From patchwork Thu Oct 2 12:59:01 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71517 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 121AECCD185 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ej1-f41.google.com (mail-ej1-f41.google.com [209.85.218.41]) by mx.groups.io with SMTP id smtpd.web11.7958.1759409970475083209 for ; Thu, 02 Oct 2025 05:59:30 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=lHnzFAW+; spf=pass (domain: gmail.com, ip: 209.85.218.41, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f41.google.com with SMTP id a640c23a62f3a-b403bb7843eso222975466b.3 for ; Thu, 02 Oct 2025 05:59:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409969; x=1760014769; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=KBVMXA0svvTeG4AWNNef2Mmd74CIX6nbyDvXTSDwRCE=; b=lHnzFAW+DOWAy3781y0MbaiH1Fh0k/RrrXFlbhi6FcK69g8bknREP9F0Ro0qv0YviW Yxp6RLqCvR1q71vsfSN7RGaVhxiNHhOnYPtB7ysNqNOV0k0cJGfJj5Ox2AaUl1NVbGRY r7tVjmISx87WCrh70GV84+NfUBl656ZBo3I+kv7eYcBkbPG7s7hBbzWk4bTlYAfXakTI F2ZFkmoJ1kwB/+UqdS6nHONz68Ww2SHU0KAl71bo6sX+CgaTYr2SuZZdEpGbs3ZSI5fF E7fN5XOLBiO8G6X/KoE6e0KadBrwH0c7BgEILpZWDjcXHIOU1fJqetIhyKFE8ROGorNC nmDQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409969; x=1760014769; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=KBVMXA0svvTeG4AWNNef2Mmd74CIX6nbyDvXTSDwRCE=; b=pMINyXQQDadc+23xZzErnnm+LJZd45n49hocFE+m6jq+AMvNRP85v5jMqJjKZKcfHq 4oVgOuilIwtkRJzFSOy3KQaZUyk9fo2vkKWzy0PX/jRbYf+YNRLUm6ZXod5HzpqcONEu fILY/Ne67GHURLORNLSF7i27SBE7aB2RFjSJBhl3CBbxZBxFk3w7wi7F9gZlXmdpvRQP rOtAg//gsH+f+Wl9ufbUAUjIOJtBsz5EnnXE0OGw8KICv7v3BQnH8Z3M5kki+YtRh7Jq JenNVDDwhJsjkH2vKBIsg/IwfCnhGi0JpHzcKNLC2uwwM4VWaxoDoNo/x+YXvSB9ITuC L0dw== X-Gm-Message-State: AOJu0YwWktAGkeFhps8L6z6yJrSojhX8Gur+3nGgwwg76QoOt8NFUO88 0LB35RJ91eEV05CZSn+xe8JSOiBpK66gNaNJQvnP+WjbcAV41Pb1ZKoOPRg0Mw== X-Gm-Gg: ASbGncvJR/7f/ABeunpQQ1B5GlfcchizIVNb6DVtcxs3vwkVbNyd4LKX3q8DwSz20k3 fFUY+8eLg6gMwvgU60YeE3n69ciqyEceqw3N5K2HWZVFxSQbW743s6f99YWvMiyGJmA3rZIleQg 99O/NE7IjYAdBkXSNbH1W2IpqEc9KRnfORyGbXryXRlWlVv2L/hFG/EtSUwibQzYCXB51QwyMRX zlXDYD9TGUf8b3VET5lCMm+m6gMXk8anBhZJHElEcpAZrH4qlNwl8X0V97er2+KIpAWzHAylujT TRdXImcZWGCGTpN8/90ZXSJEs2iSLTmG8UKxniuDwgAGxmSLLMlXFnz35z69NGjTuC/mo4muZ0L MUjbVsWhtwximuAaFb5CT380u6Qr1WLbI68CXmJAznEyH X-Google-Smtp-Source: AGHT+IHP2mCaC03y4PPO8ki96fQpMkt4BVOC8V7ujHUfMcBF5nLqB4Axeu1s4N6dD/NyJUUsa/1hzg== X-Received: by 2002:a17:907:7287:b0:b3f:1028:a866 with SMTP id a640c23a62f3a-b46e516296dmr847435266b.15.1759409968757; Thu, 02 Oct 2025 05:59:28 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.28 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:28 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 01/26] dash: correct licence Date: Thu, 2 Oct 2025 14:59:01 +0200 Message-ID: <20251002125926.2624522-2-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120170 From: Dan McGregor According to its copyright file, dash is only BSD-3-Clause. It has a build time tool from bash that's under the GPL, but only the tool's output is used, not the tool itself. So all compiled artefacts in dash appear to share the same licence. Signed-off-by: Dan McGregor Signed-off-by: Khem Raj (cherry picked from commit 8eba35f8b03659ffd73aceb52b6e78da8661a6dd) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-shells/dash/dash_0.5.11.5.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-shells/dash/dash_0.5.11.5.bb b/meta-oe/recipes-shells/dash/dash_0.5.11.5.bb index ad3672f3e4..3674052311 100644 --- a/meta-oe/recipes-shells/dash/dash_0.5.11.5.bb +++ b/meta-oe/recipes-shells/dash/dash_0.5.11.5.bb @@ -2,7 +2,7 @@ SUMMARY = "Small and fast POSIX-compliant shell" HOMEPAGE = "http://gondor.apana.org.au/~herbert/dash/" SECTION = "System Environment/Shells" -LICENSE = "BSD-3-Clause & GPL-2.0-or-later" +LICENSE = "BSD-3-Clause" LIC_FILES_CHKSUM = "file://COPYING;md5=b5262b4a1a1bff72b48e935531976d2e" inherit autotools update-alternatives From patchwork Thu Oct 2 12:59:02 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71522 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2EFD2CCD187 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ed1-f54.google.com (mail-ed1-f54.google.com [209.85.208.54]) by mx.groups.io with SMTP id smtpd.web11.7959.1759409971198350787 for ; Thu, 02 Oct 2025 05:59:31 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Wv84wDi/; spf=pass (domain: gmail.com, ip: 209.85.208.54, mailfrom: skandigraun@gmail.com) Received: by mail-ed1-f54.google.com with SMTP id 4fb4d7f45d1cf-61feb87fe26so1499458a12.1 for ; Thu, 02 Oct 2025 05:59:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409969; x=1760014769; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=3IB4MeeoATHlVCCJy+7ZglNEhMndET6cv+H3CmNMcaE=; b=Wv84wDi/M8qSqhwbfA+oT8F4A2eS+fw/uu3WmlyYsk4l90G9tEORjDsLJQ/+RRyYAo yg1V6itJKMTJ3WM7ghFICFSqvE4reP2ixTai05Q6tO8FIsakqcveuFvnWKCu1noXhrpx bp7BzoFAs+bUnUyRY1B4CcIR6pnDJjjVvGVCh6KMsn8LIn0H1Mjj0jSFQV5FrEkw4zOD Vmf+y4Z/14yv5yemgo7MgpbgvfZ+svz4YcWBrKd/BAh5OOH4n0khpNUsrCKyCg3pCxYB Eu/TLa71d6NhoKn/B+tB8dGzVGj7av6Mdn1EZvQHh0Mh2FRYdNs9bcycGyRPkBhpell9 kcuA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409969; x=1760014769; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=3IB4MeeoATHlVCCJy+7ZglNEhMndET6cv+H3CmNMcaE=; b=TUDiwZsgLP1Ki85IqwPpHOfEfAH0veNffiBZD5ePJKFHy+DvhKG515w8jhw8cJbKJm lvqLtP6+9iaaovvjB/wwIno6AifrknJkHuNVupP4HbMPByGNN5Ygu3OE1y3ugg8ChNDc tdlCuoXyzO+uiPXMvXEhGzwnl+HKoKn76LiUuT5ZvoO6ZiK23hGV9iMIAFrXoZfuzeeo yCH33BXjjYAlRhul2P80kcdp0eXedOGMcxdjAwQdNWqJvrNXq21PG62IGHZ1lZlG8GFT me7Q7pG8wDXAtsgQ13gePE0TaIvojgf+FUzSed15y4qEG6gmRpds6spuU/HhsWMrDAGS xcZw== X-Gm-Message-State: AOJu0YwEt9lbaZOrU7J0ZuR97YMkP5gNi8gHkGbGnM/nAX5m3O23E0cU dmGQ/jT7sQP2mfEAgteBPk1Snww8NrZonlv6LeYkYLqiSZhM53WN9rm+oS6Oxw== X-Gm-Gg: ASbGncvWa63KJlNmz3KcdqV82uFN15OjS7zS/zSlwfSlp2EEAbAlQXa9t0AwaxdrY+Z qYmf6yXOOBQzTFV3sknFxdQQnTAdcWDcRgEADERNVOvmdyaleawhaKRKT8ZaGBZPr/KIJARrBJP yvMfetJUGyvpfuQqu4IDF696xrxPYoik9pFzyOj1A7zOsnFz4T85h3biQpae8uklrfkf3jZlMsO pLwO/gl8TsrNYfUfyR6tYPvXVFc7hcRfjDpYBQgklkP+xxKF5geVd/D0l7pPVG6f0S97sGmbUG9 qRgAiJ4zEZBCJek2mpls7HnEAbG6akOiZDjbx2l46hJg7Uf9ZslhEnS50sDOhCDg1DtW6XI9/vv nbypIjoRZSI27FtTyEo7JH1Gg//w3SBBDmOBKofdml5/I9Bo6cTVbnSk= X-Google-Smtp-Source: AGHT+IFWC3qI4SnnQ+DCdykyeNJjtb81BoIdScS+z3EOui3EH+ITTTOZEkw+FxdD6tNexvP+4DwzLw== X-Received: by 2002:a17:906:b2d0:b0:b41:a571:21b0 with SMTP id a640c23a62f3a-b46e889561fmr666072266b.39.1759409969434; Thu, 02 Oct 2025 05:59:29 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.28 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:29 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 02/26] libjs-jquery-icheck: Correct LIC_FILES_CHKSUM Date: Thu, 2 Oct 2025 14:59:02 +0200 Message-ID: <20251002125926.2624522-3-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120171 From: Peter Kjellerstedt Only include the lines from icheck.js that cover the copyright and the license text. License-Update: Only include the relevant parts of icheck.js Signed-off-by: Peter Kjellerstedt Signed-off-by: Khem Raj (cherry picked from commit e1bced739968a68ed2743d011cd82791d380678b) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/libjs/libjs-jquery-icheck_1.0.3.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/libjs/libjs-jquery-icheck_1.0.3.bb b/meta-oe/recipes-support/libjs/libjs-jquery-icheck_1.0.3.bb index 31c3534b88..63dfc6fa78 100644 --- a/meta-oe/recipes-support/libjs/libjs-jquery-icheck_1.0.3.bb +++ b/meta-oe/recipes-support/libjs/libjs-jquery-icheck_1.0.3.bb @@ -3,7 +3,7 @@ SECTION = "console/network" HOMEPAGE = "http://fronteed.com/iCheck" LICENSE = "MIT" -LIC_FILES_CHKSUM = "file://icheck.js;start_line=1;end_line=8;md5=404078d7de9f05ed64d364274f790055" +LIC_FILES_CHKSUM = "file://icheck.js;beginline=6;endline=7;md5=ea25eee37fc3b14403e215bfe13564bc" SRC_URI = "git://github.com/fronteed/icheck.git;protocol=https;branch=${PV}" From patchwork Thu Oct 2 12:59:03 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71524 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 35709CCD189 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ej1-f47.google.com (mail-ej1-f47.google.com [209.85.218.47]) by mx.groups.io with SMTP id smtpd.web10.7544.1759409971894192883 for ; Thu, 02 Oct 2025 05:59:32 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=f4bsW1IR; spf=pass (domain: gmail.com, ip: 209.85.218.47, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f47.google.com with SMTP id a640c23a62f3a-b472842981fso146881266b.1 for ; Thu, 02 Oct 2025 05:59:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409970; x=1760014770; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=WPvFOYs1JcAtQ6Di8ruzuwTZ8ODnc0CMuqggDYAQ/RA=; b=f4bsW1IRjHEAfJ7V3lYjnK5enM+b+QwK/x0J8UuEWKi0a/m4XCrE8Q9lHcomb45Ae1 YXgcuF+t3N0f6KPqD3iOZCatAoWBIclHUJKTYOBuDB2RP3GVctg3i9jTS/VSG6c5vJ1J WfK76p2j968iQkO2VbxwCB0D+7Jmn+CuyNX6Jd6afQBkL9m91txWf2ZDE+IwW+dvd0ur 8gsMm7ohnE9hXe0s7EXe++jgGgr1i8B0iBlRUkvvfPGcfLmnEwEDYLD4jqXdU4LzENha U0sGTahcnEvmgqJVDuio28sOZzCtn2vUZq+ZN/Ql+5t6ij5ZSjRv8/f0r2xa0KPooR8d avmA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409970; x=1760014770; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=WPvFOYs1JcAtQ6Di8ruzuwTZ8ODnc0CMuqggDYAQ/RA=; b=u9AibWF+XtyjGEZX2U1StVu3XkgYCidBqrrDeQPCenDMFgkJYMd+K6S4bciDiy/rUm HIWvaak6JQgX8n9DuuarWy4zyWn4uDdZqNnyGmBnZHnK5MXsQlPCdL99qqq3SWCLVo31 Sn0mHC99itt2kza2tp0qSmHwAfIbM40QIyDgfZo7zajsvrvBh8o5RwSadpZy2nOj2Zf/ IVI5EdYf2rH0hAmnDrrZnCv/DqN5yRd5eOEyA8SFLfXRdoXVYzw8tdgRfKqglV5rCoar o4P4MWgADtXFO9anvT3jNIA9k3XsZhJpX3Ihak0l31TjnTOLcZmQgGzM9Z03Nubp6Jau VtBQ== X-Gm-Message-State: AOJu0YygW8vZQGogncasjZbLZOMDv0HrgxM7G77qBAO75dh6kLoxwhQs WQFSDXO+XBeNXk/vvVbQj+rbvauLLvT5qIrdYfkIVTdzR4t3djOCqnvxXuXhsQ== X-Gm-Gg: ASbGncsCuMhL/pezi2naTAbBL1iWcH3xdhDdZ6EwTQv7QsSLy5pwMx/rpEnZ/MPioRP 9gHKYKx5ocQUkD+tuXw82Qa9c4cIfLVJNGuPaqyH1bXSlX/QF6Zwol6KS+ovdr9JBXlIYryUxZF uee3T57hIkqsARrq7Xz2//HiRyO4U4EGUv/kUkGn4IEAzeRp88pXCeqqM5D8WwwDO+tmEEj3ZUK i+jalWsK9Qzk98rsmLTc94+CKj8wurE3o8MOmjbzl6SquAuL27sFwYDOzNu3CpWtbGQAn6qXyyD cm1UfGeqzKpeQ+hIBZPmY9jL29iPVyaW1feV2A8vZas316f0E4iDBlkwzNahHZLMYWvmra3n7M3 vvv1vQjgRS1f9DWUxZXTX/GgwuOG9LwWCDrbSEojQy8zqcZR1S0zx9VM= X-Google-Smtp-Source: AGHT+IEPgEzc7xi86B3Ivmqj9sQxWOrclL9GlP2Uysn112UrKdw871FBJAT4GNVJqM0xWiAa037rKA== X-Received: by 2002:a17:907:2684:b0:b3e:bb87:772c with SMTP id a640c23a62f3a-b46e2ff190bmr942806966b.17.1759409970185; Thu, 02 Oct 2025 05:59:30 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.29 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:29 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 03/26] liboop: set correct LICENSE Date: Thu, 2 Oct 2025 14:59:03 +0200 Message-ID: <20251002125926.2624522-4-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120172 Signed-off-by: Gyorgy Sarvari Signed-off-by: Khem Raj (cherry picked from commit 0ea9584b84b5e23af9cc7285757d9032f31a968f) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/liboop/liboop_1.0.1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/liboop/liboop_1.0.1.bb b/meta-oe/recipes-support/liboop/liboop_1.0.1.bb index 7ad88b7402..d9d802a6dc 100644 --- a/meta-oe/recipes-support/liboop/liboop_1.0.1.bb +++ b/meta-oe/recipes-support/liboop/liboop_1.0.1.bb @@ -1,6 +1,6 @@ DESCRIPTION = "Liboop is a low-level event loop management library for POSIX-based operating systems" HOMEPAGE = "http://www.lysator.liu.se/liboop/" -LICENSE = "GPL-2.0-only" +LICENSE = "LGPL-2.1-only" LIC_FILES_CHKSUM = "file://COPYING;md5=8b54f38ccbd44feb80ab90e01af8b700" SRC_URI = "http://ftp.lysator.liu.se/pub/liboop/liboop-${PV}.tar.gz \ From patchwork Thu Oct 2 12:59:04 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71519 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EB241CCA471 for ; Thu, 2 Oct 2025 12:59:36 +0000 (UTC) Received: from mail-ej1-f52.google.com (mail-ej1-f52.google.com [209.85.218.52]) by mx.groups.io with SMTP id smtpd.web11.7960.1759409973000992177 for ; Thu, 02 Oct 2025 05:59:33 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=f4VbrLX9; spf=pass (domain: gmail.com, ip: 209.85.218.52, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f52.google.com with SMTP id a640c23a62f3a-b2e0513433bso157923766b.1 for ; Thu, 02 Oct 2025 05:59:32 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409971; x=1760014771; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=T8SaO8e8mlg++6TKYHkrOrSxJoU2CtvMbEWXb/qcGlM=; b=f4VbrLX9Xgez8/2LKXl5tIqvhK151BITxrqCfx9VCo6pP4CA6WOb4W4GP9GEQHEzuX 2Zt7JSuGbpn9DA+UjQOS80dbLinpPAdP7CWWJnqeyv5QBMXd0iXin1+a4YJIhwHTD+IN 614Dt/54uy2gLj/CGNR0v2dz2A2h1UDhnthpyh+16T+JFy/jkzAtbC9LGquBvOFc4mc5 CnF+tgstDENoHeaqZcl6a859mZpCzSbtM4vRFe/Ty3GpEv02fEUglY0VhpfsjcO/JbUw lv1rtz/pW7VlMV5zBzb8qXEgbHaiwZxIFXN8T8R9habTapQOYGRQMk90hQ/k8B04jeZg s0Tg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409971; x=1760014771; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=T8SaO8e8mlg++6TKYHkrOrSxJoU2CtvMbEWXb/qcGlM=; b=ia+zwgOP0QtKoyduNSyeKiUW5+ZkeEoLDVuVAX9Wz39qQz4ucafmpoLraV3x8WRfDH 9Jm670PWPjPcVW+GnONduYEEW/yt31oQVjJkSwzqKvj0JNGNeL+SJ/UNBzSTJfE9iAGc 5yw8GLljj30X+o/mJQH3VtHTSecYR7XkEb4GYa/TMPO+9ySy1zcH/g7CAO1Tb607i+eK tPvHamVmgrFX4lKrRYRxbBiSBuhGTu6xMfcCuzn3Kg0kV99K9Wj67ipaXqCxw7yYDHTe vNrPQN2BCk1OOVHCU0hPR4fal8yjgZg3BWbHuD0TzL4Nn1H1oGErlid5AAoebphGnFVj +4+w== X-Gm-Message-State: AOJu0YxngRebUESEWWs9BdHAV6QWe6s7RYxU6VF6ZF4w7j8bg2cXHJvb PhqfvpH6TmZsO4612y0jrZOYNnos1l0EyHAw+0F81fsuVLOQhE/ul/+AGxer7g== X-Gm-Gg: ASbGncuHUBtmqcYfJmCTPLOBWWTW+Xmz84/v/if2+9rRLhJJ4CFX/AeUxgunGZ8908L i9XCJGhobmQ6Hp6Rg4SifTtH3NJjKFCCbGAkAhDuKX2k2BtDxSnAe3zvmdj/2XYE6PoCxBV0VwX NxJRmT5oZ8eGQyFdgKIZoc9vt1ncCTT0WDBo9wmp6AKPwDjw3O70Ay+fwAwjrli1lUEhlQQVC+U kEwqrJXUJtXdMfvnoVMTAtby/AM/Hd1bWAbyNf44ySxpjznfRYTqiDkmWaPUNPYmOowzWolPvIM 9kX7KUotbGcYkmJF70/UpgcxQZWoDwqz0Vu6TA6o/HsK6WuMxhT3xTxLTgedETUEDESzB76Yjj0 asadROK5U6KSW0Bm4iwqmUMvc6RuGozLIlnQ7MJshtb1XsFMxVyIPi5Q= X-Google-Smtp-Source: AGHT+IGCMPN0/FxZ6uX3mQIGxEIEplvsX+IfRDTMv/waGbaXDvjxp3xuzg5jYp9YyHwQ4WfrwFi8BQ== X-Received: by 2002:a17:907:9622:b0:b41:c602:c747 with SMTP id a640c23a62f3a-b46e4d7d8b6mr857033966b.7.1759409970955; Thu, 02 Oct 2025 05:59:30 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.30 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:30 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 04/26] libtar: patch CVEs Date: Thu, 2 Oct 2025 14:59:04 +0200 Message-ID: <20251002125926.2624522-5-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:36 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120173 From: Katariina Lounento cve-check.bbclass reported unpatched vulnerabilities in libtar [1,2,3,4,5]. The NIST assigned base score for the worst vulnerability is 9.1 / critical. The patches were taken from the libtar [6] master branch after the latest tag v1.2.20 (the changes in libtar master mostly originate from Fedora and their patches), and from the Fedora 41 libtar source package [7] and the Debian libtar package 1.2.20-8 [8] where the patches were not available in the libtar repository itself. The Fedora patch series was taken in its entirety in order to minimize differences to Fedora's source tree instead of cherry-picking only CVE fixes. Minimizing the differences should avoid issues with potential inter-dependencies between the patches, and hopefully provide better confidence as even the newest patches have been in use in Fedora for nearly 2 years (since December 2022; Fedora rpms/libtar.git commit e25b692fc7ceaa387dafb865b472510754f51bd2). The series includes even the Fedora patch libtar-1.2.20-no-static-buffer.patch, which contains changes *) that match the libtar commit ec613af2e9371d7a3e1f7c7a6822164a4255b4d1 ("decode: avoid using a static buffer in th_get_pathname()") whose commit message says Note this can break programs that expect sizeof(TAR) to be fixed. The patches applied cleanly except for the Fedora srpm patch libtar-1.2.11-bz729009.patch, which is identical with the pre-existing meta-oe patch 0002-Do-not-strip-libtar.patch and is thus omitted. The meta-openembedded recipe does not include any of the patches in Kirkstone [9] nor the current master [10]. libtar does not have newer releases, and the libtar master doesn't contain all of the changes included in the patches. Fedora's libtar.1.2.11-*.patch are not included in the libtar v1.2.20 release either but only in the master branch after the tag v1.2.20. The version number in the filename is supposedly due to the patches being created originally against v1.2.11 but have been upstreamed or at least committed to the master only after v1.2.20. The commit metadata could not be practically completed in most of the cases due to missing commit messages in the original commits and patches. The informal note about the author ("Authored by") was added to the patch commit messages where the commit message was missing the original author(s)' Signed-off-by. *) The patch also contains the changes split to the libtar commits 495d0c0eabc5648186e7d58ad54b508d14af38f4 ("Check for NULL before freeing th_pathname") and 20aa09bd7775094a2beb0f136c2c7d9e9fd6c7e6 ("Added stdlib.h for malloc() in lib/decode.c")) [1] https://nvd.nist.gov/vuln/detail/CVE-2021-33643 [2] https://nvd.nist.gov/vuln/detail/CVE-2021-33644 [3] https://nvd.nist.gov/vuln/detail/CVE-2021-33645 [4] https://nvd.nist.gov/vuln/detail/CVE-2021-33646 [5] https://nvd.nist.gov/vuln/detail/CVE-2013-4420 [6] https://repo.or.cz/libtar.git [7] https://src.fedoraproject.org/rpms/libtar/tree/f41 [8] https://sources.debian.org/patches/libtar/1.2.20-8/CVE-2013-4420.patch/ [9] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=kirkstone&id=9a24b7679810628b594cc5a9b52f77f53d37004f [10] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master&id=9356340655b3a4f87f98be88f2d167bb2514a54c Signed-off-by: Katariina Lounento Signed-off-by: Khem Raj (cherry picked from commit 3c9b5b36c8dc619240ac422de2a0aaed0949de08) Signed-off-by: Gyorgy Sarvari --- ...