From patchwork Mon Dec 22 20:44:19 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77273 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6980DE6ADF9 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ed1-f44.google.com (mail-ed1-f44.google.com [209.85.208.44]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88504.1766436300412219407 for ; Mon, 22 Dec 2025 12:45:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=cAidGHzV; spf=pass (domain: gmail.com, ip: 209.85.208.44, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f44.google.com with SMTP id 4fb4d7f45d1cf-64d4d8b3ad7so2154197a12.2 for ; Mon, 22 Dec 2025 12:45:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436299; x=1767041099; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=F0jSWGmw9eDw856WkqD5nJqVynfFBUsBy6CWWzGkDTQ=; b=cAidGHzV4gijltQPbHws5GJmnhX11UWJyx7la7I+WydsxqY0OD6pxW9klgu/2LbWP/ PZtW/agGO6E0/9/b7ghrZ/ADAU2t50Zo8jdUHEz+mG73NILuLKPO1RIwZc/mat2F37Wz 748MfpMF+kGPA1zRAkll+UrMeNp5OokwClDJxHTZh97lRAVu5icf/F/KiYbPBXAZO54A KnERsl9v6ZBAKYzC0BnHQ98qJdeizPC87QMu9CdyFMbnN72gWBpL7+zIYl9M1xggFWYH mTl/WOZNedUrYIxBd8ivCTPmCI7iaa5dAeOerKnXRY3izzW0f5+6cKm4VXatDqn4Xlsv IJUA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436299; x=1767041099; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-gg:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=F0jSWGmw9eDw856WkqD5nJqVynfFBUsBy6CWWzGkDTQ=; b=KU0n9ug2f4PAm6rUj9SJ2NNYvQh0kMyZe5WwX+lwAWFW8zkAkjyhVMMtlI/IkhMGGw SjzDKi0H6cHGKe+A24oiuVEjyYCFZJYVuiEJX2dxceSyRK0GxRiywjB702rzG4m7rMQy LN3V5GYmWdxjxPagz1W8/v+sKPGJagfThapFwlSMMGclyoZJexKKQcRGwTCLY6ha1HDB KXB5dkTNjQkLWu/Odu274TtrzGRm/u+w5soVbJHxuZ2Q/jmB7/mjKuWz8hiBv+cYT/h3 UeTtXQP5UmGDMx7W3yv+F6ZGVklzBwBEHPRmy8vyerwRr3BOXtslSwyI9FlCtH1+QUbr Ecvw== X-Gm-Message-State: AOJu0YwquWXH1SpAkW6A/XoKy0jXWGDMOQA7Z0khbmDyl0YUM7fuSHIJ bTZuhBC9gdYjgDOMpkFQkY/F/wDRGDsbFe110yoveemTKVUDu5H/ParYFQpYrQ== X-Gm-Gg: AY/fxX6QXDFtx0OgNgx+EEfMoLHkke30clLJGtm8yimkuUtQ+M7MkrkpWxuldNIzMmw Lq1cgoEZFHtwVchDsVfvytvTx20Few8eezn29skP5ecDdE0HP78g2bTHNxHTmzBP/EbfxU7zJPm Z6uaJVpZ9iymWlnyNkmXrUui69pEvGQt1ylVhEFa1DhyE/e1a75Pud3LfaOsZI6cdpHF9cxJgag HxmDtCbyZcItA5IjOkcZN4obCtbSVTqG9was0Kwtb3ffqOoCUa9qwZaIPmlnIPoCkVL9RY9ymRq 3i63Mr72C/WuotOYsWDSMVXmJvaAophYovjNNMr5DCiPSOvM9OQsvAOBvHEkiN5mRIpIwfez3rV 3iq2gMdoCRJO5h2tYUnvv8sz7fe3REGY4lKh325NR+VvddTL9GVc8yrXTDQ1uvqhFEmjTKZ7CHk sr+rQoHrpMO71DU85dNUw9QLB16QJF9pADSHo22gpTVZHVbwg= X-Google-Smtp-Source: AGHT+IHGdq7Ucy8zshD1W29vwZQYY0PYg5P49XouZExTDn+hgusyhaGWFmBBOTZqALkLha8NT1uQhw== X-Received: by 2002:a17:907:3f99:b0:b76:f090:768c with SMTP id a640c23a62f3a-b803704ffe2mr1288673966b.30.1766436298556; Mon, 22 Dec 2025 12:44:58 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.44.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:44:58 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 01/15] sysstat: upgrade 12.7.8 -> 12.7.9 Date: Mon, 22 Dec 2025 21:44:19 +0100 Message-ID: <20251222204455.2284529-1-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228426 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../0001-configure.in-remove-check-for-chkconfig.patch | 7 ++----- .../sysstat/{sysstat_12.7.8.bb => sysstat_12.7.9.bb} | 2 +- 2 files changed, 3 insertions(+), 6 deletions(-) rename meta/recipes-extended/sysstat/{sysstat_12.7.8.bb => sysstat_12.7.9.bb} (98%) diff --git a/meta/recipes-extended/sysstat/sysstat/0001-configure.in-remove-check-for-chkconfig.patch b/meta/recipes-extended/sysstat/sysstat/0001-configure.in-remove-check-for-chkconfig.patch index 84383f955f..431a60aee1 100644 --- a/meta/recipes-extended/sysstat/sysstat/0001-configure.in-remove-check-for-chkconfig.patch +++ b/meta/recipes-extended/sysstat/sysstat/0001-configure.in-remove-check-for-chkconfig.patch @@ -1,4 +1,4 @@ -From 1590cc614aaf0fb81cd804414d6c9d5a9227352c Mon Sep 17 00:00:00 2001 +From f41b0253d1583f7e1286fa2f29393c3d3f5183b4 Mon Sep 17 00:00:00 2001 From: Wenlin Kang Date: Tue, 5 Nov 2019 16:16:44 +0800 Subject: [PATCH] configure.ac: remove check for chkconfig @@ -13,7 +13,7 @@ Signed-off-by: Wenlin Kang 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/configure.ac b/configure.ac -index 48b9a31..cedeb43 100644 +index 8b5f9b73..910ebd5a 100644 --- a/configure.ac +++ b/configure.ac @@ -42,7 +42,8 @@ AC_SUBST(VER_JSON) @@ -26,6 +26,3 @@ index 48b9a31..cedeb43 100644 # Check for systemd AC_CHECK_PROG(PKG_CONFIG, pkg-config, pkg-config) --- -1.9.1 - diff --git a/meta/recipes-extended/sysstat/sysstat_12.7.8.bb b/meta/recipes-extended/sysstat/sysstat_12.7.9.bb similarity index 98% rename from meta/recipes-extended/sysstat/sysstat_12.7.8.bb rename to meta/recipes-extended/sysstat/sysstat_12.7.9.bb index 2194dfc956..3a06078e0e 100644 --- a/meta/recipes-extended/sysstat/sysstat_12.7.8.bb +++ b/meta/recipes-extended/sysstat/sysstat_12.7.9.bb @@ -12,7 +12,7 @@ SRC_URI = "git://github.com/sysstat/sysstat.git;protocol=https;branch=master;tag LIC_FILES_CHKSUM = "file://COPYING;md5=a23a74b3f4caf9616230789d94217acb" -SRCREV = "5841596edf7f5e53288cb56400e0c0c1da5f2415" +SRCREV = "b8f987807e7c7ba5c1b2ca8b7b1e9d80e61bce6c" DEPENDS += "base-passwd" From patchwork Mon Dec 22 20:44:20 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77284 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BFB79E6B247 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88505.1766436301144965100 for ; Mon, 22 Dec 2025 12:45:01 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NaNsKy5x; spf=pass (domain: gmail.com, ip: 209.85.208.53, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f53.google.com with SMTP id 4fb4d7f45d1cf-64b921d9e67so5334368a12.3 for ; Mon, 22 Dec 2025 12:45:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436299; x=1767041099; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eh/Mt54+ZSvH8rU4Lmlvid8vUCf8yz5J+X5E1itIa0A=; b=NaNsKy5xCYNuL+yH3ETwl2Y8WK77nsbBYaTFl2hYxg1ipwqvc792iWaxpn8N42VSFl oIIBJxkbS2iDndMFrlCE7HR1zRJ9jRahvfMs2riHtMxpncqllIJNwni62kcZjqv4+6HJ mzITK1fvLOy5dUJy1XRRhUI3eD2X8yivRVWvewi9u+mOkG2NvUIkRTxyT/4WapaICyeK bZbixYRaZYiRKHflQVuUXoV+ujSJTae/b0Acbgq46TIWfwHxX74gt073kQ20kMiEbWb2 LHkoup9eWglE7f4vhWxjfaJUcHx4yS1mEpOqkSB5TWwMuUm+pJsxguQREv4Lx9AZJAtd G7mw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436299; x=1767041099; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=eh/Mt54+ZSvH8rU4Lmlvid8vUCf8yz5J+X5E1itIa0A=; b=qA409aGFrOBfGPaNOKe13plNAXxIwkAxFpLxBEp1mUPt+W7def5KnT2dr7wiFbZY5v Ib3ufgVoy4xtMl3LE8GoP/6DLKyY07DjE5x+qBy4BYuJw0F21P7Lt/JUBiraBSxdNIgS RH3qXy6jVHFO09OmmQijkPkICt3LEbB5TqPcWxgK+EpiHTYC3TxP9uWyIgtPOrysPf4G oEdsyyLkfFAYPYc5swXifHP8ipTfqnwKaBFy5CYps6E9Q3tbbY+p8mOqV1MHj8IuES10 JAS1ow6DBZ7sK5uZZ32DL6f5tUKRXhNg6WkyVAFrmJLJ6GOto5mxGimghDt2bgF0FIlc TRqA== X-Gm-Message-State: AOJu0Yy62VGH2n3uSRvTR1iHmDLYpfbX/ZCLPZt9ZsI9FOGIiFj5qSYk WSFUl7ErBd5J7VHxKztCUw2nbLHyDaFXr6//brwQbISazRcS3GvmgCBkfSatbw== X-Gm-Gg: AY/fxX7skoPrZHPUvyp4D2rzQuxk+4h3+rN5ceB8TihR6XVQJYK9IKG4vJ/eq/nU4fA u50Ay6RdC5y9WJr7rnl8IfK/uNGaBZt680Xg1K4XJ9oFfe8ChJXH+5f27uQBhBmpB3fmhnIwDqE TyhIB7UC60vWEVnic4PinDKwMuNEYyH7OwiChvUhg51vrvn06hiWKlkmt81ftXxYUwqpz0jFxhy 2/vSsnsX3N+tFik5wxry0+RX11IQ4rseviOW9Lo6f9bCdZcWFww+9GkdeFO5EGPi4IuUoVo4s8z YpOyFahAgxKM4iakTy52Q+7Ct3eL32DMLFhlM5ldxHAbKJASQho32pbwMWerTIrpA4UXJEYRRue XV0xgOuO4uIXYZIYjdxKJ9uITBT4Cg5KilN5SiJ0kPvx1GzhdTkltk99OeK+sXzR9bAJxAtnFBS lZr3C5dKD+otziX6Dnmv5vm5tEcKdZKccP+QWVx2Kj2v1R0Fg= X-Google-Smtp-Source: AGHT+IEoEPa1vwzoF75zbgtkIlKa0rCiy7bHsz7Tl6Y1BFUWPCh0zxwd6qK7+tpAMaMNGdT119klWw== X-Received: by 2002:a17:907:6d06:b0:b71:854:4e49 with SMTP id a640c23a62f3a-b80371d4462mr1283035766b.56.1766436299249; Mon, 22 Dec 2025 12:44:59 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.44.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:44:58 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 02/15] util-linux: upgrade 2.41.2 -> 2.41.3 Date: Mon, 22 Dec 2025 21:44:20 +0100 Message-ID: <20251222204455.2284529-2-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228427 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- ...inux-libuuid_2.41.2.bb => util-linux-libuuid_2.41.3.bb} | 0 meta/recipes-core/util-linux/util-linux.inc | 2 +- ...d-mkfds-foreign-sockets-skip-when-lacking-sock_di.patch | 7 ++----- ...ts-ts-kill-decode-avoid-using-shell-built-in-kill.patch | 7 ++----- ...kill-decode-use-RTMIN-from-kill-L-instead-of-hard.patch | 7 ++----- .../util-linux/util-linux/avoid_parallel_tests.patch | 4 ++-- .../util-linux/util-linux/configure-sbindir.patch | 4 ++-- .../util-linux/display_testname_for_subtest.patch | 2 +- meta/recipes-core/util-linux/util-linux/ptest.patch | 2 +- .../{util-linux_2.41.2.bb => util-linux_2.41.3.bb} | 0 10 files changed, 13 insertions(+), 22 deletions(-) rename meta/recipes-core/util-linux/{util-linux-libuuid_2.41.2.bb => util-linux-libuuid_2.41.3.bb} (100%) rename meta/recipes-core/util-linux/{util-linux_2.41.2.bb => util-linux_2.41.3.bb} (100%) diff --git a/meta/recipes-core/util-linux/util-linux-libuuid_2.41.2.bb b/meta/recipes-core/util-linux/util-linux-libuuid_2.41.3.bb similarity index 100% rename from meta/recipes-core/util-linux/util-linux-libuuid_2.41.2.bb rename to meta/recipes-core/util-linux/util-linux-libuuid_2.41.3.bb diff --git a/meta/recipes-core/util-linux/util-linux.inc b/meta/recipes-core/util-linux/util-linux.inc index c29011ad61..7280d48787 100644 --- a/meta/recipes-core/util-linux/util-linux.inc +++ b/meta/recipes-core/util-linux/util-linux.inc @@ -21,6 +21,6 @@ SRC_URI = "${KERNELORG_MIRROR}/linux/utils/util-linux/v${MAJOR_VERSION}/util-lin file://0001-ts-kill-decode-use-RTMIN-from-kill-L-instead-of-hard.patch \ " -SRC_URI[sha256sum] = "6062a1d89b571a61932e6fc0211f36060c4183568b81ee866cf363bce9f6583e" +SRC_URI[sha256sum] = "3330d873f0fceb5560b89a7dc14e4f3288bbd880e96903ed9b50ec2b5799e58b" CVE_PRODUCT = "util-linux" diff --git a/meta/recipes-core/util-linux/util-linux/0001-lsfd-mkfds-foreign-sockets-skip-when-lacking-sock_di.patch b/meta/recipes-core/util-linux/util-linux/0001-lsfd-mkfds-foreign-sockets-skip-when-lacking-sock_di.patch index e3f9112192..ff596ff9d6 100644 --- a/meta/recipes-core/util-linux/util-linux/0001-lsfd-mkfds-foreign-sockets-skip-when-lacking-sock_di.patch +++ b/meta/recipes-core/util-linux/util-linux/0001-lsfd-mkfds-foreign-sockets-skip-when-lacking-sock_di.patch @@ -1,4 +1,4 @@ -From b3a1d92a9078fada31b2cf64b802edd616026766 Mon Sep 17 00:00:00 2001 +From 855dbea3e6b3c7ed9ba11eff38f888cc4b7678c8 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 26 May 2025 15:24:16 +0800 Subject: [PATCH] lsfd/mkfds-foreign-sockets: skip when lacking sock_diag @@ -19,7 +19,7 @@ Signed-off-by: Chen Qi 1 file changed, 2 insertions(+) diff --git a/tests/ts/lsfd/mkfds-foreign-sockets b/tests/ts/lsfd/mkfds-foreign-sockets -index cd94da799..76138a7a6 100755 +index cd94da7..76138a7 100755 --- a/tests/ts/lsfd/mkfds-foreign-sockets +++ b/tests/ts/lsfd/mkfds-foreign-sockets @@ -30,6 +30,8 @@ ts_skip_nonroot @@ -31,6 +31,3 @@ index cd94da799..76138a7a6 100755 declare -A tcase tcase[NAME]="state=connected" tcase[SOCK.NETNS]= --- -2.34.1 - diff --git a/meta/recipes-core/util-linux/util-linux/0001-tests-ts-kill-decode-avoid-using-shell-built-in-kill.patch b/meta/recipes-core/util-linux/util-linux/0001-tests-ts-kill-decode-avoid-using-shell-built-in-kill.patch index dece0e94b7..72daf7f8e4 100644 --- a/meta/recipes-core/util-linux/util-linux/0001-tests-ts-kill-decode-avoid-using-shell-built-in-kill.patch +++ b/meta/recipes-core/util-linux/util-linux/0001-tests-ts-kill-decode-avoid-using-shell-built-in-kill.patch @@ -1,4 +1,4 @@ -From d2eeccf36542d506b660641a07a44f3976772897 Mon Sep 17 00:00:00 2001 +From 514ff160e37c0cca5eee79892a6b65516a92de34 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Thu, 15 May 2025 16:44:33 +0800 Subject: [PATCH] tests/ts/kill/decode: avoid using shell built-in kill command @@ -16,7 +16,7 @@ Signed-off-by: Chen Qi 1 file changed, 5 insertions(+) diff --git a/tests/ts/kill/decode b/tests/ts/kill/decode -index 03bc25ff6..57149899e 100755 +index 03bc25f..5714989 100755 --- a/tests/ts/kill/decode +++ b/tests/ts/kill/decode @@ -18,6 +18,11 @@ TS_DESC="decode functions" @@ -31,6 +31,3 @@ index 03bc25ff6..57149899e 100755 ts_skip_qemu_user ts_check_test_command "$TS_CMD_KILL" --- -2.34.1 - diff --git a/meta/recipes-core/util-linux/util-linux/0001-ts-kill-decode-use-RTMIN-from-kill-L-instead-of-hard.patch b/meta/recipes-core/util-linux/util-linux/0001-ts-kill-decode-use-RTMIN-from-kill-L-instead-of-hard.patch index f4e2f9e745..ecd8d18213 100644 --- a/meta/recipes-core/util-linux/util-linux/0001-ts-kill-decode-use-RTMIN-from-kill-L-instead-of-hard.patch +++ b/meta/recipes-core/util-linux/util-linux/0001-ts-kill-decode-use-RTMIN-from-kill-L-instead-of-hard.patch @@ -1,4 +1,4 @@ -From c5d5e8873029d170fcab38a6fbd5d5a355574b9f Mon Sep 17 00:00:00 2001 +From 75c10a9edefc1597f708043e5561c2ff87305bf0 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Wed, 4 Jun 2025 16:27:19 +0800 Subject: [PATCH] ts/kill/decode: use RTMIN from 'kill -L' instead of @@ -28,7 +28,7 @@ Signed-off-by: Chen Qi 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/tests/ts/kill/decode b/tests/ts/kill/decode -index 57149899e..524b4e5e2 100755 +index 5714989..524b4e5 100755 --- a/tests/ts/kill/decode +++ b/tests/ts/kill/decode @@ -53,14 +53,19 @@ ACK= @@ -53,6 +53,3 @@ index 57149899e..524b4e5e2 100755 else cat fi --- -2.34.1 - diff --git a/meta/recipes-core/util-linux/util-linux/avoid_parallel_tests.patch b/meta/recipes-core/util-linux/util-linux/avoid_parallel_tests.patch index fe92afbc53..19c113febf 100644 --- a/meta/recipes-core/util-linux/util-linux/avoid_parallel_tests.patch +++ b/meta/recipes-core/util-linux/util-linux/avoid_parallel_tests.patch @@ -1,4 +1,4 @@ -From 43030388e831642d36cb7b9d4b63755e9696714a Mon Sep 17 00:00:00 2001 +From 1f55d079887f0ef7857819e9c8a1def8180c69d4 Mon Sep 17 00:00:00 2001 From: Tudor Florea Date: Mon, 14 Jun 2021 14:00:31 +0200 Subject: [PATCH] util-linux: Add ptest @@ -14,7 +14,7 @@ Upstream-Status: Inappropriate 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/configure.ac b/configure.ac -index 43a23a5..4a84531 100644 +index f664d12..8d9efaa 100644 --- a/configure.ac +++ b/configure.ac @@ -11,7 +11,7 @@ AC_CONFIG_MACRO_DIR([m4]) diff --git a/meta/recipes-core/util-linux/util-linux/configure-sbindir.patch b/meta/recipes-core/util-linux/util-linux/configure-sbindir.patch index ebb32a6845..31d00f7983 100644 --- a/meta/recipes-core/util-linux/util-linux/configure-sbindir.patch +++ b/meta/recipes-core/util-linux/util-linux/configure-sbindir.patch @@ -1,4 +1,4 @@ -From 378998bf82e3b6ff46569077b29f95e72b734681 Mon Sep 17 00:00:00 2001 +From d521ca39a781873882b52ee52f46294596f41848 Mon Sep 17 00:00:00 2001 From: Phil Blundell Date: Mon, 24 Sep 2012 07:24:51 +0100 Subject: [PATCH] util-linux: Ensure that ${sbindir} is respected @@ -14,7 +14,7 @@ Upstream-Status: Inappropriate [configuration] 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/configure.ac b/configure.ac -index a5d9102..43a23a5 100644 +index d32b11d..f664d12 100644 --- a/configure.ac +++ b/configure.ac @@ -110,7 +110,10 @@ AC_SUBST([runstatedir]) diff --git a/meta/recipes-core/util-linux/util-linux/display_testname_for_subtest.patch b/meta/recipes-core/util-linux/util-linux/display_testname_for_subtest.patch index fa4ae02bc3..1c9e0ce4f2 100644 --- a/meta/recipes-core/util-linux/util-linux/display_testname_for_subtest.patch +++ b/meta/recipes-core/util-linux/util-linux/display_testname_for_subtest.patch @@ -1,4 +1,4 @@ -From 728c2abd889d225535008c3e7a1eef4b8a0aeea2 Mon Sep 17 00:00:00 2001 +From 05b495cbe9ffa7b45d9a383610aa95e31f2ab1e3 Mon Sep 17 00:00:00 2001 From: Tudor Florea Date: Thu, 3 Dec 2015 04:08:00 +0100 Subject: [PATCH] Display testname for subtest diff --git a/meta/recipes-core/util-linux/util-linux/ptest.patch b/meta/recipes-core/util-linux/util-linux/ptest.patch index ad23001cfa..1763c47da0 100644 --- a/meta/recipes-core/util-linux/util-linux/ptest.patch +++ b/meta/recipes-core/util-linux/util-linux/ptest.patch @@ -1,4 +1,4 @@ -From 18bf6aded9b2a75185ae4b23a41cd2e4322c5e31 Mon Sep 17 00:00:00 2001 +From 4c0e374ba6c64d07da8acba5476cf8638c54820d Mon Sep 17 00:00:00 2001 From: Tudor Florea Date: Thu, 3 Dec 2015 04:08:00 +0100 Subject: [PATCH] Define TESTS variable diff --git a/meta/recipes-core/util-linux/util-linux_2.41.2.bb b/meta/recipes-core/util-linux/util-linux_2.41.3.bb similarity index 100% rename from meta/recipes-core/util-linux/util-linux_2.41.2.bb rename to meta/recipes-core/util-linux/util-linux_2.41.3.bb From patchwork Mon Dec 22 20:44:21 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77277 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 83FF7E6B240 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f53.google.com (mail-ej1-f53.google.com [209.85.218.53]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.88334.1766436301706169507 for ; Mon, 22 Dec 2025 12:45:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=DNZnei++; spf=pass (domain: gmail.com, ip: 209.85.218.53, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f53.google.com with SMTP id a640c23a62f3a-b802d5e9f06so548274166b.1 for ; Mon, 22 Dec 2025 12:45:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436300; x=1767041100; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=FlrvCi0RYCsPjKuHtu2JZbZWf1psWuizmO8vULlTilI=; b=DNZnei++vSteSRvTA/k1b5sDB3X2mAsIQwkjyz+0tvNsEwNc4TPgZLVufxdixBZH3V 8g52BPggCKeD9x3JbaErJzvQr6fvCYEE5C4kFFZBA0ssjZemhwFP8aq8aIyNEJROsCKO oMB1sZGo3dI0QwRkIfvRrjEBB3g9QHAtEGAuhLSWTXfp+0HWG8cnB6orGcfWlu3Q/t7I iRd5aTtM6bx5OJyjUcl994DxaTC11W9G+h3TAVTS1QUNUX8z22UnMMZ51D1Qujms58ss 4zwxAQeUultINs3WBuYAYr6F0ARscr9IVs8sgW1KZBYbSCLhQwHWXFBkxW6FswImg3gL Zk/Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436300; x=1767041100; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=FlrvCi0RYCsPjKuHtu2JZbZWf1psWuizmO8vULlTilI=; b=s+1E2PavvUd81lgh96oS7viG+96rSci7xb/xQOrn89XT9MNLU8fX4KgUsCrBD8jsZZ nWuuWKQxlAZ/pLvYl6xAZ8BmwQNWjErXU9e6Wq3SGLj+6bFzRai4/774LZvwBjoq4I6z wThzJkgTMdpU+dhG7frZxHSSEmJrRuOdTRRib82hgzHCSpjCINjcta66Va0wiP+SV0vJ yc75vdJJDv5CikTGfEUEV2ahdP0XRt5k1S3IcVCrqKGPNDdMpvLLYdeLi1RLL9oxs7dE gBC3L1gk4GE+bbduMQ1DacMJvGjXKop3lWjSAnayTECAFJsisZJY1GDWmqDJVdBIZV9y fVyg== X-Gm-Message-State: AOJu0Yyu9Ok3DF5AjXDIadAI07/HvtYKAQYcVaDBBg5mWZsXvkWQ2fgC iASK77m6FjqgWL6MrgDfrbhSZ0xso8lSR3siypi0sN0tfmUGAb1awnZRjYt0bg== X-Gm-Gg: AY/fxX5epu8026ZE098eTqMtEK0rBTVmDcxNPG5ROL0hH/wWrbnZBubdAyV4zFxmY2H e42b2Lw8uzuNLRh3iTHWVsFdPUZrQNy1lybox9zUJ5ErQG40TnUDrqYhtmiT+ntFU+AhLQRnIyS qkAv7NT2UMsE5fjxzm3YsyA/Dh1bwv+MzJsYFKPywIcUQECYHclWJKWQsNjc6xdTPet/fjtEtPx uRjKF6eht7X8rv1/ESKghbKhvI6/i/lC7trEkvc+oGebKT/9n2bsFoi6L/v9a68KSuGtlLej3X6 sHPin0PBiqVH0rVjA0gYfT9V6GH1el3tWzGQy4EOQ6yf8ndH9lWCgp5HqfyCxFjkSEDT6MshN3M 0umBgfuhaT5eit97t/G/9QXq9rXWsqajFshLnNVdN/pNsZEXwJIuKV8SJRkLDzBRLSczvYF5zaq +1ysuYJO34WnLExXev03qVID0k2z2YDuhM7i9qZZZ41luF870= X-Google-Smtp-Source: AGHT+IFOwqpv3GzSG0hk4cTLMFEyx7gK15CpoA8y/DTmBVY3CSgzzXPvAL08iT5e5c9IMZ01p4SxNQ== X-Received: by 2002:a17:907:7203:b0:b79:c460:39a4 with SMTP id a640c23a62f3a-b803723a663mr1453853666b.56.1766436299948; Mon, 22 Dec 2025 12:44:59 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.44.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:44:59 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 03/15] virglrenderer: upgrade 1.1.1 -> 1.2.0 Date: Mon, 22 Dec 2025 21:44:21 +0100 Message-ID: <20251222204455.2284529-3-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228428 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- ...-s-once_flag-ONCE_FLAG_INIT-when-presen.patch | 16 +++++++++------- ...n.build-use-python3-directly-for-python.patch | 4 ++-- ...lrenderer_1.1.1.bb => virglrenderer_1.2.0.bb} | 2 +- 3 files changed, 12 insertions(+), 10 deletions(-) rename meta/recipes-graphics/virglrenderer/{virglrenderer_1.1.1.bb => virglrenderer_1.2.0.bb} (96%) diff --git a/meta/recipes-graphics/virglrenderer/virglrenderer/0001-c11-use-glibc-s-once_flag-ONCE_FLAG_INIT-when-presen.patch b/meta/recipes-graphics/virglrenderer/virglrenderer/0001-c11-use-glibc-s-once_flag-ONCE_FLAG_INIT-when-presen.patch index 1740d7605f..b077bf2033 100644 --- a/meta/recipes-graphics/virglrenderer/virglrenderer/0001-c11-use-glibc-s-once_flag-ONCE_FLAG_INIT-when-presen.patch +++ b/meta/recipes-graphics/virglrenderer/virglrenderer/0001-c11-use-glibc-s-once_flag-ONCE_FLAG_INIT-when-presen.patch @@ -1,4 +1,4 @@ -From 179e744f7577d98df7c79d7324c22acfb32a0154 Mon Sep 17 00:00:00 2001 +From c076c52a323584d6d00ca7079072cbc0dd88cb43 Mon Sep 17 00:00:00 2001 From: Dave Airlie Date: Fri, 7 Nov 2025 13:14:56 +1000 Subject: [PATCH] c11/threads: fix build on c23 @@ -12,14 +12,16 @@ Just fix up our use of it. Upstream-Status: Submitted [https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/1567] Signed-off-by: Khem Raj --- - src/mesa/compat/c11/impl/threads_posix.c | 3 ++- - 2 files changed, 4 insertions(+), 1 deletion(-) + src/mesa/compat/c11/threads_posix.h | 8 ++++++-- + 1 file changed, 6 insertions(+), 2 deletions(-) +diff --git a/src/mesa/compat/c11/threads_posix.h b/src/mesa/compat/c11/threads_posix.h +index 45cb6075..071faf79 100644 --- a/src/mesa/compat/c11/threads_posix.h +++ b/src/mesa/compat/c11/threads_posix.h @@ -51,7 +51,9 @@ Configuration macro: #include - + /*---------------------------- macros ----------------------------*/ +#ifndef __once_flag_defined #define ONCE_FLAG_INIT PTHREAD_ONCE_INIT @@ -35,11 +37,11 @@ Signed-off-by: Khem Raj typedef pthread_once_t once_flag; - +#endif - + /* Implementation limits: @@ -90,12 +93,13 @@ impl_thrd_routine(void *p) - + /*--------------- 7.25.2 Initialization functions ---------------*/ // 7.25.2.1 +#ifndef __once_flag_defined @@ -50,6 +52,6 @@ Signed-off-by: Khem Raj } - +#endif - + /*------------- 7.25.3 Condition variable functions -------------*/ // 7.25.3.1 diff --git a/meta/recipes-graphics/virglrenderer/virglrenderer/0001-meson.build-use-python3-directly-for-python.patch b/meta/recipes-graphics/virglrenderer/virglrenderer/0001-meson.build-use-python3-directly-for-python.patch index f9080d53c5..6f0ba3ebab 100644 --- a/meta/recipes-graphics/virglrenderer/virglrenderer/0001-meson.build-use-python3-directly-for-python.patch +++ b/meta/recipes-graphics/virglrenderer/virglrenderer/0001-meson.build-use-python3-directly-for-python.patch @@ -1,4 +1,4 @@ -From 9677f66a240a0513623aa26b47233b49193d0402 Mon Sep 17 00:00:00 2001 +From 51c8a5a568b2cd1dfcb53ed3b49a0f8899be7be4 Mon Sep 17 00:00:00 2001 From: Alexander Kanavin Date: Mon, 6 Jan 2020 12:44:42 +0100 Subject: [PATCH] meson.build: use 'python3' directly for python @@ -13,7 +13,7 @@ Signed-off-by: Alexander Kanavin 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meson.build b/meson.build -index 10be099e..3bb6eec7 100644 +index 193ba32b..c01cae65 100644 --- a/meson.build +++ b/meson.build @@ -77,7 +77,7 @@ flags = [ diff --git a/meta/recipes-graphics/virglrenderer/virglrenderer_1.1.1.bb b/meta/recipes-graphics/virglrenderer/virglrenderer_1.2.0.bb similarity index 96% rename from meta/recipes-graphics/virglrenderer/virglrenderer_1.1.1.bb rename to meta/recipes-graphics/virglrenderer/virglrenderer_1.2.0.bb index be4385ada6..df8473dad2 100644 --- a/meta/recipes-graphics/virglrenderer/virglrenderer_1.1.1.bb +++ b/meta/recipes-graphics/virglrenderer/virglrenderer_1.2.0.bb @@ -9,7 +9,7 @@ LICENSE = "MIT" LIC_FILES_CHKSUM = "file://COPYING;md5=c81c08eeefd9418fca8f88309a76db10" DEPENDS = "libdrm libepoxy python3-pyyaml-native virtual/egl virtual/libgbm" -SRCREV = "0f1f43929724a6a414c01a29bc51feccb445c2f0" +SRCREV = "500b41d5c8638f9b80dd558f4044f3301c7457a4" SRC_URI = "git://gitlab.freedesktop.org/virgl/virglrenderer.git;branch=main;protocol=https;tag=${PV} \ file://0001-meson.build-use-python3-directly-for-python.patch \ file://0001-c11-use-glibc-s-once_flag-ONCE_FLAG_INIT-when-presen.patch \ From patchwork Mon Dec 22 20:44:22 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77281 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B7052E6B24D for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f51.google.com (mail-ej1-f51.google.com [209.85.218.51]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88507.1766436302277440083 for ; Mon, 22 Dec 2025 12:45:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=LXfcYkEx; spf=pass (domain: gmail.com, ip: 209.85.218.51, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f51.google.com with SMTP id a640c23a62f3a-b7ffa421f1bso936184666b.0 for ; Mon, 22 Dec 2025 12:45:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436301; x=1767041101; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=adK4Neak3qQte1pC8rfLX4lyT+Shv+4mJNchsy4IaOw=; b=LXfcYkExhF5Y21fcZXMygE8AREQNkMogr60hkwt3vtCtSaZXKV3sa8wf7tWCMNOvCa ih+FpXvW72lVYeqRgBgGPHI7haUlXpHSDgdvBUkGKfmjcOXchoDen2TFl+e2SK/ra8l7 92j6cYlZVmgUJ3bEfKHMzUIZH+kEpPNloE4HN+dhkvpuAZ+jraD88WYomZpNp9glCCq2 wMfUWFs7fCbNuYqxy+U/H544XL2F4YSJHJZgKa087ORrYeRaN9f7HuCtPRWG5lAxkz4L e/q79GGZ7FmumCl/+xegBrzMrZn9yrY1+uBrKTJKgJJqDvll7NSx+UXi8Rprjq9eiKEx HzDg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436301; x=1767041101; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=adK4Neak3qQte1pC8rfLX4lyT+Shv+4mJNchsy4IaOw=; b=uXa1BPdvSAcdrFGbgRpCkDUqczlxLtAvozVsnEU0iDCJxaKhsuABcHCX9MipIZEWcJ QkbR/uYYtTJqmhH+/+EYQ3KkUv8oqfqNfj66c2CXHYRiq4+TFdjkYhv3HlNfgwYFesQH BIWrIvq6yL1ii8hHKYG1YLJGTANiVWZN1iRjMaP5cFpdggrlxAH4VCohp+nkH8WgTvzn aqgU4LQhy+UelWKu4I0/PkP2kI/p9ei/O2xiTWvoOB4LeZUp4ll4nE3rBwav/t/z0c22 Gu+kMgoBfXbnydcAz0lVm1X38v7wQWdurMlxdyu3Uo3VxlOLcXuTEZJAJYSm15o/QdaU ToqQ== X-Gm-Message-State: AOJu0YySGorrNNcR0ev58NbEwQ8IRy0bxGs02bOF4lb89HkE/3JD8FeT zf6BBXgv/CZ3uvrEAl0xd8M12ztlVxMAH1HS8DwwuKNJS2BUgJWqjvU5kEkLEA== X-Gm-Gg: AY/fxX6zfnN7eD/lnJCeRBy1icMqn2FzluF2ykUpbFHJj3KbdjbqMU0qSnXQRjQ5STz AI4jWHHegmMnZ01ZWGB3ry4a7PiQZ+4b79A+f/yx5q6xOEMhYFzO2eCxJECc0Zg7ojVii4fN/5n bOx0NF6jqcMBXc0fVCX40BIhwEPKHoW0cZvbtZO3Wn1+QLAbVZ1hmFKv2x5F4Mtt1ykUzZbPzJ+ 6++nICqBWCM2oylCaJkH32fVEtvwvZDXnqsAixNh2Xg7Zu7415BEblZ3yBm5HsDzOvSHWeBS1Mn w0W+gMqvVpO6IdzF/ORNRePOFXkb19fXIYzbUwjqUQEP73P7boj35UxoyegqkkR75allshxO0O4 L3UhEOZZNTNF6Fo7GdjoxHbv5NrzOkCxXg1M8sqrrwtYdI2Er2G+gGwig5PivmjsgDAiEwUo1xI jTLkJD9Z1g5K3AcD+HBrj23Drq7wdDUt8MuzptDzmwKJ55UVU= X-Google-Smtp-Source: AGHT+IFpB+rN5avu8meIwfVUhblQ//woVYV5ScFYPJyidqkjWTehGL4yqdTq9OuDsECb0VISMVS+SA== X-Received: by 2002:a17:907:a45:b0:b81:ec7c:31fd with SMTP id a640c23a62f3a-b81ec7c321bmr124683066b.13.1766436300530; Mon, 22 Dec 2025 12:45:00 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:00 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 04/15] vte: upgrade 0.82.1 -> 0.82.2 Date: Mon, 22 Dec 2025 21:44:22 +0100 Message-ID: <20251222204455.2284529-4-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228429 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- meta/recipes-support/vte/{vte_0.82.1.bb => vte_0.82.2.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/vte/{vte_0.82.1.bb => vte_0.82.2.bb} (96%) diff --git a/meta/recipes-support/vte/vte_0.82.1.bb b/meta/recipes-support/vte/vte_0.82.2.bb similarity index 96% rename from meta/recipes-support/vte/vte_0.82.1.bb rename to meta/recipes-support/vte/vte_0.82.2.bb index b5d6f2fb62..d5dced4ce6 100644 --- a/meta/recipes-support/vte/vte_0.82.1.bb +++ b/meta/recipes-support/vte/vte_0.82.2.bb @@ -21,7 +21,7 @@ SRC_URI += "file://0001-Add-W_EXITCODE-macro-for-non-glibc-systems.patch \ file://0001-support-reproducibility-for-debug-sources.patch;patchdir=./subprojects/simdutf \ " -SRC_URI[archive.sha256sum] = "79376d70402d271e2d38424418e1aea72357934d272e321e3906b71706a78e3a" +SRC_URI[archive.sha256sum] = "e1295aafc4682b3b550f1235dc2679baa0f71570d8ed543c001c1283d530be91" ANY_OF_DISTRO_FEATURES = "${GTK3DISTROFEATURES}" From patchwork Mon Dec 22 20:44:23 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77283 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BB23EE6B24E for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88508.1766436303123947589 for ; Mon, 22 Dec 2025 12:45:03 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=WwwC3vQ8; spf=pass (domain: gmail.com, ip: 209.85.208.53, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f53.google.com with SMTP id 4fb4d7f45d1cf-64b8e5d1611so4928736a12.3 for ; Mon, 22 Dec 2025 12:45:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436301; x=1767041101; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=hUxaQ2lZloOBs8i53MmNfT7+LBpKUYfd57WJbTj6I6o=; b=WwwC3vQ8kdS5YESUsTrqdcopJY/dUsdS3p+4ztJB6uwYHOIrQlRWy/Y4HeYNXC+Djx 9as3pMPSqk9awiKwbZUZJeFEkVH7VKuBjezhWso07H9i1W6OaFbZAll/b8sEDG6N/v1+ ZPOWUNWj8ImfVfZNIxvlX3YD68bfAvXFepdh9f15EySA2za5KKOqwgw8mRzbhZt7pl3m aW1XagJpx6zlRipB//lrAY+UINxWxvRGX+Pxcg30F17rBrwfaD8aU9lvm15zssANyjge aDqZrlGTieG8wTvPb4fCDH+1q6GbvNjL2v1XtyFxH5oq1jsjGw49FLXO2NYVfz5opH1O DhaQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436301; x=1767041101; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=hUxaQ2lZloOBs8i53MmNfT7+LBpKUYfd57WJbTj6I6o=; b=j1vmFVT7nKHQxySdyt9jzD8KsuPiy8vEV6TJ8c8cIFwC1zuehkfV/5cXON1dzCzIBI V3UA0r4qS+Q3heluS2vsEkyxUo6fIYpxPNmInIFgtL0HxmHjw6FrAT4/1KluE6Jk8QQF g5niK2umvktapw4MqLho5E53vHmBZXJMCTL6Z83vjKWysPsCgA2BBgZ0ws3UlucnVPTl M9Z2k302FiKtZ0VYAlcPmtfqssqwEY9FZG+Nr0jh4a+vzJtCUoOUJZOwvQjzm19afwy/ aOXzMUSmhjWADyEjTsjCKLJsR1ykrA4+FZdYILFwJKACgZM6DBoVXmhdEoN1JQVhFqCk 87lQ== X-Gm-Message-State: AOJu0Yx4jxZViyZ6FuIm5me5FHsCFcSQv3PNNnyTqgnH19vLYQqWOmjL jmtI0UdcAT30CUNVvTy1lkadErZhpqfQ9C9HtQ/nmtvqHCE+mAP6M/HW+qa8Eg== X-Gm-Gg: AY/fxX6BwULiDOKt4UvX9tuG1RFCInP0WGg/1OyQPZ77USdo/Y3qS5tVL//GftKQkZh KH0HlTnVrxFIIzgO0AQB4CmYd3F+89zo0gYKeNSVYLeDHilyG6NnMEypv6ZrI5VCs52umHh3ge8 nWz6YRdP1BHB0mX4i2yHxX38fftK7bpfLgWh7aNKIpADPTXNtj+tHzAOHouvPLUwvhkz7xgNL8u k0u4PBv79rJO583mS6n9ft7vg41QHR979g/hrdTKG6iZwV1he9n0ukJw4dM7gtBydvKPG6/YMgf f8gvrMNbZWo6i53aVVGHn+nqD6sepafKUZ8JoxV4dhFHr+0kvFZRw/xX2QTXH6pPuMHk9Tt/Y90 jQZXK2RePS4TpkdVQ2ChmDZ7jDipjvW166uya1QwdDB+VGewr3i1DHZSPu/vyS6ks1pjEfDbQNq uo4MnSYe42TeUDYGnuLCY5VOy3/lhK9cAXG5crJxPdGz1egxE= X-Google-Smtp-Source: AGHT+IEviWIb6y/tSgshQIRuDqmqT1J2fSoNVGj7gvYLqElWs1olRtsy97kayzOG1OMBAy21nG/v3A== X-Received: by 2002:a17:907:7fa8:b0:b73:572d:3b07 with SMTP id a640c23a62f3a-b8036fac50amr1352342966b.28.1766436301249; Mon, 22 Dec 2025 12:45:01 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:00 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 05/15] vulkan: upgrade 1.4.328.1 -> 1.4.335.0 Date: Mon, 22 Dec 2025 21:44:23 +0100 Message-ID: <20251222204455.2284529-5-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228430 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../glslang/glslang/0001-generate-glslang-pkg-config.patch | 6 +++--- .../glslang/{glslang_1.4.328.1.bb => glslang_1.4.335.0.bb} | 4 ++-- ...pirv-headers_1.4.328.1.bb => spirv-headers_1.4.335.0.bb} | 5 ++--- .../{spirv-tools_1.4.328.1.bb => spirv-tools_1.4.335.0.bb} | 5 ++--- ...kan-headers_1.4.328.1.bb => vulkan-headers_1.4.335.0.bb} | 4 ++-- ...ulkan-loader_1.4.328.1.bb => vulkan-loader_1.4.335.0.bb} | 4 ++-- ...