mon, Sep 30, 2024 at 7:30 AM Quentin Schulz via
lists.openembedded.org
 wrote:
>
> Hi Purushottam,
>
> On 9/30/24 1:53 PM, Purushottam Choudhary via lists.openembedded.org wrote:
> > On some platforms, `EGLNativeDisplayType` is an int instead of
> > a pointer, in which case the void pointer will raise
> > a `-Wint-conversion`.
> >
> > Add change as a patch instead of updating SRCREV .
> > if we update SRCREV might will get compatiblity issue
> > with current gstreamer 1.20.7 version because SRCREV brings changes
> > which resolves negotiation issues encountered with V4L2 stateless
> > hardware video decoders when using kmscube video playback option
> > which has gstreamer dependency requirement to 1.22.0
> >
>
> @Steve for some context:
> https://gitlab.freedesktop.org/mesa/kmscube/-/commit/4961a04b4a434aefbd412eb24fb76998036eaaf6
> this is the problematic commit not allowing us to bump kmscube further
> than d12ba659695631e7a22dce8fa5d0bc576a9c2241 (or we do, and revert that
> patch instead).
>
> > Signed-off-by: Purushottam Choudhary 
>
> Reviewed-by: Quentin Schulz 

I'm fine with this version of the patch.

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205165): 
https://lists.openembedded.org/g/openembedded-core/message/205165
Mute This Topic: https://lists.openembedded.org/mt/108734161/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 27/27] makedevs: Fix issue when rootdir of / is given

2024-09-29 Thread Steve Sakoman
From: Jaeyoon Jung 

Treating rootdir "/" as "" leads an error in parse_devtable(). Preserve
it as it is given and use a separate variable for path name prepending.
Another minor fix is to add a return statement at the end of
convert2guid() to avoid an error with -Werror=return-type.

Signed-off-by: Jaeyoon Jung 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
(cherry picked from commit 4d52e6276c687a8950bde21850072ddf14893fb2)
Signed-off-by: Steve Sakoman 
---
 .../makedevs/makedevs/makedevs.c  | 21 +++
 1 file changed, 12 insertions(+), 9 deletions(-)

diff --git a/meta/recipes-devtools/makedevs/makedevs/makedevs.c 
b/meta/recipes-devtools/makedevs/makedevs/makedevs.c
index df2e3cfad5..2254b54891 100644
--- a/meta/recipes-devtools/makedevs/makedevs/makedevs.c
+++ b/meta/recipes-devtools/makedevs/makedevs/makedevs.c
@@ -36,6 +36,7 @@ static const char *const app_name = "makedevs";
 static const char *const memory_exhausted = "memory exhausted";
 static char default_rootdir[]=".";
 static char *rootdir = default_rootdir;
+static char *rootdir_prepend = default_rootdir;
 static int trace = 0;
 
 struct name_id {
@@ -217,6 +218,9 @@ static unsigned long convert2guid(char *id_buf, struct 
name_id *search_list)
}
error_msg_and_die("No entry for %s in search list", id_buf);
}
+
+   // Unreachable, but avoid an error with -Werror=return-type
+   return 0;
 }
 
 static void free_list(struct name_id *list)
@@ -379,8 +383,8 @@ static int interpret_table_entry(char *line)
error_msg_and_die("Device table entries require absolute 
paths");
}
name = xstrdup(path + 1);
-   /* prefix path with rootdir */
-   sprintf(path, "%s/%s", rootdir, name);
+   /* prefix path with rootdir_prepend */
+   sprintf(path, "%s/%s", rootdir_prepend, name);
 
/* XXX Why is name passed into all of the add_new_*() routines? */
switch (type) {
@@ -406,11 +410,11 @@ static int interpret_table_entry(char *line)
 
for (i = start; i < start + count; i++) {
sprintf(buf, "%s%d", name, i);
-   sprintf(path, "%s/%s%d", rootdir, name, i);
+   sprintf(path, "%s/%s%d", rootdir_prepend, name, 
i);
/* FIXME:  MKDEV uses illicit insider knowledge 
of kernel
 * major/minor representation...  */
rdev = MKDEV(major, minor + (i - start) * 
increment);
-   sprintf(path, "%s/%s\0", rootdir, buf);
+   sprintf(path, "%s/%s\0", rootdir_prepend, buf);
add_new_device(buf, path, uid, gid, mode, rdev);
}
} else {
@@ -541,12 +545,11 @@ int main(int argc, char **argv)
} else {
closedir(dir);
}
-   /* If "/" is specified, use "" because rootdir is 
always prepended to a
-* string that starts with "/" */
-   if (0 == strcmp(optarg, "/"))
-   rootdir = xstrdup("");
+   rootdir = xstrdup(optarg);
+   if (0 == strcmp(rootdir, "/"))
+   rootdir_prepend = xstrdup("");
else
-   rootdir = xstrdup(optarg);
+   rootdir_prepend = xstrdup(rootdir);
break;
 
case 't':
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205089): 
https://lists.openembedded.org/g/openembedded-core/message/205089
Mute This Topic: https://lists.openembedded.org/mt/108728943/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 13/27] linux-yocto/6.6: update to v6.6.50

2024-09-29 Thread Steve Sakoman
age when task timeout occurs
edbfc939266e compiler.h: Undef before redefining __attribute_const__
c99ae7e2a19a vmware: include jiffies.h
572d84d928c8 Resolve jiffies wrapping about arp
fdcd47cac843 nfs: Allow default io size to be configured.
927d48801098 check console device file on fs when booting
57cc27f821dd mount_root: clarify error messages for when no rootfs found
1b53d82a8152 mconf: fix output of cflags and libraries
1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location
83c2e0c6eb1f modpost: mask trivial warnings
6de673039484 kbuild: exclude meta directory from distclean processing
6decd32815f5 powerpc: serialize image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 6687a404a7b3c9d3b28832204b1d9ce575f12e13)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index 9463f4d567..2c8725f27a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "0f1484ece355a9a9c3f5f45178cf6dadbf08c923"
-SRCREV_meta ?= "3cc947053b7450290cae875946754959171687da"
+SRCREV_machine ?= "f1958988835e4b36462e9a7762001b695989288c"
+SRCREV_meta ?= "c82d4e5d08201d0259c29a4d15ce1e72fc63c65f"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.6.49"
+LINUX_VERSION ?= "6.6.50"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index ac1f1755fe..ce20fbc07d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.6.inc
 
-LINUX_VERSION ?= "6.6.49"
+LINUX_VERSION ?= "6.6.50"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "06e8675c342253e9aaf9c7b7ebf2f4493dc6f247"
-SRCREV_meta ?= "3cc947053b7450290cae875946754959171687da"
+SRCREV_machine ?= "10604010520101e717ca658ada47b394a46e1539"
+SRCREV_meta ?= "c82d4e5d08201d0259c29a4d15ce1e72fc63c65f"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index 68f0fcd087..b871b30157 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.6/standard/base"
 KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "7393c01d34b5c539f34e340024daa

[OE-core][scarthgap 24/27] pulseaudio, desktop-file-utils: correct freedesktop.org -> www.freedesktop.org SRC_URI

2024-09-29 Thread Steve Sakoman
From: Alexander Kanavin 

Server's https certificate isn't valid for freedesktop.org without www prefix.

Signed-off-by: Alexander Kanavin 
Signed-off-by: Richard Purdie 
(cherry picked from commit d7ce9da33498869384b26a6fda05c37e7b2c3565)
Signed-off-by: Steve Sakoman 
---
 .../desktop-file-utils/desktop-file-utils_0.27.bb   | 2 +-
 meta/recipes-multimedia/pulseaudio/pulseaudio_17.0.bb   | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git 
a/meta/recipes-devtools/desktop-file-utils/desktop-file-utils_0.27.bb 
b/meta/recipes-devtools/desktop-file-utils/desktop-file-utils_0.27.bb
index 55c88afcc9..5285a6c6ea 100644
--- a/meta/recipes-devtools/desktop-file-utils/desktop-file-utils_0.27.bb
+++ b/meta/recipes-devtools/desktop-file-utils/desktop-file-utils_0.27.bb
@@ -7,7 +7,7 @@ LICENSE = "GPL-2.0-or-later"
 LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
 
file://src/validator.c;beginline=4;endline=27;md5=281e1114ee6c486a1a0a4295986b9416"
 
-SRC_URI = "http://freedesktop.org/software/${BPN}/releases/${BP}.tar.xz";
+SRC_URI = "http://www.freedesktop.org/software/${BPN}/releases/${BP}.tar.xz";
 SRC_URI[sha256sum] = 
"a0817df39ce385b6621880407c56f1f298168c040c2032cedf88d5b76affe836"
 
 DEPENDS = "glib-2.0"
diff --git a/meta/recipes-multimedia/pulseaudio/pulseaudio_17.0.bb 
b/meta/recipes-multimedia/pulseaudio/pulseaudio_17.0.bb
index 54c79b4097..6c172b4ec7 100644
--- a/meta/recipes-multimedia/pulseaudio/pulseaudio_17.0.bb
+++ b/meta/recipes-multimedia/pulseaudio/pulseaudio_17.0.bb
@@ -1,6 +1,6 @@
 require pulseaudio.inc
 
-SRC_URI = "http://freedesktop.org/software/pulseaudio/releases/${BP}.tar.xz \
+SRC_URI = 
"http://www.freedesktop.org/software/pulseaudio/releases/${BP}.tar.xz \
file://0001-client-conf-Add-allow-autospawn-for-root.patch \

file://0002-do-not-display-CLFAGS-to-improve-reproducibility-bui.patch \
file://volatiles.04_pulse \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205086): 
https://lists.openembedded.org/g/openembedded-core/message/205086
Mute This Topic: https://lists.openembedded.org/mt/108728940/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 26/27] bitbake.conf: Add truncate to HOSTTOOLS

2024-09-29 Thread Steve Sakoman
From: Richard Purdie 

Some wic images need this command. Since it is part of coreutils, it doesn't 
really
cost anything to have in HOSTTOOLS and it avoids signifiant build dependencies 
on
coreutils-native.

[YOCTO #15571]

Signed-off-by: Richard Purdie 
(cherry picked from commit 522000ce5c4f0201cbe42d7826b6a8489ed10117)
Signed-off-by: Steve Sakoman 
---
 meta/conf/bitbake.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
index ba8bd5f975..78f15b76ae 100644
--- a/meta/conf/bitbake.conf
+++ b/meta/conf/bitbake.conf
@@ -521,7 +521,7 @@ HOSTTOOLS += " \
 mktemp mv nm objcopy objdump od patch perl pr printf pwd \
 python3 pzstd ranlib readelf readlink realpath rm rmdir rpcgen sed seq sh \
 sha1sum sha224sum sha256sum sha384sum sha512sum \
-sleep sort split stat strings strip tail tar tee test touch tr true uname \
+sleep sort split stat strings strip tail tar tee test touch tr true 
truncate uname \
 uniq unzstd wc wget which xargs zstd \
 "
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205088): 
https://lists.openembedded.org/g/openembedded-core/message/205088
Mute This Topic: https://lists.openembedded.org/mt/108728942/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 25/27] rpm: fix expansion of %_libdir in macros

2024-09-29 Thread Steve Sakoman
From: Yi Zhao 

There is a patch in oe-core[1] to avoid hardcoded paths in macros. It
tries to use libdir to expand %_libdir in macros.in. However, in
upstream commit[2], libdir for macros in CMakeLists.txt is set to
${prefix}/=LIB=, which causes %_libdir to expand to ${prefix}/=LIB=
instead of the correct path in the final macros.

On target:
$ rpm --showrc | grep _libdir
[snip]
-13: _libdir${prefix}/=LIB=
[snip]

This also causes %__pkgconfig_path in fileattrs/pkgconfig.attr to become
an invalid regular expression when building rpm packages. This results a
warning in log.do_package_write_rpm in all packages:

Warning: Ignoring invalid regular expression 
^((${prefix}/=LIB=|usr/share)/pkgconfig/.*.pc|usr/bin/pkg-config)$

Set libdir to ${CMAKE_INSTALL_FULL_LIBDIR} instead of ${prefix}/=LIB= to
make sure it is expanded to the correct path in macros.

After the patch:
On target:
$ rpm --showrc | grep _libdir
[snip]
-13: _libdir/usr/lib
[snip]

[1] 
https://git.openembedded.org/openembedded-core/tree/meta/recipes-devtools/rpm/files/0001-Do-not-hardcode-lib-rpm-as-the-installation-path-for.patch
[2] 
https://github.com/rpm-software-management/rpm/commit/d2abb7a48760418aacd7f17c8b64e39c25ca50c9

Signed-off-by: Yi Zhao 
Signed-off-by: Alexandre Belloni 
(cherry picked from commit ae0e217145f45d065124aeb0a7d72a0c25f621ef)
Signed-off-by: Steve Sakoman 
---
 ...et-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch | 53 +++
 meta/recipes-devtools/rpm/rpm_4.19.1.1.bb |  1 +
 2 files changed, 54 insertions(+)
 create mode 100644 
meta/recipes-devtools/rpm/files/0001-CMakeLists.txt-set-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch

diff --git 
a/meta/recipes-devtools/rpm/files/0001-CMakeLists.txt-set-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch
 
b/meta/recipes-devtools/rpm/files/0001-CMakeLists.txt-set-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch
new file mode 100644
index 00..1bd83e7bef
--- /dev/null
+++ 
b/meta/recipes-devtools/rpm/files/0001-CMakeLists.txt-set-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch
@@ -0,0 +1,53 @@
+From fea9cea49aa0844de14126e54d05b91ba619427f Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Fri, 26 Jul 2024 17:18:30 +0800
+Subject: [PATCH] CMakeLists.txt: set libdir to ${CMAKE_INSTALL_FULL_LIBDIR} in
+ macros
+
+There is a patch in oe-core[1] to avoid hardcoded paths in macros. It
+tries to use libdir to expand %_libdir in macros.in. However, in
+upstream commit[2], libdir for macros in CMakeLists.txt is set to
+${prefix}/=LIB=, which causes %_libdir to expand to ${prefix}/=LIB=
+instead of the correct path in the final macros.
+
+On target:
+$ rpm --showrc | grep _libdir
+[snip]
+-13: _libdir${prefix}/=LIB=
+[snip]
+
+This also causes %__pkgconfig_path in fileattrs/pkgconfig.attr to become
+an invalid regular expression when building rpm packages. This results a
+warning in log.do_package_write_rpm in all packages:
+
+Warning: Ignoring invalid regular expression 
^((${prefix}/=LIB=|usr/share)/pkgconfig/.*.pc|usr/bin/pkg-config)$
+
+Set libdir to ${CMAKE_INSTALL_FULL_LIBDIR} instead of ${prefix}/=LIB= to
+make sure it is expanded to the correct path in macros.
+
+[1] 
https://git.openembedded.org/openembedded-core/tree/meta/recipes-devtools/rpm/files/0001-Do-not-hardcode-lib-rpm-as-the-installation-path-for.patch
+[2] 
https://github.com/rpm-software-management/rpm/commit/d2abb7a48760418aacd7f17c8b64e39c25ca50c9
+
+Upstream-Status: Inappropriate [oe specific]
+
+Signed-off-by: Yi Zhao 
+---
+ CMakeLists.txt | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index ed847c09a1..385b5040c6 100644
+--- a/CMakeLists.txt
 b/CMakeLists.txt
+@@ -84,7 +84,7 @@ function(makemacros)
+   set(sysconfdir "${CMAKE_INSTALL_FULL_SYSCONFDIR}")
+   set(sharedstatedir "${CMAKE_INSTALL_FULL_SHAREDSTATEDIR}")
+   set(localstatedir "${CMAKE_INSTALL_FULL_LOCALSTATEDIR}")
+-  set(libdir "\${prefix}/=LIB=")
++  set(libdir "${CMAKE_INSTALL_FULL_LIBDIR}")
+   set(includedir "\${prefix}/${CMAKE_INSTALL_INCLUDEDIR}")
+   set(oldincludedir "${CMAKE_INSTALL_FULL_OLDINCLUDEDIR}")
+   set(infodir "\${prefix}/${CMAKE_INSTALL_INFODIR}")
+-- 
+2.25.1
+
diff --git a/meta/recipes-devtools/rpm/rpm_4.19.1.1.bb 
b/meta/recipes-devtools/rpm/rpm_4.19.1.1.bb
index 0802f26295..9330323797 100644
--- a/meta/recipes-devtools/rpm/rpm_4.19.1.1.bb
+++ b/meta/recipes-devtools/rpm/rpm_4.19.1.1.bb
@@ -38,6 +38,7 @@ SRC_URI = 
"git://github.com/rpm-software-management/rpm;branch=rpm-4.19.x;protoc

file://0001-build-pack.c-do-not-insert-payloadflags-into-.rpm-me.patch \

file://0001-CMakeLists.txt-look-for-lua-with-pkg-config-rather-t.patch \

file://0002-rpmio-rpmglob.c-avoid-using-GLOB_BRACE-if-undefined-.patch \
+   
file://0001-CMakeLists.txt-set-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch \
"
 
 PE = &

[OE-core][scarthgap 21/27] scripts/install-buildtools: Update to 5.0.3

2024-09-29 Thread Steve Sakoman
From: Richard Purdie 

Update to the 5.0.3 release of the 5.0 series for buildtools.

Signed-off-by: Richard Purdie 
(cherry picked from commit c922ca720a0c3b7b4d3d3187539e7cf77d93d457)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index 5b86c13077..92a4c9dfb1 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -57,8 +57,8 @@ logger = scriptutils.logger_create(PROGNAME, 
stream=sys.stdout)
 
 DEFAULT_INSTALL_DIR = os.path.join(os.path.split(scripts_path)[0],'buildtools')
 DEFAULT_BASE_URL = 'https://downloads.yoctoproject.org/releases/yocto'
-DEFAULT_RELEASE = 'yocto-5.0.1'
-DEFAULT_INSTALLER_VERSION = '5.0.1'
+DEFAULT_RELEASE = 'yocto-5.0.3'
+DEFAULT_INSTALLER_VERSION = '5.0.3'
 DEFAULT_BUILDDATE = '202110XX'
 
 # Python version sanity check
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205083): 
https://lists.openembedded.org/g/openembedded-core/message/205083
Mute This Topic: https://lists.openembedded.org/mt/108728937/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 19/27] install-buildtools: fix "test installation" step

2024-09-29 Thread Steve Sakoman
From: Aleksandar Nikolic 

The "Test installation" step fails with some harmless error messages
(see [1]). This can however make a user think that the buildtools
have not been installed correctly.

Two reasons for the error messages:
- some envvars in the environment-setup--pokysdk-linux file
  start and end with double quotes (e.g., PATH) and are as such
  written into python os.environ. This leads that their usage is
  not valid later when testing the installation. This patch removes
  the double quotes before writing, if they are present.
- if installation directory (install_dir), given through the option
  --directory, is given as a relative path, checking if the path to
  a tool (e.g., gcc) in buildtools starts it will always fail. This
  patch converts the install_dir variable to an absolute path.

[1]
ERROR: Something went wrong: tar not found in ./build-tools
ERROR: Something went wrong: installation failed

Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Richard Purdie 
(cherry picked from commit e4eb0b14ecf9bd2fba13260441c9d86eb348f41e)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 14 --
 1 file changed, 12 insertions(+), 2 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index a34474ea84..4f85fe87d4 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -102,6 +102,16 @@ def sha256_file(filename):
 import hashlib
 return _hasher(hashlib.sha256(), filename)
 
+def remove_quotes(var):
+"""
+If a variable starts and ends with double quotes, remove them.
+Assumption: if a variable starts with double quotes, it must also
+end with them.
+"""
+if var[0] == '"':
+var = var[1:-1]
+return var
+
 
 def main():
 global DEFAULT_INSTALL_DIR
@@ -273,7 +283,7 @@ def main():
 os.chmod(tmpbuildtools, st.st_mode | stat.S_IEXEC)
 logger.debug(os.stat(tmpbuildtools))
 if args.directory:
-install_dir = args.directory
+install_dir = os.path.abspath(args.directory)
 ret = subprocess.call("%s -d %s -y" %
   (tmpbuildtools, install_dir), shell=True)
 else:
@@ -294,7 +304,7 @@ def main():
 if match:
 env_var = match.group('env_var')
 logger.debug("env_var: %s" % env_var)
-env_val = match.group('env_val')
+env_val = remove_quotes(match.group('env_val'))
 logger.debug("env_val: %s" % env_val)
 os.environ[env_var] = env_val
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205081): 
https://lists.openembedded.org/g/openembedded-core/message/205081
Mute This Topic: https://lists.openembedded.org/mt/108728935/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 23/27] kernel-fitimage: fix external dtb check

2024-09-29 Thread Steve Sakoman
From: Adrian Freihofer 

If EXTERNAL_KERNEL_DEVICETREE and dtb_image_sect are empty variables
dtb_path ends up as "/" which is available on most Unix systems but
probably not the dtb_path which is needed here. Checking for a file
makes more sense and also solves the issue with the "/".

Signed-off-by: Adrian Freihofer 
Signed-off-by: Richard Purdie 
(cherry picked from commit c8f629b6991449cc6726f48a607d9e1bd50807ee)
Signed-off-by: Steve Sakoman 
---
 meta/classes-recipe/kernel-fitimage.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes-recipe/kernel-fitimage.bbclass 
b/meta/classes-recipe/kernel-fitimage.bbclass
index 16c8d88802..18ab17bd2c 100644
--- a/meta/classes-recipe/kernel-fitimage.bbclass
+++ b/meta/classes-recipe/kernel-fitimage.bbclass
@@ -429,7 +429,7 @@ fitimage_emit_section_config() {
fi
 
dtb_path="${EXTERNAL_KERNEL_DEVICETREE}/${dtb_image_sect}"
-   if [ -e "$dtb_path" ]; then
+   if [ -f "$dtb_path" ] || [ -L "$dtb_path" ]; then
compat=$(fdtget -t s "$dtb_path" / compatible | sed 's/ /", 
"/g')
if [ -n "$compat" ]; then
compatible_line="compatible = \"$compat\";"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205085): 
https://lists.openembedded.org/g/openembedded-core/message/205085
Mute This Topic: https://lists.openembedded.org/mt/108728939/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 18/27] install-buildtools: remove md5 checksum validation

2024-09-29 Thread Steve Sakoman
From: Aleksandar Nikolic 

No need to validate with the md5 checksum, as the file is not even
uploaded to the Yocto release webpage (the download never failed due
to a wrong indentation of an else statement). For validation purposes,
use the sha256 checksum only.

Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Richard Purdie 
(cherry picked from commit b740d2f9d40aef1e18c022d1e82b4fb2c5c1fc22)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 27 ++-
 1 file changed, 10 insertions(+), 17 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index 2218f3ffac..a34474ea84 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -238,19 +238,15 @@ def main():
 # Verify checksum
 if args.check:
 logger.info("Fetching buildtools installer checksum")
-checksum_type = ""
-for checksum_type in ["md5sum", "sha256sum"]:
-check_url = "{}.{}".format(buildtools_url, checksum_type)
-checksum_filename = "{}.{}".format(filename, checksum_type)
-tmpbuildtools_checksum = os.path.join(tmpsdk_dir, 
checksum_filename)
-ret = subprocess.call("wget -q -O %s %s" %
-  (tmpbuildtools_checksum, check_url), 
shell=True)
-if ret == 0:
-break
-else:
-if ret != 0:
-logger.error("Could not download file from %s" % check_url)
-return ret
+checksum_type = "sha256sum"
+check_url = "{}.{}".format(buildtools_url, checksum_type)
+checksum_filename = "{}.{}".format(filename, checksum_type)
+tmpbuildtools_checksum = os.path.join(tmpsdk_dir, 
checksum_filename)
+ret = subprocess.call("wget -q -O %s %s" %
+(tmpbuildtools_checksum, check_url), 
shell=True)
+if ret != 0:
+logger.error("Could not download file from %s" % check_url)
+return ret
 regex = 
re.compile(r"^(?P[0-9a-f]+)\s+(?P.*/)?(?P.*)$")
 with open(tmpbuildtools_checksum, 'rb') as f:
 original = f.read()
@@ -263,10 +259,7 @@ def main():
 logger.error("Filename does not match name in checksum")
 return 1
 checksum = m.group('checksum')
-if checksum_type == "md5sum":
-checksum_value = md5_file(tmpbuildtools)
-else:
-checksum_value = sha256_file(tmpbuildtools)
+checksum_value = sha256_file(tmpbuildtools)
 if checksum == checksum_value:
 logger.info("Checksum success")
 else:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205080): 
https://lists.openembedded.org/g/openembedded-core/message/205080
Mute This Topic: https://lists.openembedded.org/mt/108728934/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 22/27] kernel-fitimage: fix intentation

2024-09-29 Thread Steve Sakoman
From: Adrian Freihofer 

white space changes only.
- python part should be 4 spaces, not 8.
- use tabs for shell

Signed-off-by: Adrian Freihofer 
Signed-off-by: Richard Purdie 
(cherry picked from commit 79a973e8c97d496ca721259437880a7ea70d)
Signed-off-by: Steve Sakoman 
---
 meta/classes-recipe/kernel-fitimage.bbclass | 64 ++---
 1 file changed, 32 insertions(+), 32 deletions(-)

diff --git a/meta/classes-recipe/kernel-fitimage.bbclass 
b/meta/classes-recipe/kernel-fitimage.bbclass
index 4b74ddc201..16c8d88802 100644
--- a/meta/classes-recipe/kernel-fitimage.bbclass
+++ b/meta/classes-recipe/kernel-fitimage.bbclass
@@ -29,27 +29,27 @@ KERNEL_IMAGETYPE_REPLACEMENT ?= 
"${@get_fit_replacement_type(d)}"
 DEPENDS:append = " ${@'u-boot-tools-native dtc-native' if 'fitImage' in 
(d.getVar('KERNEL_IMAGETYPES') or '').split() else ''}"
 
 python __anonymous () {
-# Override KERNEL_IMAGETYPE_FOR_MAKE variable, which is internal
-# to kernel.bbclass . We have to override it, since we pack zImage
-# (at least for now) into the fitImage .
-typeformake = d.getVar("KERNEL_IMAGETYPE_FOR_MAKE") or ""
-if 'fitImage' in typeformake.split():
-d.setVar('KERNEL_IMAGETYPE_FOR_MAKE', 
typeformake.replace('fitImage', d.getVar('KERNEL_IMAGETYPE_REPLACEMENT')))
-
-image = d.getVar('INITRAMFS_IMAGE')
-if image:
-d.appendVarFlag('do_assemble_fitimage_initramfs', 'depends', ' 
${INITRAMFS_IMAGE}:do_image_complete')
-
-ubootenv = d.getVar('UBOOT_ENV')
-if ubootenv:
-d.appendVarFlag('do_assemble_fitimage', 'depends', ' 
virtual/bootloader:do_populate_sysroot')
-
-#check if there are any dtb providers
-providerdtb = d.getVar("PREFERRED_PROVIDER_virtual/dtb")
-if providerdtb:
-d.appendVarFlag('do_assemble_fitimage', 'depends', ' 
virtual/dtb:do_populate_sysroot')
-d.appendVarFlag('do_assemble_fitimage_initramfs', 'depends', ' 
virtual/dtb:do_populate_sysroot')
-d.setVar('EXTERNAL_KERNEL_DEVICETREE', 
"${RECIPE_SYSROOT}/boot/devicetree")
+# Override KERNEL_IMAGETYPE_FOR_MAKE variable, which is internal
+# to kernel.bbclass . We have to override it, since we pack zImage
+# (at least for now) into the fitImage .
+typeformake = d.getVar("KERNEL_IMAGETYPE_FOR_MAKE") or ""
+if 'fitImage' in typeformake.split():
+d.setVar('KERNEL_IMAGETYPE_FOR_MAKE', typeformake.replace('fitImage', 
d.getVar('KERNEL_IMAGETYPE_REPLACEMENT')))
+
+image = d.getVar('INITRAMFS_IMAGE')
+if image:
+d.appendVarFlag('do_assemble_fitimage_initramfs', 'depends', ' 
${INITRAMFS_IMAGE}:do_image_complete')
+
+ubootenv = d.getVar('UBOOT_ENV')
+if ubootenv:
+d.appendVarFlag('do_assemble_fitimage', 'depends', ' 
virtual/bootloader:do_populate_sysroot')
+
+#check if there are any dtb providers
+providerdtb = d.getVar("PREFERRED_PROVIDER_virtual/dtb")
+if providerdtb:
+d.appendVarFlag('do_assemble_fitimage', 'depends', ' 
virtual/dtb:do_populate_sysroot')
+d.appendVarFlag('do_assemble_fitimage_initramfs', 'depends', ' 
virtual/dtb:do_populate_sysroot')
+d.setVar('EXTERNAL_KERNEL_DEVICETREE', 
"${RECIPE_SYSROOT}/boot/devicetree")
 }
 
 
@@ -480,13 +480,13 @@ fitimage_emit_section_config() {
# default node is selected based on dtb ID if it is present,
# otherwise its selected based on kernel ID
if [ -n "$dtb_image" ]; then
-   # Select default node as user specified dtb when
-   # multiple dtb exists.
-   if [ -n "$default_dtb_image" ]; then
-   default_line="default = 
\"${FIT_CONF_PREFIX}$default_dtb_image\";"
-   else
-   default_line="default = 
\"${FIT_CONF_PREFIX}$dtb_image\";"
-   fi
+   # Select default node as user specified dtb when
+   # multiple dtb exists.
+   if [ -n "$default_dtb_image" ]; then
+   default_line="default = 
\"${FIT_CONF_PREFIX}$default_dtb_image\";"
+   else
+   default_line="default = 
\&quo

[OE-core][scarthgap 20/27] install-buildtools: update base-url, release and installer version

2024-09-29 Thread Steve Sakoman
From: Aleksandar Nikolic 

Update the following default values:
- DEFAULT_BASE_URL (https instead of http)
- DEFAULT_RELEASE (5.0.1)
- DEFAULT_INSTALLER_VERSION (5.0.1)

Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Richard Purdie 
(cherry picked from commit b2ebb965a5aa128b05ed7ddc921617146332)
Signed-off-by: Aleksandar Nikolic 
Signed-off-by: Steve Sakoman 
---
 scripts/install-buildtools | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/scripts/install-buildtools b/scripts/install-buildtools
index 4f85fe87d4..5b86c13077 100755
--- a/scripts/install-buildtools
+++ b/scripts/install-buildtools
@@ -56,9 +56,9 @@ PROGNAME = 'install-buildtools'
 logger = scriptutils.logger_create(PROGNAME, stream=sys.stdout)
 
 DEFAULT_INSTALL_DIR = os.path.join(os.path.split(scripts_path)[0],'buildtools')
-DEFAULT_BASE_URL = 'http://downloads.yoctoproject.org/releases/yocto'
-DEFAULT_RELEASE = 'yocto-4.1'
-DEFAULT_INSTALLER_VERSION = '4.1'
+DEFAULT_BASE_URL = 'https://downloads.yoctoproject.org/releases/yocto'
+DEFAULT_RELEASE = 'yocto-5.0.1'
+DEFAULT_INSTALLER_VERSION = '5.0.1'
 DEFAULT_BUILDDATE = '202110XX'
 
 # Python version sanity check
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205082): 
https://lists.openembedded.org/g/openembedded-core/message/205082
Mute This Topic: https://lists.openembedded.org/mt/108728936/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 14/27] runqemu: keep generating tap devices

2024-09-29 Thread Steve Sakoman
From: Konrad Weihmann 

in case there is no tap device the script tries to
generate a new one.
The new device is then unguarded for a moment, so
the newly generated device could be acquired
by a different instance or user, before it is locked to
the instance with acquire_taplock.
To fix that keep generating new tap devices in case
the lock can't be acquired up to 5 times.
If no tap device can be locked it fails in the existing
error handling

Signed-off-by: Konrad Weihmann 
Signed-off-by: Richard Purdie 
(cherry picked from commit 23876576d054ebbab9b02c0012782aa56feda123)
Signed-off-by: Steve Sakoman 
---
 scripts/runqemu | 24 ++--
 1 file changed, 14 insertions(+), 10 deletions(-)

diff --git a/scripts/runqemu b/scripts/runqemu
index 69cd44864e..fe395d1bc6 100755
--- a/scripts/runqemu
+++ b/scripts/runqemu
@@ -1195,16 +1195,20 @@ to your build configuration.
 uid = os.getuid()
 logger.info("Setting up tap interface under sudo")
 cmd = ('sudo', self.qemuifup, str(gid))
-try:
-tap = subprocess.check_output(cmd).decode('utf-8').strip()
-except subprocess.CalledProcessError as e:
-logger.error('Setting up tap device failed:\n%s\nRun 
runqemu-gen-tapdevs to manually create one.' % str(e))
-sys.exit(1)
-lockfile = os.path.join(lockdir, tap)
-self.taplock = lockfile + '.lock'
-self.acquire_taplock()
-self.cleantap = True
-logger.debug('Created tap: %s' % tap)
+for _ in range(5):
+try:
+tap = subprocess.check_output(cmd).decode('utf-8').strip()
+except subprocess.CalledProcessError as e:
+logger.error('Setting up tap device failed:\n%s\nRun 
runqemu-gen-tapdevs to manually create one.' % str(e))
+sys.exit(1)
+lockfile = os.path.join(lockdir, tap)
+self.taplock = lockfile + '.lock'
+if self.acquire_taplock():
+self.cleantap = True
+logger.debug('Created tap: %s' % tap)
+break
+else:
+tap = None
 
 if not tap:
 logger.error("Failed to setup tap device. Run runqemu-gen-tapdevs 
to manually create.")
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205076): 
https://lists.openembedded.org/g/openembedded-core/message/205076
Mute This Topic: https://lists.openembedded.org/mt/108728930/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 17/27] systemtap: fix systemtap-native build error on Fedora 40

2024-09-29 Thread Steve Sakoman
From: Victor Kamensky 

Backport of couple patches from upstream.