-missing-prototype-compiler-warnings.patch | 53 ++++++ ...ix-invalid-memory-de-reference-issue.patch | 44 +++++ ...escriptor-leaks-reported-by-cppcheck.patch | 101 +++++++++++ ...0006-fix-memleak-on-tar_open-failure.patch | 26 +++ ...ix-memleaks-in-libtar-sample-program.patch | 119 +++++++++++++ ...ng-a-static-buffer-in-th_get_pathnam.patch | 89 ++++++++++ ...-for-NULL-before-freeing-th_pathname.patch | 30 ++++ ...-stdlib.h-for-malloc-in-lib-decode.c.patch | 26 +++ ...amming-mistakes-detected-by-static-a.patch | 100 +++++++++++ .../libtar/files/CVE-2013-4420.patch | 160 ++++++++++++++++++ ...-33640-CVE-2021-33645-CVE-2021-33646.patch | 42 +++++ .../files/CVE-2021-33643-CVE-2021-33644.patch | 52 ++++++ .../recipes-support/libtar/libtar_1.2.20.bb | 12 ++ 13 files changed, 854 insertions(+) create mode 100644 meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch create mode 100644 meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch create mode 100644 meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch create mode 100644 meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch create mode 100644 meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch create mode 100644 meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch create mode 100644 meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch create mode 100644 meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch create mode 100644 meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch create mode 100644 meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch create mode 100644 meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch create mode 100644 meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch diff --git a/meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch b/meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch new file mode 100644 index 0000000000..f0fd2a4aa1 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch @@ -0,0 +1,53 @@ +From 9426ac3d232e2f90c571979a2166c5e1328967d1 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Tue, 15 Oct 2013 14:39:04 +0200 +Subject: [PATCH] Fix missing prototype compiler warnings + +Signed-off-by: Kamil Dudka + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/30e5556d1c9323e9f1887b28d42581c2954b53c9] + +Signed-off-by: Katariina Lounento +--- + lib/append.c | 2 ++ + lib/output.c | 1 + + lib/wrapper.c | 1 + + 3 files changed, 4 insertions(+) + +diff --git a/lib/append.c b/lib/append.c +index 13e1ace..e8bd89d 100644 +--- a/lib/append.c ++++ b/lib/append.c +@@ -13,6 +13,8 @@ + #include + + #include ++#include ++#include + #include + #include + #include +diff --git a/lib/output.c b/lib/output.c +index a2db929..a5262ee 100644 +--- a/lib/output.c ++++ b/lib/output.c +@@ -13,6 +13,7 @@ + #include + + #include ++#include + #include + #include + #include +diff --git a/lib/wrapper.c b/lib/wrapper.c +index 4cd0652..44cc435 100644 +--- a/lib/wrapper.c ++++ b/lib/wrapper.c +@@ -13,6 +13,7 @@ + #include + + #include ++#include + #include + #include + #include diff --git a/meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch b/meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch new file mode 100644 index 0000000000..b1ecb552bc --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch @@ -0,0 +1,44 @@ +From c0a89709860acae5ef67727db7b23db385703bf6 Mon Sep 17 00:00:00 2001 +From: Huzaifa Sidhpurwala +Date: Tue, 15 Oct 2013 14:39:05 +0200 +Subject: [PATCH] Fix invalid memory de-reference issue + +Bug: https://bugzilla.redhat.com/551415 + +Signed-off-by: Kamil Dudka + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/560911b694055b0c677431cf85d4d0d5ebd1a3fd] + +Signed-off-by: Katariina Lounento +--- + lib/libtar.h | 1 + + lib/util.c | 4 +--- + 2 files changed, 2 insertions(+), 3 deletions(-) + +diff --git a/lib/libtar.h b/lib/libtar.h +index 55f509a..7fc4d03 100644 +--- a/lib/libtar.h ++++ b/lib/libtar.h +@@ -172,6 +172,7 @@ int th_write(TAR *t); + #define TH_ISDIR(t) ((t)->th_buf.typeflag == DIRTYPE \ + || S_ISDIR((mode_t)oct_to_int((t)->th_buf.mode)) \ + || ((t)->th_buf.typeflag == AREGTYPE \ ++ && strlen((t)->th_buf.name) \ + && ((t)->th_buf.name[strlen((t)->th_buf.name) - 1] == '/'))) + #define TH_ISFIFO(t) ((t)->th_buf.typeflag == FIFOTYPE \ + || S_ISFIFO((mode_t)oct_to_int((t)->th_buf.mode))) +diff --git a/lib/util.c b/lib/util.c +index 31e8315..11438ef 100644 +--- a/lib/util.c ++++ b/lib/util.c +@@ -148,9 +148,7 @@ oct_to_int(char *oct) + { + int i; + +- sscanf(oct, "%o", &i); +- +- return i; ++ return sscanf(oct, "%o", &i) == 1 ? i : 0; + } + + diff --git a/meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch b/meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch new file mode 100644 index 0000000000..627c270163 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch @@ -0,0 +1,101 @@ +From d998b9f75c79aab68255dace641dd30db239eff6 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Tue, 15 Oct 2013 19:48:41 -0400 +Subject: [PATCH] fix file descriptor leaks reported by cppcheck + +Bug: https://bugzilla.redhat.com/785760 + +Authored by Kamil Dudka . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/abd0274e6b2f708e9eaa29414b07b3f542cec694] + +Signed-off-by: Katariina Lounento +--- + lib/append.c | 14 +++++++++----- + lib/extract.c | 4 ++++ + libtar/libtar.c | 3 +++ + 3 files changed, 16 insertions(+), 5 deletions(-) + +diff --git a/lib/append.c b/lib/append.c +index e8bd89d..ff58532 100644 +--- a/lib/append.c ++++ b/lib/append.c +@@ -216,6 +216,7 @@ tar_append_regfile(TAR *t, const char *realname) + int filefd; + int i, j; + size_t size; ++ int rv = -1; + + filefd = open(realname, O_RDONLY); + if (filefd == -1) +@@ -234,25 +235,28 @@ tar_append_regfile(TAR *t, const char *realname) + { + if (j != -1) + errno = EINVAL; +- return -1; ++ goto fail; + } + if (tar_block_write(t, &block) == -1) +- return -1; ++ goto fail; + } + + if (i > 0) + { + j = read(filefd, &block, i); + if (j == -1) +- return -1; ++ goto fail; + memset(&(block[i]), 0, T_BLOCKSIZE - i); + if (tar_block_write(t, &block) == -1) +- return -1; ++ goto fail; + } + ++ /* success! */ ++ rv = 0; ++fail: + close(filefd); + +- return 0; ++ return rv; + } + + +diff --git a/lib/extract.c b/lib/extract.c +index 36357e7..9fc6ad5 100644 +--- a/lib/extract.c ++++ b/lib/extract.c +@@ -228,13 +228,17 @@ tar_extract_regfile(TAR *t, char *realname) + { + if (k != -1) + errno = EINVAL; ++ close(fdout); + return -1; + } + + /* write block to output file */ + if (write(fdout, buf, + ((i > T_BLOCKSIZE) ? T_BLOCKSIZE : i)) == -1) ++ { ++ close(fdout); + return -1; ++ } + } + + /* close output file */ +diff --git a/libtar/libtar.c b/libtar/libtar.c +index 9fa92b2..bb5644c 100644 +--- a/libtar/libtar.c ++++ b/libtar/libtar.c +@@ -83,7 +83,10 @@ gzopen_frontend(char *pathname, int oflags, int mode) + return -1; + + if ((oflags & O_CREAT) && fchmod(fd, mode)) ++ { ++ close(fd); + return -1; ++ } + + gzf = gzdopen(fd, gzoflags); + if (!gzf) diff --git a/meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch b/meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch new file mode 100644 index 0000000000..90809ad846 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch @@ -0,0 +1,26 @@ +From f6c5cba59444ecda9bbc22b8e8e57fd1015a688d Mon Sep 17 00:00:00 2001 +From: Huzaifa Sidhpurwala +Date: Tue, 15 Oct 2013 20:02:58 -0400 +Subject: [PATCH] fix memleak on tar_open() failure + +Authored by Huzaifa Sidhpurwala . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/36629a41208375f5105427e98078127551692028] + +Signed-off-by: Katariina Lounento +--- + lib/handle.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/lib/handle.c b/lib/handle.c +index 33a262c..002d23c 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -82,6 +82,7 @@ tar_open(TAR **t, const char *pathname, tartype_t *type, + (*t)->fd = (*((*t)->type->openfunc))(pathname, oflags, mode); + if ((*t)->fd == -1) + { ++ libtar_hash_free((*t)->h, NULL); + free(*t); + return -1; + } diff --git a/meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch b/meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch new file mode 100644 index 0000000000..f88bcbf9cf --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch @@ -0,0 +1,119 @@ +From e3888e452aee72e0d658185ac20e8e63bed1aff8 Mon Sep 17 00:00:00 2001 +From: Huzaifa Sidhpurwala +Date: Tue, 15 Oct 2013 20:05:04 -0400 +Subject: [PATCH] fix memleaks in libtar sample program + +Authored by Huzaifa Sidhpurwala . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/f3c711cf3054ff366a1a3500cdc8c64ecc2d2da6] + +Signed-off-by: Katariina Lounento +--- + libtar/libtar.c | 29 ++++++++++++++++++----------- + 1 file changed, 18 insertions(+), 11 deletions(-) + +diff --git a/libtar/libtar.c b/libtar/libtar.c +index bb5644c..23f8741 100644 +--- a/libtar/libtar.c ++++ b/libtar/libtar.c +@@ -253,6 +253,7 @@ extract(char *tarfile, char *rootdir) + if (tar_extract_all(t, rootdir) != 0) + { + fprintf(stderr, "tar_extract_all(): %s\n", strerror(errno)); ++ tar_close(t); + return -1; + } + +@@ -270,12 +271,13 @@ extract(char *tarfile, char *rootdir) + + + void +-usage() ++usage(void *rootdir) + { + printf("Usage: %s [-C rootdir] [-g] [-z] -x|-t filename.tar\n", + progname); + printf(" %s [-C rootdir] [-g] [-z] -c filename.tar ...\n", + progname); ++ free(rootdir); + exit(-1); + } + +@@ -292,6 +294,7 @@ main(int argc, char *argv[]) + int c; + int mode = 0; + libtar_list_t *l; ++ int return_code = -2; + + progname = basename(argv[0]); + +@@ -313,17 +316,17 @@ main(int argc, char *argv[]) + break; + case 'c': + if (mode) +- usage(); ++ usage(rootdir); + mode = MODE_CREATE; + break; + case 'x': + if (mode) +- usage(); ++ usage(rootdir); + mode = MODE_EXTRACT; + break; + case 't': + if (mode) +- usage(); ++ usage(rootdir); + mode = MODE_LIST; + break; + #ifdef HAVE_LIBZ +@@ -332,7 +335,7 @@ main(int argc, char *argv[]) + break; + #endif /* HAVE_LIBZ */ + default: +- usage(); ++ usage(rootdir); + } + + if (!mode || ((argc - optind) < (mode == MODE_CREATE ? 2 : 1))) +@@ -341,7 +344,7 @@ main(int argc, char *argv[]) + printf("argc - optind == %d\tmode == %d\n", argc - optind, + mode); + #endif +- usage(); ++ usage(rootdir); + } + + #ifdef DEBUG +@@ -351,21 +354,25 @@ main(int argc, char *argv[]) + switch (mode) + { + case MODE_EXTRACT: +- return extract(argv[optind], rootdir); ++ return_code = extract(argv[optind], rootdir); ++ break; + case MODE_CREATE: + tarfile = argv[optind]; + l = libtar_list_new(LIST_QUEUE, NULL); + for (c = optind + 1; c < argc; c++) + libtar_list_add(l, argv[c]); +- return create(tarfile, rootdir, l); ++ return_code = create(tarfile, rootdir, l); ++ libtar_list_free(l, NULL); ++ break; + case MODE_LIST: +- return list(argv[optind]); ++ return_code = list(argv[optind]); ++ break; + default: + break; + } + +- /* NOTREACHED */ +- return -2; ++ free(rootdir); ++ return return_code; + } + + diff --git a/meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch b/meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch new file mode 100644 index 0000000000..beba45405e --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch @@ -0,0 +1,89 @@ +From edbee9832475347183a841a8fd5be71f74e10392 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Wed, 23 Oct 2013 15:04:22 +0200 +Subject: [PATCH] decode: avoid using a static buffer in th_get_pathname() + +A solution suggested by Chris Frey: +https://lists.feep.net:8080/pipermail/libtar/2013-October/000377.html + +Note this can break programs that expect sizeof(TAR) to be fixed. + +Authored by Kamil Dudka . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/ec613af2e9371d7a3e1f7c7a6822164a4255b4d1] + +Signed-off-by: Katariina Lounento +--- + lib/decode.c | 24 +++++++++++++++++------- + lib/handle.c | 1 + + lib/libtar.h | 3 +++ + 3 files changed, 21 insertions(+), 7 deletions(-) + +diff --git a/lib/decode.c b/lib/decode.c +index c16ea2d..edb2185 100644 +--- a/lib/decode.c ++++ b/lib/decode.c +@@ -26,20 +26,30 @@ + char * + th_get_pathname(TAR *t) + { +- static TLS_THREAD char filename[MAXPATHLEN]; +- + if (t->th_buf.gnu_longname) + return t->th_buf.gnu_longname; + +- if (t->th_buf.prefix[0] != '\0') ++ /* allocate the th_pathname buffer if not already */ ++ if (t->th_pathname == NULL) ++ { ++ t->th_pathname = malloc(MAXPATHLEN * sizeof(char)); ++ if (t->th_pathname == NULL) ++ /* out of memory */ ++ return NULL; ++ } ++ ++ if (t->th_buf.prefix[0] == '\0') ++ { ++ snprintf(t->th_pathname, MAXPATHLEN, "%.100s", t->th_buf.name); ++ } ++ else + { +- snprintf(filename, sizeof(filename), "%.155s/%.100s", ++ snprintf(t->th_pathname, MAXPATHLEN, "%.155s/%.100s", + t->th_buf.prefix, t->th_buf.name); +- return filename; + } + +- snprintf(filename, sizeof(filename), "%.100s", t->th_buf.name); +- return filename; ++ /* will be deallocated in tar_close() */ ++ return t->th_pathname; + } + + +diff --git a/lib/handle.c b/lib/handle.c +index 002d23c..a19c046 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -122,6 +122,7 @@ tar_close(TAR *t) + libtar_hash_free(t->h, ((t->oflags & O_ACCMODE) == O_RDONLY + ? free + : (libtar_freefunc_t)tar_dev_free)); ++ free(t->th_pathname); + free(t); + + return i; +diff --git a/lib/libtar.h b/lib/libtar.h +index 7fc4d03..08a8e0f 100644 +--- a/lib/libtar.h ++++ b/lib/libtar.h +@@ -85,6 +85,9 @@ typedef struct + int options; + struct tar_header th_buf; + libtar_hash_t *h; ++ ++ /* introduced in libtar 1.2.21 */ ++ char *th_pathname; + } + TAR; + diff --git a/meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch b/meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch new file mode 100644 index 0000000000..2d8f21171b --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch @@ -0,0 +1,30 @@ +From bc8ec7d940d7ffc870638521bd134098d2efa5df Mon Sep 17 00:00:00 2001 +From: Chris Frey +Date: Thu, 24 Oct 2013 17:55:12 -0400 +Subject: [PATCH] Check for NULL before freeing th_pathname + +Thanks to Harald Koch for pointing out that AIX 4 and 5 still need this. + +Authored by Chris Frey . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/495d0c0eabc5648186e7d58ad54b508d14af38f4] + +Signed-off-by: Katariina Lounento +--- + lib/handle.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/lib/handle.c b/lib/handle.c +index a19c046..28a7dc2 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -122,7 +122,8 @@ tar_close(TAR *t) + libtar_hash_free(t->h, ((t->oflags & O_ACCMODE) == O_RDONLY + ? free + : (libtar_freefunc_t)tar_dev_free)); +- free(t->th_pathname); ++ if (t->th_pathname != NULL) ++ free(t->th_pathname); + free(t); + + return i; diff --git a/meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch b/meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch new file mode 100644 index 0000000000..edbd636b23 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch @@ -0,0 +1,26 @@ +From c64dfdc6ec5bc752aafd1ac16a380f47602197c4 Mon Sep 17 00:00:00 2001 +From: Chris Frey +Date: Thu, 24 Oct 2013 17:58:47 -0400 +Subject: [PATCH] Added stdlib.h for malloc() in lib/decode.c + +Authored by Chris Frey . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/20aa09bd7775094a2beb0f136c2c7d9e9fd6c7e6] + +Signed-off-by: Katariina Lounento +--- + lib/decode.