Re: [OE-core] [PATCH] cve-check-map: Move 'upstream-wontfix' to "Unpatched" status

2024-07-24 Thread Dhairya Nagodra via lists.openembedded.org
>-Original Message- >From: Richard Purdie >Sent: Thursday, July 25, 2024 3:44 AM >To: Marta Rybczynska >Cc: Dhairya Nagodra -X (dnagodra - E-INFO CHIPS INC at Cisco) >; Marko, Peter ; >openembedded-core@lists.openembedded.org; xe-linux-external(mailer list) > >Subject: Re: [OE-core] [PA

[OE-core] [PATCH 2/2] create-spdx-*: Support multilibs via SPDX_MULTILIB_SSTATE_ARCHS

2024-07-24 Thread Mark Hatle
From: Mark Hatle When a create-spdx-* classes is processing documents, it needs to find the document in a path that is related to the SSTATE_ARCH when a packge is generated. The SSTATE_ARCH can be affected by multilib configurations, resulting is something like armv8a-mlib. When the image (or S

[OE-core] [PATCH 0/2] SDKs w/ multilibs and spdx30 'isfile'

2024-07-24 Thread Mark Hatle
From: Mark Hatle This resolves problems when building an SDK that includes multilibs. It also adds the isfile change that was previou put in for spdx 2.2. Introduce a new multilib SSTATE_ARCHs, as an optimization this just defaults to SSTATE_ARCHs in most cases. If building an SDK we do expand

[OE-core] [PATCH 1/2] spdx30_tasks.py: switch from exists to isfile checking debugsrc

2024-07-24 Thread Mark Hatle
From: Mark Hatle Same change as previously made to the create-spdx-2.2.bbclass, while debugsrc is almost always a file (or link), there are apparently cases where a directory could be returned from the dwarfsrcfiles processing. When this happens, the hashing fails and an error results when build

Re: [OE-core] [PATCH v4] tclibc-picolibc: Adds a new TCLIBC variant to build with picolibc as C library

2024-07-24 Thread Alejandro Hernandez Samaniego
Hello folks, I think the final version of the spdx patches from Joshua have landed in main already. Would it be possible to try this one again? To this day I'm still not able to reproduce the issue and I see no correlation from these changes to the spdx test case. Is there any other way in which

Re: [OE-core] [PATCH] cve-check-map: Move 'upstream-wontfix' to "Unpatched" status

2024-07-24 Thread Richard Purdie
On Wed, 2024-07-24 at 18:10 +0200, Marta Rybczynska wrote: > On Wed, Jul 24, 2024 at 10:46 AM Richard Purdie via lists.openembedded.org > wrote: > > > > This is far from straightforward unfortunately. > > > > > I agree and also agree with Dhairya. We are facing the same issue within the > VE

Re: [OE-core] [PATCH] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Alexandre Belloni via lists.openembedded.org
On 24/07/2024 22:29:45+0200, Alexander Kanavin wrote: > On Wed, 24 Jul 2024 at 21:33, Tom Hochstein wrote: > > > Thanks, Alex. > > > > We are working to configure the builds of certain recipes so the > > non-Y2038-compliant code is avoided, e.g, by disabling oss-output in > > pulseaudio. That l

Re: [OE-core][scarthgap][master][PATCH] gpgme: move gpgme-tool to own sub-package

2024-07-24 Thread Alexandre Belloni via lists.openembedded.org
On 24/07/2024 20:39:55+, Peter Marko via lists.openembedded.org wrote: > Gentle ping Tagging a patch with both a stable branch and master is a recipe to get your patch ignored as there is no way for me to filter this properly... > > -Original Message- > From: openembedded-core@lists.