Signed-off-by: Victor Kamensky 
Signed-off-by: Richard Purdie 
(cherry picked from commit cc486f26db46c562e35f770c16edf3f4035e536e)
Signed-off-by: Steve Sakoman 
---
 ...gcc-version-compatibility-hack-redux.patch | 32 
 ...e.cxx-gcc-version-compatibility-hack.patch | 52 +++
 .../systemtap/systemtap_git.inc   |  2 +
 3 files changed, 86 insertions(+)
 create mode 100644 
meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack-redux.patch
 create mode 100644 
meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack.patch

diff --git 
a/meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack-redux.patch
 
b/meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack-redux.patch
new file mode 100644
index 00..0c2888400d
--- /dev/null
+++ 
b/meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack-redux.patch
@@ -0,0 +1,32 @@
+From 91caf37e4dfe862f9b68447b1597c0d0f31523c3 Mon Sep 17 00:00:00 2001
+From: "Frank Ch. Eigler" 
+Date: Tue, 7 May 2024 15:04:04 -0400
+Subject: [PATCH] elaborate.cxx: gcc version compatibility hack redux
+
+Note __GNUC__ >= 14 for this diagnostic.
+
+Upstream-Status: Backport 
[https://sourceware.org/git/?p=systemtap.git;a=commit;h=91caf37e4dfe862f9b68447b1597c0d0f31523c3]
+Signed-off-by: Victor Kamensky 
+---
+ elaborate.cxx | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/elaborate.cxx b/elaborate.cxx
+index 88505559b..c08023f1d 100644
+--- a/elaborate.cxx
 b/elaborate.cxx
+@@ -2656,9 +2656,11 @@ symresolution_info::symresolution_info 
(systemtap_session& s, bool omniscient_un
+   session (s), unmangled_p(omniscient_unmangled), current_function (0), 
current_probe (0)
+ {
+   #pragma GCC diagnostic push
++  #if __GNUC__ >= 14
+   // c10s early snapshot GCC complains about this construct, which is
+   // made safe via our dtor usage
+   #pragma GCC diagnostic ignored "-Wdangling-pointer"
++  #endif
+   saved_session_symbol_resolver = s.symbol_resolver;
+   s.symbol_resolver = this; // save resolver for early PR25841 function 
resolution
+   #pragma GCC diagnostic pop
+-- 
+2.45.2
+
diff --git 
a/meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack.patch
 
b/meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack.patch
new file mode 100644
index 00..7cdcc93f14
--- /dev/null
+++ 
b/meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack.patch
@@ -0,0 +1,52 @@
+From d11241bdd05bc4c745c8aef53a2725331e1a93b4 Mon Sep 17 00:00:00 2001
+From: "Frank Ch. Eigler" 
+Date: Tue, 7 May 2024 14:25:12 -0400
+Subject: [PATCH] elaborate.cxx: gcc version compatibility hack
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Suppress -Wdangling-pointer for a construct that appears valid, but
+one particular GCC snapshot version complains about.
+
+In constructor ‘symresolution_info::symresolution_info(systemtap_session&, 
bool)’,
+inlined from ‘int semantic_pass_symbols(systemtap_session&)’ at 
../systemtap/elaborate.cxx:1872:28:
+../systemtap/elaborate.cxx:2659:21: error: storing the address of local 
variable ‘sym’ in ‘*s.systemtap_session::symbol_resolver’ 
[-Werror=dangling-pointer=]
+ 2659 |   s.symbol_resolver = this; // save resolver for early PR25841 
function resolution
+  |   ~~^~
+../systemtap/elaborate.cxx: In function ‘int 
semantic_pass_symbols(systemtap_session&)’:
+../systemtap/elaborate.cxx:1872:22: note: ‘sym’ declared here
+ 1872 |   symresolution_info sym (s);
+  |  ^~~
+../systemtap/elaborate.cxx:1870:43: note: ‘s’ declared here
+ 1870 | semantic_pass_symbols (systemtap_session& s)
+  |~~~^
+cc1plus: all warnings being treated as errors
+
+Upstream-Status: Backport 
[https://sourceware.org/git/?p=systemtap.git;a=commit;h=d11241bdd05bc4c745c8aef53a2725331e1a93b4]
+Signed-off-by: Victor Kamensky 
+---
+ elaborate.cxx | 5 +
+ 1 file changed, 5 insertions(+)
+
+diff --git a/elaborate.cxx b/elaborate.cxx
+index 8bf9e6c06..88505559b 100644
+--- a/elaborate.cxx
 b/elaborate.cxx
+@@ -2655,8 +2655,13 @@ semantic_pass (systemtap_session& s)
+ symresolution_info::symresolution_info (systemtap_session& s, bool 
omniscient_unmangled):
+   session (s), unmangled_p(omniscient_unmangled), current_function (0), 
current_probe (0)
+ {
++  #pragma GCC diagnostic push
++  // c10s early snapshot GCC complains about this construct, which is
++  // made safe via our dtor usage
++  #pragma GCC diagnostic ignored "-Wdangling-pointer"
+   saved_session_symbol_resolver = s.symbol_resolver;

[OE-core][scarthgap 15/27] testimage: fallback for empty IMAGE_LINK_NAME

2024-09-29 Thread Steve Sakoman
From: Konrad Weihmann 

if IMAGE_LINK_NAME is set empty to disable the symlinking
for image artifacts in deploy, testimage fails, as the path assembly
is incorrect.
In that case fallback to IMAGE_NAME

Signed-off-by: Konrad Weihmann 
Signed-off-by: Richard Purdie 
(cherry picked from commit c7a4e7e294992acc589c62adcaf6cd32659f2f9b)
Signed-off-by: Steve Sakoman 
---
 meta/classes-recipe/testimage.bbclass | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/classes-recipe/testimage.bbclass 
b/meta/classes-recipe/testimage.bbclass
index 2f68f83dfd..954c213912 100644
--- a/meta/classes-recipe/testimage.bbclass
+++ b/meta/classes-recipe/testimage.bbclass
@@ -110,7 +110,7 @@ TESTIMAGELOCK:qemuall = ""
 
 TESTIMAGE_DUMP_DIR ?= "${LOG_DIR}/runtime-hostdump/"
 
-TESTIMAGE_UPDATE_VARS ?= "DL_DIR WORKDIR DEPLOY_DIR_IMAGE IMAGE_LINK_NAME"
+TESTIMAGE_UPDATE_VARS ?= "DL_DIR WORKDIR DEPLOY_DIR_IMAGE IMAGE_LINK_NAME 
IMAGE_NAME"
 
 testimage_dump_monitor () {
 query-status
@@ -208,7 +208,7 @@ def testimage_main(d):
 bb.utils.mkdirhier(d.getVar("TEST_LOG_DIR"))
 
 image_name = ("%s/%s" % (d.getVar('DEPLOY_DIR_IMAGE'),
- d.getVar('IMAGE_LINK_NAME')))
+ d.getVar('IMAGE_LINK_NAME') or 
d.getVar('IMAGE_NAME')))
 
 tdname = "%s.testdata.json" % image_name
 try:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205077): 
https://lists.openembedded.org/g/openembedded-core/message/205077
Mute This Topic: https://lists.openembedded.org/mt/108728931/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 16/27] testexport: fallback for empty IMAGE_LINK_NAME

2024-09-29 Thread Steve Sakoman
From: Konrad Weihmann 

if IMAGE_LINK_NAME is set empty to disable the symlinking
for image artifacts in deploy, testexport fails, as the path assembly
is incorrect.
In that case fallback to IMAGE_NAME

Signed-off-by: Konrad Weihmann 
Signed-off-by: Richard Purdie 
(cherry picked from commit 0c1d098e6dd08fa3a5aafca656457ac6badcef89)
Signed-off-by: Steve Sakoman 
---
 meta/classes-recipe/testexport.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes-recipe/testexport.bbclass 
b/meta/classes-recipe/testexport.bbclass
index 572f5d9e76..57f7f15885 100644
--- a/meta/classes-recipe/testexport.bbclass
+++ b/meta/classes-recipe/testexport.bbclass
@@ -50,7 +50,7 @@ def testexport_main(d):
 from oeqa.runtime.context import OERuntimeTestContextExecutor
 
 image_name = ("%s/%s" % (d.getVar('DEPLOY_DIR_IMAGE'),
- d.getVar('IMAGE_LINK_NAME')))
+ d.getVar('IMAGE_LINK_NAME') or 
d.getVar('IMAGE_NAME')))
 
 tdname = "%s.testdata.json" % image_name
 td = json.load(open(tdname, "r"))
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205078): 
https://lists.openembedded.org/g/openembedded-core/message/205078
Mute This Topic: https://lists.openembedded.org/mt/108728932/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 11/27] linux-yocto/6.6: update to v6.6.47

2024-09-29 Thread Steve Sakoman
nds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 475c48dae4fcc316ecbb12d32a7a57377af1da85)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index c3b4fc1e9b..a4c88e110a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "9a1d7ebfd75c70dcec660e18124a37de469e68b4"
-SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598"
+SRCREV_machine ?= "79a2910d1ba0b443f6aae76c61772386104db498"
+SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.6.45"
+LINUX_VERSION ?= "6.6.47"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index 1c8cfd7d74..eaf112bc37 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.6.inc
 
-LINUX_VERSION ?= "6.6.45"
+LINUX_VERSION ?= "6.6.47"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598"
+SRCREV_machine ?= "9cbc9350eaaecef6885b292082c8e9e93346dcac"
+SRCREV_meta ?= "694e046ff4449d031f51c2e85f5dff035f5fa9e9"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index 83b7066b90..2169b9e691 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.6/standard/base"
 KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "0b3ad2691600c3f3899e3a5afd7a42d8b4c3f650"
-SRCREV_machine:qemuarm64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemuloongarch64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemumips ?= "e6c52087c139d2418c1dfec5ea7fcb046de37981"
-SRCREV_machine:qemuppc ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemuriscv64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemuriscv32 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemux86 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemux86-64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_machine:qemumips64 ?= "97d2336ea9ce4eac6b30a75b26f33b83827d38aa"
-SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598"
+SRCREV_machine:qemuarm ?= "a4093f33d7dd2dd59f18

[OE-core][scarthgap 12/27] linux-yocto/6.6: update to v6.6.49

2024-09-29 Thread Steve Sakoman
2b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option
0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option
5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes
c4342d979bf2 aufs6: fix magic.mk include path
35266bc2dc81 aufs6: adapt to v6.6
8edede4e98be aufs6: core
712248233ebe aufs6: standalone
3b71a8a848d8 aufs6: mmap
3e2924871f37 aufs6: base
7f4907a93101 aufs6: kbuild
d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+
bcd6cfcd1aa0 yaffs2: v6.5 fixups
cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length
8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap
c9c749f9f7d3 yaffs2: replace bdevname call with sprintf
395b01cdc39d yaffs2: convert read_page -> readfolio
d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR 
and NULL
613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in 
yaffs_fix_null_name
622c4648936f yaffs2: v5.12+ build fixups (not runtime tested)
7562133d4090 yaffs: include blkdev.h
dbd44252cd59 yaffs: fix misplaced variable declaration
c223a10b1ac0 yaffs2: v5.6 build fixups
90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read
37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super
b6e007b8abb6 yaffs: repair yaffs_get_mtd_device
fb98f65a466a yaffs: Fix build failure by handling inode i_version with 
proper atomic API
51e0aac75ea2 yaffs2: fix memory leak in mount/umount
2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr
ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1
ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis
8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY
1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020)
4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs 
generation
2f603d83fcc4 pnmtologo: use relocatable file name
664a6a0a484b tools: use basename to identify file in gen-mach-types
9de64bc0c185 lib/build_OID_registry: fix reproducibility issues
ae9b80797295 vt/conmakehash: improve reproducibility
a972323151bd iwlwifi: select MAC80211_LEDS conditionally
15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119)
5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation
5552dc768ffc defconfigs: drop obselete options
00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled
3888d0652edf linux-yocto: Handle /bin/awk issues
3d55d299f23a uvesafb: provide option to specify timeout for task completion
23c068c080be uvesafb: print error message when task timeout occurs
edbfc939266e compiler.h: Undef before redefining __attribute_const__
c99ae7e2a19a vmware: include jiffies.h
572d84d928c8 Resolve jiffies wrapping about arp
fdcd47cac843 nfs: Allow default io size to be configured.
927d48801098 check console device file on fs when booting
57cc27f821dd mount_root: clarify error messages for when no rootfs found
1b53d82a8152 mconf: fix output of cflags and libraries
1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location
83c2e0c6eb1f modpost: mask trivial warnings
6de673039484 kbuild: exclude meta directory from distclean processing
6decd32815f5 powerpc: serialize image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 4dbd9650040a5e9b839b4d508953a05d008a0bcc)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux

[OE-core][scarthgap 08/27] linux-yocto/6.6: update to v6.6.44

2024-09-29 Thread Steve Sakoman
6 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7a arm64: defconfig: cleanup config options
f1727c537ba8d vexpress: Pass LOADADDR to Makefile
4474c32dc24a4 arm: ARM EABI socketcall
75e31a2b70fd3 ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 92dd9b9f8f696018fa5176245a8db3e760fc7186)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index a928ac9aa1..f73661c84a 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "299b9490722243371219d1e115eecd5f0fa16367"
-SRCREV_meta ?= "

[OE-core][scarthgap 07/27] kernel-devsrc: remove 64 bit vdso cmd files

2024-09-29 Thread Steve Sakoman
From: Bruce Ashfield 

In a similar way to the other architectures, 64 bit arches
can also require vdso generation. If we leave the .cmd files
around, they'll be packaged and generate build errors:

   ERROR: kernel-devsrc-1.0-r0 do_package_qa: QA Issue: File 
/usr/lib/modules/6.10.0-yocto-standard/build/include/generated/.vdso64-offsets.h.cmd
 in package kernel-devsrc contains reference to TMPDIR [buildpaths]
So we add the file to our remove list and avoid the issue.

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 0238a49f57c83600909b0f3773a1569bcd13551c)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-kernel/linux/kernel-devsrc.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-kernel/linux/kernel-devsrc.bb 
b/meta/recipes-kernel/linux/kernel-devsrc.bb
index fafab475f3..7724967151 100644
--- a/meta/recipes-kernel/linux/kernel-devsrc.bb
+++ b/meta/recipes-kernel/linux/kernel-devsrc.bb
@@ -134,6 +134,7 @@ do_install() {
 rm -f $kerneldir/build/include/generated/.vdso-offsets.h.cmd
 rm -f $kerneldir/build/include/generated/.compat_vdso-offsets.h.cmd
 rm -f $kerneldir/build/include/generated/.vdso32-offsets.h.cmd
+rm -f $kerneldir/build/include/generated/.vdso64-offsets.h.cmd 
 )
 
 # now grab the chunks from the source tree that we need
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205069): 
https://lists.openembedded.org/g/openembedded-core/message/205069
Mute This Topic: https://lists.openembedded.org/mt/108728922/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 10/27] linux-yocto/6.6: fix genericarm64 config warning

2024-09-29 Thread Steve Sakoman
From: Bruce Ashfield 

Integrating the following commit(s) to linux-yocto/.:

1/1 [
Author: Bruce Ashfield
Email: bruce.ashfi...@gmail.com
Subject: genericarm64: drop CONFIG_MTD_NAND_FSL_IFC
Date: Tue, 13 Aug 2024 15:17:10 -0400

We are getting the following warning in recent 6.6+ kernels:

WARNING: linux-yocto-6.6.45+git-r0 do_kernel_configcheck: [kernel 
config]: specified values did not make it into the kernel's final configuration:

[NOTE]: 'CONFIG_MTD_NAND_FSL_IFC' last val (y) and .config val (n) do 
not match
[INFO]: CONFIG_MTD_NAND_FSL_IFC : n
[INFO]: raw config text:

config MTD_NAND_FSL_IFC
tristate "Freescale IFC NAND controller"
depends on (FSL_SOC || ARCH_LAYERSCAPE || SOC_LS1021A || 
COMPILE_TEST) && HAS_IOMEM && FSL_IFC && MTD_RAW_NAND && MTD
help
  Various Freescale chips e.g P1010, include a NAND Flash 
machine
  with built-in hardware ECC capabilities.
  Enabling this option will enable you to use this to 
control
  external NAND devices.

Config 'MTD_NAND_FSL_IFC' has the following Direct dependencies 
(MTD_NAND_FSL_IFC=n):
FSL_SOC(undefined/n) || ARCH_LAYERSCAPE(=y) || 
SOC_LS1021A(undefined/n) || COMPILE_TEST(=n) (=y) && HAS_IOMEM(=y) && 
FSL_IFC(=n) && MTD_RAW_NAND(=y) && MTD(=y)
Parent dependencies are:
 SOC_LS1021A [SOC_LS1021A] MTD [y] ARCH_LAYERSCAPE [y] 
HAS_IOMEM [y] FSL_SOC [FSL_SOC] COMPILE_TEST [n] MTD_RAW_NAND [y] FSL_IFC [n]
[INFO]: config 'CONFIG_MTD_NAND_FSL_IFC' was set, but it wasn't 
assignable, check (parent) dependencies

The most significant missing option that is disabling this config value
is FSL_SOC, which is only defined in arch/powerpc.

As such, there's no sense keeping this option in the genericarm64 config
as it is only enabled via arch/powerpc.

Signed-off-by: Bruce Ashfield 
]

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 3809e8255e65c0013bf2012559b825be6c1221d0)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb   | 2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb | 2 +-
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index ae56e8a129..c3b4fc1e9b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -15,7 +15,7 @@ python () {
 }
 
 SRCREV_machine ?= "9a1d7ebfd75c70dcec660e18124a37de469e68b4"
-SRCREV_meta ?= "e55e4407942bae43ef8ba463b38e48995b023187"
+SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index b0e4ab71ae..1c8cfd7d74 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -18,7 +18,7 @@ KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
 SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_meta ?= "e55e4407942bae43ef8ba463b38e48995b023187"
+SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index d8f67c3518..83b7066b90 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= 
"e402da9835bfae267f409a48c3a2cb6e231f9d94"
 SRCREV_machine:qemux86-64 ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
 SRCREV_machine:qemumips64 ?= "97d2336ea9ce4eac6b30a75b26f33b83827d38aa"
 SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
-SRCREV_meta ?= "e55e4407942bae43ef8ba463b38e48995b023187"
+SRCREV_meta ?= "9901a21dd1f99c833d8e1a58b3fc057e57bda598"
 
 # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and 
you'll
 # get the /base branch, which is pure upstream -stable, and the same
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205072): 
https://lists.openembedded.org/g/openembedded-core/message/205072
Mute This Topic: https://lists.openembedded.org/mt/108728926/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 09/27] linux-yocto/6.6: update to v6.6.45

2024-09-29 Thread Steve Sakoman
e image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 00878005c6a398db70efc29b46424d9b8233024c)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index f73661c84a..ae56e8a129 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "d9fad680399f7443d173322d9a0112bf98ca7da4"
-SRCREV_meta ?= "4a494b202029e94a72ebb3c3966d9f1d249900f3"
+SRCREV_machine ?= "9a1d7ebfd75c70dcec660e18124a37de469e68b4"
+SRCREV_meta ?= "e55e4407942bae43ef8ba463b38e48995b023187"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.6.44"
+LINUX_VERSION ?= "6.6.45"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index 15a0bbb0dc..b0e4ab71ae 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.6.inc
 
-LINUX_VERSION ?= "6.6.44"
+LINUX_VERSION ?= "6.6.45"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_meta ?= "4a494b202029e94a72ebb3c3966d9f1d249900f3"
+SRCREV_machine ?= "e402da9835bfae267f409a48c3a2cb6e231f9d94"
+SRCREV_meta ?= "e55e4407942bae43ef8ba463b38e48995b023187"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index c0a8d5e77f..d8f67c3518 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.6/standard/base"
 KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "2d8c7205265cc1c6e29a3364a75a27bc9ba778cd"
-SRCREV_machine:qemuarm64 ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:qemuloongarch64 ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:qemumips ?= "9754a9326e9c11b63586d7a90a79ad6a0f8fbb41"
-SRCREV_machine:qemuppc ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:qemuriscv64 ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:qemuriscv32 ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:qemux86 ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:qemux86-64 ?= "43ea1c5e6eb3c62ff9bcb45b01728e1a5dff7c11"
-SRCREV_machine:q

[OE-core][scarthgap 04/27] linux-yocto/6.6: update to v6.6.38

2024-09-29 Thread Steve Sakoman
30b2236ab378 FAT: Added FAT_NO_83NAME
cef98d22b4ed FAT: Add CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES option
0bbd7daba9e1 FAT: Add CONFIG_VFAT_FS_NO_DUALNAMES option
5883fc340084 aufs6: adapt to v6.6 i_op->ctime changes
c4342d979bf2 aufs6: fix magic.mk include path
35266bc2dc81 aufs6: adapt to v6.6
8edede4e98be aufs6: core
712248233ebe aufs6: standalone
3b71a8a848d8 aufs6: mmap
3e2924871f37 aufs6: base
7f4907a93101 aufs6: kbuild
d2f7b03e4aa7 yaffs2: update VFS ctime operations to 6.6+
bcd6cfcd1aa0 yaffs2: v6.5 fixups
cc615704b5f5 yaffs2: Fix miscalculation of devname buffer length
8ef2e22dcf91 yaffs2: convert user_namespace to mnt_idmap
c9c749f9f7d3 yaffs2: replace bdevname call with sprintf
395b01cdc39d yaffs2: convert read_page -> readfolio
d98b07e43ba6 yaffs: replace IS_ERR with IS_ERR_OR_NULL to check both ERR 
and NULL
613c6d50fdbe yaffs: fix -Wstringop-overread compile warning in 
yaffs_fix_null_name
622c4648936f yaffs2: v5.12+ build fixups (not runtime tested)
7562133d4090 yaffs: include blkdev.h
dbd44252cd59 yaffs: fix misplaced variable declaration
c223a10b1ac0 yaffs2: v5.6 build fixups
90f6007cfbf4 yaffs2: fix memory leak when /proc/yaffs is read
37ee169c5ea1 yaffs: add strict check when call yaffs_internal_read_super
b6e007b8abb6 yaffs: repair yaffs_get_mtd_device
fb98f65a466a yaffs: Fix build failure by handling inode i_version with 
proper atomic API
51e0aac75ea2 yaffs2: fix memory leak in mount/umount
2b74a0cae7b0 yaffs: Avoid setting any ACL releated xattr
ff4130a9c376 Yaffs:check oob size before auto selecting Yaffs1
ba95b409c67c fs: yaffs2: replace CURRENT_TIME by other appropriate apis
8fa35eba9056 yaffs2: adjust to proper location of MS_RDONLY
1eb5deaad8c4 yaffs2: import git revision b4ce1bb (jan, 2020)
4dce67c1e8c8 initramfs: allow an optional wrapper script around initramfs 
generation
2f603d83fcc4 pnmtologo: use relocatable file name
664a6a0a484b tools: use basename to identify file in gen-mach-types
9de64bc0c185 lib/build_OID_registry: fix reproducibility issues
ae9b80797295 vt/conmakehash: improve reproducibility
a972323151bd iwlwifi: select MAC80211_LEDS conditionally
15d2adcc0198 net/dccp: make it depend on CONFIG_BROKEN (CVE-2020-16119)
5556a6c04b19 arm64/perf: Fix wrong cast that may cause wrong truncation
5552dc768ffc defconfigs: drop obselete options
00fe4152df31 arm64/perf: fix backtrace for AAPCS with FP enabled
3888d0652edf linux-yocto: Handle /bin/awk issues
3d55d299f23a uvesafb: provide option to specify timeout for task completion
23c068c080be uvesafb: print error message when task timeout occurs
edbfc939266e compiler.h: Undef before redefining __attribute_const__
c99ae7e2a19a vmware: include jiffies.h
572d84d928c8 Resolve jiffies wrapping about arp
fdcd47cac843 nfs: Allow default io size to be configured.
927d48801098 check console device file on fs when booting
57cc27f821dd mount_root: clarify error messages for when no rootfs found
1b53d82a8152 mconf: fix output of cflags and libraries
1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location
83c2e0c6eb1f modpost: mask trivial warnings
6de673039484 kbuild: exclude meta directory from distclean processing
6decd32815f5 powerpc: serialize image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 7c803a65d231b4586124cf86de7d22a47584fcdf)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/lin

[OE-core][scarthgap 06/27] linux-yocto/6.6: update to v6.6.43

2024-09-29 Thread Steve Sakoman
es wrapping about arp
fdcd47cac843 nfs: Allow default io size to be configured.
927d48801098 check console device file on fs when booting
57cc27f821dd mount_root: clarify error messages for when no rootfs found
1b53d82a8152 mconf: fix output of cflags and libraries
1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location
83c2e0c6eb1f modpost: mask trivial warnings
6de673039484 kbuild: exclude meta directory from distclean processing
6decd32815f5 powerpc: serialize image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit e074b457cc4782aafae9a5f6cb8907d6dd6a96f5)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index e5674044f4..a928ac9aa1 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "a1cc143cd640beb4c378a16345e25853224b5522"
-SRCREV_meta ?= "221d09d9fea4885f4e86d1fc2e83c5767bed4b27"
+SRCREV_machine ?= "299b9490722243371219d1e115eecd5f0fa16367"
+SRCREV_meta ?= "dad768d3d6c23e46e232a5b20a7caad80c3dc0e4"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.6.40"
+LINUX_VERSION ?= "6.6.43"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index bdd24847f6..709341169d 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.6.inc
 
-LINUX_VERSION ?= "6.6.40"
+LINUX_VERSION ?= "6.6.43"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "12524ba963715d599cd28515eb8814476b6bf1d9"
-SRCREV_meta ?= "221d09d9fea4885f4e86d1fc2e83c5767bed4b27"
+SRCREV_machine ?= "a481fed9f16f9a627e3dfb4ab22df050ae96f9b1"
+SRCREV_meta ?= "dad768d3d6c23e46e232a5b20a7caad80c3dc0e4"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index 60b865e870..7a34e6a418 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.6/standard/base"
 KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "e48711f52106a87019e70c1ec6a403bc62cb2031"
-SRCREV_machine:qemuarm64 ?= "12524ba963715d599cd28515eb8814476b6bf1d9"
-SRCREV_machine:qemuloongarch64 ?= "12524b