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/lib/decode.c b/lib/decode.c +index edb2185..35312be 100644 +--- a/lib/decode.c ++++ b/lib/decode.c +@@ -13,6 +13,7 @@ + #include + + #include ++#include + #include + #include + #include diff --git a/meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch b/meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch new file mode 100644 index 0000000000..7b39df4254 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch @@ -0,0 +1,100 @@ +From b469d621c0143e652c51bb238fd2060135aa2009 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Tue, 6 Nov 2018 17:24:05 +0100 +Subject: [PATCH] libtar: fix programming mistakes detected by static analysis + +Authored by Kamil Dudka . + +meta-openembedded uses Debian's release tarball [1]. Debian uses +repo.or.cz/libtar.git as their upstream [2]. repo.or.cz/libtar.git has +been inactive since 2013 [3]. + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +[1] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[2] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[3] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/append.c | 7 +++++++ + lib/wrapper.c | 11 +++++++---- + libtar/libtar.c | 1 + + 3 files changed, 15 insertions(+), 4 deletions(-) + +diff --git a/lib/append.c b/lib/append.c +index ff58532..6386a50 100644 +--- a/lib/append.c ++++ b/lib/append.c +@@ -110,9 +110,16 @@ tar_append_file(TAR *t, const char *realname, const char *savename) + td->td_dev = s.st_dev; + td->td_h = libtar_hash_new(256, (libtar_hashfunc_t)ino_hash); + if (td->td_h == NULL) ++ { ++ free(td); + return -1; ++ } + if (libtar_hash_add(t->h, td) == -1) ++ { ++ libtar_hash_free(td->td_h, free); ++ free(td); + return -1; ++ } + } + libtar_hashptr_reset(&hp); + if (libtar_hash_getkey(td->td_h, &hp, &(s.st_ino), +diff --git a/lib/wrapper.c b/lib/wrapper.c +index 44cc435..2d3f5b9 100644 +--- a/lib/wrapper.c ++++ b/lib/wrapper.c +@@ -97,6 +97,7 @@ tar_append_tree(TAR *t, char *realdir, char *savedir) + struct dirent *dent; + DIR *dp; + struct stat s; ++ int ret = -1; + + #ifdef DEBUG + printf("==> tar_append_tree(0x%lx, \"%s\", \"%s\")\n", +@@ -130,24 +131,26 @@ tar_append_tree(TAR *t, char *realdir, char *savedir) + dent->d_name); + + if (lstat(realpath, &s) != 0) +- return -1; ++ goto fail; + + if (S_ISDIR(s.st_mode)) + { + if (tar_append_tree(t, realpath, + (savedir ? savepath : NULL)) != 0) +- return -1; ++ goto fail; + continue; + } + + if (tar_append_file(t, realpath, + (savedir ? savepath : NULL)) != 0) +- return -1; ++ goto fail; + } + ++ ret = 0; ++fail: + closedir(dp); + +- return 0; ++ return ret; + } + + +diff --git a/libtar/libtar.c b/libtar/libtar.c +index 23f8741..ac339e7 100644 +--- a/libtar/libtar.c ++++ b/libtar/libtar.c +@@ -92,6 +92,7 @@ gzopen_frontend(char *pathname, int oflags, int mode) + if (!gzf) + { + errno = ENOMEM; ++ close(fd); + return -1; + } + diff --git a/meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch b/meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch new file mode 100644 index 0000000000..93b35cbcd3 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch @@ -0,0 +1,160 @@ +From 2c81f47508fa6bce9df84e3b43dfb16dffb742a0 Mon Sep 17 00:00:00 2001 +From: Raphael Geissert +Date: Thu, 12 Sep 2024 15:51:05 +0300 +Subject: [PATCH] Avoid directory traversal when extracting archives + +Description of the vulnerability from the NIST CVE tracker [1]: + + Multiple directory traversal vulnerabilities in the (1) + tar_extract_glob and (2) tar_extract_all functions in libtar 1.2.20 + and earlier allow remote attackers to overwrite arbitrary files via + a .. (dot dot) in a crafted tar file. + +Imported from the Debian libtar package 1.2.20-8 [2]. Original Debian +description: + + Author: Raphael Geissert + Bug-Debian: https://bugs.debian.org/731860 + Description: Avoid directory traversal when extracting archives + by skipping over leading slashes and any prefix containing ".." components. + Forwarded: yes + +meta-openembedded uses Debian's release tarball [3]. Debian uses +repo.or.cz/libtar.git as their upstream [4]. repo.or.cz/libtar.git has +been inactive since 2013 [5]. + +CVE: CVE-2013-4420 + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +Comments: Added the commit message + +[1] https://nvd.nist.gov/vuln/detail/CVE-2013-4420 +[2] https://sources.debian.org/patches/libtar/1.2.20-8/CVE-2013-4420.patch/ +[3] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[4] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[5] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/decode.c | 33 +++++++++++++++++++++++++++++++-- + lib/extract.c | 8 ++++---- + lib/internal.h | 1 + + lib/output.c | 4 ++-- + 4 files changed, 38 insertions(+), 8 deletions(-) + +diff --git a/lib/decode.c b/lib/decode.c +index 35312be..edd5f2e 100644 +--- a/lib/decode.c ++++ b/lib/decode.c +@@ -22,13 +22,42 @@ + # include + #endif + ++char * ++safer_name_suffix (char const *file_name) ++{ ++ char const *p, *t; ++ p = t = file_name; ++ while (*p == '/') t = ++p; ++ while (*p) ++ { ++ while (p[0] == '.' && p[0] == p[1] && p[2] == '/') ++ { ++ p += 3; ++ t = p; ++ } ++ /* advance pointer past the next slash */ ++ while (*p && (p++)[0] != '/'); ++ } ++ ++ if (!*t) ++ { ++ t = "."; ++ } ++ ++ if (t != file_name) ++ { ++ /* TODO: warn somehow that the path was modified */ ++ } ++ return (char*)t; ++} ++ + + /* determine full path name */ + char * + th_get_pathname(TAR *t) + { + if (t->th_buf.gnu_longname) +- return t->th_buf.gnu_longname; ++ return safer_name_suffix(t->th_buf.gnu_longname); + + /* allocate the th_pathname buffer if not already */ + if (t->th_pathname == NULL) +@@ -50,7 +79,7 @@ th_get_pathname(TAR *t) + } + + /* will be deallocated in tar_close() */ +- return t->th_pathname; ++ return safer_name_suffix(t->th_pathname); + } + + +diff --git a/lib/extract.c b/lib/extract.c +index 9fc6ad5..4ff1a95 100644 +--- a/lib/extract.c ++++ b/lib/extract.c +@@ -302,14 +302,14 @@ tar_extract_hardlink(TAR * t, char *realname) + if (mkdirhier(dirname(filename)) == -1) + return -1; + libtar_hashptr_reset(&hp); +- if (libtar_hash_getkey(t->h, &hp, th_get_linkname(t), ++ if (libtar_hash_getkey(t->h, &hp, safer_name_suffix(th_get_linkname(t)), + (libtar_matchfunc_t)libtar_str_match) != 0) + { + lnp = (char *)libtar_hashptr_data(&hp); + linktgt = &lnp[strlen(lnp) + 1]; + } + else +- linktgt = th_get_linkname(t); ++ linktgt = safer_name_suffix(th_get_linkname(t)); + + #ifdef DEBUG + printf(" ==> extracting: %s (link to %s)\n", filename, linktgt); +@@ -347,9 +347,9 @@ tar_extract_symlink(TAR *t, char *realname) + + #ifdef DEBUG + printf(" ==> extracting: %s (symlink to %s)\n", +- filename, th_get_linkname(t)); ++ filename, safer_name_suffix(th_get_linkname(t))); + #endif +- if (symlink(th_get_linkname(t), filename) == -1) ++ if (symlink(safer_name_suffix(th_get_linkname(t)), filename) == -1) + { + #ifdef DEBUG + perror("symlink()"); +diff --git a/lib/internal.h b/lib/internal.h +index da7be7f..f05ca4f 100644 +--- a/lib/internal.h ++++ b/lib/internal.h +@@ -21,3 +21,4 @@ + #define TLS_THREAD + #endif + ++char* safer_name_suffix(char const*); +diff --git a/lib/output.c b/lib/output.c +index a5262ee..af754f1 100644 +--- a/lib/output.c ++++ b/lib/output.c +@@ -124,9 +124,9 @@ th_print_long_ls(TAR *t) + else + printf(" link to "); + if ((t->options & TAR_GNU) && t->th_buf.gnu_longlink != NULL) +- printf("%s", t->th_buf.gnu_longlink); ++ printf("%s", safer_name_suffix(t->th_buf.gnu_longlink)); + else +- printf("%.100s", t->th_buf.linkname); ++ printf("%.100s", safer_name_suffix(t->th_buf.linkname)); + } + + putchar('\n'); diff --git a/meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch b/meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch new file mode 100644 index 0000000000..0a2773fae2 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch @@ -0,0 +1,42 @@ +From e590423f62cf5bc922ff4a1f7eab9bf7d65ee472 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Tue, 4 Oct 2022 10:39:35 +0200 +Subject: [PATCH] free memory allocated by gnu_long* fields + +Authored by Kamil Dudka . + +meta-openembedded uses Debian's release tarball [1]. Debian uses +repo.or.cz/libtar.git as their upstream [2]. repo.or.cz/libtar.git has +been inactive since 2013 [3]. + +CVE: CVE-2021-33640 CVE-2021-33645 CVE-2021-33646 + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +[1] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[2] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[3] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/handle.c | 7 +++++-- + 1 file changed, 5 insertions(+), 2 deletions(-) + +diff --git a/lib/handle.c b/lib/handle.c +index 28a7dc2..18bd8dc 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -122,8 +122,11 @@ tar_close(TAR *t) + libtar_hash_free(t->h, ((t->oflags & O_ACCMODE) == O_RDONLY + ? free + : (libtar_freefunc_t)tar_dev_free)); +- if (t->th_pathname != NULL) +- free(t->th_pathname); ++ ++ free(t->th_pathname); ++ free(t->th_buf.gnu_longname); ++ free(t->th_buf.gnu_longlink); ++ + free(t); + + return i; diff --git a/meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch b/meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch new file mode 100644 index 0000000000..a61cc3b6a9 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch @@ -0,0 +1,52 @@ +From c778d234c396e78bacef7c9bff0dd2bb9fb6aac8 Mon Sep 17 00:00:00 2001 +From: shixuantong <1726671442@qq.com> +Date: Wed, 6 Apr 2022 17:40:57 +0800 +Subject: [PATCH] Ensure that sz is greater than 0. + +Authored by shixuantong <1726671442@qq.com>. + +meta-openembedded uses Debian's release tarball [1]. Debian uses +repo.or.cz/libtar.git as their upstream [2]. repo.or.cz/libtar.git has +been inactive since 2013 [3]. + +CVE: CVE-2021-33643 CVE-2021-33644 + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +[1] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[2] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[3] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/block.c | 10 ++++++++++ + 1 file changed, 10 insertions(+) + +diff --git a/lib/block.c b/lib/block.c +index 092bc28..f12c4bc 100644 +--- a/lib/block.c ++++ b/lib/block.c +@@ -118,6 +118,11 @@ th_read(TAR *t) + if (TH_ISLONGLINK(t)) + { + sz = th_get_size(t); ++ if ((int)sz <= 0) ++ { ++ errno = EINVAL; ++ return -1; ++ } + blocks = (sz / T_BLOCKSIZE) + (sz % T_BLOCKSIZE ? 1 : 0); + if (blocks > ((size_t)-1 / T_BLOCKSIZE)) + { +@@ -168,6 +173,11 @@ th_read(TAR *t) + if (TH_ISLONGNAME(t)) + { + sz = th_get_size(t); ++ if ((int)sz <= 0) ++ { ++ errno = EINVAL; ++ return -1; ++ } + blocks = (sz / T_BLOCKSIZE) + (sz % T_BLOCKSIZE ? 1 : 0); + if (blocks > ((size_t)-1 / T_BLOCKSIZE)) + { diff --git a/meta-oe/recipes-support/libtar/libtar_1.2.20.bb b/meta-oe/recipes-support/libtar/libtar_1.2.20.bb index f93d9c09a5..c7501ac684 100644 --- a/meta-oe/recipes-support/libtar/libtar_1.2.20.bb +++ b/meta-oe/recipes-support/libtar/libtar_1.2.20.bb @@ -8,6 +8,18 @@ LIC_FILES_CHKSUM = "file://COPYRIGHT;md5=61cbac6719ae682ce6cd45b5c11e21af" SRC_URI = "${DEBIAN_MIRROR}/main/libt/${BPN}/${BPN}_${PV}.orig.tar.gz \ file://fix_libtool_sysroot.patch \ file://0002-Do-not-strip-libtar.patch \ + file://0003-Fix-missing-prototype-compiler-warnings.patch \ + file://0004-Fix-invalid-memory-de-reference-issue.patch \ + file://0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch \ + file://0006-fix-memleak-on-tar_open-failure.patch \ + file://0007-fix-memleaks-in-libtar-sample-program.patch \ + file://0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch \ + file://0009-Check-for-NULL-before-freeing-th_pathname.patch \ + file://0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch \ + file://0011-libtar-fix-programming-mistakes-detected-by-static-a.patch \ + file://CVE-2021-33643-CVE-2021-33644.patch \ + file://CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch \ + file://CVE-2013-4420.patch \ " S = "${WORKDIR}/${BPN}" From patchwork Thu Oct 2 12:59:05 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71518 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0D981CCD184 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ej1-f53.google.com (mail-ej1-f53.google.com [209.85.218.53]) by mx.groups.io with SMTP id smtpd.web10.7546.1759409973418899037 for ; Thu, 02 Oct 2025 05:59:33 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=IdRGatMm; spf=pass (domain: gmail.com, ip: 209.85.218.53, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f53.google.com with SMTP id a640c23a62f3a-b3b3a6f4dd4so193688266b.0 for ; Thu, 02 Oct 2025 05:59:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409972; x=1760014772; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=EnI5JawQAIijxHraXX5QHUX3uQY1Z6GX9VeaAKocZt8=; b=IdRGatMmvq5cOTPTSnWBNObIJ3miQYOXJewPZm9ZOsVMXkbEMmGEerkbpt9IZDeg02 Gu+BHvDrWV0HDmMpj0C8xF695K5DFttb8u6Ujl2x2BUQ+P+zAEQ1bea3rllcuGAg2m7r EjlsT5El7yDJOAuii2T8aMhCDwCXPad2yV0xPZg5/ZKd0biPM/zKhcBCwwz1+0w9DlBP e74qq16qJTJSbh0YsTgvGtrB5Dxg3A+y2wgcgidIzbcliOGwXHXA4oKfi06cuU17OCNa I2ikfWYbyEzFAB1b0drYliCeAsAQDANXeC5xw0jqit4vblJR7OIgJ97o+S0beADhMKDr qwjQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409972; x=1760014772; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=EnI5JawQAIijxHraXX5QHUX3uQY1Z6GX9VeaAKocZt8=; b=btbatmykFFrsb4H+JGi2woCaPhesGzv1on1EmFrGl02WtNhUxy5FPCk8Y9bh7BbkfO ZayVwqdjdJBiK1SmehbKFjC5PfWMLrfZGMjpcNLLAmLp0eOkezcuwY0umW+kgDkOncv5 4+dWZVYGfRziT7Pgmy1ao9YJpG+iQvfBQgVZq507xTef/scQXofTZEKVnybQVZf8JKM+ 4dfel8b8UfvKyoqfPDT00JY2h4kNq/26hGyNaLE7QvC378xalbQ7olECjS+6zhX8hIXJ iuj0iYB18arx6LWE7nGiW7+EprlkbZaChxRF4ulHxV4Mo3gFurK4xjxMDs0LJzoTFLhp CFdg== X-Gm-Message-State: AOJu0Yytj+KooF5KdnRcsXrJiSwHBPfnLpHDxS+bRtatgQ27BLT5i5v1 2sKNnvtRRthH01EKhVSYUAcn4fhRJQL8zCbG751DsiDAAxsZOWTQ9qoihV+mmw== X-Gm-Gg: ASbGncuHgWrJCWNuHz/P8x3yPum8lmzUwVuSu1E3jUHH9fTQmEVUQ9O33xQkXIxBFC8 zG3hDrLWPgoMRt6a9/2bJb7t0dln/LrBuN6QQWKAHppjRWFvAacHsXs62nULZ/y0EXruLzKc/ho Jn9u/ipMlQxF5u13hGi/bljMJJBhzv8MPbKpkN6EcHsmSV5bmQv4blAXBZvIVtiChMz1AQeIMsM 9KpPrpzrbwRVasBMvTerrzBtlL/uQzowRv58x9ENUYXeengqTSi+Y5OJUm3yq/MJ8avgLx3J1YY lIl3FMDALvBDscsZb+6xRGONd8r9doBunjwtnEY5vgzXH891qDYoXzhfeRUmcM0W47ANj3/IDKU 2ctnhPX2TuoeS82mnh1flkzH2d4OFJ8IZeuP4bOo2jLbMI0NfhFT0N8o= X-Google-Smtp-Source: AGHT+IETbS6dL/Y8z3/yqVrtILECnrbxn0Bdhb9qo280+fcz/3pmGvKMTT2WialzzgGmaROJmUC3Aw== X-Received: by 2002:a17:907:26c9:b0:b3c:82d5:2119 with SMTP id a640c23a62f3a-b46e4b8e6e9mr788571566b.6.1759409971655; Thu, 02 Oct 2025 05:59:31 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.31 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:31 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 05/26] libtinyxml: patch CVE-2021-42260 Date: Thu, 2 Oct 2025 14:59:05 +0200 Message-ID: <20251002125926.2624522-6-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120174 From: Peter Marko Take patch from Debian: https://salsa.debian.org/debian/tinyxml/-/commit/38db99c12e43d7d6e349403ce4d39a706708603d Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 066cf35ae588ef5f81266b216624b95d37777661) Signed-off-by: Gyorgy Sarvari --- .../libtinyxml/CVE-2021-42260.patch | 27 +++++++++++++++++++ .../libtinyxml/libtinyxml_2.6.2.bb | 4 ++- 2 files changed, 30 insertions(+), 1 deletion(-) create mode 100644 meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2021-42260.patch diff --git a/meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2021-42260.patch b/meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2021-42260.patch new file mode 100644 index 0000000000..8fc623744c --- /dev/null +++ b/meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2021-42260.patch @@ -0,0 +1,27 @@ +Description: In stamp always advance the pointer if *p= 0xef + . + The current implementation only advanced if 0xef is followed + by two non-zero bytes. In case of malformed input (0xef should be + the start byte of a three byte character) this leads to an infinite + loop. (CVE-2021-42260) +Origin: https://sourceforge.net/p/tinyxml/git/merge-requests/1/ + +CVE: CVE-2021-42260 +Upstream-Status: Inactive-Upstream [lastrelease: 2011] +Signed-off-by: Peter Marko + +--- a/tinyxmlparser.cpp ++++ b/tinyxmlparser.cpp +@@ -274,6 +274,12 @@ void TiXmlParsingData::Stamp( const char* now, TiXmlEncoding encoding ) + else + { p +=3; ++col; } // A normal character. + } ++ else ++ { ++ // TIXML_UTF_LEAD_0 (239) is the start character of a 3 byte sequence, so ++ // there is something wrong here. Just advance the pointer to evade infinite loops ++ ++p; ++ } + } + else + { diff --git a/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb b/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb index 138df9f300..96c765299b 100644 --- a/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb +++ b/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb @@ -10,7 +10,9 @@ PR = "r5" SRC_URI = "${SOURCEFORGE_MIRROR}/tinyxml/tinyxml_${@'${PV}'.replace('.', '_')}.tar.gz \ file://enforce-use-stl.patch \ - file://entity-encoding.patch" + file://entity-encoding.patch \ + file://CVE-2021-42260.patch \ +" SRC_URI[md5sum] = "c1b864c96804a10526540c664ade67f0" SRC_URI[sha256sum] = "15bdfdcec58a7da30adc87ac2b078e4417dbe5392f3afb719f9ba6d062645593" From patchwork Thu Oct 2 12:59:06 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71520 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 19759CAC5B0 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ed1-f44.google.com (mail-ed1-f44.google.com [209.85.208.44]) by mx.groups.io with SMTP id smtpd.web10.7547.1759409974036909902 for ; Thu, 02 Oct 2025 05:59:34 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=LkXh6NEQ; spf=pass (domain: gmail.com, ip: 209.85.208.44, mailfrom: skandigraun@gmail.com) Received: by mail-ed1-f44.google.com with SMTP id 4fb4d7f45d1cf-6364eb32535so1814876a12.1 for ; Thu, 02 Oct 2025 05:59:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409972; x=1760014772; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=qZvv48Px9o/DMmplii7NhMuBO9sdnFKQgervs0iBYj4=; b=LkXh6NEQZ+1XRLtlpHfhtI9YoiBUJFUZRq0wgfgWnZzesLmCROMO7m3q28JKmd1C3d hqmgIHd9H2y1q6WkCDQa2vfLIupw5UiCc18nTqKl0iabkAw4CkYKR+1c6Kv5/8PrbQ7g 991xV0TymCCd6t2QSCRQUbOyfJCbhgC34sgiKW01J6f74b4GrSnqgUqa8+K8DRFz2MUb nyS+KWjJaYUDZ4RhM8+iisbMADKsJZFXqcFbIQSS7evVg6SAXif0UHrUVdPLRXNDTLbk BhoHTUzBXfizl+deHuMjYpUySiUpau9MgQB6vhfXgkPZAdPasiQ08fWF5jJjdoml2naI xS1w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409972; x=1760014772; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qZvv48Px9o/DMmplii7NhMuBO9sdnFKQgervs0iBYj4=; b=iaIvUkH2IcW06rP7r4lmQi2U0i5oqa62tCU0AxzvF/mJVbGrXjF0Jpjh6T9ZdAPYAd 6qx+SiPE5FKbRmtUhnpaPGWeBDQGMhkWvkLtAEg6uzsp1hDeyCK0Di8VKrt12oqpCPlP