[OE-core] [PATCH v2] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Tom Hochstein
The implementation uses the append operator to include GLIBC_64BIT_TIME_FLAGS in TARGET_CC_ARCH, but it places the space in the GLIBC_64BIT_TIME_FLAGS assignment in order to avoid a 'spurious space' when the value is empty. 68b50d3 time64: Remove leading whitespace from GLIBC_64BIT_TIME_FLAGS The

Re: [OE-core][scarthgap][master][PATCH] gpgme: move gpgme-tool to own sub-package

2024-07-24 Thread Peter Marko via lists.openembedded.org
Gentle ping -Original Message- From: openembedded-core@lists.openembedded.org On Behalf Of Patrick Wicki via lists.openembedded.org Sent: Tuesday, June 18, 2024 12:06 To: openembedded-core@lists.openembedded.org Cc: Wicki, Patrick (SI BP R&D ZG SW 2) Subject: [OE-core][scarthgap][maste

Re: [OE-core] [PATCH] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Alexander Kanavin
On Wed, 24 Jul 2024 at 21:33, Tom Hochstein wrote: > Thanks, Alex. > > We are working to configure the builds of certain recipes so the > non-Y2038-compliant code is avoided, e.g, by disabling oss-output in > pulseaudio. That leads to needing to restore GLIBC_64BIT_TIME_FLAGS, which > for puls

Re: [OE-core] [PATCH] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Tom Hochstein
On 7/24/2024 12:20 PM, Alexander Kanavin wrote: On Wed, 24 Jul 2024 at 19:10, Tom Hochstein via lists.openembedded.org wrote: -GLIBC_64BIT_TIME_FLAGS = " -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64" +TARGET_CC_ARCH += "${GLIBC_64BIT_TIME_FLAGS}" # Only needed for some 32-bit architectures, some

Re: [OE-core] [PATCH] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Tom Hochstein
On 7/24/2024 12:20 PM, Alexander Kanavin wrote: On Wed, 24 Jul 2024 at 19:10, Tom Hochstein via lists.openembedded.org wrote: -GLIBC_64BIT_TIME_FLAGS = " -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64" +TARGET_CC_ARCH += "${GLIBC_64BIT_TIME_FLAGS}" # Only needed for some 32-bit architectures, some

Re: [OE-core] [PATCH 2/4] python3-cffi: generalise RDEPENDS

2024-07-24 Thread Khem Raj
On Wed, Jul 24, 2024 at 9:08 AM Ross Burton via lists.openembedded.org wrote: > > There's no need to mark these RDEPENDS as target-only. > > Signed-off-by: Ross Burton > --- > meta/recipes-devtools/python/python3-cffi_1.16.0.bb | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --g

[OE-core][scarthgap][PATCH] libarchive: backport fix for CVE-2024-26256

2024-07-24 Thread Ashish Sharma via lists.openembedded.org
This patch fixes an out-of-bound error in rar e8 filter. Upstream-Status: Backport [https://github.com/libarchive/libarchive/commit/eb7939b24a681a04648a59cdebd386b1e9dc9237] Signed-off-by: Ashish Sharma --- .../libarchive/CVE-2024-26256.patch | 27 +++ .../libarchive/l

[OE-core] [PATCH] python3-jsonpointer: upgrade 2.4 -> 3.0.0

2024-07-24 Thread Ross Burton
Also re-arrange the recipe to match conventional order. Signed-off-by: Ross Burton --- ...ter_2.4.bb => python3-jsonpointer_3.0.0.bb} | 18 +- 1 file changed, 9 insertions(+), 9 deletions(-) rename meta/recipes-devtools/python/{python3-jsonpointer_2.4.bb => python3-jsonpointer_

[OE-core] [Bug] virtual/kernel menuconfig disabled with multiple uboot configs

2024-07-24 Thread John Ripple via lists.openembedded.org
Hi, I've found a bug in the kernel-fitimage.bbclass when it uses the uboot-config.bbclass. The Yocto bugzilla wouldn't let me create an account to report it so I thought I would at least post it here. On the Scarthgap 5.0.0 Yocto release, the kernel-fitimage.bbclass inherits the uboot-config.bb