[OE-core][scarthgap 03/27] linux-yocto/6.6: update to v6.6.36

2024-09-29 Thread Steve Sakoman
32815f5 powerpc: serialize image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit 728e00206b70d9fcd2d00ad86c28cc4c86c21f4b)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index dc1413ca94..8a0f850404 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "4209a548f26ad97f610f6c7acfee7fabe009dd3d"
-SRCREV_meta ?= "da275b53b13faafa834352e3f9dd3f91a2c03bb8"
+SRCREV_machine ?= "4f98797a9bf5e14e9c23bb87c65ad9d0deb7e53b"
+SRCREV_meta ?= "733366844f5e114221372929392bf237fc8d823c"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.6.35"
+LINUX_VERSION ?= "6.6.36"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index f02a9c186a..b115c21ce2 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.6.inc
 
-LINUX_VERSION ?= "6.6.35"
+LINUX_VERSION ?= "6.6.36"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_meta ?= "da275b53b13faafa834352e3f9dd3f91a2c03bb8"
+SRCREV_machine ?= "d461ff7e19e9484f1405682275fc91889922e069"
+SRCREV_meta ?= "733366844f5e114221372929392bf237fc8d823c"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index 62c0f0ab36..b48872716f 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
 KBRANCH:qemuloongarch64  ?= "v6.6/standard/base"
 KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64"
 
-SRCREV_machine:qemuarm ?= "7558103b801174f277373aa9d7d7eedf3a30d5f8"
-SRCREV_machine:qemuarm64 ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_machine:qemuloongarch64 ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_machine:qemumips ?= "cd21dc96adcb1d60ad6cc57446464abf4dd338fc"
-SRCREV_machine:qemuppc ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_machine:qemuriscv64 ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_machine:qemuriscv32 ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_machine:qemux86 ?= "f71bb11887bae80ab718b3f38f1c1e80c07676a3"
-SRCREV_machine:qemux86-64 ?= "f71bb11887bae80ab718b3f38f1c1e

[OE-core][scarthgap 05/27] linux-yocto/6.6: update to v6.6.40

2024-09-29 Thread Steve Sakoman
nux-yocto: Handle /bin/awk issues
3d55d299f23a uvesafb: provide option to specify timeout for task completion
23c068c080be uvesafb: print error message when task timeout occurs
edbfc939266e compiler.h: Undef before redefining __attribute_const__
c99ae7e2a19a vmware: include jiffies.h
572d84d928c8 Resolve jiffies wrapping about arp
fdcd47cac843 nfs: Allow default io size to be configured.
927d48801098 check console device file on fs when booting
57cc27f821dd mount_root: clarify error messages for when no rootfs found
1b53d82a8152 mconf: fix output of cflags and libraries
1811da09f42c menuconfig,mconf-cfg: Allow specification of ncurses location
83c2e0c6eb1f modpost: mask trivial warnings
6de673039484 kbuild: exclude meta directory from distclean processing
6decd32815f5 powerpc: serialize image targets
f6b683b38318 arm: serialize build targets
e798b09ebf57 mtd_blkdevs: add mtd_table_mutex lock back to blktrans_{open, 
release} to avoid race condition
dc8a1e5a88f8 x86_64_defconfig: Fix warnings
68491e5f72b6 powerpc/ptrace: Disable array-bounds warning with gcc8
d71ebfce3004 powerpc: Disable attribute-alias warnings from gcc8
62f50884b8b1 powerpc: kexec fix for powerpc64
da6871c62c37 powerpc: Add unwind information for SPE registers of E500 core
f161c880c11d mips: make current_cpu_data preempt safe
5e94a8247ce7 mips: vdso: fix 'jalr $t9' crash in vdso code
19e36714b1c7 mips: Kconfig: add QEMUMIPS64 option
e2e537db3cbd 4kc cache tlb hazard: tlbp cache coherency
aee9870611e5 malta uhci quirks: make allowance for slow 4k(e)c
881948cd1517 drm/fb-helper: move zeroing code to drm_fb_helper_fill_var
98ec1963fcb7 arm64: defconfig: cleanup config options
f1727c537ba8 vexpress: Pass LOADADDR to Makefile
4474c32dc24a arm: ARM EABI socketcall
75e31a2b70fd ARM: LPAE: Invalidate the TLB for module addresses during 
translation fault

Signed-off-by: Bruce Ashfield 
Signed-off-by: Richard Purdie 
(cherry picked from commit ce7ce269f1b1157c907b96cba17daf8cff643746)
Signed-off-by: Steve Sakoman 
---
 .../linux/linux-yocto-rt_6.6.bb   |  6 ++--
 .../linux/linux-yocto-tiny_6.6.bb |  6 ++--
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  | 28 +--
 3 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index d95a102160..e5674044f4 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to 
linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "d2157fa7a1fa4a9fe1787c632d5deb380f2c6c17"
-SRCREV_meta ?= "2ea9ff717ef4924299295edc441c23fab24a93e6"
+SRCREV_machine ?= "a1cc143cd640beb4c378a16345e25853224b5522"
+SRCREV_meta ?= "221d09d9fea4885f4e86d1fc2e83c5767bed4b27"
 
 SRC_URI = 
"git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https
 \

git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
 
-LINUX_VERSION ?= "6.6.38"
+LINUX_VERSION ?= "6.6.40"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index 0b3dd4d735..bdd24847f6 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
 # CVE exclusions
 include recipes-kernel/linux/cve-exclusion_6.6.inc
 
-LINUX_VERSION ?= "6.6.38"
+LINUX_VERSION ?= "6.6.40"
 LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
 
 DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "371a13177d24bf76ce6c5074d2d745896ef0c526"
-SRCREV_meta ?= "2ea9ff717ef4924299295edc441c23fab24a93e6"
+SRCREV_machine ?= "12524ba963715d599cd28515eb8814476b6bf1d9"
+SRCREV_meta ?= "221d09d9fea4885f4e86d1fc2e83c5767bed4b27"
 
 PV = "${LINUX_VERSION}+git"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb 
b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index a300651c13..60b865e870 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
 KBRANCH:qemuloon

[OE-core][scarthgap 02/27] binutils: stable 2.42 branch updates

2024-09-29 Thread Steve Sakoman
From: Deepesh Varatharajan 

Below commits on binutils-2.42 stable branch are updated.

8a6764d35e5 libctf: fix ref leak of names of newly-inserted non-root-visible 
types
d9ddfab9be2 ld: Move foo before delete in dl5.cc
3e92ae5088c ld: Avoid folding new and delete pairs

Results before updates as below:

No. of expected passes302
No. of unexpected failures2
No. of untested testcases 1
No. of unsupported tests  7

Results after updates as below:

No. of expected passes302
No. of unexpected failures2
No. of untested testcases 1
No. of unsupported tests  7

Signed-off-by: Deepesh Varatharajan 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/binutils/binutils-2.42.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/binutils/binutils-2.42.inc 
b/meta/recipes-devtools/binutils/binutils-2.42.inc
index 24efe495ec..5d5ba3d6dc 100644
--- a/meta/recipes-devtools/binutils/binutils-2.42.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.42.inc
@@ -20,7 +20,7 @@ UPSTREAM_CHECK_GITTAGREGEX = "binutils-(?P\d+_(\d_?)*)"
 
 CVE_STATUS[CVE-2023-25584] = "cpe-incorrect: Applies only for version 2.40 and 
earlier"
 
-SRCREV ?= "71ef12cbf140a637e4ea4e2239ee5daedc8640de"
+SRCREV ?= "8a6764d35e5c15d78de8aef8f27af3eefd9d7544"
 BINUTILS_GIT_URI ?= 
"git://sourceware.org/git/binutils-gdb.git;branch=${SRCBRANCH};protocol=https"
 SRC_URI = "\
  ${BINUTILS_GIT_URI} \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205064): 
https://lists.openembedded.org/g/openembedded-core/message/205064
Mute This Topic: https://lists.openembedded.org/mt/108728915/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 00/27] Patch review

2024-09-29 Thread Steve Sakoman
Please review this set of changes for scarthgap and have comments back by
end of day Tuesday, October 1

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/7365

The following changes since commit f888dd911529a828820799a7a1b75dfd3a44847c:

  build-appliance-image: Update to scarthgap head revision (2024-09-25 08:06:11 
-0700)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/scarthgap-nut
  
https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/scarthgap-nut

Adrian Freihofer (2):
  kernel-fitimage: fix intentation
  kernel-fitimage: fix external dtb check

Aleksandar Nikolic (3):
  install-buildtools: remove md5 checksum validation
  install-buildtools: fix "test installation" step
  install-buildtools: update base-url, release and installer version

Alexander Kanavin (1):
  pulseaudio, desktop-file-utils: correct freedesktop.org ->
www.freedesktop.org SRC_URI

Bruce Ashfield (11):
  linux-yocto/6.6: update to v6.6.36
  linux-yocto/6.6: update to v6.6.38
  linux-yocto/6.6: update to v6.6.40
  linux-yocto/6.6: update to v6.6.43
  kernel-devsrc: remove 64 bit vdso cmd files
  linux-yocto/6.6: update to v6.6.44
  linux-yocto/6.6: update to v6.6.45
  linux-yocto/6.6: fix genericarm64 config warning
  linux-yocto/6.6: update to v6.6.47
  linux-yocto/6.6: update to v6.6.49
  linux-yocto/6.6: update to v6.6.50

Deepesh Varatharajan (1):
  binutils: stable 2.42 branch updates

Hitendra Prajapati (1):
  curl: fix CVE-2024-8096

Jaeyoon Jung (1):
  makedevs: Fix issue when rootdir of / is given

Konrad Weihmann (3):
  runqemu: keep generating tap devices
  testimage: fallback for empty IMAGE_LINK_NAME
  testexport: fallback for empty IMAGE_LINK_NAME

Richard Purdie (2):
  scripts/install-buildtools: Update to 5.0.3
  bitbake.conf: Add truncate to HOSTTOOLS

Victor Kamensky (1):
  systemtap: fix systemtap-native build error on Fedora 40

Yi Zhao (1):
  rpm: fix expansion of %_libdir in macros

 meta/classes-recipe/kernel-fitimage.bbclass   |  66 +++---
 meta/classes-recipe/testexport.bbclass|   2 +-
 meta/classes-recipe/testimage.bbclass |   4 +-
 meta/conf/bitbake.conf|   2 +-
 .../binutils/binutils-2.42.inc|   2 +-
 .../desktop-file-utils_0.27.bb|   2 +-
 .../makedevs/makedevs/makedevs.c  |  21 +-
 ...et-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch |  53 +
 meta/recipes-devtools/rpm/rpm_4.19.1.1.bb |   1 +
 meta/recipes-kernel/linux/kernel-devsrc.bb|   1 +
 .../linux/linux-yocto-rt_6.6.bb   |   6 +-
 .../linux/linux-yocto-tiny_6.6.bb |   6 +-
 meta/recipes-kernel/linux/linux-yocto_6.6.bb  |  28 +--
 ...gcc-version-compatibility-hack-redux.patch |  32 +++
 ...e.cxx-gcc-version-compatibility-hack.patch |  52 +
 .../systemtap/systemtap_git.inc   |   2 +
 .../pulseaudio/pulseaudio_17.0.bb |   2 +-
 .../curl/curl/CVE-2024-8096.patch | 207 ++
 meta/recipes-support/curl/curl_8.7.1.bb   |   1 +
 scripts/install-buildtools|  47 ++--
 scripts/runqemu   |  24 +-
 21 files changed, 460 insertions(+), 101 deletions(-)
 create mode 100644 
meta/recipes-devtools/rpm/files/0001-CMakeLists.txt-set-libdir-to-CMAKE_INSTALL_FULL_LIBD.patch
 create mode 100644 
meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack-redux.patch
 create mode 100644 
meta/recipes-kernel/systemtap/systemtap/0001-elaborate.cxx-gcc-version-compatibility-hack.patch
 create mode 100644 meta/recipes-support/curl/curl/CVE-2024-8096.patch

-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205062): 
https://lists.openembedded.org/g/openembedded-core/message/205062
Mute This Topic: https://lists.openembedded.org/mt/108728912/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 01/27] curl: fix CVE-2024-8096

2024-09-29 Thread Steve Sakoman
From: Hitendra Prajapati 

Upstream-Status: Backport from 
https://github.com/curl/curl/commit/aeb1a281cab13c7ba791cb104e556b20e713941f

Signed-off-by: Hitendra Prajapati 
Signed-off-by: Steve Sakoman 
---
 .../curl/curl/CVE-2024-8096.patch | 207 ++
 meta/recipes-support/curl/curl_8.7.1.bb   |   1 +
 2 files changed, 208 insertions(+)
 create mode 100644 meta/recipes-support/curl/curl/CVE-2024-8096.patch

diff --git a/meta/recipes-support/curl/curl/CVE-2024-8096.patch 
b/meta/recipes-support/curl/curl/CVE-2024-8096.patch
new file mode 100644
index 00..a26a6253c9
--- /dev/null
+++ b/meta/recipes-support/curl/curl/CVE-2024-8096.patch
@@ -0,0 +1,207 @@
+From aeb1a281cab13c7ba791cb104e556b20e713941f Mon Sep 17 00:00:00 2001
+From: Daniel Stenberg 
+Date: Tue, 20 Aug 2024 16:14:39 +0200
+Subject: [PATCH] gtls: fix OCSP stapling management
+
+Reported-by: Hiroki Kurosawa
+Closes #14642
+ 
+Upstream-Status: Backport 
[https://github.com/curl/curl/commit/aeb1a281cab13c7ba791cb104e556b20e713941f]
+CVE: CVE-2024-8096
+Signed-off-by: Hitendra Prajapati 
+---
+ lib/vtls/gtls.c | 146 
+ 1 file changed, 73 insertions(+), 73 deletions(-)
+
+diff --git a/lib/vtls/gtls.c b/lib/vtls/gtls.c
+index 6eaa6a8..7dd7df8 100644
+--- a/lib/vtls/gtls.c
 b/lib/vtls/gtls.c
+@@ -538,6 +538,13 @@ CURLcode gtls_client_init(struct Curl_easy *data,
+   init_flags |= GNUTLS_NO_TICKETS;
+ #endif
+ 
++#if defined(GNUTLS_NO_STATUS_REQUEST)
++  if(!config->verifystatus)
++/* Disable the "status_request" TLS extension, enabled by default since
++   GnuTLS 3.8.0. */
++init_flags |= GNUTLS_NO_STATUS_REQUEST;
++#endif
++
+   rc = gnutls_init(>ls->session, init_flags);
+   if(rc != GNUTLS_E_SUCCESS) {
+ failf(data, "gnutls_init() failed: %d", rc);
+@@ -923,104 +930,97 @@ Curl_gtls_verifyserver(struct Curl_easy *data,
+ infof(data, "  server certificate verification SKIPPED");
+ 
+   if(config->verifystatus) {
+-if(gnutls_ocsp_status_request_is_checked(session, 0) == 0) {
+-  gnutls_datum_t status_request;
+-  gnutls_ocsp_resp_t ocsp_resp;
++gnutls_datum_t status_request;
++gnutls_ocsp_resp_t ocsp_resp;
++gnutls_ocsp_cert_status_t status;
++gnutls_x509_crl_reason_t reason;
+ 
+-  gnutls_ocsp_cert_status_t status;
+-  gnutls_x509_crl_reason_t reason;
++rc = gnutls_ocsp_status_request_get(session, &status_request);
+ 
+-  rc = gnutls_ocsp_status_request_get(session, &status_request);
++if(rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
++  failf(data, "No OCSP response received");
++  return CURLE_SSL_INVALIDCERTSTATUS;
++}
+ 
+-  infof(data, " server certificate status verification FAILED");
++if(rc < 0) {
++  failf(data, "Invalid OCSP response received");
++  return CURLE_SSL_INVALIDCERTSTATUS;
++}
+ 
+-  if(rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
+-failf(data, "No OCSP response received");
+-return CURLE_SSL_INVALIDCERTSTATUS;
+-  }
++gnutls_ocsp_resp_init(&ocsp_resp);
+ 
+-  if(rc < 0) {
+-failf(data, "Invalid OCSP response received");
+-return CURLE_SSL_INVALIDCERTSTATUS;
+-  }
++rc = gnutls_ocsp_resp_import(ocsp_resp, &status_request);
++if(rc < 0) {
++  failf(data, "Invalid OCSP response received");
++  return CURLE_SSL_INVALIDCERTSTATUS;
++}
+ 
+-  gnutls_ocsp_resp_init(&ocsp_resp);
++(void)gnutls_ocsp_resp_get_single(ocsp_resp, 0, NULL, NULL, NULL, NULL,
++  &status, NULL, NULL, NULL, &reason);
+ 
+-  rc = gnutls_ocsp_resp_import(ocsp_resp, &status_request);
+-  if(rc < 0) {
+-failf(data, "Invalid OCSP response received");
+-return CURLE_SSL_INVALIDCERTSTATUS;
+-  }
++switch(status) {
++case GNUTLS_OCSP_CERT_GOOD:
++  break;
+ 
+-  (void)gnutls_ocsp_resp_get_single(ocsp_resp, 0, NULL, NULL, NULL, NULL,
+-&status, NULL, NULL, NULL, &reason);
++case GNUTLS_OCSP_CERT_REVOKED: {
++  const char *crl_reason;
+ 
+-  switch(status) {
+-  case GNUTLS_OCSP_CERT_GOOD:
++  switch(reason) {
++  default:
++  case GNUTLS_X509_CRLREASON_UNSPECIFIED:
++crl_reason = "unspecified reason";
+ break;
+ 
+-  case GNUTLS_OCSP_CERT_REVOKED: {
+-const char *crl_reason;
+-
+-switch(reason) {
+-  default:
+-  case GNUTLS_X509_CRLREASON_UNSPECIFIED:
+-crl_reason = "unspecified reason";
+-break;
+-
+-  case GNUTLS_X509_CRLREASON_KEYCOMPROMISE:
+-crl_reason = "private key compromised";
+-break;
+-
+-  case GNUTLS_X509_CRLREASON_CACOMPROMISE:
+- 

[OE-core] OE-core CVE metrics for scarthgap on Sun 29 Sep 2024 03:00:01 AM HST

2024-09-29 Thread Steve Sakoman
Branch: scarthgap

New this week: 26 CVEs
CVE-2024-46676 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46676 *
CVE-2024-46678 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46678 *
CVE-2024-46679 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46679 *
CVE-2024-46680 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46680 *
CVE-2024-46728 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46728 *
CVE-2024-46731 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46731 *
CVE-2024-46732 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46732 *
CVE-2024-46746 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46746 *
CVE-2024-46755 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46755 *
CVE-2024-46756 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46756 *
CVE-2024-46757 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46757 *
CVE-2024-46758 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46758 *
CVE-2024-46759 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46759 *
CVE-2024-46760 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46760 *
CVE-2024-46761 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46761 *
CVE-2024-46762 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46762 *
CVE-2024-46763 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46763 *
CVE-2024-46765 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46765 *
CVE-2024-46770 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46770 *
CVE-2024-46772 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46772 *
CVE-2024-46773 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46773 *
CVE-2024-46781 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46781 *
CVE-2024-46782 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46782 *
CVE-2024-46784 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46784 *
CVE-2024-46786 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46786 *
CVE-2024-8354 (CVSS3: 5.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-8354 *

Removed this week: 3 CVEs
CVE-2023-7256 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-7256 *
CVE-2024-6232 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-6232 *
CVE-2024-8006 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-8006 *

Full list:  Found 378 unpatched CVEs
CVE-2019-14899 (CVSS3: 7.4 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-14899 *
CVE-2021-3714 (CVSS3: 5.9 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3714 *
CVE-2021-3864 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3864 *
CVE-2022-0400 (CVSS3: 7.5 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0400 *
CVE-2022-1247 (CVSS3: 7.0 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1247 *
CVE-2022-3219 (CVSS3: 3.3 LOW): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-38096 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38096 *
CVE-2022-4543 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4543 *
CVE-2023-1386 (CVSS3: 7.8 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1386 *
CVE-2023-3397 (CVSS3: 6.3 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3397 *
CVE-2023-3640 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3640 *
CVE-2023-4010 (CVSS3: 4.6 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4010 *
CVE-2023-51767 (CVSS3: 7.0 HIGH): openssh 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-51767 *
CVE-2023-52889 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.g

[OE-core] OE-core CVE metrics for kirkstone on Sun 29 Sep 2024 02:00:01 AM HST

2024-09-29 Thread Steve Sakoman
Branch: kirkstone

New this week: 4 CVEs
CVE-2023-27043 (CVSS3: 5.3 MEDIUM): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27043 *
CVE-2024-6232 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-6232 *
CVE-2024-7592 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-7592 *
CVE-2024-8354 (CVSS3: 5.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-8354 *

Removed this week: 2 CVEs
CVE-2023-7256 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-7256 *
CVE-2024-8006 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-8006 *

Full list:  Found 55 unpatched CVEs
CVE-2020-14409 (CVSS3: 7.8 HIGH): libsdl2:libsdl2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14409 *
CVE-2020-14410 (CVSS3: 5.4 MEDIUM): libsdl2:libsdl2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14410 *
CVE-2021-35937 (CVSS3: 6.4 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35937 *
CVE-2021-35938 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35938 *
CVE-2021-35939 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35939 *
CVE-2022-3219 (CVSS3: 3.3 LOW): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3515 (CVSS3: 9.8 CRITICAL): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3515 *
CVE-2022-36648 (CVSS3: 10.0 CRITICAL): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36648 *
CVE-2022-3872 (CVSS3: 8.6 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3872 *
CVE-2023-1386 (CVSS3: 7.8 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1386 *
CVE-2023-24532 (CVSS3: 5.3 MEDIUM): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24532 *
CVE-2023-27043 (CVSS3: 5.3 MEDIUM): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27043 *
CVE-2023-2731 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2731 *
CVE-2023-28198 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28198 *
CVE-2023-28204 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28204 *
CVE-2023-29403 (CVSS3: 7.8 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29403 *
CVE-2023-3019 (CVSS3: 6.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3019 *
CVE-2023-3164 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3164 *
CVE-2023-32370 (CVSS3: 5.3 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32370 *
CVE-2023-32373 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32373 *
CVE-2023-37450 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37450 *
CVE-2023-37769 (CVSS3: 6.5 MEDIUM): pixman:pixman-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37769 *
CVE-2023-39323 (CVSS3: 8.1 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39323 *
CVE-2023-4001 (CVSS3: 6.8 MEDIUM): grub:grub-efi:grub-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4001 *
CVE-2023-40397 (CVSS3: 9.8 CRITICAL): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40397 *
CVE-2023-41993 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41993 *
CVE-2023-42916 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-42916 *
CVE-2023-42917 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-42917 *
CVE-2023-44487 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44487 *
CVE-2023-46407 (CVSS3: 5.5 MEDIUM): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46407 *
CVE-2023-47470 (CVSS3: 7.8 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-47470 *
CVE-2023-49292 (CVSS3: 4.8 MEDIUM): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-49292 *
CVE-2023-52355 (CVSS3: 7.5 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52355 *
CVE-2023-52425 (CVSS3: 7.5 HIGH): expat:expat-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52425 *
CVE-2023-5380 (CVSS3: 4.7 MEDIUM): xwayland 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5380 *
CVE-2023-5574 (CVSS3: 7.0 HIGH): xserver-xorg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2

[OE-core] OE-core CVE metrics for master on Sun 29 Sep 2024 01:00:01 AM HST

2024-09-29 Thread Steve Sakoman
Branch: master

New this week: 0 CVEs

Removed this week: 0 CVEs

Full list:  Found 0 unpatched CVEs

Summary of CVE counts by recipe:

For further information see: 
https://autobuilder.yocto.io/pub/non-release/patchmetrics/

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205050): 
https://lists.openembedded.org/g/openembedded-core/message/205050
Mute This Topic: https://lists.openembedded.org/mt/108716798/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [scarthgap][PATCHv3] webkitgtk: upgrade 2.44.1 -> 2.44.3

2024-09-27 Thread Steve Sakoman
On Fri, Sep 27, 2024 at 12:13 AM Hitendra Prajapati via
lists.openembedded.org 
wrote:
>
> Remove below patches which already fix in this upgraded version.
>
> 1. CVE-2024-40779.patch

Since the patch that adds this cve fix is still under review, it
doesn't make sense to add the fix and then remove it in the version
bump!

I'll drop the CVE-2024-40779 fix patch:
https://lists.openembedded.org/g/openembedded-core/message/204836

Please send a v4 for this version bump that takes this into consideration.

Thanks!

Steve

> 2. 0001-Remove-ARM-specific-declarations-in-FELighting.h-unn.patch
>
> Signed-off-by: Hitendra Prajapati 
> ---
>  ...able-to-control-macro-__PAS_ALWAYS_I.patch |  6 +-
>  ...spection.cmake-prefix-variables-obta.patch |  2 +-
>  ...fic-declarations-in-FELighting.h-unn.patch | 44 -
>  ...d5e22213fdaca2a29ec3400c927d710a37a8.patch |  2 +-
>  .../webkit/webkitgtk/CVE-2024-40779.patch | 92 ---
>  .../webkit/webkitgtk/no-musttail-arm.patch|  6 +-
>  .../webkit/webkitgtk/reproducibility.patch|  2 +-
>  .../webkit/webkitgtk/t6-not-declared.patch| 12 +--
>  ...ebkitgtk_2.44.1.bb => webkitgtk_2.44.3.bb} |  7 +-
>  9 files changed, 16 insertions(+), 157 deletions(-)
>  delete mode 100644 
> meta/recipes-sato/webkit/webkitgtk/0001-Remove-ARM-specific-declarations-in-FELighting.h-unn.patch
>  delete mode 100644 meta/recipes-sato/webkit/webkitgtk/CVE-2024-40779.patch
>  rename meta/recipes-sato/webkit/{webkitgtk_2.44.1.bb => webkitgtk_2.44.3.bb} 
> (95%)
>
> diff --git 
> a/meta/recipes-sato/webkit/webkitgtk/0001-CMake-Add-a-variable-to-control-macro-__PAS_ALWAYS_I.patch
>  
> b/meta/recipes-sato/webkit/webkitgtk/0001-CMake-Add-a-variable-to-control-macro-__PAS_ALWAYS_I.patch
> index a819e22127..a19008a41f 100644
> --- 
> a/meta/recipes-sato/webkit/webkitgtk/0001-CMake-Add-a-variable-to-control-macro-__PAS_ALWAYS_I.patch
> +++ 
> b/meta/recipes-sato/webkit/webkitgtk/0001-CMake-Add-a-variable-to-control-macro-__PAS_ALWAYS_I.patch
> @@ -1,4 +1,4 @@
> -From 575b848a3b3c14280679db80d0d518922c83d62a Mon Sep 17 00:00:00 2001
> +From 99a21305ae683a216e9299e5dbdd763190a8cfe3 Mon Sep 17 00:00:00 2001
>  From: Kai Kang 
>  Date: Fri, 11 Aug 2023 14:20:48 +0800
>  Subject: [PATCH] Add a variable to control macro
> @@ -57,10 +57,10 @@ index 5d5fb38c..a554f700 100644
>   #else
>   #define __PAS_ALWAYS_INLINE_BUT_NOT_INLINE
>  diff --git a/Source/cmake/WebKitCompilerFlags.cmake 
> b/Source/cmake/WebKitCompilerFlags.cmake
> -index 9b2fecf9..7cdc2b6a 100644
> +index 0732785e..4879ec40 100644
>  --- a/Source/cmake/WebKitCompilerFlags.cmake
>  +++ b/Source/cmake/WebKitCompilerFlags.cmake
> -@@ -453,3 +453,10 @@ endif ()
> +@@ -452,3 +452,10 @@ endif ()
>
>   # FIXME: Enable pre-compiled headers for all ports 
> 
>   set(CMAKE_DISABLE_PRECOMPILE_HEADERS ON)
> diff --git 
> a/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch
>  
> b/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch
> index 8e29ce17ed..dda20a7b25 100644
> --- 
> a/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch
> +++ 
> b/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch
> @@ -1,4 +1,4 @@
> -From 6348f91c29e2350ad3fec5264aa57dd4994d4583 Mon Sep 17 00:00:00 2001
> +From d1f6a1b6a1298f6ef2f1677e9996aa60a002134a Mon Sep 17 00:00:00 2001
>  From: Alexander Kanavin 
>  Date: Tue, 27 Oct 2015 16:02:19 +0200
>  Subject: [PATCH] FindGObjectIntrospection.cmake: prefix variables obtained
> diff --git 
> a/meta/recipes-sato/webkit/webkitgtk/0001-Remove-ARM-specific-declarations-in-FELighting.h-unn.patch
>  
> b/meta/recipes-sato/webkit/webkitgtk/0001-Remove-ARM-specific-declarations-in-FELighting.h-unn.patch
> deleted file mode 100644
> index 6ffe0a9454..00
> --- 
> a/meta/recipes-sato/webkit/webkitgtk/0001-Remove-ARM-specific-declarations-in-FELighting.h-unn.patch
> +++ /dev/null
> @@ -1,44 +0,0 @@
> -From dbd1a59b239b3902e717fdeb063883dbb0b06ee9 Mon Sep 17 00:00:00 2001
> -From: Adrian Perez de Castro 
> -Date: Sun, 26 May 2024 14:24:35 -0700
> -Subject: [PATCH 1/2] Remove ARM-specific declarations in FELighting.h 
> unneeded
> - after 272873@main
> -
> -Unreviewed build fix.
> -
> -* Source/WebCore/platform/graphics/filters/FELighting.h: Remove unneeded
> -  declarations for the getPowerCoefficients() and platformApplyNeon()
> -  functions, which are now defined elsewhere; and were causing a build
> -  failure due to usage of the protected LightingData type.
> -
> -Canonical link: https://commits.webkit.org/279334@main
> -
> -Backport this patch for fixing following compile error:
> -webkitgtk-2.44.1/Source/WebCore/platform/graphics/filters/FELighting.h:73:41:
>  error: 'LightingData' does not name a type
> -   73 | inline void platformApplyNeon(const LightingData&, const 
> LightSource::Pai

Re: [OE-core] Patchtest results for scarthgap: kernel build failure

2024-09-27 Thread Steve Sakoman
On Fri, Sep 27, 2024 at 5:17 AM Trevor Gamblin via
lists.openembedded.org 
wrote:
>
>
> On 2024-09-26 21:47, Phil Reid via lists.openembedded.org wrote:
> > patchtest has inadvertently detected the email question as a patch.
> > Email did contain a diff, but it was part of the query into the
> > problem being encountered.
>
> Seems like maybe I should tweak it so it also check for a [PATCH] tag in
> the subject line.

