[OE-core] [PATCH v2] apr: Fix ptests on musl

2023-09-07 Thread Khem Raj
musl does not implement dlclose [1] the way apr tests it will always fail, even though it is per posix. Backport a relevant fix [1] https://wiki.musl-libc.org/functional-differences-from-glibc.html#Unloading-libraries Signed-off-by: Khem Raj --- v2: Use a different approach instead of

Re: [OE-core] [mickledore][PATCH v2] fixup! python3-numpy: remove NPY_INLINE, use inline instead

2023-09-07 Thread Khem Raj
On Thu, Sep 7, 2023 at 10:29 PM Yu, Mingli wrote: > > We will encounter the build failure when debug enabled(add DEBUG_BUILD = "1" > in local.conf) [1]. > I would suggest to keep it limited to this option then > [1] >

[OE-core] [PATCH] perl: Add packageconfig for setlocale functionality differences

2023-09-07 Thread Khem Raj
setlocale behavior with 'missing' locales is different when using musl [1] which confuses perl locale tests and perl thinks it has locale on system while there are none. Therefore pass correct property on musl regarding setlocale behaviour [1]

Re: [OE-core] [mickledore][PATCH v2] fixup! python3-numpy: remove NPY_INLINE, use inline instead

2023-09-07 Thread Yu, Mingli
We will encounter the build failure when debug enabled(add DEBUG_BUILD = "1" in local.conf) [1]. [1] https://git.openembedded.org/openembedded-core/commit/?h=mickledore=77a64a8686b6c9ef3bc6adbce6cdc442096decfd Thanks, From: Khem Raj Sent: Friday, September 8,

Re: [OE-core] [mickledore][PATCH v2] fixup! python3-numpy: remove NPY_INLINE, use inline instead

2023-09-07 Thread Khem Raj
when do we see these errors ? how does this impact performance? On Thu, Sep 7, 2023 at 9:16 PM Yu, Mingli wrote: > > From: Mingli Yu > > Fixes: >/usr/lib/gcc/x86_64-redhat-linux/13/include/avx512fintrin.h:314:1: error: > inlining failed in call to 'always_inline' '_mm512_setzero_ps':

[OE-core] [mickledore][PATCH v2] fixup! python3-numpy: remove NPY_INLINE, use inline instead

2023-09-07 Thread Yu, Mingli
From: Mingli Yu Fixes: /usr/lib/gcc/x86_64-redhat-linux/13/include/avx512fintrin.h:314:1: error: inlining failed in call to 'always_inline' '_mm512_setzero_ps': target specific option mismatch 314 | _mm512_setzero_ps (void) | ^

[OE-core] [mickledore][PATCH] fixup! python3-numpy: remove NPY_INLINE, use inline instead

2023-09-07 Thread Yu, Mingli
From: Mingli Yu Fixes: /usr/lib/gcc/x86_64-redhat-linux/13/include/avx512fintrin.h:314:1: error: inlining failed in call to 'always_inline' '_mm512_setzero_ps': target specific option mismatch 314 | _mm512_setzero_ps (void) | ^

Re: [oe-core][master][mickledore][PATCH 1/1] vim: upgrade 9.0.1592 -> 9.0.1664

2023-09-07 Thread Polampalli, Archana via lists.openembedded.org
Thank you Richard, It is failed due to "844dd42d1f vim: update obsolete comment". But I have sent this patch before "vim: update obsolete comment". Regards, Archana From: Richard Purdie Sent: 07 September 2023 19:39 To: Polampalli, Archana ;

Re: [OE-core] [kirkstone][PATCH] Qemu: Resolve undefined reference issue in CVE-2023-2861

2023-09-07 Thread Siddharth via lists.openembedded.org
Hi Team, Any updates for this patch? Regards, Siddharth -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#187399): https://lists.openembedded.org/g/openembedded-core/message/187399 Mute This Topic: https://lists.openembedded.org/mt/100951881/21656

[OE-core] [PATCH] classes: Drop ';' delimiter from ROOTFS/IMAGE*COMMAND variables