[OE-core] Patchtest results for [PATCH 2/3] python3-idna: generalise RDEPENDS

2024-07-24 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/2-3-python3-idna-generalise-RDEPENDS.patch FAIL: test commit message presence: Please include a commit message on y

[OE-core] Patchtest results for [PATCH 3/3] python3-idna: enable ptest

2024-07-24 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/3-3-python3-idna-enable-ptest.patch FAIL: test commit message presence: Please include a commit message on your pat

Re: [OE-core] [PATCH] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Alexander Kanavin
On Wed, 24 Jul 2024 at 19:10, Tom Hochstein via lists.openembedded.org wrote: > -GLIBC_64BIT_TIME_FLAGS = " -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64" > +TARGET_CC_ARCH += "${GLIBC_64BIT_TIME_FLAGS}" > > # Only needed for some 32-bit architectures, some relatively newer > # architectures do not nee

[OE-core] [PATCH 1/3] python3-unittest-automake-output: add dependency on unittest

2024-07-24 Thread Ross Burton
This module can be used as a wrapper around unittest, so depend on that. Don't also depend on pytest as that's a much larger dependency, and in ptest images we want as little pulled in as possible. Signed-off-by: Ross Burton --- .../python/python3-unittest-automake-output_0.2.bb |

[OE-core] [PATCH 3/3] python3-idna: enable ptest

2024-07-24 Thread Ross Burton
Signed-off-by: Ross Burton --- meta/conf/distro/include/ptest-packagelists.inc | 1 + meta/recipes-devtools/python/python3-idna/run-ptest | 3 +++ meta/recipes-devtools/python/python3-idna_3.7.bb| 9 - 3 files changed, 12 insertions(+), 1 deletion(-) create mode 100644 meta/recip

[OE-core] [PATCH 2/3] python3-idna: generalise RDEPENDS

2024-07-24 Thread Ross Burton
Signed-off-by: Ross Burton --- meta/recipes-devtools/python/python3-idna_3.7.bb | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/meta/recipes-devtools/python/python3-idna_3.7.bb b/meta/recipes-devtools/python/python3-idna_3.7.bb index 729aff1c462..20c92d65372 100644 --- a/m

[OE-core] [PATCH] time64.inc: Simplify GLIBC_64BIT_TIME_FLAGS usage

2024-07-24 Thread Tom Hochstein
The implementation uses the append operator to include GLIBC_64BIT_TIME_FLAGS in TARGET_CC_ARCH, but it places the space in the GLIBC_64BIT_TIME_FLAGS assignment in order to avoid a 'spurious space' when the value is empty. 68b50d3 time64: Remove leading whitespace from GLIBC_64BIT_TIME_FLAGS The

Re: [OE-core] [scarthgap][master][PATCH] python3: provide /usr/bin/python as a symlink to python3

2024-07-24 Thread Alexander Kanavin
This pep is old, and was written back when python 2.x was actively used and supported. It says: 'we messed this up, we won't make specific decisions or recommendations, we leave it up to distros to set the policy and sort the mess'. I think it's time upstream makes a decision about providing pytho

Re: [OE-core] [scarthgap][master][PATCH] python3: provide /usr/bin/python as a symlink to python3

2024-07-24 Thread Martin Jansa
Doesn't https://peps.python.org/pep-0394/ recommend the current status quo anyway? Distributors may choose to set the behavior of the python command as follows: python2, python3, not provide python command, allow python to be configurable by an end user or a system administrator. When packaging t

[OE-core] Patchtest results for [PATCH 3/4] python3-cffi: enable ptest

2024-07-24 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/3-4-python3-cffi-enable-ptest.patch FAIL: test commit message presence: Please include a commit message on your pat

[OE-core] Patchtest results for [PATCH 4/4] python3-packaging: enable ptest

2024-07-24 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/4-4-python3-packaging-enable-ptest.patch FAIL: test commit message presence: Please include a commit message on you

Re: [OE-core] [scarthgap][master][PATCH] python3: provide /usr/bin/python as a symlink to python3