phpZ9YpiOyHWbo5bo3/Po+xZhD+jfCQ6rnKg5k/7v8K3WkQYbMDc2Dibwv/2pgBmqmrp ia0jzDFgrTtYUAn64FkCB67FoQhhVD8OFaVaQbtIsII6+9mNIA/6P1G3q81ZBLQrgYmO jbZHMBrKqvyucSoVmUkezQB4Zk2EW8eCVlgo8Y3VcQXJ6dOOfW/D5bHIa3D1MF6B6107 mAjg== X-Gm-Message-State: AOJu0Yw+GSAuy1k84U66I8nA+wU0djGrgZ9OdrWPuLFBmrjrGFxt27ut +2RzCofWraJ49hkQufbIY9bwk7y10KubY+XcPf+aDDZyzvKqOxooEyZaxhNXvA== X-Gm-Gg: ASbGncshYGdUAGecWKEuY+LQ+TwM0hfhOyGHfu/r253NDzIXRSzCM+qTC3NmVDGCfsq 6wiZ4wUwXbwuvnc3LgA/iWUNQNQJZAZ3/ge/MWpQ5rMbhvY1VQZx8/FD2Bak/xdrEmxUQLaxFY1 t1Zsk6t111Cxgga4bfpers+NCjHGutZ0XzWc67XRkPjY2Wr/AbMWR4zMa/sL/QnOYRYjY7ix2fH //AtwNGHqax5On0P0ivt+ebW+MLIkXowBI5u5K2CKNtYcBnOM6mBriK1Qe408i6Wt63Xupm9C4b sFVOsr30IEOiNlilduoKM7Qi4fxAwV2rM8YkYn/8WugAlggNCibiKzlGEjtHCPJ8uWVQt1qmBfk T35gQ/8xRJ8hubW7jWcRBqdudBvNCZ9wCgkyvs3thr9TkA9E4DO3TWJwHlwNklDML+g== X-Google-Smtp-Source: AGHT+IGsQuAn+rv3RX/rgMzifreNS7Hrt3z7q35GCNzpkR0yw/F3jMug8hul7ElYI2lUYOWebuJfGw== X-Received: by 2002:a17:907:7212:b0:b43:b7ec:b891 with SMTP id a640c23a62f3a-b46e3ae19e4mr903184566b.28.1759409972316; Thu, 02 Oct 2025 05:59:32 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.31 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:31 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 06/26] libtinyxml: patch CVE-2023-34194 Date: Thu, 2 Oct 2025 14:59:06 +0200 Message-ID: <20251002125926.2624522-7-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120175 From: Peter Marko Take patch from Debian: https://salsa.debian.org/debian/tinyxml/-/commit/2366e1f23d059d4c20c43c54176b6bd78d6a83fc Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit f4a6966bf0cc48ee7fa83c64c2eec2c4fbf91eb4) Signed-off-by: Gyorgy Sarvari --- .../libtinyxml/CVE-2023-34194.patch | 31 +++++++++++++++++++ .../libtinyxml/libtinyxml_2.6.2.bb | 1 + 2 files changed, 32 insertions(+) create mode 100644 meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2023-34194.patch diff --git a/meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2023-34194.patch b/meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2023-34194.patch new file mode 100644 index 0000000000..a94806daad --- /dev/null +++ b/meta-oe/recipes-support/libtinyxml/libtinyxml/CVE-2023-34194.patch @@ -0,0 +1,31 @@ +From: Guilhem Moulin +Date: Sat, 30 Dec 2023 14:15:54 +0100 +Subject: Avoid reachable assertion via crafted XML document with a '\0' + located after whitespace + +Bug: https://www.forescout.com/resources/sierra21-vulnerabilities +Bug-Debian: https://bugs.debian.org/1059315 +Bug-Debian: https://security-tracker.debian.org/tracker/CVE-2023-34194 + +CVE: CVE-2023-34194 +Upstream-Status: Inactive-Upstream [lastrelease: 2011] +Signed-off-by: Peter Marko +--- + tinyxmlparser.cpp | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/tinyxmlparser.cpp b/tinyxmlparser.cpp +index 8aa0dfa..1601962 100644 +--- a/tinyxmlparser.cpp ++++ b/tinyxmlparser.cpp +@@ -1606,6 +1606,10 @@ const char* TiXmlDeclaration::Parse( const char* p, TiXmlParsingData* data, TiXm + } + + p = SkipWhiteSpace( p, _encoding ); ++ if ( !p || !*p ) ++ { ++ break; ++ } + if ( StringEqual( p, "version", true, _encoding ) ) + { + TiXmlAttribute attrib; diff --git a/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb b/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb index 96c765299b..9480249167 100644 --- a/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb +++ b/meta-oe/recipes-support/libtinyxml/libtinyxml_2.6.2.bb @@ -12,6 +12,7 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/tinyxml/tinyxml_${@'${PV}'.replace('.', '_')}.t file://enforce-use-stl.patch \ file://entity-encoding.patch \ file://CVE-2021-42260.patch \ + file://CVE-2023-34194.patch \ " SRC_URI[md5sum] = "c1b864c96804a10526540c664ade67f0" SRC_URI[sha256sum] = "15bdfdcec58a7da30adc87ac2b078e4417dbe5392f3afb719f9ba6d062645593" From patchwork Thu Oct 2 12:59:07 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71516 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EC101CCD183 for ; Thu, 2 Oct 2025 12:59:36 +0000 (UTC) Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) by mx.groups.io with SMTP id smtpd.web10.7548.1759409974767729390 for ; Thu, 02 Oct 2025 05:59:35 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=m90P+HUC; spf=pass (domain: gmail.com, ip: 209.85.208.53, mailfrom: skandigraun@gmail.com) Received: by mail-ed1-f53.google.com with SMTP id 4fb4d7f45d1cf-62fc0b7bf62so1598443a12.2 for ; Thu, 02 Oct 2025 05:59:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409973; x=1760014773; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=MQztPCfL76Pr8AMScoCBn3pCtb2KsS5VnDwYYrRQ2qo=; b=m90P+HUCjcmmKpIfgC45D7bN2Kh+bgOHOJPK6KhG159SUHTies1HT3YLFC1hg++F0O QKYL0RDiUzPRnw+NVkmKOKmXSC/VipK0USfMbrFVYG3CEr43xD8xSjsjq8iptq37Fch+ /eoSw+vpkh1MK9di0denDubH97tzf9HY9aZVnsG5RDU6vQ0+EdyeqGYEX5Lx38g/Bed0 SLoEmBIbv47TqaHI+JSYa92jINbU3JX5v1TCPix40a3MSaQKTQ3gO5sXzwUGRwBcrKS+ FSKYrS+l3Tx6suA8RzM/P5O17IriQs2zwmCfPGSIywi9VkheKEwpoOJBHEtiXVZWFQFl 4oxg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409973; x=1760014773; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MQztPCfL76Pr8AMScoCBn3pCtb2KsS5VnDwYYrRQ2qo=; b=kHMmNP+z7pe+pRt02v8rhaASRqoWPAGYv8Ig8AEwJq0CleBanp7DeqDjkSmm9KG5sl ulpO/jWuLvYK5tFohnjmCS6yFH6qMWGtzlbCw1f6Ub2YLKmwm51ngEPWqP4/DZgVxjSl TAID2RX6ks3KZvwpcsETnoJ349EoqJjc7bUSqWwkxRhoTHNbbJqpwAWj+Fvu+BNR3NAU QXPhLpuGwi8iLKpu6pS+GOtI0vSPMKJ+3Axlqdao8kjmTw1T5JgtczJlXMQ89xFhjqqq rE4gwFO4HuF0QDYMxpv9ArG/QjlLU5heBgKIPxcSCcx30R7GIi/MA2WlOAzff2Pmjjj/ Gp3g== X-Gm-Message-State: AOJu0YyQyakqd6bjLwvexEb5dUYfPc5kifrEZBMY449IPFUSMgEA7GpG UqYTCxoh5isuAwyOWpLMskFgSDKBPuw+qGjcG0iMMKHiy4MIbHnkX2ayhBSEMg== X-Gm-Gg: ASbGncvd+XMIcdw1JyueTcWfGHoHmOhLQISRNNBWJDRuFJ21A+jNprlOmmy2W6hKvjU Oy/BzHcK0NxTynWz9Qxtgs33lad5fZN3OuZSAzZV3s6k4GqAamdVyi9AABGxhnUh6JQTV7vIKBj rsUKVHnfPmG67cv6wbAFUvrYPUccRdxhwC8can1ikYPV/Ucz22YSjQPTciINhsojXICmPaZ+ZqB qtuezwzh+YVbbonbf4/t4ZLliajHETN8jtTYc9MJslDFUmaEcOaAC/gjeXJC6xvFsjFpM9V+4YF 8Dr5355jB5SQ/XtjKMTMOAcTWSmPmLzM3nPD03qrfH1IKyAKa2+S1oSPRWD9dB2mOOFVWsQa778 PtuTuJfqBtMdguSL+/D3zuUFu+22aJBRM8ka+NeKcLd+IPPxjQDgL+z4= X-Google-Smtp-Source: AGHT+IEbYuAucXQMEi4chjbJv7cm6BywoB4VPtrdMjSfu5mFbdX9hlc8Gde6UIqs7xBdiz+hmXd71g== X-Received: by 2002:a17:907:9485:b0:b3d:98fa:b3fa with SMTP id a640c23a62f3a-b46e8f7ddbcmr819460766b.50.1759409972964; Thu, 02 Oct 2025 05:59:32 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.32 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:32 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 07/26] multipath-tools: Use https for github Date: Thu, 2 Oct 2025 14:59:07 +0200 Message-ID: <20251002125926.2624522-8-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:36 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120176 From: Fabio Estevam Per convert-srcuri.py script, github repos should be accessed via https. Change it accordingly. Signed-off-by: Fabio Estevam Signed-off-by: Khem Raj (cherry picked from commit 4cef1e68ea59510d85b778e11179a2dac47c658b) Signed-off-by: Gyorgy Sarvari --- .../recipes-support/multipath-tools/multipath-tools_0.8.4.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb b/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb index 0d51263f66..ee26cb742d 100644 --- a/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb +++ b/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb @@ -29,7 +29,7 @@ DEPENDS = "libdevmapper \ LICENSE = "GPL-2.0-only" -SRC_URI = "git://github.com/opensvc/multipath-tools.git;protocol=http;branch=master \ +SRC_URI = "git://github.com/opensvc/multipath-tools.git;protocol=https;branch=master \ file://multipathd.oe \ file://multipath.conf.example \ file://0021-RH-fixup-udev-rules-for-redhat.patch \ From patchwork Thu Oct 2 12:59:08 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71523 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 28B04CCD188 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ej1-f54.google.com (mail-ej1-f54.google.com [209.85.218.54]) by mx.groups.io with SMTP id smtpd.web10.7549.1759409975366607404 for ; Thu, 02 Oct 2025 05:59:35 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=jSNB/v3G; spf=pass (domain: gmail.com, ip: 209.85.218.54, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f54.google.com with SMTP id a640c23a62f3a-b3f5e0e2bf7so191616666b.3 for ; Thu, 02 Oct 2025 05:59:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409974; x=1760014774; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=An451gvuNOVEqhSbDiza99CSpFYfy1jUwQqFb9JbW7w=; b=jSNB/v3Gc+VzFl7CBt14oZn0yKtKqtNXKZCeHyiIrAfHxrpCcRmhXro1cwpo7F7sXF kwgphLqJhG/UUguTroCPrtMWJiUiiiwz7edMYAoJLcIFN2wtsuGRbHFr1cGGzmyICURB tnqrTmChdUeDah1BiPNPzCyZgTWymlsjrzpItjDzPs0IwHf/mYyA/YKmUkHVFG+ej+fZ wOPtNZUQgVTLJXZRMWrrP7KhfJ353M4nX+/hsYqhsI22eytoagVnrRB0zxu28+dpmLPM qgTb2skYaElKyU4jBd0ArCYm8wyv+xUXs0Zw5Dyz0oNag3MtDssCnXUX/wfrWvwDKGgD tvUg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409974; x=1760014774; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=An451gvuNOVEqhSbDiza99CSpFYfy1jUwQqFb9JbW7w=; b=O8ZVSSnfX8O6tWcc0H3lgmYNfj7JtVq/B+bWk9mySBQI8ZLJxWCVWvOGKeBi9WNiCH fgBFvsKD9/tzS+e4/m9CJUYNxXqIDdXisTVfsoOfRjmmqA+xNlTZvgGEW8bwb3Vgf+1o TcquLHalp/AF6SkBNpfCavRx15Tr1Gbl769equnMv08OaH49E7JCk85MnvDmaUZQmme5 T0MooAgXFzQo+EW0zpfBkcwmmozBTQ3iq2vuAVlUtpnhiyz/3lbuY5Kw92+O72vZIqWZ lhXLotMl1i6K5XBwfeBQcj6Nf8PfjC/xQixW9kc1W5bC1H4s0+SfqLcCd2QVeC6roTES jiHQ== X-Gm-Message-State: AOJu0Yya+pwqcTOKU17sGUA8owFbWmLgd9spoirrDXlU2XettQRck4n4 /Q55ec7shGXcxaQjwFUcQTBweITeL8jBiEPGkwsBTA4qA7srCxjy6vf/C5HUSw== X-Gm-Gg: ASbGnct/dgxQBP5XWBOEbvdi7CFtSjbRFc0eZ+STXSxXc5HEHntWWwx74vXn/t3NPjJ 3Qrluf+0GyzDNczst+r9R3L/wX/0loCT5kyeUAS816SmZqNkmF8+TmQMCkl7639N5UJbrJAt2ry rAT6SWkO+Jwo8XnPu0GkAuACIDmK10Nx4K99wNTuFF5ghgpGsCBFSnPLyrijOMCXELquIb7nM2p KRx+q4Zkv8uPYSQN4bGYWNoE2Q7mNa6jYSiSIXb8M6JxKOW/kWMxP2SREIY0sSv0/AMZV2JQXBO a5qRZWijHDs99OjayEJqUwfecPVvYuCfvEdXwBY6TqJhy7WwkcDd+A7Le5FjjyRET770oJ6ME55 xxSsJq6A7ZZeIWs60qGONay+STFzUsOEZ82A47SlNi54TSLNB1PDawfs= X-Google-Smtp-Source: AGHT+IHjvfk8ly/kacorMYKf01ac91cWWVNhaxYnI05yTbiWYx47mbF9uPjt0N5SdefehzJPxSZozA== X-Received: by 2002:a17:906:7312:b0:b44:fb0c:5c43 with SMTP id a640c23a62f3a-b46e985e163mr937474866b.57.1759409973672; Thu, 02 Oct 2025 05:59:33 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.33 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:33 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 08/26] ne10: append +git instead of gitr+ Date: Thu, 2 Oct 2025 14:59:08 +0200 Message-ID: <20251002125926.2624522-9-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120177 From: Martin Jansa * looks like a typo introduced in: https://git.openembedded.org/meta-openembedded/commit/?id=6e431331d18ded23a78e238ed40d03434e7719d9 * use +git as most other recipes are using Signed-off-by: Martin Jansa (cherry picked from commit 10703e5c6a51ef14b357c5c2021979ecedcaeb13) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/ne10/ne10_1.2.1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/ne10/ne10_1.2.1.bb b/meta-oe/recipes-support/ne10/ne10_1.2.1.bb index 0e16b15c97..9d0db23bf8 100644 --- a/meta-oe/recipes-support/ne10/ne10_1.2.1.bb +++ b/meta-oe/recipes-support/ne10/ne10_1.2.1.bb @@ -11,7 +11,7 @@ SRC_URI = "git://github.com/projectNe10/Ne10.git;branch=master;protocol=https \ SRCREV = "18c4c982a595dad069cd8df4932aefb1d257591f" S = "${WORKDIR}/git" -PV .= "gitr+${SRCPV}" +PV .= "+git${SRCPV}" inherit cmake From patchwork Thu Oct 2 12:59:09 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71521 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 28AC9CCD186 for ; Thu, 2 Oct 2025 12:59:37 +0000 (UTC) Received: from mail-ej1-f42.google.com (mail-ej1-f42.google.com [209.85.218.42]) by mx.groups.io with SMTP id smtpd.web10.7550.1759409976187668142 for ; Thu, 02 Oct 2025 05:59:36 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=jB9/8jT2; spf=pass (domain: gmail.com, ip: 209.85.218.42, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f42.google.com with SMTP id a640c23a62f3a-b3e44f22f15so139227266b.2 for ; Thu, 02 Oct 2025 05:59:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409974; x=1760014774; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=pT7rt2VDlELLS0DNSZtBm4QgjFpRGSXiK2v246U39Vg=; b=jB9/8jT20Lxrr0UkaceWtMNeV2m73k5JU73adCKIh92iYK0d1VRNNJrrHlwiwdkkig wgEHGnBb/CsXeg1wB9I3YyflVz5pZfK5CuJyG3lb4PfJQ6Txe7PnfETfv4ZbxXBoEZAZ 8NKRJnxEurgOPuJ13UxDy5MZW5lXobuQuDVxJYwRQTpYvsw2njaUUKuNf8GCuu3zca4f 2bx/UCedFrY11j9Uc3NofEgfYdkU7OFxZOQ6j2T1CyKPvcdayJCyKjCbNTWww+Il8LD6 6Gj9EDPob+mSXo4B6jc4vxIiJJ+j8MKgDvcFtB1fXRdLPAUQ62leHQ/ZRbL7eXFjTlae EeVQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409974; x=1760014774; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pT7rt2VDlELLS0DNSZtBm4QgjFpRGSXiK2v246U39Vg=; b=BNRX6QJWFsE5mdQGEyRG73/duBoeY20MQc3/CLAhNmlqEC2VcgJofoTgImBoDKxOkZ b+lyIEz/mxyV0g0L9u1vmZucIGOcE01KAglfWeVsc4qdwHgmkqXmkPxoZ8/jiCJezIQS 6cW1pSePGcDFRFSA/5GR3BsqQODAivuasNO3jlKznCqciP09zRV00Rp8IY8+/QZ/LL0k OZmHl7hiQqpJirBAnp3rCbgVzaDqZSxeoWhrqgLX3UazySZNJj+DFpg28UEvJJJJ4NZ5 YbGtBGggQ+62+VIGZZIKbiqzHkGCPmGSNkPchWbuHDqLKPxaj6urvfx9Ko7cm+z0qsJI vP1Q== X-Gm-Message-State: AOJu0YzrjZqx4/BWgBaUGBvtiF8w2kHptYqOwtKbZeZvh8mhqfwB3IyS WTb4XaTweNsbyAudoO6766SXBsv6l5KnWnTjK0CCcJSTdQ9kCcwjIBZFeSaP3g== X-Gm-Gg: ASbGncupqy72WPVsLwEtEadxkmcg9tFifVJl2OJs31qK9iQes37Oy8lQpPKI+gCXSz4 DmxC6Fx/bSsXSxvzpfwqdBhL9u/yclG53eCbBOCOXqJU2i/OKFTSsc7bTVB58lrqDcOMCk7mbRF FS0vaCdpiniJQvKexGxw0oDy6bbykbQsz/kk2n7cmA5n9EE5dW/AGhR10AKwn88XSfPvtHSFK5l yHZHqxT2B5PhD8QTQqK33x+oIbJ1jkNXm4rvOtTRQQkArRdYYabWdcnAXRDqEZ9t32OJGey9EG9 MQ3wEbnlL6S1rGq0C7PfbxHSA5gbr/UscYLF5B260PNnWZCGEHe6uqRqN+9BFLX0+0Ms5QOkAgi Dim8ZUGeSiO0uarYEy6VxDEwqinaaqX+2DCoXiTp5sWPxtAA4p98wQWs= X-Google-Smtp-Source: AGHT+IHqzMTyFF7+Aq/YsRY2Tk6XCjBzPDi8AD1/+0cG3xohd8ZQ+uaZfro4jmIqua8hrojYsqX39g== X-Received: by 2002:a17:907:2d8d:b0:b3d:200a:bd6b with SMTP id a640c23a62f3a-b46e76d3977mr929803066b.52.1759409974344; Thu, 02 Oct 2025 05:59:34 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.33 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:33 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 09/26] openct: Fix typo in SUMMARY variable Date: Thu, 2 Oct 2025 14:59:09 +0200 Message-ID: <20251002125926.2624522-10-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120178 From: Julian Haller Signed-off-by: Julian Haller Signed-off-by: Khem Raj (cherry picked from commit 38f62a5fb36ea55205598830bb683ab7447e7fe2) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/openct/openct_0.6.20.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/openct/openct_0.6.20.bb b/meta-oe/recipes-support/openct/openct_0.6.20.bb index a873da6339..08ec36d1e2 100644 --- a/meta-oe/recipes-support/openct/openct_0.6.20.bb +++ b/meta-oe/recipes-support/openct/openct_0.6.20.bb @@ -1,4 +1,4 @@ -Summanry = "Middleware framework for smart card terminals" +SUMMARY = "Middleware framework for smart card terminals" HOMEPAGE = "https://github.com/OpenSC/openct/wiki" DESCRIPTION = " \ OpenCT implements drivers for several smart card readers. \ From patchwork Thu Oct 2 12:59:10 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71526 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2FE98CCA471 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f53.google.com (mail-ej1-f53.google.com [209.85.218.53]) by mx.groups.io with SMTP id smtpd.web11.7962.1759409976923218031 for ; Thu, 02 Oct 2025 05:59:37 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=YE2Ip4ig; spf=pass (domain: gmail.com, ip: 209.85.218.53, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f53.google.com with SMTP id a640c23a62f3a-b4539dddd99so205528766b.1 for ; Thu, 02 Oct 2025 05:59:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409975; x=1760014775; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=bIeheDGakJIuTvKKke5If7uckE4w23E/THcMy1oFlSY=; b=YE2Ip4ig/ID+Pn5PFNNeN6CLo7rXuTWTiY6+ZlHvnoBjk3wa9gz5MHwNh+NPxLs78Q zTTJivudxs6enUW/JMjHkx3AdHWf5G/29FMp/IVQrG/U9q68+jbqKH9VPv94opHT8GDy EDGP89kyL4rS/cArERqWZxMN0HW5lxGrFLonp668lmWPdioj+xcES384/3uJ5Nwpt3Ps Y0Ptywj6ztvP4OoCsf9T3ODT3iCX5yojjC/4dfdNatopHpFpXmaVwlAmsGYwZ6pxRR+Q xa8a+KX3eKncy9B85CsjJDlbj32cEHn8Ym1/p7x1tYunHoFLt3GHleprXx88v9TbYZSg qIHQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409975; x=1760014775; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=bIeheDGakJIuTvKKke5If7uckE4w23E/THcMy1oFlSY=; b=GzVY65vHvwm3QkYwTp5wcKA00EiRfzAPdjCC18Kiv4Lg8sJWcrngCQHnl8TPmJ6Ya8 +UYXnS44s63/82oPRtENqDwFb+o516oNmXWmTDyvWy56StwcryfOrpQ6NQ4UQSwl/8+c 2SrztB44m8edMxXHhL8xs3fW2iT/9B+Z42UGNehmBD20wWz6ojj64ZmoLTQhoZOBJZ5j RmLslpM+BNBrFWCRM5sOZQgrvPYenJY2josl4gWpUOWlYIOiWEvdpWYHY/4yVFjtDlAS 1T5KIRUhU+CeZ82SoZw1dEJ2aYgZRsfjjQ3b1AP2N6QcL0g4VNvcLDqM/Hdsmyx+WCEr Am7Q== X-Gm-Message-State: AOJu0YxCN6JYQPNS+947ZnsOwffmRChDP7+jjJmCJQfybFQw1IkId/sc bHM/2sHIrayjsasZMlxvYb6WyNEOqaLn6fs4JkaPsdNlisBcAbU02JgwzSndAA== X-Gm-Gg: ASbGnctMLUvg7QGMwRYeSAcVefL8aRkrPtCXnHDN69t3DsT+cmE5mjoOJcjCrotiyWx 9rSSOLmPB/7Ry/F5l0ErH3xox/SMLJJQSesCywX2szJmXIwrpjr2PGucx1RkqMhCXbiwgl+DlsI 626+SfmwXXiCSh4n1/1GmqS9Em440GRAKD2hO0Cb1qqwLmNAQS9aHAPIaD43kN9bfSXCfqYR3Eb RpoDyHEimBhSxpGOt5zG91sj82X1gtmDpMnl2cR1gJQGB0KzvsY1E1nGmlCPD7l0ct0UJ/b21Fp uouL1K/0/IWgznrMd2cqwhoWsvVn/8/oAk8X1KISi/XIEnfcLdU8VGqiTv42rehEWO1ZBEQvm8m 0dZ1rHMGzD99m45nwf/0QZn+/W0UZ+mbOpfz0KQUe1yHlACcv+IZpv/s= X-Google-Smtp-Source: AGHT+IHWWUmzZNLqPcYmvQXoqG/aZfRx9U15LL4buGElU7m0rYcm78vBwnunZr9DmqU+pDOlp/wAKg== X-Received: by 2002:a17:906:c107:b0:b3a:7af8:c4a2 with SMTP id a640c23a62f3a-b46e2623a1amr996655566b.10.1759409975070; Thu, 02 Oct 2025 05:59:35 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.34 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:34 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 10/26] procmail: Update status for CVE-1999-0475 Date: Thu, 2 Oct 2025 14:59:10 +0200 Message-ID: <20251002125926.2624522-11-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120179 From: Ninette Adhikari Current version 3.22 is not affected by the issue. Affected versions: Up to (excl.) 3.2.1 Signed-off-by: Ninette Adhikari Signed-off-by: Khem Raj (cherry picked from commit 30e6d975e8d7567b40cbdfd22e89bc1a7e1a9c86) Adapted to Kirkstone Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/procmail/procmail_3.22.bb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/meta-oe/recipes-support/procmail/procmail_3.22.bb b/meta-oe/recipes-support/procmail/procmail_3.22.bb index ba268de0a5..2e2735d192 100644 --- a/meta-oe/recipes-support/procmail/procmail_3.22.bb +++ b/meta-oe/recipes-support/procmail/procmail_3.22.bb @@ -43,3 +43,6 @@ do_install() { oe_runmake -i BASENAME=${D}/usr MANDIR=${D}${mandir} install install -m 0644 debian/mailstat.1 ${D}${mandir}/man1 } + +#fixed-version: No action required. The current version (3.22) is not affected by the CVE. +CVE_CHECK_IGNORE += "CVE-1999-0475" From patchwork Thu Oct 2 12:59:11 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71533 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 77081CCD188 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f41.google.com (mail-ej1-f41.google.com [209.85.218.41]) by mx.groups.io with SMTP id smtpd.web11.7963.1759409977706501766 for ; Thu, 02 Oct 2025 05:59:38 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Dmj7saAN; spf=pass (domain: gmail.com, ip: 209.85.218.41, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f41.google.com with SMTP id a640c23a62f3a-b3c2c748bc8so144022166b.2 for ; Thu, 02 Oct 2025 05:59:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409976; x=1760014776; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=ooP01UTJ2wkbQyOjwvF6A+OYep8EDJ5W6RzD+Ujye9A=; b=Dmj7saANLDOiK6i91MxD2idhZ6nUsHYu/pg45xFeaiTH67Nb2U2WJfLyOTSz0MXcAi t1fIro788/ceLJGWivKb8xC6xQuhp66wsM/jbBHTNpVzS9JsgXdMA1bguShRckjzKQk2 OBrMXOZeE1way4FdNPZ7W5I+7qVoagOqBjuop0yKgm5x1W3ZgTWvgnAGPe4KUpXTKFkp aB8wX4fKeJ1o9UXDaGQyXgbzIcEKOqnym5dRvxEbQ8go8N4T2WzE9ffK/YfxziFQQ9dn cOx2Ik+k0gOK2a5AqO8p4Wye8E/MqMzYFc7y3Cv5L3RbgMLsJiTx0nkIocUn+I36RuI1 qjNQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409976; x=1760014776; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ooP01UTJ2wkbQyOjwvF6A+OYep8EDJ5W6RzD+Ujye9A=; b=Qs7HAQIfIoXtXfgAtAwxpEYkbv4ahfCbuBGCaNQK0cfm9VaPv9AhRmvMnBg1Q6+1E+ ASoECTHXKLW7h2hQfPY0HfRBBlhXn35NY3zM0jEJwqgy/piVuKnYpsEC9aBqghr3Pgtq D5x9eDC2lhDzk+CX3cVHjSrc6zNJ3EVyqPPLHA1dQVI6Vt5fTqJXohImzpUzyTm9t3LN Ycl0Q1gtRW7l6SIxGC17ANexZOrA0/4SeJkETc0gjtbm/BEdU1Ddx3TXbfs4XlCtzDtM Fhbm6JzHFLJp67ok/v/lgjFJpQxv/26d7ny8Jao2+pC6aHsQjvSB+LCy2Us6n0co9nHI tMKg== X-Gm-Message-State: AOJu0YySw4T/Z9ZGQwmKypHfaUUqS7sRniWyQZs4CmIBh5VrhByNJRSI Pd0L1T17x9WCnkFpA3z87Evs9vvpGq8aNIqBRkFxWLk8rkBcqpzZH3YvmBViqA== X-Gm-Gg: ASbGncv27NWY4MeHZpA9cVcCkBqUM6TLT3LZXOdNjqJ/TNZ2A4jdvDsehQJiQLQFSSn CfmMFtwmg1n92Mrz3vSZ5Zgqn+ECAYtEUGQtd3q3OGsoKORwAaTh1Wzu9sipEcbmFI5mE6wu28r Fntaz7XoceF8TilgyAC0cBLum8IR+Hq1ZE0y5vC3+Wg+KcERRyZ0aV9Y99cXV2o5S5z6gjcQpkT aN7zu8q38kA6E51QCB5n6Wa7Zt+K/rujmmilkeTYcjXR00Ok0mwAFmUZvbVmRjSo3MYWVqQS/xD Fh2oCt48ctvzZA5uH8dM0mL4foW70CZLH44h4sGnaVmGvgWQRRymT0qOqxJIX5nCOFxm6RD6E7Y iZR6Wc04MdHSyK5nm0K7xXx5LatgE81ic0d2Y8ysQW+Yl X-Google-Smtp-Source: AGHT+IFpCd7jRBys9hqoAfdEBMkVxuuWZWcEJ1KWcbJqHCypdH4UFD3SQ6tgom2baIWDlJPb1fSuhA== X-Received: by 2002:a17:907:94c4:b0:b3e:babd:f257 with SMTP id a640c23a62f3a-b46e4b8f4dbmr938309566b.10.1759409975794; Thu, 02 Oct 2025 05:59:35 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.35 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:35 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 11/26] procmail: patch CVE-2014-3618 Date: Thu, 2 Oct 2025 14:59:11 +0200 Message-ID: <20251002125926.2624522-12-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120180 From: Peter Marko Take patch from Debian. https://sources.debian.org/data/main/p/procmail/3.22-20%2Bdeb7u1/debian/patches/CVE-2014-3618.patch Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 8378820dab0b6955fb0e2b27f24a1626f9124e5b) Signed-off-by: Gyorgy Sarvari --- .../procmail/procmail/CVE-2014-3618.patch | 29 +++++++++++++++++++ .../recipes-support/procmail/procmail_3.22.bb | 4 ++- 2 files changed, 32 insertions(+), 1 deletion(-) create mode 100644 meta-oe/recipes-support/procmail/procmail/CVE-2014-3618.patch diff --git a/meta-oe/recipes-support/procmail/procmail/CVE-2014-3618.patch b/meta-oe/recipes-support/procmail/procmail/CVE-2014-3618.patch new file mode 100644 index 0000000000..b041924361 --- /dev/null +++ b/meta-oe/recipes-support/procmail/procmail/CVE-2014-3618.patch @@ -0,0 +1,29 @@ +Description: Fix heap-overflow in formail + CVE-2014-3618: Heap-overflow in formail when processing + specially-crafted email headers. +Origin: http://www.openwall.com/lists/oss-security/2014/09/03/8 +Bug-Debian: https://bugs.debian.org/704675 +Bug-Debian: https://bugs.debian.org/760443 +Forwarded: not-needed +Last-Update: 2014-09-04 + +CVE: CVE-2014-3618 +Upstream-Status: Inactive-Upstream [lastrelease: 2001] +Signed-off-by: Peter Marko + +--- a/src/formisc.c ++++ b/src/formisc.c +@@ -84,12 +84,11 @@ normal: *target++= *start++; + case '"':*target++=delim='"';start++; + } + ;{ int i; +- do ++ while(*start) + if((i= *target++= *start++)==delim) /* corresponding delimiter? */ + break; + else if(i=='\\'&&*start) /* skip quoted character */ + *target++= *start++; +- while(*start); /* anything? */ + } + hitspc=2; + } diff --git a/meta-oe/recipes-support/procmail/procmail_3.22.bb b/meta-oe/recipes-support/procmail/procmail_3.22.bb index 2e2735d192..4cfac9b49e 100644 --- a/meta-oe/recipes-support/procmail/procmail_3.22.bb +++ b/meta-oe/recipes-support/procmail/procmail_3.22.bb @@ -12,7 +12,9 @@ SRC_URI = "http://www.ring.gr.jp/archives/net/mail/${BPN}/${BP}.tar.gz \ file://from-debian-to-fix-compile-errors.patch \ file://from-debian-to-modify-parameters.patch \ file://from-debian-to-fix-man-file.patch \ - file://man-file-mailstat.1-from-debian.patch" + file://man-file-mailstat.1-from-debian.patch \ + file://CVE-2014-3618.patch \ +" SRC_URI[md5sum] = "1678ea99b973eb77eda4ecf6acae53f1" SRC_URI[sha256sum] = "087c75b34dd33d8b9df5afe9e42801c9395f4bf373a784d9bc97153b0062e117" From patchwork Thu Oct 2 12:59:12 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71536 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9D09BCCD18D for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f42.google.com (mail-ej1-f42.google.com [209.85.218.42]) by mx.groups.io with SMTP id smtpd.web11.7964.1759409978316894793 for ; Thu, 02 Oct 2025 05:59:38 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gwpzSzHf; spf=pass (domain: gmail.com, ip: 209.85.218.42, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f42.google.com with SMTP id a640c23a62f3a-afcb7322da8so212660266b.0 for ; Thu, 02 Oct 2025 05:59:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409977; x=1760014777; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=uRd7TkFF3wIBXVOZPciMey3WQxUTe7FJe3bh35Bn94c=; b=gwpzSzHfgIzUUIzCjtVm5Ms/pi5mU5f7FZMTqj6ytTW0IoIxOwdZOjqrTfA6GvBQhD tK13fcQ/WniROINmxiU9i4gWa3bzq+sB0mYZR5HDy7DyNM1I/3bgdke6B/WYyUxE4peo Z6yp+MwMCx5kbQtyJbSIUhPe/31zhk7Ngzv56wewmVGSxcxX7Nf96uf8osDk326aoTZ+ sJeo7fnaxsH0+uVzCmKn2fFwf9ij2Ss1l9fAs3oPqtWtwHJ+CO5mUKIErpApFEcvkLEH kzj2hLhALYTE0nxbVM3mkqWiMrvY/O+tsIH/MuhiIYQ3KGdznSIlfVQOyJVEhyvWSJHI aAaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409977; x=1760014777; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uRd7TkFF3wIBXVOZPciMey3WQxUTe7FJe3bh35Bn94c=; b=fviLez/R3CT9gkKwexBvA2DdNz73BHgDFod4xVfRw9AHc/TYn3PIU1yeQv+OcPtsf0 WiwpATtVyDCZiMMpdlQSm5mFRk6Rus7kYzDbVwhnb+bPAOqW7tZzOm8MsERk3UbTrgsb yE/n+N+MBjddQJNVrKoqPfAd9XNLmQ3T/KNoxurNFdPrqGNkxdNXBYqfq+b3HTM6UXGt EY+JUnb+oDU28+xIaWumP/qKApwkb42j6ONkAs+ffnr3p2esWEj2+Wt/dxNaIzlVKq1h o6qOpOMoFHEEwmp5FQACoRggxs8DYPMeqpzztZBYxpiJdQxBGqq0OJecX7ixbokQagMD ya6A== X-Gm-Message-State: AOJu0YzOpOlooS5ARXLqzJJYKpOVc68IiwwJ25bI0lgBx9Tf8tb+Ao5p JcXf77xO/4TPQYWqZjYOILNyhDr7y/z+Z7CvqRNGu6Jd/H+RghJpgTWwJWxCdw== X-Gm-Gg: ASbGncvDiMuP0fgRVcZy4EjdUC4eF4Olxyp9tPMWi/oQsQU9O0OELGg10VFDa6sqekm V1Ta9Vk/F5MMuiBh0+eSABNoi1Y7ry2otFaKAIu2lJCJzclPiuHXrUmhOd3GkBGGVUtd97iJ9GJ 6mS/0ssgA70IX6XAphmUhZTUWIwmdal8HMV1XvGTQJoZBUY+a556hpVypmLltSnZbLgQAr7UNQz OLWe0WHjRdaTr+SQa5kJ8YZlhl1xwm5EAiya5oJxcviN0Ea+fCohDZrshenwRGmYLLMneEJtUoM YojNow6nbqX/a+PjdVt0nL0Oa1ydJfQT35/uWiNIK+NfTqnvkGHO41hVBn8dons/UYZdpAKtd62 g/HpmgvdLUK/26J118kWQR5c4YxOlalKs5wDRYYsoCIuwdnnjRBuqjlo= X-Google-Smtp-Source: AGHT+IGmXzS67n3MdV3HdaO0XTzIen64zHlZnZe5BLE/+dJCbb5khFuz4R1VcMtUkx2GgLCPZfscnA== X-Received: by 2002:a17:907:3fa5:b0:b3d:f985:7dcd with SMTP id a640c23a62f3a-b46e8b83842mr892962466b.31.1759409976595; Thu, 02 Oct 2025 05:59:36 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.35 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:36 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 12/26] procmail: patch CVE-2017-16844. Date: Thu, 2 Oct 2025 14:59:12 +0200 Message-ID: <20251002125926.2624522-13-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120181 From: Peter Marko Take patch from Debian. https://sources.debian.org/data/main/p/procmail/3.22-26%2Bdeb10u1/debian/patches/30 Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 3d97f4c13d5f5810659e107f6461f0b63f6fa92a) Signed-off-by: Gyorgy Sarvari --- .../procmail/procmail/CVE-2017-16844.patch | 20 +++++++++++++++++++ .../recipes-support/procmail/procmail_3.22.bb | 1 + 2 files changed, 21 insertions(+) create mode 100644 meta-oe/recipes-support/procmail/procmail/CVE-2017-16844.patch diff --git a/meta-oe/recipes-support/procmail/procmail/CVE-2017-16844.patch b/meta-oe/recipes-support/procmail/procmail/CVE-2017-16844.patch new file mode 100644 index 0000000000..6e04989c33 --- /dev/null +++ b/meta-oe/recipes-support/procmail/procmail/CVE-2017-16844.patch @@ -0,0 +1,20 @@ +From: Santiago Vila +Subject: Fix heap-based buffer overflow in loadbuf() +Bug-Debian: http://bugs.debian.org/876511 +X-Debian-version: 3.22-26 + +CVE: CVE-2017-16844 +Upstream-Status: Inactive-Upstream [lastrelease: 2001] +Signed-off-by: Peter Marko + +--- a/src/formisc.c ++++ b/src/formisc.c +@@ -103,7 +103,7 @@ + } + /* append to buf */ + void loadbuf(text,len)const char*const text;const size_t len; +-{ if(buffilled+len>buflen) /* buf can't hold the text */ ++{ while(buffilled+len>buflen) /* buf can't hold the text */ + buf=realloc(buf,buflen+=Bsize); + tmemmove(buf+buffilled,text,len);buffilled+=len; + } diff --git a/meta-oe/recipes-support/procmail/procmail_3.22.bb b/meta-oe/recipes-support/procmail/procmail_3.22.bb index 4cfac9b49e..827770e4b9 100644 --- a/meta-oe/recipes-support/procmail/procmail_3.22.bb +++ b/meta-oe/recipes-support/procmail/procmail_3.22.bb @@ -14,6 +14,7 @@ SRC_URI = "http://www.ring.gr.jp/archives/net/mail/${BPN}/${BP}.tar.gz \ file://from-debian-to-fix-man-file.patch \ file://man-file-mailstat.1-from-debian.patch \ file://CVE-2014-3618.patch \ + file://CVE-2017-16844.patch \ " SRC_URI[md5sum] = "1678ea99b973eb77eda4ecf6acae53f1" SRC_URI[sha256sum] = "087c75b34dd33d8b9df5afe9e42801c9395f4bf373a784d9bc97153b0062e117" From patchwork Thu Oct 2 12:59:13 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71538 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A9C7ECCD18E for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f50.google.com (mail-ej1-f50.google.com [209.85.218.50]) by mx.groups.io with SMTP id smtpd.web10.7551.1759409978998108487 for ; Thu, 02 Oct 2025 05:59:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=SRYB6t8H; spf=pass (domain: gmail.com, ip: 209.85.218.50, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f50.google.com with SMTP id a640c23a62f3a-b40f11a1027so190843966b.2 for ; Thu, 02 Oct 2025 05:59:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409977; x=1760014777; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=djUglwClFpxCwZjm/4OZ+U4V23H7sy8vLy2dj+AkPKY=; b=SRYB6t8H9vN9NpKUvSv+89eT54Z9jqbZggu0MVREP5nV7U9Zg7bHMlhk9beA6rBSg1 KfJ0jPjWhvhPAIYJt3Z+qzoC3QBnOAOxNcDS6m0kJBAxJOynw3nyUeNoX9xncJNB27f+ lWP3f25jJJaQj0JL5cSo12ZXoNxQCEJL1UsuuCBmDUQ9tGSKj7+bXGaAflzQl5lT7IA/ /ZrmOwtwaA22lWLl3iwTL74DhrJASCeJtmOXG6Z2ANvk+qbpn8KHnIakkra8GVc2uU/f rwAXkAXeMKNUylc6RbK9JIK2PdmtLD73JRn2hSLfAgC/T1a2Q0PHGHMLMhiKXEpBUHGl Z8fg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409977; x=1760014777; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=djUglwClFpxCwZjm/4OZ+U4V23H7sy8vLy2dj+AkPKY=; b=chPjK2ygcsuv47WjoqdLEKiTRiZUeYGBA1ilvtv2fHJavVZzFvKgMHKh1wFrywtI5m rU08mQbv4F9CF8sissCKO59f4r+K2Fw7Y+657ZKx6EFwwj6E8Rl2Q7yLMim7lqI1mH1H a5oMYxElkGIprw6VVJj/EwsAPeLASfIdrB3RC26cwXm7XzsWkPFZ0moYpVWMxR2RSWHl JUSTIHVH9+r0T/FFzeL3v2WuEzO8MuvlqaTNOJtFdJWkhGmXPV1dQjx7EabHxocaQs2p 5zB20GPbRDgqGAealXEjCTbHGPJKPRXLLxtEabnimTid4eiqSW6O/4YtszmIgbfwz32g dzbw== X-Gm-Message-State: AOJu0Yx90ZG3YKs9Fy+HGChMxE8e4Y8FpXVbLRYWozZqYlZtNWy3TN5F 1GzD6uOeUuO8Ms6mQW5Ut4poeMr4fOGzb+PYDYYLgCvUIbGAfqFJmKhLIKs09Q== X-Gm-Gg: ASbGncsp/+FEPeou0ZBWxwJXB3XLVud9ckWxBYrCmOKJi+S+nIUBPXRqBLYpmvK6KCK 7O4Bl5WgDiQ8tkOnKI0LnaIDsiYZ1D91GRCs5w2J4eet49kkSCACA0CnithNSZ6PWyuvrXMrQqc lJ35vWcofBHlxWxwHqdTfynyE7/nyPo5p1nD1gn5Rqxtrj6BubGK9O3NOzjZ1Km2QRpo01Ov3i1 v+wK7fX3ujhkN83IlVB+H+YUA3gN7lcGi4NT4a1zX1Cso37QefK/kYxs0XMnB5rL2qFHlWHmmsj SHmkAnwMb3CeXNOyGrlc+L6cM+s1q7Rg3g5CdPfz6Yg+GxINXR3JTkocn2MAPgQlT3X7jOH8/1K GZAJxE4SjJwUOIU5+ARJnYPF3zQ6+pNtH7vVXHhwxI82v X-Google-Smtp-Source: AGHT+IER3Yp30rLsz5pDSlV2D+WibG/LF0/+wCysG4Hx3syUVo7jfibgFRF7e7EOlDaECDDb1Df2Tg== X-Received: by 2002:a17:907:7ba1:b0:b3c:4ebc:85dc with SMTP id a640c23a62f3a-b46e4b8f008mr943519466b.11.1759409977248; Thu, 02 Oct 2025 05:59:37 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.36 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:36 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 13/26] synergy: patch CVE-2020-15117 Date: Thu, 2 Oct 2025 14:59:13 +0200 Message-ID: <20251002125926.2624522-14-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120182 From: Peter Marko Pick commit based on [1]. Note that the pick is node from deskflow, which is open-source successor of synergy. If anyone uses thie recipe, it should be switched. [1] https://github.com/deskflow/deskflow/security/advisories/GHSA-chfm-333q-gfpp Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit db283053d096cf77df8e4444ce91e5d882f8850c) Signed-off-by: Gyorgy Sarvari --- .../synergy/synergy/CVE-2020-15117.patch | 48 +++++++++++++++++++ .../recipes-support/synergy/synergy_git.bb | 1 + 2 files changed, 49 insertions(+) create mode 100644 meta-oe/recipes-support/synergy/synergy/CVE-2020-15117.patch diff --git a/meta-oe/recipes-support/synergy/synergy/CVE-2020-15117.patch b/meta-oe/recipes-support/synergy/synergy/CVE-2020-15117.patch new file mode 100644 index 0000000000..4ad2a45275 --- /dev/null +++ b/meta-oe/recipes-support/synergy/synergy/CVE-2020-15117.patch @@ -0,0 +1,48 @@ +From 79efdb7c617b809e1a2daf17441d7a30f7046aa5 Mon Sep 17 00:00:00 2001 +From: Jnewbon <48688400+Jnewbon@users.noreply.github.com> +Date: Tue, 14 Jul 2020 13:14:40 +0100 +Subject: [PATCH] Merge pull request from GHSA-chfm-333q-gfpp + +Attempts to fis DoS to servers with less then 4GB memory + +CVE: CVE-2020-15117 +Upstream-Status: Backport [https://github.com/deskflow/deskflow/commit/0a97c2be0da2d0df25cb86dfd642429e7a8bea39] +Signed-off-by: Peter Marko +--- + src/lib/synergy/ProtocolUtil.cpp | 13 ++++++++++++- + 1 file changed, 12 insertions(+), 1 deletion(-) + +diff --git a/src/lib/synergy/ProtocolUtil.cpp b/src/lib/synergy/ProtocolUtil.cpp +index d9f5dc324..7d2c37ff8 100644 +--- a/src/lib/synergy/ProtocolUtil.cpp ++++ b/src/lib/synergy/ProtocolUtil.cpp +@@ -61,6 +61,9 @@ ProtocolUtil::readf(synergy::IStream* stream, const char* fmt, ...) + catch (XIO&) { + result = false; + } ++ catch (std::bad_alloc & exception) { ++ result = false; ++ } + va_end(args); + return result; + } +@@ -216,7 +219,15 @@ ProtocolUtil::vreadf(synergy::IStream* stream, const char* fmt, va_list args) + // allocate a buffer to read the data + UInt8* sBuffer = buffer; + if (!useFixed) { +- sBuffer = new UInt8[len]; ++ try{ ++ sBuffer = new UInt8[len]; ++ } ++ catch (std::bad_alloc & exception) { ++ // Added try catch due to GHSA-chfm-333q-gfpp ++ LOG((CLOG_ERR "ALLOC: Unable to allocate memory %d bytes", len)); ++ LOG((CLOG_DEBUG "bad_alloc detected: Do you have enough free memory?")); ++ throw exception; ++ } + } + + // read the data +-- +2.30.2 + diff --git a/meta-oe/recipes-support/synergy/synergy_git.bb b/meta-oe/recipes-support/synergy/synergy_git.bb index f2e7a91618..97891a6c86 100644 --- a/meta-oe/recipes-support/synergy/synergy_git.bb +++ b/meta-oe/recipes-support/synergy/synergy_git.bb @@ -10,6 +10,7 @@ DEPENDS = "virtual/libx11 libxtst libxinerama curl openssl" REQUIRED_DISTRO_FEATURES = "x11" SRC_URI = "git://github.com/symless/synergy-core;protocol=https;nobranch=1" +SRC_URI += "file://CVE-2020-15117.patch" # Version 1.10.1-stable SRCREV ?