2023-09-07 Thread Richard Purdie
Originally these were shell functions but they have long since been processed by bb.build.exec_func(). Since we no longer need shell syntax, we can drop the ';' delimiters and just use a space separated string. This cleans up the variable and quietly removes any stray ';' that do happen to still

Re: [OE-core] [PATCH 02/17] gettext: upgrade 0.21.1 -> 0.22

2023-09-07 Thread Khem Raj
On Thu, Sep 7, 2023 at 12:58 PM Alexander Kanavin wrote: > Probably same issue as > > https://git.yoctoproject.org/poky/tree/meta/recipes-extended/procps/procps/0001-po-fr.po-address-failures-with-gettext-0.22.patch > ? > Yeah I have sent a patch to fix this. IMO it would be good to excercise

Re: [OE-core] [PATCH 02/17] gettext: upgrade 0.21.1 -> 0.22

2023-09-07 Thread Alexander Kanavin
Probably same issue as https://git.yoctoproject.org/poky/tree/meta/recipes-extended/procps/procps/0001-po-fr.po-address-failures-with-gettext-0.22.patch ? Alex On Thu, 7 Sept 2023 at 21:12, Khem Raj wrote: > > fontforge fails due to this see - >

Re: [OE-core] [PATCH 02/17] gettext: upgrade 0.21.1 -> 0.22

2023-09-07 Thread Khem Raj
fontforge fails due to this see - https://autobuilder.yoctoproject.org/typhoon/#/builders/88/builds/3095/steps/15/logs/stdio cd /mnt/b/yoe/master/build/tmp/work/x86_64-linux/fontforge-native/20230101/build/po &&

Re: [OE-core] [PATCH 13/17] gnutls: update 3.8.0 -> 3.8.1

2023-09-07 Thread Khem Raj
This fails to build openconnect, it needs a backport https://git.infradead.org/users/dwmw2/openconnect.git/commit/7512698217c4104aade7a2df669a20de68f3bb8c On Wed, Sep 6, 2023 at 9:57 AM Alexander Kanavin wrote: > > Signed-off-by: Alexander Kanavin > --- >

[oe-core][kirkstone][PATCH 1/1] flac: fix CVE-2020-22219

2023-09-07 Thread Meenali Gupta via lists.openembedded.org
Buffer Overflow vulnerability in function bitwriter_grow_ in flac before 1.4.0 allows remote attackers to run arbitrary code via crafted input to the encoder. Signed-off-by: Meenali Gupta --- .../flac/files/CVE-2020-22219.patch | 197 ++

[OE-core] [mickledore][PATCH 1/2] webkitgtk: fix CVE-2023-32439

2023-09-07 Thread Kai Kang
From: Kai Kang Backport patch to fix CVE-2023-32439 for webkitgtk. CVE: CVE-2023-32439 Signed-off-by: Kai Kang --- .../webkit/webkitgtk/CVE-2023-32439.patch | 128 ++ meta/recipes-sato/webkit/webkitgtk_2.38.6.bb | 1 + 2 files changed, 129 insertions(+) create mode

[OE-core] [mickledore][PATCH 2/2] webkitgtk: fix CVE-2023-32435

2023-09-07 Thread Kai Kang
From: Kai Kang Backport and rebase patch to fix CVE-2023-32435 for webkitgtk 2.38.6: * drop the patches for the files WasmAirIRGenerator64.cpp and WasmAirIRGeneratorBase.h which are involved in 2.40.0 * drop test cases as well CVE: CVE-2023-32435 Signed-off-by: Kai Kang ---

Re: [OE-core][PATCH] pybootchartgui: also match subtasks of the main ones

2023-09-07 Thread Jose Quaresma
Richard Purdie escreveu no dia quinta, 7/09/2023 à(s) 16:20: > On Thu, 2023-09-07 at 15:59 +0100, Jose Quaresma wrote: > > > > > > Richard Purdie escreveu no dia > > quinta, 7/09/2023 à(s) 15:16: > > > On Tue, 2023-08-29 at 14:35 +, Jose Quaresma wrote: > > > > This will match other