2024-07-24 Thread Alexander Kanavin
On Wed, 24 Jul 2024 at 18:01, Richard Purdie wrote: > Having listened to the discussions and given this is pretty much a > solved problem for the majority of our current metadata, I'm in favour > of maintaining the status quo and not taking this change, even if we > have to carry a few patches. I

Re: [OE-core][PATCH v2 3/5] vex.bbclass: add a new class

2024-07-24 Thread Marta Rybczynska
On Wed, Jul 24, 2024 at 6:57 AM Jörg Sommer via lists.openembedded.org wrote: > Marta Rybczynska via lists.openembedded.org schrieb am Di 23. Jul, 13:53 > (GMT): > > The "vex" class generates the minimum information that is necessary > > for VEX generation by an external CVE checking tool. It is

Re: [OE-core] [PATCH] cve-check-map: Move 'upstream-wontfix' to "Unpatched" status

2024-07-24 Thread Marta Rybczynska
On Wed, Jul 24, 2024 at 10:46 AM Richard Purdie via lists.openembedded.org wrote: > On Wed, 2024-07-24 at 06:51 +, Dhairya Nagodra via > lists.openembedded.org wrote: > > > > > > > -Original Message- > > > From: Marko, Peter > > > Sent: Wednesday, July 24, 2024 12:04 PM > > > To: Dha

[OE-core] [PATCH 4/4] python3-packaging: enable ptest

2024-07-24 Thread Ross Burton
Signed-off-by: Ross Burton --- .../distro/include/ptest-packagelists.inc | 1 + .../python/python3-packaging/run-ptest| 3 +++ .../python/python3-packaging_24.1.bb | 21 ++- 3 files changed, 24 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-de

[OE-core] [PATCH 3/4] python3-cffi: enable ptest

2024-07-24 Thread Ross Burton
Signed-off-by: Ross Burton --- .../distro/include/ptest-packagelists.inc | 1 + .../python/python3-cffi/run-ptest | 7 ++ .../python/python3-cffi_1.16.0.bb | 22 ++- 3 files changed, 29 insertions(+), 1 deletion(-) create mode 100644 meta/recipes

[OE-core] [PATCH 1/4] ptest-packagelists: sort entries

2024-07-24 Thread Ross Burton
Sort the entries for OCD reasons. Signed-off-by: Ross Burton --- meta/conf/distro/include/ptest-packagelists.inc | 15 --- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/meta/conf/distro/include/ptest-packagelists.inc b/meta/conf/distro/include/ptest-packagelists.inc

[OE-core] [PATCH 2/4] python3-cffi: generalise RDEPENDS

2024-07-24 Thread Ross Burton
There's no need to mark these RDEPENDS as target-only. Signed-off-by: Ross Burton --- meta/recipes-devtools/python/python3-cffi_1.16.0.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/python/python3-cffi_1.16.0.bb b/meta/recipes-devtools/python/python

Re: [OE-core] [scarthgap][master][PATCH] python3: provide /usr/bin/python as a symlink to python3

2024-07-24 Thread Richard Purdie
On Wed, 2024-07-17 at 10:32 +0800, Song, Jiaying (CN) via lists.openembedded.org wrote: > From: Jiaying Song > > The /usr/bin/python cannot find the correct Python interpreter, so a symbolic > link is added to point it to the Python3 interpreter. > > Signed-off-by: Jiaying Song > --- >  meta/r

Re: [OE-core] [PATCH v2 0/6] Use the kernel from sstate when building fitImages

2024-07-24 Thread Alexandre Belloni via lists.openembedded.org
Hello, I'm pretty sure this causes this failure: https://autobuilder.yoctoproject.org/typhoon/#/builders/151/builds/2005/steps/12/logs/stdio And also those oe-selftest failures: https://autobuilder.yoctoproject.org/typhoon/#/builders/80/builds/6945/steps/14/logs/stdio https://autobuilder.yoctop

Patchtest results for [OE-core][PATCH v3 1/5] cve-check: annotate CVEs during analysis