{vulkan-tools_1.4.328.1.bb => vulkan-tools_1.4.335.0.bb} | 4 ++-- ...s_1.4.328.1.bb => vulkan-utility-libraries_1.4.335.0.bb} | 4 ++-- ...s_1.4.328.1.bb => vulkan-validation-layers_1.4.335.0.bb} | 4 ++-- .../{vulkan-volk_1.4.328.1.bb => vulkan-volk_1.4.335.0.bb} | 4 ++-- 10 files changed, 21 insertions(+), 23 deletions(-) rename meta/recipes-graphics/glslang/{glslang_1.4.328.1.bb => glslang_1.4.335.0.bb} (93%) rename meta/recipes-graphics/spir/{spirv-headers_1.4.328.1.bb => spirv-headers_1.4.335.0.bb} (89%) rename meta/recipes-graphics/spir/{spirv-tools_1.4.328.1.bb => spirv-tools_1.4.335.0.bb} (94%) rename meta/recipes-graphics/vulkan/{vulkan-headers_1.4.328.1.bb => vulkan-headers_1.4.335.0.bb} (92%) rename meta/recipes-graphics/vulkan/{vulkan-loader_1.4.328.1.bb => vulkan-loader_1.4.335.0.bb} (95%) rename meta/recipes-graphics/vulkan/{vulkan-tools_1.4.328.1.bb => vulkan-tools_1.4.335.0.bb} (94%) rename meta/recipes-graphics/vulkan/{vulkan-utility-libraries_1.4.328.1.bb => vulkan-utility-libraries_1.4.335.0.bb} (91%) rename meta/recipes-graphics/vulkan/{vulkan-validation-layers_1.4.328.1.bb => vulkan-validation-layers_1.4.335.0.bb} (95%) rename meta/recipes-graphics/vulkan/{vulkan-volk_1.4.328.1.bb => vulkan-volk_1.4.335.0.bb} (88%) diff --git a/meta/recipes-graphics/glslang/glslang/0001-generate-glslang-pkg-config.patch b/meta/recipes-graphics/glslang/glslang/0001-generate-glslang-pkg-config.patch index 04dab67773..150242ce1d 100644 --- a/meta/recipes-graphics/glslang/glslang/0001-generate-glslang-pkg-config.patch +++ b/meta/recipes-graphics/glslang/glslang/0001-generate-glslang-pkg-config.patch @@ -1,4 +1,4 @@ -From df6111570ada81d3968043decb5eee16dc5f9fa1 Mon Sep 17 00:00:00 2001 +From 6a4237802d8a79f65ed74b12865e2ce5b666993d Mon Sep 17 00:00:00 2001 From: Jose Quaresma Date: Sun, 7 Feb 2021 01:30:39 +0000 Subject: [PATCH] generate glslang pkg-config @@ -15,10 +15,10 @@ Signed-off-by: Jose Quaresma create mode 100644 glslang/glslang.pc.cmake.in diff --git a/glslang/CMakeLists.txt b/glslang/CMakeLists.txt -index 47925d8d..d90191c3 100644 +index 1bf4c1f2..9a05cbaf 100644 --- a/glslang/CMakeLists.txt +++ b/glslang/CMakeLists.txt -@@ -255,6 +255,8 @@ if(GLSLANG_ENABLE_INSTALL) +@@ -256,6 +256,8 @@ if(GLSLANG_ENABLE_INSTALL) install(TARGETS MachineIndependent EXPORT glslang-targets) install(TARGETS GenericCodeGen EXPORT glslang-targets) endif() diff --git a/meta/recipes-graphics/glslang/glslang_1.4.328.1.bb b/meta/recipes-graphics/glslang/glslang_1.4.335.0.bb similarity index 93% rename from meta/recipes-graphics/glslang/glslang_1.4.328.1.bb rename to meta/recipes-graphics/glslang/glslang_1.4.335.0.bb index 57d9fe1a98..7d3b5d0bc8 100644 --- a/meta/recipes-graphics/glslang/glslang_1.4.328.1.bb +++ b/meta/recipes-graphics/glslang/glslang_1.4.335.0.bb @@ -8,8 +8,8 @@ HOMEPAGE = "https://www.khronos.org/opengles/sdk/tools/Reference-Compiler" LICENSE = "BSD-3-Clause & BSD-2-Clause & MIT & Apache-2.0 & GPL-3-with-bison-exception" LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=50ff9d0fcde2d5b953ebe431c48e34e3" -SRCREV = "a57276bf558f5cf94d3a9854ebdf5a2236849a5a" -SRC_URI = "git://github.com/KhronosGroup/glslang.git;protocol=https;branch=vulkan-sdk-1.4.328;tag=vulkan-sdk-${PV} \ +SRCREV = "b5782e52ee2f7b3e40bb9c80d15b47016e008bc9" +SRC_URI = "git://github.com/KhronosGroup/glslang.git;protocol=https;branch=main;tag=vulkan-sdk-${PV} \ file://0001-generate-glslang-pkg-config.patch \ " PE = "1" diff --git a/meta/recipes-graphics/spir/spirv-headers_1.4.328.1.bb b/meta/recipes-graphics/spir/spirv-headers_1.4.335.0.bb similarity index 89% rename from meta/recipes-graphics/spir/spirv-headers_1.4.328.1.bb rename to meta/recipes-graphics/spir/spirv-headers_1.4.335.0.bb index 2b750e4b92..db49f2ae13 100644 --- a/meta/recipes-graphics/spir/spirv-headers_1.4.328.1.bb +++ b/meta/recipes-graphics/spir/spirv-headers_1.4.335.0.bb @@ -4,9 +4,8 @@ HOMEPAGE = "https://www.khronos.org/registry/spir-v" LICENSE = "MIT & CC-BY-4.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=a0dcaa512cc2dee95fe0fd791ee83a18" -SRCREV = "01e0577914a75a2569c846778c2f93aa8e6feddd" -SRC_URI = "git://github.com/KhronosGroup/SPIRV-Headers;protocol=https;branch=vulkan-sdk-1.4.328 \ -" +SRCREV = "b824a462d4256d720bebb40e78b9eb8f78bbb305" +SRC_URI = "git://github.com/KhronosGroup/SPIRV-Headers;protocol=https;branch=main" PE = "1" # These recipes need to be updated in lockstep with each other: # glslang, vulkan-headers, vulkan-loader, vulkan-tools, spirv-headers, spirv-tools diff --git a/meta/recipes-graphics/spir/spirv-tools_1.4.328.1.bb b/meta/recipes-graphics/spir/spirv-tools_1.4.335.0.bb similarity index 94% rename from meta/recipes-graphics/spir/spirv-tools_1.4.328.1.bb rename to meta/recipes-graphics/spir/spirv-tools_1.4.335.0.bb index e5aedb1620..5849ec1bac 100644 --- a/meta/recipes-graphics/spir/spirv-tools_1.4.328.1.bb +++ b/meta/recipes-graphics/spir/spirv-tools_1.4.335.0.bb @@ -7,9 +7,8 @@ SECTION = "graphics" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57" -SRCREV = "7f2d9ee926f98fc77a3ed1e1e0f113b8c9c49458" -SRC_URI = "git://github.com/KhronosGroup/SPIRV-Tools.git;branch=vulkan-sdk-1.4.328;protocol=https \ - " +SRCREV = "262bdab48146c937467f826699a40da0fdfc0f1a" +SRC_URI = "git://github.com/KhronosGroup/SPIRV-Tools.git;branch=main;protocol=https" PE = "1" # These recipes need to be updated in lockstep with each other: # glslang, vulkan-headers, vulkan-loader, vulkan-tools, spirv-headers, spirv-tools diff --git a/meta/recipes-graphics/vulkan/vulkan-headers_1.4.328.1.bb b/meta/recipes-graphics/vulkan/vulkan-headers_1.4.335.0.bb similarity index 92% rename from meta/recipes-graphics/vulkan/vulkan-headers_1.4.328.1.bb rename to meta/recipes-graphics/vulkan/vulkan-headers_1.4.335.0.bb index d531ec8e87..de4012d26c 100644 --- a/meta/recipes-graphics/vulkan/vulkan-headers_1.4.328.1.bb +++ b/meta/recipes-graphics/vulkan/vulkan-headers_1.4.335.0.bb @@ -9,9 +9,9 @@ SECTION = "libs" LICENSE = "Apache-2.0 & MIT" LIC_FILES_CHKSUM = "file://LICENSE.md;md5=1bc355d8c4196f774c8b87ed1a8dd625" -SRC_URI = "git://github.com/KhronosGroup/Vulkan-Headers.git;branch=vulkan-sdk-1.4.328;protocol=https" +SRC_URI = "git://github.com/KhronosGroup/Vulkan-Headers.git;branch=main;protocol=https" -SRCREV = "19725e4d48082fe78e26622b15d3080ccd54112b" +SRCREV = "2fa203425eb4af9dfc6b03f97ef72b0b5bcb8350" inherit cmake diff --git a/meta/recipes-graphics/vulkan/vulkan-loader_1.4.328.1.bb b/meta/recipes-graphics/vulkan/vulkan-loader_1.4.335.0.bb similarity index 95% rename from meta/recipes-graphics/vulkan/vulkan-loader_1.4.328.1.bb rename to meta/recipes-graphics/vulkan/vulkan-loader_1.4.335.0.bb index d80e84a34e..8799221313 100644 --- a/meta/recipes-graphics/vulkan/vulkan-loader_1.4.328.1.bb +++ b/meta/recipes-graphics/vulkan/vulkan-loader_1.4.335.0.bb @@ -9,8 +9,8 @@ SECTION = "libs" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=7dbefed23242760aa3475ee42801c5ac" -SRC_URI = "git://github.com/KhronosGroup/Vulkan-Loader.git;branch=vulkan-sdk-1.4.328;protocol=https" -SRCREV = "0a278cc725089cb67bf6027076e5d72f97c04d86" +SRC_URI = "git://github.com/KhronosGroup/Vulkan-Loader.git;branch=vulkan-sdk-1.4.335;protocol=https" +SRCREV = "057ca1e5f2b61bbb3942e3a7464d488d5bde4a3c" REQUIRED_DISTRO_FEATURES = "vulkan" diff --git a/meta/recipes-graphics/vulkan/vulkan-tools_1.4.328.1.bb b/meta/recipes-graphics/vulkan/vulkan-tools_1.4.335.0.bb similarity index 94% rename from meta/recipes-graphics/vulkan/vulkan-tools_1.4.328.1.bb rename to meta/recipes-graphics/vulkan/vulkan-tools_1.4.335.0.bb index 34823b295c..b5bf3d0923 100644 --- a/meta/recipes-graphics/vulkan/vulkan-tools_1.4.328.1.bb +++ b/meta/recipes-graphics/vulkan/vulkan-tools_1.4.335.0.bb @@ -6,8 +6,8 @@ SECTION = "libs" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=3b83ef96387f14655fc854ddc3c6bd57" -SRC_URI = "git://github.com/KhronosGroup/Vulkan-Tools.git;branch=vulkan-sdk-1.4.328;protocol=https" -SRCREV = "c08c91e473dcab3d5042e85856b005562fa5dbbb" +SRC_URI = "git://github.com/KhronosGroup/Vulkan-Tools.git;branch=main;protocol=https" +SRCREV = "8542e6dcfc6daef20d561220f1d91a02c25d95b2" inherit cmake features_check pkgconfig ANY_OF_DISTRO_FEATURES = "x11 wayland" diff --git a/meta/recipes-graphics/vulkan/vulkan-utility-libraries_1.4.328.1.bb b/meta/recipes-graphics/vulkan/vulkan-utility-libraries_1.4.335.0.bb similarity index 91% rename from meta/recipes-graphics/vulkan/vulkan-utility-libraries_1.4.328.1.bb rename to meta/recipes-graphics/vulkan/vulkan-utility-libraries_1.4.335.0.bb index d59efaaaee..adeca17348 100644 --- a/meta/recipes-graphics/vulkan/vulkan-utility-libraries_1.4.328.1.bb +++ b/meta/recipes-graphics/vulkan/vulkan-utility-libraries_1.4.335.0.bb @@ -9,8 +9,8 @@ SECTION = "libs" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE.md;md5=4ca2d6799091aaa98a8520f1b793939b" -SRC_URI = "git://github.com/KhronosGroup/Vulkan-Utility-Libraries.git;branch=vulkan-sdk-1.4.328;protocol=https" -SRCREV = "4322db5906e67b57ec9c327e6afe3d98ed893df7" +SRC_URI = "git://github.com/KhronosGroup/Vulkan-Utility-Libraries.git;branch=main;protocol=https" +SRCREV = "c010c19e796035e92fb3b0462cb887518a41a7c1" REQUIRED_DISTRO_FEATURES = "vulkan" diff --git a/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.4.328.1.bb b/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.4.335.0.bb similarity index 95% rename from meta/recipes-graphics/vulkan/vulkan-validation-layers_1.4.328.1.bb rename to meta/recipes-graphics/vulkan/vulkan-validation-layers_1.4.335.0.bb index 76a87398c4..2a9501309c 100644 --- a/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.4.328.1.bb +++ b/meta/recipes-graphics/vulkan/vulkan-validation-layers_1.4.335.0.bb @@ -8,8 +8,8 @@ SECTION = "libs" LICENSE = "Apache-2.0 & MIT & BSL-1.0 " LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=b1a17d548e004bfbbfaa0c40988b6b31" -SRC_URI = "git://github.com/KhronosGroup/Vulkan-ValidationLayers.git;branch=vulkan-sdk-1.4.328;protocol=https" -SRCREV = "83bcbddf0813cbe5cbf1b916b612e493e2cacd70" +SRC_URI = "git://github.com/KhronosGroup/Vulkan-ValidationLayers.git;branch=main;protocol=https" +SRCREV = "2e94023f2581aaa7f5a4d6fe0ee670d9b5e10187" REQUIRED_DISTRO_FEATURES = "vulkan" diff --git a/meta/recipes-graphics/vulkan/vulkan-volk_1.4.328.1.bb b/meta/recipes-graphics/vulkan/vulkan-volk_1.4.335.0.bb similarity index 88% rename from meta/recipes-graphics/vulkan/vulkan-volk_1.4.328.1.bb rename to meta/recipes-graphics/vulkan/vulkan-volk_1.4.335.0.bb index a6b4b27355..b60a29b3d2 100644 --- a/meta/recipes-graphics/vulkan/vulkan-volk_1.4.328.1.bb +++ b/meta/recipes-graphics/vulkan/vulkan-volk_1.4.335.0.bb @@ -9,8 +9,8 @@ SECTION = "libs" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE.md;md5=fb3d6e8051a71edca1e54bc38d35e5af" -SRC_URI = "git://github.com/zeux/volk.git;branch=vulkan-sdk-1.4.328;protocol=https" -SRCREV = "f30088b3f4160810b53e19258dd2f7395e5f0ba3" +SRC_URI = "git://github.com/zeux/volk.git;branch=master;protocol=https" +SRCREV = "4f3bcee79618a9abe79f4c717c50379197c77512" REQUIRED_DISTRO_FEATURES = "vulkan" From patchwork Mon Dec 22 20:44:24 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77278 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9E9DEE6B246 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f41.google.com (mail-ej1-f41.google.com [209.85.218.41]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88510.1766436303782422098 for ; Mon, 22 Dec 2025 12:45:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ekWc54uh; spf=pass (domain: gmail.com, ip: 209.85.218.41, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f41.google.com with SMTP id a640c23a62f3a-b804646c718so345068366b.2 for ; Mon, 22 Dec 2025 12:45:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436302; x=1767041102; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Ci60SaQjpxI011dlczZLR6WCAY6r3ItoJe+/VwAHy2g=; b=ekWc54uhW4lFAFLzx7RYJDz19KLMqKw6m28FHl/K9iO/iZ8IV76fetq4OnrkK6x+Gh 06UOJbzLcPRS9B8G69zJLD8di3vBBchkUtk2jNJVwC5/obaAoBss2vLgiw4NRb14arMR vpLcnjqS8cpeQMeej5VI/nzD1ZZjQnILcwl0/kcytTQORpPLgfYBQeMSzKMI1SJXLTqo tea2T0qGgiHoXO2ZPvVgXS4mNx0T4IiRSK0kgwoGTAWJ3/Krs6zLTc+bvEw07OvXyHrw uutSTInniW7ZQGPTAHm+54FKXMzwWWqw45TAVq6S48+hsDCACuXKFfiRja2YAFWOW3PV kERw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436302; x=1767041102; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=Ci60SaQjpxI011dlczZLR6WCAY6r3ItoJe+/VwAHy2g=; b=v3xvcyAWRNdsDDk0IXHWu4oQ6rwdT6l4Sh5M4NzJxHfHXplTZtFXdiNmJfjqGhBBkW oojHbVmVW3341AlduyoyT9WKR8eYvoBZb0uKxduYeOAM9YcysKByuEF3uAw6cVPGTjZE GjS94W+Y+5+RmNGDwgahjIi7xEjlLqR4HaS/zGjRa4FLNMfxlXrzMbF4F2Z5V80jm88U PCzAA94LDtIsn6onl2E3MqJbvG4LHxtVlZn/IL6y/Yb8LiIGuxFg3/9AMYR5iZhYOQme X66owVFRlfApCHN2Y9wprOFJAMVx3UWjFXX5VH3WQ+U14vSpmql3QLkBD+wIzQuPTv+v K0YQ== X-Gm-Message-State: AOJu0Yy6CRUA2gbxh9E5G02WXvXgsPpUinc663qdaY94sVOUhhz6PY55 jhBiq1m7NdScP/8fHyvPIULDRINq+a8zvoorLrZVCszLYiSMA+Bumenq9dbU4g== X-Gm-Gg: AY/fxX6hX8aQdEDPL+XhD6XAxdePmdQsvnZWNp0OK5vyH5Sql2qizaTmYFSDBwegHVY /2s5c0FGY1jjFrVtM9NVxV3DEK500ChpZmIIe8WZumSTELU8sMbnyGRqLgtTkLN1uuYTiL7pSAe EDXjG93WneRGh+FbXppbzCJ14rarT1dShA5TXk3NhuAo1n3OnFAJOdMXXpCufqnJZ6i/XzzUKms 8MMXFH4jOmtXKNIfG5XtLdPc+dE4sSmZ15fHfOpFLnTnYllQtI3YpX93Sgae2eXM+mxVSVrUovD eyjNlBwbDpBe2crGUt+0oUZwqYAre1nsUf7UNOrB6ahXVGWTH6hhuFgiUVdjbIK3wAqKMt3xYPr vn1VhAp5aBykP8RXjMVy7FBDeEFJRVGRKBtxndopw7T+u9OK4W1D0ZuO2fZhPa7UdimpCWGZre8 x4ASwWrVVFkv8pdaEWrBeo39NgWiJxHsrQz59MC0uK8cwli5k= X-Google-Smtp-Source: AGHT+IFsI4bUeH5eUaaTDEQhsJO1F6h3LLK4V38yyIlvLTktkiScgSDoTdiK/nU9hsOlgyCjYUtuEA== X-Received: by 2002:a17:907:6d0e:b0:b72:d8da:7aac with SMTP id a640c23a62f3a-b80371f10e6mr1411653066b.56.1766436302011; Mon, 22 Dec 2025 12:45:02 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:01 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 06/15] vulkan-samples: upgrade to latest revision Date: Mon, 22 Dec 2025 21:44:24 +0100 Message-ID: <20251222204455.2284529-6-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228431 From: Alexander Kanavin Drop patch as the componnent has been removed upstream. Adjust the selftest using the recipe, as it was adding a recipe patch in assumption that other patches already existed. Signed-off-by: Alexander Kanavin --- meta/lib/oeqa/selftest/cases/devtool.py | 2 +- ...uilder.h-add-missing-cstdint-include.patch | 28 ------------------- .../vulkan/vulkan-samples_git.bb | 3 +- 3 files changed, 2 insertions(+), 31 deletions(-) delete mode 100644 meta/recipes-graphics/vulkan/vulkan-samples/0001-SPIRV-SpvBuilder.h-add-missing-cstdint-include.patch diff --git a/meta/lib/oeqa/selftest/cases/devtool.py b/meta/lib/oeqa/selftest/cases/devtool.py index 8d7e984753..2ad7a3a348 100644 --- a/meta/lib/oeqa/selftest/cases/devtool.py +++ b/meta/lib/oeqa/selftest/cases/devtool.py @@ -1724,7 +1724,7 @@ class DevtoolUpdateTests(DevtoolBase): self.assertNotIn(recipe, result.output, 'Recipe should have been reset by finish but wasn\'t') self.assertNotExists(os.path.join(self.workspacedir, 'recipes', recipe), 'Recipe directory should not exist after finish') expected_status = [(' M', '.*/%s$' % os.path.basename(oldrecipefile)), - ('??', '.*/.*-Adding-a-new-file.patch$')] + ('??', '.*/vulkan/vulkan-samples/$')] self._check_repo_status(recipedir, expected_status) # Make sure the patch is added to the recipe with the correct "patchdir" option result = runCmd('git diff .', cwd=recipedir) diff --git a/meta/recipes-graphics/vulkan/vulkan-samples/0001-SPIRV-SpvBuilder.h-add-missing-cstdint-include.patch b/meta/recipes-graphics/vulkan/vulkan-samples/0001-SPIRV-SpvBuilder.h-add-missing-cstdint-include.patch deleted file mode 100644 index f50aa806da..0000000000 --- a/meta/recipes-graphics/vulkan/vulkan-samples/0001-SPIRV-SpvBuilder.h-add-missing-cstdint-include.patch +++ /dev/null @@ -1,28 +0,0 @@ -From e40c14a3e007fac0e4f2e4164fdf14d1712355bd Mon Sep 17 00:00:00 2001 -From: Sergei Trofimovich -Date: Fri, 2 Aug 2024 22:44:21 +0100 -Subject: [PATCH] SPIRV/SpvBuilder.h: add missing include - -Without the change `glslang` build fails on upcoming `gcc-15` as: - - In file included from /build/source/SPIRV/GlslangToSpv.cpp:45: - SPIRV/SpvBuilder.h:248:30: error: 'uint32_t' has not been declared - 248 | Id makeDebugLexicalBlock(uint32_t line); - | ^~~~~~~~ - -Upstream-Status: Backport [https://github.com/KhronosGroup/glslang/commit/e40c14a3e007fac0e4f2e4164fdf14d1712355bd] -Signed-off-by: Khem Raj ---- - SPIRV/SpvBuilder.h | 1 + - 1 file changed, 1 insertion(+) - ---- a/SPIRV/SpvBuilder.h -+++ b/SPIRV/SpvBuilder.h -@@ -56,6 +56,7 @@ namespace spv { - } - - #include -+#include - #include - #include - #include diff --git a/meta/recipes-graphics/vulkan/vulkan-samples_git.bb b/meta/recipes-graphics/vulkan/vulkan-samples_git.bb index b7c9ddd2fe..64c7e0908c 100644 --- a/meta/recipes-graphics/vulkan/vulkan-samples_git.bb +++ b/meta/recipes-graphics/vulkan/vulkan-samples_git.bb @@ -6,11 +6,10 @@ LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=48aa35cefb768436223a6e7f18dc2a2a" SRC_URI = "gitsm://github.com/KhronosGroup/Vulkan-Samples.git;branch=main;protocol=https;lfs=0 \ - file://0001-SPIRV-SpvBuilder.h-add-missing-cstdint-include.patch;patchdir=third_party/glslang \ " UPSTREAM_CHECK_COMMITS = "1" -SRCREV = "d27205d14d01ea7d33efc8ba2862478612370182" +SRCREV = "97fcdeecf2db26a78b432b285af3869a65bb00bd" UPSTREAM_CHECK_GITTAGREGEX = "These are not the releases you're looking for" From patchwork Mon Dec 22 20:44:25 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77279 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 902F2E6B244 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f44.google.com (mail-ej1-f44.google.com [209.85.218.44]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88512.1766436304454264578 for ; Mon, 22 Dec 2025 12:45:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ns07O7wF; spf=pass (domain: gmail.com, ip: 209.85.218.44, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f44.google.com with SMTP id a640c23a62f3a-b79ea617f55so776568266b.3 for ; Mon, 22 Dec 2025 12:45:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436303; x=1767041103; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=G6wLz6dCmo57G8skRWEO9/OMKsyKzqOUQ09YHaK0qt0=; b=Ns07O7wFIPFgiPqD+iNXd8HNVx+s9tL3+ofPZHaLy80l5b4I9JHV+uGm0UbDq8eIg1 yMB0n09q5y91tkA9oBkSzzvZZwrGif51RA/O1bLcUQvLXSHoK1mXR7eA3wLSFVb7qHZj emHHK1vOZH6UX6P5FqS82cvaLCkIlMFSJ6GCA9lDILaiEq908lIa3Lypw63BJYhtbgnW RrGIclFNT480YHLLB5/Fv+V8fNZ7gbP+jrcxukmH/nXNpScwtfGXaRnd0+ymVtJzxNA1 bvAmvUERNKlGC0LAOTy2xg8uEV37taIT/vqQkg1K/7muL9AaOWmikdd6i34+qyko3u+0 YiWw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436303; x=1767041103; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=G6wLz6dCmo57G8skRWEO9/OMKsyKzqOUQ09YHaK0qt0=; b=op2uZadm4t0Qr+zQhN8tHv1BJ6hjgvFftnWSQEjWL9/9sauPtAuaVkpVVsYIriqkYn d8t9j3FJRpVuQ862OZWF7Q3XVzuss2LWDJwYMfbapFlycwiNVaC0Xm3G//K4pBG67ujl TySO9JWadVo9iBtgnDnzB8EyjN5k/jeKGWr4gXBnIXHI5ugvSSILTDZgyBUKtVZpBKBM yJ8MrwVgDPe1QV1FdUYiLY81k9O2cBCGHvN7QHjmXTpj8SWGlz36xZBZ+sAkwPeq3PFW v09bcJkzgfXX/QdrUEH6/OoQ+An29jp0OloZ4C91TYb2MmcwfqJ9b1H+KuzadLH2gbL0 AyJg== X-Gm-Message-State: AOJu0YwIMZQ0w+DOEDclBx0OEj4HHUGvDoXhSY/DAw4+QcSiWHgz/glX Vr9QeKxK/5NgeVYolp+egrfEMC4oaGzyZ4Lfq34Uv20JSSH9AK8LDICn3IfGCA== X-Gm-Gg: AY/fxX4jgEk4cxRTz6bJh6rBkyOhsmr1y8k9rLDcbP3DOVUV9S1S33ASOcNJh8at3C9 m+1ejAdPBnzKcCW326M71WH5/B5G/YenNvWjAGdXEK5XoOZChgw4fKF7sZlkKE2phsjSw1GtBL6 JkVhtkrgVhGoaQxHp6SO7iCjxQOfIN5Dp8Uggw6sX0itJ/mU+jdQD6CSRV/OQ6f6QU3ALenSeFi jbSsxM1N6xZ/MBrZqBO//WunqOZ1/f2lBDj/NrtRWK4KImtbLLXblm5bF8QV0bD2x/X2DCtOXjk a/Z1kzLF+EHn7L/GY8eUUlmRWpSHJkFWxu084BZM9oDt5EVuFYtH+Y6JndEE9AY7Qkp5zrygiun 8nfE++5nRSOsanfbtBaMGh4sS8zT6iTDPZzljets4Wd1i75joPwv2V4Jukq6ozSWCFk8qeFV5SH WbZ9t9lbQhD2DVX+C3jCzuknKE/Y7aZPbdh2MgcnOdUF4bktXYbsB2PLKY3Q== X-Google-Smtp-Source: AGHT+IH9hej1LG86wEVfQENjYFNvRedHFS4fJrS2l3h2t5i6T4tlFMrgZDIFhQWtEQKLmywI5qD47A== X-Received: by 2002:a17:907:ca05:b0:b80:3fb3:bea0 with SMTP id a640c23a62f3a-b803fb3cademr946136366b.56.1766436302677; Mon, 22 Dec 2025 12:45:02 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:02 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 07/15] wayland-protocols: upgrade 1.45 -> 1.47 Date: Mon, 22 Dec 2025 21:44:25 +0100 Message-ID: <20251222204455.2284529-7-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228432 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../{wayland-protocols_1.45.bb => wayland-protocols_1.47.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/wayland/{wayland-protocols_1.45.bb => wayland-protocols_1.47.bb} (91%) diff --git a/meta/recipes-graphics/wayland/wayland-protocols_1.45.bb b/meta/recipes-graphics/wayland/wayland-protocols_1.47.bb similarity index 91% rename from meta/recipes-graphics/wayland/wayland-protocols_1.45.bb rename to meta/recipes-graphics/wayland/wayland-protocols_1.47.bb index d98ccf964f..e19045fed0 100644 --- a/meta/recipes-graphics/wayland/wayland-protocols_1.45.bb +++ b/meta/recipes-graphics/wayland/wayland-protocols_1.47.bb @@ -10,7 +10,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=c7b12b6702da38ca028ace54aae3d484 \ file://stable/presentation-time/presentation-time.xml;endline=26;md5=4646cd7d9edc9fa55db941f2d3a7dc53" SRC_URI = "https://gitlab.freedesktop.org/wayland/wayland-protocols/-/releases/${PV}/downloads/wayland-protocols-${PV}.tar.xz" -SRC_URI[sha256sum] = "4d2b2a9e3e099d017dc8107bf1c334d27bb87d9e4aff19a0c8d856d17cd41ef0" +SRC_URI[sha256sum] = "5fd4349bcbc9bab9a46f8cf77d1f434296a7a052c87440a094f63fcf62a58e20" UPSTREAM_CHECK_URI = "https://gitlab.freedesktop.org/wayland/wayland-protocols/-/tags" UPSTREAM_CHECK_REGEX = "releases/(?P.