From patchwork Sun Nov 28 21:57:13 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 483 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C6421C433EF for ; Sun, 28 Nov 2021 21:58:19 +0000 (UTC) Received: from mail-pf1-f179.google.com (mail-pf1-f179.google.com [209.85.210.179]) by mx.groups.io with SMTP id smtpd.web08.53345.1638136698509129419 for ; Sun, 28 Nov 2021 13:58:18 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=dOFsiSdP; spf=softfail (domain: sakoman.com, ip: 209.85.210.179, mailfrom: steve@sakoman.com) Received: by mail-pf1-f179.google.com with SMTP id g19so14629474pfb.8 for ; Sun, 28 Nov 2021 13:58:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=hDUFy0CXejFOrBHZUkJlIV1um2xDAeNBs7OYO/5/R10=; b=dOFsiSdPZsv+ptNeVDUsCLOKQDK67QIWUgRG/QNMefrO3H2uVHV+CFYeDP8Vw+WR3l lR/UH85QzHKua84Hm3zbrr72Atm3AWr8UPb/wqV6frUzF0rmd7kXj7cmyXpnJsqzGmRQ RH4Gkgvean9+oqs5wFNa20e+6fKI/2JsKlPXnT++aIsx9hwl2b4Zzs6xD79Oi31XlqE6 gz2YjqLvXbIGxQiEflhVgrYvBZszicoLHoMNWihyUJeEyPFemAbJF21X2UUCiKyIL4fU aoo1M2maIrM1hngnyNTqECNnqIZfisX8Y2eJwWVlnZUsOC9/p+1TNREL2DPuR/895Ii0 vAMQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=hDUFy0CXejFOrBHZUkJlIV1um2xDAeNBs7OYO/5/R10=; b=qWi1lUcDutc4/Nvc4O4F8lHMMzNDV0ocyy15l4LtYGaWfeo3DKZGNl9oJdDbZA/X7I aoJEXjgkSLq1KZI0z9Ci/lhW6Fa6ZMEA+1493dvcRqtoir7WlZJSYLdLlR1jbLIgcCMP Ezc8/M4qX72Swvf+BmvkSpjvtbsyUYsKEppbxpxsKRVoWl3bgd6l/d0+ovn77KcvkhXp j7PPfovtPzUSRSaoUX7EQGAEen2/Go6XXAL6b/QyHud4YEle5Ix78vF6ZWVmWxmH2yg+ qO78oLESpw6SKo5OWyg4A99saOFWf7PBeqfXfw6OQzpZ2ljdW86KEbsIWE01LbhiQAkw tgJQ== X-Gm-Message-State: AOAM531bvFQC6poHQCcqOgHTYxCQsBjMe7QYNT7TpGeQSX1JKmXs2lRc 5Vl6lyPNCkeiosCY/hYhFlYRYpZBs6pYJl/rI1A= X-Google-Smtp-Source: ABdhPJwm1NX+xAT8Zy+dRElGprPreNc0PqyHPN0sUd57Eb0FNb2dZZBiVEKxurQwTADj/5lRXDA2uA== X-Received: by 2002:a63:7c54:: with SMTP id l20mr17952937pgn.587.1638136697133; Sun, 28 Nov 2021 13:58:17 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.15 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:16 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 01/42] linux-yocto/5.4: update to v5.4.154 Date: Sun, 28 Nov 2021 11:57:13 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:19 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158883 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: ce061ef43f1d Linux 5.4.154 291a48871e51 sched: Always inline is_percpu_thread() 3e105ecc4ab7 scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" 1ff5ee9d3926 scsi: ses: Fix unsigned comparison with less than zero 83d857d6b096 drm/amdgpu: fix gart.bo pin_count leak 1843ae8c4b2b net: sun: SUNVNET_COMMON should depend on INET 6d1d7acb1067 mac80211: check return value of rhashtable_init 2aaf3fd5e109 net: prevent user from passing illegal stab size 1e66a472b51b m68k: Handle arrivals of multiple signals correctly be191c8e68fe mac80211: Drop frames from invalid MAC address in ad-hoc mode fffad5988f28 netfilter: nf_nat_masquerade: defer conntrack walk to work queue b3cb06303419 netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic a9d8aa2d3ca8 HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs 8c6680025b49 netfilter: ip6_tables: zero-initialize fragment offset 744b908a7f3f HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS b6bccc978ec8 ext4: correct the error path of ext4_write_inline_data_end() de4a28b718bb net: phy: bcm7xxx: Fixed indirect MMD operations Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 13512ea6a4..dbd8ab3bb0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "88b78bac3bf83e6b3ef08d77f895bba5128cc1cd" -SRCREV_meta ?= "9e3ab4e615b651c1b63d4f0cce71da79a3e89763" +SRCREV_machine ?= "1f04ded6552fb7ceb6b01768d1a11a828c67c212" +SRCREV_meta ?= "128808367b0f77f4aea86130bf60e441952946e1" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.153" +LINUX_VERSION ?= "5.4.154" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index e6e0ee73b2..ca73895d7f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.153" +LINUX_VERSION ?= "5.4.154" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "fed16a9b9cb56ce639eeddeedd756ad5207fa89e" -SRCREV_machine ?= "942b0cc9a1ff13a66016167d4437f7694e96d04e" -SRCREV_meta ?= "9e3ab4e615b651c1b63d4f0cce71da79a3e89763" +SRCREV_machine_qemuarm ?= "03c343c7f0392cc71eedc9ba0f05b0ebe02d45eb" +SRCREV_machine ?= "4ef13608e3bc691718485e28fc6b78fa58c50d58" +SRCREV_meta ?= "128808367b0f77f4aea86130bf60e441952946e1" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 6c69878d03..7ed524efea 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "7a9ca83b483c096e6bd5e1b99cca7fe2fb79fd1a" -SRCREV_machine_qemuarm64 ?= "d2ea3664c5872b3046a2aa970035de51e359922f" -SRCREV_machine_qemumips ?= "118685bb5211a7740de6bd419c68eb34728f8770" -SRCREV_machine_qemuppc ?= "7e8785640416d3c6382f91a3f88e0eca14f0a8b5" -SRCREV_machine_qemuriscv64 ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5" -SRCREV_machine_qemux86 ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5" -SRCREV_machine_qemux86-64 ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5" -SRCREV_machine_qemumips64 ?= "bd5e23a14522aa81e0f0ee37f976edd108669eb5" -SRCREV_machine ?= "d54d61f9e363806a987c9ab01df0e66a31d4ead5" -SRCREV_meta ?= "9e3ab4e615b651c1b63d4f0cce71da79a3e89763" +SRCREV_machine_qemuarm ?= "9cc72430854edf4b980ece62e234629168e69b07" +SRCREV_machine_qemuarm64 ?= "eb73aaed8bd13cffd05d699a6745408965708d7b" +SRCREV_machine_qemumips ?= "6d7d1235cb7e9f9cb1071e630ea79a88a90f86fd" +SRCREV_machine_qemuppc ?= "c22f5f06e64f63837c677cf09158131b9531c2d4" +SRCREV_machine_qemuriscv64 ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" +SRCREV_machine_qemux86 ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" +SRCREV_machine_qemux86-64 ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" +SRCREV_machine_qemumips64 ?= "4cf95264615ab852cdadd478c37554ab7fd1ea14" +SRCREV_machine ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" +SRCREV_meta ?= "128808367b0f77f4aea86130bf60e441952946e1" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.153" +LINUX_VERSION ?= "5.4.154" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Sun Nov 28 21:57:14 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 484 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C8014C433F5 for ; Sun, 28 Nov 2021 21:58:21 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web12.53141.1638136700760622990 for ; Sun, 28 Nov 2021 13:58:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=BC5s+Y+n; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id u11so10496515plf.3 for ; Sun, 28 Nov 2021 13:58:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=KzTaNhfzIkvkVclhT8jzTJE1T5bExxOGVrsCBHcazUg=; b=BC5s+Y+n67hVCFNvQkgoVlt2jIqnH33UJR00oTTnLbYg2WO8jeTIys8BNv4Cdr2SIP EFURHvR8ZcHxh/v+leLyp36aURyXfhh7jgl4XrtkzGxKG0CYR1Qn4qUJX3FT0SdxmLUf vaNHxRpyXuNWSt60F2nGy7bFTHkaT+gO8gqppcNWXmy+nuxmLyUq9wa1Yscu+Mzy79SK rpzYqRodQjod+zrSQKwovviG90IWexip3wTovc6iV/L+cshk813ht+ZoLT4egX25xLAh nUg3bik+n2rP/6OGo77DgR9ccy2tTwZ/7q8g4/15GHmAVXNkE8m5jtav32K5Es6kGk6H AC6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=KzTaNhfzIkvkVclhT8jzTJE1T5bExxOGVrsCBHcazUg=; b=hk61gG9xxDs7vpw1dsuABoNvoPRAl5iNXFYV5WpSkoSCaizSqXU4NuOwP5bqD5nHj+ 16NJGg3I4Fob/BHvELQaofd02Per3ALAOewBTMYIzv36nbHsn+vDxADd1OmSnYWlDCxH tdXTwd8vR4lBi6Em7CPtx8XPFPeCWo8SGd4s49KIbcQOQZG+eSCUn0gtUsNmD7q8Xu0Q yXK8tYpbRSK+bQnth4+1vpS746jNB/sOeYyIwqXDATl3+QRGr5DtmGysS1eJPe59b7Bc fFofqHG6cLJ9McCKh6ubMkNl7TJl4XcvnIy7CfDA1d6PK92UbErFpptaIpSajAONxle7 8TgQ== X-Gm-Message-State: AOAM531PlY5oz2uW7vwwsm6X7Z+a6nm86E+ZEykN5PXw+CBfP/xQyALF c94Sm8nmhzbP7k33MZ+ANWyoIGwWNGJV1QiIb38= X-Google-Smtp-Source: ABdhPJwaJVtiYrZYcsFOOHyKAu5ELCLDGN/kRCLPRgfy67x8gy4yB4YfI2EDM5srUOWzsYkRfdxg2A== X-Received: by 2002:a17:90a:1f45:: with SMTP id y5mr33849105pjy.138.1638136699461; Sun, 28 Nov 2021 13:58:19 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.18 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:18 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 02/42] linux-yocto/5.4: update to v5.4.155 Date: Sun, 28 Nov 2021 11:57:14 -1000 Message-Id: <6d7eb36b006fcfa38e21f38d09fb168e387c690a.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158884 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 4f508aa9dd3b Linux 5.4.155 32d2ce0b9499 ionic: don't remove netdev->dev_addr when syncing uc list abaf8e8b9081 r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256 a4f7d2246e3b qed: Fix missing error code in qed_slowpath_start() 62d96bb68b4e mqprio: Correct stats in mqprio_dump_class_stats(). fa272e835325 acpi/arm64: fix next_platform_timer() section mismatch error 32ac4ed32b9a drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling 46200989580c drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() f302be08e3de drm/msm: Fix null pointer dereference on pointer edp 0d5ef1e87554 drm/panel: olimex-lcd-olinuxino: select CRC32 9225d57f51e2 platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call ae0993739e14 mlxsw: thermal: Fix out-of-bounds memory accesses 97e6dcb41625 ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators() b9352ed9b983 pata_legacy: fix a couple uninitialized variable bugs 2bde4aca56db NFC: digital: fix possible memory leak in digital_in_send_sdd_req() 7ab488d7228a NFC: digital: fix possible memory leak in digital_tg_listen_mdaa() 69b3a13f0d08 nfc: fix error handling of nfc_proto_register() 2731eaac1965 ethernet: s2io: fix setting mac address during resume 4c2eb80fc90b net: encx24j600: check error in devm_regmap_init_encx24j600 0904e1be2a92 net: stmmac: fix get_hw_feature() on old hardware 06251ea8d1d9 net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp 19a01522c5d0 net: korina: select CRC32 32b57d897eff net: arc: select CRC32 2880dc130236 gpio: pca953x: Improve bias setting d88774539539 sctp: account stream padding length for reconf chunk 232c485c6bcd iio: dac: ti-dac5571: fix an error code in probe() 69696951de5a iio: ssp_sensors: fix error code in ssp_print_mcu_debug() 10ecff1522eb iio: ssp_sensors: add more range checking in ssp_parse_dataframe() ac0688bcd151 iio: light: opt3001: Fixed timeout error when 0 lux 3c00d93297ff iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED cf4b39907a82 iio: adc128s052: Fix the error handling path of 'adc128_probe()' 580c09a9ef9e iio: adc: aspeed: set driver data when adc probe. 1904050cacd7 powerpc/xive: Discard disabled interrupts in get_irqchip_state() 5683ed468fa0 x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically 0594f1d048d8 nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells d07571672c90 EDAC/armada-xp: Fix output of uncorrectable error counter dba8834baed3 virtio: write back F_VERSION_1 before validate 1b39a67856cc USB: serial: option: add prod. id for Quectel EG91 41e178c138d9 USB: serial: option: add Telit LE910Cx composition 0x1204 848eac2cb785 USB: serial: option: add Quectel EC200S-CN module support 958e98ca522c USB: serial: qcserial: add EM9191 QDL support 733dcc08e97b Input: xpad - add support for another USB ID of Nacon GC-100 9ab5d539bc97 usb: musb: dsps: Fix the probe error path 278e483dc793 efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock() 27a847dbc962 efi/cper: use stack buffer for error record decoding 6e35a5e9267d cb710: avoid NULL pointer subtraction e71ce4a81ed4 xhci: Enable trust tx length quirk for Fresco FL11 USB controller 01c2dcb67e71 xhci: Fix command ring pointer corruption while aborting a command 7ce7d4a46d6e xhci: guard accesses to ep_state in xhci_endpoint_reset() 783579057c90 mei: me: add Ice Lake-N device id. 9264bd22d701 x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails 10b77e16b35b watchdog: orion: use 0 for unset heartbeat 9acf1c10f1da btrfs: check for error when looking up inode during dir entry replay 625565fd80ae btrfs: deal with errors when adding inode reference during log replay 6e2ac49b21ea btrfs: deal with errors when replaying dir entry during log replay 005a07c9acd6 btrfs: unlock newly allocated extent buffer after error e9f457f056c5 csky: Fixup regs.sr broken in ptrace a6f4ea748aa8 csky: don't let sigreturn play with priveleged bits of status register 98544ca6cbae s390: fix strrchr() implementation 5959e22e0767 nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^' 2e41b9c8461f ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW 90cf96afa347 ALSA: hda/realtek - ALC236 headset MIC recording issue 33627fa4db3e ALSA: hda/realtek: Add quirk for Clevo X170KM-G e96079ab1c4e ALSA: hda/realtek: Complete partial device name to avoid ambiguity dd3f04831523 ALSA: seq: Fix a potential UAF by wrong private_free call order 825786f72326 ALSA: usb-audio: Add quirk for VF0770 43d93325265b ovl: simplify file splice Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index dbd8ab3bb0..b7deb35287 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "1f04ded6552fb7ceb6b01768d1a11a828c67c212" -SRCREV_meta ?= "128808367b0f77f4aea86130bf60e441952946e1" +SRCREV_machine ?= "b02e867b0f32d3a2a6f74a4ce0622da02fc2f64d" +SRCREV_meta ?= "6d740b62bd24b1d77ccd287e25e2cbb09ea98e11" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.154" +LINUX_VERSION ?= "5.4.155" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index ca73895d7f..3df9c478df 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.154" +LINUX_VERSION ?= "5.4.155" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "03c343c7f0392cc71eedc9ba0f05b0ebe02d45eb" -SRCREV_machine ?= "4ef13608e3bc691718485e28fc6b78fa58c50d58" -SRCREV_meta ?= "128808367b0f77f4aea86130bf60e441952946e1" +SRCREV_machine_qemuarm ?= "43bbfba52ea9da370694e070fc0a9dfac656075c" +SRCREV_machine ?= "34ea81635909c42198e86298c0d4544a3e3530c2" +SRCREV_meta ?= "6d740b62bd24b1d77ccd287e25e2cbb09ea98e11" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 7ed524efea..c46b2526d8 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "9cc72430854edf4b980ece62e234629168e69b07" -SRCREV_machine_qemuarm64 ?= "eb73aaed8bd13cffd05d699a6745408965708d7b" -SRCREV_machine_qemumips ?= "6d7d1235cb7e9f9cb1071e630ea79a88a90f86fd" -SRCREV_machine_qemuppc ?= "c22f5f06e64f63837c677cf09158131b9531c2d4" -SRCREV_machine_qemuriscv64 ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" -SRCREV_machine_qemux86 ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" -SRCREV_machine_qemux86-64 ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" -SRCREV_machine_qemumips64 ?= "4cf95264615ab852cdadd478c37554ab7fd1ea14" -SRCREV_machine ?= "83c1e7472a1783d745804247fcdc32b2cf6e761b" -SRCREV_meta ?= "128808367b0f77f4aea86130bf60e441952946e1" +SRCREV_machine_qemuarm ?= "f4e3842e04fc154f280aa93e590aac66a136dd4f" +SRCREV_machine_qemuarm64 ?= "848ee4a4a53a07cc1c0d2fc35f4c65466949e15a" +SRCREV_machine_qemumips ?= "88b6eeb87f18d6bfc7986a272c4b6822bafb2ed5" +SRCREV_machine_qemuppc ?= "58318412f0f5d5a25767d2444ff8198378b74f8d" +SRCREV_machine_qemuriscv64 ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" +SRCREV_machine_qemux86 ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" +SRCREV_machine_qemux86-64 ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" +SRCREV_machine_qemumips64 ?= "70b1c7289102ce9981713c42f3f11950fb6a1bc7" +SRCREV_machine ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" +SRCREV_meta ?= "6d740b62bd24b1d77ccd287e25e2cbb09ea98e11" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.154" +LINUX_VERSION ?= "5.4.155" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Sun Nov 28 21:57:15 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 485 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B7AB4C433EF for ; Sun, 28 Nov 2021 21:58:23 +0000 (UTC) Received: from mail-pl1-f179.google.com (mail-pl1-f179.google.com [209.85.214.179]) by mx.groups.io with SMTP id smtpd.web09.53218.1638136702970829346 for ; Sun, 28 Nov 2021 13:58:23 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=y+IYguZT; spf=softfail (domain: sakoman.com, ip: 209.85.214.179, mailfrom: steve@sakoman.com) Received: by mail-pl1-f179.google.com with SMTP id m24so10474473pls.10 for ; Sun, 28 Nov 2021 13:58:22 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=igVozao9akILZ8rv6bUfp0K8AZxCIocSfcUMndyGm3c=; b=y+IYguZT78y4mfMlzmEMjErm51/4npD9LXgZ0YL/tcPxsJplqcwWAs24rFYd/sVOxT xhU8dkjmFEvzOzLJPpIdB8QaRW1VIsffco9TevGk7SAUhwtzgxV44690mdtc+2iUog/q hh/pTYHBBfpa0Rj8a31d12uvMTZ3+sXYv8H2ie7MjzgIKKjlo5E7K+Rhj4TkAUfYkxZy lkYg5rslCAXbVDInWsifuSSrPScmy9LA8LmpPynbQPv7PQ6ZEHeHZIFkJvqHxSuu3viG sk/7Asx+utuSyaxOL1YFd71vkVLqDS+Y52Du/1Z2/Va+sWwG1fcFIiLnuho7wjazs0Rk nxQA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=igVozao9akILZ8rv6bUfp0K8AZxCIocSfcUMndyGm3c=; b=wUf/Md/JvWqDJ0UkpdEGP0EV8hFpaSA5zHNefe5iSi5bJgfrZCWAcw0uTd4n+dxEyH 3GouuK2ToNq1YYhvHdzIIHxHWWHhda8+B8flJS1gmQ9jMdOKDgSJhfnrjtCnuGjY1tHF Fr2lmD0SQueqisw+XTfBPGqXUUme338C6gF66HdiIndURGzCsRbGCkMBsESjmw8bj61L 1+Q0DxzYsYYiT+6UGEhc591RlDFH41Ed4R31kUpOZVyrbg6SdM+60Bd9gzMAjJO4WIEz ePe3zg2xwAJ27hTFCTep7ke8B5uliUlmiHMKvFOk24WZFhHGFGUSEK+kp1VeG49bnGG9 cKAA== X-Gm-Message-State: AOAM5305G8wqb4IznXxRzPnsWzdwXxRvFy+LoO5ZZyjQAH53jrJl+y3p E3PRNTLrg/Ho3vrrD5TG4x0POXOPDd4fGGTIWF4= X-Google-Smtp-Source: ABdhPJy0Wlh+rkzIueuPEalBLqBByaciKaUT19TwIgGCglUX+APG/ZUugCANTURyoy5Gi3aMTVBhgQ== X-Received: by 2002:a17:902:b084:b0:141:f5f8:1c5a with SMTP id p4-20020a170902b08400b00141f5f81c5amr55639301plr.40.1638136701671; Sun, 28 Nov 2021 13:58:21 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.20 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:20 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 03/42] linux-yocto/5.4: update to v5.4.156 Date: Sun, 28 Nov 2021 11:57:15 -1000 Message-Id: <1a1a140984a463e4e74bfbc0c77c0c28e394bbe9.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158885 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 89b6869b942b Linux 5.4.156 7cdcaa7c765b pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume() a9c4e246f7c3 ARM: 9122/1: select HAVE_FUTEX_CMPXCHG a98c81ab1751 tracing: Have all levels of checks prevent recursion b0feaa8376f5 net: mdiobus: Fix memory leak in __mdiobus_register 0ab35e707462 scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma() 9068beaa049a Input: snvs_pwrkey - add clk handling 8de335e8199f ALSA: hda: avoid write to STATESTS if controller is in reset 570bc60dcd00 platform/x86: intel_scu_ipc: Update timeout value in comment 4054b869dc26 isdn: mISDN: Fix sleeping function called from invalid context 5001160d3ed5 ARM: dts: spear3xx: Fix gmac node e9d9ffa19367 net: stmmac: add support for dwmac 3.40a 044fa2afd676 btrfs: deal with errors when checking if a dir entry exists during log replay d49a293b946d gcc-plugins/structleak: add makefile var for disabling structleak e8ef9984418f selftests: netfilter: remove stray bash debug line b7fdebde2c9b netfilter: Kconfig: use 'default y' instead of 'm' for bool config option 285e9210b1fa isdn: cpai: check ctr->cnr to avoid array index out of bound 1f75f8883b4f nfc: nci: fix the UAF of rf_conn_info object 4f5d1c29cfab mm, slub: fix potential memoryleak in kmem_cache_open() a1ec195a1943 mm, slub: fix mismatch between reconstructed freelist depth and cnt 8e25a62e8dab powerpc/idle: Don't corrupt back chain when going idle d0148cfaf89c KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to guest 80bbb0bc3a02 KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() 722e6f6ac818 powerpc64/idle: Fix SP offsets when saving GPRs d6f451f1f60c audit: fix possible null-pointer dereference in audit_filter_rules c974f2f92c31 ASoC: DAPM: Fix missing kctl change notifications 5307a77b7149 ALSA: hda/realtek: Add quirk for Clevo PC50HS 50fc52e5ca59 ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset 0f218ba4c8aa vfs: check fd has read access in kernel_read_file_from_fd() f439d2bcb679 elfcore: correct reference to CONFIG_UML d3a83576378b ocfs2: mount fails with buffer overflow in strlen b05caf023b14 ocfs2: fix data corruption after conversion from inline format bce53fbee948 ceph: fix handling of "meta" errors 151c72bba129 can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes 0ddf781882ac can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with error length a0e47d2833b4 can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv 7e66cfed66f9 can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer 1248582e47a9 can: peak_pci: peak_pci_remove(): fix UAF ea82c2463e22 can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification c26dcd1cb8db can: rcar_can: fix suspend/resume 8c5585eae3ae net: enetc: fix ethtool counter name for PM0_TERR c0b0baade9b8 net: stmmac: Fix E2E delay mechanism c4b64011e458 net: hns3: disable sriov before unload hclge layer 472acf1582fd net: hns3: add limit ets dwrr bandwidth cannot be 0 b1f9380ee230 net: hns3: reset DWRR of unused tc to zero 12bdcbc04341 NIOS2: irqflags: rename a redefined register name 599766696f69 net: dsa: lantiq_gswip: fix register definition f49ce82f9b7c lan78xx: select CRC32 83094f8c44cb netfilter: ipvs: make global sysctl readonly in non-init netns ce70ee94dde6 ASoC: wm8960: Fix clock configuration on slave mode 0f5b08ca22e1 dma-debug: fix sg checks in debug_dma_map_sg() 50aefa9acc91 NFSD: Keep existing listeners on portlist error 4a5bf3e729d9 xtensa: xtfpga: Try software restart before simulating CPU reset 31137288b946 xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF d946a39bad58 ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default e7c4819c0b67 tee: optee: Fix missing devices unregister during optee_remove b1e9b4e0f656 net: switchdev: do not propagate bridge updates across bridges 2d22cd048289 parisc: math-emu: Fix fall-through warnings Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index b7deb35287..5de4f59f02 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "b02e867b0f32d3a2a6f74a4ce0622da02fc2f64d" -SRCREV_meta ?= "6d740b62bd24b1d77ccd287e25e2cbb09ea98e11" +SRCREV_machine ?= "9ad54377b929c3646bc8c76b1087810948425fda" +SRCREV_meta ?= "2f0c77d118926b6666062a752a8c9d9a7c07320d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.155" +LINUX_VERSION ?= "5.4.156" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 3df9c478df..907fc31211 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.155" +LINUX_VERSION ?= "5.4.156" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "43bbfba52ea9da370694e070fc0a9dfac656075c" -SRCREV_machine ?= "34ea81635909c42198e86298c0d4544a3e3530c2" -SRCREV_meta ?= "6d740b62bd24b1d77ccd287e25e2cbb09ea98e11" +SRCREV_machine_qemuarm ?= "204fb292d2a413e6b9118cbcdc5109781180f603" +SRCREV_machine ?= "d97030bff131365e3ee7073ce14320206e6fb5d3" +SRCREV_meta ?= "2f0c77d118926b6666062a752a8c9d9a7c07320d" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index c46b2526d8..6716ad0443 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "f4e3842e04fc154f280aa93e590aac66a136dd4f" -SRCREV_machine_qemuarm64 ?= "848ee4a4a53a07cc1c0d2fc35f4c65466949e15a" -SRCREV_machine_qemumips ?= "88b6eeb87f18d6bfc7986a272c4b6822bafb2ed5" -SRCREV_machine_qemuppc ?= "58318412f0f5d5a25767d2444ff8198378b74f8d" -SRCREV_machine_qemuriscv64 ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" -SRCREV_machine_qemux86 ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" -SRCREV_machine_qemux86-64 ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" -SRCREV_machine_qemumips64 ?= "70b1c7289102ce9981713c42f3f11950fb6a1bc7" -SRCREV_machine ?= "0313ce700b74810a20abc122ed0c72e5e3efe19a" -SRCREV_meta ?= "6d740b62bd24b1d77ccd287e25e2cbb09ea98e11" +SRCREV_machine_qemuarm ?= "c22c6be0814013c3c3f8f1173b2e8ab323db7661" +SRCREV_machine_qemuarm64 ?= "63ee4c9651f167d55ee38f6ec31542f498a29d7b" +SRCREV_machine_qemumips ?= "43d6560683e8e02bef6070c6ada08d9cc9c6058d" +SRCREV_machine_qemuppc ?= "4f7df1e46cb36f85c3bd08d05ac5d4a4e2157790" +SRCREV_machine_qemuriscv64 ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" +SRCREV_machine_qemux86 ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" +SRCREV_machine_qemux86-64 ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" +SRCREV_machine_qemumips64 ?= "c9610166a2e23065edc2930b722d4a02b6b31ae3" +SRCREV_machine ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" +SRCREV_meta ?= "2f0c77d118926b6666062a752a8c9d9a7c07320d" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.155" +LINUX_VERSION ?