2024-07-24 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/v3-1-5-cve-check-annotate-CVEs-during-analysis.patch FAIL: test Signed-off-by presence: Mbox is missing Signed-off-

Re: [OE-core] [PATCH 2/2] poky: avoid using host Python by inheriting python3native in appropriate recipes

2024-07-24 Thread Ross Burton
Adding python3-native to such a large number of recipes needs to be justified. We run bitbake on the native python, so what’s the problem of also using it eg build ed? Ross > On 24 Jul 2024, at 14:36, Daniil Mukhametgaleev via lists.openembedded.org > wrote: > > Signed-off-by: Daniil Mukham

Re: [OE-core] OE CVE improvements work status

2024-07-24 Thread Marta Rybczynska
On Tue, Jul 23, 2024 at 3:30 PM Marta Rybczynska wrote: > Hello all, > An update of the CVE checking improvement work: > - v2 has been submitted today. It includes fixes for tests, updates in > comment, removed unused code, added deprecation of > cve-extra-exclusions.inc > > Now back to the tool

Re: [OE-core][PATCH v7 2/2] openssh: upgrade 9.7p1 -> 9.8p1

2024-07-24 Thread Jose Quaresma
Richard Purdie escreveu (quarta, 24/07/2024 à(s) 16:11): > On Wed, 2024-07-24 at 15:19 +0100, Jose Quaresma via > lists.openembedded.org wrote: > > Gentle ping. > > When in the branch, this this causes libssh2 ptest failures. I did try > just queuing patch 1/2 alone but that caused musl failures

[OE-core][PATCH v3 3/5] vex.bbclass: add a new class

2024-07-24 Thread Marta Rybczynska
The "vex" class generates the minimum information that is necessary for VEX generation by an external CVE checking tool. It is a drop-in replacement of "cve-check". It uses the same variables from recipes to make the migration and backporting easier. The goal of this class is to allow generation o

[OE-core][PATCH v3 5/5] cve-extra-exclusions.inc: add deprecation notice

2024-07-24 Thread Marta Rybczynska
This file contains CVE_STATUS without machine-readable information on which recipe it applies to. All entries should be verified and, if appropriate, moved to their corresponding recipes. Signed-off-by: Marta Rybczynska --- meta/conf/distro/include/cve-extra-exclusions.inc | 3 +++ 1 file change

[OE-core][PATCH v3 4/5] cve-check-map: add new statuses

2024-07-24 Thread Marta Rybczynska
Add 'fix-file-included', 'version-not-in-range' and 'version-in-range' generated by the cve-check. 'fix-file-included' means that a fix file for the CVE has been located. 'version-not-in-range' means that the product version has been found outside of the vulnerable range. 'version-in-range' mean

[OE-core][PATCH v3 2/5] cve_check: Update selftest with new status detail

2024-07-24 Thread Marta Rybczynska
From: Samantha Jalabert Signed-off-by: Samantha Jalabert Signed-off-by: Marta Rybczynska --- meta/lib/oeqa/selftest/cases/cve_check.py | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta/lib/oeqa/selftest/cases/cve_check.py b/meta/lib/oeqa/selftest/cases/cve_check.py in

[OE-core][PATCH v3 1/5] cve-check: annotate CVEs during analysis

2024-07-24 Thread Marta Rybczynska
Add status information for each CVE under analysis. Previously the information passed between different function of the cve-check class included only tables of patched, unpatched, ignored vulnerabilities and the general status of the recipe. The VEX work requires more information, and we need to

Re: [OE-core][PATCH v7 2/2] openssh: upgrade 9.7p1 -> 9.8p1

2024-07-24 Thread Richard Purdie
On Wed, 2024-07-24 at 15:19 +0100, Jose Quaresma via lists.openembedded.org wrote: > Gentle ping. When in the branch, this this causes libssh2 ptest failures. I did try just queuing patch 1/2 alone but that caused musl failures without 2/2. Cheers, Richard -=-=-=-=-=-=-=-=-=-=-=- Links: You rec