= "1b4c076127687aceac931d269e898beaac1cad9f" From patchwork Thu Oct 2 12:59:14 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71525 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2FE56CAC5B0 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f48.google.com (mail-ej1-f48.google.com [209.85.218.48]) by mx.groups.io with SMTP id smtpd.web10.7552.1759409979619388206 for ; Thu, 02 Oct 2025 05:59:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fXhlKIQ2; spf=pass (domain: gmail.com, ip: 209.85.218.48, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f48.google.com with SMTP id a640c23a62f3a-b403bb7843eso223014066b.3 for ; Thu, 02 Oct 2025 05:59:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409978; x=1760014778; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=kG9gKcEpGCzg1EhPRmWAcZbs+bcXvAHBSf6c//C+b0Y=; b=fXhlKIQ2lub9b9MLcCwCsrqCMNSgN88Iel3//XVYX54eMDyNbWFubwcqziYWNTEBKy XYbqe9vmwxcCDF1l/1xgb3IM63T0N1VTa8tRYAGLI4yjRCdw1CDu3l5dlSjU7nZPb2zi 7AgTIODr3NKeeMk4sfRSsRojnWIjR/FTK9KfKigaLVOCs+dif+rZIjyX8QDViPYTYO3T f7wXU8byuBNVIY5SlarrGq+6DMAjaOkv4x3VO/V+LSyv+yAJ95LS0o0i3tL5BZzsin/K rdyRH58ZoNplsblY3GzpTpTzIlpwslPVhJ39uwjOkhTs/rGLTOU/pYeiDsrTYqOeN/3V Hc7A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409978; x=1760014778; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=kG9gKcEpGCzg1EhPRmWAcZbs+bcXvAHBSf6c//C+b0Y=; b=qg8jWRcefVEHcNxvIwfYlPnQYk/qrG7T9aZsF/zIpclubXfpipK8ZN2v3hysetz+cu yExz66kHyp88K9+FnpsRidd+zQYllFXGue4EaKIeoGjEAyA1TuQrP8YRn7Tb+ERAuKBp XPXZ8BOkmaYErPVvWjL+0EC/FjDS9RPLsdmrYUUOUxTK+csLz5SbrXH+vG6qekJ9x3Si yeXVMFX2urqyUCXBdhBKNBG15tWTh9gJKGKt3kO3qw+jzYa+pH2EiqFitWSTw9euXxJ4 eBdBWfta4o0bd6dZOHif2sUtCFdtv/8WgyozqvDLhwLln9MCBfYSnIjiElXY4q85Gpg0 /tAg== X-Gm-Message-State: AOJu0Ywd0Vj6ujxv4BL36C/kyzNw8gQkvlRt2D205fJDcP0lauvabP8o H6VLAGoFFcwHgKRM9QQYLigv6KfJ7/wvmEflKE15dViL1SjxR+7PKznUUXVLBQ== X-Gm-Gg: ASbGncu7Hx4h3EyGUu90IzoHVlkaYjCbK1YioRhPJ2cUv4o6fBoq8MaKF3RO59LbKNC 3w5V7UVOL83u42kSeRWm/cC1t9UnH7a5nIUlgdctG0kalgd7ksBCw/OzMV0gpbGXzQJGjaUBU+S N6OK/yckVDdKKuMyqe+cqwqRbixbhOdy/0CiPk/9901Jd2qmy6fEKcDITqzQm3jP0kZwhvo+O1z 8IUpSAoftpVwiAWv7b84DDqIdpUtwidka3WMV41ms/TEyJCzr3JlXhQT4mSS1MeUjRtEpbNJ9d9 epRheIfsLMp51qNXV4LZCGWiV6Pv4nba0DxDeSTnCLzczfjaIn0J4R9cjkLubVTKJrfeDVUk3bg 8ob7RVrM36sUs9UbXKONQ42gnHYqQkG/kipKhkWdhIT8M X-Google-Smtp-Source: AGHT+IEfaA6dJAaTKuuiiAV9gb6aamdM6xV4BJMjV1PpTQriSbQtOeFHOOpUjr5mZUg/Bm1uesGARg== X-Received: by 2002:a17:907:2684:b0:afe:d590:b6af with SMTP id a640c23a62f3a-b46e5358be8mr943768666b.20.1759409977908; Thu, 02 Oct 2025 05:59:37 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.37 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:37 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 14/26] lcov: Fix Perl Path Date: Thu, 2 Oct 2025 14:59:14 +0200 Message-ID: <20251002125926.2624522-15-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120183 From: Alex Yao Fixes an issue where lcov is using the system Perl rather than the yocto provided Perl. This causes packages to not be found during runtime such as PerlIO::gzip. Signed-off-by: Alex Yao Signed-off-by: Khem Raj (cherry picked from commit e66ae31c9522a6acf42720edb7623a93407a983a) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/lcov/lcov_1.14.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/lcov/lcov_1.14.bb b/meta-oe/recipes-support/lcov/lcov_1.14.bb index 47062cca52..f18c7b18eb 100755 --- a/meta-oe/recipes-support/lcov/lcov_1.14.bb +++ b/meta-oe/recipes-support/lcov/lcov_1.14.bb @@ -59,7 +59,7 @@ SRC_URI[md5sum] = "0220d01753469f83921f8f41ae5054c1" SRC_URI[sha256sum] = "14995699187440e0ae4da57fe3a64adc0a3c5cf14feab971f8db38fb7d8f071a" do_install() { - oe_runmake install PREFIX=${D}${prefix} CFG_DIR=${D}${sysconfdir} + oe_runmake install PREFIX=${D}${prefix} CFG_DIR=${D}${sysconfdir} LCOV_PERL_PATH="/usr/bin/env perl" } BBCLASSEXTEND = "native nativesdk" From patchwork Thu Oct 2 12:59:15 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71531 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 743FFCCD186 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f44.google.com (mail-ej1-f44.google.com [209.85.218.44]) by mx.groups.io with SMTP id smtpd.web10.7553.1759409980481448138 for ; Thu, 02 Oct 2025 05:59:40 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TQUF1nHX; spf=pass (domain: gmail.com, ip: 209.85.218.44, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f44.google.com with SMTP id a640c23a62f3a-b48d8deaef9so98508666b.2 for ; Thu, 02 Oct 2025 05:59:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409979; x=1760014779; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=qYsTiZ/cUb+1Vw+WI8dc++FiaDU9jZ1LpPg/tPpUdqs=; b=TQUF1nHXWgJA/uMzScPO+tBDVqi5GBKQ2VeZaWYu+DS+upt4jgOTvyOV9e/1mACli+ q1QC5B5OPeo7eQTvjf5scLd7oISsSfXxCj4LF61XkdeUhHhWh9ohKyIZ/hm25o/eJP/H h/VgnHvLT/cS0fhDw7lUcQVcB+tiENQlEGB+sK5aPNZVLplImqmPi87gFGmWT4zBhey1 eFTaTpGv1HqawUY4a3NoCJt+h/U4rG5oEAIuIPRcVk6U3mEssnL7K92EELaGC6EZNCVC LVcobLxcsnUKINJQQx3SkC8q+UgdojMgbxjrc0bBEbq2Qp3GiKeS1R1RbMja8738q1Av 2EBA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409979; x=1760014779; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qYsTiZ/cUb+1Vw+WI8dc++FiaDU9jZ1LpPg/tPpUdqs=; b=lEC96gF1W4/X2f4Se8NIP3g94h9g4r0iFoZY8YDcJ4kbp+9pB64mswdNQRzG42SYGa Ch/wl+FuVRThNBwWJsUpANZyDMUf6vvaPpI9krJvsTryaPcBrYiceIcoixBtUXb517Zz Mgg8IHXoGFA2NOh2yW5F7d8KcmRFuZFMHykBvFIYNmcCUJsm+uAmP1vsDDy8I7xRm/52 6f3GZXnWh0Z1Tun9HR32BM8B5z7He3MviCf5E6HxZzgh2SrPHT9MqIcjpXJb6LJjxYbS RSGLs0h4S/Q4znyAhmEfvwLZ322vtT4PERuY/6JhxqheVjiE5wJFtt7rk7e/9t5dPmA1 O2hw== X-Gm-Message-State: AOJu0YxH3NMM/d26EzUTQSMDr3mJ72kOIB4hxjKuyV5xUmqPOfAYXvH0 LFidKQLypIOGJGIp2TDuXG9YohqKEWUJ3mIVjhfTgrxr45oKt2csY784K/sYag== X-Gm-Gg: ASbGncss7MdfmQSaRJR4B0BTEZz06JqFncxyoLPSakc8eyluDESJQ8yYVel+PO/4c7w jgp8OsDYMSqBqueEqgqgKlkAsQhWF7MlQk56CAimZnH3zZXtTgqAi3soEAdgtNyd+ET8IikrM6t CRMWp4wMjyN2wfBtKJI11QvN6MhqNns2javaqnmegQV/U/ErxMbEV8dcTuD/Vr/Gj4b6UYddnO5 VMG4t2nxcxwaZxGWu0/VAH+UsUQUYh1Pnfwsnh7jJrxZv+L5xczN2JGn9Q/U53ES6cgFeANrZvo ckZxL2T50weZEMNHcbtg2Xf42rNTNvRmNIwJBWMmcIazGcstTa4xqFgpqp5nqF77E57ndYczzvq MdnmlW4AcSlgZtRrEc0FwJxUqkq6Vbt6rxdR0V0RU+NYdlKWip6IvS8q2kKoXCLIaZA== X-Google-Smtp-Source: AGHT+IH7h0HT/bgYVz7q+UaTxrtid5ZwC/mZEYmYej5uz8kQvDgmg+VURIk2POrtt/nBf+HCw2jAYA== X-Received: by 2002:a17:906:c107:b0:b40:8deb:9cbe with SMTP id a640c23a62f3a-b46e2434dc1mr906940866b.2.1759409978617; Thu, 02 Oct 2025 05:59:38 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.38 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:38 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 15/26] smarty: upgrade 4.1.0 -> 4.1.1 Date: Thu, 2 Oct 2025 14:59:15 +0200 Message-ID: <20251002125926.2624522-16-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120184 From: Wang Mingyu Changelog: ========== Security -------- Prevent PHP injection through malicious block name or include file name. This addresses CVE-2022-29221 Fixed ------- Exclude docs and demo from export and composer #751 PHP 8.1 deprecation notices in demo/plugins/cacheresource.pdo.php #706 PHP 8.1 deprecation notices in truncate modifier #699 Math equation max(x, y) didn't work anymore #721 Fix PHP 8.1 deprecated warning when calling rtrim #743 PHP 8.1: fix deprecation in escape modifier #727 Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj (cherry picked from commit 9374648c390aebb87540781de54b0caf85340b16) Signed-off-by: Gyorgy Sarvari --- .../recipes-support/smarty/{smarty_4.1.0.bb => smarty_4.1.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-support/smarty/{smarty_4.1.0.bb => smarty_4.1.1.bb} (94%) diff --git a/meta-oe/recipes-support/smarty/smarty_4.1.0.bb b/meta-oe/recipes-support/smarty/smarty_4.1.1.bb similarity index 94% rename from meta-oe/recipes-support/smarty/smarty_4.1.0.bb rename to meta-oe/recipes-support/smarty/smarty_4.1.1.bb index 18753db2b7..df441e8db2 100644 --- a/meta-oe/recipes-support/smarty/smarty_4.1.0.bb +++ b/meta-oe/recipes-support/smarty/smarty_4.1.1.bb @@ -9,7 +9,7 @@ DEPENDS += "php" SRC_URI = "git://github.com/smarty-php/smarty.git;protocol=https;branch=master" -SRCREV = "9e0536de18b53ba193364291ef0303b0ab9903e1" +SRCREV = "71036be8be02bf93735c47b0b745f722efbc729f" S = "${WORKDIR}/git" From patchwork Thu Oct 2 12:59:16 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71532 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 81DD9CCD187 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f49.google.com (mail-ej1-f49.google.com [209.85.218.49]) by mx.groups.io with SMTP id smtpd.web11.7965.1759409981220042028 for ; Thu, 02 Oct 2025 05:59:41 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZrdJPBJi; spf=pass (domain: gmail.com, ip: 209.85.218.49, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f49.google.com with SMTP id a640c23a62f3a-b3e234fcd4bso182562566b.3 for ; Thu, 02 Oct 2025 05:59:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409980; x=1760014780; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Vp+9qqnWEB5PfpadT5D9KaYOq6KmgwJCJ++P9X01yWs=; b=ZrdJPBJiTj0rqJf4rdZJfst0ubbO/aVShBmaJf2ZRofYqOHezE3PEYNgXhAUpQWdgQ uba82IFSDHMfeqiadwJugNVHjAdHUyYHPeW4nPtIHikESdNelMuKeXCQCL+k+EUbRaph /jThxnJdUBclmEYaukkNcdADtCWcZmm4UWD6lRD8m75Aia/G322M64BRycbkJ1K1qym2 RoRW5gm/pkk2AwF8uAi1i0u8siDgA9dysf8WUJ9x9UOkCf5H2wK2i4oqntQW5S9ks19c yTdUrSfhYE6Db4xnaxYaw6aeIB5Anfiz9dRkdZRWWdfxpvC/H5Zv3ukqNDOBtPPNyS86 jU7Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409980; x=1760014780; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Vp+9qqnWEB5PfpadT5D9KaYOq6KmgwJCJ++P9X01yWs=; b=AQPjhimXXXHusa7r6jNgQXv0VcPww8d3z/srKMtpo1WVyBiiCjMkzC8iOHKYufEHp5 2jGvvfVlneD4KqZKfeETp1meal0+NA5F6Cx/1bk0upbxNFajIbS0K4yGgK3luSgjMWYJ t3+P26W/bbOrtkH2snXn3y6U4AAPl7J+Hsuq1V7LbZhOHn4SjA9hocsqM41f8gznMHAS fSGIbwFQ4oAu//rIpRd4NKh17sz27oAkNGdote2nZwHU0uYrH2R93j2CAJVgCjgDK8oZ bALjwsfxgsZb9zNH0jzt5CI+XbD6mDI9oQAJwNHfmBV6bNc2WR2c+obPjvecj+7ZMnj/ VOPQ== X-Gm-Message-State: AOJu0Yw/3jnBZJvk5y4duKFve7hRWjXejZHz4jHcqdQn6KrrybhoQjQE hOqjdPcTUyD26muAM7N7sFGZxN4qT76WK0lpwEmwak5h1qL943xUGyoMVtEDBA== X-Gm-Gg: ASbGncsGKfZxA+mHEfUfG+SW/sqBWQ6DzerIvVGLYU4OEaYQrLSYJ4hV6a5pod/6bM/ sSZnFa7N28gpDAwBLeFwZwq9BuAXc7nEVrPitWLsXdFOxHvnJSDRvu5JDJWvFn7Etci1cx3o2g6 qHHRE1kivO2X+WzPquxy4ZiOWLIaFHqR7mLbPHMZ3hRf7XEa653CbuQynsP2xAG/nqr4k2pGYnS WWzSNaA88xXmyjPNVKE6vYVUKyMmNfDCtZ4QKQiLu0AlJTyl3y1+PF68HfVZnuXU1qED9PHdMZZ Vbp9V3Vf9KgkY5crcwYexKTF89sQYNSBbbcP/Suuv6M7AvQDyFpS/U9+k5SMFQMxzV4yWJjkVN8 ZqzTgGfoi08zDk1xuji0GyK/6OkvOlnRM1leKysaldjYIY82iR7B5qqY= X-Google-Smtp-Source: AGHT+IHRGPqCsNKckKqGBpaNAj/8tihEEgw5WJSQJmNW6McDXW2PGNXpDvrqj48a9fRwJL/csn+zjA== X-Received: by 2002:a17:906:c14f:b0:b07:957e:b64c with SMTP id a640c23a62f3a-b46e70ffedcmr862095266b.52.1759409979463; Thu, 02 Oct 2025 05:59:39 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.38 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:39 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 16/26] span-lite: do not inherit ptest Date: Thu, 2 Oct 2025 14:59:16 +0200 Message-ID: <20251002125926.2624522-17-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120185 From: Tim Orling This recipe provides no run-ptest script. Signed-off-by: Tim Orling Signed-off-by: Khem Raj (cherry picked from commit 0fc5f550d31f82aa348a4145573df3aea896f5ab) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/span-lite/span-lite_0.10.3.bb | 1 - 1 file changed, 1 deletion(-) diff --git a/meta-oe/recipes-support/span-lite/span-lite_0.10.3.bb b/meta-oe/recipes-support/span-lite/span-lite_0.10.3.bb index 0d9a8c93d2..15380f5d7f 100644 --- a/meta-oe/recipes-support/span-lite/span-lite_0.10.3.bb +++ b/meta-oe/recipes-support/span-lite/span-lite_0.10.3.bb @@ -9,4 +9,3 @@ SRCREV = "cbb9c3c5162a0d7018c7b3e053153a04d4fbbbb9" S = "${WORKDIR}/git" inherit cmake -inherit ptest From patchwork Thu Oct 2 12:59:17 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71530 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6705DCCD185 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) by mx.groups.io with SMTP id smtpd.web11.7966.1759409981861547924 for ; Thu, 02 Oct 2025 05:59:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=OZww+m2c; spf=pass (domain: gmail.com, ip: 209.85.208.53, mailfrom: skandigraun@gmail.com) Received: by mail-ed1-f53.google.com with SMTP id 4fb4d7f45d1cf-631787faf35so2024969a12.3 for ; Thu, 02 Oct 2025 05:59:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409980; x=1760014780; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Xzky6Zs2yAYX16LGiIvOMJyW3uwEgXdc6nypyW2uJYs=; b=OZww+m2cU63luqSJNq3jjrjXnI84BqHrc4qZI5GMPwQouRsgYLgwF2sPEZSgv3DG4H 7k0JgXsDZQkz1ZwANpyvyxDnijbf+UFwtY3PQu1gxtG7JS22xpX1n+iESud2sRfj//4T xmug2DJZw1MqfX3XnzsOuYxDPC9vCcSDyMpWUDHhzkPIPLTpc3yyn3TX687TOPMVvkxd PZ8Zz2MUpHSYQxo0jvvTjuWuFW3dGSXmt4U33er5tBYaMzPwjjqEhjWCgarSKx0IoRAs Rh9zMFkRCGH2Y1r9pm/+WL511/fb+/MKSbAQ+abwnEFjQOidDdghJEOdixi11cSGYplc V5BA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409980; x=1760014780; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Xzky6Zs2yAYX16LGiIvOMJyW3uwEgXdc6nypyW2uJYs=; b=FywQoXFAYZN5uUkHRLXt5RHMoGD1hXYuU8NoLo4EGsuPTEw0yKd1trvxInVZgCyURE /JQQkdL6XAz4f7oBCMxtr335Q0wwvUON1U/nTIVzcF35zoZ9Vpf3hZdpmGcO0Xl6+NBD TtSjXCLOcCLZYPGdrqMGMtuEhKj8txCC/BeaoHFKuo4tK0lVlWLOVEAoUTd+dg8DaY0q 6FfpaPDFurfTwU+1Jn5sxOo3MGFSAzCYbWTMy+CP46UwDiTLozPvyiA+7qKuWsbk4/5Q qRox4HVkQHlpHoOj3c/Ql1/GPZe/WBC0fefHwwz87E/xuuIbehWxRK/NY2ivcIs1aBH3 A8yA== X-Gm-Message-State: AOJu0YzOtrxDGxOAFWWJEMGQne+t4k+02hZ8CdtHoDDjwtSU8VzEEMs5 MHO6VQ3pzHCi1Ie5CFNA+Hywz74KZcN2Nwj6qZjwXwSxEfdDLryJQKb1PxSCFg== X-Gm-Gg: ASbGncv+Cgk3Qj8jwhOYZ1e8QLkqaTvt8ABJAM8shBDfFpe2/VJdfZaiped/oLbuwEZ dhGzf4qh3ZeST7hCmf6n9V3htC1tH+Q3XLvQq3uFMmOmCBmOO0hmXoUPsdZMUc2l5ShOPg+pF8V d0Wjx0IIaWkIS5ZPAI86NCYh+nR9g4cEF8EdDKiMeXjCNwhyIpza+PdyF6TzKlMuRCTXHjo9YZC NM029RAxOxNFCj4He6C3OzpJ15LkM1tXUUcBMOxuheJFqeCdt3yl7kr8JYc0hSSpYGhFzzP+1I9 xTbKluYO+7Uij7Lf96pTGi3BtH9Z9doRN/CPPEswrb2xdO4oImsttw2Pp2CV0GnebLDnioJWR4S LEfUVp/gtUK3ltzMfFVfZUn7PUt1LR5FkAY1uWuPmVwSMS4/Ca3CAXQQ= X-Google-Smtp-Source: AGHT+IFKyKFWjWIW7pGMLPSektguseKHXt1nMr1yHIu5VRrrBgYr9zcw2i0IcHGzcEJ6wRqI8db9qQ== X-Received: by 2002:a17:906:6a1e:b0:b3e:256:8332 with SMTP id a640c23a62f3a-b46e5e315famr996142766b.54.1759409980151; Thu, 02 Oct 2025 05:59:40 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.39 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:39 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-oe][kirkstone][PATCH 17/26] tree: fix broken links Date: Thu, 2 Oct 2025 14:59:17 +0200 Message-ID: <20251002125926.2624522-18-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120186 From: Benjamin Szőke New tarball location is: http://oldmanprogrammer.net/tar/tree/ Homepage is: http://oldmanprogrammer.net/source.php?dir=projects/tree Signed-off-by: Benjamin Szőke Signed-off-by: Khem Raj (cherry picked from commit 0c4079fc28cc36cb2dbfe48093f2cf64106f8b5d) Signed-off-by: Gyorgy Sarvari --- meta-oe/recipes-support/tree/tree_2.0.2.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta-oe/recipes-support/tree/tree_2.0.2.bb b/meta-oe/recipes-support/tree/tree_2.0.2.bb index 26b6074ed3..08d234acdd 100644 --- a/meta-oe/recipes-support/tree/tree_2.0.2.bb +++ b/meta-oe/recipes-support/tree/tree_2.0.2.bb @@ -1,10 +1,10 @@ SUMMARY = "A recursive directory listing command" -HOMEPAGE = "http://mama.indstate.edu/users/ice/tree/" +HOMEPAGE = "https://oldmanprogrammer.net/source.php?dir=projects/tree" SECTION = "console/utils" LICENSE = "GPL-2.0-only" LIC_FILES_CHKSUM = "file://LICENSE;md5=393a5ca445f6965873eca0259a17f833" -SRC_URI = "http://mama.indstate.edu/users/ice/tree/src/${BP}.tgz" +SRC_URI = "https://oldmanprogrammer.net/tar/tree/${BP}.tgz" SRC_URI[sha256sum] = "7d693a1d88d3c4e70a73e03b8dbbdc12c2945d482647494f2f5bd83a479eeeaf" # tree's default CFLAGS for Linux From patchwork Thu Oct 2 12:59:18 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71537 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9CE83CCD18A for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f54.google.com (mail-ej1-f54.google.com [209.85.218.54]) by mx.groups.io with SMTP id smtpd.web10.7554.1759409982694127997 for ; Thu, 02 Oct 2025 05:59:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZuVtAk5G; spf=pass (domain: gmail.com, ip: 209.85.218.54, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f54.google.com with SMTP id a640c23a62f3a-b3d50882cc2so203867766b.2 for ; Thu, 02 Oct 2025 05:59:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409981; x=1760014781; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=e4woAQ33+Jk+/ioZK1tzPIkn6ZlDGn41NiHN2juXQP8=; b=ZuVtAk5GQNvUn5mw5D7K00/U+mcIe5X13N9/jmjThwb180XN85qEykY2shD3bRwCRZ hMDXMntXbxsbbHoJZB9fZuanXHlklXqiEhaNzaXomYBKofdDzK67ZoZSMLh/IJWVvu+6 4Uu6xGGPWLFPbUxZTva6Wr0J4WJS+2uug0kRinut5Sw2HPVW9VGYdLivvcN3PV0YhUHD RmmHw7SwQ15eU4xkAzTpOddTz7e0ZovzaYka5QhU+yDk2ztzZ+2Clix6sg5yIvug+hXu /qgznmTtDxFltygKeIZOmMq2tswE8sDWTPhQIG/LUeuEipPidLhb+nuOfek8Suowa5lz oDAg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409981; x=1760014781; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=e4woAQ33+Jk+/ioZK1tzPIkn6ZlDGn41NiHN2juXQP8=; b=IvgqEjGjl0OApo2KIuNYLkyTumJBDvCvNqhPC81ciYEyIFKFSs3XRU97ANPscPsY87 RYKaUjqo5K7cm/3eyWiTp4TooebJzh6E3/RE4vemhN+5KcG1YmcIU7o/3MXdEjWXnNwb 42EejfNeaKsDEMUzvdosxt3M9+tKoXb6NRnJkG/grwx644eSC+179FIsCEs3PRb3F2tB mQZyrtNT5hRizXrU9GrawIw+BWhAmUcfCUlxniY5tFh/72KZHsh4EaxyR8ncLDCxcwQt JYgszFXCrVdOmAXsIKIn1ArVX1JVzYitiKjSwjaRaXAfk18NOsyMKfMW9dxS3ozXCq/v EYIw== X-Gm-Message-State: AOJu0YySdLRACPUW3++nnLg1Z3RuWOMjhlHRBle+J3Je7gQmlB1hoYRf J7JYTFFjPSPnPNV91ssQoyq05hMHdOismmrLCj2m7qMneACAiW5+iq/EA9mL5w== X-Gm-Gg: ASbGnctuCBITYHCR2eOq1G1YX+QIRh1ry4CZcb8lMY8o52pePKBtF29HMjSn1ViKgiF wE5BOmN0kBdN3pYeOZiB7HnXezGEKOeEuPMYpMI3lbTiRTcSWmr4TW7njoNi8e++5z0lEHM+nMu shQK5zFKTHJksTC2YNu0qF7WPMMHlD2IFlOIWfSwvyVNh0wg3lX0FeIEaIrO5Fj07SpCj021h3W fSeX/mCZ8/GhzVhdWlhnKyEMvV0KARlvcajlGn6vemudo3Xpx2AGoD1hybFyVimHs+LJDn++8Ed pTIM50WMPoddmhN5MnnX2Yy8w8xzeNlvO38KMYPnxxwuBn31RAll1hfqS6l3xDkSs0mxdomRBDE qFfSuPwmPj2nU94VggHnGPud+LhvrP7brSD8WNf7SSzLd X-Google-Smtp-Source: AGHT+IHOnHv859GP5pnTwyHiWaEJKSZkGj90TkiiveJernFgOa6BMHws+taB2+YXUOXJCdRu3oOpRA== X-Received: by 2002:a17:907:3f9e:b0:b3c:82d5:211c with SMTP id a640c23a62f3a-b46e5d3b5famr925543466b.27.1759409980859; Thu, 02 Oct 2025 05:59:40 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.40 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:40 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-perl][kirkstone][PATCH 18/26] libcrypt-openssl-guess-perl: fix syntax for PROVIDES Date: Thu, 2 Oct 2025 14:59:18 +0200 Message-ID: <20251002125926.2624522-19-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120187 From: Yi Zhao PROVIDES_${PN} -> PROVIDES Signed-off-by: Yi Zhao Signed-off-by: Khem Raj (cherry picked from commit 9d543525642a4369f60b9d3ea721e55d0a605fce) Signed-off-by: Gyorgy Sarvari --- .../recipes-perl/libcrypt/libcrypt-openssl-guess-perl_0.15.