Not sure that is a good idea!  People don't always include PATCH in
the subject line.

I think I'd rather have the occasional  patchtest error than have
patches not checked.

Steve

> > On 27/09/2024 09:18, patcht...@automation.yoctoproject.org wrote:
> >> Thank you for your submission. Patchtest identified one
> >> or more issues with the patch. Please see the log below for
> >> more information:
> >>
> >> ---
> >> Testing patch
> >> /home/patchtest/share/mboxes/scarthgap-kernel-build-failure.patch
> >>
> >> FAIL: test Signed-off-by presence: Mbox is missing Signed-off-by. Add
> >> it manually or with "git commit --amend -s"
> >> (test_mbox.TestMbox.test_signed_off_by_presence)
> >>
> >> PASS: test author valid (test_mbox.TestMbox.test_author_valid)
> >> PASS: test commit message presence
> >> (test_mbox.TestMbox.test_commit_message_presence)
> >> PASS: test max line length
> >> (test_metadata.TestMetadata.test_max_line_length)
> >> PASS: test mbox format (test_mbox.TestMbox.test_mbox_format)
> >> PASS: test non-AUH upgrade (test_mbox.TestMbox.test_non_auh_upgrade)
> >> PASS: test shortlog format (test_mbox.TestMbox.test_shortlog_format)
> >> PASS: test shortlog length (test_mbox.TestMbox.test_shortlog_length)
> >> PASS: test target mailing list
> >> (test_mbox.TestMbox.test_target_mailing_list)
> >>
> >> SKIP: pretest pylint: No python related patches, skipping test
> >> (test_python_pylint.PyLint.pretest_pylint)
> >> SKIP: pretest src uri left files: Patch cannot be merged
> >> (test_metadata.TestMetadata.pretest_src_uri_left_files)
> >> SKIP: test CVE check ignore: No modified recipes or older target
> >> branch, skipping test (test_metadata.TestMetadata.test_cve_check_ignore)
> >> SKIP: test CVE tag format: No new CVE patches introduced
> >> (test_patch.TestPatch.test_cve_tag_format)
> >> SKIP: test Signed-off-by presence: No new CVE patches introduced
> >> (test_patch.TestPatch.test_signed_off_by_presence)
> >> SKIP: test Upstream-Status presence: No new CVE patches introduced
> >> (test_patch.TestPatch.test_upstream_status_presence_format)
> >> SKIP: test bugzilla entry format: No bug ID found
> >> (test_mbox.TestMbox.test_bugzilla_entry_format)
> >> SKIP: test lic files chksum modified not mentioned: No modified
> >> recipes, skipping test
> >> (test_metadata.TestMetadata.test_lic_files_chksum_modified_not_mentioned)
> >> SKIP: test lic files chksum presence: No added recipes, skipping test
> >> (test_metadata.TestMetadata.test_lic_files_chksum_presence)
> >> SKIP: test license presence: No added recipes, skipping test
> >> (test_metadata.TestMetadata.test_license_presence)
> >> SKIP: test pylint: No python related patches, skipping test
> >> (test_python_pylint.PyLint.test_pylint)
> >> SKIP: test series merge on head: Merge test is disabled for now
> >> (test_mbox.TestMbox.test_series_merge_on_head)
> >> SKIP: test src uri left files: Patch cannot be merged
> >> (test_metadata.TestMetadata.test_src_uri_left_files)
> >> SKIP: test summary presence: No added recipes, skipping test
> >> (test_metadata.TestMetadata.test_summary_presence)
> >>
> >> ---
> >>
> >> Please address the issues identified and
> >> submit a new revision of the patch, or alternatively, reply to this
> >> email with an explanation of why the patch should be accepted. If you
> >> believe these results are due to an error in patchtest, please submit a
> >> bug at https://bugzilla.yoctoproject.org/ (use the 'Patchtest' category
> >> under 'Yocto Project Subprojects'). For more information on specific
> >> failures, see: https://wiki.yoctoproject.org/wiki/Patchtest. Thank
> >> you!
> >>
> >>
> >
> >
> >
> >
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205022): 
https://lists.openembedded.org/g/openembedded-core/message/205022
Mute This Topic: https://lists.openembedded.org/mt/108679490/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][kirkstone][PATCH] ffmpeg: Ignore CVE-2023-46407

2024-09-27 Thread Steve Sakoman
Since this is an error in the CVE database you should send an email to
cpe_diction...@nist.gov requesting that they correct the error.
Please provide supporting information in the request.

This is our preferred solution.

Thanks!

Steve

On Mon, Sep 23, 2024 at 11:42 PM Nikhil via lists.openembedded.org
 wrote:
>
> From: Nikhil R 
>
> Ignore CVE-2023-46407 as Vulnerable code
> introduced later than 5.0.1 version
>
> Introduced by:
> https://github.com/FFmpeg/FFmpeg/commit/f7ac3512f5b5cb8eb149f37300b43461d8e93af3
>
> Debian link: https://security-tracker.debian.org/tracker/CVE-2023-46407
>
> Signed-off-by: Nikhil R 
> ---
>  meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb | 4 
>  1 file changed, 4 insertions(+)
>
> diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb 
> b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb
> index 1295d5cdf1..c0121edc7d 100644
> --- a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb
> +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb
> @@ -39,6 +39,10 @@ SRC_URI[sha256sum] = 
> "ef2efae259ce80a240de48ec85ecb062cecca26e4352ffb3fda562c21a
>  # https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-39018
>  CVE_CHECK_IGNORE += "CVE-2023-39018"
>
> +# CVE-2023-46407 was introduced in 6.1 version of ffmpeg
> +# Vulnerable code introduced later than 5.0.1 Version
> +CVE_CHECK_IGNORE += "CVE-2023-46407"
> +
>  # Build fails when thumb is enabled: 
> https://bugzilla.yoctoproject.org/show_bug.cgi?id=7717
>  ARM_INSTRUCTION_SET:armv4 = "arm"
>  ARM_INSTRUCTION_SET:armv5 = "arm"
> --
> 2.25.1
>
> This message contains information that may be privileged or confidential and 
> is the property of the KPIT Technologies Ltd. It is intended only for the 
> person to whom it is addressed. If you are not the intended recipient, you 
> are not authorized to read, print, retain copy, disseminate, distribute, or 
> use this message or any part thereof. If you receive this message in error, 
> please notify the sender immediately and delete all copies of this message. 
> KPIT Technologies Ltd. does not accept any liability for virus infected mails.
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205021): 
https://lists.openembedded.org/g/openembedded-core/message/205021
Mute This Topic: https://lists.openembedded.org/mt/108624121/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [kirkstone][PATCH] glibc: stable 2.35 branch updates

2024-09-27 Thread Steve Sakoman
On Wed, Sep 25, 2024 at 10:34 PM Hemraj, Deepthi via
lists.openembedded.org
 wrote:
>
> The test case nptl/tst-thread-affinity-sched is an additional failure and 
> represents a regression

I will add this to my test queue, but we should deal with the
regression before I can merge this.

Steve

>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#205020): 
https://lists.openembedded.org/g/openembedded-core/message/205020
Mute This Topic: https://lists.openembedded.org/mt/108647219/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 00/15] Patch review

2024-09-23 Thread Steve Sakoman
Please review this set of changes for kirkstone and have comments back by
end of day Tuesday, September 24

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/7353

The following changes since commit 88630352d6d1cfee06787fa84b73ca8ad335cb08:

  libedit: Make docs generation deterministic (2024-09-11 05:03:48 -0700)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  
https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Colin McAllister (2):
  busybox: Fix cut with "-s" flag
  udev-extraconf: Add collect flag to mount

Divya Chellam (1):
  python3: Upgrade 3.10.14 -> 3.10.15

Konrad Weihmann (3):
  runqemu: keep generating tap devices
  testimage: fallback for empty IMAGE_LINK_NAME
  testexport: fallback for empty IMAGE_LINK_NAME

Michael Halstead (2):
  yocto-uninative: Update to 4.5 for gcc 14
  yocto-uninative: Update to 4.6 for glibc 2.40

Pedro Ferreira (2):
  buildhistory: Fix intermittent package file list creation
  buildhistory: Restoring files from preserve list

Richard Purdie (1):
  buildhistory: Simplify intercept call sites and drop
SSTATEPOSTINSTFUNC usage

Rohini Sangam (1):
  cups: Security fix for CVE-2024-35235

Ross Burton (1):
  lib/oeqa: rename assertRaisesRegexp to assertRaisesRegex

Vijay Anusuri (1):
  libpcap: Security fix for CVE-2023-7256 & CVE-2024-8006

Vivek Kumbhar (1):
  webkitgtk: Security fix CVE-2024-40779

 meta/classes/buildhistory.bbclass |  71 ++-
 meta/classes/sstate.bbclass   |   5 +-
 meta/classes/testexport.bbclass   |   2 +-
 meta/classes/testimage.bbclass|   4 +-
 meta/conf/distro/include/yocto-uninative.inc  |  10 +-
 meta/lib/oeqa/selftest/cases/runcmd.py|   4 +-
 .../libpcap/libpcap/CVE-2023-7256-pre1.patch  |  99 
 .../libpcap/libpcap/CVE-2023-7256-pre2.patch  | 131 +
 .../libpcap/libpcap/CVE-2023-7256-pre3.patch  |  67 +++
 .../libpcap/libpcap/CVE-2023-7256-pre4.patch  |  37 ++
 .../libpcap/libpcap/CVE-2023-7256.patch   | 368 +
 .../libpcap/libpcap/CVE-2024-8006.patch   |  42 ++
 .../libpcap/libpcap_1.10.1.bb |  10 +-
 ...1-cut-Fix-s-flag-to-omit-blank-lines.patch |  66 +++
 meta/recipes-core/busybox/busybox_1.35.0.bb   |   1 +
 .../recipes-core/udev/udev-extraconf/mount.sh |   2 +-
 .../python/python3/CVE-2023-27043.patch   | 510 --
 .../python/python3/CVE-2024-6232.patch| 251 -
 .../python/python3/CVE-2024-7592.patch| 140 -
 .../python/python3/CVE-2024-8088.patch| 124 -
 ...{python3_3.10.14.bb => python3_3.10.15.bb} |   6 +-
 meta/recipes-extended/cups/cups.inc   |   1 +
 .../cups/cups/CVE-2024-35235.patch| 121 +
 .../webkit/webkitgtk/CVE-2024-40779.patch |  91 
 meta/recipes-sato/webkit/webkitgtk_2.36.8.bb  |   1 +
 scripts/runqemu   |  24 +-
 26 files changed, 1109 insertions(+), 1079 deletions(-)
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre2.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre3.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre4.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2024-8006.patch
 create mode 100644 
meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
 delete mode 100644 meta/recipes-devtools/python/python3/CVE-2023-27043.patch
 delete mode 100644 meta/recipes-devtools/python/python3/CVE-2024-6232.patch
 delete mode 100644 meta/recipes-devtools/python/python3/CVE-2024-7592.patch
 delete mode 100644 meta/recipes-devtools/python/python3/CVE-2024-8088.patch
 rename meta/recipes-devtools/python/{python3_3.10.14.bb => python3_3.10.15.bb} 
(98%)
 create mode 100644 meta/recipes-extended/cups/cups/CVE-2024-35235.patch
 create mode 100644 meta/recipes-sato/webkit/webkitgtk/CVE-2024-40779.patch

-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204806): 
https://lists.openembedded.org/g/openembedded-core/message/204806
Mute This Topic: https://lists.openembedded.org/mt/108607218/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 14/15] testexport: fallback for empty IMAGE_LINK_NAME

2024-09-23 Thread Steve Sakoman
From: Konrad Weihmann 

if IMAGE_LINK_NAME is set empty to disable the symlinking
for image artifacts in deploy, testexport fails, as the path assembly
is incorrect.
In that case fallback to IMAGE_NAME

(From OE-Core rev: 0c1d098e6dd08fa3a5aafca656457ac6badcef89)

Signed-off-by: Konrad Weihmann 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/classes/testexport.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/testexport.bbclass b/meta/classes/testexport.bbclass
index 1b0fb44a4a..deb68ec6ce 100644
--- a/meta/classes/testexport.bbclass
+++ b/meta/classes/testexport.bbclass
@@ -50,7 +50,7 @@ def testexport_main(d):
 from oeqa.runtime.context import OERuntimeTestContextExecutor
 
 image_name = ("%s/%s" % (d.getVar('DEPLOY_DIR_IMAGE'),
- d.getVar('IMAGE_LINK_NAME')))
+ d.getVar('IMAGE_LINK_NAME') or 
d.getVar('IMAGE_NAME')))
 
 tdname = "%s.testdata.json" % image_name
 td = json.load(open(tdname, "r"))
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204820): 
https://lists.openembedded.org/g/openembedded-core/message/204820
Mute This Topic: https://lists.openembedded.org/mt/108607238/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 13/15] testimage: fallback for empty IMAGE_LINK_NAME

2024-09-23 Thread Steve Sakoman
From: Konrad Weihmann 

if IMAGE_LINK_NAME is set empty to disable the symlinking
for image artifacts in deploy, testimage fails, as the path assembly
is incorrect.
In that case fallback to IMAGE_NAME

(From OE-Core rev: c7a4e7e294992acc589c62adcaf6cd32659f2f9b)

Signed-off-by: Konrad Weihmann 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/classes/testimage.bbclass | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/classes/testimage.bbclass b/meta/classes/testimage.bbclass
index 0241f29dfb..a91cdb9a1f 100644
--- a/meta/classes/testimage.bbclass
+++ b/meta/classes/testimage.bbclass
@@ -98,7 +98,7 @@ TESTIMAGELOCK:qemuall = ""
 
 TESTIMAGE_DUMP_DIR ?= "${LOG_DIR}/runtime-hostdump/"
 
-TESTIMAGE_UPDATE_VARS ?= "DL_DIR WORKDIR DEPLOY_DIR"
+TESTIMAGE_UPDATE_VARS ?= "DL_DIR WORKDIR DEPLOY_DIR IMAGE_LINK_NAME"
 
 testimage_dump_target () {
 }
@@ -209,7 +209,7 @@ def testimage_main(d):
 bb.utils.mkdirhier(d.getVar("TEST_LOG_DIR"))
 
 image_name = ("%s/%s" % (d.getVar('DEPLOY_DIR_IMAGE'),
- d.getVar('IMAGE_LINK_NAME')))
+ d.getVar('IMAGE_LINK_NAME') or 
d.getVar('IMAGE_NAME')))
 
 tdname = "%s.testdata.json" % image_name
 try:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204819): 
https://lists.openembedded.org/g/openembedded-core/message/204819
Mute This Topic: https://lists.openembedded.org/mt/108607237/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 15/15] lib/oeqa: rename assertRaisesRegexp to assertRaisesRegex

2024-09-23 Thread Steve Sakoman
From: Ross Burton 

TestCase.assertRaisesRegexp was renamed to assertRaisesRegex in Python
3.2, so rename to fix a warning during test execution.

Signed-off-by: Ross Burton 
Signed-off-by: Richard Purdie 
(cherry picked from commit 6df44a4b29487bf8ef51bb5ba6467a4056b749cc)
Signed-off-by: Steve Sakoman 
---
 meta/lib/oeqa/selftest/cases/runcmd.py | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/lib/oeqa/selftest/cases/runcmd.py 
b/meta/lib/oeqa/selftest/cases/runcmd.py
index e9612389fe..e423fe3d3e 100644
--- a/meta/lib/oeqa/selftest/cases/runcmd.py
+++ b/meta/lib/oeqa/selftest/cases/runcmd.py
@@ -56,11 +56,11 @@ class RunCmdTests(OESelftestTestCase):
 self.assertEqual(result.status, 0)
 
 def test_result_assertion(self):
-self.assertRaisesRegexp(AssertionError, "Command 'echo .* false' 
returned non-zero exit status 1:\nfoobar",
+self.assertRaisesRegex(AssertionError, "Command 'echo .* false' 
returned non-zero exit status 1:\nfoobar",
 runCmd, "echo foobar >&2; false", shell=True)
 
 def test_result_exception(self):
-self.assertRaisesRegexp(CommandError, "Command 'echo .* false' 
returned non-zero exit status 1 with output: foobar",
+self.assertRaisesRegex(CommandError, "Command 'echo .* false' returned 
non-zero exit status 1 with output: foobar",
 runCmd, "echo foobar >&2; false", shell=True, 
assert_error=False)
 
 def test_output(self):
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204821): 
https://lists.openembedded.org/g/openembedded-core/message/204821
Mute This Topic: https://lists.openembedded.org/mt/108607239/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 09/15] buildhistory: Fix intermittent package file list creation

2024-09-23 Thread Steve Sakoman
From: Pedro Ferreira 

The directory that buildhistory_list_pkg_files writes to during do_package
is created by do_packagedata so a clean buildhistory doesn't have
files-in-package written during the first build since packagedata happens
after do_package.

Ensure the output package folder is created to avoid missing
files-in-package.txt files.

Also it ensures that in case of `find` fails we leave with
a hard error instead of hiding the error on the for loop.

Signed-off-by: Pedro Silva Ferreira 
Signed-off-by: Richard Purdie 
(cherry picked from commit 8de9b8c1e199896b9a7bc5ed64967c6bfbf84bea)
Signed-off-by: Steve Sakoman 
---
 meta/classes/buildhistory.bbclass | 9 +++--
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index 4345ffc693..b35508db27 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -597,15 +597,12 @@ buildhistory_list_files_no_owners() {
 
 buildhistory_list_pkg_files() {
# Create individual files-in-package for each recipe's package
-   for pkgdir in $(find ${PKGDEST}/* -maxdepth 0 -type d); do
+   pkgdirlist=$(find ${PKGDEST}/* -maxdepth 0 -type d)
+   for pkgdir in $pkgdirlist; do
pkgname=$(basename $pkgdir)
outfolder="${BUILDHISTORY_DIR_PACKAGE}/$pkgname"
outfile="$outfolder/files-in-package.txt"
-   # Make sure the output folder exists so we can create the file
-   if [ ! -d $outfolder ] ; then
-   bbdebug 2 "Folder $outfolder does not exist, file 
$outfile not created"
-   continue
-   fi
+   mkdir -p $outfolder
buildhistory_list_files $pkgdir $outfile fakeroot
done
 }
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204815): 
https://lists.openembedded.org/g/openembedded-core/message/204815
Mute This Topic: https://lists.openembedded.org/mt/108607232/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 10/15] buildhistory: Restoring files from preserve list

2024-09-23 Thread Steve Sakoman
From: Pedro Ferreira 

This fix will ensure that, when we activate feature
`BUILDHISTORY_RESET`, files marked to keep on feature
`BUILDHISTORY_PRESERVE` will indeed exist is buildhistory
final path since they are moved to buildhistory/old but
not restored at any point.

Signed-off-by: Pedro Ferreira 
Signed-off-by: Richard Purdie 
(cherry picked from commit 9f68a45aa238ae5fcdfaca71ba0e7015e9cb720e)
Signed-off-by: Steve Sakoman 
---
 meta/classes/buildhistory.bbclass | 23 +++
 1 file changed, 23 insertions(+)

diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index b35508db27..8adb44eba5 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -108,6 +108,7 @@ python buildhistory_emit_pkghistory() {
 import json
 import shlex
 import errno
+import shutil
 
 pkghistdir = d.getVar('BUILDHISTORY_DIR_PACKAGE')
 oldpkghistdir = d.getVar('BUILDHISTORY_OLD_DIR_PACKAGE')
@@ -221,6 +222,20 @@ python buildhistory_emit_pkghistory() {
 items.sort()
 return ' '.join(items)
 
+def preservebuildhistoryfiles(pkg, preserve):
+if os.path.exists(os.path.join(oldpkghistdir, pkg)):
+listofobjs = os.listdir(os.path.join(oldpkghistdir, pkg))
+for obj in listofobjs:
+if obj not in preserve:
+continue
+try:
+bb.utils.mkdirhier(os.path.join(pkghistdir, pkg))
+shutil.copyfile(os.path.join(oldpkghistdir, pkg, obj), 
os.path.join(pkghistdir, pkg, obj))
+except IOError as e:
+bb.note("Unable to copy file. %s" % e)
+except EnvironmentError as e:
+bb.note("Unable to copy file. %s" % e)
+
 pn = d.getVar('PN')
 pe = d.getVar('PE') or "0"
 pv = d.getVar('PV')
@@ -248,6 +263,14 @@ python buildhistory_emit_pkghistory() {
 if not os.path.exists(pkghistdir):
 bb.utils.mkdirhier(pkghistdir)
 else:
+# We need to make sure that all files kept in
+# buildhistory/old are restored successfully
+# otherwise next block of code wont have files to
+# check and purge
+if d.getVar("BUILDHISTORY_RESET"):
+for pkg in packagelist:
+preservebuildhistoryfiles(pkg, preserve)
+
 # Remove files for packages that no longer exist
 for item in os.listdir(pkghistdir):
 if item not in preserve:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204816): 
https://lists.openembedded.org/g/openembedded-core/message/204816
Mute This Topic: https://lists.openembedded.org/mt/108607233/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 11/15] buildhistory: Simplify intercept call sites and drop SSTATEPOSTINSTFUNC usage

2024-09-23 Thread Steve Sakoman
From: Richard Purdie 

We planned to drop SSTATEPOSTINSTFUNC some time ago with the introduction of
postfuncs. Finally get around to doing that which should make the buildhistory
code a little more readable.

Unfortunately ordering the buildhistory function calls after the sstate ones is
difficult without coding that into the sstate class. This patch does that to
ensure everything functions as expected until we can find a better way. This is
still likely preferable than the generic sstate postfuncs support since the 
function
flow is much more readable.

Signed-off-by: Richard Purdie 
(cherry picked from commit c9e2a8fa2f0305ef1247ec40612326f798f8)
Signed-off-by: Steve Sakoman 
---
 meta/classes/buildhistory.bbclass | 39 +++
 meta/classes/sstate.bbclass   |  5 +++-
 2 files changed, 23 insertions(+), 21 deletions(-)

diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index 8adb44eba5..83993f5752 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -45,11 +45,18 @@ BUILDHISTORY_PUSH_REPO ?= ""
 BUILDHISTORY_TAG ?= "build"
 BUILDHISTORY_PATH_PREFIX_STRIP ?= ""
 
-SSTATEPOSTINSTFUNCS:append = " buildhistory_emit_pkghistory"
-# We want to avoid influencing the signatures of sstate tasks - first the 
function itself:
-sstate_install[vardepsexclude] += "buildhistory_emit_pkghistory"
-# then the value added to SSTATEPOSTINSTFUNCS:
-SSTATEPOSTINSTFUNCS[vardepvalueexclude] .= "| buildhistory_emit_pkghistory"
+# We want to avoid influencing the signatures of the task so use vardepsexclude
+do_populate_sysroot[postfuncs] += "buildhistory_emit_sysroot"
+do_populate_sysroot_setscene[postfuncs] += "buildhistory_emit_sysroot"
+do_populate_sysroot[vardepsexclude] += "buildhistory_emit_sysroot"
+
+do_package[postfuncs] += "buildhistory_list_pkg_files"
+do_package_setscene[postfuncs] += "buildhistory_list_pkg_files"
+do_package[vardepsexclude] += "buildhistory_list_pkg_files"
+
+do_packagedata[postfuncs] += "buildhistory_emit_pkghistory"
+do_packagedata_setscene[postfuncs] += "buildhistory_emit_pkghistory"
+do_packagedata[vardepsexclude] += "buildhistory_emit_pkghistory"
 
 # Similarly for our function that gets the output signatures
 SSTATEPOSTUNPACKFUNCS:append = " buildhistory_emit_outputsigs"
@@ -89,27 +96,15 @@ buildhistory_emit_sysroot() {
 # Write out metadata about this package for comparison when writing future 
packages
 #
 python buildhistory_emit_pkghistory() {
-if d.getVar('BB_CURRENTTASK') in ['populate_sysroot', 
'populate_sysroot_setscene']:
-bb.build.exec_func("buildhistory_emit_sysroot", d)
-return 0
-
-if not "package" in (d.getVar('BUILDHISTORY_FEATURES') or "").split():
-return 0
-
-if d.getVar('BB_CURRENTTASK') in ['package', 'package_setscene']:
-# Create files-in-.txt files containing a list of files 
of each recipe's package
-bb.build.exec_func("buildhistory_list_pkg_files", d)
-return 0
-
-if not d.getVar('BB_CURRENTTASK') in ['packagedata', 
'packagedata_setscene']:
-return 0
-
 import re
 import json
 import shlex
 import errno
 import shutil
 
+if not "package" in (d.getVar('BUILDHISTORY_FEATURES') or "").split():
+return 0
+
 pkghistdir = d.getVar('BUILDHISTORY_DIR_PACKAGE')
 oldpkghistdir = d.getVar('BUILDHISTORY_OLD_DIR_PACKAGE')
 
@@ -619,6 +614,10 @@ buildhistory_list_files_no_owners() {
 }
 
 buildhistory_list_pkg_files() {
+   if [ "${@bb.utils.contains('BUILDHISTORY_FEATURES', 'package', '1', 
'0', d)}" = "0" ] ; then
+   return
+   fi
+
# Create individual files-in-package for each recipe's package
pkgdirlist=$(find ${PKGDEST}/* -maxdepth 0 -type d)
for pkgdir in $pkgdirlist; do
diff --git a/meta/classes/sstate.bbclass b/meta/classes/sstate.bbclass
index dd6cf12920..91d42665c1 100644
--- a/meta/classes/sstate.bbclass
+++ b/meta/classes/sstate.bbclass
@@ -156,7 +156,10 @@ python () {
 d.setVar('SSTATETASKS', " ".join(unique_tasks))
 for task in unique_tasks:
 d.prependVarFlag(task, 'prefuncs', "sstate_task_prefunc ")
-d.appendVarFlag(task, 'postfuncs', " sstate_task_postfunc")
+# Generally sstate should be last, execpt for buildhistory functions
+postfuncs = (d.getVarFlag(task, 'postfuncs') or "").split()
+newpostfuncs = [p for p in postfuncs if "buildhistory" not in p]

[OE-core][kirkstone 08/15] udev-extraconf: Add collect flag to mount

2024-09-23 Thread Steve Sakoman
From: Colin McAllister 

Adds extra "--collect" flag to the mount command within
automount_systemd. This is intended to fix an observed deadlock after
rapidly inserting and removing external media. This is because if the
mount command fails, the transient mount will enter a failed state. The
next time the media is inserted, automount_systemd bails because the
first consition finds that the file path for the failed transient mount
still exists. This leaves the external media unmounted and cannot be
mounted until the mount is fixed via systemctl or the device is
rebooted.

Adding "--collect" ensures that the transient mount is cleaned up after
entering a failed state, which ensures that the media can still be
mounted when it's re-inserted.

(From OE-Core rev: f0cda74d73eb8c14cd6f695f514108f1e94984a6)

Signed-off-by: Colin McAllister 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/udev/udev-extraconf/mount.sh | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/udev/udev-extraconf/mount.sh 
b/meta/recipes-core/udev/udev-extraconf/mount.sh
index b7e86dbc0e..a87619b181 100644
--- a/meta/recipes-core/udev/udev-extraconf/mount.sh
+++ b/meta/recipes-core/udev/udev-extraconf/mount.sh
@@ -83,7 +83,7 @@ automount_systemd() {
 ;;
 esac
 
-if ! $MOUNT --no-block -t auto $DEVNAME "$MOUNT_BASE/$name"
+if ! $MOUNT --collect --no-block -t auto $DEVNAME "$MOUNT_BASE/$name"
 then
 #logger "mount.sh/automount" "$MOUNT -t auto $DEVNAME 
\"$MOUNT_BASE/$name\" failed!"
 rm_dir "$MOUNT_BASE/$name"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204814): 
https://lists.openembedded.org/g/openembedded-core/message/204814
Mute This Topic: https://lists.openembedded.org/mt/108607230/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 12/15] runqemu: keep generating tap devices

2024-09-23 Thread Steve Sakoman
From: Konrad Weihmann 

in case there is no tap device the script tries to
generate a new one.
The new device is then unguarded for a moment, so
the newly generated device could be acquired
by a different instance or user, before it is locked to
the instance with acquire_taplock.
To fix that keep generating new tap devices in case
the lock can't be acquired up to 5 times.
If no tap device can be locked it fails in the existing
error handling

(From OE-Core rev: 23876576d054ebbab9b02c0012782aa56feda123)

Signed-off-by: Konrad Weihmann 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 scripts/runqemu | 24 ++--
 1 file changed, 14 insertions(+), 10 deletions(-)

diff --git a/scripts/runqemu b/scripts/runqemu
index ba7c1b2461..8a417a7c24 100755
--- a/scripts/runqemu
+++ b/scripts/runqemu
@@ -1150,16 +1150,20 @@ to your build configuration.
 uid = os.getuid()
 logger.info("Setting up tap interface under sudo")
 cmd = ('sudo', self.qemuifup, str(uid), str(gid), 
self.bindir_native)
-try:
-tap = subprocess.check_output(cmd).decode('utf-8').strip()
-except subprocess.CalledProcessError as e:
-logger.error('Setting up tap device failed:\n%s\nRun 
runqemu-gen-tapdevs to manually create one.' % str(e))
-sys.exit(1)
-lockfile = os.path.join(lockdir, tap)
-self.taplock = lockfile + '.lock'
-self.acquire_taplock()
-self.cleantap = True
-logger.debug('Created tap: %s' % tap)
+for _ in range(5):
+try:
+tap = subprocess.check_output(cmd).decode('utf-8').strip()
+except subprocess.CalledProcessError as e:
+logger.error('Setting up tap device failed:\n%s\nRun 
runqemu-gen-tapdevs to manually create one.' % str(e))
+sys.exit(1)
+lockfile = os.path.join(lockdir, tap)
+self.taplock = lockfile + '.lock'
+if self.acquire_taplock():
+self.cleantap = True
+logger.debug('Created tap: %s' % tap)
+break
+else:
+tap = None
 
 if not tap:
 logger.error("Failed to setup tap device. Run runqemu-gen-tapdevs 
to manually create.")
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204818): 
https://lists.openembedded.org/g/openembedded-core/message/204818
Mute This Topic: https://lists.openembedded.org/mt/108607235/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 07/15] busybox: Fix cut with "-s" flag

2024-09-23 Thread Steve Sakoman
From: Colin McAllister 

This fixes and issue that allows blank lines to be incorrectly output
when the "-s" flag is included. This issue propogates into the
populate-volatile.sh script in initscripts. If a volatiles drop file
contains blank lines, a blank line will be included in combined users,
which will incorrectly result in a difference in the number of combined
users versus defined users. If this happens, the volatiles file will not
be executed.