[OE-core] [PATCH] ca-certificates: update 20211016 -> 20240203

2024-07-24 Thread Theodore A. Roth
The 20240203 version is the same as used in Ubuntu >= 24.04 and Debian Trixie (testing). Signed-off-by: Theodore A. Roth Signed-off-by: Theodore A. Roth --- ...mozilla-certdata2pem.py-print-a-warning-for-e.patch | 10 +- ...ca-certificates-don-t-use-Debianisms-in-run-p.patch | 6 +++---

Re: [OE-core][PATCH v7 2/2] openssh: upgrade 9.7p1 -> 9.8p1

2024-07-24 Thread Jose Quaresma
Gentle ping. Jose Quaresma via lists.openembedded.org escreveu (quinta, 18/07/2024 à(s) 17:55): > - drop the CVE-2024-6387 > - fix musl build [backported patch] > - fix ptest regression [submited patch] > - sshd now had the sshd-session > > Release notes at https://www.openssh.com/txt/release-9.

[OE-core] Patchtest results for [PATCH 2/2] poky: avoid using host Python by inheriting python3native in appropriate recipes

2024-07-24 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/2-2-poky-avoid-using-host-Python-by-inheriting-python3native-in-appropriate-recipes.patch FAIL: test commit message

[OE-core] [PATCH 2/2] poky: avoid using host Python by inheriting python3native in appropriate recipes

2024-07-24 Thread Daniil Mukhametgaleev
Signed-off-by: Daniil Mukhametgaleev --- meta/recipes-bsp/grub/grub-efi_2.12.bb | 2 ++ meta/recipes-bsp/grub/grub_2.12.bb | 2 ++ meta/recipes-core/coreutils/coreutils_9.4.bb | 2 ++ meta/recipes-core/gettext/gettext_0.22.5.bb

Re: [OE-core] [PATCH 05/37] python3-pytest: clean up RDEPENDS

2024-07-24 Thread Ross Burton
> On 24 Jul 2024, at 10:11, Joao Marcos Costa > wrote: > There are a few errors potentially related to tomllib removal in the > autobuilder: > https://autobuilder.yoctoproject.org/typhoon/#/builders/81/builds/6836/steps/13/logs/stdio > https://autobuilder.yoctoproject.org/typhoon/#/builders/82

[OE-core] [PATCH v3] python3-pytest: clean up RDEPENDS

2024-07-24 Thread Ross Burton
These dependencies are only used in development: - attrs - setuptools These dependencies are obsolete: - atomicwrites removed 7.2.0 - importlib-metadata removed in 5.1.0 - more-itertools removed 6.1.0 - pathlib2 removed 6.2.2 - py removed in 7.2 - six removed in 5.0.0 - wcwidth removed in 6.0.0 T

[OE-core] [PATCH v2] python3-pytest: clean up RDEPENDS

2024-07-24 Thread Ross Burton
These dependencies are only used in development: - attrs - setuptools These dependencies are obsolete: - atomicwrites removed 7.2.0 - importlib-metadata removed in 5.1.0 - more-itertools removed 6.1.0 - pathlib2 removed 6.2.2 - py removed in 7.2 - six removed in 5.0.0 - tomllib not needed as we ha

Re: [OE-core] [scarthgap][PATCH] pam: Fix for CVE-2024-22365

2024-07-24 Thread Guðni Már Gilbert
Note: this backport is already in kirkstone and dunfell. See for example: https://git.openembedded.org/openembedded-core/commit/meta/recipes-extended/pam?h=kirkstone&id=9af2e012ee4483541559788dfb9510e0223daefe -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply

[OE-core] [scarthgap][PATCH] pam: Fix for CVE-2024-22365

2024-07-24 Thread Guðni Már Gilbert
Upstream-Status: Backport from https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb Signed-off-by: Guðni Már Gilbert --- .../pam/libpam/CVE-2024-22365.patch | 65 +++ meta/recipes-extended/pam/libpam_1.5.3.bb | 1 + 2 files change