+)" From patchwork Mon Dec 22 20:44:26 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77276 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8C05BE6B243 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f46.google.com (mail-ej1-f46.google.com [209.85.218.46]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.88336.1766436305124040928 for ; Mon, 22 Dec 2025 12:45:05 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gxSvbWHT; spf=pass (domain: gmail.com, ip: 209.85.218.46, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f46.google.com with SMTP id a640c23a62f3a-b7697e8b01aso826217266b.2 for ; Mon, 22 Dec 2025 12:45:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436303; x=1767041103; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ckjEeu5u2z2VqVrevttv8Hhh1a1i78trZxASSVWqb5M=; b=gxSvbWHTZ0IvbbYgwkOQXbCZ1PZ/znZqlxXSPRsZS+/4m/I1HtRNz+LTmk9vBvxLkB bWuxNDK4v0grg4ThulI0e9DKeadcL9KXSrSBZvTcgnLHh7YMJ0JUegOtKa/Ljmdj/bsA zTvgC21RjET4vC+at7JJ2GhtTWAnX/u8OyfTja1gvXA+kgGO0yXuReln0ebVo822kTuQ X3Dg34kdvRvETzJieDAeGcubfL0DsEsB+rVkcTgsFKgpYdO4RBjK9tscdRDjJoPUBNc1 n+h7NhYehOsqKJ5SgR2pgqkahhdA1WrMnQNawZFa3OaNS/Y5uLYke2PudIjfHKxyKCNr x5pA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436303; x=1767041103; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=ckjEeu5u2z2VqVrevttv8Hhh1a1i78trZxASSVWqb5M=; b=MmssGfWrs3G82JQAtqrdHFiVu5An/jpz1Ki4xRS85T88GPv3Rg+cHJFpbCbK9j+8u/ R6gQwDqQ9bkJofpegSXKx3PJKnrA3LNmdYXHEeJC0mFz23exgrMmB4LvYyKCxkQLuzrv MCLVS/+xva0TP3EZ1fy/2ADV1KAIg8BtxVxVRxIAREESu9m0OYzmfz+OEQgqxDHa7d3X oto2dqBlT05e0RS/hCgztyWOkzDEMKBDk/RSGaeCr8jX6q/REqRJohpnabIsIeWcycLR fnyhAZ7BoWt+uaXLQKQaC5oJZaFJJmFXEP58JdDVuK4Ud0cnbM3mXatadaW8I8A2bxzb cR+A== X-Gm-Message-State: AOJu0YzUGIl8M1QxJDbOjg6eIm+KX3AkRL11dhKia+QevLF7/FIdVUOY PScy/ZfIumY1q0nFyXrAPJyWazkpZ+ZVoDOR4/pA/M53xAQLCcqmyllmgGmP5g== X-Gm-Gg: AY/fxX7ekVeitz9jK/R8OTDZR1IHB/75i/OwhVULuHgANqwtQ7PBTPSgO8GzKN8t6t3 cBqNlzXMERYuE0uMSFoRy2AHApDBoPSbHZHGYOYxhFI+oB1Ndm9ZGNZ66XqODuP5eD29B7yQZCA OUnFnyU/dAkM4VGHX8Mf0hngddZsg5gV/5UtKbRHeODCvmc3Zf3yEGSCD1jlg0GvHqkoSZiyPYa i53I2xfHSiM179DkqSAsouhfslr/N0rpdQUsftNWQ3s1wlHu+vlIjU90TH67isSbpJQEHrBqdlk gN9A8p+EtV+USEZVMv1IxeomI11UFa2W16K8l5aDJ35mZzytLsKBSNjeJMX6bXR4Ik07KSyqktr bKMyhBYDHqFURvFmeBZ9zBmOfUY1iJ59N9Dt1kcjJnfpP2nmgsdKorTgOO4ARDbGXJrNAu0VL8H HXLXk51hBOUjhqZMQGSJNVmHZ10URMzFFseTcO1oOKFJXQPSU= X-Google-Smtp-Source: AGHT+IFd6onwwq9v5xuRwzo2UuuFcxlDLtJPEqnjv1Geqshhdxdhi8HszKimGzpoQBOMGIYNzwtMLw== X-Received: by 2002:a17:907:9622:b0:b70:af3d:e97b with SMTP id a640c23a62f3a-b8036f0f18emr1260234166b.17.1766436303296; Mon, 22 Dec 2025 12:45:03 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:03 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 08/15] wayland-utils: upgrade 1.2.0 -> 1.3.0 Date: Mon, 22 Dec 2025 21:44:26 +0100 Message-ID: <20251222204455.2284529-8-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228433 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../wayland/{wayland-utils_1.2.0.bb => wayland-utils_1.3.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/wayland/{wayland-utils_1.2.0.bb => wayland-utils_1.3.0.bb} (90%) diff --git a/meta/recipes-graphics/wayland/wayland-utils_1.2.0.bb b/meta/recipes-graphics/wayland/wayland-utils_1.3.0.bb similarity index 90% rename from meta/recipes-graphics/wayland/wayland-utils_1.2.0.bb rename to meta/recipes-graphics/wayland/wayland-utils_1.3.0.bb index 59d414a0a6..9a1828ccb0 100644 --- a/meta/recipes-graphics/wayland/wayland-utils_1.2.0.bb +++ b/meta/recipes-graphics/wayland/wayland-utils_1.3.0.bb @@ -10,7 +10,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=548a66038a77415e1df51118625e832f \ " SRC_URI = "https://gitlab.freedesktop.org/wayland/wayland-utils/-/releases/${PV}/downloads/${BPN}-${PV}.tar.xz" -SRC_URI[sha256sum] = "d9278c22554586881802540751bcc42569262bf80cd9ac9b0fd12ff4bd09a9e4" +SRC_URI[sha256sum] = "a39d0e65617c6ae186d768c223f57060a3a435f6f9f02d03074f945313bfcf0d" UPSTREAM_CHECK_URI = "https://gitlab.freedesktop.org/wayland/wayland-utils/-/tags" UPSTREAM_CHECK_REGEX = "releases/(?P.+)" From patchwork Mon Dec 22 20:44:27 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77282 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A91C7E6B24A for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f41.google.com (mail-ej1-f41.google.com [209.85.218.41]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.88337.1766436305921265489 for ; Mon, 22 Dec 2025 12:45:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=F6P3C/Gc; spf=pass (domain: gmail.com, ip: 209.85.218.41, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f41.google.com with SMTP id a640c23a62f3a-b72b495aa81so721268566b.2 for ; Mon, 22 Dec 2025 12:45:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436304; x=1767041104; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=AqkYOoDIlJkB9TKN3CeULCdQ9OMYI+YLDmOf91nt2FA=; b=F6P3C/GcEA/3aGlW7iEDjrzBlCX24ZMcRWLeC3/SCKiYFXzYGAggmpH0ZvmwgT98Fe flLntzgRaYsgo8I3zqYLhL44OP+IriFdfJS0KDw1ciPnwuV0lF57bU1je2RiMfcRwexj 7bwPufEx5eAaR4XlKBUbNWxaSXbJuViKNSfRm+EWPYixTvZzyAWUv1xVTbi8kRUIeCac 371MgX2uQ3HD9FtJaWxBPSBDogi6/DxCUP/iVeKBoDxlfALR6ONLtsCwvxFgWFJI/ksN 30ywZPdmSEH5pX8DDWtCdYNvCiHJpE8bw+X+ay3Kdrx6TfgigBmWERn9NlVw8yO2PjyC XzyQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436304; x=1767041104; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=AqkYOoDIlJkB9TKN3CeULCdQ9OMYI+YLDmOf91nt2FA=; b=F1mM8z6c+aAc9mReBzGWWR1JmAPiznzu6e11tWP6h9FCPy7vogvQ69RKzlshkmn9vA WSxuf7qFE24DB5oFB2pNsI9hCPkMqaRFDna3+d0ftK6KLhFrhfkQKdS1YZdWLdw0zX5j lZkhV50GdTXv138+HgsVJFE5gcvoxI5ZjNUPPN2bHJHp4AfF44lh43qJoceZfmvi3MJ+ 6yQxIuY/25OpNwfiv+Q3nmU2828uOkqOxz1r/9VqZ9M1nyJ2lCOVjB0cA2Vsi5kw+kfD XYkDkVfUCWd5weBxAuA55/92EekFzJuyfbTAoUIhlfwoB0tMpaiNZXC9+9idED3SgxBF LxMw== X-Gm-Message-State: AOJu0Yy8DdCD8xmFT8YsqwfdgELhnELIOffEbt4YDn0aVvhzUUaf207c Xv3frITK9uwRCV/ebnVtpTrKMSad7dxieTuZFq4ixKV1qTWVOZ07UZVfNzj7zg== X-Gm-Gg: AY/fxX6mzMgf5mBb9u8X7ASSKmDO6BSUUXiOgkIZiJ/YyTxFFcRK2YZiLdLgU3tAcut qhgbd6iEylFfYM+O2Tz2RDNCKy9hD/E+vKsqT77IiiWoi7MfnonpIgCilpgio2nxnqAR1SbSJyA hQXqiKq2bUEqjsXXRTs0UT7JYcTEdUTUo9kJCBnzpqaRQwtTDVY1h7cSokHVh/1DkeK0taJ+sdG BVZ712NuC8eSZslgHkDgb586ojwcnbMKZ/kmN5q0Exr3gL9wx7gt1MAjWsfQL10lM+WR2Lm/I0Y sl//AGlmFvdMEXGX4RAPxoiw5tbik7RzW95TWnVEcUkKNxY7BNUNtacEb6s1kTzGyb+0xmY8WQt nMWuH/UAOsECDb4GM5lBUasWXWK/0mJU72NUZCxGi758zxb086fBU5t5idhz+hUjrqEAHNN3+jW aZ4CG/Pt8P/pqjZ4+fwrJXtgmgrsiTjuny1dSbP11JcoLT1p4= X-Google-Smtp-Source: AGHT+IGP7CBgWg/i0MfZYoGZGjZWkhAMiymx0aG/Dpu9kexIOVQAAQAXbzqL0XCqlenDdfV6uG9fvg== X-Received: by 2002:a17:907:3f89:b0:b72:134a:48c8 with SMTP id a640c23a62f3a-b8036f63805mr1316660066b.14.1766436304170; Mon, 22 Dec 2025 12:45:04 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:03 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 09/15] wpebackend-fdo: upgrade 1.16.0 -> 1.16.1 Date: Mon, 22 Dec 2025 21:44:27 +0100 Message-ID: <20251222204455.2284529-9-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228434 From: Alexander Kanavin Add a patch to fix musl failures. Signed-off-by: Alexander Kanavin --- ...-egl.cpp-add-missing-unistd.h-header.patch | 36 +++++++++++++++++++ ...fdo_1.16.0.bb => wpebackend-fdo_1.16.1.bb} | 6 ++-- 2 files changed, 40 insertions(+), 2 deletions(-) create mode 100644 meta/recipes-sato/webkit/wpebackend-fdo/0001-src-ws-egl.cpp-add-missing-unistd.h-header.patch rename meta/recipes-sato/webkit/{wpebackend-fdo_1.16.0.bb => wpebackend-fdo_1.16.1.bb} (77%) diff --git a/meta/recipes-sato/webkit/wpebackend-fdo/0001-src-ws-egl.cpp-add-missing-unistd.h-header.patch b/meta/recipes-sato/webkit/wpebackend-fdo/0001-src-ws-egl.cpp-add-missing-unistd.h-header.patch new file mode 100644 index 0000000000..ccb79cfd8f --- /dev/null +++ b/meta/recipes-sato/webkit/wpebackend-fdo/0001-src-ws-egl.cpp-add-missing-unistd.h-header.patch @@ -0,0 +1,36 @@ +From cc7c8ef7b92849ad97f402f51d88bc6136a1eb9b Mon Sep 17 00:00:00 2001 +From: Alexander Kanavin +Date: Fri, 19 Dec 2025 15:00:16 +0100 +Subject: [PATCH] src/ws-egl.cpp: add missing unistd.h header + +This addresses build failures with musl: + +| ../../../../../../workspace/sources/wpebackend-fdo/src/ws-egl.cpp: In destructor 'virtual WS::ImplEGL::~ImplEGL()': +| ../../../../../../workspace/sources/wpebackend-fdo/src/ws-egl.cpp:83:9: error: 'close' was not declared in this scope; did you mean 'clone'? +| 83 | close(m_dmabuf.formatTable.fd); +| | ^~~~~ +| | clone +| ../../../../../../workspace/sources/wpebackend-fdo/src/ws-egl.cpp: In member function 'void WS::ImplEGL::initFormatTable()': +| ../../../../../../workspace/sources/wpebackend-fdo/src/ws-egl.cpp:397:15: error: 'ftruncate' was not declared in this scope; did you mean 'strncat'? +| 397 | ret = ftruncate(fd, size); +| | ^~~~~~~~~ +| | strncat + +Upstream-Status: Submitted [https://github.com/Igalia/WPEBackend-fdo/pull/203] +Signed-off-by: Alexander Kanavin +--- + src/ws-egl.cpp | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/src/ws-egl.cpp b/src/ws-egl.cpp +index 76d6194..cc7a8f2 100644 +--- a/src/ws-egl.cpp ++++ b/src/ws-egl.cpp +@@ -33,6 +33,7 @@ + #include + #include + #include ++#include + + #ifndef EGL_WL_bind_wayland_display + #define EGL_WAYLAND_BUFFER_WL 0x31D5 diff --git a/meta/recipes-sato/webkit/wpebackend-fdo_1.16.0.bb b/meta/recipes-sato/webkit/wpebackend-fdo_1.16.1.bb similarity index 77% rename from meta/recipes-sato/webkit/wpebackend-fdo_1.16.0.bb rename to meta/recipes-sato/webkit/wpebackend-fdo_1.16.1.bb index aa6c58d176..11a1ce6bd7 100644 --- a/meta/recipes-sato/webkit/wpebackend-fdo_1.16.0.bb +++ b/meta/recipes-sato/webkit/wpebackend-fdo_1.16.1.bb @@ -12,8 +12,10 @@ inherit meson features_check pkgconfig REQUIRED_DISTRO_FEATURES = "opengl" -SRC_URI = "https://wpewebkit.org/releases/${BPN}-${PV}.tar.xz" -SRC_URI[sha256sum] = "beddf321232d5bd08106c179dbc600f8ce88eb3620b4a59a6329063b78f64635" +SRC_URI = "https://wpewebkit.org/releases/${BPN}-${PV}.tar.xz \ + file://0001-src-ws-egl.cpp-add-missing-unistd.h-header.patch \ + " +SRC_URI[sha256sum] = "544ae14012f8e7e426b8cb522eb0aaaac831ad7c35601d1cf31d37670e0ebb3b" # Especially helps compiling with clang which enable this as error when # using c++11 From patchwork Mon Dec 22 20:44:28 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77275 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7C7E1E6ADFE for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f41.google.com (mail-ej1-f41.google.com [209.85.218.41]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88513.1766436306590388032 for ; Mon, 22 Dec 2025 12:45:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=C9lTiN18; spf=pass (domain: gmail.com, ip: 209.85.218.41, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f41.google.com with SMTP id a640c23a62f3a-b8052725de4so275932666b.0 for ; Mon, 22 Dec 2025 12:45:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436305; x=1767041105; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=nD8ggzTGV0w4gMLpr8WjmgXorYRq7o/W1cpcGIKQ9IU=; b=C9lTiN18WXlG9yC/8wWaWaUNf/fHCu6rRvs6HYqJj7vehWwYLKZu//rxSwF3l4Hv3p qAgCjeKIxYO+pAYggSX2m9DEThKNEL10eFlbw20HvW/Wy2OjNfq7FfJh/eYcS0WsGeBO 36Fki2Bd40wOTmgNIXrZu7HaEhBlLOS7pDpx0ZhCGjj9UnfSwxFZDwOrHlBrN+2bDFvG 