(From OE-Core rev: dfbcf0581ab3dd47037726a7b8aa06f92473)

Signed-off-by: Colin McAllister 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 ...1-cut-Fix-s-flag-to-omit-blank-lines.patch | 66 +++
 meta/recipes-core/busybox/busybox_1.35.0.bb   |  1 +
 2 files changed, 67 insertions(+)
 create mode 100644 
meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch

diff --git 
a/meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
 
b/meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
new file mode 100644
index 00..a0a8607b23
--- /dev/null
+++ 
b/meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
@@ -0,0 +1,66 @@
+From 199606e960942c29fd8085be812edd3d3697825c Mon Sep 17 00:00:00 2001
+From: Colin McAllister 
+Date: Wed, 17 Jul 2024 07:58:52 -0500
+Subject: [PATCH 1/1] cut: Fix "-s" flag to omit blank lines
+
+Using cut with the delimiter flag ("-d") with the "-s" flag to only
+output lines containing the delimiter will print blank lines. This is
+deviant behavior from cut provided by GNU Coreutils. Blank lines should
+be omitted if "-s" is used with "-d".
+
+This change introduces a somewhat naiive, yet efficient solution, where
+line length is checked before looping though bytes. If line length is
+zero and the "-s" flag is used, the code will jump to parsing the next
+line to avoid printing a newline character.
+
+In addition, a test to cut.tests has been added to ensure that this
+regression is fixed and will not happen again in the future.
+
+Upstream-Status: Submitted 
[http://lists.busybox.net/pipermail/busybox/2024-July/090834.html]
+
+Signed-off-by: Colin McAllister 
+---
+ coreutils/cut.c | 6 ++
+ testsuite/cut.tests | 9 +
+ 2 files changed, 15 insertions(+)
+
+diff --git a/coreutils/cut.c b/coreutils/cut.c
+index 55bdd9386..b7f986f26 100644
+--- a/coreutils/cut.c
 b/coreutils/cut.c
+@@ -152,6 +152,12 @@ static void cut_file(FILE *file, const char *delim, const 
char *odelim,
+   unsigned uu = 0, start = 0, end = 0, out = 0;
+   int dcount = 0;
+ 
++  /* Blank line? */
++  if (!linelen) {
++  if (option_mask32 & CUT_OPT_SUPPRESS_FLGS)
++  goto next_line;
++  }
++
+   /* Loop through bytes, finding next delimiter */
+   for (;;) {
+   /* End of current range? */
+diff --git a/testsuite/cut.tests b/testsuite/cut.tests
+index 2458c019c..0b401bc00 100755
+--- a/testsuite/cut.tests
 b/testsuite/cut.tests
+@@ -65,6 +65,15 @@ testing "cut with -d -f( ) -s" "cut -d' ' -f3 -s input && 
echo yes" "yes\n" "$in
+ testing "cut with -d -f(a) -s" "cut -da -f3 -s input" 
"n\nsium:Jim\n\ncion:Ed\n" "$input" ""
+ testing "cut with -d -f(a) -s -n" "cut -da -f3 -s -n input" 
"n\nsium:Jim\n\ncion:Ed\n" "$input" ""
+ 
++input="\
++
++foo bar baz
++
++bing bong boop
++
++"
++testing "cut with -d -s omits blank lines" "cut -d' ' -f2 -s input" 
"bar\nbong\n" "$input" ""
++
+ # substitute for awk
+ optional FEATURE_CUT_REGEX
+ testing "cut -DF" "cut -DF 2,7,5" \
+-- 
+2.43.0
+
diff --git a/meta/recipes-core/busybox/busybox_1.35.0.bb 
b/meta/recipes-core/busybox/busybox_1.35.0.bb
index dbcefbb274..6bffbbb5a8 100644
--- a/meta/recipes-core/busybox/busybox_1.35.0.bb
+++ b/meta/recipes-core/busybox/busybox_1.35.0.bb
@@ -57,6 +57,7 @@ SRC_URI = 
"https://busybox.net/downloads/busybox-${PV}.tar.bz2;name=tarball \
file://CVE-2023-42364_42365-1.patch \
file://CVE-2023-42364_42365-2.patch \
file://CVE-2023-42366.patch \
+   file://0001-cut-Fix-s-flag-to-omit-blank-lines.patch \
"
 SRC_URI:append:libc-musl = " file://musl.cfg "
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204813): 
https://lists.openembedded.org/g/openembedded-core/message/204813
Mute This Topic: https://lists.openembedded.org/mt/108607229/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 01/15] libpcap: Security fix for CVE-2023-7256 & CVE-2024-8006

2024-09-23 Thread Steve Sakoman
From: Vijay Anusuri 

Reference:
https://security-tracker.debian.org/tracker/CVE-2023-7256
https://security-tracker.debian.org/tracker/CVE-2024-8006

Upstream commits:
https://github.com/the-tcpdump-group/libpcap/commit/ba493d37d418b126d7357df553bd065cbc99384e
https://github.com/the-tcpdump-group/libpcap/commit/f72f48a26abdd2eb11a4a8fb3596ee67b8f8cbe6
https://github.com/the-tcpdump-group/libpcap/commit/c1ceab8f191031a81996035af20685e6f9b7f1b7
https://github.com/the-tcpdump-group/libpcap/commit/73da0d4d65ef0925772b7b7f82a5fbb3ff2c5e4f
https://github.com/the-tcpdump-group/libpcap/commit/2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d
https://github.com/the-tcpdump-group/libpcap/commit/8a633ee5b9ecd9d38a587ac9b204e2380713b0d6

Signed-off-by: Vijay Anusuri 
Signed-off-by: Steve Sakoman 
---
 .../libpcap/libpcap/CVE-2023-7256-pre1.patch  |  99 +
 .../libpcap/libpcap/CVE-2023-7256-pre2.patch  | 131 +++
 .../libpcap/libpcap/CVE-2023-7256-pre3.patch  |  67 
 .../libpcap/libpcap/CVE-2023-7256-pre4.patch  |  37 ++
 .../libpcap/libpcap/CVE-2023-7256.patch   | 368 ++
 .../libpcap/libpcap/CVE-2024-8006.patch   |  42 ++
 .../libpcap/libpcap_1.10.1.bb |  10 +-
 7 files changed, 753 insertions(+), 1 deletion(-)
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre2.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre3.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre4.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2024-8006.patch

diff --git a/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch 
b/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
new file mode 100644
index 00..6965034656
--- /dev/null
+++ b/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
@@ -0,0 +1,99 @@
+From f72f48a26abdd2eb11a4a8fb3596ee67b8f8cbe6 Mon Sep 17 00:00:00 2001
+From: Guy Harris 
+Date: Wed, 21 Jul 2021 23:50:32 -0700
+Subject: [PATCH] rpcap: don't do pointless integer->string and then
+ string->integer conversions.
+
+The string->integer conversion was also broken, as it passed a pointer
+to a 16-bit integer to a sscanf() call that used %d rather than %hd.
+It'd overwrite 2 bytes past the 16-bit integer; it may set the integer
+"correctly" on a little-endian, but wouldn't even do *that* on a
+big-endian machine.
+
+(cherry picked from commit efaddfe8eae4dab252bb2d35e004a40e4b72db24)
+
+Upstream-Status: Backport 
[https://github.com/the-tcpdump-group/libpcap/commit/f72f48a26abdd2eb11a4a8fb3596ee67b8f8cbe6]
+CVE: CVE-2023-7256 #Dependency Patch1
+Signed-off-by: Vijay Anusuri 
+---
+ pcap-rpcap.c | 34 --
+ 1 file changed, 24 insertions(+), 10 deletions(-)
+
+diff --git a/pcap-rpcap.c b/pcap-rpcap.c
+index 225b420904..f5c126dbc1 100644
+--- a/pcap-rpcap.c
 b/pcap-rpcap.c
+@@ -1060,7 +1060,7 @@ static int pcap_startcapture_remote(pcap_t *fp)
+   struct pcap_rpcap *pr = fp->priv;   /* structure used when doing a 
remote live capture */
+   char sendbuf[RPCAP_NETBUF_SIZE];/* temporary buffer in which 
data to be sent is buffered */
+   int sendbufidx = 0; /* index which keeps the number 
of bytes currently buffered */
+-  char portdata[PCAP_BUF_SIZE];   /* temp variable needed to keep 
the network port for the data connection */
++  uint16 portdata = 0;/* temp variable needed to keep 
the network port for the data connection */
+   uint32 plen;
+   int active = 0; /* '1' if we're in active mode 
*/
+   struct activehosts *temp;   /* temp var needed to scan the 
host list chain, to detect if we're in active mode */
+@@ -1073,6 +1073,8 @@ static int pcap_startcapture_remote(pcap_t *fp)
+   struct sockaddr_storage saddr;  /* temp, needed to retrieve the 
network data port chosen on the local machine */
+   socklen_t saddrlen; /* temp, needed to retrieve the 
network data port chosen on the local machine */
+   int ai_family;  /* temp, keeps the address 
family used by the control connection */
++  struct sockaddr_in *sin4;
++  struct sockaddr_in6 *sin6;
+ 
+   /* RPCAP-related variables*/
+   struct rpcap_header header; /* header of the RPCAP 
packet */
+@@ -1171,11 +1173,22 @@ static int pcap_startcapture_remote(pcap_t *fp)
+   goto error_nodiscard;
+   }
+ 
+-  /* Get the local port the system picked up */
+-  if (getnameinfo((struct sockaddr *) &saddr, saddrlen, NULL,
+-  

[OE-core][kirkstone 03/15] cups: Security fix for CVE-2024-35235

2024-09-23 Thread Steve Sakoman
From: Rohini Sangam 

CVE fixed:
- CVE-2024-35235: cups: Cupsd Listen arbitrary chmod 0140777
Upstream-Status: Backport from 
https://github.com/OpenPrinting/cups/commit/a436956f374b0fd7f5da9df482e4f5840fa1c0d2,
 
https://github.com/OpenPrinting/cups/commit/e3952d3ecd231588bb382529281a294124db9348#diff-6fc0a5ba57f83c8177d28f44729276fe35fcaaceae8b774481e6973fcbdf733d

Signed-off-by: Rohini Sangam 
Signed-off-by: Siddharth Doshi 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-extended/cups/cups.inc   |   1 +
 .../cups/cups/CVE-2024-35235.patch| 121 ++
 2 files changed, 122 insertions(+)
 create mode 100644 meta/recipes-extended/cups/cups/CVE-2024-35235.patch

diff --git a/meta/recipes-extended/cups/cups.inc 
b/meta/recipes-extended/cups/cups.inc
index 047ab33898..6d5cf3b588 100644
--- a/meta/recipes-extended/cups/cups.inc
+++ b/meta/recipes-extended/cups/cups.inc
@@ -19,6 +19,7 @@ SRC_URI = 
"https://github.com/OpenPrinting/cups/releases/download/v${PV}/cups-${
file://CVE-2023-34241.patch \
   file://CVE-2023-32360.patch \
   file://CVE-2023-4504.patch \
+  file://CVE-2024-35235.patch \
"
 
 UPSTREAM_CHECK_URI = "https://github.com/OpenPrinting/cups/releases";
diff --git a/meta/recipes-extended/cups/cups/CVE-2024-35235.patch 
b/meta/recipes-extended/cups/cups/CVE-2024-35235.patch
new file mode 100644
index 00..d7a2d426af
--- /dev/null
+++ b/meta/recipes-extended/cups/cups/CVE-2024-35235.patch
@@ -0,0 +1,121 @@
+From a436956f374b0fd7f5da9df482e4f5840fa1c0d2 Mon Sep 17 00:00:00 2001
+From: Zdenek Dohnal 
+Date: Mon, 3 Jun 2024 18:53:58 +0200
+Subject: [PATCH] CVE-2024-35235: Fix domain socket handling
+
+- Check status of unlink and bind system calls.
+- Don't allow extra domain sockets when running from launchd/systemd.
+- Validate length of domain socket path (< sizeof(sun_path))
+
+Upstream-Status: Backport from 
https://github.com/OpenPrinting/cups/commit/a436956f374b0fd7f5da9df482e4f5840fa1c0d2,
 
https://github.com/OpenPrinting/cups/commit/e3952d3ecd231588bb382529281a294124db9348#diff-6fc0a5ba57f83c8177d28f44729276fe35fcaaceae8b774481e6973fcbdf733d
+CVE: CVE-2024-35235
+
+Signed-off-by: Rohini Sangam 
+---
+ cups/debug-internal.h |  4 +--
+ cups/http-addr.c  | 36 ++-
+ scheduler/conf.c  | 20 +++
+ 3 files changed, 41 insertions(+), 19 deletions(-)
+
+diff --git a/cups/debug-internal.h b/cups/debug-internal.h
+index 2b57854..2e1a56a 100644
+--- a/cups/debug-internal.h
 b/cups/debug-internal.h
+@@ -59,10 +59,10 @@ extern "C" {
+ 
+ #  ifdef DEBUG
+ #define DEBUG_puts(x) _cups_debug_puts(x)
+-#define DEBUG_printf(x) _cups_debug_printf x
++#define DEBUG_printf(...) _cups_debug_printf(__VA_ARGS__)
+ #  else
+ #define DEBUG_puts(x)
+-#define DEBUG_printf(x)
++#define DEBUG_printf(...)
+ #  endif /* DEBUG */
+ 
+ 
+diff --git a/cups/http-addr.c b/cups/http-addr.c
+index 114a644..610e9db 100644
+--- a/cups/http-addr.c
 b/cups/http-addr.c
+@@ -206,27 +206,29 @@ httpAddrListen(http_addr_t *addr,/* I - Address 
to bind to */
+ * Remove any existing domain socket file...
+ */
+ 
+-unlink(addr->un.sun_path);
+-
+-   /*
+-* Save the current umask and set it to 0 so that all users can access
+-* the domain socket...
+-*/
+-
+-mask = umask(0);
++if ((status = unlink(addr->un.sun_path)) < 0)
++{
++  DEBUG_printf("1httpAddrListen: Unable to unlink \"%s\": %s", 
addr->un.sun_path, strerror(errno));
+ 
+-   /*
+-* Bind the domain socket...
+-*/
++  if (errno == ENOENT)
++  status = 0;
++}
+ 
+-status = bind(fd, (struct sockaddr *)addr, 
(socklen_t)httpAddrLength(addr));
++if (!status)
++{
++  // Save the current umask and set it to 0 so that all users can access
++  // the domain socket...
++  mask = umask(0);
+ 
+-   /*
+-* Restore the umask and fix permissions...
+-*/
++  // Bind the domain socket...
++  if ((status = bind(fd, (struct sockaddr *)addr, 
(socklen_t)httpAddrLength(addr))) < 0)
++  {
++  DEBUG_printf("1httpAddrListen: Unable to bind domain socket \"%s\": 
%s", addr->un.sun_path, strerror(errno));
++  }
+ 
+-umask(mask);
+-chmod(addr->un.sun_path, 0140777);
++  // Restore the umask...
++  umask(mask);
++}
+   }
+   else
+ #endif /* AF_LOCAL */
+diff --git a/scheduler/conf.c b/scheduler/conf.c
+index 535d40f..3a2eec2 100644
+--- a/scheduler/conf.c
 b/scheduler/conf.c
+@@ -3074,6 +3074,26 @@ read_cupsd_conf(cups_file_t *fp)/* I - File to 
read from */
+   cupsd_listener_t*lis;   /* New listeners array */
+ 
+ 
++  /*
++  * If we are launched on-demand, do not use domain sockets from the 
config
++  * file.  Also check that the domain socket path is not too long...
++  */
++

[OE-core][kirkstone 04/15] yocto-uninative: Update to 4.5 for gcc 14

2024-09-23 Thread Steve Sakoman
From: Michael Halstead 

Signed-off-by: Michael Halstead 
Signed-off-by: Richard Purdie 
(cherry picked from commit f5638681cef7e250ac64832dbe791418d97f05ba)
Signed-off-by: Steve Sakoman 
---
 meta/conf/distro/include/yocto-uninative.inc | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta/conf/distro/include/yocto-uninative.inc 
b/meta/conf/distro/include/yocto-uninative.inc
index 4ac66fd506..657c1032f9 100644
--- a/meta/conf/distro/include/yocto-uninative.inc
+++ b/meta/conf/distro/include/yocto-uninative.inc
@@ -7,9 +7,9 @@
 #
 
 UNINATIVE_MAXGLIBCVERSION = "2.39"
-UNINATIVE_VERSION = "4.4"
+UNINATIVE_VERSION = "4.5"
 
 UNINATIVE_URL ?= 
"http://downloads.yoctoproject.org/releases/uninative/${UNINATIVE_VERSION}/";
-UNINATIVE_CHECKSUM[aarch64] ?= 
"b61876130f494f75092f21086b4a64ea5fb064045769bf1d32e9cb6af17ea8ec"
-UNINATIVE_CHECKSUM[i686] ?= 
"9f28627828f0082cc0344eede4d9a861a9a064bfa8f36e072e46212f0fe45fcc"
-UNINATIVE_CHECKSUM[x86_64] ?= 
"d81c54284be2bb886931fc87281d58177a2cd381cf99d1981f8923039a72a302"
+UNINATIVE_CHECKSUM[aarch64] ?= 
"df2e29e2e6feb187a3499abf3b1322a3b251da819c77a7b19d4fe952351365ab"
+UNINATIVE_CHECKSUM[i686] ?= 
"8ef3eda53428b484c20157f6ec3c130b03080b3d4b3889067e0e184e05102d35"
+UNINATIVE_CHECKSUM[x86_64] ?= 
"43ee6a25bcf5fce16ea87076d6a96e79ead6ced90690a058d07432f902773473"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204810): 
https://lists.openembedded.org/g/openembedded-core/message/204810
Mute This Topic: https://lists.openembedded.org/mt/108607224/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][kirkstone 02/15] webkitgtk: Security fix CVE-2024-40779

2024-09-23 Thread Steve Sakoman
From: Vivek Kumbhar 

Upstream-Status: Backport from 
[https://github.com/WebKit/WebKit/commit/2fe5ae29a5f6434ef456afe9673a4f400ec63848]

Signed-off-by: Vivek Kumbhar 
Signed-off-by: Steve Sakoman 
---
 .../webkit/webkitgtk/CVE-2024-40779.patch | 91 +++
 meta/recipes-sato/webkit/webkitgtk_2.36.8.bb  |  1 +
 2 files changed, 92 insertions(+)
 create mode 100644 meta/recipes-sato/webkit/webkitgtk/CVE-2024-40779.patch

diff --git a/meta/recipes-sato/webkit/webkitgtk/CVE-2024-40779.patch 
b/meta/recipes-sato/webkit/webkitgtk/CVE-2024-40779.patch
new file mode 100644
index 00..6fac907256
--- /dev/null
+++ b/meta/recipes-sato/webkit/webkitgtk/CVE-2024-40779.patch
@@ -0,0 +1,91 @@
+From 2fe5ae29a5f6434ef456afe9673a4f400ec63848 Mon Sep 17 00:00:00 2001
+From: Jean-Yves Avenard 
+Date: Fri, 14 Jun 2024 16:08:19 -0700
+Subject: [PATCH] Cherry-pick 272448.1085@safari-7618.3.10-branch
+ (ff52ff7cb64e). https://bugs.webkit.org/show_bug.cgi?id=275431
+
+HeapBufferOverflow in computeSampleUsingLinearInterpolation
+https://bugs.webkit.org/show_bug.cgi?id=275431
+rdar://125617812
+
+Reviewed by Youenn Fablet.
+
+Add boundary check.
+This is a copy of blink code for that same function.
+https://source.chromium.org/chromium/chromium/src/+/main:third_party/blink/renderer/modules/webaudio/audio_buffer_source_handler.cc;l=336-341
+
+* 
LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash-expected.txt:
 Added.
+* LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash.html: 
Added.
+* Source/WebCore/Modules/webaudio/AudioBufferSourceNode.cpp:
+(WebCore::AudioBufferSourceNode::renderFromBuffer):
+
+Canonical link: https://commits.webkit.org/274313.347@webkitglib/2.44
+
+Upstream-Status: Backport 
[https://github.com/WebKit/WebKit/commit/2fe5ae29a5f6434ef456afe9673a4f400ec63848]
+CVE: CVE-2024-40779
+Signed-off-by: Vivek Kumbhar 
+---
+ ...er-sourcenode-resampler-crash-expected.txt |  1 +
+ ...udiobuffer-sourcenode-resampler-crash.html | 25 +++
+ .../webaudio/AudioBufferSourceNode.cpp|  6 +
+ 3 files changed, 32 insertions(+)
+ create mode 100644 
LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash-expected.txt
+ create mode 100644 
LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash.html
+
+diff --git 
a/LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash-expected.txt
 
b/LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash-expected.txt
+new file mode 100644
+index ..654ddf7f
+--- /dev/null
 
b/LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash-expected.txt
+@@ -0,0 +1 @@
++This test passes if it does not crash.
+diff --git 
a/LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash.html 
b/LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash.html
+new file mode 100644
+index ..5fb2dd8c
+--- /dev/null
 
b/LayoutTests/webaudio/crashtest/audiobuffer-sourcenode-resampler-crash.html
+@@ -0,0 +1,25 @@
++
++
++
++async function main() {
++var ctx = new AudioContext();
++var src = new AudioBufferSourceNode(ctx);
++src.buffer = ctx.createBuffer(1, 8192, 44100);
++src.start(undefined, 0.5);
++src.playbackRate.value = -1;
++src.connect(ctx.destination, 0, 0);
++if (window.testRunner)
++testRunner.notifyDone();
++}
++
++
++
++This test passes if it does not crash.
++
++if (window.testRunner) {
++testRunner.waitUntilDone();
++testRunner.dumpAsText();
++}
++
++
++
+diff --git a/Source/WebCore/Modules/webaudio/AudioBufferSourceNode.cpp 
b/Source/WebCore/Modules/webaudio/AudioBufferSourceNode.cpp
+index 35b8c818..689d37a1 100644
+--- a/Source/WebCore/Modules/webaudio/AudioBufferSourceNode.cpp
 b/Source/WebCore/Modules/webaudio/AudioBufferSourceNode.cpp
+@@ -342,6 +342,12 @@ bool AudioBufferSourceNode::renderFromBuffer(AudioBus* 
bus, unsigned destination
+ if (readIndex2 >= maxFrame)
+ readIndex2 = m_isLooping ? minFrame : readIndex;
+
++// Final sanity check on buffer access.
++// FIXME: as an optimization, try to get rid of this inner-loop 
check and
++// put assertions and guards before the loop.
++if (readIndex >= bufferLength || readIndex2 >= bufferLength)
++break;
++
+ // Linear interpolation.
+ for (unsigned i = 0; i < numberOfChannels; ++i) {
+ float* destination = destinationChannels[i];
+--
+2.34.1
diff --git a/meta/recipes-sato/webkit/webkitgtk_2.36.8.bb 
b/meta/recipes-sato/webkit/webkitgtk_2.36.8.bb
index f4b8456749..a2d455ab92 100644
--- a/meta/recipes-sato/webkit/webkitgtk_2.36.8.bb
+++ b/meta/recipes-sato/webkit/webkitgtk_2.36.8.bb
@@ -24,6 +24,7 @@ SRC_URI = "https://www.webkitgtk.org/rele

[OE-core][kirkstone 05/15] yocto-uninative: Update to 4.6 for glibc 2.40

2024-09-23 Thread Steve Sakoman
From: Michael Halstead 

Signed-off-by: Michael Halstead 
Signed-off-by: Richard Purdie 
(cherry picked from commit b29bfd333dffe635ab67475dcd8d22ad8b114c84)
Signed-off-by: Steve Sakoman 
---
 meta/conf/distro/include/yocto-uninative.inc | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/meta/conf/distro/include/yocto-uninative.inc 
b/meta/conf/distro/include/yocto-uninative.inc
index 657c1032f9..a6f7107dfe 100644
--- a/meta/conf/distro/include/yocto-uninative.inc
+++ b/meta/conf/distro/include/yocto-uninative.inc
@@ -6,10 +6,10 @@
 # to the distro running on the build machine.
 #
 
-UNINATIVE_MAXGLIBCVERSION = "2.39"
-UNINATIVE_VERSION = "4.5"
+UNINATIVE_MAXGLIBCVERSION = "2.40"
+UNINATIVE_VERSION = "4.6"
 
 UNINATIVE_URL ?= 
"http://downloads.yoctoproject.org/releases/uninative/${UNINATIVE_VERSION}/";
-UNINATIVE_CHECKSUM[aarch64] ?= 
"df2e29e2e6feb187a3499abf3b1322a3b251da819c77a7b19d4fe952351365ab"
-UNINATIVE_CHECKSUM[i686] ?= 
"8ef3eda53428b484c20157f6ec3c130b03080b3d4b3889067e0e184e05102d35"
-UNINATIVE_CHECKSUM[x86_64] ?= 
"43ee6a25bcf5fce16ea87076d6a96e79ead6ced90690a058d07432f902773473"
+UNINATIVE_CHECKSUM[aarch64] ?= 
"c2d36338272eba101580f648dd8dff5352cdb4c1809db7dedf8fc4d7e7df716c"
+UNINATIVE_CHECKSUM[i686] ?= 
"0041584678109c18deca48fb59eaf14cf725cf024a170ab537b354b63240c504"
+UNINATIVE_CHECKSUM[x86_64] ?= 
"6bf00154c5a7bc48adbf63fd17684bb87eb07f4814fbb482a3fbd817c1ccf4c5"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204811): 
https://lists.openembedded.org/g/openembedded-core/message/204811
Mute This Topic: https://lists.openembedded.org/mt/108607226/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] OE-core CVE metrics for scarthgap on Sun 22 Sep 2024 03:00:01 AM HST

2024-09-22 Thread Steve Sakoman
Branch: scarthgap

New this week: 47 CVEs
CVE-2023-7256 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-7256 *
CVE-2024-42122 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42122 *
CVE-2024-42131 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42131 *
CVE-2024-42136 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42136 *
CVE-2024-42137 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42137 *
CVE-2024-42144 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42144 *
CVE-2024-44947 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-44947 *
CVE-2024-44996 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-44996 *
CVE-2024-46675 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46675 *
CVE-2024-46681 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46681 *
CVE-2024-46689 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46689 *
CVE-2024-46694 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46694 *
CVE-2024-46695 (CVSS3: 4.4 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46695 *
CVE-2024-46701 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46701 *
CVE-2024-46702 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46702 *
CVE-2024-46705 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46705 *
CVE-2024-46706 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46706 *
CVE-2024-46707 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46707 *
CVE-2024-46709 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46709 *
CVE-2024-46710 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46710 *
CVE-2024-46711 (CVSS3: 4.7 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46711 *
CVE-2024-46719 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46719 *
CVE-2024-46720 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46720 *
CVE-2024-46721 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46721 *
CVE-2024-46722 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46722 *
CVE-2024-46723 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46723 *
CVE-2024-46724 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46724 *
CVE-2024-46725 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46725 *
CVE-2024-46726 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46726 *
CVE-2024-46735 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46735 *
CVE-2024-46737 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46737 *
CVE-2024-46738 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46738 *
CVE-2024-46739 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46739 *
CVE-2024-46740 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46740 *
CVE-2024-46741 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46741 *
CVE-2024-46742 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46742 *
CVE-2024-46743 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46743 *
CVE-2024-46747 (CVSS3: 7.1 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46747 *
CVE-2024-46749 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46749 *
CVE-2024-46791 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46791 *
CVE-2024-46795 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46795 *
CVE-2024-46796 (CVSS3: 7.8 HIGH): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46796 *
CVE-2024-46797 (CVSS3: 5.5 MEDIUM): linux-yocto 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-46797 *
CVE-2024-46798 (CVSS3: 7.8 HIGH): linux-

[OE-core] OE-core CVE metrics for kirkstone on Sun 22 Sep 2024 02:00:01 AM HST

2024-09-22 Thread Steve Sakoman
Branch: kirkstone

New this week: 3 CVEs
CVE-2023-7256 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-7256 *
CVE-2024-5290 (CVSS3: 7.8 HIGH): wpa-supplicant 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-5290 *
CVE-2024-8006 (CVSS3: 4.4 MEDIUM): libpcap 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-8006 *

Removed this week: 6 CVEs
CVE-2023-27043 (CVSS3: 5.3 MEDIUM): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27043 *
CVE-2024-45490 (CVSS3: 9.8 CRITICAL): expat:expat-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-45490 *
CVE-2024-45491 (CVSS3: 9.8 CRITICAL): expat:expat-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-45491 *
CVE-2024-45492 (CVSS3: 9.8 CRITICAL): expat:expat-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-45492 *
CVE-2024-6232 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-6232 *
CVE-2024-7592 (CVSS3: 7.5 HIGH): python3:python3-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-7592 *

Full list:  Found 53 unpatched CVEs
CVE-2020-14409 (CVSS3: 7.8 HIGH): libsdl2:libsdl2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14409 *
CVE-2020-14410 (CVSS3: 5.4 MEDIUM): libsdl2:libsdl2-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14410 *
CVE-2021-35937 (CVSS3: 6.4 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35937 *
CVE-2021-35938 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35938 *
CVE-2021-35939 (CVSS3: 6.7 MEDIUM): rpm:rpm-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35939 *
CVE-2022-3219 (CVSS3: 3.3 LOW): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3219 *
CVE-2022-3515 (CVSS3: 9.8 CRITICAL): gnupg:gnupg-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3515 *
CVE-2022-36648 (CVSS3: 10.0 CRITICAL): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36648 *
CVE-2022-3872 (CVSS3: 8.6 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3872 *
CVE-2023-1386 (CVSS3: 7.8 HIGH): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1386 *
CVE-2023-24532 (CVSS3: 5.3 MEDIUM): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24532 *
CVE-2023-2731 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2731 *
CVE-2023-28198 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28198 *
CVE-2023-28204 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28204 *
CVE-2023-29403 (CVSS3: 7.8 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-29403 *
CVE-2023-3019 (CVSS3: 6.5 MEDIUM): qemu:qemu-native:qemu-system-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3019 *
CVE-2023-3164 (CVSS3: 5.5 MEDIUM): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3164 *
CVE-2023-32370 (CVSS3: 5.3 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32370 *
CVE-2023-32373 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32373 *
CVE-2023-37450 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37450 *
CVE-2023-37769 (CVSS3: 6.5 MEDIUM): pixman:pixman-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37769 *
CVE-2023-39323 (CVSS3: 8.1 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39323 *
CVE-2023-4001 (CVSS3: 6.8 MEDIUM): grub:grub-efi:grub-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4001 *
CVE-2023-40397 (CVSS3: 9.8 CRITICAL): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40397 *
CVE-2023-41993 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41993 *
CVE-2023-42916 (CVSS3: 6.5 MEDIUM): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-42916 *
CVE-2023-42917 (CVSS3: 8.8 HIGH): webkitgtk 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-42917 *
CVE-2023-44487 (CVSS3: 7.5 HIGH): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44487 *
CVE-2023-46407 (CVSS3: 5.5 MEDIUM): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46407 *
CVE-2023-47470 (CVSS3: 7.8 HIGH): ffmpeg 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-47470 *
CVE-2023-49292 (CVSS3: 4.8 MEDIUM): go 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-49292 *
CVE-2023-52355 (CVSS3: 7.5 HIGH): tiff 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52355 *
CVE-2023-52425 (CVSS3: 7.5 HIGH): expat:expat-native 
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2

[OE-core] OE-core CVE metrics for master on Sun 22 Sep 2024 01:00:01 AM HST

2024-09-22 Thread Steve Sakoman
Branch: master

New this week: 0 CVEs

Removed this week: 0 CVEs

Full list:  Found 0 unpatched CVEs

Summary of CVE counts by recipe:

For further information see: 
https://autobuilder.yocto.io/pub/non-release/patchmetrics/

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204785): 
https://lists.openembedded.org/g/openembedded-core/message/204785
Mute This Topic: https://lists.openembedded.org/mt/108589010/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [scarthgap, kirkstone] backport request

2024-09-20 Thread Steve Sakoman
On Fri, Sep 20, 2024 at 7:30 AM Konrad Weihmann  wrote:
>
> Hi,
>
>
> could you please backport the following commits to scarthgap and kirkstone
>
> runqemu: keep generating tap devices --
> https://git.yoctoproject.org/poky/commit/?id=c9a40069623b95e8300fead4838de9edccb8
> testimage: fallback for empty IMAGE_LINK_NAME --
> https://git.yoctoproject.org/poky/commit/?id=309d1bd9357e91934dce1e8fe415cf945a264be8
> testexport: fallback for empty IMAGE_LINK_NAME --
> https://git.yoctoproject.org/poky/commit/?id=2de2968b8c142589a6fad47b9a82771ab7e5c0ab
>
> in the next batches of scarthgap and kirkstone.