[oe-core][scarthgap][PATCH 2/3] ffmpeg: fix CVE-2023-49502

2024-07-24 Thread Polampalli, Archana via lists.openembedded.org
From: Archana Polampalli Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the ff_bwdif_filter_intra_c function in the libavfilter/bwdifdsp.c:125:5 component. Signed-off-by: Archana Polampalli --- .../ffmpeg/ffmpeg/CVE-2023-4950

[oe-core][scarthgap][PATCH 3/3] ffmpeg: fix CVE-2024-31578

2024-07-24 Thread Polampalli, Archana via lists.openembedded.org
From: Archana Polampalli FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function. Signed-off-by: Archana Polampalli --- .../ffmpeg/ffmpeg/CVE-2024-31578.patch| 49 +++ .../recipes-multimedia/ffmpeg/ffmpeg_6.1.1.bb | 1

[oe-core][scarthgap][PATCH 1/3] ofono: fix CVE-2023-2794

2024-07-24 Thread Polampalli, Archana via lists.openembedded.org
From: Archana Polampalli Signed-off-by: Archana Polampalli --- .../ofono/ofono/CVE-2023-2794-0001.patch | 38 ++ .../ofono/ofono/CVE-2023-2794-0002.patch | 33 + .../ofono/ofono/CVE-2023-2794-0003.patch | 45 ++ .../ofono/ofono/CVE-2023-2794-0004.patch | 128 +

Re: Patchtest results for [OE-core][PATCH v2 1/5] cve-check: annotate CVEs during analysis

2024-07-24 Thread Alexandre Belloni via lists.openembedded.org
On 24/07/2024 06:31:47+0200, Marta Rybczynska wrote: > Ah.. it requires my SoB when the patch is from someone else? That could > explain the situation. Patches you submit on behalf of someone else need you SoB , see (c) of the DCO: https://developercertificate.org/ > > Still, it reported an er

Re: [OE-core] [PATCH 15/37] python3-setuptools-rust: remove obsolete python3-toml dependency

2024-07-24 Thread Richard Purdie
On Tue, 2024-07-23 at 15:51 +0100, Ross Burton via lists.openembedded.org wrote: > As we have Python 3.11+, tomllib will be used. > > Signed-off-by: Ross Burton > --- >  meta/recipes-devtools/python/python3-setuptools-rust_1.9.0.bb | 1 - >  1 file changed, 1 deletion(-) > > diff --git a/meta/rec

Re: [OE-core] [PATCH 05/37] python3-pytest: clean up RDEPENDS

2024-07-24 Thread Joao Marcos Costa via lists.openembedded.org
Hello, Ross On 7/23/24 16:51, Ross Burton wrote: These dependencies are only used in development: - attrs - setuptools These dependencies are obsolete: - atomicwrites removed 7.2.0 - importlib-metadata removed in 5.1.0 - more-itertools removed 6.1.0 - pathlib2 removed 6.2.2 - py removed in 7.2

[OE-core][PATCH] iptables: fix memory corruption when parsing nft rules

2024-07-24 Thread Taedcke, Christian
From: Christian Taedcke This commit fixes a memory corruption issue when iptables (with enabled PACKAGECONFIG libnftnl) is used to access rules created by nft. To reproduce the issue: nft add chain ip filter TESTCHAIN { meta mark set 123 \;} iptables -t filter -n -L TESTCHAIN This produced the

Re: [OE-core] [PATCH] cve-check-map: Move 'upstream-wontfix' to "Unpatched" status

2024-07-24 Thread Richard Purdie
On Wed, 2024-07-24 at 06:51 +, Dhairya Nagodra via lists.openembedded.org wrote: > > > > -Original Message- > > From: Marko, Peter > > Sent: Wednesday, July 24, 2024 12:04 PM > > To: Dhairya Nagodra -X (dnagodra - E-INFO CHIPS INC at Cisco) > > ; openembedded-core@lists.openembedded