[OE-core] [PATCH] linux: update CVE exclusions

2023-09-07 Thread Ross Burton
From: Ross Burton Signed-off-by: Ross Burton --- meta/recipes-kernel/linux/cve-exclusion_6.1.inc | 8 meta/recipes-kernel/linux/cve-exclusion_6.4.inc | 8 2 files changed, 8 insertions(+), 8 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc

Re: [OE-core][PATCH] pybootchartgui: also match subtasks of the main ones

2023-09-07 Thread Richard Purdie
On Thu, 2023-09-07 at 15:59 +0100, Jose Quaresma wrote: > > > Richard Purdie escreveu no dia > quinta, 7/09/2023 à(s) 15:16: > > On Tue, 2023-08-29 at 14:35 +, Jose Quaresma wrote: > > > This will match other deviation subtask of the same main task, > > > a couple of them can be found on

Re: [OE-core][PATCH] pybootchartgui: also match subtasks of the main ones

2023-09-07 Thread Jose Quaresma
Richard Purdie escreveu no dia quinta, 7/09/2023 à(s) 15:16: > On Tue, 2023-08-29 at 14:35 +, Jose Quaresma wrote: > > This will match other deviation subtask of the same main task, > > a couple of them can be found on oe-core layer: > > do_compile_kernelmodules > > do_compile_ptest > >

Re: [OE-core][PATCH] pybootchartgui: also match subtasks of the main ones

2023-09-07 Thread Richard Purdie
On Tue, 2023-08-29 at 14:35 +, Jose Quaresma wrote: > This will match other deviation subtask of the same main task, > a couple of them can be found on oe-core layer: > do_compile_kernelmodules > do_compile_ptest > native_add_do_populate_sysroot_deps > do_package_qa > cmake_do_configure >

Re: [oe-core][master][mickledore][PATCH 1/1] vim: upgrade 9.0.1592 -> 9.0.1664

2023-09-07 Thread Richard Purdie
On Thu, 2023-09-07 at 09:23 +, Polampalli, Archana via lists.openembedded.org wrote: > > Reminder, > FWIW the reason this patch was delayed is that doesn't apply properly with fuzz warnings on master. I've forced it to apply in this case. Cheers, Richard -=-=-=-=-=-=-=-=-=-=-=- Links:

Re: [OE-core] [PATCH 1/2] populate_sdk_base.bbclass: PATH to nativesdk-intercept chown/chgrp

2023-09-07 Thread Richard Purdie
On Thu, 2023-09-07 at 11:38 +, Eilís 'pidge' Ní Fhlannagáin wrote: > [YOCTO #15023] > > This patch fixes building the sdk with api-documentation enabled by > appending PATH with the nativesdk-intercept directory which contains a > special version of chown and chgrp. > > Signed-off-by: Eilís

Re: [OE-core] [PATCH 16/17] build-sysroots.bb: run tasks one after the other

2023-09-07 Thread Richard Purdie
On Thu, 2023-09-07 at 13:45 +0200, Alexander Kanavin wrote: > On Thu, 7 Sept 2023 at 13:18, Richard Purdie > wrote: > > Crazy idea - can we statically link the shadow-native binaries? > > Not impossible, but needs a bit of work - libbsd, libattr and libmd > all need to be made available in

Re: [OE-core] [PATCH 16/17] build-sysroots.bb: run tasks one after the other

2023-09-07 Thread Alexander Kanavin
On Thu, 7 Sept 2023 at 13:18, Richard Purdie wrote: > Crazy idea - can we statically link the shadow-native binaries? Not impossible, but needs a bit of work - libbsd, libattr and libmd all need to be made available in static versions (via resetting DISABLE_STATIC), and shadow convinced to use

[OE-core] [PATCH 0/2] Fix nativesdk-intercepts for chown/chgrp

2023-09-07 Thread Eilís 'pidge' Ní Fhlannagáin
This set of patches started out with fixing #15023 where building the sdk with api-documentation set would fail out. This patch series fixes both of the main underlying issues. First, populate_sdk did not the nativesdk chown/chgrp intercepts in $PATH. The second issue was within the chown/chgrp