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-perl/recipes-perl/libcrypt/libcrypt-openssl-guess-perl_0.15.bb b/meta-perl/recipes-perl/libcrypt/libcrypt-openssl-guess-perl_0.15.bb index 3f004bb2ec..d64fc296e2 100644 --- a/meta-perl/recipes-perl/libcrypt/libcrypt-openssl-guess-perl_0.15.bb +++ b/meta-perl/recipes-perl/libcrypt/libcrypt-openssl-guess-perl_0.15.bb @@ -29,7 +29,7 @@ inherit cpan ptest-perl BBCLASSEXTEND = "native" # for backwards compatibility -PROVIDES_${PN} += "libcrypt-openssl-guess" +PROVIDES += "libcrypt-openssl-guess" RDEPENDS:${PN}-ptest += "\ perl-module-test-more \ From patchwork Thu Oct 2 12:59:19 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71535 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8ED45CCD189 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f46.google.com (mail-ej1-f46.google.com [209.85.218.46]) by mx.groups.io with SMTP id smtpd.web11.7968.1759409984285034124 for ; Thu, 02 Oct 2025 05:59:44 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XEZRugA+; spf=pass (domain: gmail.com, ip: 209.85.218.46, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f46.google.com with SMTP id a640c23a62f3a-b3b3a6f4dd4so193736666b.0 for ; Thu, 02 Oct 2025 05:59:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409983; x=1760014783; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=6HqorTRcSegnWvypbQzYJXyqizKORvIPynXwhFtdlJY=; b=XEZRugA+ZYdcyDtlaSGyM5qtGrAAt/mzAmNZy9WPIrNieuxpAuezLA+JNwd47r2D2U cEGaznCkZuHvvtgnmNsN3Ee4WBDTllc5Cs9ubiTvIH/PFSX36TYInfRqICZaxdg5OG9/ rGFY07sgfwYcm2jZnwMchHvEYUwhQ48kAmpYSsliZa+wCJwkW7MjftHrZUoThhgJXG5M QhVpfKqCdidCXL1bS0u6kdbg30EFxtFQChKxUv2LrLMOKJvvXBUEkFvw3Df5KDh5Cm57 aJL15W4LP3RNi0aMawWoU83DgmNyZY7CGOw5n6Wypw3PKPjXnzU0OyzwXo19MvXJJ4fN H8ww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409983; x=1760014783; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=6HqorTRcSegnWvypbQzYJXyqizKORvIPynXwhFtdlJY=; b=W+NpCvLKFrdv0xJC22mtEefYk2Zvje0psPWFhDRvey3GdQOFKdw6pWZiVxC3DgB7oM dhXhkmADWo8OZKCUH1sWpR2GNVwcr6M6yNdwiFx8ZJzYcqbC8uWh7oNtbqyyfJe1DZ0b ZFqskui6c/8sfwkvyDpAOotePvyoaeHN86IZdIX+al3NhcqF/B86Qwrxw3s6Qw1APZV0 TL4jJPC50OxWAPA/AaEWCJQ8fYuC5JeCEGECkZp/55EZgWCf9WPSQKx5UOzf6/qhsNLS tnspEmBH43CUdZgEJnDCDSArbzkWZJpfDe1nZ5+W9i8QlkG0quxEgpkrjHXqYP/IX7U3 NpqQ== X-Gm-Message-State: AOJu0YwP2KrFrXrGxr+YWa64T/062qPCVcPK9Yxt9Y71Zpq6yr/7P80B hdqq+O+5ZoB6aUflc/med+gsAYKrGqXO2sEsPyesb1bS7hZph+TPK9Ka3yN++A== X-Gm-Gg: ASbGncuc2jGTDhljTDb5gWrPhOwKW9GQM5rZI+ztePsZtPEbxvUqEXqxxOSukJKxnZp i/e8p6AEktqXDjOW86cFzPlj/M3dR6mWMga/K3A7I0bh8qWja5ACbmWLegxVTvcPIbzYiHsj+5B MEvVOI98oeUzlxLs+Rnlj446pS9onC76UpJjyhDs08E5tfXE70boAfUvE4NqunSGaehsBE6ngAw SMdkTn9TBEk5CHa+pRhDfbgXe6RACEJ6WTwwkDyzXiCgfTGsf5wouNOJSEH/pWrhUvUgzJ20q3Q WE2Slz2fATpFvWYECwVdazyMVFb0r3484Oqzfotz1r2uL9iY/y3z3fZzPxw//ED1MpikNJg9taI qFw2SonA3qkWXs8EXRZon18DStfpIXxCwVsfUWLffX+G5hJwlKjvOY0c= X-Google-Smtp-Source: AGHT+IFdu8UTyRTr59nzeZ7urGi00y+j33ZIpv5WGl51vfxpUN+qu4GKenC1u7BVbSYiVz5ApkJ0SA== X-Received: by 2002:a17:907:25c5:b0:b41:3c27:e3ca with SMTP id a640c23a62f3a-b46e4b8ed49mr739835266b.7.1759409981614; Thu, 02 Oct 2025 05:59:41 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.40 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:41 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 19/26] python3-gsocketpool: add missing run-time dependencies Date: Thu, 2 Oct 2025 14:59:19 +0200 Message-ID: <20251002125926.2624522-20-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120189 From: Bartosz Golaszewski Add missing RDEPENDS for this package. Signed-off-by: Bartosz Golaszewski Signed-off-by: Khem Raj (cherry picked from commit b6304859867a78b98253b9c9e15484b482031a1d) Signed-off-by: Gyorgy Sarvari --- .../python-gsocketpool/python3-gsocketpool_0.1.6.bb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta-python/recipes-connectivity/python-gsocketpool/python3-gsocketpool_0.1.6.bb b/meta-python/recipes-connectivity/python-gsocketpool/python3-gsocketpool_0.1.6.bb index a5581c252b..8f40fa5ee4 100644 --- a/meta-python/recipes-connectivity/python-gsocketpool/python3-gsocketpool_0.1.6.bb +++ b/meta-python/recipes-connectivity/python-gsocketpool/python3-gsocketpool_0.1.6.bb @@ -3,8 +3,9 @@ DESCRIPTION = "creates a pool of connections that can be used with gevent" HOMEPAGE = "https://github.com/studio-ousia/gsocketpool" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=4ba825394aec026b5f94edca44426859" + DEPENDS += "${PYTHON_PN}-gevent" -RDEPENDS:${PN} += "${PYTHON_PN}-gevent" +RDEPENDS:${PN} += "${PYTHON_PN}-gevent ${PYTHON_PN}-logging" SRC_URI[md5sum] = "49f5f292ef1b60944ae92ca426a5e550" SRC_URI[sha256sum] = "f2e2749aceadce6b27ca52e2b0a64af99797746a8681e1a2963f72007c14cb14" From patchwork Thu Oct 2 12:59:20 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71534 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 94391CCD18B for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f50.google.com (mail-ej1-f50.google.com [209.85.218.50]) by mx.groups.io with SMTP id smtpd.web10.7555.1759409984052300254 for ; Thu, 02 Oct 2025 05:59:44 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TQLmMYgj; spf=pass (domain: gmail.com, ip: 209.85.218.50, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f50.google.com with SMTP id a640c23a62f3a-b3c2c748bc8so144047466b.2 for ; Thu, 02 Oct 2025 05:59:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409982; x=1760014782; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=HUkEOGks5iPSBDpdArxLf5VuPf+F7gEq7l+dJje0Qn0=; b=TQLmMYgjaJzGc7SajwZsXVmoO12WQagJXuC6lgLQZNDXyo1DSBCYOfj/cY49QUaBYf WsWL1DNFva+CSx4mUk7hsXIRDjTPvxEJOcw15zYNbQrHFfysf3zhkSt0aO99u4L6vnqH o3CNSqA9JINgZDbNUdUC10cvG8PVH36+o4Weo2ebp5KoVB5/B52sKQLRxbcvg9ILlv2k KY/wBWCXQTvAeLx5Kt3EM9Rdv07MghyNTuJjXmFGHQQjg3JIZ28/LbfhnDJrqZ3/oO/Z hxpwhBIavjacV3PdmjXyEljlxTvKzd4/lnzkX+5tGvtIDVwYBdgGgeyYvRMwAdSaCXTG aj/A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409982; x=1760014782; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=HUkEOGks5iPSBDpdArxLf5VuPf+F7gEq7l+dJje0Qn0=; b=Ezvsye9/eigT5hgU7GXWKCYo+olH6e4VtmawPV2kRPaKmQnyzotwzoGTmmTrGo+QCA VNiJEspoY0X+VWhPBONL98CJeCi9WlOaAkWxxfej1m+bt2tiBBSCl3aZm1uqRicGR6a2 wKs1X0doTa3OsJMBjJKy1T74lnEog+jBEK/fY23egQ4iev25cS8tWauTGX0MgFB3QHlK GnXNd4ghLLsJZAAVhDXuPiu8vSxtJNwFSfCbjLbw9RAa2O5DB3XiKkiI47HJQ1PmbOKh 8yka0H+kf8RBJrILrD7DmCBKXrVHXPZApRHv00JUrsHDXWbH7uyLN3BOZBIyv4doCR4E /kFA== X-Gm-Message-State: AOJu0YyO+vFwMw6a2Xc52+Kg+Ux/wb48//xKcdyHNKMwIPN3WFJZUZWB f7FS8Y3j4KwNk1d4fNhmvZWbOY57E7Z/g5sTN69OHjI+2dZkTItfDFRZvxYdwA== X-Gm-Gg: ASbGncuFSHpKmkiL2yetYgtnSsGm7t4515NS4mpvzTp+FlbosqgWtmo78mJTavwwjQG w2H7vT9sWiaKsXT9n88daUH7xq0x/PzwrDvkEnLVFWtCGBW6aTM5qNoeYufm+jqkV7IUX5z4P+a pco49oX2FkdfdzOfCg7iR3HOKBxT8BBT3T3SiXTm4W52tgmRGg+zvWvfWgBY6n2NiVU7L/05Hl/ 7go0csExCg/EpaQtd8nKxV3eGhoaBnSCk/8RM//TCpkz0njsI5gfJ7+29yYZmGMSL5oizY2pa2Z Iqo1ksn+oWLBkz2wR+R6tja2E2/x9jHsGmyi1r3cb2GboqO32s3eot5LSX9EN3k5B3XRiq4x67K 9SJGjvmuqHvwqKDmRRAEbnsChIyHQAw9oMU3l0WIRaSR0hkQmmO7yHkEyUXGjBtm9Ww== X-Google-Smtp-Source: AGHT+IFwyDDKEOdTnQinI45wEBygVnUjzJ4nbtebh11JbYZOfnz0KN5lpXjKMPZ0rbRo55bRaRkE3w== X-Received: by 2002:a17:907:3f0b:b0:b3f:f6d:1dae with SMTP id a640c23a62f3a-b46e4b8f4c5mr930862066b.12.1759409982325; Thu, 02 Oct 2025 05:59:42 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.41 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:41 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 20/26] python3-pyconnman: Add 'future' runtime dependency Date: Thu, 2 Oct 2025 14:59:20 +0200 Message-ID: <20251002125926.2624522-21-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120188 From: Marcus Flyckt pyconnman has an install_requires on 'future', but the corresponding 'python3-future' is missing from the recipes RDEPENDS. Signed-off-by: Marcus Flyckt Signed-off-by: Khem Raj (cherry picked from commit 4ccb2fa47f066077e013befab18b08bd4d1df70e) Signed-off-by: Gyorgy Sarvari --- .../python-pyconnman/python3-pyconnman_0.2.0.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-python/recipes-connectivity/python-pyconnman/python3-pyconnman_0.2.0.bb b/meta-python/recipes-connectivity/python-pyconnman/python3-pyconnman_0.2.0.bb index 045655caa4..359a2918cf 100644 --- a/meta-python/recipes-connectivity/python-pyconnman/python3-pyconnman_0.2.0.bb +++ b/meta-python/recipes-connectivity/python-pyconnman/python3-pyconnman_0.2.0.bb @@ -9,4 +9,4 @@ SRC_URI[sha256sum] = "d3a63a039c82b08a1171b003eafa62c6f128aa4eaa1ce7a55a9401b48f inherit pypi setuptools3 -RDEPENDS:${PN} = "connman python3-dbus python3-pprint" +RDEPENDS:${PN} = "connman python3-dbus python3-pprint python3-future" From patchwork Thu Oct 2 12:59:21 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71529 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3E681CCD183 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f51.google.com (mail-ej1-f51.google.com [209.85.218.51]) by mx.groups.io with SMTP id smtpd.web11.7969.1759409984739677392 for ; Thu, 02 Oct 2025 05:59:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=EVuMgZIV; spf=pass (domain: gmail.com, ip: 209.85.218.51, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f51.google.com with SMTP id a640c23a62f3a-afcb7a16441so176847066b.2 for ; Thu, 02 Oct 2025 05:59:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409983; x=1760014783; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=GCnB0iKvj/ZaDwe/Z2x1qjO9pl4ewu9H1Syghq+CyWw=; b=EVuMgZIVW9ertzsX5K3CPub28J4gVECdRsTxJOPHpEyreDP1Dd+8PYqMEKzi/oDMl8 nYVSA5psMbMmnEz+hprAbchkyD4e7uDjRp5c+jOTwsKz+a/7YIhpNM5E/J9hLwll/u1d UGXUfCS2Rr+q5yvMvdwWc/V9UOrqKDcJ7gxePbXXnZp3Qla4ek+dHwkhBhnpoEzzyGUJ 522pXTl0++L0yJQR0gLD25nwU9f2cZSfpxaOKaTxNtPgYCZ09DzzQtXH/lHzAu3Aiaib 4VZ5LzghyU7JM1gJ+KNmXa3W38OdHc2Sk+3az/W9Lcd9Qm0fz+BXiuHtoxAOBPC13xbf T6Pw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409983; x=1760014783; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=GCnB0iKvj/ZaDwe/Z2x1qjO9pl4ewu9H1Syghq+CyWw=; b=Q2gMfeUQuo0Mddt23PkRly1kUSok/3uNKGDSelzsgWdW+gsw17qJxBNdvdSSrzfULe Kj6cOdG/0uVl36gTJ6RtUCFqQqaKeMTG8TBf+xrDA8doHNDKgeqdOgezc4dg9Afm4iZC wstM3Cui/l2ZqRH7BUtC/y9yxT3KAPPxDQxcwrq2whR5JvBfJnjT/wmSV81jcUDHTM0O hvaYZBFEZX+sD1aAiam5nCbfTB66YPWmkh8LUOWC4YYlPzZjl5inLFDHuAveDzwAC5oY IO//lwQDTRuLPirmHGt330jbBAz2IgC8iFCelJrFImh8nKPCjkYcaace0R8UEdlA/0Hg vTeg== X-Gm-Message-State: AOJu0Yy/IkgTdthdAvpR13+DmTpHIyk87EZIYCBKblLDLx5VvO9fH89b s10KkZp2rt2xsPogkyB1lBoQn1aXrKEBi7Z4rS+FvlH7CUGkD60dAe/cahOOpQ== X-Gm-Gg: ASbGncv/hQbmKVtDFIGtMbDUuMCFr0ZdzaYdE63k+ObvlT1I75C05n7OsQnnDQ88hnd 49Cvsl7ThVKDxfK1nAkHPY9+n79gh3A89D6/s4TB36HSk/gmzFge+Qy/imMFoTp9B5pV5DXAy+Q tu1I1bJ5ju/cQYuZ/CpslRV5g8Vyk5iwyNNFbCfWnCKKbLAGecNlczutfOW2/8U4Vfz1ZbaJ6gA rKbmWF6YTOvqC54XuvGIGTakRkAq/kSfES7A1HC+0ZQPmt2GaTOzHGQkJ5vRpc2Q2mhunjiFira COrc7S2Xxd95vtHZl6EmNTjPxtefi09uB6G3hlsV4SUUIV5p6kNsjYixdRlZa4Hsw5mRUXpYean 1reBTKUm3wRS0lrZRPgX+tdHAMr6ISYvSYgF837zMWplR X-Google-Smtp-Source: AGHT+IE1HIFJf3aIlRtkVvAkLLd6NS5GILw+WwjsTwnoariUcLH5ReWVrm7fqJ/IR7512pHLxYalgw== X-Received: by 2002:a17:907:96a2:b0:b3b:9931:3aaf with SMTP id a640c23a62f3a-b46e22419f7mr882363366b.28.1759409982988; Thu, 02 Oct 2025 05:59:42 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:42 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 21/26] python3-txws: add missing run-time dependencies Date: Thu, 2 Oct 2025 14:59:21 +0200 Message-ID: <20251002125926.2624522-22-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120190 From: Bartosz Golaszewski Add missing RDEPENDS for this package. Signed-off-by: Bartosz Golaszewski Signed-off-by: Khem Raj (cherry picked from commit d334d496c36f326c9025fbe259f96fce62edaf1f) Signed-off-by: Gyorgy Sarvari --- .../recipes-connectivity/python-txws/python3-txws_0.9.1.bb | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/meta-python/recipes-connectivity/python-txws/python3-txws_0.9.1.bb b/meta-python/recipes-connectivity/python-txws/python3-txws_0.9.1.bb index c075e42700..ef6375546e 100644 --- a/meta-python/recipes-connectivity/python-txws/python3-txws_0.9.1.bb +++ b/meta-python/recipes-connectivity/python-txws/python3-txws_0.9.1.bb @@ -6,6 +6,11 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=76699830db7fa9e897f6a1ad05f98ec8" DEPENDS = "python3-twisted python3-six python3-vcversioner python3-six-native python3-vcversioner-native" +RDEPENDS:${PN} += " \ + ${PYTHON_PN}-six \ + ${PYTHON_PN}-twisted \ +" + SRC_URI = "git://github.com/MostAwesomeDude/txWS.git;branch=master;protocol=https" SRCREV= "88cf6d9b9b685ffa1720644bd53c742afb10a414" From patchwork Thu Oct 2 12:59:22 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71527 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4C223CCD184 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f47.google.com (mail-ej1-f47.google.com [209.85.218.47]) by mx.groups.io with SMTP id smtpd.web10.7556.1759409985485937856 for ; Thu, 02 Oct 2025 05:59:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ep9NETPI; spf=pass (domain: gmail.com, ip: 209.85.218.47, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f47.google.com with SMTP id a640c23a62f3a-b403bb7843eso223038466b.3 for ; Thu, 02 Oct 2025 05:59:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409984; x=1760014784; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=/DbA2Yg6W5BgQCeGglHmm1vUAL7j4OlbmLraET34eRo=; b=ep9NETPIs7KY4izS9PzNDYozd88XdnmDKGG51NbNqO164sPk3hKNRNQ+fPb/TbEeKe Zr0ZVoXPuOxMM6hYlg2xbwhBoDHlY3RPdiE5cePv1yuSGTntd8kROvZueNKAp/MS+Z79 UXEn5XvAV1i46uxw9T55XfzADt8R6QVLsFrkIxllYdTJOPQVedmqss1wPQ2yAcWIAzRE EqPbkfaHJwK/mU9iyorAthIi515rKFZRRKcKy2INVpUb0Mfns8ZNQZSA4XcvEbJoGSg9 2zScY4HL79ov/tLIxLCCc6/JmSSolJM+vt7eQTo9Gv+RWf4VoiYLIQjb3J5C+0SJs9sH ThFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409984; x=1760014784; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/DbA2Yg6W5BgQCeGglHmm1vUAL7j4OlbmLraET34eRo=; b=lCYurmoShxcR4K9RHcs9uJtJ8KwKR1jBPcCSmhD6u1b9VMsI6yjPrX3v9sKn4tfs6W jvwetvrKdhxDNh8ZsSYo6YZQj6cAFNLvE9nVjZZIIoMGgkxpN9QuFL1szpOAQPewczMU czw6YlqeKId1GhdgGPFqvW9+chO1EFOc0u5lHeoM0Q8jY3XTGjptLyuPH5i2j6rf402e DDDV21u04trP/+r+FzcVv3+T0LW1C9je3lYyr+FYWUaunOLnak6XfaerCUiHiN8TBb9q jQMUVHebzZcBM8Yuw+JyG/rQdctxUrIl5UkdvoFTPvdTL1oS+4/HuyExi+gj4ChkStgG LvLw== X-Gm-Message-State: AOJu0YwaDlmI3UXuCXck6wQ7XC1VAVCKZm4u/sPZ0/XudoP6ZkHsgUj4 Ky7sX1srb2jWSyE4VrVYTz/wz3wwl0PtXjhu574zYFNXEF3hnsgARSGpbnEYhg== X-Gm-Gg: ASbGncv3jPXaXr5WG+/CgTxTBws6xrGPadiWcUrBVYXGa/NbJDxCe6gHYuhxcB1NM0g he/t8qhce9YDV6F13h+aNMnrl21mx0+EREttiWoaMVyYGEahbl6vUQWkSx/KxZBGSzOTYTahZSi U4QFZUqQGW0zlJx9mvrtTrP0kleN29+ThilThqijR7WCEUl9eLjCApw1I1sll3Rn7tnNJk3otZg pmF+hPeX52iLXFthoMQR7oqUMxiL5mhgqmWhs6uEVEEhv/qhEYo+jPnCTqNtqiD+LvRYkHLRjoA TLykEwryMLsUyQ32taBttcgbcPNvl5y8jyerABBgEau2Sxkjwsnz4eooY3d8v4fbDXC7vSdAqJd Lmf0VZByr3WEAplQPEPihq2yvtqNKtuZVsxeIA3LHA6Pn7Qond053Kq0= X-Google-Smtp-Source: AGHT+IGW8VV+P8mhX1zEFcDtox565tDI6EpYfGQpI8Qr1QjTqNuKKTZEQv4+SZpPnxj0nwASO7Ooag== X-Received: by 2002:a17:907:7e9a:b0:b3d:30d8:b8a0 with SMTP id a640c23a62f3a-b46e9571897mr849720566b.52.1759409983736; Thu, 02 Oct 2025 05:59:43 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.43 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:43 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 22/26] python3-hpack: add missing run-time dependencies Date: Thu, 2 Oct 2025 14:59:22 +0200 Message-ID: <20251002125926.2624522-23-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120191 From: Bartosz Golaszewski Add missing RDEPENDS for this package. Signed-off-by: Bartosz Golaszewski Signed-off-by: Khem Raj (cherry picked from commit 1659a00086a360f64129fb28eaaf3066ae7589d6) Signed-off-by: Gyorgy Sarvari --- .../recipes-connectivity/python-hpack/python3-hpack_4.0.0.