= "5.4.156" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Sun Nov 28 21:57:16 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 486 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B2BDDC433F5 for ; Sun, 28 Nov 2021 21:58:27 +0000 (UTC) Received: from mail-pf1-f171.google.com (mail-pf1-f171.google.com [209.85.210.171]) by mx.groups.io with SMTP id smtpd.web08.53348.1638136706630256732 for ; Sun, 28 Nov 2021 13:58:26 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=JgSlAEJt; spf=softfail (domain: sakoman.com, ip: 209.85.210.171, mailfrom: steve@sakoman.com) Received: by mail-pf1-f171.google.com with SMTP id u80so14642611pfc.9 for ; Sun, 28 Nov 2021 13:58:26 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=KXKepiPZda529YkjV9vwdnQ8ia4J6XDPANSrofiymdk=; b=JgSlAEJt7I7ylsNUP+760HJHMDePq77hqF+OJLqsHRQvUoBy+r8ASlPEECe7njkY5b TruSICjpkTkGT18SXsDg0DeYHVaQYeKQPq2AO5DBmoNjfQUAQzM3WARUVrPTx92K7Yt5 qurj+D1f1X5suzMMEbPxHAii9EKt2EtugLk92SeGyrcw3POcQOjHlyfAM7scXLIi1r71 HSkLXcTDd461o80Lk0cMVeP4X2LYRojGO9w2S59XZvHXFTqkxkV5396KN66JN/fC6CdL AOxgHBb47KIbYuDlYCxc0JyC33QlxdkgjojFImlRcFZcImidulAJ08fV3psGU9lQK+Dy l9ZA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=KXKepiPZda529YkjV9vwdnQ8ia4J6XDPANSrofiymdk=; b=gG4TBOWKY3yEZxy2j5b1ZYHD2PF7w6j+yj1ZY+BQzChZd8OQwThuPehKuxpFVq7gba QNQmBFLuVbb2XQtD37aqJMR70TTKu68egFOX4T7Nd8v2R6gcoRw9qChYbWpuU/hrsCwK FqEQN1TzQHwD09L6+iwN8MWzInF1D8shRQ1gj9iW3Pfuo0mEe8ZtaDwM/XRcC/p68Njn EmNGHJ1eMN5p3qMBfGX+yCUBHNDo+3j403MNkzKzhAaxK+BqQlNl1bPQXRMzf1sUbLWb 7jxV33hS/i0sZhw8wXI62kePFxNwWlwrf4gq09IKzcwF00zcDeAH+TfVHJUAE6Wvl/PJ Epqw== X-Gm-Message-State: AOAM533cefzw4UuSsVH1cXdWLwqZ/tiCcQPpVRtwlporj/QTE61P0rpI DmCuMNJm/yTc3VuThN3HAdJMC1d7oNGv0RUhR8Q= X-Google-Smtp-Source: ABdhPJyJk9jONvBKtEGIU+JTXr6RjP9N1T35mPKPeeBVvbMu4IQc9MtWCdsQ2EEXeI53Kl2KnEJ2UA== X-Received: by 2002:a05:6a00:228f:b0:49f:d8ac:2f1c with SMTP id f15-20020a056a00228f00b0049fd8ac2f1cmr34952465pfe.35.1638136705377; Sun, 28 Nov 2021 13:58:25 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.22 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:23 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 04/42] linux-yocto/5.4: update to v5.4.158 Date: Sun, 28 Nov 2021 11:57:16 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:27 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158886 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: c65356f0f726 Linux 5.4.158 e31d51f8a41f ARM: 9120/1: Revert "amba: make use of -1 IRQs warn" 960b1fdfc39a Revert "drm/ttm: fix memleak in ttm_transfered_destroy" a73ebe514a60 sfc: Fix reading non-legacy supported link modes 6789e4b7593b Revert "usb: core: hcd: Add support for deferring roothub registration" 049849492b77 Revert "xhci: Set HCD flag to defer primary roothub registration" 2461f38384d5 media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt() 21fc2bb836e5 net: ethernet: microchip: lan743x: Fix skb allocation failure e02fdd7db471 vrf: Revert "Reset skb conntrack connection..." 1ce287eff9f2 scsi: core: Put LLD module refcnt after SCSI device is released e6de9a8b5b30 Linux 5.4.157 39fb393e2102 perf script: Check session->header.env.arch before using it 472d9354a9ce KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu 07e9a4e1abfe KVM: s390: clear kicked_mask before sleeping again 5919a07d71b1 cfg80211: correct bridge/4addr mode check dba9e632eda0 net: use netif_is_bridge_port() to check for IFF_BRIDGE_PORT 0f5b4c57dc85 sctp: add vtag check in sctp_sf_ootb df527764072c sctp: add vtag check in sctp_sf_do_8_5_1_E_sa 0aa322b5fe70 sctp: add vtag check in sctp_sf_violation d6470c220025 sctp: fix the processing for COOKIE_ECHO chunk 5fe74d5e4d58 sctp: fix the processing for INIT_ACK chunk 5953ee99bab1 sctp: use init_tag from inithdr for ABORT chunk 5395650d154c phy: phy_start_aneg: Add an unlocked version c85b696270db phy: phy_ethtool_ksettings_get: Lock the phy for consistency 0dea6379e273 net/tls: Fix flipped sign in async_wait.err assignment e12b8f3c2b73 net: nxp: lpc_eth.c: avoid hang when bringing interface down b232898c1d4b net: ethernet: microchip: lan743x: Fix dma allocation failure by using dma_set_mask_and_coherent 92507dc1efac net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume fails 3708aa267d67 nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST b1c76f97ad2c RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string 18a012869fa7 net: Prevent infinite while loop in skb_tx_hash() 6422e8471890 net: batman-adv: fix error handling 1cead23c1c0b regmap: Fix possible double-free in regcache_rbtree_exit() 207e6e93e7d6 arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node c29c3295e0e5 RDMA/mlx5: Set user priority for DCT 13ad93a42ce3 nvme-tcp: fix data digest pointer calculation b597b0e2e80b nvmet-tcp: fix data digest pointer calculation d997d4e4365f IB/hfi1: Fix abba locking issue with sc_disable() 0f8cdfff0682 IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields 5f0bfe21c853 tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function bd99782f3ca4 drm/ttm: fix memleak in ttm_transfered_destroy d2c64ebcc76a net: lan78xx: fix division by zero in send path a37c5e70ac24 cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() 590abe5becf5 mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning circuit 07da44b08641 mmc: sdhci: Map more voltage level to SDHCI_POWER_330 0821c5608d80 mmc: dw_mmc: exynos: fix the finding clock sample value 08328d65cb78 mmc: cqhci: clear HALT state after CQE enable 55a3870f4a26 mmc: vub300: fix control-message timeouts e0cfd5159f31 net/tls: Fix flipped sign in tls_err_abort() calls 6a18d155d5b3 Revert "net: mdiobus: Fix memory leak in __mdiobus_register" 9fdcf66ee413 nfc: port100: fix using -ERRNO as command type mask 853f22623dd5 ata: sata_mv: Fix the error handling of mv_chip_id() 6d0b30784fcd Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode" b7dfc536db87 usbnet: fix error return code in usbnet_probe() 492140e45d2b usbnet: sanity check for maxpacket 4ba6c163fe64 ipv4: use siphash instead of Jenkins in fnhe_hashfun() 3f439c231a03 ipv6: use siphash in rt6_exception_hash() 1cad781ecf37 powerpc/bpf: Fix BPF_MOD when imm == 1 ca10ddbbabd0 ARM: 9141/1: only warn about XIP address when not compile testing 40cd32945552 ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype 2f7647cc13be ARM: 9134/1: remove duplicate memcpy() definition 9f44f66396f3 ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 5de4f59f02..4f278273cb 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "9ad54377b929c3646bc8c76b1087810948425fda" -SRCREV_meta ?= "2f0c77d118926b6666062a752a8c9d9a7c07320d" +SRCREV_machine ?= "1a91fd560dcf8fa9e49fc2f17cb37483201a2b89" +SRCREV_meta ?= "db8bfc3a107db2a059fb8efa442f7daa17e8d55c" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.156" +LINUX_VERSION ?= "5.4.158" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 907fc31211..836ea62d8f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.156" +LINUX_VERSION ?= "5.4.158" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "204fb292d2a413e6b9118cbcdc5109781180f603" -SRCREV_machine ?= "d97030bff131365e3ee7073ce14320206e6fb5d3" -SRCREV_meta ?= "2f0c77d118926b6666062a752a8c9d9a7c07320d" +SRCREV_machine_qemuarm ?= "9b7cd001c33ea463bbb23fda6a79900ffc88c484" +SRCREV_machine ?= "80849cd7ef3a77895f8651cec85648578bef9135" +SRCREV_meta ?= "db8bfc3a107db2a059fb8efa442f7daa17e8d55c" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 6716ad0443..0fbfda8f15 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "c22c6be0814013c3c3f8f1173b2e8ab323db7661" -SRCREV_machine_qemuarm64 ?= "63ee4c9651f167d55ee38f6ec31542f498a29d7b" -SRCREV_machine_qemumips ?= "43d6560683e8e02bef6070c6ada08d9cc9c6058d" -SRCREV_machine_qemuppc ?= "4f7df1e46cb36f85c3bd08d05ac5d4a4e2157790" -SRCREV_machine_qemuriscv64 ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" -SRCREV_machine_qemux86 ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" -SRCREV_machine_qemux86-64 ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" -SRCREV_machine_qemumips64 ?= "c9610166a2e23065edc2930b722d4a02b6b31ae3" -SRCREV_machine ?= "9d3037272eba80cd9a033faa0d294b96ce844fb5" -SRCREV_meta ?= "2f0c77d118926b6666062a752a8c9d9a7c07320d" +SRCREV_machine_qemuarm ?= "414c50525aea1ec953cca6d050d5c23db04de269" +SRCREV_machine_qemuarm64 ?= "ba5e3380aa8a3789907c031beac2ce81d1eb5d50" +SRCREV_machine_qemumips ?= "177841cfef0bd71b7b4f0e2e8e2ea3100ee4ea7a" +SRCREV_machine_qemuppc ?= "c3b4b69caef59344d4a59a2327f9f0130db9ccbe" +SRCREV_machine_qemuriscv64 ?= "76404f1ae59698b6a446dba29c885ca78c69c330" +SRCREV_machine_qemux86 ?= "76404f1ae59698b6a446dba29c885ca78c69c330" +SRCREV_machine_qemux86-64 ?= "76404f1ae59698b6a446dba29c885ca78c69c330" +SRCREV_machine_qemumips64 ?= "75a3c9aeedd5a8070079d96d0301a303ca3351a8" +SRCREV_machine ?= "76404f1ae59698b6a446dba29c885ca78c69c330" +SRCREV_meta ?= "db8bfc3a107db2a059fb8efa442f7daa17e8d55c" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.156" +LINUX_VERSION ?= "5.4.158" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Sun Nov 28 21:57:17 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 487 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B3C78C433F5 for ; Sun, 28 Nov 2021 21:58:30 +0000 (UTC) Received: from mail-pg1-f170.google.com (mail-pg1-f170.google.com [209.85.215.170]) by mx.groups.io with SMTP id smtpd.web12.53142.1638136709923134714 for ; Sun, 28 Nov 2021 13:58:30 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=HzOCPZCl; spf=softfail (domain: sakoman.com, ip: 209.85.215.170, mailfrom: steve@sakoman.com) Received: by mail-pg1-f170.google.com with SMTP id r5so13837039pgi.6 for ; Sun, 28 Nov 2021 13:58:29 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=go7dt7SwloHohFLwYGlGD+9vQX/CewhIM9xYGYzwYn4=; b=HzOCPZClbzPMvysLsPRagE77JxPhIUsPvwU+TWSDvIeDEA4EO4pm9nWxcSW77+X7FP iIUCSQRw/IqA58AzS33L5jtQuTXT4p8myZtysVwDJnnN+9drBuENuJrZ3BMKEdoPFoTB CAsBHnXytZNuaSL6IhOUov2dsDnFXgxDw0yXMC8HSieyErvj5ubzl2UVkzTpwx9EJzHM Gi/7U6B5otXWwdfA4RBqHFpHkB3XqOwSETu1qBgGRT1g1eK4PF/e8YI9KX3I5zWbZWIS iF+8KBWwKPbdW8nOQsbqiwNBVqaGBd+spLttO5s68pd+psaDQizy4dyYQvAsOdsGSRH4 LMaA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=go7dt7SwloHohFLwYGlGD+9vQX/CewhIM9xYGYzwYn4=; b=1hTnaCNJKU4EXIMQeS7tYFIU/I64ZYyYkLk+dzY9CiwahaQpICKs0CvNJfzC9MQu7k lvxf1glOWO2tMwQdGQgT443ma5cHy0G99ThYUNDIjp3Cn4MBId9KnRnElGqzXH60ZrOl UQSODW+U8vjspv3x3L2O42CQic/K8jZpCM8Uexe3BYWB2ayfXWb8+skT12eYBnA2HYFr A6qQlylUZ0ETZQZhglEDm9zxqMxvqSF++91roltyZuAIVI35q+Ihs004LA4focLJ34cW w1/jJRJ0WJS/B2oQVn+OLxTRMBSyxrsX8kyRK8LyWtK0fi4h7oija/DYK33Y0Wg3bcu3 +ypw== X-Gm-Message-State: AOAM533I2jqOkI5V1bvwOZZRGdlWR62SfI5wZ/0YozHrxQYCEPIeBSOA q1Ws3ebbrs3cGx83R8UG8KqNrlBRfwyki6tar/Q= X-Google-Smtp-Source: ABdhPJy6pDkSRp4TlVd/mRcK0UiAF4QHmUYcZrXlkF3b943sgVMNFu5FgJCqhd4DNyiaDzrk16vzaA== X-Received: by 2002:a63:5f0e:: with SMTP id t14mr17486020pgb.107.1638136708701; Sun, 28 Nov 2021 13:58:28 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:27 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 05/42] linux-firmware: upgrade 20210919 -> 20211027 Date: Sun, 28 Nov 2021 11:57:17 -1000 Message-Id: <8c1d5f39be281833dc05a16674e48a3b704b785c.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:30 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158887 From: Alexander Kanavin License-Update: additional firmwares listed Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 1ca3fb1c7f11e04bf8d8bf59901ddd60178cb13c) Signed-off-by: Steve Sakoman --- ...{linux-firmware_20210919.bb => linux-firmware_20211027.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-kernel/linux-firmware/{linux-firmware_20210919.bb => linux-firmware_20211027.bb} (99%) diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20210919.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20211027.bb similarity index 99% rename from meta/recipes-kernel/linux-firmware/linux-firmware_20210919.bb rename to meta/recipes-kernel/linux-firmware/linux-firmware_20211027.bb index 03eb1a29f0..76aed9d443 100644 --- a/meta/recipes-kernel/linux-firmware/linux-firmware_20210919.bb +++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20211027.bb @@ -132,7 +132,7 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \ file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \ file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \ file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \ - file://WHENCE;md5=76f012f7e9b2260d34eccf5726374f08 \ + file://WHENCE;md5=d627873bd934d7c52b2c8191304a8eb7 \ " # These are not common licenses, set NO_GENERIC_LICENSE for them @@ -205,7 +205,7 @@ PE = "1" SRC_URI = "${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz" -SRC_URI[sha256sum] = "2fb22a5d7d23bf1f5800ab8152b39a00a445fbf4923de5a01b59d3f6253f0a9f" +SRC_URI[sha256sum] = "bc2657dd8eb82386a9a7ec6df9ccf31c32c7e9073c05d37786c1edc273f9440a" inherit allarch From patchwork Sun Nov 28 21:57:18 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 488 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C5477C433EF for ; Sun, 28 Nov 2021 21:58:33 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web12.53145.1638136713074188831 for ; Sun, 28 Nov 2021 13:58:33 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=t0QQVcE1; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id b11so10465267pld.12 for ; Sun, 28 Nov 2021 13:58:33 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=nbB/MTrBq0BlgMXVnhPXg+nhNq5/QfLY/D2arSEXF88=; b=t0QQVcE1dvVgHalCdcal/ETEmqW/mn829348Rg5Lvv+uX6hZsblhrne3CTtxohJDXI mpv8c5GxdOVBQ2apnM90gNc2e5qwdjyUFjYrIHd9NQc0UsDLAzUOYWLGDej0BLr93xS5 5Ol/FG3bhSwsiPVf1ZNJkzkVoJrXAZ6gTmM8j6Y74Nrr2l5ZhxCR35ZvaEkJRyzJJWYY lMN/gCF3KQ0v6dYxffJqbAHjxKBhkhh08kzka5J8NuJoQePIaQdBEplyijdpE4M+bGlk 8znchcNIai9m/S5oDGvAXzn3gTqTEP4oH16fbnnCHJrjYY5trza3IV9F60vkFkgniESx yPaw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=nbB/MTrBq0BlgMXVnhPXg+nhNq5/QfLY/D2arSEXF88=; b=tckmecHI6ovzvPTfDCgb7BCS9w93pxycnYJzZWYRQ4mQlu3B5qWCuwY6jt1K83SkyC DXIkE0SsVQ+vqrafg8iELC5Cq78eFkgYMvdb27sKsU8U1rHzwpUE58OK3fcn+Gq02yJO c8vfDF9JUmlkQYddVKn5BscJfUAbuElaeCBH8Psvly6Heo3uewaOfTKYUUdsH4EE/82W 81FVbgTvn8ID/QYQtdxu66CKXRcqmtEW75J0SLDmTXW4lVyjWAlKXiZ7Se+jSMCcHPQF rW0b0wYIbKHnuUd3YDqJ5w87C0c0FKH5SmKA9t4Zu+BKbcDhi30mgLorYHh9TIKmmofd +UrQ== X-Gm-Message-State: AOAM5320BliEziykWqyjiWqxHLo8/lyRGErknic6UihzKw3kC46oXdba pqlswiRG0ynJirR9oT07RFjmLns7WuaW9N6HZfM= X-Google-Smtp-Source: ABdhPJw535PETcz9uixgUufs9uCrW7YsJUrRnpOaBwhoyzrh1b/AhFWo49McI+32oSMyMNElK02rAw== X-Received: by 2002:a17:90b:2252:: with SMTP id hk18mr33672705pjb.218.1638136711965; Sun, 28 Nov 2021 13:58:31 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.29 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:31 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 06/42] python3: upgrade 3.8.11 -> 3.8.12 Date: Sun, 28 Nov 2021 11:57:18 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158888 From: Marta Rybczynska Release Date: Aug. 30, 2021 This is a security release of Python 3.8 Note: The release you're looking at is Python 3.8.12, a security bugfix release for the legacy 3.8 series. Python 3.10 is now the latest feature release series of Python 3. Get the latest release of 3.10.x here. Security content in this release contains four fixes. There are also four additional fixes for bugs that might have lead to denial-of-service attacks. Finally, while we're not providing binary installers anymore, for those users who produce installers, we upgraded the OpenSSL version used to 1.1.1l. Take a look at the change log for details. According to the release calendar specified in PEP 569, Python 3.8 is now in the "security fixes only" stage of its life cycle: 3.8 branch only accepts security fixes and releases of those are made irregularly in source-only form until October 2024. Python 3.8 isn't receiving regular bug fixes anymore, and binary installers are no longer provided for it. Python 3.8.10 was the last full bugfix release of Python 3.8 with binary installers. This release includes a fix for CVE-2021-29921. References: https://docs.python.org/release/3.8.12/whatsnew/changelog.html#changelog Signed-off-by: Marta Rybczynska Signed-off-by: Steve Sakoman --- .../python/{python3_3.8.11.bb => python3_3.8.12.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-devtools/python/{python3_3.8.11.bb => python3_3.8.12.bb} (99%) diff --git a/meta/recipes-devtools/python/python3_3.8.11.bb b/meta/recipes-devtools/python/python3_3.8.12.bb similarity index 99% rename from meta/recipes-devtools/python/python3_3.8.11.bb rename to meta/recipes-devtools/python/python3_3.8.12.bb index 2a2472b3d0..cfcc91b396 100644 --- a/meta/recipes-devtools/python/python3_3.8.11.bb +++ b/meta/recipes-devtools/python/python3_3.8.12.bb @@ -42,8 +42,8 @@ SRC_URI_append_class-native = " \ file://0001-Don-t-search-system-for-headers-libraries.patch \ " -SRC_URI[md5sum] = "5840ba601128f48fee4e7c98fbdac65d" -SRC_URI[sha256sum] = "fb1a1114ebfe9e97199603c6083e20b236a0e007a2c51f29283ffb50c1420fb2" +SRC_URI[md5sum] = "9dd8f82e586b776383c82e27923f8795" +SRC_URI[sha256sum] = "b1d3a76420375343b5e8a22fceb1ac65b77193e9ed27146524f0a9db058728ea" # exclude pre-releases for both python 2.x and 3.x UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P\d+(\.\d+)+).tar" From patchwork Sun Nov 28 21:57:19 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 489 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B5F0DC433EF for ; Sun, 28 Nov 2021 21:58:36 +0000 (UTC) Received: from mail-pl1-f169.google.com (mail-pl1-f169.google.com [209.85.214.169]) by mx.groups.io with SMTP id smtpd.web08.53350.1638136715881715443 for ; Sun, 28 Nov 2021 13:58:35 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=nEZ7q+ri; spf=softfail (domain: sakoman.com, ip: 209.85.214.169, mailfrom: steve@sakoman.com) Received: by mail-pl1-f169.google.com with SMTP id o14so10493713plg.5 for ; Sun, 28 Nov 2021 13:58:35 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=OzR5WzVJ/f0+yez32KGUtPHzvE/tFuNAfquUfDL4KUE=; b=nEZ7q+ri56XC9SsyKs+rolCXFBZGWgvi6eBg0JcbUCQSpubfmbL34Ksr0A0p1LqCg1 HqHLDMN6b1fOkt090GOEnEH91fuQnxGrTCNOyH6aGPONwSwVJdc84cUClTSv0iPseCqQ bhTSzr96c7Mce6stpQRZJyI2+mn1m1nwJei/3xG8FgTsJykpCV1XD85cMC73jEsG9uF1 1o1ZFLmz0cEEHvy0ldsQpFfWAEy4IeIvYMgzM5CjdKnNcZz9cvpjyk879PiaHgJ/6O4b lXOMsnf3cDip0f9+0l6Kc/K0LlspQKufXjNvFQfxZJG5DVRzC698xndu6XFFzmOK//ar /oEQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=OzR5WzVJ/f0+yez32KGUtPHzvE/tFuNAfquUfDL4KUE=; b=S2qapns+kBp3NvCK8vdNs5e6l57Mwi2tttP8IYQAwtc8Luf+ZdzJs7lMQ8hN9YaVj2 d6j3dFx7JTxtYFIhqapfsldmy0n3wv4aysvLuuvjWtVzQFdRCmh0nx1Z5CMW+aUPh9qU 6j6TRIZOXxJCrPnLoUk1UpYMy5GHt4rsfJeq1T3tSRyfKwZxwK6rk49VcWBaQii421Y/ zg8rea8+yVX869cSlCPvqcw8WbT51+7EOdeBjWExR2Y8ZfF0rrUP+aiCToTZ8eC9mrPt QA8e7rad3XTCp936GXoBzhS8+gYgCWPh4A8xkgF7z6gUOyjVKqq4P8QcR6RMU/TtARBr ZJ/A== X-Gm-Message-State: AOAM530OED1ZSXj8+iqifrP0SI9CmlzxUr5u1Nox8ukWpShT1YL84FGr jogtOTSUkrOhtoJj1xAPxd6gu2TpihD5Yns5478= X-Google-Smtp-Source: ABdhPJzWvQsc4KkwFkDahjHAvvoyXjLEI+ATsrgyD6Oa2+ip6F1jxtrLz+5qEBjsON1xuG53AH7TAQ== X-Received: by 2002:a17:902:c7c4:b0:141:deb4:1b2f with SMTP id r4-20020a170902c7c400b00141deb41b2fmr55414878pla.44.1638136714677; Sun, 28 Nov 2021 13:58:34 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.33 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:33 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 07/42] Revert "vim: fix 2021-3796" Date: Sun, 28 Nov 2021 11:57:19 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:36 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158889 This reverts commit 53ce5f292fd8d65fd89c977364ea6f7d813c7566. Reverting in preparation for fixes from master Signed-off-by: Steve Sakoman --- .../vim/files/CVE-2021-3796.patch | 50 ------------------- 1 file changed, 50 deletions(-) delete mode 100644 meta/recipes-support/vim/files/CVE-2021-3796.patch diff --git a/meta/recipes-support/vim/files/CVE-2021-3796.patch b/meta/recipes-support/vim/files/CVE-2021-3796.patch deleted file mode 100644 index 666bd5c48b..0000000000 --- a/meta/recipes-support/vim/files/CVE-2021-3796.patch +++ /dev/null @@ -1,50 +0,0 @@ -From 6d02e1429771c00046b48f26e53ca4123c3ce4e1 Mon Sep 17 00:00:00 2001 -From: Bram Moolenaar -Date: Fri, 24 Sep 2021 16:01:09 +0800 -Subject: [PATCH] patch 8.2.3428: using freed memory when replacing - -Problem: Using freed memory when replacing. (Dhiraj Mishra) -Solution: Get the line pointer after calling ins_copychar(). - -Upstream-Status: Backport [https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3] -CVE: CVE-2021-3796 - -Signed-off-by: Minjae Kim ---- - src/normal.c | 10 +++++++--- - 1 file changed, 7 insertions(+), 3 deletions(-) - -diff --git a/src/normal.c b/src/normal.c -index c4963e621..305b514bc 100644 ---- a/src/normal.c -+++ b/src/normal.c -@@ -5009,19 +5009,23 @@ nv_replace(cmdarg_T *cap) - { - /* - * Get ptr again, because u_save and/or showmatch() will have -- * released the line. At the same time we let know that the -- * line will be changed. -+ * released the line. This may also happen in ins_copychar(). -+ * At the same time we let know that the line will be changed. - */ -- ptr = ml_get_buf(curbuf, curwin->w_cursor.lnum, TRUE); - if (cap->nchar == Ctrl_E || cap->nchar == Ctrl_Y) - { - int c = ins_copychar(curwin->w_cursor.lnum - + (cap->nchar == Ctrl_Y ? -1 : 1)); -+ -+ ptr = ml_get_buf(curbuf, curwin->w_cursor.lnum, TRUE); - if (c != NUL) - ptr[curwin->w_cursor.col] = c; - } - else -+ { -+ ptr = ml_get_buf(curbuf, curwin->w_cursor.lnum, TRUE); - ptr[curwin->w_cursor.col] = cap->nchar; -+ } - if (p_sm && msg_silent == 0) - showmatch(cap->nchar); - ++curwin->w_cursor.col; --- -2.17.1 - From patchwork Sun Nov 28 21:57:20 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 490 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B656AC433EF for ; Sun, 28 Nov 2021 21:58:39 +0000 (UTC) Received: from mail-pg1-f181.google.com (mail-pg1-f181.google.com [209.85.215.181]) by mx.groups.io with SMTP id smtpd.web09.53220.1638136718896518482 for ; Sun, 28 Nov 2021 13:58:39 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=aayrBy2I; spf=softfail (domain: sakoman.com, ip: 209.85.215.181, mailfrom: steve@sakoman.com) Received: by mail-pg1-f181.google.com with SMTP id s137so13894193pgs.5 for ; Sun, 28 Nov 2021 13:58:38 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=r7NWm6DmZ5/gYDj7fNp3qKzQoSLY7uNlzy4jIlGO324=; b=aayrBy2IzmCC2suSau34xxo4iFnH+j//FYgsRO6upGZZFCKVDTFY6aLixkFH8lxRJD d7+T74ttevfyiMfQcIrpeGIKnuXTCxrmV1kr76O61JHktUaGOAO4BhGxRfHAN/vVVwLj ibRqWl2CaZuMaJ7Cc++z7bEzu4/GCIBDlUcorYDs1HBlXL1WXBYTq/d2w1hLrlZzQddz G7m1u2UILccNaLqSt6wCO+6iFuhd9zuh1b4L2PMFuq8YovFVWzVtQRPDgr3W1tW0HSuK tgfaR795VxCL/ojpSULumndcY0HNVsreLMwT5mg5n8BxIykK9O9k6/i5kB3Ny7OwoPJC LkKA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=r7NWm6DmZ5/gYDj7fNp3qKzQoSLY7uNlzy4jIlGO324=; b=oO7i0SUy6wveyfUhFQRGoTAEStDRKlVbJIbXmHxhMEnNSP2cayzv5h/ZThPqqXeVud 91Ms6aFM2kDjcfGB9WZB/JHTK2Br7NMH6tf6c4QxXdj9KBR6L+xpKTKNRH6QabWRZzf/ JbyThnBE0pMte9EWR+BpyxkMRfffOd00U5epvguRGkavQSb927LFVVepPSeRCRhgkqk4 ieOY7CKkoSPq3UVnZqN4u7U9zpTt1HGRzRJ2JZb+2ljQVTSzGSfDOs8Vq4kop3AJlqry ixz26zOm7Y7f/drEyqQg2eGWBk3cPBW3vnFzWkhq5vY0212K5QLpUNJChxq/1CLh++2u nTjg== X-Gm-Message-State: AOAM531HJ7Ua56B0lMzyk8erkCHYrpoDvHtZfiZtIcVnCchXJeOhIR0H js8OJikZsXrhNSNqoZYYp9gAURSuDzomQ5GcCPE= X-Google-Smtp-Source: ABdhPJwiHmcxm20/Iwf7cjRXUUs0ep6K2DPhzaKoLNEvRKHFAkHP/ZGX1Qm0uHg4hFD/7Gk//UKXYw== X-Received: by 2002:a63:4c45:: with SMTP id m5mr20169697pgl.105.1638136717539; Sun, 28 Nov 2021 13:58:37 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.35 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:36 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 08/42] vim: fix CVE-2021-3796, CVE-2021-3872, and CVE-2021-3875 Date: Sun, 28 Nov 2021 11:57:20 -1000 Message-Id: <5b69e1116a553a38506b75f5d455ff52d57ce70b.