I was able to cherry-pick the above commits to scarthgap, but they do
not apply to kirkstone.

If you would like to submit versions adapted for kirkstone I'll add
them to the test queue.

Thanks!

Steve

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204758): 
https://lists.openembedded.org/g/openembedded-core/message/204758
Mute This Topic: https://lists.openembedded.org/mt/108558856/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [scarthgap, kirkstone] backport request

2024-09-20 Thread Steve Sakoman
Hi Konrad,

Backport requests like this should be sent to the mailing list so that
the community can review them. In general I don't take requests sent
to me privately.

Thanks!

Steve

On Fri, Sep 20, 2024 at 4:07 AM Konrad Weihmann  wrote:
>
> Hi Steve,
>
> could you please backport the following commits to scarthgap and kirkstone
>
> runqemu: keep generating tap devices --
> https://git.yoctoproject.org/poky/commit/?id=c9a40069623b95e8300fead4838de9edccb8
> testimage: fallback for empty IMAGE_LINK_NAME --
> https://git.yoctoproject.org/poky/commit/?id=309d1bd9357e91934dce1e8fe415cf945a264be8
> testexport: fallback for empty IMAGE_LINK_NAME --
> https://git.yoctoproject.org/poky/commit/?id=2de2968b8c142589a6fad47b9a82771ab7e5c0ab
>
>
> Thanks and in advance
> Regards
> Konrad

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204756): 
https://lists.openembedded.org/g/openembedded-core/message/204756
Mute This Topic: https://lists.openembedded.org/mt/108558856/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 11/16] gcc: Fix spurious '/' in GLIBC_DYNAMIC_LINKER on microblaze

2024-09-20 Thread Steve Sakoman
From: Khem Raj 

Signed-off-by: Khem Raj 
Cc: Mark Hatle 
Signed-off-by: Richard Purdie 

Backport from master OE-Core rev: f0eac82b9a1e4549b7d918df768c369ed7ab5183

Signed-off-by: Mark Hatle 
Signed-off-by: Steve Sakoman 
---
 ...fine-GLIBC_DYNAMIC_LINKER-and-UCLIBC_DYNAMIC_LINKE.patch | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git 
a/meta/recipes-devtools/gcc/gcc/0007-Define-GLIBC_DYNAMIC_LINKER-and-UCLIBC_DYNAMIC_LINKE.patch
 
b/meta/recipes-devtools/gcc/gcc/0007-Define-GLIBC_DYNAMIC_LINKER-and-UCLIBC_DYNAMIC_LINKE.patch
index b0b77dbfa0..9de883c2c7 100644
--- 
a/meta/recipes-devtools/gcc/gcc/0007-Define-GLIBC_DYNAMIC_LINKER-and-UCLIBC_DYNAMIC_LINKE.patch
+++ 
b/meta/recipes-devtools/gcc/gcc/0007-Define-GLIBC_DYNAMIC_LINKER-and-UCLIBC_DYNAMIC_LINKE.patch
@@ -1,4 +1,4 @@
-From aacfd6e14dd583b1fdc65691def61c5e1bc89708 Mon Sep 17 00:00:00 2001
+From 4067ae345f0ff1fbf37c0348f2af09257513b817 Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Fri, 29 Mar 2013 09:24:50 +0400
 Subject: [PATCH] Define GLIBC_DYNAMIC_LINKER and UCLIBC_DYNAMIC_LINKER
@@ -185,7 +185,7 @@ index aecaa02a199..62f88f7f9a2 100644
  #undef GNU_USER_TARGET_LINK_SPEC
  #define GNU_USER_TARGET_LINK_SPEC \
 diff --git a/gcc/config/microblaze/linux.h b/gcc/config/microblaze/linux.h
-index e2e2c421c52..6f26480e3b5 100644
+index 5ed8ee518be..299d1a62c81 100644
 --- a/gcc/config/microblaze/linux.h
 +++ b/gcc/config/microblaze/linux.h
 @@ -28,7 +28,7 @@
@@ -193,7 +193,7 @@ index e2e2c421c52..6f26480e3b5 100644
  #define TLS_NEEDS_GOT 1
  
 -#define GLIBC_DYNAMIC_LINKER "/lib/ld.so.1"
-+#define GLIBC_DYNAMIC_LINKER SYSTEMLIBS_DIR "/ld.so.1"
++#define GLIBC_DYNAMIC_LINKER SYSTEMLIBS_DIR "ld.so.1"
  #define UCLIBC_DYNAMIC_LINKER "/lib/ld-uClibc.so.0"
  
  #if TARGET_BIG_ENDIAN_DEFAULT == 0 /* LE */
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204750): 
https://lists.openembedded.org/g/openembedded-core/message/204750
Mute This Topic: https://lists.openembedded.org/mt/108558752/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 16/16] bind: Fix build with the `httpstats` package config enabled

2024-09-20 Thread Steve Sakoman
From: Alban Bedel 

--C65ED3E1A5DE826CA595746785F6AF6F
To: openembedded-core@lists.openembedded.org
CC: Alban Bedel 
Subject: [PATCH] bind: Fix build with the `httpstats` package config enabled
Date: Wed, 11 Sep 2024 08:26:47 +0200
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain
MIME-Version: 1.0

When the `httpstats` package config is enabled configure fails with
the error:

> configure: error: Specifying libxml2 installation path is not
> supported, adjust PKG_CONFIG_PATH instead

Drop the explicit path from `--with-libxml2` to solve this issue.

Signed-off-by: Alban Bedel 
Signed-off-by: Richard Purdie 
(cherry picked from commit 9b076fa51f5e6fd685066fb817c47239960778e6)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-connectivity/bind/bind_9.18.28.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-connectivity/bind/bind_9.18.28.bb 
b/meta/recipes-connectivity/bind/bind_9.18.28.bb
index ca2aef233b..4b0948298e 100644
--- a/meta/recipes-connectivity/bind/bind_9.18.28.bb
+++ b/meta/recipes-connectivity/bind/bind_9.18.28.bb
@@ -34,7 +34,7 @@ inherit autotools update-rc.d systemd useradd pkgconfig 
multilib_header update-a
 
 # PACKAGECONFIGs readline and libedit should NOT be set at same time
 PACKAGECONFIG ?= "readline"
-PACKAGECONFIG[httpstats] = 
"--with-libxml2=${STAGING_DIR_HOST}${prefix},--without-libxml2,libxml2"
+PACKAGECONFIG[httpstats] = "--with-libxml2,--without-libxml2,libxml2"
 PACKAGECONFIG[readline] = "--with-readline=readline,,readline"
 PACKAGECONFIG[libedit] = "--with-readline=libedit,,libedit"
 PACKAGECONFIG[dns-over-http] = "--enable-doh,--disable-doh,nghttp2"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204755): 
https://lists.openembedded.org/g/openembedded-core/message/204755
Mute This Topic: https://lists.openembedded.org/mt/108558758/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 13/16] busybox: Fix cut with "-s" flag

2024-09-20 Thread Steve Sakoman
From: Colin McAllister 

This fixes and issue that allows blank lines to be incorrectly output
when the "-s" flag is included. This issue propogates into the
populate-volatile.sh script in initscripts. If a volatiles drop file
contains blank lines, a blank line will be included in combined users,
which will incorrectly result in a difference in the number of combined
users versus defined users. If this happens, the volatiles file will not
be executed.

(From OE-Core rev: dfbcf0581ab3dd47037726a7b8aa06f92473)

Signed-off-by: Colin McAllister 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 ...1-cut-Fix-s-flag-to-omit-blank-lines.patch | 66 +++
 meta/recipes-core/busybox/busybox_1.36.1.bb   |  1 +
 2 files changed, 67 insertions(+)
 create mode 100644 
meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch

diff --git 
a/meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
 
b/meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
new file mode 100644
index 00..a0a8607b23
--- /dev/null
+++ 
b/meta/recipes-core/busybox/busybox/0001-cut-Fix-s-flag-to-omit-blank-lines.patch
@@ -0,0 +1,66 @@
+From 199606e960942c29fd8085be812edd3d3697825c Mon Sep 17 00:00:00 2001
+From: Colin McAllister 
+Date: Wed, 17 Jul 2024 07:58:52 -0500
+Subject: [PATCH 1/1] cut: Fix "-s" flag to omit blank lines
+
+Using cut with the delimiter flag ("-d") with the "-s" flag to only
+output lines containing the delimiter will print blank lines. This is
+deviant behavior from cut provided by GNU Coreutils. Blank lines should
+be omitted if "-s" is used with "-d".
+
+This change introduces a somewhat naiive, yet efficient solution, where
+line length is checked before looping though bytes. If line length is
+zero and the "-s" flag is used, the code will jump to parsing the next
+line to avoid printing a newline character.
+
+In addition, a test to cut.tests has been added to ensure that this
+regression is fixed and will not happen again in the future.
+
+Upstream-Status: Submitted 
[http://lists.busybox.net/pipermail/busybox/2024-July/090834.html]
+
+Signed-off-by: Colin McAllister 
+---
+ coreutils/cut.c | 6 ++
+ testsuite/cut.tests | 9 +
+ 2 files changed, 15 insertions(+)
+
+diff --git a/coreutils/cut.c b/coreutils/cut.c
+index 55bdd9386..b7f986f26 100644
+--- a/coreutils/cut.c
 b/coreutils/cut.c
+@@ -152,6 +152,12 @@ static void cut_file(FILE *file, const char *delim, const 
char *odelim,
+   unsigned uu = 0, start = 0, end = 0, out = 0;
+   int dcount = 0;
+ 
++  /* Blank line? */
++  if (!linelen) {
++  if (option_mask32 & CUT_OPT_SUPPRESS_FLGS)
++  goto next_line;
++  }
++
+   /* Loop through bytes, finding next delimiter */
+   for (;;) {
+   /* End of current range? */
+diff --git a/testsuite/cut.tests b/testsuite/cut.tests
+index 2458c019c..0b401bc00 100755
+--- a/testsuite/cut.tests
 b/testsuite/cut.tests
+@@ -65,6 +65,15 @@ testing "cut with -d -f( ) -s" "cut -d' ' -f3 -s input && 
echo yes" "yes\n" "$in
+ testing "cut with -d -f(a) -s" "cut -da -f3 -s input" 
"n\nsium:Jim\n\ncion:Ed\n" "$input" ""
+ testing "cut with -d -f(a) -s -n" "cut -da -f3 -s -n input" 
"n\nsium:Jim\n\ncion:Ed\n" "$input" ""
+ 
++input="\
++
++foo bar baz
++
++bing bong boop
++
++"
++testing "cut with -d -s omits blank lines" "cut -d' ' -f2 -s input" 
"bar\nbong\n" "$input" ""
++
+ # substitute for awk
+ optional FEATURE_CUT_REGEX
+ testing "cut -DF" "cut -DF 2,7,5" \
+-- 
+2.43.0
+
diff --git a/meta/recipes-core/busybox/busybox_1.36.1.bb 
b/meta/recipes-core/busybox/busybox_1.36.1.bb
index bc1619d1a8..42dd5f71eb 100644
--- a/meta/recipes-core/busybox/busybox_1.36.1.bb
+++ b/meta/recipes-core/busybox/busybox_1.36.1.bb
@@ -56,6 +56,7 @@ SRC_URI = 
"https://busybox.net/downloads/busybox-${PV}.tar.bz2;name=tarball \
file://0001-awk-fix-precedence-of-relative-to.patch \
file://0002-awk-fix-ternary-operator-and-precedence-of.patch \
file://0001-awk.c-fix-CVE-2023-42366-bug-15874.patch \
+   file://0001-cut-Fix-s-flag-to-omit-blank-lines.patch \
"
 SRC_URI:append:libc-musl = " file://musl.cfg "
 # TODO http://lists.busybox.net/pipermail/busybox/2023-January/090078.html
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204752): 
https://lists.openembedded.org/g/openembedded-core/message/204752
Mute This Topic: https://lists.openembedded.org/mt/108558755/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 12/16] udev-extraconf: Add collect flag to mount

2024-09-20 Thread Steve Sakoman
From: Colin McAllister 

Adds extra "--collect" flag to the mount command within
automount_systemd. This is intended to fix an observed deadlock after
rapidly inserting and removing external media. This is because if the
mount command fails, the transient mount will enter a failed state. The
next time the media is inserted, automount_systemd bails because the
first consition finds that the file path for the failed transient mount
still exists. This leaves the external media unmounted and cannot be
mounted until the mount is fixed via systemctl or the device is
rebooted.

Adding "--collect" ensures that the transient mount is cleaned up after
entering a failed state, which ensures that the media can still be
mounted when it's re-inserted.

(From OE-Core rev: f0cda74d73eb8c14cd6f695f514108f1e94984a6)

Signed-off-by: Colin McAllister 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-core/udev/udev-extraconf/mount.sh | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/udev/udev-extraconf/mount.sh 
b/meta/recipes-core/udev/udev-extraconf/mount.sh
index c19e2aa68a..eb84a468be 100644
--- a/meta/recipes-core/udev/udev-extraconf/mount.sh
+++ b/meta/recipes-core/udev/udev-extraconf/mount.sh
@@ -98,7 +98,7 @@ automount_systemd() {
 ;;
 esac
 
-if ! $MOUNT --no-block -t auto $DEVNAME "$MOUNT_BASE/$name"
+if ! $MOUNT --collect --no-block -t auto $DEVNAME "$MOUNT_BASE/$name"
 then
 #logger "mount.sh/automount" "$MOUNT -t auto $DEVNAME 
\"$MOUNT_BASE/$name\" failed!"
 rm_dir "$MOUNT_BASE/$name"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204751): 
https://lists.openembedded.org/g/openembedded-core/message/204751
Mute This Topic: https://lists.openembedded.org/mt/108558754/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 06/16] python3: Upgrade 3.12.5 -> 3.12.6

2024-09-20 Thread Steve Sakoman
From: Peter Marko 

Includes security fixes for CVE-2024-7592, CVE-2024-8088, CVE-2024-6232,
CVE-2023-27043 and other bug fixes.

Removed below patches, as the fix is included in 3.12.6 upgrade:
1. CVE-2024-7592.patch
2. CVE-2024-8088.patch

Release Notes:
https://www.python.org/downloads/release/python-3126/

(From OE-Core rev: aa492b1fd5973c37b8fa2cd17d28199eba46afcc)

Signed-off-by: Divya Chellam 
Signed-off-by: Richard Purdie 
Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 ...t_readline-skip-limited-history-test.patch |  19 +--
 .../python/python3/CVE-2024-7592.patch| 143 --
 .../python/python3/CVE-2024-8088.patch| 128 
 .../{python3_3.12.5.bb => python3_3.12.6.bb}  |   4 +-
 4 files changed, 9 insertions(+), 285 deletions(-)
 delete mode 100644 meta/recipes-devtools/python/python3/CVE-2024-7592.patch
 delete mode 100644 meta/recipes-devtools/python/python3/CVE-2024-8088.patch
 rename meta/recipes-devtools/python/{python3_3.12.5.bb => python3_3.12.6.bb} 
(99%)

diff --git 
a/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
 
b/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
index 50a4609f7a..e8d297c721 100644
--- 
a/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
+++ 
b/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
@@ -16,11 +16,11 @@ Signed-off-by: Trevor Gamblin 
  Lib/test/test_readline.py | 2 ++
  1 file changed, 2 insertions(+)
 
-diff --git a/Lib/test/test_readline.py b/Lib/test/test_readline.py
-index 91fd7dd13f9..d81f9bf8eed 100644
 a/Lib/test/test_readline.py
-+++ b/Lib/test/test_readline.py
-@@ -132,6 +132,7 @@ def test_nonascii_history(self):
+Index: Python-3.12.6/Lib/test/test_readline.py
+===
+--- Python-3.12.6.orig/Lib/test/test_readline.py
 Python-3.12.6/Lib/test/test_readline.py
+@@ -133,6 +133,7 @@ class TestHistoryManipulation (unittest.
  self.assertEqual(readline.get_history_item(1), "entrée 1")
  self.assertEqual(readline.get_history_item(2), "entrée 22")
  
@@ -28,14 +28,11 @@ index 91fd7dd13f9..d81f9bf8eed 100644
  def test_write_read_limited_history(self):
  previous_length = readline.get_history_length()
  self.addCleanup(readline.set_history_length, previous_length)
-@@ -349,6 +350,7 @@ def test_history_size(self):
- self.assertEqual(len(lines), history_size)
- self.assertEqual(lines[-1].strip(), b"last input")
+@@ -371,6 +372,7 @@ readline.write_history_file(history_file
+ self.assertIn(b"done", output)
+ 
  
 +@unittest.skip("Skipping problematic test")
  def test_write_read_limited_history(self):
  previous_length = readline.get_history_length()
  self.addCleanup(readline.set_history_length, previous_length)
--- 
-2.39.2
-
diff --git a/meta/recipes-devtools/python/python3/CVE-2024-7592.patch 
b/meta/recipes-devtools/python/python3/CVE-2024-7592.patch
deleted file mode 100644
index 7a6d63005c..00
--- a/meta/recipes-devtools/python/python3/CVE-2024-7592.patch
+++ /dev/null
@@ -1,143 +0,0 @@
-From dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1 Mon Sep 17 00:00:00 2001
-From: "Miss Islington (bot)"
- <31488909+miss-isling...@users.noreply.github.com>
-Date: Sun, 25 Aug 2024 00:37:11 +0200
-Subject: [PATCH] gh-123067: Fix quadratic complexity in parsing  "-quoted
- cookie values with backslashes (GH-123075) (#123104)
-
-gh-123067: Fix quadratic complexity in parsing "-quoted cookie values with 
backslashes (GH-123075)
-
-This fixes CVE-2024-7592.
-(cherry picked from commit 44e458357fca05ca0ae2658d62c8c595b048b5ef)
-
-Co-authored-by: Serhiy Storchaka 
-
-CVE: CVE-2024-7592
-
-Upstream-Status: Backport 
[https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1]
-
-Signed-off-by: Soumya Sambu 

- Lib/http/cookies.py   | 34 -
- Lib/test/test_http_cookies.py | 38 +++
- ...-08-16-19-13-21.gh-issue-123067.Nx9O4R.rst |  1 +
- 3 files changed, 47 insertions(+), 26 deletions(-)
- create mode 100644 
Misc/NEWS.d/next/Library/2024-08-16-19-13-21.gh-issue-123067.Nx9O4R.rst
-
-diff --git a/Lib/http/cookies.py b/Lib/http/cookies.py
-index 35ac2dc..2c1f021 100644
 a/Lib/http/cookies.py
-+++ b/Lib/http/cookies.py
-@@ -184,8 +184,13 @@ def _quote(str):
- return '"' + str.translate(_Translator) + '"'
-
-
--_OctalPatt = re.compile(r"\\[0-3][0-7][0-7]")
--_QuotePatt = re.compile(r"[\\].")
-+_unquote_sub = re.compile(r'\\(?:([0-3][0-7][0-7])|(.))').sub
-+
-+def _unquote_replace(m):
-+if m[1]:
-+return chr(int(m[1], 8))
-+else:
-+  

[OE-core][scarthgap 14/16] bluez5: remove redundant patch for MAX_INPUT

2024-09-20 Thread Steve Sakoman
From: Guðni Már Gilbert 

The solution to the problem upstream was fixed by the following commit:
https://github.com/bluez/bluez/commit/ca6546fe521360fcf905bc115b893f322e706cb2

Now MAX_INPUT is defined for non-glibc systems such as musl.
This fix was added in BlueZ 5.67.

Signed-off-by: Richard Purdie 
Signed-off-by: Guðni Már Gilbert 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-connectivity/bluez5/bluez5.inc   |  1 -
 ...shared-util.c-include-linux-limits.h.patch | 27 ---
 2 files changed, 28 deletions(-)
 delete mode 100644 
meta/recipes-connectivity/bluez5/bluez5/0004-src-shared-util.c-include-linux-limits.h.patch

diff --git a/meta/recipes-connectivity/bluez5/bluez5.inc 
b/meta/recipes-connectivity/bluez5/bluez5.inc
index a31d7076ba..3f2f096aac 100644
--- a/meta/recipes-connectivity/bluez5/bluez5.inc
+++ b/meta/recipes-connectivity/bluez5/bluez5.inc
@@ -54,7 +54,6 @@ SRC_URI = 
"${KERNELORG_MIRROR}/linux/bluetooth/bluez-${PV}.tar.xz \
${@bb.utils.contains('DISTRO_FEATURES', 'systemd', '', 
'file://0001-Allow-using-obexd-without-systemd-in-the-user-sessio.patch', d)} \

file://0001-tests-add-a-target-for-building-tests-without-runnin.patch \
file://0001-test-gatt-Fix-hung-issue.patch \
-   file://0004-src-shared-util.c-include-linux-limits.h.patch \
"
 S = "${WORKDIR}/bluez-${PV}"
 
diff --git 
a/meta/recipes-connectivity/bluez5/bluez5/0004-src-shared-util.c-include-linux-limits.h.patch
 
b/meta/recipes-connectivity/bluez5/bluez5/0004-src-shared-util.c-include-linux-limits.h.patch
deleted file mode 100644
index 516d859069..00
--- 
a/meta/recipes-connectivity/bluez5/bluez5/0004-src-shared-util.c-include-linux-limits.h.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From b53df61b41088b68c127ac76cc71683ac3453b9d Mon Sep 17 00:00:00 2001
-From: Alexander Kanavin 
-Date: Mon, 12 Dec 2022 13:10:19 +0100
-Subject: [PATCH] src/shared/util.c: include linux/limits.h
-
-MAX_INPUT is defined in that file. This matters on non-glibc
-systems such as those using musl.
-
-Upstream-Status: Submitted [to 
linux-blueto...@vger.kernel.org,luiz.von.de...@intel.com,frederic.da...@collabora.com]
-Signed-off-by: Alexander Kanavin 
-

- src/shared/util.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/src/shared/util.c b/src/shared/util.c
-index c0c2c4a..036dc0d 100644
 a/src/shared/util.c
-+++ b/src/shared/util.c
-@@ -23,6 +23,7 @@
- #include 
- #include 
- #include 
-+#include 
- #include 
- 
- #ifdef HAVE_SYS_RANDOM_H
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204753): 
https://lists.openembedded.org/g/openembedded-core/message/204753
Mute This Topic: https://lists.openembedded.org/mt/108558756/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 01/16] Revert "wpa-supplicant: Upgrade 2.10 -> 2.11"

2024-09-20 Thread Steve Sakoman
This version bump adds new features and should not have been taken.

This reverts commit 35c2b5f56bca789b9723a144fda0a130a67a860c.

Signed-off-by: Steve Sakoman 
---
 ...all-wpa_passphrase-when-not-disabled.patch |  33 +++
 ...te-Phase-2-authentication-requiremen.patch | 213 ++
 ...options-for-libwpa_client.so-and-wpa.patch |  73 ++
 ...oval-of-wpa_passphrase-on-make-clean.patch |  26 +++
 ...plicant_2.11.bb => wpa-supplicant_2.10.bb} |  10 +-
 5 files changed, 352 insertions(+), 3 deletions(-)
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-Install-wpa_passphrase-when-not-disabled.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-PEAP-client-Update-Phase-2-authentication-requiremen.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-build-Re-enable-options-for-libwpa_client.so-and-wpa.patch
 create mode 100644 
meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0002-Fix-removal-of-wpa_passphrase-on-make-clean.patch
 rename meta/recipes-connectivity/wpa-supplicant/{wpa-supplicant_2.11.bb => 
wpa-supplicant_2.10.bb} (90%)

diff --git 
a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-Install-wpa_passphrase-when-not-disabled.patch
 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-Install-wpa_passphrase-when-not-disabled.patch
new file mode 100644
index 00..c04c608bde
--- /dev/null
+++ 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-Install-wpa_passphrase-when-not-disabled.patch
@@ -0,0 +1,33 @@
+From 57b12a1e43605f71239a21488cb9b541f0751dda Mon Sep 17 00:00:00 2001
+From: Alex Kiernan 
+Date: Thu, 21 Apr 2022 10:15:29 +0100
+Subject: [PATCH] Install wpa_passphrase when not disabled
+
+As part of fixing CONFIG_NO_WPA_PASSPHRASE, whilst wpa_passphrase gets
+built, its not installed during `make install`.
+
+Fixes: cb41c214b78d ("build: Re-enable options for libwpa_client.so and 
wpa_passphrase")
+Signed-off-by: Alex Kiernan 
+Signed-off-by: Alex Kiernan 
+Upstream-Status: Submitted 
[http://lists.infradead.org/pipermail/hostap/2022-April/040448.html]
+---
+ wpa_supplicant/Makefile | 3 +++
+ 1 file changed, 3 insertions(+)
+
+diff --git a/wpa_supplicant/Makefile b/wpa_supplicant/Makefile
+index 0bab313f2355..12787c0c7d0f 100644
+--- a/wpa_supplicant/Makefile
 b/wpa_supplicant/Makefile
+@@ -73,6 +73,9 @@ $(DESTDIR)$(BINDIR)/%: %
+ 
+ install: $(addprefix $(DESTDIR)$(BINDIR)/,$(BINALL))
+   $(MAKE) -C ../src install
++ifndef CONFIG_NO_WPA_PASSPHRASE
++  install -D wpa_passphrase $(DESTDIR)/$(BINDIR)/wpa_passphrase
++endif
+ ifdef CONFIG_BUILD_WPA_CLIENT_SO
+   install -m 0644 -D libwpa_client.so 
$(DESTDIR)/$(LIBDIR)/libwpa_client.so
+   install -m 0644 -D ../src/common/wpa_ctrl.h 
$(DESTDIR)/$(INCDIR)/wpa_ctrl.h
+-- 
+2.35.1
+
diff --git 
a/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-PEAP-client-Update-Phase-2-authentication-requiremen.patch
 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-PEAP-client-Update-Phase-2-authentication-requiremen.patch
new file mode 100644
index 00..620560d3c7
--- /dev/null
+++ 
b/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/0001-PEAP-client-Update-Phase-2-authentication-requiremen.patch
@@ -0,0 +1,213 @@
+From f6f7cead3661ceeef54b21f7e799c0afc98537ec Mon Sep 17 00:00:00 2001
+From: Jouni Malinen 
+Date: Sat, 8 Jul 2023 19:55:32 +0300
+Subject: [PATCH] PEAP client: Update Phase 2 authentication requirements
+
+The previous PEAP client behavior allowed the server to skip Phase 2
+authentication with the expectation that the server was authenticated
+during Phase 1 through TLS server certificate validation. Various PEAP
+specifications are not exactly clear on what the behavior on this front
+is supposed to be and as such, this ended up being more flexible than
+the TTLS/FAST/TEAP cases. However, this is not really ideal when
+unfortunately common misconfiguration of PEAP is used in deployed
+devices where the server trust root (ca_cert) is not configured or the
+user has an easy option for allowing this validation step to be skipped.
+
+Change the default PEAP client behavior to be to require Phase 2
+authentication to be successfully completed for cases where TLS session
+resumption is not used and the client certificate has not been
+configured. Those two exceptions are the main cases where a deployed
+authentication server might skip Phase 2 and as such, where a more
+strict default behavior could result in undesired interoperability
+issues. Requiring Phase 2 authentication will end up disabling TLS
+session resumption automatically to avoid interoperability issues.
+
+Allow Phase 2 authentication behavior to be configured with a new phase1
+configuration parameter option:
+'phase2_auth' option can be used to control Phase 2 (i.e., within TLS
+tunnel) behavior for PEAP:
+ * 0 = do not require Ph

[OE-core][scarthgap 15/16] create-sdpx-2.2.bbclass: Switch from exists to isfile checking debugsrc

2024-09-20 Thread Steve Sakoman
From: Mark Hatle 

While debugsrc is almost always a file (or link), there are apparently
cases where a directory could be returned from the dwarfsrcfiles
processing.  When this happens, the hashing fails and an error results
when building the SPDX documents.