[OE-core] [PATCH 2/2] nativesdk-intercept: Fix bad intercept chgrp/chown logic

2023-09-07 Thread Eilís 'pidge' Ní Fhlannagáin
Running either of these ends up corrupting the os.execv args. If we run: ./scripts/nativesdk-intercept/chown -R foo:foo bar The loop here ends up missing the conversion of foo:foo to root:root because it sees sys.argv[0] and assumes that it's the user:group argument and that we should convert

[OE-core] [PATCH 1/2] populate_sdk_base.bbclass: PATH to nativesdk-intercept chown/chgrp

2023-09-07 Thread Eilís 'pidge' Ní Fhlannagáin
[YOCTO #15023] This patch fixes building the sdk with api-documentation enabled by appending PATH with the nativesdk-intercept directory which contains a special version of chown and chgrp. Signed-off-by: Eilís 'pidge' Ní Fhlannagáin --- meta/classes-recipe/populate_sdk_base.bbclass | 1 + 1

[OE-core] [PATCH 2/2] scripts/oe-find-native-sysroot: use bitbake-getvar

2023-09-07 Thread Jose Quaresma
Sorry, I have replayed directly to Ross so forward to the list. I also have tested it locally and if there are some warnings generated they will be captured as well breaking the OECORE_NATIVE_SYSROOT content, so the -q is required. Jose -- Forwarded message - De: Jose Quaresma

Re: [OE-core] [PATCH 16/17] build-sysroots.bb: run tasks one after the other

2023-09-07 Thread Richard Purdie
On Thu, 2023-09-07 at 13:05 +0200, Alexander Kanavin wrote: > On Wed, 6 Sept 2023 at 23:44, Richard Purdie > wrote: > > > I know it is really tempting just to add dependencies and ignore the > > deeper issues but some of this really doesn't make sense when you step > > back and think about it. >

Re: [OE-core] [PATCH 16/17] build-sysroots.bb: run tasks one after the other

2023-09-07 Thread Alexander Kanavin
On Wed, 6 Sept 2023 at 23:44, Richard Purdie wrote: > I know it is really tempting just to add dependencies and ignore the > deeper issues but some of this really doesn't make sense when you step > back and think about it. I sent a different patch that decouples native/target sysroot population

Re: [OE-core] [PATCH v2 9/9] oeqa selftest runtime_test.py: skip virgl_headless test if /dev/dri/renderD128 access fails

2023-09-07 Thread Richard Purdie
On Thu, 2023-09-07 at 10:59 +0200, Alexander Kanavin wrote: > This patch made it to master-next - please don't. The issue that needs > to be fixed is unhelpful error messages, which should be addressed in > runqemu (I'll make a patch for it). > > But the test should continue to fail rather than

[OE-core] [PATCH] build-sysroots: target or native sysroot population need to be selected explicitly

2023-09-07 Thread Alexander Kanavin
Running them in parallel is prone to races as postinsts from target sysroots rely on executables from native sysroots which may or may not be fully prepared yet. This was observed for example here: https://autobuilder.yoctoproject.org/typhoon/#/builders/146/builds/468/steps/12/logs/stdio

[OE-core] [PATCH] runqemu: check permissions of available render nodes as well as their presence

2023-09-07 Thread Alexander Kanavin
qemu itself is not helpful when render nodes exist, but can't be opened: qemu-system-x86_64: egl: render node init failed To fix this, users likely need to * modprobe vgem (presence when physical graphic card is absent or has a driver without support for render nodes, such as many older cards

[OE-core][dunfell][PATCH] rootfs-post: remove traling blanks from tasks

2023-09-07 Thread Priyal Doshi via lists.openembedded.org
From: Priyal Doshi remove the traling blanks before the ;-delimiter, so one could use "_remove" to avoid running tasks like 'rootfs_update_timestamp', which are currently hardcoded and not bound to any configurable feature flag Signed-off-by: Priyal Doshi ---

[OE-core] [PATCH] avahi: handle invalid service types gracefully

2023-09-07 Thread Ross Burton
From: Ross Burton Services which broadcast an invalid service type will cause the browse to fail. Instead of failing, replace the service type and continue. Signed-off-by: Ross Burton --- meta/recipes-connectivity/avahi/avahi_0.8.bb | 1 + .../avahi/files/invalid-service.patch | 29