6NO9zO+ZpRBVGR2xsPRalUMIf606ArLDDmIUOczWXZHzNIhBaA7OjXRjk/Wq1yNlqERX +Xp/XhsY5iu0OL8GV7+axsZZjEB639PlpAVojUmrDY5ZqwJi/ts7Ng2ETnFGiXXovJs+ +8Qw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436305; x=1767041105; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=nD8ggzTGV0w4gMLpr8WjmgXorYRq7o/W1cpcGIKQ9IU=; b=aKACqgK0ywV5e2A+6ZTeTkaC3c9gbgxpAwTDbheyFRRMb2yJTwRocs8ofUx0UU3L2+ 6/foWrHCdnNbF9omWOfrCa5yVM+xGya8wcRjEfINUg5trVK/kneyKLm5C5ETCccBOyvX 34PecjVEHmZCYg7Ly8oolYoVlVIF/TwBm28W57xfL9xBBKrPc1ampwwdu9JtxEeCxGSF It1Y7d9y2DNU0oBMLwhqJg/ZsMdMqvAHMRf2fPZ+Itl/oXDFfkMJNlPrveUJ+839t+lY 69BdmQ1URTXBBwjLeq5jMNutRzUIorvfInj+QH9783HdVCoTHGwNty+572s9/bgJl1ot i06g== X-Gm-Message-State: AOJu0Ywj3G8GrIsFbeSEiM28ZrNIHcIwNi7z2cVA6iTzLovRjUsRsA4E 0kgwUjx4HNpOkcadBgw38PVqdWmzPyhOFul5BJSZJhqIirLl9qps+ZXc44quSw== X-Gm-Gg: AY/fxX6SEzy71ViDJF+rp30r0HKoaWTpLmMBRX9iPBcdLYTku7LNggwpryp/TmxZg8G bhxeReAisjIUat5UVeOaYIj1uVPAIqBuugCvKvnq4sjz8veI2zSXGPEhbMTdC2lqgx6XTIO7IZg 8GoSPduVm7GRwa8bTXHJkHuqSwV2JKBw7ZvcBnYG+NSKUaxvt3K6UgWNqIIIKmtZ04dQq3O41pO 9Fj6jiCg6Yl1gUJNr7zqPDice06l0XF+utPLV68aK8XUqIgjeY8/f8OtzixE4z+ofigrjSUBLv6 J6dl+C8Jr61dZqwMVKLGN1BZIDx/MDtYEZQ9smARxSniiVhtjEUE60l7nxKOFOI0NndPWTEzElv QSMiFXdeoreHDl9nZloAhajnWjYCRkzVQhmHfgHChj/Hlbp+7FWYpw4CZgVtUmhlN6jzWr3JLKN YWz5S9lWJuF7lj9RCZGXe+Y4bCYbHZd6dfpDnUO6+DHATrFJsSHner71hLhA== X-Google-Smtp-Source: AGHT+IFY+CCll8pJjUkN/Wp9GVeMRHf3Het7175jZGN1sA6cTzMc97kbO7prmddetgx4AKrMtw4+DQ== X-Received: by 2002:a17:907:8686:b0:b6d:7288:973d with SMTP id a640c23a62f3a-b80371d670fmr1405972966b.56.1766436304876; Mon, 22 Dec 2025 12:45:04 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:04 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 10/15] x264: upgrade to latest revision Date: Mon, 22 Dec 2025 21:44:28 +0100 Message-ID: <20251222204455.2284529-10-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228435 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- ...b801191522961102d4bea292cdb61068d0dd.patch | 39 ------------------- meta/recipes-multimedia/x264/x264_git.bb | 5 +-- 2 files changed, 2 insertions(+), 42 deletions(-) delete mode 100644 meta/recipes-multimedia/x264/x264/32c3b801191522961102d4bea292cdb61068d0dd.patch diff --git a/meta/recipes-multimedia/x264/x264/32c3b801191522961102d4bea292cdb61068d0dd.patch b/meta/recipes-multimedia/x264/x264/32c3b801191522961102d4bea292cdb61068d0dd.patch deleted file mode 100644 index fb0f313cdb..0000000000 --- a/meta/recipes-multimedia/x264/x264/32c3b801191522961102d4bea292cdb61068d0dd.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 32c3b801191522961102d4bea292cdb61068d0dd Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Martin=20Storsj=C3=B6?= -Date: Fri, 4 Apr 2025 16:59:34 +0300 -Subject: [PATCH] lavf: Update the code to work with the latest libavutil API - -Upstream-Status: Backport [https://code.videolan.org/videolan/x264/-/commit/32c3b801191522961102d4bea292cdb61068d0dd] ---- - input/lavf.c | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/input/lavf.c b/input/lavf.c -index 90f4cec5..e2489963 100644 ---- a/input/lavf.c -+++ b/input/lavf.c -@@ -33,6 +33,7 @@ - #include - #include - #include -+#include - - #define FAIL_IF_ERROR( cond, ... ) FAIL_IF_ERR( cond, "lavf", __VA_ARGS__ ) - -@@ -141,8 +142,13 @@ static int read_frame_internal( cli_pic_t *p_pic, lavf_hnd_t *h, int i_frame, vi - if( info ) - { - info->fullrange = is_fullrange; -+#if LIBAVUTIL_VERSION_MAJOR < 60 - info->interlaced = h->frame->interlaced_frame; - info->tff = h->frame->top_field_first; -+#else -+ info->interlaced = !!(h->frame->flags & AV_FRAME_FLAG_INTERLACED); -+ info->tff = !!(h->frame->flags & AV_FRAME_FLAG_TOP_FIELD_FIRST); -+#endif - } - - if( h->vfr_input ) --- -GitLab - diff --git a/meta/recipes-multimedia/x264/x264_git.bb b/meta/recipes-multimedia/x264/x264_git.bb index eb72ba006a..b3d1cfd695 100644 --- a/meta/recipes-multimedia/x264/x264_git.bb +++ b/meta/recipes-multimedia/x264/x264_git.bb @@ -8,12 +8,11 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f" DEPENDS = "nasm-native" -SRC_URI = "git://code.videolan.org/videolan/x264.git;branch=stable;protocol=https \ - file://32c3b801191522961102d4bea292cdb61068d0dd.patch \ +SRC_URI = "git://code.videolan.org/videolan/x264.git;branch=master;protocol=https \ " UPSTREAM_CHECK_COMMITS = "1" -SRCREV = "31e19f92f00c7003fa115047ce50978bc98c3a0d" +SRCREV = "0480cb05fa188d37ae87e8f4fd8f1aea3711f7ee" PV = "r3039+git" From patchwork Mon Dec 22 20:44:29 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77280 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A9157E6B249 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f48.google.com (mail-ej1-f48.google.com [209.85.218.48]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.88338.1766436307425921133 for ; Mon, 22 Dec 2025 12:45:07 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=UhqJo8+c; spf=pass (domain: gmail.com, ip: 209.85.218.48, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f48.google.com with SMTP id a640c23a62f3a-b734fcbf1e3so834740166b.3 for ; Mon, 22 Dec 2025 12:45:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436306; x=1767041106; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=pkAtLSBoLiUNNWZD5x6IFbta0cIsgE9UQlWsgDR8EjE=; b=UhqJo8+cjsq+RY6iVGBg5g1NFaSrVwyrwmkQorwf9mO+1EbUwd1EHEH63BtUW8EY4E FRAPTQ/7k/3VxjkX6jsI0vyA4hUrATuXUE/YaoiJyx9ohWCdd4u2/CUQ5NLVB7jxustG bTC0purRY1kwsSDOpfBwW8/qh3/vI61xGqg6JRum0cAjkZIIxnUoiPbZvaOVoAklAx9G aDMQPnBUas5wVG2LTRIVXi4uXDmXy4PHuVh7bBkrCbLAqSPsLZj0YCqEmMg6I7w3/CaQ W3383JoqkmJC1QFA9vBIqmf6C+AdFnn8fdFlt6S2DZcelZslX65OstCFtn+cqiW1tAhn +KXA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436306; x=1767041106; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=pkAtLSBoLiUNNWZD5x6IFbta0cIsgE9UQlWsgDR8EjE=; b=JTdrZlC/LM65Vw0laWFGB9/4bLRcDJqhYHaXpHABkWHfrgL8eZdRcMZBISmJ841zwK w9rZ+3RLvFR+Rty0g9i6zPkZK2P66M0bBBBfy0zh0YbDe1XdZcj/T6I1vvhZIpgFeUAn bHeLS1bqgOwdzBEMbWytHdfCVF7SYpSf7i8FRkq4BkuIR0n5NjQx9IFroidsKk5Rp2Ty m2u8kRHEgkuMEoxprF30+iyJ4oXyD+UHBdwqId3R0HS/2vo3IBcR5BIBmjJbjFqe7Le2 P6W3U2jykSzt3UYWeKDhoc4ErIiur0mRBoINxCn2FhlcrnQZPRkBd4+3F8OwwGektd40 lgVQ== X-Gm-Message-State: AOJu0YyGI6D318SGiuqED5y2eE2OjxzmwV8BuBKbsTBHJM4bSioJa+MA gPHskbKnHEXp/nOGujqrAhA3A2MuiM+bm3zdiqzUMJrKIU2FPjjlFh0y1Q8jPQ== X-Gm-Gg: AY/fxX6m8RNOj8I1EYFKrLapgkJdYyTbygAhnxfRj2nZcnvuNkmPT1ev2TUvenv6MZh YYxIn/k43Po+yknowlL3bVYDtTkh8fyjkxtTBCPtzovaTde7yKC3FWXks5U1uq+g8OjnJ/aZb96 wUTybuen0brJbJL64CEke69ulCVYKcazgGpEnROeKuM+kFLGDet2a/EluvdMDbQ7qDBMpEisyaI 8/wh0FIyND2A1T4bBCgmmuF8aRCLemtnRDUaENaJ3RnD8onsdDwjgqnsnEl6vJ8G4qFKZZp75b2 mH81m3Q0RyrbeUVSkPuwQ5RkGDPJRSPjOXLQA9mHDNHha0LRe17cLZNu4kYzCU0qKQOmDrKcpDm qS/kZCHoDfNBihidlM0BCB5wAcmi01jQE1dfHKraZ0N8NG8u8C01Szfi5PCi2T+aI/LJnNWNZuN eHISoEKp4/oQpokoPkTwpkNqLM/Ro0aMQB0O5QIbW3tR702o8= X-Google-Smtp-Source: AGHT+IEmL2+2Vz0JxmLhvvYtxtDr48kiOGOkIipXi8ryW3fP8cKnNxBN47wxeYqD3OqruQ44hgndew== X-Received: by 2002:a17:907:7f05:b0:b72:9961:dc04 with SMTP id a640c23a62f3a-b8036f86950mr1407918666b.28.1766436305605; Mon, 22 Dec 2025 12:45:05 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:05 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 11/15] xcb-util-cursor: upgrade 0.1.5 -> 0.1.6 Date: Mon, 22 Dec 2025 21:44:29 +0100 Message-ID: <20251222204455.2284529-11-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228436 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../{xcb-util-cursor_0.1.5.bb => xcb-util-cursor_0.1.6.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/xorg-lib/{xcb-util-cursor_0.1.5.bb => xcb-util-cursor_0.1.6.bb} (72%) diff --git a/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.5.bb b/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.6.bb similarity index 72% rename from meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.5.bb rename to meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.6.bb index cd442db210..7c54f6d7a9 100644 --- a/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.5.bb +++ b/meta/recipes-graphics/xorg-lib/xcb-util-cursor_0.1.6.bb @@ -7,4 +7,4 @@ DEPENDS += "xcb-util xcb-util-renderutil xcb-util-image" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://COPYING;md5=ce469b61c70ff8d7cce0547476891974" -SRC_URI[sha256sum] = "0caf99b0d60970f81ce41c7ba694e5eaaf833227bb2cbcdb2f6dc9666a663c57" +SRC_URI[sha256sum] = "fdeb8bd127873519be5cc70dcd0d3b5d33b667877200f9925a59fdcad8f7a933" From patchwork Mon Dec 22 20:44:30 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77274 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 697CDE6ADF7 for ; Mon, 22 Dec 2025 20:45:08 +0000 (UTC) Received: from mail-ej1-f54.google.com (mail-ej1-f54.google.com [209.85.218.54]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88514.1766436307964819467 for ; Mon, 22 Dec 2025 12:45:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Yqz3x9DJ; spf=pass (domain: gmail.com, ip: 209.85.218.54, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f54.google.com with SMTP id a640c23a62f3a-b79ea617f55so776574166b.3 for ; Mon, 22 Dec 2025 12:45:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436306; x=1767041106; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=GrmoGe6eiciE/HpNj9rAp1z1SpGaBsaJKLNFPYI7fE0=; b=Yqz3x9DJdmyzHzO4G1wYzQw4pKXTjcJOKrc2bmAvSyc0tTp+toWtc0bOv4qv3wVg9W a++BB+oVtceu6sQy0P00qG0WDVcD2MPkUhutSb/weMUFMI3+61/sg9WXegMyZ2HmAJnb goFwKUONG9cBP+Kr7QPZJuP5VoOX+/gY59hBsa6+MM8EqnunWXVRtEKHIzlmcWbRS3Pd 0sgmPYEYRXLakwK1HVt+5FoRK+giDPnKdF+Io/2zELJ99Sqq2BLdWL7a4Oglva3e3Qtp 3Y1IR8MBvRVq4NigK/cU0ZKXT68XPiPhwk3PVTAei3rMO+LCSfOg97KVQSLIQ1G8RboJ D9wg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436306; x=1767041106; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=GrmoGe6eiciE/HpNj9rAp1z1SpGaBsaJKLNFPYI7fE0=; b=iN0c/rInrTqswGAVB25rbAqvzczT+jEK23lx5DlYcolUM6Zc8yd/ykjt21eqq4xYJ2 fvTkdia3q7YWKoDEM3acaeSPO+nwyAnSL6H/2Ua++1bXgPH3j4ziQWZCfHgqnFHrU86q Tc1Fd1pzRbDTpq7faXFySErXUKBeju6uN/fYmkgXkYz2LceIjDZKU73eJAfVa52CNSWW aXOj4ImQUsEP3vbL4lkzYrA78FzFi6mK0mhIXUWQqdV100YfeblQmBrp3GwBmnFHDvZX oU3Z1F7/l2J2Nj09Nsvq1ybGW5ErOhAEWHyIr0xHGhXLd1tZsHMgEF8B2jomJNRvGyh6 WUmQ== X-Gm-Message-State: AOJu0YzlgJL1q7Mwnm0+SKu+YT5WHP2GbfIaJQRgyfS7rHrjuB2yH4mk y1dDt2cfSCioygvdVsb4viv4wmFoAHTl7M8Ted4G/pY/3ZcYpNXAZnFEVI0weA== X-Gm-Gg: AY/fxX6j3L3bJWJ9L9ebTcN5g/t/9oILnRaBpiU368SmWhYyQ9Uy3iJQIIM0QPi1iND 3ESyICXu0YPNXAgwXQZYL1YJBfbj4jA3Dk3ZDt5LIuuMTxmwiNWIwXz4q58+c+dB7uRBJ2mSSNs bZCccWjduH7DMh/YZfKK+17+xsh05cbP/5O3wb/4r/uTUt6qXwK6AKcAZhLydWYDWndOveBhg7v R5yiRHw4I3+Roz98s6bzFK9NBzITAYKZ6ob6KDY3yuD8lnj4jWmOvI/70IaSsHHoni9pkjBCHmv tY9coVqXiSUo1IjFjer6coYGCfCTV8oyjgjJes8q0AXb76Ry7pC6AtuSWTpVVYrMGZfKEBZbed/ XWqxLFuIu6b0VTj3Zzu13k8LzgTsHDMN/Gn6hfIxzfAtIg91ZB02lWOrkaJZweAep5f21R1Ll8D m48Crl1ukWN/4cltMTv72CIc5xaFmjK1hjdR83DaUZHUNKW0A= X-Google-Smtp-Source: AGHT+IHx589xg5Cj8CRZiu/FqQTT2qy3+wHMbDBwKsm4W/XABuknjO6k6cYPcRW+hFrQs5l3leK/ew== X-Received: by 2002:a17:907:970f:b0:b80:3445:f4be with SMTP id a640c23a62f3a-b80371744d4mr1329676666b.38.1766436306245; Mon, 22 Dec 2025 12:45:06 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:05 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 12/15] xkbcomp: upgrade 1.4.7 -> 1.5.0 Date: Mon, 22 Dec 2025 21:44:30 +0100 Message-ID: <20251222204455.2284529-12-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228437 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../xorg-app/{xkbcomp_1.4.7.bb => xkbcomp_1.5.