Signed-off-by: Mark Hatle 
Signed-off-by: Mark Hatle 
Signed-off-by: Richard Purdie 
(cherry picked from commit 02e262c291c0b2066132b4cb2ca5fda8145284a9)
Signed-off-by: Mark Hatle 
Signed-off-by: Steve Sakoman 
---
 meta/classes/create-spdx-2.2.bbclass | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/classes/create-spdx-2.2.bbclass 
b/meta/classes/create-spdx-2.2.bbclass
index d104668ffd..ade1a04be3 100644
--- a/meta/classes/create-spdx-2.2.bbclass
+++ b/meta/classes/create-spdx-2.2.bbclass
@@ -315,7 +315,8 @@ def add_package_sources_from_debug(d, package_doc, 
spdx_package, package, packag
 debugsrc_path = search / 
debugsrc.replace('/usr/src/kernel/', '')
 else:
 debugsrc_path = search / debugsrc.lstrip("/")
-if not debugsrc_path.exists():
+# We can only hash files below, skip directories, links, etc.
+if not os.path.isfile(debugsrc_path):
 continue
 
 file_sha256 = bb.utils.sha256_file(debugsrc_path)
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204754): 
https://lists.openembedded.org/g/openembedded-core/message/204754
Mute This Topic: https://lists.openembedded.org/mt/108558757/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 10/16] qemu: back port patches to fix riscv64 build failure

2024-09-20 Thread Steve Sakoman
From: Chen Qi 

Backport patches to fix riscv64 build failure.

Signed-off-by: Chen Qi 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/qemu/qemu.inc   |   3 +
 ...kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch |  75 
 ...kvm-change-KVM_REG_RISCV_FP_D-to-u64.patch |  73 
 ...cv-kvm-change-timer-regs-size-to-u64.patch | 107 ++
 4 files changed, 258 insertions(+)
 create mode 100644 
meta/recipes-devtools/qemu/qemu/0001-target-riscv-kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch
 create mode 100644 
meta/recipes-devtools/qemu/qemu/0002-target-riscv-kvm-change-KVM_REG_RISCV_FP_D-to-u64.patch
 create mode 100644 
meta/recipes-devtools/qemu/qemu/0003-target-riscv-kvm-change-timer-regs-size-to-u64.patch

diff --git a/meta/recipes-devtools/qemu/qemu.inc 
b/meta/recipes-devtools/qemu/qemu.inc
index a1d8a309a0..e9f63b9eaf 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -49,6 +49,9 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \
file://CVE-2024-7409-0002.patch \
file://CVE-2024-7409-0003.patch \
file://CVE-2024-7409-0004.patch \
+   file://0001-target-riscv-kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch 
\
+   file://0002-target-riscv-kvm-change-KVM_REG_RISCV_FP_D-to-u64.patch 
\
+   file://0003-target-riscv-kvm-change-timer-regs-size-to-u64.patch \
"
 UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar"
 
diff --git 
a/meta/recipes-devtools/qemu/qemu/0001-target-riscv-kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch
 
b/meta/recipes-devtools/qemu/qemu/0001-target-riscv-kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch
new file mode 100644
index 00..39a6a85162
--- /dev/null
+++ 
b/meta/recipes-devtools/qemu/qemu/0001-target-riscv-kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch
@@ -0,0 +1,75 @@
+From bbdcc89678daa5cb131ef22a6cd41a5f7f9dcea9 Mon Sep 17 00:00:00 2001
+From: Daniel Henrique Barboza 
+Date: Fri, 8 Dec 2023 15:38:31 -0300
+Subject: [PATCH 1/3] target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32
+
+KVM_REG_RISCV_FP_F regs have u32 size according to the API, but by using
+kvm_riscv_reg_id() in RISCV_FP_F_REG() we're returning u64 sizes when
+running with TARGET_RISCV64. The most likely reason why no one noticed
+this is because we're not implementing kvm_cpu_synchronize_state() in
+RISC-V yet.
+
+Create a new helper that returns a KVM ID with u32 size and use it in
+RISCV_FP_F_REG().
+
+Reported-by: Andrew Jones 
+Signed-off-by: Daniel Henrique Barboza 
+Reviewed-by: Andrew Jones 
+Message-ID: <20231208183835.2411523-2-dbarb...@ventanamicro.com>
+Signed-off-by: Alistair Francis 
+(cherry picked from commit 49c211ffca00fdf7c0c29072c224e88527a14838)
+Signed-off-by: Michael Tokarev 
+
+Upstream-Status: Backport [bbdcc89678daa5cb131ef22a6cd41a5f7f9dcea9]
+
+Signed-off-by: Chen Qi 
+---
+ target/riscv/kvm/kvm-cpu.c | 11 ---
+ 1 file changed, 8 insertions(+), 3 deletions(-)
+
+diff --git a/target/riscv/kvm/kvm-cpu.c b/target/riscv/kvm/kvm-cpu.c
+index c1675158fe..2eef2be86a 100644
+--- a/target/riscv/kvm/kvm-cpu.c
 b/target/riscv/kvm/kvm-cpu.c
+@@ -72,6 +72,11 @@ static uint64_t kvm_riscv_reg_id(CPURISCVState *env, 
uint64_t type,
+ return id;
+ }
+ 
++static uint64_t kvm_riscv_reg_id_u32(uint64_t type, uint64_t idx)
++{
++return KVM_REG_RISCV | KVM_REG_SIZE_U32 | type | idx;
++}
++
+ #define RISCV_CORE_REG(env, name)  kvm_riscv_reg_id(env, KVM_REG_RISCV_CORE, \
+  KVM_REG_RISCV_CORE_REG(name))
+ 
+@@ -81,7 +86,7 @@ static uint64_t kvm_riscv_reg_id(CPURISCVState *env, 
uint64_t type,
+ #define RISCV_TIMER_REG(env, name)  kvm_riscv_reg_id(env, 
KVM_REG_RISCV_TIMER, \
+  KVM_REG_RISCV_TIMER_REG(name))
+ 
+-#define RISCV_FP_F_REG(env, idx)  kvm_riscv_reg_id(env, KVM_REG_RISCV_FP_F, 
idx)
++#define RISCV_FP_F_REG(idx)  kvm_riscv_reg_id_u32(KVM_REG_RISCV_FP_F, idx)
+ 
+ #define RISCV_FP_D_REG(env, idx)  kvm_riscv_reg_id(env, KVM_REG_RISCV_FP_D, 
idx)
+ 
+@@ -586,7 +591,7 @@ static int kvm_riscv_get_regs_fp(CPUState *cs)
+ if (riscv_has_ext(env, RVF)) {
+ uint32_t reg;
+ for (i = 0; i < 32; i++) {
+-ret = kvm_get_one_reg(cs, RISCV_FP_F_REG(env, i), ®);
++ret = kvm_get_one_reg(cs, RISCV_FP_F_REG(i), ®);
+ if (ret) {
+ return ret;
+ }
+@@ -620,7 +625,7 @@ static int kvm_riscv_put_regs_fp(CPUState *cs)
+ uint32_t reg;
+ for (i = 0; i < 32; i++) {
+ reg = env->fpr[i];
+-ret = kvm_set_one_reg(cs, RISCV_FP_F_REG(env, i), ®);
++ret = kvm_set_one_reg(cs, RISCV_FP_F_REG(i), ®);
+ if (ret) {
+ return ret;
+ }
+-- 
+2.25.1
+
diff --git 
a/meta/recipes-devtools/qemu/qemu/0002-target-riscv-kvm-change-KVM_REG_RISCV_FP_D-to-u64.patch
 
b/meta/recipes-devtools/qemu/qemu/0002-target-riscv-kvm-change-

[OE-core][scarthgap 09/16] buildhistory: Simplify intercept call sites and drop SSTATEPOSTINSTFUNC usage

2024-09-20 Thread Steve Sakoman
From: Richard Purdie 

We planned to drop SSTATEPOSTINSTFUNC some time ago with the introduction of
postfuncs. Finally get around to doing that which should make the buildhistory
code a little more readable.

Unfortunately ordering the buildhistory function calls after the sstate ones is
difficult without coding that into the sstate class. This patch does that to
ensure everything functions as expected until we can find a better way. This is
still likely preferable than the generic sstate postfuncs support since the 
function
flow is much more readable.

Signed-off-by: Richard Purdie 
(cherry picked from commit c9e2a8fa2f0305ef1247ec40612326f798f8)
Signed-off-by: Steve Sakoman 
---
 meta/classes-global/sstate.bbclass |  5 +++-
 meta/classes/buildhistory.bbclass  | 39 +++---
 2 files changed, 23 insertions(+), 21 deletions(-)

diff --git a/meta/classes-global/sstate.bbclass 
b/meta/classes-global/sstate.bbclass
index 76a7b59636..93df5fa9e6 100644
--- a/meta/classes-global/sstate.bbclass
+++ b/meta/classes-global/sstate.bbclass
@@ -161,7 +161,10 @@ python () {
 d.setVar('SSTATETASKS', " ".join(unique_tasks))
 for task in unique_tasks:
 d.prependVarFlag(task, 'prefuncs', "sstate_task_prefunc ")
-d.appendVarFlag(task, 'postfuncs', " sstate_task_postfunc")
+# Generally sstate should be last, execpt for buildhistory functions
+postfuncs = (d.getVarFlag(task, 'postfuncs') or "").split()
+newpostfuncs = [p for p in postfuncs if "buildhistory" not in p] + 
["sstate_task_postfunc"] + [p for p in postfuncs if "buildhistory" in p]
+d.setVarFlag(task, 'postfuncs', " ".join(newpostfuncs))
 d.setVarFlag(task, 'network', '1')
 d.setVarFlag(task + "_setscene", 'network', '1')
 }
diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index 08970aafea..0b1bd518fe 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -47,11 +47,18 @@ BUILDHISTORY_PUSH_REPO ?= ""
 BUILDHISTORY_TAG ?= "build"
 BUILDHISTORY_PATH_PREFIX_STRIP ?= ""
 
-SSTATEPOSTINSTFUNCS:append = " buildhistory_emit_pkghistory"
-# We want to avoid influencing the signatures of sstate tasks - first the 
function itself:
-sstate_install[vardepsexclude] += "buildhistory_emit_pkghistory"
-# then the value added to SSTATEPOSTINSTFUNCS:
-SSTATEPOSTINSTFUNCS[vardepvalueexclude] .= "| buildhistory_emit_pkghistory"
+# We want to avoid influencing the signatures of the task so use vardepsexclude
+do_populate_sysroot[postfuncs] += "buildhistory_emit_sysroot"
+do_populate_sysroot_setscene[postfuncs] += "buildhistory_emit_sysroot"
+do_populate_sysroot[vardepsexclude] += "buildhistory_emit_sysroot"
+
+do_package[postfuncs] += "buildhistory_list_pkg_files"
+do_package_setscene[postfuncs] += "buildhistory_list_pkg_files"
+do_package[vardepsexclude] += "buildhistory_list_pkg_files"
+
+do_packagedata[postfuncs] += "buildhistory_emit_pkghistory"
+do_packagedata_setscene[postfuncs] += "buildhistory_emit_pkghistory"
+do_packagedata[vardepsexclude] += "buildhistory_emit_pkghistory"
 
 # Similarly for our function that gets the output signatures
 SSTATEPOSTUNPACKFUNCS:append = " buildhistory_emit_outputsigs"
@@ -91,27 +98,15 @@ buildhistory_emit_sysroot() {
 # Write out metadata about this package for comparison when writing future 
packages
 #
 python buildhistory_emit_pkghistory() {
-if d.getVar('BB_CURRENTTASK') in ['populate_sysroot', 
'populate_sysroot_setscene']:
-bb.build.exec_func("buildhistory_emit_sysroot", d)
-return 0
-
-if not "package" in (d.getVar('BUILDHISTORY_FEATURES') or "").split():
-return 0
-
-if d.getVar('BB_CURRENTTASK') in ['package', 'package_setscene']:
-# Create files-in-.txt files containing a list of files 
of each recipe's package
-bb.build.exec_func("buildhistory_list_pkg_files", d)
-return 0
-
-if not d.getVar('BB_CURRENTTASK') in ['packagedata', 
'packagedata_setscene']:
-return 0
-
 import re
 import json
 import shlex
 import errno
 import shutil
 
+if not "package" in (d.getVar('BUILDHISTORY_FEATURES') or "").split():
+return 0
+
 pkghistdir = d.getVar('BUILDHISTORY_DIR_PACKAGE')
 oldpkghistdir = d.getVar('BUILDHISTORY_OLD_DIR_PACKAGE')
 
@@ -621,6 +616,10 @@ buildhistory_list_files_no_owners() {
 }
 
 buildhistory_list_pkg_files() {
+   if [ &quo

[OE-core][scarthgap 07/16] buildhistory: Fix intermittent package file list creation

2024-09-20 Thread Steve Sakoman
From: Pedro Ferreira 

The directory that buildhistory_list_pkg_files writes to during do_package
is created by do_packagedata so a clean buildhistory doesn't have
files-in-package written during the first build since packagedata happens
after do_package.

Ensure the output package folder is created to avoid missing
files-in-package.txt files.

Also it ensures that in case of `find` fails we leave with
a hard error instead of hiding the error on the for loop.

Signed-off-by: Pedro Silva Ferreira 
Signed-off-by: Richard Purdie 
(cherry picked from commit 8de9b8c1e199896b9a7bc5ed64967c6bfbf84bea)
Signed-off-by: Steve Sakoman 
---
 meta/classes/buildhistory.bbclass | 9 +++--
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index fd53e92402..d219519f86 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -599,15 +599,12 @@ buildhistory_list_files_no_owners() {
 
 buildhistory_list_pkg_files() {
# Create individual files-in-package for each recipe's package
-   for pkgdir in $(find ${PKGDEST}/* -maxdepth 0 -type d); do
+   pkgdirlist=$(find ${PKGDEST}/* -maxdepth 0 -type d)
+   for pkgdir in $pkgdirlist; do
pkgname=$(basename $pkgdir)
outfolder="${BUILDHISTORY_DIR_PACKAGE}/$pkgname"
outfile="$outfolder/files-in-package.txt"
-   # Make sure the output folder exists so we can create the file
-   if [ ! -d $outfolder ] ; then
-   bbdebug 2 "Folder $outfolder does not exist, file 
$outfile not created"
-   continue
-   fi
+   mkdir -p $outfolder
buildhistory_list_files $pkgdir $outfile fakeroot
done
 }
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204746): 
https://lists.openembedded.org/g/openembedded-core/message/204746
Mute This Topic: https://lists.openembedded.org/mt/108558746/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 08/16] buildhistory: Restoring files from preserve list

2024-09-20 Thread Steve Sakoman
From: Pedro Ferreira 

This fix will ensure that, when we activate feature
`BUILDHISTORY_RESET`, files marked to keep on feature
`BUILDHISTORY_PRESERVE` will indeed exist is buildhistory
final path since they are moved to buildhistory/old but
not restored at any point.

Signed-off-by: Pedro Ferreira 
Signed-off-by: Richard Purdie 
(cherry picked from commit 9f68a45aa238ae5fcdfaca71ba0e7015e9cb720e)
Signed-off-by: Steve Sakoman 
---
 meta/classes/buildhistory.bbclass | 23 +++
 1 file changed, 23 insertions(+)

diff --git a/meta/classes/buildhistory.bbclass 
b/meta/classes/buildhistory.bbclass
index d219519f86..08970aafea 100644
--- a/meta/classes/buildhistory.bbclass
+++ b/meta/classes/buildhistory.bbclass
@@ -110,6 +110,7 @@ python buildhistory_emit_pkghistory() {
 import json
 import shlex
 import errno
+import shutil
 
 pkghistdir = d.getVar('BUILDHISTORY_DIR_PACKAGE')
 oldpkghistdir = d.getVar('BUILDHISTORY_OLD_DIR_PACKAGE')
@@ -223,6 +224,20 @@ python buildhistory_emit_pkghistory() {
 items.sort()
 return ' '.join(items)
 
+def preservebuildhistoryfiles(pkg, preserve):
+if os.path.exists(os.path.join(oldpkghistdir, pkg)):
+listofobjs = os.listdir(os.path.join(oldpkghistdir, pkg))
+for obj in listofobjs:
+if obj not in preserve:
+continue
+try:
+bb.utils.mkdirhier(os.path.join(pkghistdir, pkg))
+shutil.copyfile(os.path.join(oldpkghistdir, pkg, obj), 
os.path.join(pkghistdir, pkg, obj))
+except IOError as e:
+bb.note("Unable to copy file. %s" % e)
+except EnvironmentError as e:
+bb.note("Unable to copy file. %s" % e)
+
 pn = d.getVar('PN')
 pe = d.getVar('PE') or "0"
 pv = d.getVar('PV')
@@ -250,6 +265,14 @@ python buildhistory_emit_pkghistory() {
 if not os.path.exists(pkghistdir):
 bb.utils.mkdirhier(pkghistdir)
 else:
+# We need to make sure that all files kept in
+# buildhistory/old are restored successfully
+# otherwise next block of code wont have files to
+# check and purge
+if d.getVar("BUILDHISTORY_RESET"):
+for pkg in packagelist:
+preservebuildhistoryfiles(pkg, preserve)
+
 # Remove files for packages that no longer exist
 for item in os.listdir(pkghistdir):
 if item not in preserve:
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204747): 
https://lists.openembedded.org/g/openembedded-core/message/204747
Mute This Topic: https://lists.openembedded.org/mt/108558748/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 05/16] python3: skip readline limited history tests

2024-09-20 Thread Steve Sakoman
From: Trevor Gamblin 

Python 3.12.5 is failing a newer ptest for reading/writing limited
history when editline (default) is set in PACKAGECONFIG. Skip it for now
until a proper fix (if any) is determined.

A bug has been opened upstream: https://github.com/python/cpython/issues/123018

(From OE-Core rev: de569ddffd5ea36b70c56df21dec9c892e5dee7d)

Signed-off-by: Trevor Gamblin 
Signed-off-by: Richard Purdie 
Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 ...t_readline-skip-limited-history-test.patch | 41 +++
 .../recipes-devtools/python/python3_3.12.5.bb |  1 +
 2 files changed, 42 insertions(+)
 create mode 100644 
meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch

diff --git 
a/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
 
b/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
new file mode 100644
index 00..50a4609f7a
--- /dev/null
+++ 
b/meta/recipes-devtools/python/python3/0001-test_readline-skip-limited-history-test.patch
@@ -0,0 +1,41 @@
+From d9d916d5ea946c945323679d1709de1b87029b96 Mon Sep 17 00:00:00 2001
+From: Trevor Gamblin 
+Date: Tue, 13 Aug 2024 11:07:05 -0400
+Subject: [PATCH] test_readline: skip limited history test
+
+This test was added recently and is failing on the ptest image when
+using the default PACKAGECONFIG settings (i.e. with editline instead of
+readline).. Disable it until the proper fix is determined.
+
+A bug has been opened upstream: https://github.com/python/cpython/issues/123018
+
+Upstream-Status: Inappropriate [OE-specific]
+
+Signed-off-by: Trevor Gamblin 
+---
+ Lib/test/test_readline.py | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/Lib/test/test_readline.py b/Lib/test/test_readline.py
+index 91fd7dd13f9..d81f9bf8eed 100644
+--- a/Lib/test/test_readline.py
 b/Lib/test/test_readline.py
+@@ -132,6 +132,7 @@ def test_nonascii_history(self):
+ self.assertEqual(readline.get_history_item(1), "entrée 1")
+ self.assertEqual(readline.get_history_item(2), "entrée 22")
+ 
++@unittest.skip("Skipping problematic test")
+ def test_write_read_limited_history(self):
+ previous_length = readline.get_history_length()
+ self.addCleanup(readline.set_history_length, previous_length)
+@@ -349,6 +350,7 @@ def test_history_size(self):
+ self.assertEqual(len(lines), history_size)
+ self.assertEqual(lines[-1].strip(), b"last input")
+ 
++@unittest.skip("Skipping problematic test")
+ def test_write_read_limited_history(self):
+ previous_length = readline.get_history_length()
+ self.addCleanup(readline.set_history_length, previous_length)
+-- 
+2.39.2
+
diff --git a/meta/recipes-devtools/python/python3_3.12.5.bb 
b/meta/recipes-devtools/python/python3_3.12.5.bb
index 5c3b7a92f8..92109d58ce 100644
--- a/meta/recipes-devtools/python/python3_3.12.5.bb
+++ b/meta/recipes-devtools/python/python3_3.12.5.bb
@@ -34,6 +34,7 @@ SRC_URI = 
"http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \

file://0001-gh-107811-tarfile-treat-overflow-in-UID-GID-as-failu.patch \
   file://0001-test_deadlock-skip-problematic-test.patch \
   file://0001-test_active_children-skip-problematic-test.patch \
+   file://0001-test_readline-skip-limited-history-test.patch \
file://CVE-2024-7592.patch \
file://CVE-2024-8088.patch \
"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204743): 
https://lists.openembedded.org/g/openembedded-core/message/204743
Mute This Topic: https://lists.openembedded.org/mt/108558743/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 03/16] openssl: Upgrade 3.2.2 -> 3.2.3

2024-09-20 Thread Steve Sakoman
From: Siddharth Doshi 

Updated SRC_URI link and format due to change in openssl website.

CVE's Fixed by upgrade:
CVE-2024-5535: Fixed possible buffer overread in SSL_select_next_proto().
CVE-2024-6119: Fixed possible denial of service in X.509 name checks

- Removed backports of CVE-2024-5535 as it is already fixed.
- Removed first hunk of 
0001-Added-handshake-history-reporting-when-test-fails.patch as the copyright 
years are already updated in test/helpers/handshake.c file

Detailed Information:
https://github.com/openssl/openssl/blob/openssl-3.2/CHANGES.md#changes-between-322-and-323-3-sep-2024

Signed-off-by: Siddharth Doshi 
Signed-off-by: Steve Sakoman 
---
 ...ke-history-reporting-when-test-fails.patch |8 +-
 .../openssl/openssl/CVE-2024-5535_1.patch |  113 --
 .../openssl/openssl/CVE-2024-5535_10.patch|  203 ---
 .../openssl/openssl/CVE-2024-5535_2.patch |   43 -
 .../openssl/openssl/CVE-2024-5535_3.patch |   38 -
 .../openssl/openssl/CVE-2024-5535_4.patch |   82 --
 .../openssl/openssl/CVE-2024-5535_5.patch |  176 ---
 .../openssl/openssl/CVE-2024-5535_6.patch | 1173 -
 .../openssl/openssl/CVE-2024-5535_7.patch |   43 -
 .../openssl/openssl/CVE-2024-5535_8.patch |   66 -
 .../openssl/openssl/CVE-2024-5535_9.patch |  271 
 .../{openssl_3.2.2.bb => openssl_3.2.3.bb}|   14 +-
 12 files changed, 3 insertions(+), 2227 deletions(-)
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_1.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_10.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_2.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_3.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_4.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_5.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_6.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_7.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_8.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_9.patch
 rename meta/recipes-connectivity/openssl/{openssl_3.2.2.bb => 
openssl_3.2.3.bb} (94%)

diff --git 
a/meta/recipes-connectivity/openssl/openssl/0001-Added-handshake-history-reporting-when-test-fails.patch
 
b/meta/recipes-connectivity/openssl/openssl/0001-Added-handshake-history-reporting-when-test-fails.patch
index aa2e5bb800..9baa0c2d75 100644
--- 
a/meta/recipes-connectivity/openssl/openssl/0001-Added-handshake-history-reporting-when-test-fails.patch
+++ 
b/meta/recipes-connectivity/openssl/openssl/0001-Added-handshake-history-reporting-when-test-fails.patch
@@ -6,6 +6,7 @@ Subject: [PATCH] Added handshake history reporting when test 
fails
 Upstream-Status: Submitted [https://github.com/openssl/openssl/pull/22481]
 
 Signed-off-by: William Lyu 
+Signed-off-by: Siddharth Doshi 
 ---
  test/helpers/handshake.c | 139 +--
  test/helpers/handshake.h |  70 +++-
@@ -16,13 +17,6 @@ diff --git a/test/helpers/handshake.c 
b/test/helpers/handshake.c
 index e0422469e4..ae2ad59dd4 100644
 --- a/test/helpers/handshake.c
 +++ b/test/helpers/handshake.c
-@@ -1,5 +1,5 @@
- /*
-- * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
-+ * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved.
-  *
-  * Licensed under the Apache License 2.0 (the "License").  You may not use
-  * this file except in compliance with the License.  You can obtain a copy
 @@ -24,6 +24,102 @@
  #include 
  #endif
diff --git a/meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_1.patch 
b/meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_1.patch
deleted file mode 100644
index d5c178eeab..00
--- a/meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_1.patch
+++ /dev/null
@@ -1,113 +0,0 @@
-From b63b4db52e10677db4ab46b608aabd55a44668aa Mon Sep 17 00:00:00 2001
-From: Matt Caswell 
-Date: Fri, 31 May 2024 11:14:33 +0100
-Subject: [PATCH 01/10] Fix SSL_select_next_proto
-
-Ensure that the provided client list is non-NULL and starts with a valid
-entry. When called from the ALPN callback the client list should already
-have been validated by OpenSSL so this should not cause a problem. When
-called from the NPN callback the client list is locally configured and
-will not have already been validated. Therefore SSL_select_next_proto
-should not assume that it is correctly formatted.
-
-We implement stricter checking of the client protocol list. We also do the
-same for the server list while we are about it.
-
-CVE-2024-5535
-
-Reviewed-by: Neil Horman 
-Reviewed-by: Tomas Mraz 
-(Merged from https://github.com/openssl/openssl/pull/24717)
-
-Upstream-Status: Backport from 
[https://githu

[OE-core][scarthgap 04/16] python3: upgrade 3.12.4 -> 3.12.5

2024-09-20 Thread Steve Sakoman
From: Trevor Gamblin 

Changelog: https://docs.python.org/release/3.12.5/whatsnew/changelog.html

(From OE-Core rev: d9e2ebd6b24b802d1d4cd38b3b910e068c308809)

Signed-off-by: Trevor Gamblin 
Signed-off-by: Alexandre Belloni 
Signed-off-by: Richard Purdie 
Signed-off-by: Peter Marko 
Signed-off-by: Steve Sakoman 
---
 .../python/{python3_3.12.4.bb => python3_3.12.5.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3_3.12.4.bb => python3_3.12.5.bb} 
(99%)

diff --git a/meta/recipes-devtools/python/python3_3.12.4.bb 
b/meta/recipes-devtools/python/python3_3.12.5.bb
similarity index 99%
rename from meta/recipes-devtools/python/python3_3.12.4.bb
rename to meta/recipes-devtools/python/python3_3.12.5.bb
index 3ac83166ac..5c3b7a92f8 100644
--- a/meta/recipes-devtools/python/python3_3.12.4.bb
+++ b/meta/recipes-devtools/python/python3_3.12.5.bb
@@ -42,7 +42,7 @@ SRC_URI:append:class-native = " \

file://0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch \
"
 
-SRC_URI[sha256sum] = 
"f6d419a6d8743ab26700801b4908d26d97e8b986e14f95de31b32de2b0e79554"
+SRC_URI[sha256sum] = 
"fa8a2e12c5e620b09f53e65bcd87550d2e5a1e2e04bf8ba991dcc55113876397"
 
 # exclude pre-releases for both python 2.x and 3.x
 UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P\d+(\.\d+)+).tar"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204744): 
https://lists.openembedded.org/g/openembedded-core/message/204744
Mute This Topic: https://lists.openembedded.org/mt/108558744/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 00/16] Patch review

2024-09-20 Thread Steve Sakoman
Please review this set of changes for scarthgap and have comments back by
end of day Tuesday, September 24

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/7346

The following changes since commit 343f40b0bc8ef65cc1e2abd6c9c33bb2e08bad3d:

  libedit: Make docs generation deterministic (2024-09-12 14:34:56 -0700)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/scarthgap-nut
  
https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/scarthgap-nut

Alban Bedel (1):
  bind: Fix build with the `httpstats` package config enabled

Chen Qi (1):
  qemu: back port patches to fix riscv64 build failure

Colin McAllister (2):
  udev-extraconf: Add collect flag to mount
  busybox: Fix cut with "-s" flag

Guðni Már Gilbert (1):
  bluez5: remove redundant patch for MAX_INPUT

Khem Raj (1):
  gcc: Fix spurious '/' in GLIBC_DYNAMIC_LINKER on microblaze

Mark Hatle (1):
  create-sdpx-2.2.bbclass: Switch from exists to isfile checking
debugsrc

Pedro Ferreira (2):
  buildhistory: Fix intermittent package file list creation
  buildhistory: Restoring files from preserve list

Peter Marko (1):
  python3: Upgrade 3.12.5 -> 3.12.6

Richard Purdie (1):
  buildhistory: Simplify intercept call sites and drop
SSTATEPOSTINSTFUNC usage

Siddharth Doshi (1):
  openssl: Upgrade 3.2.2 -> 3.2.3

Steve Sakoman (1):
  Revert "wpa-supplicant: Upgrade 2.10 -> 2.11"

Trevor Gamblin (2):
  python3: upgrade 3.12.4 -> 3.12.5
  python3: skip readline limited history tests