[OE-core] [PATCH] python3-build: upgrade to 1.0.3

2023-09-07 Thread Ross Burton
From: Ross Burton - Avoid CPython 3.8.17, 3.9.17, 3.10.12, and 3.11.4 tarfile symlink bug triggered by adding data_filter Signed-off-by: Ross Burton --- .../python/{python3-build_1.0.0.bb => python3-build_1.0.3.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename

[OE-core][kirkstone][PATCH 1/1] libxml2: Fix CVE-2023-39615

2023-09-07 Thread Soumya via lists.openembedded.org
From: Soumya Sambu Xmlsoft Libxml2 v2.11.0 was discovered to contain a global buffer overflow via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. References:

Re: [oe-core][master][mickledore][PATCH 1/1] vim: upgrade 9.0.1592 -> 9.0.1664

2023-09-07 Thread Polampalli, Archana via lists.openembedded.org
Reminder, Regards, Archana From: openembedded-core@lists.openembedded.org on behalf of Polampalli, Archana via lists.openembedded.org Sent: 18 August 2023 13:19 To: openembedded-core@lists.openembedded.org Cc: G Pillai, Hari Subject:

Re: [OE-core] [PATCH v2 9/9] oeqa selftest runtime_test.py: skip virgl_headless test if /dev/dri/renderD128 access fails

2023-09-07 Thread Alexander Kanavin
This patch made it to master-next - please don't. The issue that needs to be fixed is unhelpful error messages, which should be addressed in runqemu (I'll make a patch for it). But the test should continue to fail rather than be skipped (until it's on a distro where it can't pass, which is only

[OE-core][kirkstone][PATCH 2/2] qemu: fix CVE-2021-3638

2023-09-07 Thread Urade, Yogita via lists.openembedded.org
From: Yogita Urade QEMU: ati-vga: inconsistent check in ati_2d_blt() may lead to out-of-bounds write. Reference: https://nvd.nist.gov/vuln/detail/CVE-2021-3638 https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html Signed-off-by: Yogita Urade ---

[OE-core][kirkstone][PATCH 1/2] qemu: fix CVE-2023-0330

2023-09-07 Thread Urade, Yogita via lists.openembedded.org
From: Yogita Urade A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free. Summary of the problem from Peter Maydell: https://lore.kernel.org/qemu-devel/cafeaca_23vc7he3iam-jva6w38lk4hjowae5kcknhprd5fp...@mail.gmail.com Reference:

Re: [OE-core] [PATCH v2] librepo: upgrade 1.15.2 -> 1.16.0

2023-09-07 Thread Alexander Kanavin
Thank you, this looks good. Alex On Thu, 7 Sept 2023 at 04:24, wangmy wrote: > > From: Wang Mingyu > > Changelog: > Implement OpenPGP using librpm API > > 0004-Set-gpgme-variables-with-pkg-config-not-with-cmake-m.patch > refreshed for 1.16.0 > > Signed-off-by: Wang Mingyu > --- >

Re: [oe-core][PATCHv2] mesa: add intel raytracing support to opencl build

2023-09-07 Thread Markus Volk
v2 adds mesa-native to DEPENDS only when needed On Thu, Sep 7 2023 at 10:33:20 AM +02:00:00, Markus Volk wrote: Recently mesa added a patch that allows to cross-compile Intel Vulkan ray tracing support. - Backport this patch - Build and install intel_clc for mesa-native - Add a dependency on

[oe-core][PATCHv2] mesa: add intel raytracing support to opencl build

2023-09-07 Thread Markus Volk
Recently mesa added a patch that allows to cross-compile Intel Vulkan ray tracing support. - Backport this patch - Build and install intel_clc for mesa-native - Add a dependency on mesa-native to provide intel_clc for target build - Add a dependency on python3-ply-native as needed to build

[oe-core][PATCH] mesa: add intel raytracing support to opencl build

2023-09-07 Thread Markus Volk
Recently mesa added a patch that allows to cross-compile Intel Vulkan ray tracing support. - Backport this patch - Build and install intel_clc for mesa-native - Add a dependency on mesa-native to provide intel_clc for target build - Add a dependency on python3-ply-native as needed to build