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:39 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158890 From: Ross Burton Backport patches from upstream to fix these CVEs. Signed-off-by: Ross Burton Signed-off-by: Richard Purdie (cherry picked from commit b493eb4f9a6bb75a2f01a53b6c70762845bf79f9) Signed-off-by: Steve Sakoman --- ...28-using-freed-memory-when-replacing.patch | 83 ++++++++++++++++ ...llegal-memory-access-if-buffer-name-.patch | 86 ++++++++++++++++ ...ml_get-error-after-search-with-range.patch | 72 ++++++++++++++ ...nvalid-memory-access-when-scrolling-.patch | 97 +++++++++++++++++++ meta/recipes-support/vim/vim.inc | 8 +- 5 files changed, 344 insertions(+), 2 deletions(-) create mode 100644 meta/recipes-support/vim/files/0002-patch-8.2.3428-using-freed-memory-when-replacing.patch create mode 100644 meta/recipes-support/vim/files/0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch create mode 100644 meta/recipes-support/vim/files/0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch create mode 100644 meta/recipes-support/vim/files/0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch diff --git a/meta/recipes-support/vim/files/0002-patch-8.2.3428-using-freed-memory-when-replacing.patch b/meta/recipes-support/vim/files/0002-patch-8.2.3428-using-freed-memory-when-replacing.patch new file mode 100644 index 0000000000..ecfae0301e --- /dev/null +++ b/meta/recipes-support/vim/files/0002-patch-8.2.3428-using-freed-memory-when-replacing.patch @@ -0,0 +1,83 @@ +CVE: CVE-2021-3796 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +From 1160e5f74b229336502fc376416f21108d36cfc2 Mon Sep 17 00:00:00 2001 +From: Bram Moolenaar +Date: Sat, 11 Sep 2021 21:14:20 +0200 +Subject: [PATCH] patch 8.2.3428: using freed memory when replacing + +Problem: Using freed memory when replacing. (Dhiraj Mishra) +Solution: Get the line pointer after calling ins_copychar(). +--- + src/normal.c | 10 +++++++--- + src/testdir/test_edit.vim | 14 ++++++++++++++ + src/version.c | 2 ++ + 3 files changed, 23 insertions(+), 3 deletions(-) + +diff --git a/src/normal.c b/src/normal.c +index c4963e621..d6333b948 100644 +--- a/src/normal.c ++++ b/src/normal.c +@@ -5009,19 +5009,23 @@ nv_replace(cmdarg_T *cap) + { + /* + * Get ptr again, because u_save and/or showmatch() will have +- * released the line. At the same time we let know that the +- * line will be changed. ++ * released the line. This may also happen in ins_copychar(). ++ * At the same time we let know that the line will be changed. + */ +- ptr = ml_get_buf(curbuf, curwin->w_cursor.lnum, TRUE); + if (cap->nchar == Ctrl_E || cap->nchar == Ctrl_Y) + { + int c = ins_copychar(curwin->w_cursor.lnum + + (cap->nchar == Ctrl_Y ? -1 : 1)); ++ ++ ptr = ml_get_buf(curbuf, curwin->w_cursor.lnum, TRUE); + if (c != NUL) + ptr[curwin->w_cursor.col] = c; + } + else ++ { ++ ptr = ml_get_buf(curbuf, curwin->w_cursor.lnum, TRUE); + ptr[curwin->w_cursor.col] = cap->nchar; ++ } + if (p_sm && msg_silent == 0) + showmatch(cap->nchar); + ++curwin->w_cursor.col; +diff --git a/src/testdir/test_edit.vim b/src/testdir/test_edit.vim +index 4e29e7fe1..f94e6c181 100644 +--- a/src/testdir/test_edit.vim ++++ b/src/testdir/test_edit.vim +@@ -1519,3 +1519,17 @@ func Test_edit_noesckeys() + bwipe! + set esckeys + endfunc ++ ++" Test for getting the character of the line below after "p" ++func Test_edit_put_CTRL_E() ++ set encoding=latin1 ++ new ++ let @" = '' ++ sil! norm orggRx ++ sil! norm pr ++ call assert_equal(['r', 'r'], getline(1, 2)) ++ bwipe! ++ set encoding=utf-8 ++endfunc ++ ++" vim: shiftwidth=2 sts=2 expandtab +diff --git a/src/version.c b/src/version.c +index 85bdfc601..1046993d6 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3428, + /**/ + 3409, + /**/ diff --git a/meta/recipes-support/vim/files/0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch b/meta/recipes-support/vim/files/0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch new file mode 100644 index 0000000000..576664f436 --- /dev/null +++ b/meta/recipes-support/vim/files/0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch @@ -0,0 +1,86 @@ +CVE: CVE-2021-3872 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +From 61629ea24a2fff1f89c37479d3fb52f17c3480fc Mon Sep 17 00:00:00 2001 +From: Bram Moolenaar +Date: Fri, 8 Oct 2021 18:39:28 +0100 +Subject: [PATCH] patch 8.2.3487: illegal memory access if buffer name is very + long + +Problem: Illegal memory access if buffer name is very long. +Solution: Make sure not to go over the end of the buffer. +--- + src/drawscreen.c | 10 +++++----- + src/testdir/test_statusline.vim | 11 +++++++++++ + src/version.c | 2 ++ + 3 files changed, 18 insertions(+), 5 deletions(-) + +diff --git a/src/drawscreen.c b/src/drawscreen.c +index 3a88ee979..9acb70552 100644 +--- a/src/drawscreen.c ++++ b/src/drawscreen.c +@@ -446,13 +446,13 @@ win_redr_status(win_T *wp, int ignore_pum UNUSED) + *(p + len++) = ' '; + if (bt_help(wp->w_buffer)) + { +- STRCPY(p + len, _("[Help]")); ++ vim_snprintf((char *)p + len, MAXPATHL - len, "%s", _("[Help]")); + len += (int)STRLEN(p + len); + } + #ifdef FEAT_QUICKFIX + if (wp->w_p_pvw) + { +- STRCPY(p + len, _("[Preview]")); ++ vim_snprintf((char *)p + len, MAXPATHL - len, "%s", _("[Preview]")); + len += (int)STRLEN(p + len); + } + #endif +@@ -462,12 +462,12 @@ win_redr_status(win_T *wp, int ignore_pum UNUSED) + #endif + ) + { +- STRCPY(p + len, "[+]"); +- len += 3; ++ vim_snprintf((char *)p + len, MAXPATHL - len, "%s", "[+]"); ++ len += (int)STRLEN(p + len); + } + if (wp->w_buffer->b_p_ro) + { +- STRCPY(p + len, _("[RO]")); ++ vim_snprintf((char *)p + len, MAXPATHL - len, "%s", _("[RO]")); + len += (int)STRLEN(p + len); + } + +diff --git a/src/testdir/test_statusline.vim b/src/testdir/test_statusline.vim +index 1f705b847..91bce1407 100644 +--- a/src/testdir/test_statusline.vim ++++ b/src/testdir/test_statusline.vim +@@ -393,3 +393,14 @@ func Test_statusline_visual() + bwipe! x1 + bwipe! x2 + endfunc ++" Used to write beyond allocated memory. This assumes MAXPATHL is 4096 bytes. ++func Test_statusline_verylong_filename() ++ let fname = repeat('x', 4090) ++ exe "new " .. fname ++ set buftype=help ++ set previewwindow ++ redraw ++ bwipe! ++endfunc ++ ++" vim: shiftwidth=2 sts=2 expandtab +diff --git a/src/version.c b/src/version.c +index 1046993d6..2b5de5ccf 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3487, + /**/ + 3428, + /**/ diff --git a/meta/recipes-support/vim/files/0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch b/meta/recipes-support/vim/files/0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch new file mode 100644 index 0000000000..045081579c --- /dev/null +++ b/meta/recipes-support/vim/files/0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch @@ -0,0 +1,72 @@ +CVE: CVE-2021-3875 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +From b8968e26d7508e7d64bfc86808142818b0a9288c Mon Sep 17 00:00:00 2001 +From: Bram Moolenaar +Date: Sat, 9 Oct 2021 13:58:55 +0100 +Subject: [PATCH] patch 8.2.3489: ml_get error after search with range + +Problem: ml_get error after search with range. +Solution: Limit the line number to the buffer line count. +--- + src/ex_docmd.c | 6 ++++-- + src/testdir/test_search.vim | 17 +++++++++++++++++ + src/version.c | 2 ++ + 3 files changed, 23 insertions(+), 2 deletions(-) + +diff --git a/src/ex_docmd.c b/src/ex_docmd.c +index fb07450f8..fde726477 100644 +--- a/src/ex_docmd.c ++++ b/src/ex_docmd.c +@@ -3586,8 +3586,10 @@ get_address( + + // When '/' or '?' follows another address, start from + // there. +- if (lnum != MAXLNUM) +- curwin->w_cursor.lnum = lnum; ++ if (lnum > 0 && lnum != MAXLNUM) ++ curwin->w_cursor.lnum = ++ lnum > curbuf->b_ml.ml_line_count ++ ? curbuf->b_ml.ml_line_count : lnum; + + // Start a forward search at the end of the line (unless + // before the first line). +diff --git a/src/testdir/test_search.vim b/src/testdir/test_search.vim +index 187671305..e142c3547 100644 +--- a/src/testdir/test_search.vim ++++ b/src/testdir/test_search.vim +@@ -1366,3 +1366,20 @@ func Test_searchdecl() + + bwipe! + endfunc ++ ++func Test_search_with_invalid_range() ++ new ++ let lines =<< trim END ++ /\%.v ++ 5/ ++ c ++ END ++ call writefile(lines, 'Xrangesearch') ++ source Xrangesearch ++ ++ bwipe! ++ call delete('Xrangesearch') ++endfunc ++ ++ ++" vim: shiftwidth=2 sts=2 expandtab +diff --git a/src/version.c b/src/version.c +index 2b5de5ccf..092864bbb 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3489, + /**/ + 3487, + /**/ diff --git a/meta/recipes-support/vim/files/0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch b/meta/recipes-support/vim/files/0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch new file mode 100644 index 0000000000..7184b37cad --- /dev/null +++ b/meta/recipes-support/vim/files/0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch @@ -0,0 +1,97 @@ +CVE: CVE-2021-3903 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +From b15919c1fe0f7fc3d98ff5207ed2feb43c59009d Mon Sep 17 00:00:00 2001 +From: Bram Moolenaar +Date: Mon, 25 Oct 2021 17:07:04 +0100 +Subject: [PATCH] patch 8.2.3564: invalid memory access when scrolling without + valid screen + +Problem: Invalid memory access when scrolling without a valid screen. +Solution: Do not set VALID_BOTLINE in w_valid. +--- + src/move.c | 1 - + src/testdir/test_normal.vim | 23 ++++++++++++++++++++--- + src/version.c | 2 ++ + 3 files changed, 22 insertions(+), 4 deletions(-) + +diff --git a/src/move.c b/src/move.c +index 8e53d8bcb..10165ef4d 100644 +--- a/src/move.c ++++ b/src/move.c +@@ -198,7 +198,6 @@ update_topline(void) + { + curwin->w_topline = curwin->w_cursor.lnum; + curwin->w_botline = curwin->w_topline; +- curwin->w_valid |= VALID_BOTLINE|VALID_BOTLINE_AP; + curwin->w_scbind_pos = 1; + return; + } +diff --git a/src/testdir/test_normal.vim b/src/testdir/test_normal.vim +index d45cf4159..ca87928f5 100644 +--- a/src/testdir/test_normal.vim ++++ b/src/testdir/test_normal.vim +@@ -33,14 +33,14 @@ func CountSpaces(type, ...) + else + silent exe "normal! `[v`]y" + endif +- let g:a=strlen(substitute(@@, '[^ ]', '', 'g')) ++ let g:a = strlen(substitute(@@, '[^ ]', '', 'g')) + let &selection = sel_save + let @@ = reg_save + endfunc + + func OpfuncDummy(type, ...) + " for testing operatorfunc +- let g:opt=&linebreak ++ let g:opt = &linebreak + + if a:0 " Invoked from Visual mode, use gv command. + silent exe "normal! gvy" +@@ -51,7 +51,7 @@ func OpfuncDummy(type, ...) + endif + " Create a new dummy window + new +- let g:bufnr=bufnr('%') ++ let g:bufnr = bufnr('%') + endfunc + + fun! Test_normal00_optrans() +@@ -718,6 +718,23 @@ func Test_normal17_z_scroll_hor2() + bw! + endfunc + ++ ++func Test_scroll_in_ex_mode() ++ " This was using invalid memory because w_botline was invalid. ++ let lines =<< trim END ++ diffsplit ++ norm os00( ++ call writefile(['done'], 'Xdone') ++ qa! ++ END ++ call writefile(lines, 'Xscript') ++ call assert_equal(1, RunVim([], [], '--clean -X -Z -e -s -S Xscript')) ++ call assert_equal(['done'], readfile('Xdone')) ++ ++ call delete('Xscript') ++ call delete('Xdone') ++endfunc ++ + func Test_normal18_z_fold() + " basic tests for foldopen/folddelete + if !has("folding") +diff --git a/src/version.c b/src/version.c +index 092864bbb..a9e8be0e7 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3564, + /**/ + 3489, + /**/ diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc index dc7c37a93c..c715f346ac 100644 --- a/meta/recipes-support/vim/vim.inc +++ b/meta/recipes-support/vim/vim.inc @@ -18,8 +18,12 @@ SRC_URI = "git://github.com/vim/vim.git;branch=master;protocol=https \ file://no-path-adjust.patch \ file://racefix.patch \ file://b7081e135a16091c93f6f5f7525a5c58fb7ca9f9.patch \ - file://CVE-2021-3778.patch \ -" + file://CVE-2021-3778.patch \ + file://0002-patch-8.2.3428-using-freed-memory-when-replacing.patch \ + file://0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch \ + file://0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch \ + file://0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch \ + " SRCREV = "98056533b96b6b5d8849641de93185dd7bcadc44" From patchwork Sun Nov 28 21:57:21 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 491 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B677BC433FE for ; Sun, 28 Nov 2021 21:58:41 +0000 (UTC) Received: from mail-pg1-f180.google.com (mail-pg1-f180.google.com [209.85.215.180]) by mx.groups.io with SMTP id smtpd.web09.53221.1638136721469265810 for ; Sun, 28 Nov 2021 13:58:41 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=hflX2yRf; spf=softfail (domain: sakoman.com, ip: 209.85.215.180, mailfrom: steve@sakoman.com) Received: by mail-pg1-f180.google.com with SMTP id 200so13895112pga.1 for ; Sun, 28 Nov 2021 13:58:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=SOQQX1+d58vUwBsX6LhKWQaIqe1wNWgBXWD+JtIbt3M=; b=hflX2yRfYRZgZ9Z7LOp7jFkZmUnAhHqkAJe6ipSB9vqbjgNGlqieHXeBjcdBUKUe4h RKEh6VmyFlf6P9R+YJvQzUniGCbbWTz9VyiL5wC6MMMOPlCxFKcPKIBnj8mDdsctLzTV 7w25PhWzzW/OPENv44SxVk/uqcYk7gliHELwzyBkRcEI3xvNECi5m9M3cPmxhxsULJdB uqusOve7Mciyiwjr8jIIG8FIxNS2QF5B9U8rehiEzRVsqP/PekvLEsL62yYNY6gv/PDq 0o6eXrmzJxTwOD82iVazoITNlWdB5SL/qBqiNarfCoeXJP8nA11bse3jXgpYeUxlMAgt KV0w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=SOQQX1+d58vUwBsX6LhKWQaIqe1wNWgBXWD+JtIbt3M=; b=mFL1Jdjd5o7G0ii01baVD/Ki/PZEZUfczSCSbPw6+OODqXWCrrYG9nHsi7Eh0qOv61 aFggTH2l0ZPkfXYSOF52G0wfRXoJKsnWvE3JwwEFqgyq5zoL3d95s7HbyZgVwF59vV60 BYjrQWeNljjczOjY0e1iGyw9m9f+ZnCeYsohwuSDARqx4LTWQSX9WU1UmA/g1GznkiBe DxGoIlsteotE9Yvm4X/9cU7/QLGkNTGCR/onv0703aJY5n7ch32lJvzaV80DKlTr7IPs mlxSVzQNc8skK9z975UgqS9SJBTgnlj0LkDWsQ87xU1q3BzFbXQxKy2s+bbDh90YVOtZ 8IZQ== X-Gm-Message-State: AOAM531fwKhA8kIA0AvChGqBBjPPi4RFkcfhvMd8qAsFtD9bKdYlZ6Fd uINZml/tWw/krE6OE1QaE1T8Pr5MzxMBV/vyVko= X-Google-Smtp-Source: ABdhPJweRFWx+OJsL0735xGNHNdmKQMYmwchpGQurl94EbFQXIp2LFBSL4Rq2XPFR9DcobFfKj49cg== X-Received: by 2002:a05:6a00:21c4:b0:4a7:ec46:34b7 with SMTP id t4-20020a056a0021c400b004a7ec4634b7mr27637163pfj.15.1638136720363; Sun, 28 Nov 2021 13:58:40 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.38 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:39 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 09/42] vim: add patch number to CVE-2021-3778 patch Date: Sun, 28 Nov 2021 11:57:21 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:41 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158891 From: Ross Burton Signed-off-by: Ross Burton Signed-off-by: Richard Purdie (cherry picked from commit 222be29051a3543ac63a0eb07019e90d44429b16) Signed-off-by: Steve Sakoman --- .../vim/files/CVE-2021-3778.patch | 24 ++++++++++++++----- 1 file changed, 18 insertions(+), 6 deletions(-) diff --git a/meta/recipes-support/vim/files/CVE-2021-3778.patch b/meta/recipes-support/vim/files/CVE-2021-3778.patch index 9e1c4d29be..5fa60f5340 100644 --- a/meta/recipes-support/vim/files/CVE-2021-3778.patch +++ b/meta/recipes-support/vim/files/CVE-2021-3778.patch @@ -1,4 +1,4 @@ -From eb41373c8c88b0789e5cf04669d6116f9a199264 Mon Sep 17 00:00:00 2001 +From 6d351cec5b97cb72b226d03bd727e453a235ed8d Mon Sep 17 00:00:00 2001 From: Minjae Kim Date: Sun, 26 Sep 2021 23:48:00 +0000 Subject: [PATCH] patch 8.2.3409: reading beyond end of line with invalid utf-8 @@ -10,13 +10,15 @@ Solution: Check for NUL when advancing. Upstream-Status: Accepted [https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f] CVE: CVE-2021-3778 Signed-off-by: Minjae Kim + --- src/regexp_nfa.c | 3 ++- src/testdir/test_regexp_utf8.vim | 7 +++++++ - 2 files changed, 9 insertions(+), 1 deletion(-) + src/version.c | 2 ++ + 3 files changed, 11 insertions(+), 1 deletion(-) diff --git a/src/regexp_nfa.c b/src/regexp_nfa.c -index fb512f961..4d337f1f1 100644 +index fb512f961..ace83a1a3 100644 --- a/src/regexp_nfa.c +++ b/src/regexp_nfa.c @@ -5455,7 +5455,8 @@ find_match_text(colnr_T startcol, int regstart, char_u *match_text) @@ -44,6 +46,16 @@ index 19ff882be..e0665818b 100644 + bwipe! + call delete('Xinvalid') +endfunc --- -2.17.1 - +diff --git a/src/version.c b/src/version.c +index 8912f6215..85bdfc601 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3409, + /**/ + 3402, + /**/ From patchwork Sun Nov 28 21:57:22 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14103 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][dunfell 10/42] vim: fix CVE-2021-3927 and CVE-2021-3928 Date: Sun, 28 Nov 2021 11:57:22 -1000 Message-Id: In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Ross Burton Signed-off-by: Ross Burton Signed-off-by: Richard Purdie (cherry picked from commit 2001631e7a6edb7adc40ee4357466cc54472db71) Signed-off-by: Steve Sakoman --- ...1-reading-character-past-end-of-line.patch | 62 ++++++++++++++++++ ...eading-uninitialized-memory-when-giv.patch | 63 +++++++++++++++++++ meta/recipes-support/vim/vim.inc | 2 + 3 files changed, 127 insertions(+) create mode 100644 meta/recipes-support/vim/files/0001-patch-8.2.3581-reading-character-past-end-of-line.patch create mode 100644 meta/recipes-support/vim/files/0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch diff --git a/meta/recipes-support/vim/files/0001-patch-8.2.3581-reading-character-past-end-of-line.patch b/meta/recipes-support/vim/files/0001-patch-8.2.3581-reading-character-past-end-of-line.patch new file mode 100644 index 0000000000..28c61cd782 --- /dev/null +++ b/meta/recipes-support/vim/files/0001-patch-8.2.3581-reading-character-past-end-of-line.patch @@ -0,0 +1,62 @@ +CVE: CVE-2021-3927 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +From 93b427c6e729260d0700c3b2804ec153bc8284fa Mon Sep 17 00:00:00 2001 +From: Bram Moolenaar +Date: Thu, 4 Nov 2021 15:10:11 +0000 +Subject: [PATCH] patch 8.2.3581: reading character past end of line + +Problem: Reading character past end of line. +Solution: Correct the cursor column. +--- + src/ex_docmd.c | 1 + + src/testdir/test_put.vim | 12 ++++++++++++ + src/version.c | 2 ++ + 3 files changed, 15 insertions(+) + +diff --git a/src/ex_docmd.c b/src/ex_docmd.c +index fde726477..59e245bee 100644 +--- a/src/ex_docmd.c ++++ b/src/ex_docmd.c +@@ -6905,6 +6905,7 @@ ex_put(exarg_T *eap) + eap->forceit = TRUE; + } + curwin->w_cursor.lnum = eap->line2; ++ check_cursor_col(); + do_put(eap->regname, eap->forceit ? BACKWARD : FORWARD, 1L, + PUT_LINE|PUT_CURSLINE); + } +diff --git a/src/testdir/test_put.vim b/src/testdir/test_put.vim +index 225ebd1f3..922e5b269 100644 +--- a/src/testdir/test_put.vim ++++ b/src/testdir/test_put.vim +@@ -113,3 +113,15 @@ func Test_put_p_indent_visual() + call assert_equal('select that text', getline(2)) + bwipe! + endfunc ++ ++func Test_put_above_first_line() ++ new ++ let @" = 'text' ++ silent! normal 0o00 ++ 0put ++ call assert_equal('text', getline(1)) ++ bwipe! ++endfunc ++ ++ ++" vim: shiftwidth=2 sts=2 expandtab +diff --git a/src/version.c b/src/version.c +index a9e8be0e7..df4ec9a47 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3581, + /**/ + 3564, + /**/ diff --git a/meta/recipes-support/vim/files/0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch b/meta/recipes-support/vim/files/0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch new file mode 100644 index 0000000000..d117a98893 --- /dev/null +++ b/meta/recipes-support/vim/files/0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch @@ -0,0 +1,63 @@ +CVE: CVE-2021-3928 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +From ade0f0481969f1453c60e7c8354b00dfe4238739 Mon Sep 17 00:00:00 2001 +From: Bram Moolenaar +Date: Thu, 4 Nov 2021 15:46:05 +0000 +Subject: [PATCH] patch 8.2.3582: reading uninitialized memory when giving + spell suggestions + +Problem: Reading uninitialized memory when giving spell suggestions. +Solution: Check that preword is not empty. +--- + src/spellsuggest.c | 2 +- + src/testdir/test_spell.vim | 8 ++++++++ + src/version.c | 2 ++ + 3 files changed, 11 insertions(+), 1 deletion(-) + +diff --git a/src/spellsuggest.c b/src/spellsuggest.c +index 9d6df7930..8615d5280 100644 +--- a/src/spellsuggest.c ++++ b/src/spellsuggest.c +@@ -1600,7 +1600,7 @@ suggest_trie_walk( + // char, e.g., "thes," -> "these". + p = fword + sp->ts_fidx; + MB_PTR_BACK(fword, p); +- if (!spell_iswordp(p, curwin)) ++ if (!spell_iswordp(p, curwin) && *preword != NUL) + { + p = preword + STRLEN(preword); + MB_PTR_BACK(preword, p); +diff --git a/src/testdir/test_spell.vim b/src/testdir/test_spell.vim +index 79fb8927c..e435e9172 100644 +--- a/src/testdir/test_spell.vim ++++ b/src/testdir/test_spell.vim +@@ -498,6 +498,14 @@ func Test_spell_screendump() + call delete('XtestSpell') + endfunc + ++func Test_spell_single_word() ++ new ++ silent! norm 0R00 ++ spell! ß ++ silent 0norm 0r$ Dvz= ++ bwipe! ++endfunc ++ + let g:test_data_aff1 = [ + \"SET ISO8859-1", + \"TRY esianrtolcdugmphbyfvkwjkqxz-\xEB\xE9\xE8\xEA\xEF\xEE\xE4\xE0\xE2\xF6\xFC\xFB'ESIANRTOLCDUGMPHBYFVKWJKQXZ", +diff --git a/src/version.c b/src/version.c +index df4ec9a47..e1bc0d09b 100644 +--- a/src/version.c ++++ b/src/version.c +@@ -742,6 +742,8 @@ static char *(features[]) = + + static int included_patches[] = + { /* Add new patch number below this line */ ++/**/ ++ 3582, + /**/ + 3581, + /**/ diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc index c715f346ac..bd8aeba2fd 100644 --- a/meta/recipes-support/vim/vim.inc +++ b/meta/recipes-support/vim/vim.inc @@ -23,6 +23,8 @@ SRC_URI = "git://github.com/vim/vim.git;branch=master;protocol=https \ file://0003-patch-8.2.3487-illegal-memory-access-if-buffer-name-.patch \ file://0004-patch-8.2.3489-ml_get-error-after-search-with-range.patch \ file://0005-patch-8.2.3564-invalid-memory-access-when-scrolling-.patch \ + file://0001-patch-8.2.3581-reading-character-past-end-of-line.patch \ + file://0002-patch-8.2.3582-reading-uninitialized-memory-when-giv.patch \ " SRCREV = "98056533b96b6b5d8849641de93185dd7bcadc44" From patchwork Sun Nov 28 21:57:23 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 492 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B7FCBC433EF for ; Sun, 28 Nov 2021 21:58:48 +0000 (UTC) Received: from mail-pj1-f54.google.com (mail-pj1-f54.google.com [209.85.216.54]) by mx.groups.io with SMTP id smtpd.web11.52861.1638136727537056771 for ; Sun, 28 Nov 2021 13:58:47 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=brjoCNkE; spf=softfail (domain: sakoman.com, ip: 209.85.216.54, mailfrom: steve@sakoman.com) Received: by mail-pj1-f54.google.com with SMTP id p18-20020a17090ad31200b001a78bb52876so13815233pju.3 for ; Sun, 28 Nov 2021 13:58:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=ZHpP5jiBxSPjqJvUK6DwPtawTE/DWo7PDT6DGr/IlyI=; b=brjoCNkEfZpwr0spPrkrLRnHyPOb4mjIFFQJuohTG9B+9uM37c/u2dWy37NkpCWtIz u4U/FrFzFLNkQx1ilB8B/9gunNgdFAqNwfQoIaMRN9TCOiw1L9kOSzybfqaSu1mq5+Zc //GgNKx+/m/7AkMccAr+5FmYjOyMy0Yi+SuMQgr/D9Ukqwdvljgav4yq/3ZDUarx2qW7 sPyCH+Mr6ZC2kCoULusDnCQ5ypi0+hZVnlA5/vURiqAqeWS9J8dVdzMLIsQ01U2yyyny oy4oCJslBEJYVn+HncsBcElAnGewR1GQvIlNMfeXkeSE4AZz6luZuS4EFuVpTEwPSQGS gR2g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ZHpP5jiBxSPjqJvUK6DwPtawTE/DWo7PDT6DGr/IlyI=; b=LTm0daTOT9td7DIgmHWdaTc6PpuQ3nxTJh72wwDLFo00qiEthdO/wNThI0rtukRc0i fPkSXl8CopLIQnzROm52HTy1XUJalFiQyQOPn9LI0UpjkS5H7B6WMr7fzOkZaESDrABf P5Q6y56VzAyR6Aak+RDqJOAUIw2+EI2DNch0fMazoStogiLw36WiKdRxMMVXGx7yYiwH OEhR46OxUGvuAYkOIFTxAheps5ypj4IrgFNELNq3HsI1kWwPZ+hgvpiafc2sIWQLWP/B CQ6r3tmqoO74chBFqy+55L5dfyKhvknCnWAMFbUZ/+CSWuFwliYJBPz+4EdZ5bliYInM jwWg== X-Gm-Message-State: AOAM533jgsNAbFmnNsKCMApsioxV1pGQuGX7FMdECj5pradh3Q+Aaci+ 7KZOMSnmW2ANj5nL303Xt20lK7ycajV72pXiLuI= X-Google-Smtp-Source: ABdhPJxYBJZ+roT8jAB5ccqYrSh8lY6XWqKI1BX218Gyh2qZRT/ppsC1/RZtzwL0fEqUrS/NPBG13Q== X-Received: by 2002:a17:902:cb8a:b0:141:f601:d5f1 with SMTP id d10-20020a170902cb8a00b00141f601d5f1mr55786490ply.77.1638136726516; Sun, 28 Nov 2021 13:58:46 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.45 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:45 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 11/42] gmp: fix CVE-2021-43618 Date: Sun, 28 Nov 2021 11:57:23 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158893 From: Ross Burton Signed-off-by: Ross Burton Signed-off-by: Richard Purdie (cherry picked from commit fb3b9a7f668a6ffd56a99e1e8b83cdbad2a4bc66) Signed-off-by: Steve Sakoman --- .../gmp/gmp/cve-2021-43618.patch | 27 +++++++++++++++++++ meta/recipes-support/gmp/gmp_6.2.0.bb | 1 + 2 files changed, 28 insertions(+) create mode 100644 meta/recipes-support/gmp/gmp/cve-2021-43618.patch diff --git a/meta/recipes-support/gmp/gmp/cve-2021-43618.patch b/meta/recipes-support/gmp/gmp/cve-2021-43618.patch new file mode 100644 index 0000000000..095fb21eaa --- /dev/null +++ b/meta/recipes-support/gmp/gmp/cve-2021-43618.patch @@ -0,0 +1,27 @@ +CVE: CVE-2021-43618 +Upstream-Status: Backport +Signed-off-by: Ross Burton + +# HG changeset patch +# User Marco Bodrato +# Date 1634836009 -7200 +# Node ID 561a9c25298e17bb01896801ff353546c6923dbd +# Parent e1fd9db13b475209a864577237ea4b9105b3e96e +mpz/inp_raw.c: Avoid bit size overflows + +diff -r e1fd9db13b47 -r 561a9c25298e mpz/inp_raw.c +--- a/mpz/inp_raw.c Tue Dec 22 23:49:51 2020 +0100 ++++ b/mpz/inp_raw.c Thu Oct 21 19:06:49 2021 +0200 +@@ -88,8 +88,11 @@ + + abs_csize = ABS (csize); + ++ if (UNLIKELY (abs_csize > ~(mp_bitcnt_t) 0 / 8)) ++ return 0; /* Bit size overflows */ ++ + /* round up to a multiple of limbs */ +- abs_xsize = BITS_TO_LIMBS (abs_csize*8); ++ abs_xsize = BITS_TO_LIMBS ((mp_bitcnt_t) abs_csize * 8); + + if (abs_xsize != 0) + { diff --git a/meta/recipes-support/gmp/gmp_6.2.0.bb b/meta/recipes-support/gmp/gmp_6.2.0.bb index a19c74fca8..d29b74f829 100644 --- a/meta/recipes-support/gmp/gmp_6.2.0.bb +++ b/meta/recipes-support/gmp/gmp_6.2.0.bb @@ -12,6 +12,7 @@ SRC_URI = "https://gmplib.org/download/${BPN}/${BP}${REVISION}.tar.bz2 \ file://use-includedir.patch \ file://0001-Append-the-user-provided-flags-to-the-auto-detected-.patch \ file://0001-confiure.ac-Believe-the-cflags-from-environment.patch \ + file://cve-2021-43618.patch \ " SRC_URI[md5sum] = "c24161e0dd44cae78cd5f67193492a21" SRC_URI[sha256sum] = "f51c99cb114deb21a60075ffb494c1a210eb9d7cb729ed042ddb7de9534451ea" From patchwork Sun Nov 28 21:57:24 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 493 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B6B50C433EF for ; Sun, 28 Nov 2021 21:58:50 +0000 (UTC) Received: from mail-pg1-f171.google.com (mail-pg1-f171.google.com [209.85.215.171]) by mx.groups.io with SMTP id smtpd.web08.53354.1638136730447556960 for ; Sun, 28 Nov 2021 13:58:50 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=rJH9Pfkg; spf=softfail (domain: sakoman.com, ip: 209.85.215.171, mailfrom: steve@sakoman.com) Received: by mail-pg1-f171.google.com with SMTP id 71so13870330pgb.4 for ; Sun, 28 Nov 2021 13:58:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=bBuqo/40pwVGy9y7mBFDbCHZ6icZyLiKDb87F208rbs=; b=rJH9Pfkgr1l/Ko+FDlcF1WbCA5lIFpvXl1Q0OEoZjNyH58d43kHL2wCEoaIw9sO9ZG 6O1bA6W3YVCnTHuKgMzCCq92WI5YIIwYa6StjqRcXMuaGx97e+/dzBAzD/N6rdb+Uf6I zumOVvd9oRwoxlimxkJ6U0Cq5M1GKLr+Vx9Rl77LFIAnTuq/X/qvvtmZzQprxw5WSfF8 3NlflRCRL5isAIWFJUnZShiXSddY4qLQu6CElsK7cnroY8PmlX/3cc2pcvbteI4tS6JK qwVo2iqxhoM/lPIS0bCJ2yxS46czeOvVpjg5/QY9siTun6zUtLgiBj9FZKqeIEUlTrIl +1nA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=bBuqo/40pwVGy9y7mBFDbCHZ6icZyLiKDb87F208rbs=; b=h5Skg1zBtiahAjOBEMAeYypO3d+jI7beH54BCOIh1rN8eOha+v/G3c8zKBcknOq5Mw 1jBfQITjWlSmkHsOdA2+cptxlrnoMgE1AMusiUHwTpLS95VDJ8e6HweTPUi4KmNEe0Mc yNE47BcNPI/uN97mwW+oYZBvsZQxbOd2caW+dxtY0H9g9vkTZt7KmSmjSdckmoRohZOH SbzWSu1Xy8puph6Lc5qWj6MmSVG4uV5gRJtkJZTSsfHfnM1qnQl5/hK/DrVfuYpFIV3f YmHUzu6sUxK5FvqYjLffDM/LEd9jSlWQoLbFAflq7rKmSD/07LrX9telHQobjkZfx4D+ iOiw== X-Gm-Message-State: AOAM533MFjfMtNfkGmVwdQhvCczYBgWeBeRkfsIpO2fovv8IYkFEwNh1 SZWiDtWGUl2IqQ+8NYpCzIT5sF3BG2fdhCeG54I= X-Google-Smtp-Source: ABdhPJyUE4xuimUE/KRDHD3stxH94xQBH8ULiilCQ0dJ6iQ+DUypB9orSyNxnk0ZqTwqrkZsunOQsQ== X-Received: by 2002:a63:6687:: with SMTP id a129mr23970911pgc.477.1638136729221; Sun, 28 Nov 2021 13:58:49 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.47 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:47 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 12/42] git: fix CVE-2021-40330 Date: Sun, 28 Nov 2021 11:57:24 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158894 From: Minjae Kim git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring. Upstream-Status: Backport [https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473] CVE: CVE-2021-40330 Signed-off-by: Minjae Kim Signed-off-by: Steve Sakoman --- .../git/files/CVE-2021-40330.patch | 108 ++++++++++++++++++ meta/recipes-devtools/git/git.inc | 4 +- 2 files changed, 111 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-devtools/git/files/CVE-2021-40330.patch diff --git a/meta/recipes-devtools/git/files/CVE-2021-40330.patch b/meta/recipes-devtools/git/files/CVE-2021-40330.patch new file mode 100644 index 0000000000..725f98f0b7 --- /dev/null +++ b/meta/recipes-devtools/git/files/CVE-2021-40330.patch @@ -0,0 +1,108 @@ +From e77ca0c7d577408878d2b3e8c7336e6119cb3931 Mon Sep 17 00:00:00 2001 +From: Minjae Kim +Date: Thu, 25 Nov 2021 06:36:26 +0000 +Subject: [PATCH] git_connect_git(): forbid newlines in host and path + +When we connect to a git:// server, we send an initial request that +looks something like: + + 002dgit-upload-pack repo.git\0host=example.com + +If the repo path contains a newline, then it's included literally, and +we get: + + 002egit-upload-pack repo + .git\0host=example.com + +This works fine if you really do have a newline in your repository name; +the server side uses the pktline framing to parse the string, not +newlines. However, there are many _other_ protocols in the wild that do +parse on newlines, such as HTTP. So a carefully constructed git:// URL +can actually turn into a valid HTTP request. For example: + + git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 %0d%0aHost:localhost%0d%0a%0d%0a + +becomes: + + 0050git-upload-pack / + GET / HTTP/1.1 + Host:localhost + + host=localhost:1234 + +on the wire. Again, this isn't a problem for a real Git server, but it +does mean that feeding a malicious URL to Git (e.g., through a +submodule) can cause it to make unexpected cross-protocol requests. +Since repository names with newlines are presumably quite rare (and +indeed, we already disallow them in git-over-http), let's just disallow +them over this protocol. + +Hostnames could likewise inject a newline, but this is unlikely a +problem in practice; we'd try resolving the hostname with a newline in +it, which wouldn't work. Still, it doesn't hurt to err on the side of +caution there, since we would not expect them to work in the first +place. + +The ssh and local code paths are unaffected by this patch. In both cases +we're trying to run upload-pack via a shell, and will quote the newline +so that it makes it intact. An attacker can point an ssh url at an +arbitrary port, of course, but unless there's an actual ssh server +there, we'd never get as far as sending our shell command anyway. We +_could_ similarly restrict newlines in those protocols out of caution, +but there seems little benefit to doing so. + +The new test here is run alongside the git-daemon tests, which cover the +same protocol, but it shouldn't actually contact the daemon at all. In +theory we could make the test more robust by setting up an actual +repository with a newline in it (so that our clone would succeed if our +new check didn't kick in). But a repo directory with newline in it is +likely not portable across all filesystems. Likewise, we could check +git-daemon's log that it was not contacted at all, but we do not +currently record the log (and anyway, it would make the test racy with +the daemon's log write). We'll just check the client-side stderr to make +sure we hit the expected code path. + +Reported-by: Harold Kim +Signed-off-by: Jeff King +Signed-off-by: Junio C Hamano + +Upstream-Status: Backported [https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473] +CVE: CVE-2021-40330 +Signed-off-by: Minjae Kim +--- + connect.c | 2 ++ + t/t5570-git-daemon.sh | 5 +++++ + 2 files changed, 7 insertions(+) + +diff --git a/connect.c b/connect.c +index b6451ab..929de9a 100644 +--- a/connect.c ++++ b/connect.c +@@ -1064,6 +1064,8 @@ static struct child_process *git_connect_git(int fd[2], char *hostandport, + target_host = xstrdup(hostandport); + + transport_check_allowed("git"); ++ if (strchr(target_host, '\n') || strchr(path, '\n')) ++ die(_("newline is forbidden in git:// hosts and repo paths")); + + /* + * These underlying connection commands die() if they +diff --git a/t/t5570-git-daemon.sh b/t/t5570-git-daemon.sh +index 34487bb..79cd218 100755 +--- a/t/t5570-git-daemon.sh ++++ b/t/t5570-git-daemon.sh +@@ -103,6 +103,11 @@ test_expect_success 'fetch notices corrupt idx' ' + ) + ' + ++test_expect_success 'client refuses to ask for repo with newline' ' ++ test_must_fail git clone "$GIT_DAEMON_URL/repo$LF.git" dst 2>stderr && ++ test_i18ngrep newline.is.forbidden stderr ++' ++ + test_remote_error() + { + do_export=YesPlease +-- +2.17.1 + diff --git a/meta/recipes-devtools/git/git.inc b/meta/recipes-devtools/git/git.inc index 2b75bed055..a89dd42e8b 100644 --- a/meta/recipes-devtools/git/git.inc +++ b/meta/recipes-devtools/git/git.inc @@ -10,7 +10,9 @@ PROVIDES_append_class-native = " git-replacement-native" SRC_URI = "${KERNELORG_MIRROR}/software/scm/git/git-${PV}.tar.gz;name=tarball \ ${KERNELORG_MIRROR}/software/scm/git/git-manpages-${PV}.tar.gz;name=manpages \ file://CVE-2021-21300.patch \ - file://fixsort.patch" + file://fixsort.patch \ + file://CVE-2021-40330.patch \ + " S = "${WORKDIR}/git-${PV}" From patchwork Sun Nov 28 21:57:25 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 494 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B38A2C433EF for ; Sun, 28 Nov 2021 21:58:53 +0000 (UTC) Received: from mail-pg1-f172.google.com (mail-pg1-f172.google.com [209.85.215.172]) by mx.groups.io with SMTP id smtpd.web11.52864.1638136732944408596 for ; Sun, 28 Nov 2021 13:58:53 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=ZNkSAlss; spf=softfail (domain: sakoman.com, ip: 209.85.215.172, mailfrom: steve@sakoman.com) Received: by mail-pg1-f172.google.com with SMTP id l190so13875772pge.7 for ; Sun, 28 Nov 2021 13:58:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=DdQHNR3eahurPENbkeMPWP7LJkhO5LRCp0w9rgtR9Uk=; b=ZNkSAlss1LPZLrDsAJDvE6cVhj6PqVoxxBSV5kkNpxVvoZAT6MUlvLai89ch9Zjrip T1BYBW+X6OKpbI/vSARfJ+helebNQG+AB23d+cGY0YUXsxt5decFN2qP7XORKUhM2VAk WUstn8zi1M3nr9KGcky+L8jbezzCZOXELfmcZClqiXYPUJ262tr7GohrM2xE6B+KYZN1 9ctcqlSNJsKvJgqaC8HuDt+WPpKRui5W8utUuZtd4cfVNSCbDSX5OsoEg6CzqO+Z12qb c5ijmbxL6tc8sRhNFzotED3/9LF3LtRzZiSKYWONqQP/u2ODuEDeTFtKXokIYz/19wTK qhiQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=DdQHNR3eahurPENbkeMPWP7LJkhO5LRCp0w9rgtR9Uk=; b=dzFx2UYmuYyHPXfjn1WineedfFqzwu6OI53Sv2UxMcq1CqkLbMmU6kfNiCoLbH3WB+ fBA4Pac+QuQEZbSgi/WPxUEQgTTEsSfBO/GNhZD220+xfLxCr1QWBSnFR1sAUAxF4Bba ka1XBPjQZ0PbzKIKGzGwIfLXpkN+VtED++/syIitYniSINfIUDpP+fvbH2a1ezO7fXqE EcwxsQX9RB7hQEjnZJ20HiDe9x3rSNJm5tiVUpM0DNL8Skn9leuSFaU5aQTTgC3uM1fk 2lVf7Dt2q4r/vdoAYf53JL6pt2hmJjrtHNaosRuuW5RdvN8EoE+0P4DguBJK//o2JyP6 JQ3A== X-Gm-Message-State: AOAM531aDQ6zn+R4LIlqVJYr76tB08fvZnZGgw+H6OPpdAnBJdH3cNHc w48Mgv+jWWqvloH5YuEcSizisnMUHApkaMPBBQ8= X-Google-Smtp-Source: ABdhPJwSB+Q9wOGGUy1UmX+23ZgLS8sMGN1uD8yj71Yd/58R4INVBE0oqfLp3adA1dZOc1KOiyqZhg== X-Received: by 2002:a63:6987:: with SMTP id e129mr18544245pgc.520.1638136731916; Sun, 28 Nov 2021 13:58:51 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.50 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:51 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 13/42] scripts/oe-package-browser: Handle no packages being built Date: Sun, 28 Nov 2021 11:57:25 -1000 Message-Id: <4b6d3564c09dbea3794f2915b65cbd2314ccffb6.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:53 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158895 From: Richard Purdie Give the user a proper error message if there aren't packages built, rather than a less friendly traceback. [YOCTO #14619] Signed-off-by: Richard Purdie (cherry picked from commit b14c176b7dd74b7d63ca0f72e6e00fbf209f5a0b) Signed-off-by: Steve Sakoman --- scripts/oe-pkgdata-browser | 2 ++ 1 file changed, 2 insertions(+) diff --git a/scripts/oe-pkgdata-browser b/scripts/oe-pkgdata-browser index 8d223185a4..65a6ee956e 100755 --- a/scripts/oe-pkgdata-browser +++ b/scripts/oe-pkgdata-browser @@ -236,6 +236,8 @@ class PkgUi(): update_deps("RPROVIDES", "Provides: ", self.provides_label, clickable=False) def load_recipes(self): + if not os.path.exists(pkgdata): + sys.exit("Error: Please ensure %s exists by generating packages before using this tool." % pkgdata) for recipe in sorted(os.listdir(pkgdata)): if os.path.isfile(os.path.join(pkgdata, recipe)): self.recipe_iters[recipe] = self.recipe_store.append([recipe]) From patchwork Sun Nov 28 21:57:26 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 495 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B3951C433EF for ; Sun, 28 Nov 2021 21:58:56 +0000 (UTC) Received: from mail-pg1-f170.google.com (mail-pg1-f170.google.com [209.85.215.170]) by mx.groups.io with SMTP id smtpd.web10.53464.1638136735507363905 for ; Sun, 28 Nov 2021 13:58:55 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=fXQNBm6i; spf=softfail (domain: sakoman.com, ip: 209.85.215.170, mailfrom: steve@sakoman.com) Received: by mail-pg1-f170.google.com with SMTP id l190so13875828pge.7 for ; Sun, 28 Nov 2021 13:58:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=KXxiHFkeA5e4lnXI1/KwzwVy+Z+rf02pLK6ddthqcF8=; b=fXQNBm6iaBALEs7YMtUDRvKivGYDDE8EjriMTEKRK6QhBDOa4e6eHl4iFBRmR1BQuY tdJ+NgqAxSj3dWirVgWhl4gfk4fpxJvScJSNqeQB3NDIzjJGqlPjOpjZ+r1+eLR99wVC 3mhONuJ156yI1QQGgHt7zaDrE/aADtadbZOgo2N7Vwena3qoHfYgCDwmyHioSUG1OXPt jLlWJYxInNeYGdplwxY+avqmyfy9s0/G8EJ7d9CvyXzVMg10fT9JsGwBd9pWKzGOq6oh mJh96eqLwbcsHdZ26rKjqRcyJfTJdiYXKaN+ZCfKX5N6Z3RFvuc6inRKeNm9y0hyiqBm zRPQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=KXxiHFkeA5e4lnXI1/KwzwVy+Z+rf02pLK6ddthqcF8=; b=ckhl3/+vYkdlFgEfq5eDg/oVGZ+MQD7TlDYhaV5Az+p7JnbCfNaar7YvGa+g32jc5w ZGjAfM32beoO4ZSj6zQv8KIuxqGW0u+D8n1f4Ur6V6sr9665fcqlBNoC1uqL5mPC7+9a LR0LT5whOVoQUeWvjrNTIxEVX+tg4E6UVnj3LHVUYPSplus/1hoKEjECv8nfBCDzfKx0 RWYhrUkwoGywiVLM83CS6rDtNpQUpzT2jot2JVAdC+DLBxL4g+sjhYyf5xFSTbpwb46W ajiDa+wbalhfsHA5f2LrRp7OHqcsTLmsckoGeVbXrHRaiQL1+tuhGGzBBCgqRZVGo1kK HkVQ== X-Gm-Message-State: AOAM531Wtz7qTkZav3sSYcNpEIZJ8JtqDDbfVLdWmks0V5rBAx0NtHkV qm0/tlaeGrU1kEhRnB5XkQtysPMSkcDxXOy5ksk= X-Google-Smtp-Source: ABdhPJzZ9uZvlxULbS7LTh2RDEl1dSD2SlpqwClcFZSPGk3VCMMoE9mwFATsDndVzZOGJtVz6RhVGg== X-Received: by 2002:a63:7b04:: with SMTP id w4mr18137360pgc.588.1638136734495; Sun, 28 Nov 2021 13:58:54 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.52 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:53 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 14/42] scripts/lib/wic/help.py: Update Fedora Kickstart URLs Date: Sun, 28 Nov 2021 11:57:26 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:56 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158896 From: Jon Mason The URLs describing Kickstart are no longer valid and do not redirect to the correct location. Update them with the correct location. Signed-off-by: Jon Mason Signed-off-by: Richard Purdie (cherry picked from commit e5ac75f93c8128b0761af5fee99e8603ddd1657d) Signed-off-by: Steve Sakoman --- scripts/lib/wic/help.py | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/scripts/lib/wic/help.py b/scripts/lib/wic/help.py index 62a2a90e79..fcace95ff4 100644 --- a/scripts/lib/wic/help.py +++ b/scripts/lib/wic/help.py @@ -840,8 +840,8 @@ DESCRIPTION meanings. The commands are based on the Fedora kickstart documentation but with modifications to reflect wic capabilities. - http://fedoraproject.org/wiki/Anaconda/Kickstart#part_or_partition - http://fedoraproject.org/wiki/Anaconda/Kickstart#bootloader + https://pykickstart.readthedocs.io/en/latest/kickstart-docs.html#part-or-partition + https://pykickstart.readthedocs.io/en/latest/kickstart-docs.html#bootloader Commands From patchwork Sun Nov 28 21:57:27 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 496 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B4906C433F5 for ; Sun, 28 Nov 2021 21:58:58 +0000 (UTC) Received: from mail-pj1-f41.google.com (mail-pj1-f41.google.com [209.85.216.41]) by mx.groups.io with SMTP id smtpd.web08.53355.1638136738151392184 for ; Sun, 28 Nov 2021 13:58:58 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Y9dgz9Dm; spf=softfail (domain: sakoman.com, ip: 209.85.216.41, mailfrom: steve@sakoman.com) Received: by mail-pj1-f41.google.com with SMTP id h24so11026895pjq.2 for ; Sun, 28 Nov 2021 13:58:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=TStRZoN3KJ5UyPXm0Zd9cvGnKIcwF+dGyZErIphv3W4=; b=Y9dgz9Dmmzo13f3R+6lZTytcBs8ZN0fg+RotCE5yPsUv1Va4/fb7JsscftDxg6A5ht 7s8ktlBDreCeyTf8t28H8SiG+aUHH/maqTTIEBuvksVx+/kRgdfv8Emm43PKpirT7XDk VTxZOOtuF+1rSl83KZtLuI4rO/iwTwgdodtTSfhjioFVAYxC5ijTjoIRrnTo+60iFtEO ge5/dnADLiQSKvbnwRm2ob1+pg99y7Dw31Uq6aPsuPa8Cf1KVcCOgEvK71ugaAMAoo0a /46Mtyw6kteJnZmdzATu66xeun0YdZIM57+7xcWo7MKK+rjO8boOMjC4g77Y+ayEPg4k 3AqA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=TStRZoN3KJ5UyPXm0Zd9cvGnKIcwF+dGyZErIphv3W4=; b=D2Oh7t/DTQWMMXoB4Xq5eTTS5+pi+DoZcGyLFWaszv4q+gFHogQBneaenKRQixb5SV gXyGInBihPExu7zL+4ckXubqoBgvKdmtH26YbacAP+/daqP/bEkZ+EB0lsXo7/PRB6uk IaBGUWX/e93llqR4gkOD1wSBhQXUOnNt+8CMeSdBTaayXeAelJ/FW0taorXcnORBTffT agspLr25d0graJXz81qQvK5ZTUnKIxIpJajQIfwsGBquscmsG8rP+aAYu/AblpOYgTUz StVHqxP+YeIe58b9DdJtyF5dTaExD6TTfgb0dggfmw2REZzlijNGcPFdpNJtV+JhD9rv ggcA== X-Gm-Message-State: AOAM530QBPd1mbwwbQSY4UC8Gs0pdhGYGrGJkRxF2oshxHcTLNbWxV2N 9k4vowczRdM6MhEo1EgDcI2hCbYasliofkZ1hu4= X-Google-Smtp-Source: ABdhPJwKXYfOY29XDYTFdiwYKWvgN/SQwh4qQ9ExCn1SQqjrRJBC7ZtPiGGOe3saogNrMERD+dT5VA== X-Received: by 2002:a17:90b:4d0a:: with SMTP id mw10mr33731589pjb.89.1638136737056; Sun, 28 Nov 2021 13:58:57 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.55 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:56 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 15/42] glibc-version.inc: remove branch= from GLIBC_GIT_URI Date: Sun, 28 Nov 2021 11:57:27 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:58:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158897 From: Anuj Mittal GLIBC_GIT_URI is used along with branch=${SRCBRANCH} so no need to add it here. Signed-off-by: Anuj Mittal Signed-off-by: Richard Purdie (cherry picked from commit 4c9cfe326913d28f82e6a91d1eeae55a6651f0f7) Signed-off-by: Steve Sakoman --- meta/recipes-core/glibc/glibc-version.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-core/glibc/glibc-version.inc b/meta/recipes-core/glibc/glibc-version.inc index dd6f0039c7..aac0d9b3bf 100644 --- a/meta/recipes-core/glibc/glibc-version.inc +++ b/meta/recipes-core/glibc/glibc-version.inc @@ -3,6 +3,6 @@ PV = "2.31+git${SRCPV}" SRCREV_glibc ?= "4f0a61f75385c9a5879cbe7202042e88f692a3c8" SRCREV_localedef ?= "cd9f958c4c94a638fa7b2b4e21627364f1a1a655" -GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git;branch=master" +GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git" UPSTREAM_CHECK_GITTAGREGEX = "(?P\d+\.\d+(\.(?!90)\d+)*)" From patchwork Sun Nov 28 21:57:28 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 497 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B47CBC433EF for ; Sun, 28 Nov 2021 21:59:01 +0000 (UTC) Received: from mail-pg1-f181.google.com (mail-pg1-f181.google.com [209.85.215.181]) by mx.groups.io with SMTP id smtpd.web11.52867.1638136740611019273 for ; Sun, 28 Nov 2021 13:59:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=pqT6X2Tw; spf=softfail (domain: sakoman.com, ip: 209.85.215.181, mailfrom: steve@sakoman.com) Received: by mail-pg1-f181.google.com with SMTP id f125so636291pgc.0 for ; Sun, 28 Nov 2021 13:59:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=0pPJR2+PMeQoQNpw/bfmf1Z3yjZOUl5rZCBKmJmutBA=; b=pqT6X2TwXDfONGPSXpyR3QqDb+Wb3bLWfTj+SyEcD5tdAHa2vtFPqLweGEo94Hcktu uhGz5YkMmvdC8xiJ4IRjjOgYUp+XFowvWESet+VErisSMhrkbgKg6wQClD9CaiBBo30+ uZZEPIH2ziaKQDsQ/BFnvTFr554O2i8X02Y8Yf0N4sLdnmLt2Kv4zEgGHDuVuBSeyD5j b7/1Kzy+ZBElHGLbQmun3TwCujQVdNHKRIHaJ1yLE/OMA/cZqG4LVzXoWHRrOnarhMvz FK3hJetlly3J8Y15SgOzwfLCdkxhpyHrEBl/XikAp6khyuhCfVze/Mo+MEbNwCOyCGFV HaXw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=0pPJR2+PMeQoQNpw/bfmf1Z3yjZOUl5rZCBKmJmutBA=; b=6IRaE+aVvTChx6ab+G/jnh3d9Mo5sJfj3k7mQAciO9yODNAsk7dRE49YcXbOB/yYKb 1C1HUnTQWmYZ6cQ2VO16MABMdnH8zwu/pPT2r5VUaPZkTBzAIF8Quisy91ONol3uwrZx EPflF0z1VLSe5EIxvMo+L568/3KzetHdf10JiIMsoVWFTdWU6XvmATpJ2Jk/jfuNyF54 W0tK1zTvpwHNghfbOIVtGWH71dWmuIDuMj3dZ0lo0UQgRQ1ps+kynjxFK8u2N7EF4cNC ANwUw6rejPaQvpGUaIvfk+D3GBbbUbPjS9ocTa32qGxz9pJ9IBGspaGepi0dG1qnAgPu 0aqA== X-Gm-Message-State: AOAM530mVLj64Jr78L2erQuTaExWkXowcEnJhFyinWWlHa0FiDqNMhGk 4WidDd6dr+GkNf8NGmHR6MrSRswCgpz241PQxFE= X-Google-Smtp-Source: ABdhPJxYGV5DhPZerJR7W+G1o7eekT2oQCUKfhXRph4t2ygi6OVecQWLB8wpiP1K8PwKaNCVP33TPg== X-Received: by 2002:a63:293:: with SMTP id 141mr32165809pgc.25.1638136739535; Sun, 28 Nov 2021 13:58:59 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.58.58 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:58:58 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 16/42] libpcre/libpcre2: correct SRC_URI Date: Sun, 28 Nov 2021 11:57:28 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158898 From: Alexander Kanavin http://ftp.pcre.org is down, take sources according to links on http://www.pcre.org Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 81ba0ba3e8d9c08b8dc69c24fb1d91446739229b) Signed-off-by: Steve Sakoman --- meta/recipes-support/libpcre/libpcre2_10.34.bb | 2 +- meta/recipes-support/libpcre/libpcre_8.44.bb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-support/libpcre/libpcre2_10.34.bb b/meta/recipes-support/libpcre/libpcre2_10.34.bb index fa8655e027..cbbb632f87 100644 --- a/meta/recipes-support/libpcre/libpcre2_10.34.bb +++ b/meta/recipes-support/libpcre/libpcre2_10.34.bb @@ -10,7 +10,7 @@ SECTION = "devel" LICENSE = "BSD-3-Clause" LIC_FILES_CHKSUM = "file://LICENCE;md5=b1588d3bb4cb0e1f5a597d908f8c5b37" -SRC_URI = "https://ftp.pcre.org/pub/pcre/pcre2-${PV}.tar.bz2 \ +SRC_URI = "https://github.com/PhilipHazel/pcre2/releases/download/pcre2-${PV}/pcre2-${PV}.tar.bz2 \ file://pcre-cross.patch \ " diff --git a/meta/recipes-support/libpcre/libpcre_8.44.bb b/meta/recipes-support/libpcre/libpcre_8.44.bb index cd80dc7345..3267c5ad72 100644 --- a/meta/recipes-support/libpcre/libpcre_8.44.bb +++ b/meta/recipes-support/libpcre/libpcre_8.44.bb @@ -7,7 +7,7 @@ HOMEPAGE = "http://www.pcre.org" SECTION = "devel" LICENSE = "BSD-3-Clause" LIC_FILES_CHKSUM = "file://LICENCE;md5=3bb381a66a5385b246d4877922e7511e" -SRC_URI = "https://ftp.pcre.org/pub/pcre/pcre-${PV}.tar.bz2 \ +SRC_URI = "${SOURCEFORGE_MIRROR}/pcre/pcre-${PV}.tar.bz2 \ file://run-ptest \ file://Makefile \ " From patchwork Sun Nov 28 21:57:29 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 498 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BA7C8C433F5 for ; Sun, 28 Nov 2021 21:59:03 +0000 (UTC) Received: from mail-pj1-f46.google.com (mail-pj1-f46.google.com [209.85.216.46]) by mx.groups.io with SMTP id smtpd.web12.53154.1638136743137324060 for ; Sun, 28 Nov 2021 13:59:03 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=WLoGZgCN; spf=softfail (domain: sakoman.com, ip: 209.85.216.46, mailfrom: steve@sakoman.com) Received: by mail-pj1-f46.google.com with SMTP id gx15-20020a17090b124f00b001a695f3734aso12272706pjb.0 for ; Sun, 28 Nov 2021 13:59:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=vvLByr6uJYrFCvSL6/zI/RaDW0+le/Z8Ke2ot6MxH2c=; b=WLoGZgCNKNy1OdTZvv8Swm1wIlmuYWYMn4Vxpl/tG4taI8/wzBVJj6vvL7Pl0CaThL KoQoEq+zh9MWIZc5CdbFj2dJ5jFcZDMVFmnjvIvXjAHJJbrs8wR5UW7VTony0j3w+jYw NNGohpDx0CXDWYTDNOyewa0mtKRyiA/u4Nq0B5c1ZmLqKdats7iq4ykbjmzkKMxLfo0S 2dh+lTPeM8RczEkmbY9AkkXz5TAjUjLfpEgGKx6g7rdKi/KttmFylN8Ga3qLsTw26wOW W37dwIgLTZZ1wPVj5DK3PEIxvvVLUG1XBpyv2Bj3ACYhhB3dbKvj0+O436szgJ+fX9WI 0OSw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=vvLByr6uJYrFCvSL6/zI/RaDW0+le/Z8Ke2ot6MxH2c=; b=pncnjw2bqpOKwQPoEdKtvCz2RrKeTySFyfj6CPYtJH5c9KKMs8MnmpKr8nTxeq9/EK 9aNJeUBbYQqYa1R1Kit6+xwiolUvFqxWJnGzi19xFPl4Ts32yf+e2igAc+RztsXFZiKP WW6Kras8X78aJDZ3VmABLyGxZGI4yhzRBLJuKQG2LObj3diTTErdNKKiQzKHxhpQzd1R jgO0n7XZUj2BljEFKlFiZE0YHnpm/YMLWVKY5JNS1r24IYieGjJeqJrw73T8fegNl751 CgP/Z91umKI/H5NCx4zCnLdngOD3ZrY1w/YzRwZ+j6C4eHRdI6T81YqtpMy3nX9Cqb6P /ffQ== X-Gm-Message-State: AOAM531hIk+t6p25/H2Yj/KtHmO4fPllOTP94Bq6hfwLxGXkK6JaUEFn I4Y5SUUjizGq05DgtWMRDxTR/jc5pB886NdxHOw= X-Google-Smtp-Source: ABdhPJyjvW6pi47Am12klzrZQTE1TlbxrARVHZwiZY8Fx0Ma5C4KmaDxMmPgKzf2mLtLhKDZJmrhjQ== X-Received: by 2002:a17:90b:390f:: with SMTP id ob15mr34337599pjb.82.1638136742055; Sun, 28 Nov 2021 13:59:02 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.00 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:01 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 17/42] cups: Fix missing installation of cups sysv init scripts Date: Sun, 28 Nov 2021 11:57:29 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158899 From: Claus Stovgaard The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. Signed-off-by: Claus Stovgaard Signed-off-by: Richard Purdie (cherry picked from commit 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Steve Sakoman --- meta/recipes-extended/cups/cups.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-extended/cups/cups.inc b/meta/recipes-extended/cups/cups.inc index 151ef065fe..15f46937e1 100644 --- a/meta/recipes-extended/cups/cups.inc +++ b/meta/recipes-extended/cups/cups.inc @@ -41,7 +41,7 @@ PACKAGECONFIG ??