Vijay Anusuri (1):
  libpcap: Security fix for CVE-2023-7256 & CVE-2024-8006

 meta/classes-global/sstate.bbclass|5 +-
 meta/classes/buildhistory.bbclass |   71 +-
 meta/classes/create-spdx-2.2.bbclass  |3 +-
 .../recipes-connectivity/bind/bind_9.18.28.bb |2 +-
 meta/recipes-connectivity/bluez5/bluez5.inc   |1 -
 ...shared-util.c-include-linux-limits.h.patch |   27 -
 .../libpcap/libpcap/CVE-2023-7256-pre1.patch  |   37 +
 .../libpcap/libpcap/CVE-2023-7256.patch   |  365 +
 .../libpcap/libpcap/CVE-2024-8006.patch   |   42 +
 .../libpcap/libpcap_1.10.4.bb |7 +-
 ...ke-history-reporting-when-test-fails.patch |8 +-
 .../openssl/openssl/CVE-2024-5535_1.patch |  113 --
 .../openssl/openssl/CVE-2024-5535_10.patch|  203 ---
 .../openssl/openssl/CVE-2024-5535_2.patch |   43 -
 .../openssl/openssl/CVE-2024-5535_3.patch |   38 -
 .../openssl/openssl/CVE-2024-5535_4.patch |   82 --
 .../openssl/openssl/CVE-2024-5535_5.patch |  176 ---
 .../openssl/openssl/CVE-2024-5535_6.patch | 1173 -
 .../openssl/openssl/CVE-2024-5535_7.patch |   43 -
 .../openssl/openssl/CVE-2024-5535_8.patch |   66 -
 .../openssl/openssl/CVE-2024-5535_9.patch |  271 
 .../{openssl_3.2.2.bb => openssl_3.2.3.bb}|   14 +-
 ...all-wpa_passphrase-when-not-disabled.patch |   33 +
 ...te-Phase-2-authentication-requiremen.patch |  213 +++
 ...options-for-libwpa_client.so-and-wpa.patch |   73 +
 ...oval-of-wpa_passphrase-on-make-clean.patch |   26 +
 ...plicant_2.11.bb => wpa-supplicant_2.10.bb} |   10 +-
 ...1-cut-Fix-s-flag-to-omit-blank-lines.patch |   66 +
 meta/recipes-core/busybox/busybox_1.36.1.bb   |1 +
 .../recipes-core/udev/udev-extraconf/mount.sh |2 +-
 ...AMIC_LINKER-and-UCLIBC_DYNAMIC_LINKE.patch |6 +-
 ...t_readline-skip-limited-history-test.patch |   38 +
 .../python/python3/CVE-2024-7592.patch|  143 --
 .../python/python3/CVE-2024-8088.patch|  128 --
 .../{python3_3.12.4.bb => python3_3.12.6.bb}  |5 +-
 meta/recipes-devtools/qemu/qemu.inc   |3 +
 ...kvm-change-KVM_REG_RISCV_FP_F-to-u32.patch |   75 ++
 ...kvm-change-KVM_REG_RISCV_FP_D-to-u64.patch |   73 +
 ...cv-kvm-change-timer-regs-size-to-u64.patch |  107 ++
 39 files changed, 1226 insertions(+), 2566 deletions(-)
 delete mode 100644 
meta/recipes-connectivity/bluez5/bluez5/0004-src-shared-util.c-include-linux-limits.h.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2024-8006.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_1.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_10.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_2.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_3.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_4.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_5.patch
 delete mode 100644 
meta/recipes-connectivity/openssl/openssl/CVE-2024-5535_6.patch
 delete mode 100644 
meta/rec

[OE-core][scarthgap 02/16] libpcap: Security fix for CVE-2023-7256 & CVE-2024-8006

2024-09-20 Thread Steve Sakoman
From: Vijay Anusuri 

Reference:
https://security-tracker.debian.org/tracker/CVE-2023-7256
https://security-tracker.debian.org/tracker/CVE-2024-8006

Upstream commits:
https://github.com/the-tcpdump-group/libpcap/commit/73da0d4d65ef0925772b7b7f82a5fbb3ff2c5e4f
https://github.com/the-tcpdump-group/libpcap/commit/2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d
https://github.com/the-tcpdump-group/libpcap/commit/8a633ee5b9ecd9d38a587ac9b204e2380713b0d6

Signed-off-by: Vijay Anusuri 
Signed-off-by: Steve Sakoman 
---
 .../libpcap/libpcap/CVE-2023-7256-pre1.patch  |  37 ++
 .../libpcap/libpcap/CVE-2023-7256.patch   | 365 ++
 .../libpcap/libpcap/CVE-2024-8006.patch   |  42 ++
 .../libpcap/libpcap_1.10.4.bb |   7 +-
 4 files changed, 450 insertions(+), 1 deletion(-)
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch
 create mode 100644 
meta/recipes-connectivity/libpcap/libpcap/CVE-2024-8006.patch

diff --git a/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch 
b/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
new file mode 100644
index 00..64abfb85cd
--- /dev/null
+++ b/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256-pre1.patch
@@ -0,0 +1,37 @@
+From 73da0d4d65ef0925772b7b7f82a5fbb3ff2c5e4f Mon Sep 17 00:00:00 2001
+From: Rose <83477269+ataridre...@users.noreply.github.com>
+Date: Tue, 16 May 2023 12:37:11 -0400
+Subject: [PATCH] Remove unused variable retval in sock_present2network
+
+This quiets the compiler since it is not even returned anyway, and is a 
misleading variable name.
+
+(cherry picked from commit c7b90298984c46d820d3cee79a96d24870b5f200)
+
+Upstream-Status: Backport 
[https://github.com/the-tcpdump-group/libpcap/commit/73da0d4d65ef0925772b7b7f82a5fbb3ff2c5e4f]
+CVE: CVE-2023-7256 #Dependency Patch
+Signed-off-by: Vijay Anusuri 
+---
+ sockutils.c | 3 +--
+ 1 file changed, 1 insertion(+), 2 deletions(-)
+
+diff --git a/sockutils.c b/sockutils.c
+index 1c07f76fd1..6752f296af 100644
+--- a/sockutils.c
 b/sockutils.c
+@@ -2082,7 +2082,6 @@ int sock_getascii_addrport(const struct sockaddr_storage 
*sockaddr, char *addres
+  */
+ int sock_present2network(const char *address, struct sockaddr_storage 
*sockaddr, int addr_family, char *errbuf, int errbuflen)
+ {
+-  int retval;
+   struct addrinfo *addrinfo;
+   struct addrinfo hints;
+ 
+@@ -2090,7 +2089,7 @@ int sock_present2network(const char *address, struct 
sockaddr_storage *sockaddr,
+ 
+   hints.ai_family = addr_family;
+ 
+-  if ((retval = sock_initaddress(address, "2" /* fake port */, 
&hints, &addrinfo, errbuf, errbuflen)) == -1)
++  if (sock_initaddress(address, "2" /* fake port */, &hints, 
&addrinfo, errbuf, errbuflen) == -1)
+   return 0;
+ 
+   if (addrinfo->ai_family == PF_INET)
diff --git a/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch 
b/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch
new file mode 100644
index 00..fffcb2704a
--- /dev/null
+++ b/meta/recipes-connectivity/libpcap/libpcap/CVE-2023-7256.patch
@@ -0,0 +1,365 @@
+From 2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d Mon Sep 17 00:00:00 2001
+From: Guy Harris 
+Date: Thu, 28 Sep 2023 00:37:57 -0700
+Subject: [PATCH] Have sock_initaddress() return the list of addrinfo
+ structures or NULL.
+
+Its return address is currently 0 for success and -1 for failure, with a
+pointer to the first element of the list of struct addrinfos returned
+through a pointer on success; change it to return that pointer on
+success and NULL on failure.
+
+That way, we don't have to worry about what happens to the pointer
+pointeed to by the argument in question on failure; we know that we got
+NULL back if no struct addrinfos were found because getaddrinfo()
+failed.  Thus, we know that we have something to free iff
+sock_initaddress() returned a pointer to that something rather than
+returning NULL.
+
+This avoids a double-free in some cases.
+
+This is apparently CVE-2023-40400.
+
+(backported from commit 262e4f34979872d822ccedf9f318ed89c4d31c03)
+
+Upstream-Status: Backport 
[https://github.com/the-tcpdump-group/libpcap/commit/2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d]
+CVE: CVE-2023-7256
+Signed-off-by: Vijay Anusuri 
+---
+ pcap-rpcap.c| 48 
+ rpcapd/daemon.c |  8 +--
+ rpcapd/rpcapd.c |  8 +--
+ sockutils.c | 58 -
+ sockutils.h |  5 ++---
+ 5 files changed, 72 insertions(+), 55 deletions(-)
+
+diff --git a/pcap-rpcap.c b/pcap-rpcap.c
+index ef0cd6e49c..f1992e4aea 100644
+--- a/pcap-rpcap.c
 b/pcap-rpcap.c
+@@ -1024,7 +1024,6 @@ rpcap_remoteact_getsock(const char *host, int *error, 
char *errbuf)
+ {
+   struct activehosts *temp;

Re: [OE-core] [scarthgap][PATCH] python3: upgrade 3.12.4 -> 3.12.5

2024-09-18 Thread Steve Sakoman
On Tue, Sep 17, 2024 at 9:34 AM Guðni Már Gilbert via
lists.openembedded.org 
wrote:
>
> Hi I suspect this patch needs to be backported at the same time (see link). 
> It was added to master branch along with the upgrade.
>
> https://git.openembedded.org/openembedded-core/commit/?id=de569ddffd5ea36b70c56df21dec9c892e5dee7d

Thanks!  I see that Peter Marko sent a series with this included, so
hopefully that will resolve the issue.

Steve

> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204647): 
https://lists.openembedded.org/g/openembedded-core/message/204647
Mute This Topic: https://lists.openembedded.org/mt/108303922/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][scarthgap][PATCH] python3: upgrade 3.12.4 -> 3.12.5

2024-09-17 Thread Steve Sakoman
Unfortunately this results in failures in core-image-ptest-python3:

https://errors.yoctoproject.org/Errors/Details/805686/

Steve

On Fri, Sep 6, 2024 at 6:23 AM Vijay Anusuri via
lists.openembedded.org 
wrote:
>
> From: Vijay Anusuri 
>
> Changelog: https://docs.python.org/release/3.12.5/whatsnew/changelog.html
>
> Include security fix
> CVE-2024-6923
>
> Reference:
> https://nvd.nist.gov/vuln/detail/CVE-2024-6923
> https://github.com/python/cpython/pull/122233
>
> Signed-off-by: Vijay Anusuri 
> ---
>  .../python/{python3_3.12.4.bb => python3_3.12.5.bb} | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>  rename meta/recipes-devtools/python/{python3_3.12.4.bb => python3_3.12.5.bb} 
> (99%)
>
> diff --git a/meta/recipes-devtools/python/python3_3.12.4.bb 
> b/meta/recipes-devtools/python/python3_3.12.5.bb
> similarity index 99%
> rename from meta/recipes-devtools/python/python3_3.12.4.bb
> rename to meta/recipes-devtools/python/python3_3.12.5.bb
> index 3ac83166ac..5c3b7a92f8 100644
> --- a/meta/recipes-devtools/python/python3_3.12.4.bb
> +++ b/meta/recipes-devtools/python/python3_3.12.5.bb
> @@ -42,7 +42,7 @@ SRC_URI:append:class-native = " \
> 
> file://0001-Lib-sysconfig.py-use-prefix-value-from-build-configu.patch \
> "
>
> -SRC_URI[sha256sum] = 
> "f6d419a6d8743ab26700801b4908d26d97e8b986e14f95de31b32de2b0e79554"
> +SRC_URI[sha256sum] = 
> "fa8a2e12c5e620b09f53e65bcd87550d2e5a1e2e04bf8ba991dcc55113876397"
>
>  # exclude pre-releases for both python 2.x and 3.x
>  UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P\d+(\.\d+)+).tar"
> --
> 2.25.1
>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204623): 
https://lists.openembedded.org/g/openembedded-core/message/204623
Mute This Topic: https://lists.openembedded.org/mt/108303922/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core][kirkstone][PATCH] libpcap: upgrade 1.10.1 -> 1.10.5

2024-09-16 Thread Steve Sakoman
On Sat, Sep 14, 2024 at 3:14 AM Vijay Anusuri  wrote:
>
> Thanks Martin for letting me know.
>
> Hi Steve,
> Could you please ignore this upgrade patch. I will send another patch with 
> security fixes.

I've dropped it, thanks!

Steve

> On Sat, Sep 14, 2024 at 12:12 PM Martin Jansa  wrote:
>>
>> This update seems to break nmap build from meta-oe:
>>
>> nse_nsock.cc:36:3: error: expected identifier before 'int'
>>36 |   PCAP_SOCKET = lua_upvalueindex(3), /* pcap socket metatable */
>>   |   ^~~
>> nse_nsock.cc:36:3: error: expected '}' before 'int'
>> nse_nsock.cc:33:6: note: to match this '{'
>>33 | enum {
>>   |  ^
>> nse_nsock.cc:36:15: error: expected unqualified-id before '=' token
>>36 |   PCAP_SOCKET = lua_upvalueindex(3), /* pcap socket metatable */
>>   |   ^
>> nse_nsock.cc:40:1: error: expected declaration before '}' token
>>40 | };
>>   | ^
>> nse_nsock.cc: In function 'int socket_lock(lua_State*, int)':
>> nse_nsock.cc:181:17: error: 'THREAD_SOCKETS' was not declared in this
>> scope; did you mean 'MAX_SOCKETS'?
>>   181 |   lua_rawget(L, THREAD_SOCKETS);
>>   | ^~
>>   | MAX_SOCKETS
>> nse_nsock.cc:203:19: error: 'CONNECT_WAITING' was not declared in this scope
>>   203 | lua_rawset(L, CONNECT_WAITING);
>>   |   ^~~
>>
>> I don't think this upgrade from
>> 470 Wednesday, June 9, 2021:
>> 471 Summary for 1.10.1 libpcap release:
>> to
>> 70 Friday, August 30, 2024 / The Tcpdump Group
>> 71 Summary for 1.10.5 libpcap release
>>
>> is suitable for stable branch, please cherry-pick just the security fixes.
>>
>> On Thu, Sep 12, 2024 at 3:17 PM Vijay Anusuri via
>> lists.openembedded.org 
>> wrote:
>> >
>> > From: Vijay Anusuri 
>> >
>> > Changelog:
>> > https://git.tcpdump.org/libpcap/blob/HEAD:/CHANGES
>> >
>> > Includes Security fixes
>> > CVE-2023-7256, CVE-2024-8006
>> >
>> > Signed-off-by: Vijay Anusuri 
>> > ---
>> >  .../libpcap/{libpcap_1.10.1.bb => libpcap_1.10.5.bb}  | 4 ++--
>> >  1 file changed, 2 insertions(+), 2 deletions(-)
>> >  rename meta/recipes-connectivity/libpcap/{libpcap_1.10.1.bb => 
>> > libpcap_1.10.5.bb} (92%)
>> >
>> > diff --git a/meta/recipes-connectivity/libpcap/libpcap_1.10.1.bb 
>> > b/meta/recipes-connectivity/libpcap/libpcap_1.10.5.bb
>> > similarity index 92%
>> > rename from meta/recipes-connectivity/libpcap/libpcap_1.10.1.bb
>> > rename to meta/recipes-connectivity/libpcap/libpcap_1.10.5.bb
>> > index dbe2fd8157..94b6466722 100644
>> > --- a/meta/recipes-connectivity/libpcap/libpcap_1.10.1.bb
>> > +++ b/meta/recipes-connectivity/libpcap/libpcap_1.10.5.bb
>> > @@ -10,8 +10,8 @@ LIC_FILES_CHKSUM = 
>> > "file://LICENSE;md5=5eb289217c160e2920d2e35bddc36453 \
>> >  
>> > file://pcap.h;beginline=1;endline=32;md5=39af3510e011f34b8872f120b1dc31d2"
>> >  DEPENDS = "flex-native bison-native"
>> >
>> > -SRC_URI = "https://www.tcpdump.org/release/${BP}.tar.gz";
>> > -SRC_URI[sha256sum] = 
>> > "ed285f4accaf05344f90975757b3dbfe772ba41d1c401c2648b7fa45b711bdd4"
>> > +SRC_URI = "https://www.tcpdump.org/release/${BP}.tar.xz";
>> > +SRC_URI[sha256sum] = 
>> > "84fa89ac6d303028c1c5b754abff77224f45eca0a94eb1a34ff0aa9ceece3925"
>> >
>> >  inherit autotools binconfig-disabled pkgconfig
>> >
>> > --
>> > 2.25.1
>> >
>> >
>> > 
>> >

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204608): 
https://lists.openembedded.org/g/openembedded-core/message/204608
Mute This Topic: https://lists.openembedded.org/mt/108412577/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 1/1] libedit: Make docs generation deterministic

2024-09-15 Thread Steve Sakoman
From: Richard Purdie 

The presence or lack of nroff on the host was changing the doc type. Stop
the code from looking at host paths outside HOSTTOOLS and hence cause the
doc type to be deterministic and reproducible.

Signed-off-by: Richard Purdie 
(cherry picked from commit 918e2b266eba6779f19f65349f85caa880ba45e7)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/libedit/libedit_20230828-3.1.bb | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/meta/recipes-devtools/libedit/libedit_20230828-3.1.bb 
b/meta/recipes-devtools/libedit/libedit_20230828-3.1.bb
index 1684b57d31..8ea09e176a 100644
--- a/meta/recipes-devtools/libedit/libedit_20230828-3.1.bb
+++ b/meta/recipes-devtools/libedit/libedit_20230828-3.1.bb
@@ -15,6 +15,13 @@ SRC_URI = "http://www.thrysoee.dk/editline/${BP}.tar.gz \
   "
 SRC_URI[sha256sum] = 
"4ee8182b6e569290e7d1f44f0f78dac8716b35f656b76528f699c69c98814dad"
 
+# configure hardcodes /usr/bin search path bypassing HOSTTOOLS
+CACHED_CONFIGUREVARS += "ac_cv_path_NROFF=/bin/false"
+
+# remove at next version upgrade or when output changes
+PR = "r1"
+HASHEQUIV_HASH_VERSION .= ".1"
+
 BBCLASSEXTEND = "native nativesdk"
 
 inherit update-alternatives
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204602): 
https://lists.openembedded.org/g/openembedded-core/message/204602
Mute This Topic: https://lists.openembedded.org/mt/108474521/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 0/1] Patch review

2024-09-15 Thread Steve Sakoman
Sorry, missed this in the patchset just sent out!

The following changes since commit 9ed723d1972b4e1bd1ae799661194ccbd4c6c759:

  ruby: Make docs generation deterministic (2024-09-12 14:34:56 -0700)

are available in the Git repository at:

  https://git.openembedded.org/openembedded-core-contrib stable/scarthgap-nut
  
https://git.openembedded.org/openembedded-core-contrib/log/?h=stable/scarthgap-nut

Richard Purdie (1):
  libedit: Make docs generation deterministic

 meta/recipes-devtools/libedit/libedit_20230828-3.1.bb | 7 +++
 1 file changed, 7 insertions(+)

-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204601): 
https://lists.openembedded.org/g/openembedded-core/message/204601
Mute This Topic: https://lists.openembedded.org/mt/108474519/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 11/11] ruby: Make docs generation deterministic

2024-09-15 Thread Steve Sakoman
From: Richard Purdie 

The presence or lack of nroff on the host was changing the doc type. Set it
explicitly to be deterministic and reproducible.

Signed-off-by: Richard Purdie 
(cherry picked from commit f5053abb8957acf358b518ee3c76146dc5f4eb6c)
Signed-off-by: Steve Sakoman 
---
 meta/recipes-devtools/ruby/ruby_3.2.2.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/ruby/ruby_3.2.2.bb 
b/meta/recipes-devtools/ruby/ruby_3.2.2.bb
index f1aff315b7..508154dad5 100644
--- a/meta/recipes-devtools/ruby/ruby_3.2.2.bb
+++ b/meta/recipes-devtools/ruby/ruby_3.2.2.bb
@@ -75,6 +75,7 @@ EXTRA_OECONF = "\
 --enable-load-relative \
 --with-pkg-config=pkg-config \
 --with-static-linked-ext \
+--with-mantype=man \
 "
 
 EXTRA_OECONF:append:libc-musl = "\
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204600): 
https://lists.openembedded.org/g/openembedded-core/message/204600
Mute This Topic: https://lists.openembedded.org/mt/108474472/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 09/11] gcr: Fix LICENSE

2024-09-15 Thread Steve Sakoman
From: Niko Mauno 

The contents of the COPYING file included in the current source code
package match those of LGPL-2.0 license, which seems to have been the
case since 2011 commit
https://gitlab.gnome.org/GNOME/gcr/-/commit/c6691faa0348ab087e99ab9bd9914e1d5e81fa14

(From OE-Core rev: f3ae58b741e4e6e3a5196ff75fcc4da6ee89d0b9)

Signed-off-by: Niko Mauno 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-gnome/gcr/gcr_4.2.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-gnome/gcr/gcr_4.2.1.bb 
b/meta/recipes-gnome/gcr/gcr_4.2.1.bb
index 26dc1d1bc6..7ffcc1b7a0 100644
--- a/meta/recipes-gnome/gcr/gcr_4.2.1.bb
+++ b/meta/recipes-gnome/gcr/gcr_4.2.1.bb
@@ -5,7 +5,7 @@ GNOME desktop."
 HOMEPAGE = "https://gitlab.gnome.org/GNOME/gcr";
 BUGTRACKER = "https://gitlab.gnome.org/GNOME/gcr/issues";
 
-LICENSE = "GPL-2.0-only"
+LICENSE = "LGPL-2.0-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=55ca817ccb7d5b5b66355690e9abc605"
 
 DEPENDS = "p11-kit glib-2.0 libgcrypt gnupg-native \
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204598): 
https://lists.openembedded.org/g/openembedded-core/message/204598
Mute This Topic: https://lists.openembedded.org/mt/108474470/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 10/11] python3-maturin: Fix cross compilation issue for armv7l, mips64, ppc

2024-09-15 Thread Steve Sakoman
From: Niko Mauno 

When bitbaking python3-rpds-py it built extension module as:

  site-packages/rpds/rpds.cpython-312-armv7l-linux-gnueabihf.so

Which caused error on target:

  root@qemuarm:~# python3 -c "from rpds import HashTrieMap, HashTrieSet, List"
  Traceback (most recent call last):
File "", line 1, in 
File "/usr/lib/python3.12/site-packages/rpds/__init__.py", line 1, in 

  from .rpds import *
  ModuleNotFoundError: No module named 'rpds.rpds'

Where as it should have been:

  site-packages/rpds/rpds.cpython-312-arm-linux-gnueabihf.so

Associated upstream bug report:
https://github.com/PyO3/maturin/issues/2203

Associated upstream pull request:
https://github.com/PyO3/maturin/pull/2204

Note - mitigation has not been tested with musl:
https://github.com/PyO3/maturin/pull/2204#issuecomment-2323952320

(From OE-Core rev: 32a8a7379008cc6e367b7664c5b10b29f0bb8136)

Signed-off-by: Vesa Jääskeläinen 
Signed-off-by: Niko Mauno 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 ...n-architecture-name-resolvation-code.patch | 107 ++
 ...ation-issue-with-linux-armv7l-archit.patch |  76 +
 ...n-ABI-name-resolvation-code-as-helpe.patch |  98 
 ...ation-issue-with-linux-ppc-architect.patch |  68 +++
 ...ation-issue-with-linux-mips64-archit.patch |  82 ++
 .../python/python3-maturin_1.4.0.bb   |   7 ++
 6 files changed, 438 insertions(+)
 create mode 100644 
meta/recipes-devtools/python/python3-maturin/0001-Extract-extension-architecture-name-resolvation-code.patch
 create mode 100644 
meta/recipes-devtools/python/python3-maturin/0002-Fix-cross-compilation-issue-with-linux-armv7l-archit.patch
 create mode 100644 
meta/recipes-devtools/python/python3-maturin/0003-Extract-extension-ABI-name-resolvation-code-as-helpe.patch
 create mode 100644 
meta/recipes-devtools/python/python3-maturin/0004-Fix-cross-compilation-issue-with-linux-ppc-architect.patch
 create mode 100644 
meta/recipes-devtools/python/python3-maturin/0005-Fix-cross-compilation-issue-with-linux-mips64-archit.patch

diff --git 
a/meta/recipes-devtools/python/python3-maturin/0001-Extract-extension-architecture-name-resolvation-code.patch
 
b/meta/recipes-devtools/python/python3-maturin/0001-Extract-extension-architecture-name-resolvation-code.patch
new file mode 100644
index 00..f75d5a1ba8
--- /dev/null
+++ 
b/meta/recipes-devtools/python/python3-maturin/0001-Extract-extension-architecture-name-resolvation-code.patch
@@ -0,0 +1,107 @@
+From 42a97ee7100ad158d4b1ba6133ea13cc864a567f Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Vesa=20J=C3=A4=C3=A4skel=C3=A4inen?=
+ 
+Date: Sun, 1 Sep 2024 09:23:10 +0300
+Subject: [PATCH 1/5] Extract extension architecture name resolvation code as
+ helper
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This commit introduces helper InterpreterConfig.get_python_ext_arch() that
+can be used to determine the extension architecture name python uses in
+`ext_suffix` for this architecture.
+
+Upstream-Status: Backport 
[https://github.com/PyO3/maturin/commit/42a97ee7100ad158d4b1ba6133ea13cc864a567f]
+
+Signed-off-by: Vesa Jääskeläinen 
+---
+ src/python_interpreter/config.rs | 18 ++
+ src/target.rs| 16 
+ 2 files changed, 22 insertions(+), 12 deletions(-)
+
+diff --git a/src/python_interpreter/config.rs 
b/src/python_interpreter/config.rs
+index 912f9218..d76606f2 100644
+--- a/src/python_interpreter/config.rs
 b/src/python_interpreter/config.rs
+@@ -47,15 +47,7 @@ impl InterpreterConfig {
+ // Python 2 is not supported
+ return None;
+ }
+-let python_arch = if matches!(target.target_arch(), Arch::Armv6L | 
Arch::Armv7L) {
+-"arm"
+-} else if matches!(target.target_arch(), Arch::Powerpc64Le) && 
python_impl == PyPy {
+-"ppc_64"
+-} else if matches!(target.target_arch(), Arch::X86) && python_impl == 
PyPy {
+-"x86"
+-} else {
+-target.get_python_arch()
+-};
++let python_ext_arch = target.get_python_ext_arch(python_impl);
+ // See https://github.com/pypa/auditwheel/issues/349
+ let target_env = match python_impl {
+ CPython => {
+@@ -77,7 +69,7 @@ impl InterpreterConfig {
+ let ldversion = format!("{}{}{}", major, minor, abiflags);
+ let ext_suffix = format!(
+ ".cpython-{}-{}-linux-{}.so",
+-ldversion, python_arch, target_env
++ldversion, python_ext_arch, target_env
+ );
+ Some(Self {
+ major,
+@@ -90,7 +82,8 @@ impl InterpreterConfig {
+ }
+ (Os::Linux, PyPy) => {
+ 

[OE-core][scarthgap 08/11] tiff: Fix LICENSE

2024-09-15 Thread Steve Sakoman
From: Niko Mauno 

The contents of the LICENSE.md file included in the current source
code package match those of libtiff license, which seems to have been
the case since 1999 commit
https://gitlab.com/libtiff/libtiff/-/commit/0ef31e1f62aa7a8b1c488a59c4930775ee0046e4
where it was added with filename COPYRIGHT and was then changed to
LICENSE.md in 2022 commit
https://gitlab.com/libtiff/libtiff/-/commit/fa1d6d787fc67a1eeb3abccb790b5bee969d424b

(From OE-Core rev: 71d8e8b03349ab18dca558055c2b3a3687785ddf)

Signed-off-by: Niko Mauno 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-multimedia/libtiff/tiff_4.6.0.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-multimedia/libtiff/tiff_4.6.0.bb 
b/meta/recipes-multimedia/libtiff/tiff_4.6.0.bb
index 89681be634..6bf7010ba2 100644
--- a/meta/recipes-multimedia/libtiff/tiff_4.6.0.bb
+++ b/meta/recipes-multimedia/libtiff/tiff_4.6.0.bb
@@ -3,7 +3,7 @@ DESCRIPTION = "Library provides support for the Tag Image File 
Format \
 (TIFF), a widely used format for storing image data.  This library \
 provide means to easily access and create TIFF image files."
 HOMEPAGE = "http://www.libtiff.org/";
-LICENSE = "BSD-2-Clause"
+LICENSE = "libtiff"
 LIC_FILES_CHKSUM = "file://LICENSE.md;md5=a3e32d664d6db1386b4689c8121531c3"
 
 CVE_PRODUCT = "libtiff"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204597): 
https://lists.openembedded.org/g/openembedded-core/message/204597
Mute This Topic: https://lists.openembedded.org/mt/108474469/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core][scarthgap 04/11] iw: Fix LICENSE

2024-09-15 Thread Steve Sakoman
From: Niko Mauno 

The contents of the COPYING file included in the source code match
those of ISC license:
https://git.kernel.org/pub/scm/linux/kernel/git/jberg/iw.git/tree/COPYING?h=v6.9
which seems to have been in effect since 2008 commit
https://git.kernel.org/pub/scm/linux/kernel/git/jberg/iw.git/commit?id=622c36ae94a880fb53f7f051f1b26616f5b553c1
("license under ISC").

(From OE-Core rev: 87da7445a2a77fe73e3524cd50112842e91235b6)

Signed-off-by: Niko Mauno 
Signed-off-by: Richard Purdie 
Signed-off-by: Steve Sakoman 
---
 meta/recipes-connectivity/iw/iw_6.7.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-connectivity/iw/iw_6.7.bb 
b/meta/recipes-connectivity/iw/iw_6.7.bb
index b46b54bc93..162b4e922b 100644
--- a/meta/recipes-connectivity/iw/iw_6.7.bb
+++ b/meta/recipes-connectivity/iw/iw_6.7.bb
@@ -4,7 +4,7 @@ wireless devices. It supports almost all new drivers that have 
been added \
 to the kernel recently. "
 HOMEPAGE = "https://wireless.wiki.kernel.org/en/users/documentation/iw";
 SECTION = "base"
-LICENSE = "BSD-2-Clause"
+LICENSE = "ISC"
 LIC_FILES_CHKSUM = "file://COPYING;md5=878618a5c4af25e9b93ef0be1a93f774"
 
 DEPENDS = "libnl"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#204593): 
https://lists.openembedded.org/g/openembedded-core/message/204593
Mute This Topic: https://lists.openembedded.org/mt/108474464/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



  1   2   3   4   5   6   7   8   9   10   >