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-python/recipes-connectivity/python-hpack/python3-hpack_4.0.0.bb b/meta-python/recipes-connectivity/python-hpack/python3-hpack_4.0.0.bb index afba98e4b3..0297cb8c27 100644 --- a/meta-python/recipes-connectivity/python-hpack/python3-hpack_4.0.0.bb +++ b/meta-python/recipes-connectivity/python-hpack/python3-hpack_4.0.0.bb @@ -8,3 +8,5 @@ SRC_URI[md5sum] = "27e01514ef06dc9fa0798d3dcb7de47c" SRC_URI[sha256sum] = "fc41de0c63e687ebffde81187a948221294896f6bdc0ae2312708df339430095" inherit pypi setuptools3 + +RDEPENDS:${PN} += "${PYTHON_PN}-logging" From patchwork Thu Oct 2 12:59:23 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71528 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5B843CAC5B8 for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ed1-f43.google.com (mail-ed1-f43.google.com [209.85.208.43]) by mx.groups.io with SMTP id smtpd.web11.7970.1759409986227354509 for ; Thu, 02 Oct 2025 05:59:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NI8KWboo; spf=pass (domain: gmail.com, ip: 209.85.208.43, mailfrom: skandigraun@gmail.com) Received: by mail-ed1-f43.google.com with SMTP id 4fb4d7f45d1cf-637dbabdb32so1740242a12.2 for ; Thu, 02 Oct 2025 05:59:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409984; x=1760014784; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=IyHxt0nwy6JYROADTaD/AJRF5Ij8hLK1yRBTT0khH8k=; b=NI8KWboo04MXDhw7F4F1yNkGKwFglB7wFyGZ0h8stRUD93btammn762eLGDDeSuQ8R px8YYyx1u0tt2h4npb6FfLBsZrKm3Igco4pHuuEBYTylUBICfviYycYEVOUqaEJASIKd o640HjWiJ9gThkYnQL8oUbPZyYUT4a8MRJHpQsWCh2nOH6OZe/3GW5JtZtUdMgVzKeXn bQnMx7lh/CD3zCDvq4yFfZ8L1CsfGxibxSw2tAfVfhosTdnsPdi4oHVsOtiRPWzP/NdE dhwFf/f+8aB7DrSmMlBD0MGTz1Rwa230c/C26S9Fo5xMcJz97UajszY33/s0MBPZ1C/Q ePGQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409984; x=1760014784; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IyHxt0nwy6JYROADTaD/AJRF5Ij8hLK1yRBTT0khH8k=; b=Zez6jePwWxY/PNLC/7guvQgw10VtXSijBw9DV0dVvkq9IGEdHKjOxW5UzHSfavY8zP NPRappa4EKPYwVWFoG/UE1J2/ujbv9qpVjBW4nVv1K1aVFqc7K5Stii9oO9k3LFOvvBu AwfpV2W1q8AJDbfW+yl3yDytU/H9wf49EOpDmOp4abzlb0xBb9vWOzYugKaC5Y28CfZu T3iZpkWg5tIwrotpGTfc8h5lZyxB4fnPHwCTMRJe0ZgUu1PVoOY0FMP+jcw74jqeGtFU 0Q6tSdAWqfOuGGrx5seuAJ/syoCVxC15kSy772Vm1rEFQrprZmbckkkjK98j8HdDKFw3 DmcQ== X-Gm-Message-State: AOJu0YzIgNp4FWlWAUYKpAA8on9EIeGwOarTY4CXlk7Ztr3MT/MwMHYv 0TmNSNZnFGHuANh+Y4+QfT3axqQ0DszVgA4GpqaViIk9oMsy7Qbg9jGjWUWghw== X-Gm-Gg: ASbGncv9dSWvs6DQtHFDPcmeNZ8mdUQ/LPPkZ4j1JMLifkOfi68JDcHQBrRntM+T0gL +3HwkUx87Jh5EE+aTLHL+OUNRh/EVBcnD3NQOpyMcjGsg+FchsyszvRcsCKs+QoRPXYA7eapBl+ P7CV1EPLDqCX/3TAXus5tmWVgrCNT9tHR3M6n+cuwYLNaZB1bDreZ0fLoTX9egVCXcVF5drloq6 +WqB6tSyc99SePV58wO9eHNM1VlMMyeoIIk4NMdi2MLgw+/9hbP+yBmSNhjsXZeNayiS/DhtmPu emQts0OdH4DhkTiyvgyNFJA3FotPqni9bk53ydbO3Vtt3rp+s47CpPcY//X+K/8pE9yri8l5Nin CcKUKvHmLb93keYLA9gIQTqFG+7Vyx+XWouDSHyrn+9OZunYqSIqvoEwZucTXGSHH1Q== X-Google-Smtp-Source: AGHT+IHFjN/yiLy4RwDugl/hbc9v4hzDTH2r+LcwH6z1F4153+yM8bSwr/CUeoN9CN7mcfWxw0e2Dg== X-Received: by 2002:a17:907:9494:b0:b3e:c99b:c78a with SMTP id a640c23a62f3a-b46eafcc2d1mr967933666b.54.1759409984420; Thu, 02 Oct 2025 05:59:44 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.43 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:44 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 23/26] python3-thrift: add missing run-time dependencies Date: Thu, 2 Oct 2025 14:59:23 +0200 Message-ID: <20251002125926.2624522-24-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120192 From: Bartosz Golaszewski Add missing RDEPENDS for this package. Signed-off-by: Bartosz Golaszewski Signed-off-by: Khem Raj (cherry picked from commit e015b0e996aa0e442cc4e64a4ff21ae717f0ee24) Signed-off-by: Gyorgy Sarvari --- .../recipes-connectivity/python-thrift/python3-thrift_0.16.0.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-python/recipes-connectivity/python-thrift/python3-thrift_0.16.0.bb b/meta-python/recipes-connectivity/python-thrift/python3-thrift_0.16.0.bb index 6eb896d1d2..f720537e70 100644 --- a/meta-python/recipes-connectivity/python-thrift/python3-thrift_0.16.0.bb +++ b/meta-python/recipes-connectivity/python-thrift/python3-thrift_0.16.0.bb @@ -11,6 +11,7 @@ PYPI_SRC_URI:append = ";downloadfilename=${BP}.${PYPI_PACKAGE_EXT}" RDEPENDS:${PN} += "\ ${PYTHON_PN}-logging \ + ${PYTHON_PN}-scons \ ${PYTHON_PN}-six \ ${PYTHON_PN}-stringold \ ${PYTHON_PN}-threading \ From patchwork Thu Oct 2 12:59:24 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71539 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A8A8FCCD18C for ; Thu, 2 Oct 2025 12:59:47 +0000 (UTC) Received: from mail-ej1-f41.google.com (mail-ej1-f41.google.com [209.85.218.41]) by mx.groups.io with SMTP id smtpd.web11.7971.1759409986921779718 for ; Thu, 02 Oct 2025 05:59:47 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=aQb58qcI; spf=pass (domain: gmail.com, ip: 209.85.218.41, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f41.google.com with SMTP id a640c23a62f3a-b3b3a6f4dd4so193744366b.0 for ; Thu, 02 Oct 2025 05:59:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409985; x=1760014785; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=AeWDvbgAEuXwj8VuxAsgtyW0BVgvwnc5hQdSPr7CqwE=; b=aQb58qcIhBML31de+CphP/+eEuiu0yN0EpGyl+izGTBBCOCssj3yDlv46ifteq1n+/ Zx1afaQYLzvR1/ro78mFH3bYcvJd9KedoC+KwtZXKEdCtP2R+b4zMPyBTpOss+jfRgZ/ E38LyETB9OuGbaj+aQNuPbDba9TDw1qEN9bO4jzY3l0kJ1L4QrnpThy0osey8/P6DBHd IvWpaV0CQ+cOVHdFefSpqyriakVSqNsa+mcHjSOVd/ok2fX9pFhPq1SJ92T5pVSFYPLC 6iW3lK0Orx5/wHVqiBg5jghu5+tOFFQImo+FDLXxGFy9MIYNSpJBS5UBu0aG4xQc7XQz I69w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409985; x=1760014785; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AeWDvbgAEuXwj8VuxAsgtyW0BVgvwnc5hQdSPr7CqwE=; b=Uc66Q4RznYyVd14v7VbhW3KcVRg0O3sCFJbDl//sn+aNZdgn4MQB0X0bjWInGQpZg9 ToEGcUxGP8rjHpswyQ9ScBmR9uR6fM1ZBDvzQg8hF6bnTPVBGYPF8NwWz95fQfV4afW/ boK3qU7wq6eU0dZgAkzT7txWQchdBPh/5uYkj4WEwCmojepEpa1mEdzQ9rmk1hKT2BKS Dd6fa+Iq1+4U+GrMjfzo5b/gf/PsIRrz+21uWb7Anepgxud0tLrM/DO9FXmNKi4ekDzM nMIvjCpIfnchtZyF5EUnqwygueUlrpVNC3XqjA7lrgFCg1bi881BYbaP5ataNuKKZ/go I7Ww== X-Gm-Message-State: AOJu0YwZ/01tQLA2WFj4dzCHHsXELg7oNP/KzW7+5QcHjNICCeBqZRqh 8EucTZGkrubrQ1t662Jef/OtwR1GUhECsFnBE36etLbLskWWyPRRDiesKHl3ng== X-Gm-Gg: ASbGncsnaRquWvf4Vi21/g2EKK0C1s6tvNMPu3u6a0Mg5CoDOoZGGGZEzwqu6I4ekaC qAlJdNWtEL1xxvF00mIfcY8jYCIh2PgIxvgD4AnJ5W7zXHcyB/67qV72zlwA89lwsPW8wSiotoC lj04yZ//jgPDb1quZbmALFAkFsVxDxGrj+/zlrIa/HS7zLt6iRy+u4d+FasjnsATOEiYB2qa5D7 rQNosj2X4MMv0Z/WUEeTP3Krb+SYZdOKOl8klPVEO3BLUJzaQiLJLbRh6Wy60pZgXSH5RPNqJXl HxuzVGqEHD9JaX4Hf4h6tiyr5531HPfH0xkII77l15WQA7WlHjy5FoALmi15R/iFA/kmhndsFND uegTPLeTURcb7ql/EPutapsfvnz5eVpLEOXu/3E+zVfzJWpblMf2EtcQ= X-Google-Smtp-Source: AGHT+IH8iRYmw1PNKxF6N9OcLzWkiBLFsqIdadiyHErjVoWlvY7s5KRbrcYGN2kPlk/Sh0n6AwDZIw== X-Received: by 2002:a17:907:96a2:b0:b44:b01a:7b45 with SMTP id a640c23a62f3a-b46e9765465mr945556666b.55.1759409985143; Thu, 02 Oct 2025 05:59:45 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.44 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:44 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 24/26] python3-pyparted: add missing run-time dependencies Date: Thu, 2 Oct 2025 14:59:24 +0200 Message-ID: <20251002125926.2624522-25-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120193 From: Bartosz Golaszewski Add missing RDEPENDS for this package. Signed-off-by: Bartosz Golaszewski Signed-off-by: Khem Raj (cherry picked from commit 9249052f98dde632173cbad95c7e6a3cd5e42651) Signed-off-by: Gyorgy Sarvari --- .../python-pyparted/python3-pyparted_3.12.0.bb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/meta-python/recipes-extended/python-pyparted/python3-pyparted_3.12.0.bb b/meta-python/recipes-extended/python-pyparted/python3-pyparted_3.12.0.bb index 9dd362766d..7a0d3987d2 100644 --- a/meta-python/recipes-extended/python-pyparted/python3-pyparted_3.12.0.bb +++ b/meta-python/recipes-extended/python-pyparted/python3-pyparted_3.12.0.bb @@ -17,7 +17,10 @@ DEPENDS += "parted" RDEPENDS:${PN}:class-target += " \ parted (>= 2.3) \ - python3-stringold python3-codecs python3-math \ + python3-codecs \ + python3-math \ + python3-numbers \ + python3-stringold \ " RDEPENDS:${PN}:class-native = "" From patchwork Thu Oct 2 12:59:25 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71540 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A773FCCA471 for ; Thu, 2 Oct 2025 12:59:57 +0000 (UTC) Received: from mail-ej1-f44.google.com (mail-ej1-f44.google.com [209.85.218.44]) by mx.groups.io with SMTP id smtpd.web11.7973.1759409988157942693 for ; Thu, 02 Oct 2025 05:59:48 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=jdF798Hw; spf=pass (domain: gmail.com, ip: 209.85.218.44, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f44.google.com with SMTP id a640c23a62f3a-b3e9d633b78so215571266b.1 for ; Thu, 02 Oct 2025 05:59:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409986; x=1760014786; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=5LLs6LdoMNjN6EobDvPqcVmhwEyfT1Rj3zkS3grlLOk=; b=jdF798Hwmo16LkgPzLLlS0vLT35mviozzmfFtoGG29jjFMIZ0EOSJyIJTJziRsLwuQ zxgpZdI8HkqWuxTPcs+Jm+pilDItsa1J5GlJYuDNLBn0f8+fbmaTwdRFhZ0g1E72vK6M ar6msSzJo1Sk9M9tCL1UoIPxSVPANT9E0ZdybQ6dNfnZCm5dtdoDGWCRtmJvbZYk+t3B +RU+c6dfmYflYOT3i8lfYovtvmK3YyEUbQ/1qMKxek6rfzSyIcZJ/CGAdPHBvaF11+1i LqiJ6PnmoDp+MP20d9JjOThkVjpiXMAnBBgj2Y94vzUV3Arh1Po4NS6mY4+mo4q5urje TnPw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409986; x=1760014786; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5LLs6LdoMNjN6EobDvPqcVmhwEyfT1Rj3zkS3grlLOk=; b=bhORuwVu+AY7XYAiYExqioZRN/WPbTYKxkrVwC6Da0Ibu/++qMOgaUBZq8hnbg/FJZ wX2r1tGvz6zHqZcJuc2hXfR601ZU97NYRR5i45meD7bjwKnCP7w+LmSWFsY4z2SCBcbw K99yByTbuym9V2Ad5Zf7jVcf8bTf8vpdEO4YiI1tcbs/LwYBCG672pYal8J+CJolzOjp BMfXvVymh03Dmk9pKeYggXFLtfRN6DohttWOYi0LR9+exgCYbYixhx6Ah//hFAGMNsru 02LaOP6CPjbTOBo05GZyv7qTQ8W2rhmOisLf1H/O6cr5TrGLqxQ3lX3WnguciH+FeztT EsJA== X-Gm-Message-State: AOJu0YwYLE2L43/x4/fiIM2wX6MAKnj2bSxRTM6iN0qSKZ1HSefUTxS1 plwG1Ytm+Ld0/hYN7f719lUoxBDH0SA7zc+fPXIktOinkKhq82ffeLh9uSi7Ow== X-Gm-Gg: ASbGncutP9T9xwWSr+gb4NnebRRAvZCtp6067I9s+yS6KYBQ+w0bH1qWID6nvjnGo0t 6PxekWaupoHrorIR/K5dnf3GkVOw+waPBeM/KWB6vBn67zWjXGLMu+eQITtnX5dtyStr+qIcQkV bF/re0z+vkwDW+CkaDZtgk8xBhc518heQ+dwRzq7UR+h/nIBUsOHeGibYWQSdObgxLpk3w5StyB 4HOyQ+bLX12nWx8ZgFbvlKsluUL/Z0WyTwIT09zH/ZjHc3w8e8JE1sfQYHdIzTYAcvp1vAXXdRh LWfLx7b9sq9ZYPhCv+4HZRZbPA1fo2mTtszdNeM2K5gPkj0vRBOk2fBupuQy7M9vcdMB2kYuXYp l+r7W5uacSdBlMCN1vPuN/DbbR1B28D5AYvXCQqKdQJuqM6KiXX7g+pU= X-Google-Smtp-Source: AGHT+IHRvSTkL15Vwqjxkd3kT7AY6msRfUWKiopXKMZ284A8f8bQPhph3QXliW2oc0fky2BZmyhCkQ== X-Received: by 2002:a17:906:6a0c:b0:b41:8ad3:1b5c with SMTP id a640c23a62f3a-b485a069197mr456911366b.13.1759409986396; Thu, 02 Oct 2025 05:59:46 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.45 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:46 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 25/26] python3-send2trash: add missing run-time dependencies Date: Thu, 2 Oct 2025 14:59:25 +0200 Message-ID: <20251002125926.2624522-26-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120194 From: Bartosz Golaszewski Add missing RDEPENDS for this package. Signed-off-by: Bartosz Golaszewski Signed-off-by: Khem Raj (cherry picked from commit e7430b5874ae68c02a4cc0ecdbe76b62446c67c6) Signed-off-by: Gyorgy Sarvari --- .../recipes-extended/send2trash/python3-send2trash_1.8.0.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-python/recipes-extended/send2trash/python3-send2trash_1.8.0.bb b/meta-python/recipes-extended/send2trash/python3-send2trash_1.8.0.bb index 963351a2e2..d8f23c1c79 100644 --- a/meta-python/recipes-extended/send2trash/python3-send2trash_1.8.0.bb +++ b/meta-python/recipes-extended/send2trash/python3-send2trash_1.8.0.bb @@ -7,3 +7,5 @@ inherit pypi setuptools3 SRC_URI[sha256sum] = "d2c24762fd3759860a0aff155e45871447ea58d2be6bdd39b5c8f966a0c99c2d" PYPI_PACKAGE = "Send2Trash" + +RDEPENDS:${PN} += "${PYTHON_PN}-datetime" From patchwork Thu Oct 2 12:59:26 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gyorgy Sarvari X-Patchwork-Id: 71541 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A7705CAC5B0 for ; Thu, 2 Oct 2025 12:59:57 +0000 (UTC) Received: from mail-ej1-f53.google.com (mail-ej1-f53.google.com [209.85.218.53]) by mx.groups.io with SMTP id smtpd.web10.7557.1759409988893148749 for ; Thu, 02 Oct 2025 05:59:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=esqg/1Li; spf=pass (domain: gmail.com, ip: 209.85.218.53, mailfrom: skandigraun@gmail.com) Received: by mail-ej1-f53.google.com with SMTP id a640c23a62f3a-b3e44f22f15so139260166b.2 for ; Thu, 02 Oct 2025 05:59:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759409987; x=1760014787; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=ihfARbXOEOHAMOM8xT/KKw57wdpSnoRGNmn19j8Vz/0=; b=esqg/1LiVToB6ax5twBuwLgAb8eZ9KDOtG2QQIgGh7jq6o3z8U14GjAdu5TC0xunE0 pq9CvMgxl6o1Y5mFuudyE4/2ZfIYlcrACGgYqTG71F9m9Nwzu719Hd4eacvxcKGqCdAt 0+kyDonXd4w90W3n1UoOtKv9HD/2ZqOGms4g5TyN0VdS3WXGvZ1Va3nJkbuw9g+iMAJ+ BvfzRk451LVNmhAYiwnZ72xwz9NSYryunK83mS3n+Lo3OF075cfi36XBloYjdY4lAMZb zNGpr2o6D5fdqjfRuPAdcX11K/xOv5TlinrgWAmWOI+7Iv3YSzHM2cX0AXfaZUS6Sedi wn3g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759409987; x=1760014787; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ihfARbXOEOHAMOM8xT/KKw57wdpSnoRGNmn19j8Vz/0=; b=bDBSvMg+3suRHbdxXmRc78c9wOH1iIfedqEwEqR6HxjBLVvG1egOj4Nsme6Z52zBX1 uYLRfIgZwXERWtjJQe1Tlq2VR9viY/wF+TG5QJvRqIvoqzHLAW9ke157l2bf+HcBHWu+ Le3mxrC1W4Wcl+xbMfeuHjCJoKE4A1kfuR7d123oTuACfqT61mSHV23jMxOQOcf8hLEl s9UDRTZFc3e5t2qd0rCEvFIlWFR/NtTaqpbDHtgpUwc+5i7/pEupGQc8klqzXeT/YPFr DMeL155aYg1m0gqpLVG5L82MOGPcQRy8IEpZmIhDujnEBJfsUKYnV5iYak0xGsb+7Cq+ dAhg== X-Gm-Message-State: AOJu0YxODPpKcQn3D22+QqeXsELj1SxfoC9ZMwYnfBlAsH0SEjN4g4Kl sse3b7VuCzvGDDqqwaaeX9kCKUCqTIW7nFULo4maELWB0zsmfZsK2444Tj6zeg== X-Gm-Gg: ASbGncsQiaBv36Yhzx6j9uqHDVWGY4ObmSp5y1ar4+lOE+bPZRQ0GsuseUykbbRa+nN 6eUqdxIkUZmycIM0DrcHGtvnNyt5calDbHXLR5rJdFVcVNVoCpcT3GeYDBJhlyVwV0cD5039fyp 8iHlOVCWJ0X6ggzyWtdADGYpaFspakiXqBS0MZu+XTXUSLNZxR/q6daebxYSeYNvMpf5hSwyige A6NpPa/qGYGLs2qFNnvsBlS9d/sthi/CJeP/l+uAMu2iZBG1qLy5l7OrwLA1EKBzxdqHTE38ekC fHq02XgeCiEx1/nYCLQ/3/ToRTbJQqooOq0/HJh9kcgDgh/hB6kfeJygk9Eev2IMOc9bnF64kq/ mzdoxNJKBbiwmgY7WkznqPI/QSkcYngXpI0eQJ/h/w/7tZrDblGuEQwM= X-Google-Smtp-Source: AGHT+IFZvVHv8K/7ikyvLRZe9MXzcc2raGoCoqj/I5WZ1y+/9ArT1rB23HoX/v/kMkuXFBI/SdEoMw== X-Received: by 2002:a17:906:c156:b0:b28:f64f:2fdb with SMTP id a640c23a62f3a-b46e2626cccmr856584366b.4.1759409987120; Thu, 02 Oct 2025 05:59:47 -0700 (PDT) Received: from desktop ([51.154.145.205]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b486a173b03sm194127166b.84.2025.10.02.05.59.46 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 02 Oct 2025 05:59:46 -0700 (PDT) From: Gyorgy Sarvari To: openembedded-devel@lists.openembedded.org Subject: [meta-python][kirkstone][PATCH 26/26] xfce4-sensors-plugin: correct netcat PACKAGECONFIG Date: Thu, 2 Oct 2025 14:59:26 +0200 Message-ID: <20251002125926.2624522-27-skandigraun@gmail.com> X-Mailer: git-send-email 2.51.0 In-Reply-To: <20251002125926.2624522-1-skandigraun@gmail.com> References: <20251002125926.2624522-1-skandigraun@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 02 Oct 2025 12:59:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/120195 In case netcat PACKAGECONFIG is enabled, do_configure fails with the following error message: | configure: error: hddtemp isn't queryable via netcat (use --disable-pathchecks to disable this check) hddtemp service keeps a TCP port open to query the sensor data. In case netcat is enabled for this recipe, the configure script will search for the netcat binary, and will try to query this hddtemp port, as a sanity check. This check is performed independently from the hddtemp PACKAGECONFIG. Since hddtemp isn't running in the build environment (probably) and network connection is also disabled, this check fails. To avoid this problem, add the extra config argument suggested by the error message. Signed-off-by: Gyorgy Sarvari Signed-off-by: Khem Raj (cherry picked from commit b16f9c6f046fa6275d1afa7ee60acc8d85849163) Signed-off-by: Gyorgy Sarvari --- .../recipes-panel-plugins/sensors/xfce4-sensors-plugin_1.4.3.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-xfce/recipes-panel-plugins/sensors/xfce4-sensors-plugin_1.4.3.bb b/meta-xfce/recipes-panel-plugins/sensors/xfce4-sensors-plugin_1.4.3.bb index 142f98eef1..4c44af4410 100644 --- a/meta-xfce/recipes-panel-plugins/sensors/xfce4-sensors-plugin_1.4.3.bb +++ b/meta-xfce/recipes-panel-plugins/sensors/xfce4-sensors-plugin_1.4.3.bb @@ -20,7 +20,7 @@ do_configure:prepend() { PACKAGECONFIG ??= "libnotify" PACKAGECONFIG[libsensors] = "--enable-libsensors,--disable-libsensors, lmsensors" PACKAGECONFIG[hddtemp] = "--enable-hddtemp,--disable-hddtemp, hddtemp" -PACKAGECONFIG[netcat] = "--enable-netcat,--disable-netcat, netcat" +PACKAGECONFIG[netcat] = "--enable-netcat --disable-pathchecks,--disable-netcat, netcat" PACKAGECONFIG[libnotify] = "--enable-notification,--disable-notification, libnotify" FILES_SOLIBSDEV = "${libdir}/xfce4/modules/lib*${SOLIBSDEV}"