= "${@bb.utils.contains('DISTRO_FEATURES', 'zeroconf', 'avahi', PACKAGECONFIG[avahi] = "--enable-avahi,--disable-avahi,avahi" PACKAGECONFIG[acl] = "--enable-acl,--disable-acl,acl" PACKAGECONFIG[pam] = "--enable-pam --with-pam-module=unix, --disable-pam, libpam" -PACKAGECONFIG[systemd] = "--with-systemd=${systemd_system_unitdir},--without-systemd,systemd" +PACKAGECONFIG[systemd] = "--with-systemd=${systemd_system_unitdir},--disable-systemd,systemd" PACKAGECONFIG[xinetd] = "--with-xinetd=${sysconfdir}/xinetd.d,--without-xinetd,xinetd" EXTRA_OECONF = " \ From patchwork Sun Nov 28 21:57:30 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 499 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B5F87C433F5 for ; Sun, 28 Nov 2021 21:59:06 +0000 (UTC) Received: from mail-pf1-f177.google.com (mail-pf1-f177.google.com [209.85.210.177]) by mx.groups.io with SMTP id smtpd.web09.53230.1638136745708135217 for ; Sun, 28 Nov 2021 13:59:05 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Fm5T841I; spf=softfail (domain: sakoman.com, ip: 209.85.210.177, mailfrom: steve@sakoman.com) Received: by mail-pf1-f177.google.com with SMTP id g18so14658902pfk.5 for ; Sun, 28 Nov 2021 13:59:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Dj7HaZkX/9BNw4IhDdWE5Yo+udsUSKwtSVfEnXjxX5Y=; b=Fm5T841IwBePQpFVRsFp7ZsEKfPhw4zt7vBYueBA+hLX3KulivoTYo3eazbGJ1cPB4 TBw5vN/P0NMePqi6lGRfGZ37eIox9dvJ7F2NSLVziTpUxE20H/JERCGilxJ+ZZGP4E+w M+DE1dh1Kg6P3VZg7fKX4Wu8+j/zJPsGZHvtDC0wxUubA8Qxb7un/2FywM9r8KKE+leM v3jPqXTCVlX5IjxVzHEoWR2ZzHA9Wz5OJ25hCcAKEznlqIGjcX4KAnc0lILmVo1cNe+Z ZHy5+ENwJHbdJ0V+KX8jHyyKzIzRPYjlyECbpnTypkHwelnofaBkqD+Da/c3rDfozyZo 7W3Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Dj7HaZkX/9BNw4IhDdWE5Yo+udsUSKwtSVfEnXjxX5Y=; b=lrvhkp1EwCLdqWjirWbl9WahGYZ2X3eV+qHLPLeQhZ+35Ctrihzzm4cQgbcVILzgaL /N7gLRllzXEtJ+pSZ+loL1RD1jQ4zmi1U+iRXLvEx2iTWz0f7pDRlTx3DyWC/VMKSyp+ UE8H0o8AyIh1e5lrRuVRWXItW2CFbiSpEnc/u7V1OBfSmr21LRWQRYroK+TBs4wVQRWL Z+1H0raw+hzH+PpyJj4vR8ZhJC3PXJ4xgjG0qYNrGbRR7WHjjn1TXctwPy7wpddWuLwl zrSBJZyaeSB4gG64JUTdpC0q5THRz5JeOtv8RYRQxdDHbkGf02O0BtmS5uj3rC8EE+ij xPxg== X-Gm-Message-State: AOAM532wDcsRtSWEaj/vO9HSiQJusRSGXh99ezThR6PcpTEO7F5xOteZ w12KuNWhtmKjmhiHYyfZnvF23yb9J+/fLym7Vfo= X-Google-Smtp-Source: ABdhPJz6l2WeJITsWTHwvpyTphXnYbSODM8L8bJlHoEVSrW0Z3LVKeipHQKUuAV+NnMmOTbbo9qSMw== X-Received: by 2002:a63:5816:: with SMTP id m22mr32114671pgb.98.1638136744697; Sun, 28 Nov 2021 13:59:04 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.02 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:03 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 18/42] os-release: Add DISTRO_CODENAME as vardeps for do_compile Date: Sun, 28 Nov 2021 11:57:30 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158900 From: Daniel Gomez DISTRO_CODENAME is part of VERSION variable but not used as dependency for do_compile task. Append it to the vardeps list to rebuild in case it changes. Signed-off-by: Daniel Gomez Signed-off-by: Richard Purdie (cherry picked from commit ee0345057459c6d77fb64902a955e836c6c1e8e4) Signed-off-by: Steve Sakoman --- meta/recipes-core/os-release/os-release.bb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/meta/recipes-core/os-release/os-release.bb b/meta/recipes-core/os-release/os-release.bb index a29d678125..33f75e39b8 100644 --- a/meta/recipes-core/os-release/os-release.bb +++ b/meta/recipes-core/os-release/os-release.bb @@ -12,7 +12,9 @@ do_configure[noexec] = "1" # Other valid fields: BUILD_ID ID_LIKE ANSI_COLOR CPE_NAME # HOME_URL SUPPORT_URL BUG_REPORT_URL -OS_RELEASE_FIELDS = "ID ID_LIKE NAME VERSION VERSION_ID PRETTY_NAME" +OS_RELEASE_FIELDS = "\ + ID ID_LIKE NAME VERSION VERSION_ID PRETTY_NAME DISTRO_CODENAME \ +" OS_RELEASE_UNQUOTED_FIELDS = "ID VERSION_ID VARIANT_ID" ID = "${DISTRO}" From patchwork Sun Nov 28 21:57:31 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 500 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B6869C433FE for ; Sun, 28 Nov 2021 21:59:08 +0000 (UTC) Received: from mail-pg1-f172.google.com (mail-pg1-f172.google.com [209.85.215.172]) by mx.groups.io with SMTP id smtpd.web09.53232.1638136748265260446 for ; Sun, 28 Nov 2021 13:59:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=hurJPkI6; spf=softfail (domain: sakoman.com, ip: 209.85.215.172, mailfrom: steve@sakoman.com) Received: by mail-pg1-f172.google.com with SMTP id 200so13895747pga.1 for ; Sun, 28 Nov 2021 13:59:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=fsE3tqRLwpxtbka00/e1ehpP4Uf/vqyy8T/FukHgZEE=; b=hurJPkI6wc+SLDtp85WNQoF6DdyA+XnJ9/YAeNnjtLqNjYYRlNRpZDX718D/9D52ol VVWa4wgWhy+0clOoTkgl1sPGSEEaOo3RDaOAecRFZcZJLb+CCOBAAC8L6JgB3NVtsurQ WAjzkzs7/jtUSOzxMnKrpXw380qAQ+jvZJO+2rAaR5RFnnWWGafccsR/CF8+jZzJ1+Jf RKdQcekumiViVGQsFkoNsqxq2y3NSlwawuKeSWtbci23SIBP1vBi5Y3ODic5+Pzyd9oq kWxAxBEnUU+UAqLQ6jehN5kZsUcvYizic2WPjCspVdxbBdoNsiOgSPFe5WJlvYxTTaUj BNjw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=fsE3tqRLwpxtbka00/e1ehpP4Uf/vqyy8T/FukHgZEE=; b=Zv6HNMtmTlyn6gby4YX48pWNQbnvOW+MB5uSTlVoyfVQhwmXR9lNnEgT85549hMXgS fAFWin1p/A4HkLs26GywSFHJ8VywwSuzyxMv4B7LfOCSmn/mh+WjDPvAzJJtJagw0lK2 TGDugZdCoU+kD2PAwtQoOTeszgBBwqIf+5OqGZtLnU30WCKeehv6+emnwYcMq5IyngXC kMR81ns1HWxaKB5DuQ3ZiGeh98cbaQv7eQ+3vJRdTZr5pHUf+/wEtWrCfmdZBBXm8Oxc +lOwH/kImQ8ILrrMdKCKivdDAOjx5iNGACP5z4vubcS9LiYotqivl7Bnxz93Hv8vVZvf Fsug== X-Gm-Message-State: AOAM5339hRjKBf88NxwABgpaDm8jTqGMgl0dr5Ill6j+cD+PPiHHhurq bkhXLh2ezdcKjLe58Vx3rp43i8UrUPYF4BtXT30= X-Google-Smtp-Source: ABdhPJxoYPoSKT69DjXu7eD1r+3LGO1bZgz5bZJ+v3euoTTxp3nZxG8ymSK1yOb9WiM6JO/wYl/TcA== X-Received: by 2002:a05:6a00:14ce:b0:49f:dc1c:a0fb with SMTP id w14-20020a056a0014ce00b0049fdc1ca0fbmr35883109pfu.56.1638136747173; Sun, 28 Nov 2021 13:59:07 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.05 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:06 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 19/42] curl: submit patch upstream Date: Sun, 28 Nov 2021 11:57:31 -1000 Message-Id: <457deeada8894ff11728b5be20a659cfa0acdde2.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158901 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 9b1dba1a8e56f95bb3ab44130da293795975b67d) Signed-off-by: Steve Sakoman --- .../curl/curl/0001-replace-krb5-config-with-pkg-config.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-support/curl/curl/0001-replace-krb5-config-with-pkg-config.patch b/meta/recipes-support/curl/curl/0001-replace-krb5-config-with-pkg-config.patch index a7db1b3c9e..330c6b67c3 100644 --- a/meta/recipes-support/curl/curl/0001-replace-krb5-config-with-pkg-config.patch +++ b/meta/recipes-support/curl/curl/0001-replace-krb5-config-with-pkg-config.patch @@ -3,7 +3,7 @@ From: Roy Li Date: Tue, 26 Apr 2016 13:13:01 +0800 Subject: [PATCH] replace krb5-config with pkg-config -Upstream-Status: Pending +Upstream-Status: Accepted [https://github.com/curl/curl/pull/7916] Signed-off-by: Roy Li From patchwork Sun Nov 28 21:57:32 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 501 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B6659C433EF for ; Sun, 28 Nov 2021 21:59:11 +0000 (UTC) Received: from mail-pj1-f52.google.com (mail-pj1-f52.google.com [209.85.216.52]) by mx.groups.io with SMTP id smtpd.web09.53239.1638136750789950229 for ; Sun, 28 Nov 2021 13:59:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=XSs4B5Wq; spf=softfail (domain: sakoman.com, ip: 209.85.216.52, mailfrom: steve@sakoman.com) Received: by mail-pj1-f52.google.com with SMTP id fv9-20020a17090b0e8900b001a6a5ab1392so12243375pjb.1 for ; Sun, 28 Nov 2021 13:59:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=wcLQRVNr4lCfK60C3DKbmcY515+NHq4CFrXjra78MtU=; b=XSs4B5Wq8074jA32dIFVMyvUrztQSyJYLxTP00+hKtuCMNsvRF1VZgrM2cjviep7wv kOsR6GQSFw2rEF6lP8qqwn8zXxGSjYu7756r4OzvV/ctnWaEQus+e+vTQKQAg2W1Xx3B PJjsKaL4PRI/IDdXsPcBmB1Q4aKWswoo5xNTD14TitNtF8jwsqBr4S3NsXB4KzmcYOC7 isEaf7WEmEwzgLaCBFoIoByawEJ+Vukf0kyuC2JtuH8j1tG3Gi0mbGSJsDdIMX5WiWLJ XPFOUd78sY71GtcadqKDg0wlp3SIQk9EW0E0ZwsEunyxdXsxOOQ0IA3iRztvlZ37tlSq iMqA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=wcLQRVNr4lCfK60C3DKbmcY515+NHq4CFrXjra78MtU=; b=t6EHcWQdzvw95Z8BlFEgnF3+Y2q2760JrcoQSBklqgI+H7uxhcODEZMZ0tJRH6Sgoq Fnc3Z89FRDG9LrsT/rmLaSG0MYdy4nke7yiZZCObmTo7QqTIKHMuAad70mWR9BdiJfCx ZQVKt5u3hCsTYiSrBdBM9K6PQl73FbwJ0qhDqIyMopUsCKs7lt5x9DMxChub3Ga10/qq 9Ghslr7WsHZ9nQBPIDNSX5oGZ0Ye5TZDTZDhVz4aZi7QKKXJTbm2eRXJweRChRZBQm2k esnO7U0h4ZYF7k+xrRxTvoJea0XqcsvgP+SKQJ8QJhiE60/bifdid1ThlzJ8Ap0HGGb0 Jg+Q== X-Gm-Message-State: AOAM532r/VhytoxrhCgwGaXTzzks8gPTmUsRriK77GJRFqOCZ10UoeU6 oZ7Mk4LKZWrOmo0mWmO6zsam3Zr8DPpb/m6q62M= X-Google-Smtp-Source: ABdhPJyCj2M64xhz2KVeLSLEWjCv7P8+iTei6E+En4+z+ZBvRsgqHPodk1k4C5vxTcT0EncFS92xyg== X-Received: by 2002:a17:902:7e48:b0:142:728b:e475 with SMTP id a8-20020a1709027e4800b00142728be475mr54281861pln.15.1638136749700; Sun, 28 Nov 2021 13:59:09 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.08 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:09 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 20/42] libxml2: submit patch upstream Date: Sun, 28 Nov 2021 11:57:32 -1000 Message-Id: <0c6e1152c924b1d38a82a323d5da871e607635ce.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158902 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 62d0992ae831caa4b6bda5a300db5e8068480a7b) Signed-off-by: Steve Sakoman --- meta/recipes-core/libxml/libxml2/runtest.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-core/libxml/libxml2/runtest.patch b/meta/recipes-core/libxml/libxml2/runtest.patch index c7a90cd3dc..a89dac8b75 100644 --- a/meta/recipes-core/libxml/libxml2/runtest.patch +++ b/meta/recipes-core/libxml/libxml2/runtest.patch @@ -7,7 +7,7 @@ Print a standard result line for each test. Signed-off-by: Mihaela Sendrea Signed-off-by: Andrej Valek -Upstream-Status: Pending +Upstream-Status: Submitted [https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/137] Signed-off-by: Hongxu Jia Signed-off-by: Tony Tascioglu From patchwork Sun Nov 28 21:57:33 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 502 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BB9B6C433EF for ; Sun, 28 Nov 2021 21:59:13 +0000 (UTC) Received: from mail-pj1-f43.google.com (mail-pj1-f43.google.com [209.85.216.43]) by mx.groups.io with SMTP id smtpd.web09.53248.1638136753130375238 for ; Sun, 28 Nov 2021 13:59:13 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=RFGntqNi; spf=softfail (domain: sakoman.com, ip: 209.85.216.43, mailfrom: steve@sakoman.com) Received: by mail-pj1-f43.google.com with SMTP id gt5so11014659pjb.1 for ; Sun, 28 Nov 2021 13:59:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=8YWB7YccSnSwi8b4EGen4hIbZw7IzHRADg948OpNATk=; b=RFGntqNiiUf99EVAMKPTf7FIbGbr2ZNgzqHT29KWNrmLsRaDgUOlNMgJK8XqfQ+FtA TMYACNxOG35S609FaQ+R97eagvK7xa2QPKdD4hiD36tUlEz0lL/Sob/5Gw+C1Nif+9KR vL9ypcXjn2ymvj5DeGl7EmNBkWEgSY4Dqz/4wfzpJgA44CMRL/EUgmIkwIQ28LIi98lh V5NLwUMSCIr+kP8bSHbQ6NBJMa5GSu4pC6EJm/cTLOIUIvgUD13Ef+3Onnz8rwwXfgge UiJnNvwD5wR/fmR0t0p1gURz/OV9J9PdVpRvw41FngY88xt51Mvy6gSJC3lzymko41Eg HSuQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=8YWB7YccSnSwi8b4EGen4hIbZw7IzHRADg948OpNATk=; b=ADstt9TJl+qn12+5hzGnMU6LrXYnzazOs5Lh/fvBxxHJL5y2+e0/SGfTcJkZPRdNWc ZSw2AiUZKHDt+GVOfKe6qeEkLojMbFvcP12Skv60sVT0DMnhjfmxnoRU1znAy6x0fwP7 3voppqfGnE5PWgigHPKUqfZjVbWrasvQPUaE6VVYmPF141OBADAGfCZdILdpk9gEus9h Ilm3A0a8mqJ6sNkk53HTJhQfmRe25ZIu3ndGoaA3Zz2sQzrVvUTDst2Aru29fOoxbc4z oUsBGMUtdfIyYzqx8hF8Ovmt1/2f8Tf9yIVw3UtpgpZRcPbQNuwk5BctvLI54ACcwwN/ FzEQ== X-Gm-Message-State: AOAM5318SKPz1ihkQnZtcXtCKh3IhLkWLqQKdYxu/9rTNSwJidh8LYm3 B3l9n1buIpupnOTTuDLFSSrawDQJ7Zd/1Tf3SYk= X-Google-Smtp-Source: ABdhPJyS3rUp9o4QNd1YJW6rRmM33IJoRA/Fz1Nv3G82NkPdiy5iD+UfJuWeBugNouC8Wq0rP5Zv9Q== X-Received: by 2002:a17:902:b7cb:b0:141:b33a:9589 with SMTP id v11-20020a170902b7cb00b00141b33a9589mr54953144plz.9.1638136752005; Sun, 28 Nov 2021 13:59:12 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.10 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:11 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 21/42] cracklib: patches submitted upstream Date: Sun, 28 Nov 2021 11:57:33 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158903 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 3d2e9354945dcf4e89e001f9816c8ea2dc79b066) Signed-off-by: Steve Sakoman --- ...0001-packlib.c-support-dictionary-byte-order-dependent.patch | 2 +- .../cracklib/0002-craklib-fix-testnum-and-teststr-failed.patch | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-extended/cracklib/cracklib/0001-packlib.c-support-dictionary-byte-order-dependent.patch b/meta/recipes-extended/cracklib/cracklib/0001-packlib.c-support-dictionary-byte-order-dependent.patch index adbe7dfff4..e36b2e798c 100644 --- a/meta/recipes-extended/cracklib/cracklib/0001-packlib.c-support-dictionary-byte-order-dependent.patch +++ b/meta/recipes-extended/cracklib/cracklib/0001-packlib.c-support-dictionary-byte-order-dependent.patch @@ -9,7 +9,7 @@ Create the dict files in big endian, and convert to host endian while load them. This could fix the endian issue on multiple platform. Signed-off-by: Hongxu Jia -Upstream-Status: Pending +Upstream-Status: Submitted [https://github.com/cracklib/cracklib/pull/41] We can't use the endian.h, htobe* and be*toh functions because they are not available on older versions of glibc, such as that found in RHEL diff --git a/meta/recipes-extended/cracklib/cracklib/0002-craklib-fix-testnum-and-teststr-failed.patch b/meta/recipes-extended/cracklib/cracklib/0002-craklib-fix-testnum-and-teststr-failed.patch index 6210e82121..b1022c04a8 100644 --- a/meta/recipes-extended/cracklib/cracklib/0002-craklib-fix-testnum-and-teststr-failed.patch +++ b/meta/recipes-extended/cracklib/cracklib/0002-craklib-fix-testnum-and-teststr-failed.patch @@ -16,7 +16,7 @@ PWOpen: No such file or directory Set DEFAULT_CRACKLIB_DICT as the path of PWOpen Signed-off-by: Hongxu Jia -Upstream-Status: Pending +Upstream-Status: Submitted [https://github.com/cracklib/cracklib/pull/42] --- util/testnum.c | 2 +- util/teststr.c | 2 +- From patchwork Sun Nov 28 21:57:34 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 503 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B5A49C433F5 for ; Sun, 28 Nov 2021 21:59:16 +0000 (UTC) Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by mx.groups.io with SMTP id smtpd.web10.53483.1638136755563820310 for ; Sun, 28 Nov 2021 13:59:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=zAzaI5R3; spf=softfail (domain: sakoman.com, ip: 209.85.216.53, mailfrom: steve@sakoman.com) Received: by mail-pj1-f53.google.com with SMTP id gt5so11014699pjb.1 for ; Sun, 28 Nov 2021 13:59:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=hvaLMayxYdJVfXOW6WrzTw3ytpYYqjEHdq1ZlvhbovI=; b=zAzaI5R3lmo+rR4APCB56+/VbVGkDVT8lUVHKriG0ohF3wfG8iTPNuzYeYKbRR9yOm F/TZPvoyxY0U5UXZWOqlt3YYs1M0B0Fe+E3Xt6rTINrfKXKROYlwnBA3vZPOg/g6SkP0 IzDel3ofDa4qM4DhKm4GiEGF2T7xPn4Qg1hEEB0fas2R8XmNqc4tJvyum0HvoBALazHz 1LAUdoCrKAUoEQOfFdudieVWHuKLBj81YGqXnT8mHP0pAXY9oXGiXZ5FvAlyl7GuA4vX VASl4RSSRiEYbdwyi37g79isQSTPRMlsfAJJ4zTNmJVbvDl8EyR5iM5h7XB7fRB4Lx8m 3m5Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=hvaLMayxYdJVfXOW6WrzTw3ytpYYqjEHdq1ZlvhbovI=; b=s+UD9m99ToDnNIj3P14s2la0e0vhtLyZjIh5oVUmCMdbce36CVSi1EvhKIBSfrMx2G XbalePhFRtUpb/DRbV9HDl86/DilkIjye95N3L/e2vK264BnH7tThVlFOGBEqU2QTQpO YzX4enPGWIruDz4tK7ZrxHhgq4PMRBN4fjfJCCh1WszysBe3hAGdTA8gjOTsTT87fmSG NDXbAODdD1QDwCG3dPlyVfGg3IlN+dr/98cGRUYypWmG59eAkfM1wemut4aw4a9MabDd viDzclj2K1mm8HCPDvMWr85EcEYSc9LCI5Zwx3gNfTTBJ0W3IlyD/0ni6y2bo9gr9XqZ zxvw== X-Gm-Message-State: AOAM532lWlgFXUnDQ+a3KzRT+eCgg2qvVkHHRgZfsrPU/sXX0VTh4Uko ue+6y2XQ1G9/HTrns42o9zqOuMHs+xdCd4bOaag= X-Google-Smtp-Source: ABdhPJxDFSJ9pyD25UZET8WuBBCTlnynLWwyd0LoAY1dCa/m0jJSomuilRgopPqiSv6vBA7cLTV+JA== X-Received: by 2002:a17:90a:909:: with SMTP id n9mr33665941pjn.1.1638136754521; Sun, 28 Nov 2021 13:59:14 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.12 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:13 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 22/42] docbook-xml: patch is not upstreamable Date: Sun, 28 Nov 2021 11:57:34 -1000 Message-Id: <5bb66499b081c4354b3dd7c84c3f05d1d5333b89.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158904 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 9ca29d47755929c5c26c96150cb5e2e353182c70) Signed-off-by: Steve Sakoman --- .../docbook-xml-dtd4/docbook-xml-update-catalog.xml.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/docbook-xml/docbook-xml-dtd4/docbook-xml-update-catalog.xml.patch b/meta/recipes-devtools/docbook-xml/docbook-xml-dtd4/docbook-xml-update-catalog.xml.patch index 59703609ca..c1385631d7 100644 --- a/meta/recipes-devtools/docbook-xml/docbook-xml-dtd4/docbook-xml-update-catalog.xml.patch +++ b/meta/recipes-devtools/docbook-xml/docbook-xml-dtd4/docbook-xml-update-catalog.xml.patch @@ -2,7 +2,7 @@ docbook-xml: update catalog.xml Refer Ubuntu 13.04 to update catalog.xml -Upstream-Status: Pending +Upstream-Status: Inappropriate [docbook 4.x development has ceased, docbook 5 is entirely different] Signed-off-by: Hongxu Jia --- docbook-4.0/catalog.xml | 72 +++++++++++++++++++++++++++++++++++++++++++++++ From patchwork Sun Nov 28 21:57:35 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 504 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BCC2FC433EF for ; Sun, 28 Nov 2021 21:59:18 +0000 (UTC) Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by mx.groups.io with SMTP id smtpd.web10.53486.1638136758157097506 for ; Sun, 28 Nov 2021 13:59:18 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=AZ9O/PLW; spf=softfail (domain: sakoman.com, ip: 209.85.216.53, mailfrom: steve@sakoman.com) Received: by mail-pj1-f53.google.com with SMTP id gf14-20020a17090ac7ce00b001a7a2a0b5c3so13802436pjb.5 for ; Sun, 28 Nov 2021 13:59:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=izwL6H+fnIKGJiy/OvTGQRyALrttrVKHV2qTneMQZLU=; b=AZ9O/PLWCJO6mb6THJ6YvZFLQNouV2qZ3J2AOHJ7AjfQyWKlKcQKvpXNcQBDNQhFeB UVCoBVWkvlkrmb9GwI54DuyG8ThTpt1affS718Oi7VbMmERWKGczsmJXJL1BSVgjjo7h LlE8DoYy8G3afb4MuJ7pAqpU3a6viT6ZjaIy5yD31yoUFgFarMPft04qEDrj8ONwA8Yu iiVgWkGZu6SYwfIDRZSaWr1IggsRKuv0wF1eURCUB81GLa8af1YNWwWrkDpNP199ABXE SKMcsA9GTU6JwYvtl7yV4iDsJcnjuMTv/pZEMc/mpH6531A07xBIzLu1yQO+UbOUpBvA kqEQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=izwL6H+fnIKGJiy/OvTGQRyALrttrVKHV2qTneMQZLU=; b=O0TOHKQNmUSNwY58Ywct4YUDHelOwqV79LVgCg6Kh17za7+JgZkgWpy/wei0OOuVeI 6I4M2Lx30wySBCQIKrnPDqR1LiZSPlA0mBgkywOobcARqZ0H3XU6PmlksU2oCuW9nWGA v836psAZiOz9hKg0M9E2bdLdaYvp39cQmZ+hW6N0Kkmg4xGWfMOpICiJ3GPSD8Vg1jys qSwr/NL8W7K/IF9ZA68Jcv2oC5qISIS1SPKzdFR7kbqQZW5j6/3i1EdXnkT2JD5QZ15j yOnRAMyAz0vqmL8NflW93PTRt/IdGItSSaUgEyFp8pdaw7gAJs47IcN9gUcQry6ZOTRb +ltg== X-Gm-Message-State: AOAM533VUbZUn6VLUTC/rlUOIKVNaT2ird3vJprFQY0hpMWSTD3OBt+V eAn9rMSaiFdcUieCw4m8V8y6VkmesxYm/WBGlf8= X-Google-Smtp-Source: ABdhPJwbe+AqKuEZbKKrNHtnzgjvj5jpQ+2BIWEtTnW0NEnuD+HmfIVnDaW4zjJQGcTYM/Htcxqf5w== X-Received: by 2002:a17:902:b581:b0:144:e601:de7 with SMTP id a1-20020a170902b58100b00144e6010de7mr55558644pls.71.1638136757054; Sun, 28 Nov 2021 13:59:17 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.15 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:16 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 23/42] lrzsz: Use Cross AR during compile Date: Sun, 28 Nov 2021 11:57:35 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158905 From: Khem Raj Current code hardcodes archiver to be 'ar' from build host Signed-off-by: Khem Raj Signed-off-by: Richard Purdie (cherry picked from commit 74ed1d10434213ad3fcf54ded49879090f979e1e) Signed-off-by: Steve Sakoman --- ...mpilation-using-autoconf-detected-AR.patch | 36 +++++++++++++++++++ meta/recipes-bsp/lrzsz/lrzsz_0.12.20.bb | 1 + 2 files changed, 37 insertions(+) create mode 100644 meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch diff --git a/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch b/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch new file mode 100644 index 0000000000..47c7ec4170 --- /dev/null +++ b/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch @@ -0,0 +1,36 @@ +From ecdcf0df6c28c65ca6d1e5638726e13e373c76c5 Mon Sep 17 00:00:00 2001 +From: Khem Raj +Date: Wed, 11 Nov 2020 22:58:55 -0800 +Subject: [PATCH] Fix cross compilation using autoconf detected AR + +currently its using 'ar' program from build host, which is not expected, +we need to respect AR passed in environment + +Upstream-Status: Pending + +Signed-off-by: Khem Raj +--- + configure.in | 7 +++++++ + 1 file changed, 7 insertions(+) + +diff --git a/configure.in b/configure.in +index 4ddbe8b..b7c3c31 100644 +--- a/configure.in ++++ b/configure.in +@@ -84,6 +84,13 @@ AC_ARG_ENABLE(syslog, + ]) + + dnl Checks for programs. ++m4_ifndef([AC_PROG_AR],[dnl ++ AN_MAKEVAR([AR], [AC_PROG_AR]) ++ AN_PROGRAM([ar], [AC_PROG_AR]) ++ AC_DEFUN([AC_PROG_AR], ++ [AC_CHECK_TOOL(AR, ar, :)]) ++]) ++AC_PROG_AR + AC_PROG_CC + AC_PROG_GCC_TRADITIONAL + dnl AC_PROG_INSTALL included in AM_INIT_AUTOMAKE +-- +2.29.2 + diff --git a/meta/recipes-bsp/lrzsz/lrzsz_0.12.20.bb b/meta/recipes-bsp/lrzsz/lrzsz_0.12.20.bb index 4129237c59..54c431eeb3 100644 --- a/meta/recipes-bsp/lrzsz/lrzsz_0.12.20.bb +++ b/meta/recipes-bsp/lrzsz/lrzsz_0.12.20.bb @@ -19,6 +19,7 @@ SRC_URI = "http://www.ohse.de/uwe/releases/lrzsz-${PV}.tar.gz \ file://lrzsz-check-locale.h.patch \ file://cve-2018-10195.patch \ file://include.patch \ + file://0001-Fix-cross-compilation-using-autoconf-detected-AR.patch \ " SRC_URI[md5sum] = "b5ce6a74abc9b9eb2af94dffdfd372a4" From patchwork Sun Nov 28 21:57:36 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 505 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B88E7C433F5 for ; Sun, 28 Nov 2021 21:59:21 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web12.53169.1638136760748112654 for ; Sun, 28 Nov 2021 13:59:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=1znnln9M; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id y7so10524162plp.0 for ; Sun, 28 Nov 2021 13:59:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=0tu83M2QycyDbCtfmXA1trZqAgmV0RmoXzQf+yka3DM=; b=1znnln9MIX2TZhGc/R2KTohWVu9sisjICuNvC7QN1o2p9Kabbnu9q4yL1/y5i2+ecf MK3PbecPvBPhhvo8raGvi2JU9C8+A9UwJjojPH/34pPJbEI2ebDpX2e6U22tXuLI8Cc3 ItSnsPuGchds5JcD4S2MmnPx7HemUyOh4BbqbsyTi1k4fAO3SEFbRh8kdHbCn6/0ReD6 86YGUHENrcB7GM6occHYNXYGNExWPpJkUZFtJs6NBIywZwWbwds1SjxRfSnWS411DP04 kBiUCMPTr7CDiVy53TRJN8rE6/tSuqXaDJ5Zz0PToavWuo/TNOAK8vUnDsKYlrQ92V36 Rv4Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=0tu83M2QycyDbCtfmXA1trZqAgmV0RmoXzQf+yka3DM=; b=5/gmfBygNwPNTWLGCOXPc5Vs2vD/hZHDAdjQt/xOVcnX5U0tWBkeCJM737KQw5i4bR KUHMU/m1HeXgl+qeOPVTdy7L9/4bLABQSZnk4hYcveAvwJxMrIiFwyyMoFrjyu0Ke8v9 QhdNsYseq6Wc0IiW1tUdkLL1XvqCjA4twEDmx2UH5PhxCbEoRhEMTm4JLJj3T3NBvC9u FhgUBYIbbixR1YQIIhRDi3oPkMbJIr+admL7ObKojPCpYy1vksevcp+2vKTLmrXOrDo3 cQIadeBJstDpcvV15CEvSLn44t7t3VRt1Ti+e0bNNyFB2ZPI/d1d3BgRCXrFnow2/Yoo hE1A== X-Gm-Message-State: AOAM531gwEHaOywgSFclv9TLrNMmrWvFC00dbcXzsLS+jg020fzTFYEI Zhr7tFW+nQ4CRIJO8nrBcpHExmHMbX+2OywiwIc= X-Google-Smtp-Source: ABdhPJwrTTBxQk82W0MYsoiXON6F7p0LJNOsBDGrcg8bmxP0mLRvwl5rYict4ZL88HD3VdIfCxuIYA== X-Received: by 2002:a17:902:ec90:b0:142:269:4691 with SMTP id x16-20020a170902ec9000b0014202694691mr55337161plg.48.1638136759609; Sun, 28 Nov 2021 13:59:19 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.17 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:18 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 24/42] lrzsz: patch is not upstreamable Date: Sun, 28 Nov 2021 11:57:36 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158906 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit fed850280c376c0668c238980d34f75e1db6d908) Signed-off-by: Steve Sakoman --- .../0001-Fix-cross-compilation-using-autoconf-detected-AR.patch | 2 +- meta/recipes-bsp/lrzsz/lrzsz-0.12.20/autotools-update.patch | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch b/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch index 47c7ec4170..c8f0e2c4fe 100644 --- a/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch +++ b/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/0001-Fix-cross-compilation-using-autoconf-detected-AR.patch @@ -6,7 +6,7 @@ Subject: [PATCH] Fix cross compilation using autoconf detected AR currently its using 'ar' program from build host, which is not expected, we need to respect AR passed in environment -Upstream-Status: Pending +Upstream-Status: Inappropriate [upstream hasn't been active since 1998] Signed-off-by: Khem Raj --- diff --git a/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/autotools-update.patch b/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/autotools-update.patch index 33af38b4a8..ebd4a88081 100644 --- a/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/autotools-update.patch +++ b/meta/recipes-bsp/lrzsz/lrzsz-0.12.20/autotools-update.patch @@ -1,6 +1,6 @@ Update autotools infrastructure (including gettext) to modern versions. -Upstream-Status: Pending +Upstream-Status: Inappropriate [upstream hasn't been active since 1998] Signed-off-by: Phil Blundell diff -uprN clean/lrzsz-0.12.20/configure.in lrzsz-0.12.20/configure.in From patchwork Sun Nov 28 21:57:37 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 506 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B8189C433F5 for ; Sun, 28 Nov 2021 21:59:23 +0000 (UTC) Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by mx.groups.io with SMTP id smtpd.web11.52884.1638136763047029329 for ; Sun, 28 Nov 2021 13:59:23 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Sa6roIlx; spf=softfail (domain: sakoman.com, ip: 209.85.216.53, mailfrom: steve@sakoman.com) Received: by mail-pj1-f53.google.com with SMTP id o6-20020a17090a0a0600b001a64b9a11aeso12221416pjo.3 for ; Sun, 28 Nov 2021 13:59:23 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=t/fHgd6qxB/fQcx1SqqctzvAU4npRiX9P+3OW/2Eik4=; b=Sa6roIlxCHFALIw4Ge4J65BwN5Q3oEOsbEKpofTyfTqtaxRns7WcC9301MCcwm26u5 gxlJYVolKTF1vqvcCCKMH46DIk6TMq2EVMFdnZQQz47tFYa+prwj9Pz1EbR+jlsNKN4y K2i9fLJonCAwC9sClnr6xMrFpUFGf5niqPakXbOYsJKrZlQcEh/xH9S8mat+AYu+F53Y UGy8MsTZL0c8OLDCI5YpYLHu5dZ1SYK4BULPWglnN3Av/flLqr40wzLHWSrN0ollfCfg rVKMPlLpGtlfbkbvibhID1gvqOoOyX7g9+tpG8ebhvutvY4o4l3rae+8BKAwcpG513tM wFFA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=t/fHgd6qxB/fQcx1SqqctzvAU4npRiX9P+3OW/2Eik4=; b=SSnI8bRV+nn/v1bgKdGop3DQ1JI71FZP9FB3A0jXtkoSxjMqOUeBkrZM0zaNXZt1TA XYqsK5cpXHOGTDPb2zW4+8ejwHt/jKbxP2zBdF+ejlOjvFiyxgaFWhbaw4h6pHpTQGt/ Z6D6frtiZwmZRzSKIx6arXdG5vFFC/v40RqKseJiLbwqtkEJCbUkmH9XVr06YneWlfXZ jcGrEBrg7NqmFvy74Bgk4XeDJSRq1Zs/68hJrfxvlSJfK8CiqCIKxWfb44hqjHyRlHwz TvJllyopS2xgypPektxh4slvmfg5wHPnQ3w0gvJgG2E466lqULTBQ6yKqJTBk9G3Oyyl /2ZA== X-Gm-Message-State: AOAM531tCp/vlXR61b41jgvT1E6ksGoNftoF09J8sPUo8he4c/fRiHN1 4pzGnwEpNqJ3O6bKI2/xJFRJNgJGDQ7al+vTyAQ= X-Google-Smtp-Source: ABdhPJz7r+i32KuBd5FdR2raoP/7PKYlokzJZmFj4B4vQJUtvlx7JgyC2Te2+PwssjD9BLoCDV9gEA== X-Received: by 2002:a17:902:d4cf:b0:141:d36c:78f6 with SMTP id o15-20020a170902d4cf00b00141d36c78f6mr56023160plg.56.1638136761971; Sun, 28 Nov 2021 13:59:21 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.20 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:21 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 25/42] valgrind: mark ptest-specific patch as inappropriate Date: Sun, 28 Nov 2021 11:57:37 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158907 From: Alexander Kanavin I do not think upstream is going to accept this; if you disagree please do the submission. Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 22b0bd6cfdbf7216a6aca34fa9ca93133a3cee64) Signed-off-by: Steve Sakoman --- .../0005-Modify-vg_test-wrapper-to-support-PTEST-formats.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/valgrind/valgrind/0005-Modify-vg_test-wrapper-to-support-PTEST-formats.patch b/meta/recipes-devtools/valgrind/valgrind/0005-Modify-vg_test-wrapper-to-support-PTEST-formats.patch index 0c399ef52c..a3637ea846 100644 --- a/meta/recipes-devtools/valgrind/valgrind/0005-Modify-vg_test-wrapper-to-support-PTEST-formats.patch +++ b/meta/recipes-devtools/valgrind/valgrind/0005-Modify-vg_test-wrapper-to-support-PTEST-formats.patch @@ -14,7 +14,7 @@ option, --yocto-ptest, the valgrind regression test output is unchanged. Enforce 30 seconds limit for the test. This resume execution of the remaining tests when valgrind hangs. -Upstream-Status: Pending +Upstream-Status: Inappropriate [oe-core specific] Signed-off-by: Dave Lerner Signed-off-by: Tudor Florea From patchwork Sun Nov 28 21:57:38 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 508 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BE6F1C433F5 for ; Sun, 28 Nov 2021 21:59:26 +0000 (UTC) Received: from mail-pl1-f174.google.com (mail-pl1-f174.google.com [209.85.214.174]) by mx.groups.io with SMTP id smtpd.web09.53254.1638136765522837726 for ; Sun, 28 Nov 2021 13:59:25 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=ZfNkeSj4; spf=softfail (domain: sakoman.com, ip: 209.85.214.174, mailfrom: steve@sakoman.com) Received: by mail-pl1-f174.google.com with SMTP id u17so10477901plg.9 for ; Sun, 28 Nov 2021 13:59:25 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=eey/Sjaqqw8Vl2VMOY7ve7kgbmINy0SiDmiP6fdyXwU=; b=ZfNkeSj4FIwLpesJuoiUwhXJ0rJWbyF+We5FHRoZZHvRQ1eNgvWxQq7VzhcXG54hLp FRC5udropwXCY2gXK7Ux5YzSN+ajDB0hYE5yDaF6IgFfsT60O8OChmYi4olu2pz4/p/f iPQOLIrjUDKumkPDi97CXUmreqnw8W6NSTiZhV33coK7UFI2Eu0LTOVaIb6bLt2dBWZD EWdtUnQw32OROWBGp9uCeGdgmwf+SfBexPlVY6YhLygzAld4I0jGabXf5K69Qr3Fhekv KfspTA20MZAqBeCnWWszNGnfWpuwiv1/pON/vXj6lxqBlkHw4FIUNuuiEc7LzflXdxP2 O82w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=eey/Sjaqqw8Vl2VMOY7ve7kgbmINy0SiDmiP6fdyXwU=; b=Z52TTfFIvi6eI1dDrhus1oIEsh0Z3+vfFziGyff6ybvnf1h7cMlTno2hJhnjmbqSWi KL3iK2tTfmkbLXsAijNROnCvIwxf/Iroaa0kJHaVdUAosNeeICBfWSxQcAAWHv0iKYVQ 7mQuELx6hhEJS04Sko55I7CcyeAyl0lmVHU66A+4dffwBnSx4kDEvU0vqUfXkXlexTxo Spggmhds/9iN5SlaaPhwrsJ7T3VSjSK1MIwNZhy1AjsupKXQc2iqz6w4vC4vrApE98sr Zm4KiaAnfxgHE7du6rL4nlWqSWef2PMMEfo9R9+LjPg/BiSDwFpExfhnaYgkDk3PIISZ pGvw== X-Gm-Message-State: AOAM533WQo4tAYSv0JzZVwfEpBr9H09ZD3jfFOoKDop3KyYqpE37qG0I eomLogaRuMK6HiuupT98HEHJQXbb3MaRcmlx1gY= X-Google-Smtp-Source: ABdhPJyEQ60k2qlpiajdL516F57plMyXT833JtPK8xSIOP9csHZp3lKHNi/gdcTu4iemLKrbfxrAtA== X-Received: by 2002:a17:903:11cd:b0:143:d220:fdd8 with SMTP id q13-20020a17090311cd00b00143d220fdd8mr54814967plh.79.1638136764444; Sun, 28 Nov 2021 13:59:24 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.22 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:23 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 26/42] systemd-bootchart: submit musl patches upstream Date: Sun, 28 Nov 2021 11:57:38 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:26 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158908 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit abb4f439cdb364f7b04da8bd452fc18dbe44e67e) Signed-off-by: Steve Sakoman --- ...1-comparison_fn_t-is-glibc-specific-use-raw-signature-.patch | 2 +- .../systemd-bootchart/0002-musl-does-not-provide-printf-h.patch | 2 +- .../0003-musl-does-not-provide-canonicalize_file_name.patch | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0001-comparison_fn_t-is-glibc-specific-use-raw-signature-.patch b/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0001-comparison_fn_t-is-glibc-specific-use-raw-signature-.patch index f392ceafcc..12eecc989b 100644 --- a/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0001-comparison_fn_t-is-glibc-specific-use-raw-signature-.patch +++ b/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0001-comparison_fn_t-is-glibc-specific-use-raw-signature-.patch @@ -12,8 +12,8 @@ systemd/0013-comparison_fn_t-is-glibc-specific-use-raw-signature-.patch Based on work by: Khem Raj Signed-off-by: Tim Orling +Upstream-Status: Submitted [https://github.com/systemd/systemd-bootchart/pull/47] --- -Upstream-Status: Pending src/util.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0002-musl-does-not-provide-printf-h.patch b/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0002-musl-does-not-provide-printf-h.patch index 196272f7a2..8be3bed395 100644 --- a/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0002-musl-does-not-provide-printf-h.patch +++ b/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0002-musl-does-not-provide-printf-h.patch @@ -10,8 +10,8 @@ Original patch author: Emil Renner Berthing Includes work by: Khem Raj Signed-off-by: Tim Orling +Upstream-Status: Submitted [https://github.com/systemd/systemd-bootchart/pull/47] --- -Upstream-Status: Pending Makefile.am | 4 + configure.ac | 3 + diff --git a/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0003-musl-does-not-provide-canonicalize_file_name.patch b/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0003-musl-does-not-provide-canonicalize_file_name.patch index 7670d95f07..c2c276e458 100644 --- a/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0003-musl-does-not-provide-canonicalize_file_name.patch +++ b/meta/recipes-devtools/systemd-bootchart/systemd-bootchart/0003-musl-does-not-provide-canonicalize_file_name.patch @@ -9,8 +9,8 @@ systemd/0007-check-for-missing-canonicalize_file_name.patch Based on work by: Khem Raj Signed-off-by: Tim Orling +Upstream-Status: Submitted [https://github.com/systemd/systemd-bootchart/pull/47] --- -Upstream-Status: Pending src/path-util.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) From patchwork Sun Nov 28 21:57:39 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 507 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B9AC3C433EF for ; Sun, 28 Nov 2021 21:59:28 +0000 (UTC) Received: from mail-pf1-f179.google.com (mail-pf1-f179.google.com [209.85.210.179]) by mx.groups.io with SMTP id smtpd.web09.53255.1638136768066949095 for ; Sun, 28 Nov 2021 13:59:28 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=nj1KwVa0; spf=softfail (domain: sakoman.com, ip: 209.85.210.179, mailfrom: steve@sakoman.com) Received: by mail-pf1-f179.google.com with SMTP id x5so14701371pfr.0 for ; Sun, 28 Nov 2021 13:59:28 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=5xn8+HoaRPHFTT+LtCaXoKZc3rvJzyyTJyttvZYPhSg=; b=nj1KwVa0TNCphVaACNUVGGYErsUplcTMLTys4mEAwsEaXFaLqAWNbjwXyvix4CkGDf gKrgOvRikbPwNK0Kro/lRXNgmIGCRNYkuQgYkCuxhV8m4io49bJFLpawPHi19j6nASmE G10egruIV8toutwf4SU2FX02cIJ9DTJExDuzw2051Upb48OqRXl6aMNcxRcwCqh4x2hc ss4DbqM0FXP2B3sDuTxi6G5iTiqjpHy7XSKg+Rnu6Zib/zBODfNVpgU0BszA0QNHYeh7 4GFVcOmbiqIWyi0RfnaRgbXVNHGZnOxau6sVYI3Uz7gTjNoxPVzeEUs1brJs+a4FjQo9 p8gg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=5xn8+HoaRPHFTT+LtCaXoKZc3rvJzyyTJyttvZYPhSg=; b=7GcyGfg1sN8OpO+G9tmbfhmsEuiD64gZWUwNespWZe0M8vf7XY9xqP3bpn8YQOA8Ss ACim/d3hObi2UZA9VFZezOy2hgQGSQIjxtq4UPrz+zKBJ1zHGta8IhI6tSF8vrvaCYvJ PakfybhUYOlyvQcTsVIyDJQGAM0bxiw7hMjOhR4X6Xzi/IeNZczg9T3lTayPaMPXSAoj NNw/wks1tkqmp3CcqANoQrfkgXwiUMoeLtyNB7Ixgrx6oeQ/ZoDY23j1V/CkyaOmQwMR auB1MAB3Rzh99owGuIZFnr7shUkKuzRWtyDuFgT8HE5at84jyX6mpIfyWePmxD38Afas ygcw== X-Gm-Message-State: AOAM531g5T87yvZQamMNdaFf090BPQTkhhzU+JxtK4BrQOQgkoysXmWJ 0hWnLfny2pfLfCO2gQKHZYn/Rzj5Aae2vq7bzME= X-Google-Smtp-Source: ABdhPJyE2JiYYJtqiVSQodkcOYS2Z3tZ0CBrplV5ecUWphXEqZD+Psox+6yHW2ga9BxNvoCofzsC9A== X-Received: by 2002:a63:4c58:: with SMTP id m24mr18268365pgl.597.1638136766974; Sun, 28 Nov 2021 13:59:26 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.25 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:26 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 27/42] libxml2: mark patch as non-upstreamable Date: Sun, 28 Nov 2021 11:57:39 -1000 Message-Id: <99deface9b9ac9a0b42ee431eb12340f5c69defc.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:28 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158909 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit be5be9e36dc76215f8563d87f5a6b09c1ac7190b) Signed-off-by: Steve Sakoman --- .../libxml/libxml2/libxml-m4-use-pkgconfig.patch | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch b/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch index e6998f6e68..c8bb636a4b 100644 --- a/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch +++ b/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch @@ -4,7 +4,11 @@ Date: Sat, 11 May 2019 20:37:12 +0800 Subject: [PATCH] AM_PATH_XML2 uses xml-config which we disable through binconfig-disabled.bbclass, so port it to use pkg-config instead. -Upstream-Status: Pending +This cannot be upstreamed, as the original macro supports various +optional arguments which cannot be supported with a direct call +to pkg-config. + +Upstream-Status: Inappropriate [oe-core specific; see above] Signed-off-by: Ross Burton Rebase to 2.9.9 From patchwork Sun Nov 28 21:57:40 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 509 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B9E24C433F5 for ; Sun, 28 Nov 2021 21:59:31 +0000 (UTC) Received: from mail-pg1-f181.google.com (mail-pg1-f181.google.com [209.85.215.181]) by mx.groups.io with SMTP id smtpd.web08.53377.1638136770550322915 for ; Sun, 28 Nov 2021 13:59:30 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Hlkaz0CK; spf=softfail (domain: sakoman.com, ip: 209.85.215.181, mailfrom: steve@sakoman.com) Received: by mail-pg1-f181.google.com with SMTP id l190so13876708pge.7 for ; Sun, 28 Nov 2021 13:59:30 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=fyADzIP/pCa3rM4Bo3mMe/GgF/x+Bs3bDEVMlt53EGc=; b=Hlkaz0CKCFFHuLhlgus5iLtOa3AFdb7gx2SMcN2OlmHHY6soB6rxBlzi7IXihI4/IC cSPbhTqiQMJFv1Ee5TRa6ffxz5Wk0B6LZAEUVN5AVIsEsZttD5uCNQapBsL9/dTLkHt0 dz0DwVTmpnvM+H/842wsRkkQbcHf6CrVNH2+tIKWt1zDI9XfW/vlDKR7hdVrwn8R+KlG FZUxWLJaofTJIbQWZW4gIBKMZVZnGqXkEHlZu6CCj3Oqx8gXAMa934lLsn+CXsCZKF+X aisWZvRz3Vw7a5MKxSGYwA2ucms6yFnJyJ5yl4Gdw9Qq8t+YtkQ+ReBVhFopA03ke9sv RIFg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=fyADzIP/pCa3rM4Bo3mMe/GgF/x+Bs3bDEVMlt53EGc=; b=vOqdTFyGdnVONSQfl+LFOmTpMImGLKd7vXlyRe+pHWPlWGqtwmyqJVvMUoKJRKNvgd fqBkTbLm2d9Ry9lmSH2aB4s6f1VulxzZC3P5aKAGifvoK7JJ16QdRtr3pMpWOloTq1rj sBT5CNqAgok9sOaipfPI54YVYcAj+Cus42/VJL8LR7UG6b+QMhg3OgpX07uVlYsKwNm4 HnnJaIemXbapVnHp4dv10SNkGLVeaObA+RlwmqYNuCre5G8IswzntMZRhwRY+eNLZuxE atjspe8KqVSP2GwEk/yKT77Z2C4Qw8yM8vsNwILql0MyUsKTQ112TskFoX3iW4jK93pL cxBg== X-Gm-Message-State: AOAM533Bo9ZcyC69aWNmnBVCXtHjc3C0DkY7zik9OC4CV3k0UoQg2XXS 5anolVBT44naPIRFY+C+D1mAQ3uThNrw2k59o0A= X-Google-Smtp-Source: ABdhPJzBkM/0p+4R4sKHcU7rRDK0W13i7OOXJkb3ld5Q8oFZud4C7vvj8wkbFE+dVTsgMVsdXhEeuw== X-Received: by 2002:a63:904a:: with SMTP id a71mr2841237pge.241.1638136769484; Sun, 28 Nov 2021 13:59:29 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.27 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:28 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 28/42] libgpg-error: mark patch as non-upstreamable Date: Sun, 28 Nov 2021 11:57:40 -1000 Message-Id: <5a6841333070698546412ac90f873b193f164b48.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:31 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158910 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit b01c20ac79ebe84090ee260a9d153d8398df6c88) Signed-off-by: Steve Sakoman --- meta/recipes-support/libgpg-error/libgpg-error/pkgconfig.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-support/libgpg-error/libgpg-error/pkgconfig.patch b/meta/recipes-support/libgpg-error/libgpg-error/pkgconfig.patch index ca5f6b5c25..9c9d5463a4 100644 --- a/meta/recipes-support/libgpg-error/libgpg-error/pkgconfig.patch +++ b/meta/recipes-support/libgpg-error/libgpg-error/pkgconfig.patch @@ -3,7 +3,7 @@ From: Hongxu Jia Date: Thu, 29 Mar 2018 15:12:17 +0800 Subject: [PATCH] support pkgconfig -Upstream-Status: Pending +Upstream-Status: Inappropriate [gnupg upstream will not take this, it has been tried with other components] Rebase to 1.28 From patchwork Sun Nov 28 21:57:41 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 510 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BAEE6C433EF for ; Sun, 28 Nov 2021 21:59:33 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web08.53378.1638136772971947336 for ; Sun, 28 Nov 2021 13:59:33 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Iwd0n0Lw; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id b13so10509562plg.2 for ; Sun, 28 Nov 2021 13:59:32 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=7U/rQA3HvptpJb2NhhtNp+lHv1WEkxcqiFcot1sCTzs=; b=Iwd0n0LwV+HoBlt4x647OhMT66wHgd4Kskqb04QoRnvHKnxILClZYmEd5kY5cgPj2H gPwtXxHUGUVy7irjRdTzj2eUkAWlmjfSm1fMJh3Ge+Ms68yjjWbCqjkc6C6s5BKfJJwg 9emz2u3fDJfARd4Juz473tXIDnNdIDOXOwHxNgkp8WubXyLw3UlxO42suTsr+a1dN8iO j+WzT8Zk3Op3KGY/4967m7k9JcbXNoz37FCMCheK3jWygVeK6L4ZCuy/LMMPSsjEJH0o UhHNHsvwIjxpYFbExahJ2HciJEhdvzT5NyCA5zV1ihIMny58Ic5+WGE8/gZvidXme8xD Hbfg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=7U/rQA3HvptpJb2NhhtNp+lHv1WEkxcqiFcot1sCTzs=; b=EUirYojDUDy/11r+IS0PUJ9zqujtRwQ4cSX7uIpkLH3zRGXBH79FVrj6Bv/KkM8Pl/ ExtfyCacS1ztT+UtHSxA/fFRG9/wq5WLsCJkPGP3T/lx9KRO7FRlZX54lDHRdma9rUKD kYYyEpdIwTGzUsZ6xDvEp11DnM9YE2oTAGEaDOCo//xzVDvsJg1R9bB3BzFQldavqE/P UO1N5qAqbvUJk233ratxnhRY/wSZtlbFFQAd/GHp58v2kJz993F4olxawGmlafsRWrfS 3ScVmL+ntD2MWJIbOr3Yyrs7z0wH+JZuVbr4m1R2NWMX+qV3hgEXbPbgMKVcROaRPtt3 0lng== X-Gm-Message-State: AOAM530c6WFoetnkv+xQtqL0dBxRmzBltXNGJ2Fhz5Ab+JtP/KaL1jJv uCIUCTxpI2UZQ6Vd8YLtO50pQBvFZLq87GXnik8= X-Google-Smtp-Source: ABdhPJzQXuCV9VNee5Jp3C4mjD2Wip37beghNd8x8uf4u2qLdro9xeqU3LKl8WKD0hONUF4n81eQGQ== X-Received: by 2002:a17:902:7c02:b0:143:9d6a:8e42 with SMTP id x2-20020a1709027c0200b001439d6a8e42mr54924299pll.80.1638136771964; Sun, 28 Nov 2021 13:59:31 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.30 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:31 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 29/42] valgrind: submit patch upstream Date: Sun, 28 Nov 2021 11:57:41 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158911 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit abc2ae3d1694e5aa393e7c28d238e90ce4f517bd) Signed-off-by: Steve Sakoman --- .../valgrind/valgrind/0004-Fix-out-of-tree-builds.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/valgrind/valgrind/0004-Fix-out-of-tree-builds.patch b/meta/recipes-devtools/valgrind/valgrind/0004-Fix-out-of-tree-builds.patch index 75bb0aa7cb..6e26512565 100644 --- a/meta/recipes-devtools/valgrind/valgrind/0004-Fix-out-of-tree-builds.patch +++ b/meta/recipes-devtools/valgrind/valgrind/0004-Fix-out-of-tree-builds.patch @@ -11,7 +11,7 @@ RP 2013/03/23 Patch refreshed for valgrind-3.14.0. -Upstream-Status: Pending +Upstream-Status: Submitted [https://bugs.kde.org/show_bug.cgi?id=445211] Signed-off-by: Alexander Kanavin Signed-off-by: Randy MacLeod From patchwork Sun Nov 28 21:57:42 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 511 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BF354C433EF for ; Sun, 28 Nov 2021 21:59:36 +0000 (UTC) Received: from mail-pf1-f171.google.com (mail-pf1-f171.google.com [209.85.210.171]) by mx.groups.io with SMTP id smtpd.web11.52888.1638136775591462465 for ; Sun, 28 Nov 2021 13:59:35 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=66i+Wj6a; spf=softfail (domain: sakoman.com, ip: 209.85.210.171, mailfrom: steve@sakoman.com) Received: by mail-pf1-f171.google.com with SMTP id x5so14701659pfr.0 for ; Sun, 28 Nov 2021 13:59:35 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=QUgTVp28waD8LyW9k1pWMAh4qC3x4frqNuRrcFX12mc=; b=66i+Wj6af+i8/HCAi4qo3SRSSi+GNPqQ+d+numQ4kAycUwcW1eG+UrWWR2GbDEq8H4 Lukjt4JSo5yyS23RMI/eu4BFTpWwL2DeJ1UslwGqlTVF8HGST/hank74PqwwmJcZTkYo QORpHryhDeCK3LRGutMyLX63fIP3l3jVSL8ZVuvqX+asvvunGY2LL/x6ItendbjKB3/F aIypWaa7zVABvLbELk4U8XM7osu+NLoiU9NePwsuwKz8SxeqAePbQAaBbTYvGJj5Gy4Z 3W+X3QpYRHr1iuLi+H7/p1PeB2OMvAsi3Cde7GQPjBECm80VDoAvSX8mEbYgxhDgyW2w Lesw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=QUgTVp28waD8LyW9k1pWMAh4qC3x4frqNuRrcFX12mc=; b=waMH2JUf6wlGIK3KKJQsFyKJ9AMBh3YtiBQi31EurzOId/Z1ebpxWLw9otbXIt7fkC VzYhgrSsi9MFOmKYIb7lF+gQycgtfUpWTtusvlaeEJdSZUlCYbowxxBWlcXamRi3DqSB qtDBksZpzlMb5HOSqeg5oV4Cdhn2wsuwODHzRR9xfOMTSKK0g2JiQDZ38gB/IEhUkRQN mnBZ2L9UJuf3n3FjZYv0zd4fJkSsQXQrUN9a7G55PD7V2rGTieBz9aZmssZI67b6MTqv srUMDnl91sblhhChTcke9Dk8ohvZuzHWrrqKIBDan8tdPJr4J/7Tslps0VVA79JNCvWq Kiow== X-Gm-Message-State: AOAM53268qX4sVlaDEidtFJmsI/4zL+eKal2st2JCqvXH1DaDmmmH9HH c8kKMaWFQJlgt6rDgNuysOJF0tDM1oy8CHzaxEI= X-Google-Smtp-Source: ABdhPJyEoH1SseK8S1if+1eXQ/PtfnyknkmsAK2tKi2JJXY0e8zwvb4tcGLLjQugAuPr3z//jL3pSQ== X-Received: by 2002:a05:6a00:888:b0:4a8:56c:d2c with SMTP id q8-20020a056a00088800b004a8056c0d2cmr18543769pfj.40.1638136774487; Sun, 28 Nov 2021 13:59:34 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.32 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:33 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 30/42] webkitgtk: submit patches upstream Date: Sun, 28 Nov 2021 11:57:42 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:36 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158912 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 0a71d871f4a9cbcbc178b5a1e038626ad1af717a) Signed-off-by: Steve Sakoman --- ...1-FindGObjectIntrospection.cmake-prefix-variables-obta.patch | 2 +- .../0001-Fix-racy-parallel-build-of-WebKit2-4.0.gir.patch | 2 +- ...1-When-building-introspection-files-add-CMAKE_C_FLAGS-.patch | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch b/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch index fae3b0b2e5..54d34b1c69 100644 --- a/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch +++ b/meta/recipes-sato/webkit/webkitgtk/0001-FindGObjectIntrospection.cmake-prefix-variables-obta.patch @@ -4,7 +4,7 @@ Date: Tue, 27 Oct 2015 16:02:19 +0200 Subject: [PATCH] FindGObjectIntrospection.cmake: prefix variables obtained from pkg-config with PKG_CONFIG_SYSROOT_DIR -Upstream-Status: Pending [review on oe-core list] +Upstream-Status: Submitted [https://bugs.webkit.org/show_bug.cgi?id=232933] Signed-off-by: Alexander Kanavin --- Source/cmake/FindGObjectIntrospection.cmake | 1 + diff --git a/meta/recipes-sato/webkit/webkitgtk/0001-Fix-racy-parallel-build-of-WebKit2-4.0.gir.patch b/meta/recipes-sato/webkit/webkitgtk/0001-Fix-racy-parallel-build-of-WebKit2-4.0.gir.patch index aa9a06701a..3364deb5bb 100644 --- a/meta/recipes-sato/webkit/webkitgtk/0001-Fix-racy-parallel-build-of-WebKit2-4.0.gir.patch +++ b/meta/recipes-sato/webkit/webkitgtk/0001-Fix-racy-parallel-build-of-WebKit2-4.0.gir.patch @@ -3,7 +3,7 @@ From: Alexander Kanavin Date: Mon, 29 Aug 2016 16:38:11 +0300 Subject: [PATCH] Fix racy parallel build of WebKit2-4.0.gir -Upstream-Status: Pending +Upstream-Status: Submitted [https://bugs.webkit.org/show_bug.cgi?id=232935] Signed-off-by: Alexander Kanavin --- diff --git a/meta/recipes-sato/webkit/webkitgtk/0001-When-building-introspection-files-add-CMAKE_C_FLAGS-.patch b/meta/recipes-sato/webkit/webkitgtk/0001-When-building-introspection-files-add-CMAKE_C_FLAGS-.patch index 3e03aa968c..9e2bf09dd7 100644 --- a/meta/recipes-sato/webkit/webkitgtk/0001-When-building-introspection-files-add-CMAKE_C_FLAGS-.patch +++ b/meta/recipes-sato/webkit/webkitgtk/0001-When-building-introspection-files-add-CMAKE_C_FLAGS-.patch @@ -7,7 +7,7 @@ Subject: [PATCH] When building introspection files, add CMAKE_C_FLAGS to the g-ir-compiler is using a C compiler internally, so it needs to set the proper flags for it. -Upstream-Status: Pending [review on oe-core list] +Upstream-Status: Submitted [https://bugs.webkit.org/show_bug.cgi?id=232936] Signed-off-by: Alexander Kanavin --- From patchwork Sun Nov 28 21:57:43 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 512 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BAB12C433EF for ; Sun, 28 Nov 2021 21:59:38 +0000 (UTC) Received: from mail-pg1-f180.google.com (mail-pg1-f180.google.com [209.85.215.180]) by mx.groups.io with SMTP id smtpd.web08.53381.1638136778223670156 for ; Sun, 28 Nov 2021 13:59:38 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=BzZ9gM71; spf=softfail (domain: sakoman.com, ip: 209.85.215.180, mailfrom: steve@sakoman.com) Received: by mail-pg1-f180.google.com with SMTP id c29so2878596pgl.12 for ; Sun, 28 Nov 2021 13:59:38 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Oiq0/imrYioPvqeHxmAee1ihraLS3ndZ3je3s+FsB+A=; b=BzZ9gM71uH+7dOxWFHy+a4BUe72/69PkVihyjB+YWXohhMHcj0XaCWVXsbtQuLNCDB sTtKJv21ddndQQ5yv6bWwL5iy8Qxiq09+i13IkBM2B59+RxG9MqPQIaojhe99qyk5qlD sR7o9QgY/AWqBzdL8XiOM4ROYno91LrE2LnZorLfSxI+8Uyb7hnYqcSgkNcJVVXEBBOB /8kL8VcmIACHPHZtslGA6kaTkYPoM3BZnscXq3Ez6YjhPS85TJUjJWIN5yinL2yy6LPI kuNsXg8RzqjkLbmChb9UeU3CouDQlJau0wmGh0gGJ1h1FSgTWr+EOVI7yP052bu/XuHT CKnw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Oiq0/imrYioPvqeHxmAee1ihraLS3ndZ3je3s+FsB+A=; b=QOheOwaV1oSKnAytxN/4QdamGm2ej4UrbifWC7HfeBf3k1ZMB6t4ftzu0FW586+uab zlRRqM/Y8c00kk9ZxU3MUDxsadNC6PNiEx+MLEPp0p8k0mqzG4tL78Urw7mVGJhl0uJP JSBcw1j7Px+wkwVa4BV/whrkP27gxODF2WHxdw1UDwUBs+knfArgud/EkTjcxVd1HaAA RddjlhsLCiSWIL40Kz0JrLgW/vBA+tfWJPgp/RfrEFjsmLk4RCSdMS7XUcsEpywUdQVX h9oTAnmEhDGCVRfIfyC2icWbhNQ+kQph1FLB6U4rgxVVSRlklEJZIL54I3vlEp3dn3Rb w2ig== X-Gm-Message-State: AOAM5302v6fRinDVC5QhbTXcqiHsII854t2lpclnPx2vkv1po3xh1qbm W/iH+2JaKCUpp8m4VABJ+6h7bFEkgY4RzZD0dMs= X-Google-Smtp-Source: ABdhPJyTsTs+STiaPoWtp21LJHRR5/G1/IH4EV+ktsM3tWKjNvYgMhOWvRB0zkAOVMTfGFNNy88o5w== X-Received: by 2002:a05:6a00:1305:b0:4a2:75cd:883b with SMTP id j5-20020a056a00130500b004a275cd883bmr35485870pfu.44.1638136777139; Sun, 28 Nov 2021 13:59:37 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.35 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:35 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 31/42] weston: submit patch upstream Date: Sun, 28 Nov 2021 11:57:43 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158913 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit f265a550bc057f653aea6f3611f71525e669a9f3) Signed-off-by: Steve Sakoman --- ...1-weston-launch-Provide-a-default-version-that-doesn-t.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-graphics/wayland/weston/0001-weston-launch-Provide-a-default-version-that-doesn-t.patch b/meta/recipes-graphics/wayland/weston/0001-weston-launch-Provide-a-default-version-that-doesn-t.patch index 62b864c134..591d7ce893 100644 --- a/meta/recipes-graphics/wayland/weston/0001-weston-launch-Provide-a-default-version-that-doesn-t.patch +++ b/meta/recipes-graphics/wayland/weston/0001-weston-launch-Provide-a-default-version-that-doesn-t.patch @@ -10,7 +10,7 @@ Since starting weston as root is a valid use case by itself, if PAM is not available, provide a default version of weston-launch without non-root-user support. -Upstream-Status: Pending +Upstream-Status: Submitted [https://gitlab.freedesktop.org/wayland/weston/-/merge_requests/725] Signed-off-by: Tom Hochstein Signed-off-by: Jussi Kukkonen From patchwork Sun Nov 28 21:57:44 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 513 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BFDBDC433FE for ; Sun, 28 Nov 2021 21:59:40 +0000 (UTC) Received: from mail-pg1-f180.google.com (mail-pg1-f180.google.com [209.85.215.180]) by mx.groups.io with SMTP id smtpd.web09.53262.1638136780388024026 for ; Sun, 28 Nov 2021 13:59:40 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=nORkgjqA; spf=softfail (domain: sakoman.com, ip: 209.85.215.180, mailfrom: steve@sakoman.com) Received: by mail-pg1-f180.google.com with SMTP id m15so13879929pgu.11 for ; Sun, 28 Nov 2021 13:59:40 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=w8fgUs+IXEbCJuMmVG5zh+89eFDszViBxNkiyJD2ZGo=; b=nORkgjqAlMxRpFa3pRXKBXC7UVHTWlkcFOnn3FznWfyEl+MjeJsU7GlE6xVb8Ki3oB SEePcqk+aHXZNIrUjkyNA5+ZwNoH8u8eoj2xH7NTtqUqTGWShHitVBafr5Vw6FdAHtST eT+Xt2xdCTxO0r+Jy2kJioUOMeWSuD6em+FrrupL8ztsqFOI3sC+QwUrpnKh0vivBE9D IbQe7mTs1J5GzZIsz8Vpi0O+QujiOZt8KgKKO6hry+azPD0nK9lp8EBOjf7hJOrbZZF9 EMfmRRwjMM5X2f5Tm7iwCtMeQjwlKHGPqc3aQZbgfBh1+JSyzegnZtqlfHjm2l4Gg/7X tPoA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=w8fgUs+IXEbCJuMmVG5zh+89eFDszViBxNkiyJD2ZGo=; b=ruZQcQd+RMSUMZ+dVsumzAp8Ca6TKiYDX6zL6qlCPjrbWOfhFvvjOwQk6EhdCJVkua WpzfJtFioIDrbs/Qo9TD8hMWMkQiMzQB1Vz9/WL0pQTVz9qeSRrVGi4johJ7DQJ1aEkp qPTvWH1x8X2gDv4Yrt2OqKwX2RgnYytU7MdDOtSW0aRGrmsMYrNWnNzkgklRp7SbkhnD 4+jIbxdtIHr9C3Sf/eeFqn+S2OIFcHI8+A/vcKF0b/xVH5p1dBZ0Kpla5ulk6hya56th pvPIt8iN29jnuyUUytCSkz6LLVu771xTyxdjdUSRqbn7ja2GufTFRfVHDVFXVW3Iq4KC lbbg== X-Gm-Message-State: AOAM5327q/Wx+J4U31a79VNPoAiXmPh6nB2ENd/z+BMKGkT3q8BmMI8x F71zGUifDH+Sc0CrsWvnDLTvZStZz+JK0r54Vd4= X-Google-Smtp-Source: ABdhPJy2hI671842oytBVSQKE14MEUul3hJ3Qwbi8JlH1ab+5BZngP7TlTipBx741dqSQ/rzBpaVXA== X-Received: by 2002:a05:6a00:1412:b0:4a7:ec46:29d1 with SMTP id l18-20020a056a00141200b004a7ec4629d1mr28152713pfu.16.1638136779276; Sun, 28 Nov 2021 13:59:39 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.38 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:38 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 32/42] db: mark all patches as non-upstreamable Date: Sun, 28 Nov 2021 11:57:44 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:40 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158914 From: Alexander Kanavin Since Oracle relicensed bdb, the open source community is slowly but surely replacing bdb with supported and open source friendly alternatives. Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit b30d3a3243ac9ca2fa0f10337373eac96fdb2602) Signed-off-by: Steve Sakoman --- ...001-Fix-libc-compatibility-by-renaming-atomic_init-API.patch | 2 +- ...1-atomic-Rename-local-__atomic_compare_exchange-to-avo.patch | 2 +- .../db/db/0001-clock-Do-not-define-own-timespec.patch | 2 +- ...1-configure-Add-explicit-tag-options-to-libtool-invoca.patch | 2 +- meta/recipes-support/db/db/fix-parallel-build.patch | 2 +- meta/recipes-support/db/db/sequence-type.patch | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/meta/recipes-support/db/db/0001-Fix-libc-compatibility-by-renaming-atomic_init-API.patch b/meta/recipes-support/db/db/0001-Fix-libc-compatibility-by-renaming-atomic_init-API.patch index a4ff2ecb0c..c82e7c375f 100644 --- a/meta/recipes-support/db/db/0001-Fix-libc-compatibility-by-renaming-atomic_init-API.patch +++ b/meta/recipes-support/db/db/0001-Fix-libc-compatibility-by-renaming-atomic_init-API.patch @@ -7,7 +7,7 @@ db5 does not build because it is redefining a C++11 standard library identifier, atomic_init(). Therefore prefix all its internal defines with '__db_', to avoid collisions. -Upstream-Status: Pending +Upstream-Status: Inappropriate [as far as open source community is concerned, upstream is dead] Signed-off-by: Khem Raj --- diff --git a/meta/recipes-support/db/db/0001-atomic-Rename-local-__atomic_compare_exchange-to-avo.patch b/meta/recipes-support/db/db/0001-atomic-Rename-local-__atomic_compare_exchange-to-avo.patch index 571708e03e..2374885e77 100644 --- a/meta/recipes-support/db/db/0001-atomic-Rename-local-__atomic_compare_exchange-to-avo.patch +++ b/meta/recipes-support/db/db/0001-atomic-Rename-local-__atomic_compare_exchange-to-avo.patch @@ -11,7 +11,7 @@ Fixes ../db-5.3.28/src/dbinc/atomic.h:179:19: error: definition of builtin function '__atomic_compare_exchange' static inline int __atomic_compare_exchange( -Upstream-Status: Pending +Upstream-Status: Inappropriate [as far as open source community is concerned, upstream is dead] Signed-off-by: Khem Raj --- diff --git a/meta/recipes-support/db/db/0001-clock-Do-not-define-own-timespec.patch b/meta/recipes-support/db/db/0001-clock-Do-not-define-own-timespec.patch index 9d51a44a26..d238b0f063 100644 --- a/meta/recipes-support/db/db/0001-clock-Do-not-define-own-timespec.patch +++ b/meta/recipes-support/db/db/0001-clock-Do-not-define-own-timespec.patch @@ -10,7 +10,7 @@ its 12-bytes here and libc has 16-bytes This can cause problems especially with 64bit time_t -Upstream-Status: Pending +Upstream-Status: Inappropriate [as far as open source community is concerned, upstream is dead] Signed-off-by: Khem Raj --- src/dbinc/clock.h | 17 +---------------- diff --git a/meta/recipes-support/db/db/0001-configure-Add-explicit-tag-options-to-libtool-invoca.patch b/meta/recipes-support/db/db/0001-configure-Add-explicit-tag-options-to-libtool-invoca.patch index cb28db1343..a574cf67b9 100644 --- a/meta/recipes-support/db/db/0001-configure-Add-explicit-tag-options-to-libtool-invoca.patch +++ b/meta/recipes-support/db/db/0001-configure-Add-explicit-tag-options-to-libtool-invoca.patch @@ -7,7 +7,7 @@ This helps cross compile when tag inference via heuristics fail because CC variable is having -fPIE -pie and libtool smartly removes it when building libraries -Upstream-Status: Pending +Upstream-Status: Inappropriate [as far as open source community is concerned, upstream is dead] Signed-off-by: Khem Raj --- diff --git a/meta/recipes-support/db/db/fix-parallel-build.patch b/meta/recipes-support/db/db/fix-parallel-build.patch index 27632e1ddb..42c2407cf2 100644 --- a/meta/recipes-support/db/db/fix-parallel-build.patch +++ b/meta/recipes-support/db/db/fix-parallel-build.patch @@ -2,7 +2,7 @@ With higher paralelism it sometimes fails with: libtool: link: `util_log.lo' is not a valid libtool object make: *** [db_replicate] Error 1 -Upstream-Status: Pending +Upstream-Status: Inappropriate [as far as open source community is concerned, upstream is dead] Signed-off-by: Martin Jansa diff --git a/meta/recipes-support/db/db/sequence-type.patch b/meta/recipes-support/db/db/sequence-type.patch index a6fe3d62a0..fc9f7f0113 100644 --- a/meta/recipes-support/db/db/sequence-type.patch +++ b/meta/recipes-support/db/db/sequence-type.patch @@ -6,7 +6,7 @@ in stdint.h. This then breaks the overly complicated type check but as we know that int64_t exists and works, we can just delete that. -Upstream-Status: Pending +Upstream-Status: Inappropriate [as far as open source community is concerned, upstream is dead] Signed-off-by: Ross Burton --- a/dist/aclocal/sequence.m4~ 2013-09-09 16:35:02.000000000 +0100 From patchwork Sun Nov 28 21:57:45 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 514 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C17C2C433F5 for ; Sun, 28 Nov 2021 21:59:43 +0000 (UTC) Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by mx.groups.io with SMTP id smtpd.web11.52890.1638136782825367316 for ; Sun, 28 Nov 2021 13:59:42 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=3u6VibJ0; spf=softfail (domain: sakoman.com, ip: 209.85.216.53, mailfrom: steve@sakoman.com) Received: by mail-pj1-f53.google.com with SMTP id j6-20020a17090a588600b001a78a5ce46aso13859847pji.0 for ; Sun, 28 Nov 2021 13:59:42 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=6n27uOVBquzCfRUVvEzoqrso7KhW84QIUXUUjp8BTYo=; b=3u6VibJ0hLY6z6NmAgUzz1A6w/Za6bHB67iBdTVbwXqDkRM6MiviiKM18cOnBlDnvq XABDG0+qBO540YdE9O0oDnBtCqGJUW9lA+fwzw4SjOSCFDZvBpHL16i7iE1ujI/Hxmjh gcy3CxfeR/o8mMklcWa1zPOLuUvj3ubOpX/cl78nGyBv+h1Ie/YgcYO1MMTcgowQ5n5C rVm+Z1L593t4LRCx0bmKx2xcwfCvlt0DKN5FirHKRn9wJcLO6vLGiAHVnEwbvxYDxXYc 3Ax+NWVtFBFNtvMVPeZIDbgaynwpbFTDhB2l7slEYkvGHGpR+hPgU03kBhwnZKzyubAj 8ozQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=6n27uOVBquzCfRUVvEzoqrso7KhW84QIUXUUjp8BTYo=; b=SoIlD0pE+HJSUsft1h/xKqkbeXETcO0xzjud8SAQ5zh7fdEWEEdav0qvT1ggMbU6l0 +l7XVDeT50j48eD8iJVhJ3QRT03+LTdAz6hM8v5O/mSZWyDOIKoeChXJo0oUb/yx0UYY Jfk1QLZSDAPWtE0j2p9/XfcFN8KwPAsOh/DEo961VIzm4ZdU2mtxNrdAngVRPwQA+qu1 fKLCzOfhfleMM/vEImyTJH0C9YqUyGco14Z0Iin7UO/NVl2CVek1O683Vzw7eW0DUiEq L02/joYFMbraKDRSAA/d4fbbBiuza95qWY4i4ROqzETnC2KGaYJ64mCLKZjVvebqIoFH 09rw== X-Gm-Message-State: AOAM532c5JcOj5R0U8ws+ZUotV/CstN0hBrqMGnT6jEIyM1lFEJ66UQi MpG9hkQAW8PMZRjwAyXVtu2pmChDhKfFT1dtHQI= X-Google-Smtp-Source: ABdhPJz7M0LrYu0iqvhwJhSQGs37oMzJqd21vHOFRPReAzk5WlE/nRqWf3a2Z0akiu2fLA17SkwXOQ== X-Received: by 2002:a17:90a:3e09:: with SMTP id j9mr33576785pjc.24.1638136781678; Sun, 28 Nov 2021 13:59:41 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.40 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:40 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 33/42] unzip/zip: mark all patches as non-upstreamable Date: Sun, 28 Nov 2021 11:57:45 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158915 From: Alexander Kanavin While upstream is not technically dead as of today [1], it has not made a release in over a decade, and there is no source code repo to rebase the patches on. If/when a new release ever comes, or someone takes over the maintenance, we can reassess the situation with these patches. [1] Discussion in https://sourceforge.net/p/infozip/bugs/53/ Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 982e5fa5d7ca9920e2a63b5a3f1435cf57d94345) Signed-off-by: Steve Sakoman --- meta/recipes-extended/unzip/unzip/avoid-strip.patch | 2 +- meta/recipes-extended/unzip/unzip/define-ldflags.patch | 2 +- meta/recipes-extended/unzip/unzip/fix-security-format.patch | 2 +- meta/recipes-extended/unzip/unzip/symlink.patch | 2 +- meta/recipes-extended/zip/zip-3.0/fix-security-format.patch | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/meta/recipes-extended/unzip/unzip/avoid-strip.patch b/meta/recipes-extended/unzip/unzip/avoid-strip.patch index 8f30e42674..e0c89d81b7 100644 --- a/meta/recipes-extended/unzip/unzip/avoid-strip.patch +++ b/meta/recipes-extended/unzip/unzip/avoid-strip.patch @@ -1,4 +1,4 @@ -Upstream-Status: Pending +Upstream-Status: Inappropriate [need a new release] unix/Makefile: remove hard coded strip commands diff --git a/meta/recipes-extended/unzip/unzip/define-ldflags.patch b/meta/recipes-extended/unzip/unzip/define-ldflags.patch index 659c6e3315..dc554c32cb 100644 --- a/meta/recipes-extended/unzip/unzip/define-ldflags.patch +++ b/meta/recipes-extended/unzip/unzip/define-ldflags.patch @@ -1,6 +1,6 @@ Pass LDFLAGS to the linker -Upstream-Status: Pending +Upstream-Status: Inappropriate [need a new release] Signed-off-by: Mikhail Durnev diff --git a/meta/recipes-extended/unzip/unzip/fix-security-format.patch b/meta/recipes-extended/unzip/unzip/fix-security-format.patch index 8e9b06c423..ba6ead3b5e 100644 --- a/meta/recipes-extended/unzip/unzip/fix-security-format.patch +++ b/meta/recipes-extended/unzip/unzip/fix-security-format.patch @@ -5,7 +5,7 @@ Fix security formatting issues related to sprintf parameters expeted. [YOCTO #9551] [https://bugzilla.yoctoproject.org/show_bug.cgi?id=9551] -Upstream-Status: Pending +Upstream-Status: Inappropriate [need a new release] Signed-off-by: Edwin Plauchu diff --git a/meta/recipes-extended/unzip/unzip/symlink.patch b/meta/recipes-extended/unzip/unzip/symlink.patch index a38f6f1612..c1d82ac187 100644 --- a/meta/recipes-extended/unzip/unzip/symlink.patch +++ b/meta/recipes-extended/unzip/unzip/symlink.patch @@ -6,7 +6,7 @@ a symlink entry." This patch is taken from Fedora (https://bugzilla.redhat.com/show_bug.cgi?id=972427) -Upstream-Status: Pending (upstream is dead) +Upstream-Status: Inappropriate [need a new release] Signed-off-by: Ross Burton --- unzip60/process.c.sav 2013-06-09 12:08:57.070392264 +0200 diff --git a/meta/recipes-extended/zip/zip-3.0/fix-security-format.patch b/meta/recipes-extended/zip/zip-3.0/fix-security-format.patch index 19d8548273..5cdbf22a54 100644 --- a/meta/recipes-extended/zip/zip-3.0/fix-security-format.patch +++ b/meta/recipes-extended/zip/zip-3.0/fix-security-format.patch @@ -14,7 +14,7 @@ zip.c:1228:5: error: format not a string literal and no format arguments [-Werro [YOCTO #9552] [https://bugzilla.yoctoproject.org/show_bug.cgi?id=9552] -Upstream-Status: Pending +Upstream-Status: Inappropriate [need a new release] Signed-off-by: Edwin Plauchu From patchwork Sun Nov 28 21:57:46 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 515 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BD04CC433FE for ; Sun, 28 Nov 2021 21:59:45 +0000 (UTC) Received: from mail-pj1-f47.google.com (mail-pj1-f47.google.com [209.85.216.47]) by mx.groups.io with SMTP id smtpd.web11.52891.1638136785188244043 for ; Sun, 28 Nov 2021 13:59:45 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=hLbYMi6n; spf=softfail (domain: sakoman.com, ip: 209.85.216.47, mailfrom: steve@sakoman.com) Received: by mail-pj1-f47.google.com with SMTP id iq11so11009602pjb.3 for ; Sun, 28 Nov 2021 13:59:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=xsFlCzS1BjMlP6vBqznRHsG2HjC2/RoOImR54kKKHh8=; b=hLbYMi6nMYu1Bsvbdkw6d51l4J9Bf9AMDfWlC+aRvfijVbwEq4tQR8hSNP+40G+I9E M+mgvMZZ1kU5W150VitpiK6ElU+XaVq4MOJ2yZWku7NJQWiPP0j7nKDv/uno9qJ2XOpi YoMcYB6fekAlNpQlfy9xDC533B45ONkaD5BJFa+6Gma2lsBmnRrWwkDDaIckjRrgLY/L gVb2mwOJzo7t+VRKPGO+aKwvsjyTRc3jN+3ZX3q1Ec5Gs+HdYNTtkbamuBN86y38Rl1A lG9/fHSH87MjxeGyv6VrGM7uTHzhmhK5ogjnJPLqBlZz5fvs4CPU6dv6RWT4CtTTmE8x QI8Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=xsFlCzS1BjMlP6vBqznRHsG2HjC2/RoOImR54kKKHh8=; b=FPO6r35L9xo/lie7J+jZC0c5QIcTJ96BSKfociEWFHIF0AwabpHOqu9+ZbXKJo7a0h IHiQQaTwRQ6EclGZQQpxWcwILI56ORw9FKGz/lR44giUovOn8xeQaThX4q+nVa+jKx1M ikIdo9bhQ8+9hGI24gCW1PthVwxQUphLKboUFc/8P4oAZut4dno+CrC0Mg3gaBRy/RUm r9lS/mpSsD6/UVMNYM/gA4N/mb3P6b18ee4VdbunJa24K4Wt6AA/WY0tjPVZ6zqPCr/Q UMACFUEdRGvR9jgn5hqoVBXlYDU6CtacIoXG9usL6kcNfM7Wy0XvmqfeUr9hgafjclOD h2FQ== X-Gm-Message-State: AOAM531iQNMU1xaI+z1dA4o1pHpT6CbsdAME52FR2fRbBQzxZdruThBa qWsQqy0YfNlPpMU2yiPzjNL2lVB9h4u6AGaaGsA= X-Google-Smtp-Source: ABdhPJzxywZoemOnosGkkTSiO+n9XYWz128fTyZVhR26GpOasJzov35Vo65CUdJ6teBfAcWecC7kQQ== X-Received: by 2002:a17:90a:ec15:: with SMTP id l21mr33147218pjy.48.1638136783950; Sun, 28 Nov 2021 13:59:43 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:43 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 34/42] slang: mark patch as inappropriate for upstream submission Date: Sun, 28 Nov 2021 11:57:46 -1000 Message-Id: <0254470496931935e0671a31d439f025dc57cdfc.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:45 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158916 From: Alexander Kanavin Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit a693275cbe710b140b0dca4e265fe812ad70a4e8) Signed-off-by: Steve Sakoman --- meta/recipes-extended/slang/slang/terminfo_fixes.patch | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/meta/recipes-extended/slang/slang/terminfo_fixes.patch b/meta/recipes-extended/slang/slang/terminfo_fixes.patch index 3e6d15aa79..3ca20a8cab 100644 --- a/meta/recipes-extended/slang/slang/terminfo_fixes.patch +++ b/meta/recipes-extended/slang/slang/terminfo_fixes.patch @@ -2,7 +2,9 @@ Do not use the JD_TERMCAP macro since we cannot get the terminfo from ncurses pkg-config, but fix the macro to not reference host directories. Also add src/test/Makefile.in so that we can use -ltermcap if we want to. -Upstream-Status: Pending +Upstream isn't going to take this, as it forces blank values and +removes functionality without replacing it. +Upstream-Status: Inappropriate [see above] Signed-off-by: Joe Slater From patchwork Sun Nov 28 21:57:47 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 516 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C062BC433F5 for ; Sun, 28 Nov 2021 21:59:47 +0000 (UTC) Received: from mail-pf1-f173.google.com (mail-pf1-f173.google.com [209.85.210.173]) by mx.groups.io with SMTP id smtpd.web11.52892.1638136787199360093 for ; Sun, 28 Nov 2021 13:59:47 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=fA7BGei1; spf=softfail (domain: sakoman.com, ip: 209.85.210.173, mailfrom: steve@sakoman.com) Received: by mail-pf1-f173.google.com with SMTP id n26so14669008pff.3 for ; Sun, 28 Nov 2021 13:59:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Gnn/srbpCVl83Dz87Fcy8Lc4hMltSgFaVeXWl5Xa05Q=; b=fA7BGei17VXMFyO4/MR/aen6QRS79DjDm5QKzCVHDjXkl23G1IN3ay3dyYdqieXhXU Muji0e3qXmIOO78k3xOJiaie0Pin8M9Ua5vlNHo7L+mQYPsOZo246KViWI6pPR6lImWe x2P/rRUed/kRmqUKC6qjnCcO2bWDGi5p6yxbB0udZh7/g5bVgRW1uFb9EBzbMBLQJGP+ zOXc6qqY7k6gw10bcIfWRPYSjQn0lXlffGdbL/1sh5dTp9hwGlTbxJz583y+Aj031sXz asdbOwxuv4J1Bgmj7RLhMFzk6FSFL41McOqRSlUQ4ESOrzn77XgKmo/8RmfLGW8XjeT3 ocsA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Gnn/srbpCVl83Dz87Fcy8Lc4hMltSgFaVeXWl5Xa05Q=; b=1g6hE7IGkz+E/0akgmlSIMLeZKXPtwanSnQ10h1U26/+NNoyqjWUMoUK8FdAREuo27 Y6Z9hMTcy6P6nx4zVJyln3ciOqr6flMuMmGTZWLZqBhSzfvBZkBUiH8EpGCvmEm8U/yo XSD3nJ1s5ITbVVQ7Xkd0S/NswoTudwg33gGA5vUgueWggAcJR46HBtBm7JO2Q9F93L5Q sAV2d7upj4g6+Sf94r+cooF1fGv3RJa5QzYZQ7mB8C++xarKihR4M2znvg1aUGYm5zg1 W8jgzUzdKs2dvUNg4DlsPZlXlqSNbjJN2iQKbMtGd6hNL3pHUm/YQqhFmrh+BJPdRE03 rekA== X-Gm-Message-State: AOAM530+9zXR2N9Kmren6TBGE4kFi1aH8o93BX0+yZNCL8Mb9MenwN5Y EgqjqOxHqb3dlpTbwgOQ+zDxXQKH+xRYrjTOmdI= X-Google-Smtp-Source: ABdhPJyHOFmd5d/sr3npmgK9i52SztJ/ZP57nPTo0t0GAY4v2ROGO3iW8qpfvLmInJtjX3Igs8WYFg== X-Received: by 2002:a65:614d:: with SMTP id o13mr31816199pgv.10.1638136786035; Sun, 28 Nov 2021 13:59:46 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.44 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:45 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 35/42] libdnf: Backport bugfix for upgrade calc Date: Sun, 28 Nov 2021 11:57:47 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158917 From: Jate Sujjavanich Mark goal.upgrade with sltr as targeted This allows a bugfix in dnf to work Signed-off-by: Jate Sujjavanich Signed-off-by: Steve Sakoman --- ...job-goal.upgrade-with-sltr-as-target.patch | 58 +++++++++++++++++++ .../libdnf/libdnf_0.28.1.bbappend | 3 + 2 files changed, 61 insertions(+) create mode 100644 meta/recipes-devtools/libdnf/libdnf/0040-Mark-job-goal.upgrade-with-sltr-as-target.patch create mode 100644 meta/recipes-devtools/libdnf/libdnf_0.28.1.bbappend diff --git a/meta/recipes-devtools/libdnf/libdnf/0040-Mark-job-goal.upgrade-with-sltr-as-target.patch b/meta/recipes-devtools/libdnf/libdnf/0040-Mark-job-goal.upgrade-with-sltr-as-target.patch new file mode 100644 index 0000000000..61d255581b --- /dev/null +++ b/meta/recipes-devtools/libdnf/libdnf/0040-Mark-job-goal.upgrade-with-sltr-as-target.patch @@ -0,0 +1,58 @@ +From b4c5a3312287f31a2075a235db846ff611586d2c Mon Sep 17 00:00:00 2001 +From: Jaroslav Mracek +Date: Tue, 3 Sep 2019 11:01:23 +0200 +Subject: [PATCH] Mark job goal.upgrade with sltr as targeted + +It allows to keep installed packages in upgrade set. + +It also prevents from reinstalling of modified packages with same NEVRA. + + +Backport commit b4c5a3312287f31a2075a235db846ff611586d2c from +https://github.com/rpm-software-management/libdnf + +This bug is present in oe-core's dnf + +Remove changes to spec file from upstream + +Upstream-Status: Backport +Signed-off-by: Jate Sujjavanich +--- + libdnf.spec | 4 ++-- + libdnf/goal/Goal.cpp | 2 +- + libdnf/goal/Goal.hpp | 6 ++++-- + 3 files changed, 7 insertions(+), 5 deletions(-) + +diff --git a/libdnf/goal/Goal.cpp b/libdnf/goal/Goal.cpp +index b69be19..a38cbb4 100644 +--- a/libdnf/goal/Goal.cpp ++++ b/libdnf/goal/Goal.cpp +@@ -767,7 +767,7 @@ void + Goal::upgrade(HySelector sltr) + { + pImpl->actions = static_cast(pImpl->actions | DNF_UPGRADE); +- sltrToJob(sltr, &pImpl->staging, SOLVER_UPDATE); ++ sltrToJob(sltr, &pImpl->staging, SOLVER_UPDATE|SOLVER_TARGETED); + } + + void +diff --git a/libdnf/goal/Goal.hpp b/libdnf/goal/Goal.hpp +index f33dfa2..d701317 100644 +--- a/libdnf/goal/Goal.hpp ++++ b/libdnf/goal/Goal.hpp +@@ -86,8 +86,10 @@ public: + /** + * @brief If selector ill formed, it rises std::runtime_error() + * +- * @param sltr p_sltr: It should contain only upgrades with obsoletes otherwise it can try to +- * reinstall installonly packages. ++ * @param sltr p_sltr: It contains upgrade-to packages and obsoletes. The presence of installed ++ * packages prevents reinstalling packages with the same NEVRA but changed contant. To honor repo ++ * priority all relevant packages must be present. To upgrade package foo from priority repo, all ++ * installed and available packages of the foo must be in selector plus obsoletes of foo. + */ + void upgrade(HySelector sltr); + void userInstalled(DnfPackage *pkg); +-- +2.7.4 + diff --git a/meta/recipes-devtools/libdnf/libdnf_0.28.1.bbappend b/meta/recipes-devtools/libdnf/libdnf_0.28.1.bbappend new file mode 100644 index 0000000000..569a77496d --- /dev/null +++ b/meta/recipes-devtools/libdnf/libdnf_0.28.1.bbappend @@ -0,0 +1,3 @@ +FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:" + +SRC_URI += "file://0040-Mark-job-goal.upgrade-with-sltr-as-target.patch" From patchwork Sun Nov 28 21:57:48 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 517 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C3004C433F5 for ; Sun, 28 Nov 2021 21:59:51 +0000 (UTC) Received: from mail-pf1-f179.google.com (mail-pf1-f179.google.com [209.85.210.179]) by mx.groups.io with SMTP id smtpd.web09.53266.1638136790592050386 for ; Sun, 28 Nov 2021 13:59:50 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=PGO7jeTg; spf=softfail (domain: sakoman.com, ip: 209.85.210.179, mailfrom: steve@sakoman.com) Received: by mail-pf1-f179.google.com with SMTP id 8so14653396pfo.4 for ; Sun, 28 Nov 2021 13:59:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=3qqR7TRCSIEnARmFiN6wDG1JdrsD5qr32c/c71WB6b8=; b=PGO7jeTgegMEsPljWEpSyer4ANADv/AKXslQkciQInw/yCuNt4XNgWGKUdja88w0LS jLvX2939nWuX9yqOtUN54c15j5vuRi4KWbprpRU/t+u1YbLnigOgyaJYkXeJjGN48P4H DsA0zJWxC5UX1+0TSi8jGkM7mN8frFMtrYz0ioG03YVQqgfjG1pbnA45JttuU8zcxhR7 +Rye6EmY5jViU3j9spsgvFZ95zrvGtsEU7r5DX9pAdVGuUZjy5vKg/3Y5MEbFB+MBr1E UOHrdUg6Y9sOLiCxEDafn4HWmFG+BiReNrA7aqNp2dAQyXMjXg1A6ht/iZEpSwk3qdXD lwtQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=3qqR7TRCSIEnARmFiN6wDG1JdrsD5qr32c/c71WB6b8=; b=AY01eCQ7S7kQTuxQCqF1b2nE5KuBEBFQj4Gt8HBVXSDPZEXNFUzB7/rzegTBpjUQK/ ej3V50aYaj1TadkMnECGH2PqUMqp4dvMYehJ5Q+aH8mi4MiWj7pF0Q58zn5Dd4FuXNXq cWiCaXLVi8zKMtygLuOrc4KDh2zxkhrrq2jd8YumE5y4tKQ8xcpa5L0vUgcieVJ4uNAF HZ9hu0u4DwOgZkC0/NUonjLgrQlY3ymzJO23egn+cDy8lBqJTInVPj2mmFAzvOyRUKg8 Q+ej8HddW4NQGcAIeDgZHrGcdsCrOSIePBxQCoMZhjRwPY1L7QOXQadjpmSQCbVDF4j/ UY5A== X-Gm-Message-State: AOAM5308usqwRw0SqiETVNuWfD0XDJzWJKS0A5+Q+yZ4Z42pPUlXciBN 9KZE75aakGDS1erGRwFalBJ0qkh0qBp7TqmkMqQ= X-Google-Smtp-Source: ABdhPJyP16mu1rAtpw4iHf+dmh1lRuBqQB+qd0Tp9T5xENbRETNWsAYhFbwcDqE0/nT2sDDjSi3ARg== X-Received: by 2002:a63:681:: with SMTP id 123mr18510280pgg.548.1638136789213; Sun, 28 Nov 2021 13:59:49 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.46 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:48 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 36/42] dnf: Backport bugfix for upgrade Date: Sun, 28 Nov 2021 11:57:48 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:51 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158918 From: Jate Sujjavanich Keep installed packages in upgrade job This prevents duplicate identical packages from being reinstalled with each upgrade Signed-off-by: Jate Sujjavanich Signed-off-by: Steve Sakoman --- ...ackages-in-upgrade-job-RhBug-1728252.patch | 60 +++++++++++++++++++ meta/recipes-devtools/dnf/dnf_4.2.2.bbappend | 3 + 2 files changed, 63 insertions(+) create mode 100644 meta/recipes-devtools/dnf/dnf/0040-Keep-installed-packages-in-upgrade-job-RhBug-1728252.patch create mode 100644 meta/recipes-devtools/dnf/dnf_4.2.2.bbappend diff --git a/meta/recipes-devtools/dnf/dnf/0040-Keep-installed-packages-in-upgrade-job-RhBug-1728252.patch b/meta/recipes-devtools/dnf/dnf/0040-Keep-installed-packages-in-upgrade-job-RhBug-1728252.patch new file mode 100644 index 0000000000..57c2375a54 --- /dev/null +++ b/meta/recipes-devtools/dnf/dnf/0040-Keep-installed-packages-in-upgrade-job-RhBug-1728252.patch @@ -0,0 +1,60 @@ +From c88a77198c0156e425c2725f30e481207de5162f Mon Sep 17 00:00:00 2001 +From: Jaroslav Mracek +Date: Tue, 3 Sep 2019 11:01:51 +0200 +Subject: [PATCH] Keep installed packages in upgrade job + (RhBug:1728252,1644241,1741381) + +In combination with marking of job as TARGETED it prevents from +reinstalling of modified packages with same NEVRA. + +https://bugzilla.redhat.com/show_bug.cgi?id=1728252 +https://bugzilla.redhat.com/show_bug.cgi?id=1644241 +https://bugzilla.redhat.com/show_bug.cgi?id=1741381 + +Closes: #1474 +Approved by: m-blaha + + +Backport to fix bug in dnf in oe-core +from https://github.com/rpm-software-management/dnf + +Removed spec file portion of patch + +Upstream-Status: Backport +Signed-off-by: Jate Sujjavanich +--- + dnf.spec | 4 ++-- + dnf/base.py | 3 --- + dnf/module/module_base.py | 2 +- + 3 files changed, 3 insertions(+), 6 deletions(-) + +diff --git a/dnf/base.py b/dnf/base.py +index b2ced61..628c154 100644 +--- a/dnf/base.py ++++ b/dnf/base.py +@@ -1968,9 +1968,6 @@ class Base(object): + obsoletes=q.installed().union(q.upgrades())) + # add obsoletes into transaction + q = q.union(obsoletes) +- # provide only available packages to solver otherwise selection of available +- # possibilities will be ignored +- q = q.available() + if reponame is not None: + q.filterm(reponame=reponame) + q = self._merge_update_filters(q, pkg_spec=pkg_spec) +diff --git a/dnf/module/module_base.py b/dnf/module/module_base.py +index 976d730..ce70f63 100644 +--- a/dnf/module/module_base.py ++++ b/dnf/module/module_base.py +@@ -214,7 +214,7 @@ class ModuleBase(object): + + if not upgrade_package_set: + logger.error(_("Unable to match profile in argument {}").format(spec)) +- query = self.base.sack.query().available().filterm(name=upgrade_package_set) ++ query = self.base.sack.query().filterm(name=upgrade_package_set) + if query: + sltr = dnf.selector.Selector(self.base.sack) + sltr.set(pkg=query) +-- +2.7.4 + diff --git a/meta/recipes-devtools/dnf/dnf_4.2.2.bbappend b/meta/recipes-devtools/dnf/dnf_4.2.2.bbappend new file mode 100644 index 0000000000..3811db604b --- /dev/null +++ b/meta/recipes-devtools/dnf/dnf_4.2.2.bbappend @@ -0,0 +1,3 @@ +FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:" + +SRC_URI += "file://0040-Keep-installed-packages-in-upgrade-job-RhBug-1728252.patch" From patchwork Sun Nov 28 21:57:49 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 518 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BF142C433EF for ; Sun, 28 Nov 2021 21:59:52 +0000 (UTC) Received: from mail-pl1-f173.google.com (mail-pl1-f173.google.com [209.85.214.173]) by mx.groups.io with SMTP id smtpd.web09.53267.1638136792509230514 for ; Sun, 28 Nov 2021 13:59:52 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=O8l04wVI; spf=softfail (domain: sakoman.com, ip: 209.85.214.173, mailfrom: steve@sakoman.com) Received: by mail-pl1-f173.google.com with SMTP id b11so10467147pld.12 for ; Sun, 28 Nov 2021 13:59:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=XCdlWsvs7WLRxrx8xBtw2gz3g6Szxn7z9Sm4tvIUvrw=; b=O8l04wVIY9FCqWr7Y+152V80a19x0+c/zJoAeH0EnBBYtp6HxA8Vz82qmUP11s9Tea NecDkqX/U64zDoIuVeGe7udFNMwF2AAN9j4nvzTJ7Pa4+gxmRIAO0oKfr6/M3BARs542 Kd/l5W3otO4wE+ThuqGRjZyzspqUXnBbJsw8WMSwP9UZ+8z1zRQ/QCkh/TXAn2Yr4h90 OVE99tevCtgnlH0jws2ce33lm/uSGL/7lqRymItyPPPNAoIWN/lmqsF0Gvdq78WIl9pf F6lryww5FOPgWKp+Bpoh/8ndmoFr6webAM/DTOCdakwl+1T4vInG3U7O/wBCHCRWl6+V 4HoQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=XCdlWsvs7WLRxrx8xBtw2gz3g6Szxn7z9Sm4tvIUvrw=; b=s5eOgngLgWu2WG83cBCDshm4rmmv2tJbJY46jhwpnSoEmKqOfdQJKqsrAgo9HIT5Rc biC4AYrvqsYm6i+DVWMtCL+kk1TH6/g6WMp5YGUAL0Sb0bJeguO3y/QVpNZZ9u+uPOfb eEZn83DfhyG0uIwSgB03GBrsmPvU3MJ3k/cmCP8OpbQp+BfDzEcxAZo1xdFU/ip9UbY7 02zHlP9R8p1SqoX002mQOKvv4lFIt98xvZ31AwObAqK6q/q3isEMbUctQDVlnvSx2eMI MHp4IIyvKBWUHt8mira/yn/eLaAWX301KdRJhv/W/YAZ+M35vu2zUZfZer7+9ZgcR3b2 S2mw== X-Gm-Message-State: AOAM530Ta+YBJv3Ns1lN13lUACJgRb6G/UmCTFvVCpX7uQHu/VMwLjJV OjziYGGjRvelgOb+kKo+doTzRccVGyogf/5agYM= X-Google-Smtp-Source: ABdhPJx+YLItUBaO8W/sz+tsKCZ6j1+pqMGpU5zrrKn76FPY6upkkergw9wcG96ZG+aTHaDjvZuQhQ== X-Received: by 2002:a17:903:2283:b0:141:f858:f9af with SMTP id b3-20020a170903228300b00141f858f9afmr54841652plh.80.1638136791477; Sun, 28 Nov 2021 13:59:51 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.50 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:50 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 37/42] oeqa: fix warnings for append operators combined with += Date: Sun, 28 Nov 2021 11:57:49 -1000 Message-Id: <28a2ddf41c8f659d2267bd4c529bc779e9c9ebf3.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158919 From: Yi Zhao Signed-off-by: Yi Zhao Signed-off-by: Richard Purdie (cherry picked from commit f2504115f08b173d919d9abe507a0ba440b0d4df) Signed-off-by: Steve Sakoman --- meta/lib/oeqa/runtime/cases/ksample.py | 2 +- meta/lib/oeqa/selftest/cases/imagefeatures.py | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/lib/oeqa/runtime/cases/ksample.py b/meta/lib/oeqa/runtime/cases/ksample.py index a9a1620ebd..9883aa9aa8 100644 --- a/meta/lib/oeqa/runtime/cases/ksample.py +++ b/meta/lib/oeqa/runtime/cases/ksample.py @@ -10,7 +10,7 @@ from oeqa.core.decorator.depends import OETestDepends from oeqa.core.decorator.data import skipIfNotFeature # need some kernel fragments -# echo "KERNEL_FEATURES_append += \" features\/kernel\-sample\/kernel\-sample.scc\"" >> local.conf +# echo "KERNEL_FEATURES_append = \" features\/kernel\-sample\/kernel\-sample.scc\"" >> local.conf class KSample(OERuntimeTestCase): def cmd_and_check(self, cmd='', match_string=''): status, output = self.target.run(cmd) diff --git a/meta/lib/oeqa/selftest/cases/imagefeatures.py b/meta/lib/oeqa/selftest/cases/imagefeatures.py index 2b9c4998f7..535d80cb86 100644 --- a/meta/lib/oeqa/selftest/cases/imagefeatures.py +++ b/meta/lib/oeqa/selftest/cases/imagefeatures.py @@ -240,7 +240,7 @@ USERADD_GID_TABLES += "files/static-group" def test_no_busybox_base_utils(self): config = """ # Enable x11 -DISTRO_FEATURES_append += "x11" +DISTRO_FEATURES_append = " x11" # Switch to systemd DISTRO_FEATURES += "systemd" From patchwork Sun Nov 28 21:57:50 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 519 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C1F0DC433EF for ; Sun, 28 Nov 2021 21:59:55 +0000 (UTC) Received: from mail-pl1-f176.google.com (mail-pl1-f176.google.com [209.85.214.176]) by mx.groups.io with SMTP id smtpd.web09.53269.1638136795139591827 for ; Sun, 28 Nov 2021 13:59:55 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=17h3LPD3; spf=softfail (domain: sakoman.com, ip: 209.85.214.176, mailfrom: steve@sakoman.com) Received: by mail-pl1-f176.google.com with SMTP id b13so10510064plg.2 for ; Sun, 28 Nov 2021 13:59:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=VbDrwu3Y4gp5/+VN9kY7MlFdix6uIL+84QgvAa9dXSs=; b=17h3LPD307uhiOR417lqH3q6Gi69F4iqRSoB6o5SRqCaG17aiUw/7pjH9HdSub+TJl xcdSZIRWEFN7QsxRR8+lhkDoAkn7Sk7TVlO+WD5Z0zkRftEFGZLv1/7y9IevN2bnv0EQ KXzgAPTdAIQuc0y541wzYC+5wv/vdN6dsrq74xuIDFLn1O6YxVSYOiFLF1aEO2KseWvZ 4ygqlCL94zmHupTdC4eTdayRZZc2ejKWjEV4fnVnnmNt68mSUmtZ6POfefrfg+VNhSWp jW8Tuve7XSub+Cu+KQGWMWPFtNVvdMk98ENMi1husq/Pco+XhBPXDQImWcH693hDfqty RihQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=VbDrwu3Y4gp5/+VN9kY7MlFdix6uIL+84QgvAa9dXSs=; b=qLgCaRWzXufMW/qe3gvnpjPFRX5Fs0c4LKIcR6MvImAl7xGgRGt3G+a2LBie+3XWDh Fv1rG7s0MHBCPwi3NKj6lOcykEHl5hyGxA1QTr8vIvKOX09wH10TZyqJoy23njcjSJrl QA+vjeVAv4ID7/XvBTSc20mMFvY36DMPWliMhbVUvBBM0flvdjWp+gv6P1oChSlAb3Zh 0TksecBg4PvMh0MYtzfuGgRSnKOu266cTvANAqaNLZSeeR9azpqS6QNe8J4kIkVpIefU uF00rTCIL/Xvc+0XNscSKC3vG90POHSGZdj/x60jb29hOuISYvtlc+5us/s3beZqe+9F KEug== X-Gm-Message-State: AOAM531XkCPwz+nAAu8QZI29scLogjIwVvqsUzwVkeUQXbNBEmFDXRC5 Q3UfOckf/joafMS+2j3zlcL+yruUSFbYxpq37cI= X-Google-Smtp-Source: ABdhPJyQWAnDN0nGjcG5yJPRZHGcFYWV/zWiQXFmyXLbZ1wCis7AvHb3CWHwUhRn+LyR6Jv0zaaYww== X-Received: by 2002:a17:902:f54e:b0:143:cc29:c058 with SMTP id h14-20020a170902f54e00b00143cc29c058mr54701068plf.57.1638136794025; Sun, 28 Nov 2021 13:59:54 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.52 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:52 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 38/42] reproducible_build/package_XXX: Ensure SDE task is in dependency chain Date: Sun, 28 Nov 2021 11:57:50 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:55 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158920 From: Richard Purdie Signed-off-by: Richard Purdie (cherry picked from commit 938e4dfb68a465f61cb754b2cd28d0728616b5a9) Signed-off-by: Steve Sakoman --- meta/classes/package_deb.bbclass | 4 ++-- meta/classes/package_ipk.bbclass | 3 ++- meta/classes/package_rpm.bbclass | 3 ++- meta/classes/reproducible_build.bbclass | 2 ++ 4 files changed, 8 insertions(+), 4 deletions(-) diff --git a/meta/classes/package_deb.bbclass b/meta/classes/package_deb.bbclass index 790b26aef2..fa8c6c82ff 100644 --- a/meta/classes/package_deb.bbclass +++ b/meta/classes/package_deb.bbclass @@ -315,8 +315,8 @@ do_package_write_deb[dirs] = "${PKGWRITEDIRDEB}" do_package_write_deb[cleandirs] = "${PKGWRITEDIRDEB}" do_package_write_deb[umask] = "022" do_package_write_deb[depends] += "${@oe.utils.build_depends_string(d.getVar('PACKAGE_WRITE_DEPS'), 'do_populate_sysroot')}" -addtask package_write_deb after do_packagedata do_package - +EPOCHTASK ??= "" +addtask package_write_deb after do_packagedata do_package ${EPOCHTASK} PACKAGEINDEXDEPS += "dpkg-native:do_populate_sysroot" PACKAGEINDEXDEPS += "apt-native:do_populate_sysroot" diff --git a/meta/classes/package_ipk.bbclass b/meta/classes/package_ipk.bbclass index c008559e4a..4927cfba00 100644 --- a/meta/classes/package_ipk.bbclass +++ b/meta/classes/package_ipk.bbclass @@ -274,7 +274,8 @@ do_package_write_ipk[dirs] = "${PKGWRITEDIRIPK}" do_package_write_ipk[cleandirs] = "${PKGWRITEDIRIPK}" do_package_write_ipk[umask] = "022" do_package_write_ipk[depends] += "${@oe.utils.build_depends_string(d.getVar('PACKAGE_WRITE_DEPS'), 'do_populate_sysroot')}" -addtask package_write_ipk after do_packagedata do_package +EPOCHTASK ??= "" +addtask package_write_ipk after do_packagedata do_package ${EPOCHTASK} PACKAGEINDEXDEPS += "opkg-utils-native:do_populate_sysroot" PACKAGEINDEXDEPS += "opkg-native:do_populate_sysroot" diff --git a/meta/classes/package_rpm.bbclass b/meta/classes/package_rpm.bbclass index fc9007922a..65587d228b 100644 --- a/meta/classes/package_rpm.bbclass +++ b/meta/classes/package_rpm.bbclass @@ -743,7 +743,8 @@ do_package_write_rpm[dirs] = "${PKGWRITEDIRRPM}" do_package_write_rpm[cleandirs] = "${PKGWRITEDIRRPM}" do_package_write_rpm[umask] = "022" do_package_write_rpm[depends] += "${@oe.utils.build_depends_string(d.getVar('PACKAGE_WRITE_DEPS'), 'do_populate_sysroot')}" -addtask package_write_rpm after do_packagedata do_package +EPOCHTASK ??= "" +addtask package_write_rpm after do_packagedata do_package ${EPOCHTASK} PACKAGEINDEXDEPS += "rpm-native:do_populate_sysroot" PACKAGEINDEXDEPS += "createrepo-c-native:do_populate_sysroot" diff --git a/meta/classes/reproducible_build.bbclass b/meta/classes/reproducible_build.bbclass index 2b402b9966..3c01dbd5b3 100644 --- a/meta/classes/reproducible_build.bbclass +++ b/meta/classes/reproducible_build.bbclass @@ -106,6 +106,8 @@ python create_source_date_epoch_stamp() { os.rename(tmp_file, epochfile) } +EPOCHTASK = "do_deploy_source_date_epoch" + # Generate the stamp after do_unpack runs do_unpack[postfuncs] += "create_source_date_epoch_stamp" From patchwork Sun Nov 28 21:57:51 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 520 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C31FCC433F5 for ; Sun, 28 Nov 2021 21:59:58 +0000 (UTC) Received: from mail-pf1-f178.google.com (mail-pf1-f178.google.com [209.85.210.178]) by mx.groups.io with SMTP id smtpd.web11.52896.1638136797693295811 for ; Sun, 28 Nov 2021 13:59:57 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=AxWKKSUC; spf=softfail (domain: sakoman.com, ip: 209.85.210.178, mailfrom: steve@sakoman.com) Received: by mail-pf1-f178.google.com with SMTP id g18so14660772pfk.5 for ; Sun, 28 Nov 2021 13:59:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=bGyxdTHpdL5f7m5gXYrn2Pd5L6dgXasW4DNzyLYwcxI=; b=AxWKKSUCZlW4sRGgdUjQ7jpDfD0/WfNlO2bfWyRFV3j2cVFgMOjU8+Efsgsc5X6jKr IsOqk9FYv8wxxHiE/gyztQuES0oSrZizD46mbzLHkOy6ei5zan8FIIwzSMWWqbkhrFm4 wBU6bXNYHcqYdtwhIuEI8BXCqdLVWL3cBpE8NgqPl89LMeqahOjCAfItKioWxR/DXgRS k0Z5+94oJMp73TxYh2PwbEJphqISx77sMwn6KrbuyW3BusCJjfqypvt4XYr3Cjs6D2BX RMzG949QnZVf+vsJ/ShBqQaheVd7F2qG00TqVx8ts5a/lbGVWV6Jo/4LEGzZ1UrfpJyy N+IQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=bGyxdTHpdL5f7m5gXYrn2Pd5L6dgXasW4DNzyLYwcxI=; b=Uk5fBWpdF8kvhvTYKtUVxP8UZ8dl8Lz7nRkGXFnp0otFuK6VXuqY2hJxjsvibQjrVt J3KCRRb4C6B+m6InIWlPMahhUerLVJSlHLoav9nIOlPzFXOyuBcR1EO9shEx26r4ZN4M zVroys+GOzPDGfAhp48DuYWQLs32HuxH8pJ2/nDVAFDSm9pH21ssklPwq/yrj5XgOp3f UAWxTI8JgcZ0LOFdyLPUrP/gja487AjdcS7JBfgzoqBtvtJgklVUN+bcJZGMfVtWIDbu JwlUY8Lg/R/TtrlnOhul0YfUa6yNys8rwUKjm5TZQq+rNcQziYtuqVe7Wmo2q1Icgi9V iiGw== X-Gm-Message-State: AOAM533RJm/upaM/ZDoMZBAPlaMet52MJZ6wfxf2QYRyal9oyBZ6QZhR g3gePqlrUdzMnV6GI3GIYI+0lxZum2gSCzlzKD4= X-Google-Smtp-Source: ABdhPJyLR3lP2Ii/fcLi49aE6qfx3KtHrnf0wHFLgcAhRA2qEoTCjzTSXAEVzFlzy5Sg3aYHYNCfzg== X-Received: by 2002:a63:7b04:: with SMTP id w4mr18140548pgc.588.1638136796621; Sun, 28 Nov 2021 13:59:56 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.54 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:55 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 39/42] make-mod-scripts: pass CROSS_COMPILE to configure and build Date: Sun, 28 Nov 2021 11:57:51 -1000 Message-Id: <78757b8f1fde1ec77f3edde8c310b64394ead26d.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 21:59:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158921 From: Denys Dmytriyenko Fixes: | CALL /OE/poky-master/build/tmp/work-shared/qemuarm64/kernel-source/scripts/checksyscalls.sh | CALL /OE/poky-master/build/tmp/work-shared/qemuarm64/kernel-source/scripts/atomic/check-atomics.sh | LDS arch/arm64/kernel/vdso/vdso.lds | CC arch/arm64/kernel/vdso/vgettimeofday.o | AS arch/arm64/kernel/vdso/note.o | AS arch/arm64/kernel/vdso/sigreturn.o | LD arch/arm64/kernel/vdso/vdso.so.dbg | VDSOSYM include/generated/vdso-offsets.h | OBJCOPY arch/arm64/kernel/vdso/vdso.so | objcopy: Unable to recognise the format of the input file `arch/arm64/kernel/vdso/vdso.so.dbg' | /OE/poky-master/build/tmp/work-shared/qemuarm64/kernel-source/arch/arm64/kernel/vdso/Makefile:61: recipe for target 'arch/arm64/kernel/vdso/vdso.so' failed Cc: Bruce Ashfield Cc: Nishanth Menon Signed-off-by: Denys Dmytriyenko Signed-off-by: Richard Purdie (cherry picked from commit ddad8183490c725062626fa52985da2b04a2aa8f) Reported-by: Daniel Thompson Signed-off-by: Nicolas Dechesne Signed-off-by: Steve Sakoman --- meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb index b58fa9a603..f9df345ca5 100644 --- a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb +++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb @@ -19,7 +19,7 @@ DEPENDS += "bc-native bison-native" DEPENDS += "gmp-native" EXTRA_OEMAKE = " HOSTCC="${BUILD_CC} ${BUILD_CFLAGS} ${BUILD_LDFLAGS}" HOSTCPP="${BUILD_CPP}"" -EXTRA_OEMAKE += " HOSTCXX="${BUILD_CXX} ${BUILD_CXXFLAGS} ${BUILD_LDFLAGS}"" +EXTRA_OEMAKE += " HOSTCXX="${BUILD_CXX} ${BUILD_CXXFLAGS} ${BUILD_LDFLAGS}" CROSS_COMPILE=${TARGET_PREFIX}" # Build some host tools under work-shared. CC, LD, and AR are probably # not used, but this is the historical way of invoking "make scripts". From patchwork Sun Nov 28 21:57:52 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 521 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BD2DCC433EF for ; Sun, 28 Nov 2021 22:00:00 +0000 (UTC) Received: from mail-pf1-f178.google.com (mail-pf1-f178.google.com [209.85.210.178]) by mx.groups.io with SMTP id smtpd.web10.53493.1638136800301886003 for ; Sun, 28 Nov 2021 14:00:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=eVAlYUWr; spf=softfail (domain: sakoman.com, ip: 209.85.210.178, mailfrom: steve@sakoman.com) Received: by mail-pf1-f178.google.com with SMTP id 8so14653820pfo.4 for ; Sun, 28 Nov 2021 14:00:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=y6C0iqEJM2Oyt8R6SBpuFKp+MOFfwUZDdYlREmMaOeQ=; b=eVAlYUWrrM/DNL1Xd8h1jw4m+/8NM/cCwpspkZdPGuKzf2sYUV1xgggxY0twtxSQz8 klDEvRo3EoGi7ZUJpm1ydq3d2OxkHsMDlkcz/XWqh6mEAqA6NnnSFuBylXkbN/BRR0X/ lOrhOp10QPLYvxhdvXbrVVHdyGUCChXNS8VoOV+suE9FCDfLxdEtJapPsA/e5yy4hzJS ZWqcf3+3Gm/fa48PtTt6YEJ7gK/FMAXMMutG67FZLw5QLa42iVOsMXcv0fCi7zmJW3SU 4gYC/g5n47DIC1ba8AZMvbw9n0LzUhdYKZc2NBhZemnNb1oT/H+M7cCmETbcoBaeEb/b 8N1Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=y6C0iqEJM2Oyt8R6SBpuFKp+MOFfwUZDdYlREmMaOeQ=; b=b1UYtjiH7OXDncOeie+E76gN8Pa1cC7MdnFIYED83nPZrUOWWkgzfE7bt75EgTzHYd X8iR3zWmRpCMv1P/NEpvLQYOyhMRvs449LsCcKauvVp7GOitG8hx9KkuIF05YaGIXen9 Sg2eEMR+B6L9Qb/a66UjD+PLaCwRQSQCpXLx65QuSPC4Foq3coWsr7PPLESQo5mnhOzg s26RPDsNNssj2QvYegUL2PH2Ex/fV2655um77QvhXtyHBuaCPSF5X+2qrbxKRcttLLhU t0WOq038XIHz45zeDp63aQFInNXiXqDPrASAbiaoauNwBm+yZ0ShIOg6SjVf6xQ+aC/Y KhrQ== X-Gm-Message-State: AOAM533A5tqBS5MPliGYLMHx0qBgFOG6d1mRI5hD8YZEnFHnC4DwqHZE 1ubbw2Rml9EWWicMivI03h2y4jAanfS28PDLEbM= X-Google-Smtp-Source: ABdhPJwknULAY9NGf2r/iIk2bYV02xzT33Aq17fwe/el9+cQLb3Ob9mUuUztQaViK3HyU1wuDlXWOg== X-Received: by 2002:a63:550a:: with SMTP id j10mr12931626pgb.400.1638136799253; Sun, 28 Nov 2021 13:59:59 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.13.59.57 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 13:59:58 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 40/42] systemd: add packageconfig for wheel-group Date: Sun, 28 Nov 2021 11:57:52 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 22:00:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158922 From: Peter Bergin If the distro does not include the group 'wheel' systemd will complain when trying to parse ACL rules for tmpfiles.d. systemd-tmpfiles[273]: Failed to parse ACL "d:group:adm:r-x,d:group:wheel:r-x": Invalid argument. Ignoring Systemd has a configuration parameter to avoid using 'wheel' group in the standard config files for tmpfiles. Add this as a PACKAGECONFIG and enable it by default to keep default. (From OE-Core rev: 1b5648e6aeb9837cb807ce086c26fbfaa16f6f8b) Signed-off-by: Peter Bergin Signed-off-by: Richard Purdie (cherry picked from commit 457cc45f51e78a532930d0347de271f24ae0a2ee) Upstream-Status: Backport Signed-off-by: Sana Kazi Signed-off-by: Sana Kazi Signed-off-by: Steve Sakoman --- meta/recipes-core/systemd/systemd_244.5.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta/recipes-core/systemd/systemd_244.5.bb b/meta/recipes-core/systemd/systemd_244.5.bb index bf33b8d6a1..b6f5a47d63 100644 --- a/meta/recipes-core/systemd/systemd_244.5.bb +++ b/meta/recipes-core/systemd/systemd_244.5.bb @@ -96,6 +96,7 @@ PACKAGECONFIG ??= " \ timesyncd \ utmp \ vconsole \ + wheel-group \ xz \ " @@ -188,6 +189,7 @@ PACKAGECONFIG[sbinmerge] = "-Dsplit-bin=false,-Dsplit-bin=true" PACKAGECONFIG[utmp] = "-Dutmp=true,-Dutmp=false" PACKAGECONFIG[valgrind] = "-DVALGRIND=1,,valgrind" PACKAGECONFIG[vconsole] = "-Dvconsole=true,-Dvconsole=false,,${PN}-vconsole-setup" +PACKAGECONFIG[wheel-group] = "-Dwheel-group=true, -Dwheel-group=false" # Verify keymaps on locale change PACKAGECONFIG[xkbcommon] = "-Dxkbcommon=true,-Dxkbcommon=false,libxkbcommon" PACKAGECONFIG[xz] = "-Dxz=true,-Dxz=false,xz" From patchwork Sun Nov 28 21:57:53 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 522 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C0EBAC433F5 for ; Sun, 28 Nov 2021 22:00:03 +0000 (UTC) Received: from mail-pl1-f173.google.com (mail-pl1-f173.google.com [209.85.214.173]) by mx.groups.io with SMTP id smtpd.web08.53385.1638136802903824659 for ; Sun, 28 Nov 2021 14:00:03 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=ui4pvUZJ; spf=softfail (domain: sakoman.com, ip: 209.85.214.173, mailfrom: steve@sakoman.com) Received: by mail-pl1-f173.google.com with SMTP id y7so10525119plp.0 for ; Sun, 28 Nov 2021 14:00:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=o1rP7vt3j1nKMvx+2K2v89XoD37ZTAWm/LcwfXTMr3Q=; b=ui4pvUZJDMZsCMsdmey1zYHXn0IbZPCtjupcWs7S7y5snkuiNeQv9YFrhTWMlTFCGz d7Qn2k6axt0z2wdbScJE3fju+uBjTK8sxYe186RPh0RU0lR4b0dbx1mXCRqxtO9rYFNr 1BDu/4tfSCCtV0s6oj9/F7kyc0/2ZXShHh++thmFqZxR9DydOvEsNGdqN8wTt96ZHfP/ QBethRiSZF2UMAoHz2iNXsGmQu5dxHGxndpVufvrHCIfT16I2CLFhiIDfblRzGyVbn8Q ojvGb9gFgnVV7mBIgMdb/xsujdZb5Bvq4x1ZscdNahc482LFLgJKbvWxnaRTBLoEfqvb thtQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=o1rP7vt3j1nKMvx+2K2v89XoD37ZTAWm/LcwfXTMr3Q=; b=OvV3BkKR4YyY6ekNSpwIpCxLhzsB1MyYNxJMWoxUQPOrW+JJN+sjJLrlGhgq7nDTy0 6Zl2/rHvuQYY6z3q751pjDi5Dwb7bQyZ480BYLwJqzJHAEGCdXMr2fXJaU5R91DklytV +Oq9nhw7zTh977HWQD7j1gfO+ol/zWh+um4VVinG+JH0PE1qRjCjaxNEi77ggQP46tua W7goixgjVbafq6WaWve62GLsOOFoCT/DN1Pyxgnlv7EjKWkDK15bIIpSXHi/eky5cYtF p333cny4WcuItzri1Q6r/ptz0qe2yvYcgAnI8wi4jr9ObrKJlar0yCW9YxuK1aT4alyK L7tQ== X-Gm-Message-State: AOAM532nifOT/GhMZS50c2bHYInZSTJI5Yf1B1Qaksb1OzIIYt32TKDi cTNEHukvQilrdbQPN/bSjhIosMtYzaK9mxv8gRQ= X-Google-Smtp-Source: ABdhPJxoNg4s6YrM15vX6shTYMg2MBTgwZZ1M3ZMpTJjlXbgsZc8YpLD+OxjhyckOB+P+GjFO9VuhQ== X-Received: by 2002:a17:902:c702:b0:144:ce0e:d47 with SMTP id p2-20020a170902c70200b00144ce0e0d47mr54599370plp.69.1638136801794; Sun, 28 Nov 2021 14:00:01 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.14.00.00 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 14:00:01 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 41/42] openssh: Improve LICENSE to show BSD license variants. Date: Sun, 28 Nov 2021 11:57:53 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 22:00:03 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158923 From: Wang Mingyu Update LICENSE to show that BSD-2-Clause, BSD-3-Clause and BSD-4-Clause are all present. (From OE-Core rev: d17938953fc2524bc5f04db4409a47aa400e756a) Signed-off-by: Wang Mingyu Signed-off-by: Richard Purdie Signed-off-by: Mikko Rapeli (cherry picked from commit e42870e233a85bc0d55395ef110b7445dfe784f8) Signed-off-by: Steve Sakoman --- meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb index 5f03bdc877..78f1669240 100644 --- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb +++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb @@ -5,7 +5,7 @@ Ssh (Secure Shell) is a program for logging into a remote machine \ and for executing commands on a remote machine." HOMEPAGE = "http://www.openssh.com/" SECTION = "console/network" -LICENSE = "BSD & ISC & MIT" +LICENSE = "BSD-2-Clause & BSD-3-Clause & BSD-4-Clause & BSD & ISC & MIT" LIC_FILES_CHKSUM = "file://LICENCE;md5=18d9e5a8b3dd1790d73502f50426d4d3" DEPENDS = "zlib openssl virtual/crypt" From patchwork Sun Nov 28 21:57:54 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 523 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BEEAAC433F5 for ; Sun, 28 Nov 2021 22:00:06 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web12.53182.1638136806023293979 for ; Sun, 28 Nov 2021 14:00:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=7hEPWSgY; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id b13so10510326plg.2 for ; Sun, 28 Nov 2021 14:00:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=6s0mjnSLVzObIa/bz210mboe5cmYWbUGlLKlHgkANaA=; b=7hEPWSgYe9sMn/+gn1g2C8GuMFIEqMSB3AGFRPtp4FnEZ+y5TyP2RVnZn2+UGGq0rX CCeerrt4UKWmz+FMlBafibPjARvSLVkUXAPcv4phmuEyL29TUXMFgaYj+NKoWcugGJOd NtgmvQ/Ha2+Liab+cTdZE3ATGahznTyoOeenxTuhqCrVno1dRgmO5U4V0utJJuEZR6Qt Iz243Db6zjMK/Kl98SahcGrhhuZXHLHRRK5VHtJloGfQZo8pvsRzbHFehEgFehas/1BW rRJVOLOrpOmXZ8MqZbojSjaMYy43LqNxBWuLdiA7J4FcnEYLkAa/TqncCKw2cIqx1QFC z9jw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=6s0mjnSLVzObIa/bz210mboe5cmYWbUGlLKlHgkANaA=; b=qyYZVvrH5oyiuh4uFL4Xg6rhGsebZOLzZKs+kKfMdAsYZwRyJBNUPc/zBNXnumRaQU 7Mo/Ush8pwFUDUuGq/lPKSmxGavgBO2RVz5WWw0gYV0eMr5ogZiyeBLZTsarfdy26/2x yf+LQ2LeSxRmf3E2M7uYSQ+gtvNQ9IiErsH5nt90JrdU9BeVDSi8n4OtmDzqOYulnt1+ P9ef7V37jSmL9R44h2AptCwndz2ndu1HGGl+luYunkHBg6UMaItk50Q4hEiphf+xUbvS yywTrpy7vUOmQ6PcsfQ2dZ1mKxb8jyNuWNa8FSV3ObKO3wixwDisG+3t5Jw3+n6e18j6 yEHA== X-Gm-Message-State: AOAM530EBGlH+oxs9OQ5cQdHF42esfS3x5JR4wMzz06uLGMJ1YTCttJU FArnYEept7kD+eTgAowXvw7xL8U6WtnpV/JY/Ss= X-Google-Smtp-Source: ABdhPJwUQN+WEjibyrVoFoY6Boa5XYPCGaI0OWbMmwrS1AdpNgjv6gYKOHlY7cIurI68QZ1JcNnLvQ== X-Received: by 2002:a17:90a:ca11:: with SMTP id x17mr33110453pjt.61.1638136803906; Sun, 28 Nov 2021 14:00:03 -0800 (PST) Received: from localhost.localdomain (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id y32sm14769050pfa.145.2021.11.28.14.00.02 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 28 Nov 2021 14:00:03 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 42/42] openssh: remove redundant BSD license Date: Sun, 28 Nov 2021 11:57:54 -1000 Message-Id: <45ac839a6982d2ea4cb154ada02969420b9fc043.1638136329.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Nov 2021 22:00:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/158924 From: Ross Burton The license statement already includes BSD-2-Clause and BSD-3-Clause, so remove the redundant and ambiguous BSD license. (From OE-Core rev: 5c0b03cda19bcebfc71e1e601a4336fcda4bfc2b) Signed-off-by: Ross Burton Signed-off-by: Richard Purdie Signed-off-by: Mikko Rapeli (cherry picked from commit 7eaab4b261017ae49926b4f18228a3af9906c19c) Signed-off-by: Steve Sakoman --- meta/recipes-connectivity/openssh/openssh_8.2p1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb index 78f1669240..b60d1a6bd4 100644 --- a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb +++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb @@ -5,7 +5,7 @@ Ssh (Secure Shell) is a program for logging into a remote machine \ and for executing commands on a remote machine." HOMEPAGE = "http://www.openssh.com/" SECTION = "console/network" -LICENSE = "BSD-2-Clause & BSD-3-Clause & BSD-4-Clause & BSD & ISC & MIT" +LICENSE = "BSD-2-Clause & BSD-3-Clause & BSD-4-Clause & ISC & MIT" LIC_FILES_CHKSUM = "file://LICENCE;md5=18d9e5a8b3dd1790d73502f50426d4d3" DEPENDS = "zlib openssl virtual/crypt"