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/xorg-app/{xkbcomp_1.4.7.bb => xkbcomp_1.5.0.bb} (86%) diff --git a/meta/recipes-graphics/xorg-app/xkbcomp_1.4.7.bb b/meta/recipes-graphics/xorg-app/xkbcomp_1.5.0.bb similarity index 86% rename from meta/recipes-graphics/xorg-app/xkbcomp_1.4.7.bb rename to meta/recipes-graphics/xorg-app/xkbcomp_1.5.0.bb index f259f33dd8..67bed254ac 100644 --- a/meta/recipes-graphics/xorg-app/xkbcomp_1.4.7.bb +++ b/meta/recipes-graphics/xorg-app/xkbcomp_1.5.0.bb @@ -16,4 +16,4 @@ BBCLASSEXTEND = "native" EXTRA_OECONF += "--disable-selective-werror" SRC_URI_EXT = "xz" -SRC_URI[sha256sum] = "0a288114e5f44e31987042c79aecff1ffad53a8154b8ec971c24a69a80f81f77" +SRC_URI[sha256sum] = "2ac31f26600776db6d9cd79b3fcd272263faebac7eb85fb2f33c7141b8486060" From patchwork Mon Dec 22 20:44:31 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77285 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BD604E6ADFE for ; Mon, 22 Dec 2025 20:45:18 +0000 (UTC) Received: from mail-ej1-f51.google.com (mail-ej1-f51.google.com [209.85.218.51]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.88339.1766436308613221378 for ; Mon, 22 Dec 2025 12:45:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=N1PvKe1O; spf=pass (domain: gmail.com, ip: 209.85.218.51, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f51.google.com with SMTP id a640c23a62f3a-b736d883ac4so777581766b.2 for ; Mon, 22 Dec 2025 12:45:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436307; x=1767041107; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=6F4HnE9WSt/1/Eq88tgQaZma7EyoObyMFgAVBd9j1xA=; b=N1PvKe1OkvQQzY1aOJkJT979CTpNyQJDqKvIqvhIv1Qaiup+f6MSFpC1YX4oA7UWQH or/hmuQy7TtkKJGdezHKQ0hdFDE78kA7n7yFdAkSXDonHQtVeXR4lpnnoT9Tn21/M0ar L8Vf5ymUuPkyDDDXWHa6m5CMRofUiiecG+AxxI8Srt4v0C+7jZj/cghY4rzWwCmWJQZb ZImAKuPxzkT9CsVOWO47G9+lyg0qcBKh52/NBfb/cYmPtkWGVV4ZIFXFL3mNe7WDPSd6 NBY8fs2S09uBziGxZ9loHd2vu13+3w2wPjcbzTY5YnsNk1rKPJt238C4jQjW4d4FCzTC vlCA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436307; x=1767041107; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=6F4HnE9WSt/1/Eq88tgQaZma7EyoObyMFgAVBd9j1xA=; b=ELrdlX+vv33N4s8bCKnJCcGod7qIaSaRrcc4DNamUX/i6L8kGh50Mc6xyX6LWu1qLy Hljm27WIpOb4sybyRR5g38Or8YjMPw9e6Wfamn78NajdLITQOjFbE1v+B0IR4yaFBTTz BqPeS+wjNCQzgaFjQjKrpWtEz1pW0WFnGF9gJW92PnMhp7117zeul/4I0XMCoenCnonP 2DbHFk0gJxWT9TPHKCQI0If2PPHsp8mh1f9xufT2vxR/zTWBJBflw5WSQlFGt1BiDNdN QW9eWocnjq93o7yDup9JOjwThjvTyoWVKfL7UIPuAW42WBU4cg3hLxIKle26EFjfKkIP SSfg== X-Gm-Message-State: AOJu0YydJVO36oxb0CouEWbG726byP2mCZ30aK/LapeApnhqJnvIrGvp jCYDrfy+YwmxAWTeSrPKLUeGVIrQhbO6YdCqOg2Rdkf5otvbMMpyjf322AVNaw== X-Gm-Gg: AY/fxX4aSqKKcX2366k8RGukkEuS5K2iY2XCQqJpQ1OXeOT/vlkJ6oW2yPDInMd7aC9 ZsxCHZ7MeKlNN9HLWKpEs9NBA5jE104JbbBRi3WWaI6JMB/54hEaYf7Nf9d0siE2kURCTW6mjBy GQI7MKxteVnV+X5tPAQyVN4LIRxDP/L7LFDl8kaWSrcnWQS4p8fKeStv35p8Npnuk+uGP4zwhon 2FH3Mo2JZGXBgeEv/PwMrLoKy8y3gzubsvlxGaj4s6IPaEzRgEDNh+h+hA6S5pEa4p0Bt5yOskH 3BFdOuZKc4isKp+T7CUvFqU2JoXoajLCtFkUDyjoIyOCafzLiStsQdNO1kjoG3V+xomgO75QDnC WScv4Vd4NLJ9eqmJ1SUK19eA3suSUeo3kSpRahsGJ+dMzDfLfnUoM17BcRJ+f3C2T14g5g5rP54 RbM4+A+4ni8HYL8QPzuQw39YMMkcVlNKd3jBb+VhcojZzkpnyak9gJnW1zWw== X-Google-Smtp-Source: AGHT+IEeVN8AoJSa/+QCc24dqG78bvNJPatIwk1yX3f30yv1kuM10uhpsD9Qy0OL3VNuUfObz3tYcQ== X-Received: by 2002:a17:907:3fa8:b0:b80:2315:b2f7 with SMTP id a640c23a62f3a-b803717908bmr1316150766b.41.1766436306925; Mon, 22 Dec 2025 12:45:06 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:06 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 13/15] xkeyboard-config: upgrade 2.45 -> 2.46 Date: Mon, 22 Dec 2025 21:44:31 +0100 Message-ID: <20251222204455.2284529-13-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228438 From: Alexander Kanavin Signed-off-by: Alexander Kanavin --- .../{xkeyboard-config_2.45.bb => xkeyboard-config_2.46.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/xorg-lib/{xkeyboard-config_2.45.bb => xkeyboard-config_2.46.bb} (91%) diff --git a/meta/recipes-graphics/xorg-lib/xkeyboard-config_2.45.bb b/meta/recipes-graphics/xorg-lib/xkeyboard-config_2.46.bb similarity index 91% rename from meta/recipes-graphics/xorg-lib/xkeyboard-config_2.45.bb rename to meta/recipes-graphics/xorg-lib/xkeyboard-config_2.46.bb index 5153b76d98..cfefa53a0f 100644 --- a/meta/recipes-graphics/xorg-lib/xkeyboard-config_2.45.bb +++ b/meta/recipes-graphics/xorg-lib/xkeyboard-config_2.46.bb @@ -13,7 +13,7 @@ LICENSE = "MIT & MIT" LIC_FILES_CHKSUM = "file://COPYING;md5=faa756e04053029ddc602caf99e5ef1d" SRC_URI = "${XORG_MIRROR}/individual/data/xkeyboard-config/${BPN}-${PV}.tar.xz" -SRC_URI[sha256sum] = "169e075a92d957a57787c199e84e359df2931b7196c1c5b4a3d576ee6235a87c" +SRC_URI[sha256sum] = "10c58218fb60d08fb1f7b30304deb3ba47613195aa8a08a81f1972775ccc3640" SECTION = "x11/libs" DEPENDS = "util-macros libxslt-native" From patchwork Mon Dec 22 20:44:32 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77286 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C87A7E6B246 for ; Mon, 22 Dec 2025 20:45:18 +0000 (UTC) Received: from mail-ej1-f47.google.com (mail-ej1-f47.google.com [209.85.218.47]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88515.1766436309668634738 for ; Mon, 22 Dec 2025 12:45:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=hcoxb+Km; spf=pass (domain: gmail.com, ip: 209.85.218.47, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f47.google.com with SMTP id a640c23a62f3a-b7ce5d6627dso675851566b.2 for ; Mon, 22 Dec 2025 12:45:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436308; x=1767041108; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jLgPy00YMacW9B9e2hrY4I4cRpjWEuk9aW19/gnu/E0=; b=hcoxb+KmiliL07XdlzJ1dO4NwCGyFZgXssSR6bS/9ZbEh5+MAD/cRrGcYTTTa1rNg0 fP6jLO15nJFbe9iz8GUylgGH6MRTATLRtrXCWHk8P6T4Myxsl3Rt9li4RZ+1aPX0jEhG CpVPKnMaWmXaV/wqgUNj/UuYRwnu8PqhXYaygle0BPwG92tf564OOhfz2iLyW+XrW40d NRA9OrzocGZqd8E3LePapz5dyP267aV+puctOfGjN7HYoQzVotka4UAax+cSSaQV0vZG JGeMU/S1m0Isqzs+XDd1833fkGoBk1ezp6kZ0pXKFGqeBtXJuciPbyL+N5xvBGIjByL0 ziiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436308; x=1767041108; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=jLgPy00YMacW9B9e2hrY4I4cRpjWEuk9aW19/gnu/E0=; b=FGAL/juHEVle1Ti7UcyqauMz1aVLP596QIJQdl6JL5K+thUZxMoNfGi9Yg2BcLP68D JTxlCny40RNwnbLFZ69iHybOWD0YVPt60DcTX7AnXG6zig/vkySGcG0/eVcDR5Re4MY8 RJifAUPX7lkLGqIVs8GPmcyk2FXURFpBZGrlvbvlTwyGQeuiOSdmGN+vNzkVIFCndU3P V8IgBNWG0G59N22/bn0arrxY5zTi6VAMFLZV743oMH547w85zVhUmV8NIcRsTwYpAFud vWKRk66+rv0arFG9+YcbLh9DYT1Cvum2p4VR2Z1DMega3f+qkkR/dRapgoCugBf4irN5 f2MA== X-Gm-Message-State: AOJu0Yx4OD7nwUShD3RMNLkF7u6VqSpc0BwGKoHCV1XVbPL0WObiMtDt fZFsZ1mmrp1gCruTTxt2L0w5ntKe7jX5dB8sDmN7zLyf7vB705kTcvJS3Tzlkg== X-Gm-Gg: AY/fxX7XvLHfOFGfZUb4+zWiFXVtoeilFSczBaYvTXjxbJG76qbLm/BWg+lhD99Patp sVjB4idhysbsyP3sQUHr4+QwgAm9l96+JtuIBq87lBoBoFVJnHSvHlt9H/Yp/I4xNFkYZ1wbiar +PcgnvMKqRX90FFw3GaGwgd042IkAQJPQYQ6WU++uzNc9pCREnsIx+I2MB9bXwbtvigYm3hJ+wr dG6Rw5bmavxMCBAuz05Mzy6RQa53lSm4546ult2y9Dv+9nsFLOlMFGAqYcGh+KpiCpSkfngcxQN QKIuthYnQpkCKWZ1ak4sDLirha3ZfGPbZnIF6bwebfjCx/iWgqI72PPUlgEgfmbRQJFI5Fwf/hF Gn2+VCz5Jc+518sxBRRzIVKZlH0QzfGf1v/6/GsBYfJx8ecspG20FKGsV2RfYVVMfcQc8muny+4 4AUmDX5XY8jqN2smFzd9ujXPk7loyd4Lqre4f8QOp1th9ChNo= X-Google-Smtp-Source: AGHT+IEzJBfkNi/onfKzKRwgdqVtI9A/lxGF3cPphrcIPFRSwnmos4FwVrum/UOEhVT8pEDxJJK6+Q== X-Received: by 2002:a17:907:ca05:b0:b80:3fb3:bea0 with SMTP id a640c23a62f3a-b803fb3cademr946144266b.56.1766436307751; Mon, 22 Dec 2025 12:45:07 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:07 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 14/15] xserver-xorg: upgrade 21.1.18 -> 21.1.21 Date: Mon, 22 Dec 2025 21:44:32 +0100 Message-ID: <20251222204455.2284529-14-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228439 From: Alexander Kanavin License-Update: copyright years Signed-off-by: Alexander Kanavin --- .../xorg-xserver/xserver-xorg.inc | 2 +- ...after-free-in-present_create_notifie.patch | 91 ------------------ ...-Intel-ddx-only-for-pre-gen4-hardwar.patch | 2 +- ...ke-the-RT_XKBCLIENT-resource-private.patch | 63 ------------- ...KB-resource-when-freeing-XkbInterest.patch | 92 ------------------- ...-Prevent-overflow-in-XkbSetCompatMap.patch | 53 ----------- ...org_21.1.18.bb => xserver-xorg_21.1.21.bb} | 9 +- 7 files changed, 4 insertions(+), 308 deletions(-) delete mode 100644 meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-present-Fix-use-after-free-in-present_create_notifie.patch delete mode 100644 meta/recipes-graphics/xorg-xserver/xserver-xorg/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch delete mode 100644 meta/recipes-graphics/xorg-xserver/xserver-xorg/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch delete mode 100644 meta/recipes-graphics/xorg-xserver/xserver-xorg/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch rename meta/recipes-graphics/xorg-xserver/{xserver-xorg_21.1.18.bb => xserver-xorg_21.1.21.bb} (65%) diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg.inc b/meta/recipes-graphics/xorg-xserver/xserver-xorg.inc index 164eee8ffe..c79bb9e962 100644 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg.inc +++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg.inc @@ -2,7 +2,7 @@ SUMMARY = "The X.Org X server" HOMEPAGE = "http://www.x.org" SECTION = "x11/base" LICENSE = "MIT" -LIC_FILES_CHKSUM = "file://COPYING;md5=5df87950af51ac2c5822094553ea1880" +LIC_FILES_CHKSUM = "file://COPYING;md5=21e33dcccf2d5034f798a8ea62622939" # xf86-*-* packages depend on an X server built with the xfree86 DDX # so we have a virtual to represent that: diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-present-Fix-use-after-free-in-present_create_notifie.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-present-Fix-use-after-free-in-present_create_notifie.patch deleted file mode 100644 index fa8bc542d8..0000000000 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-present-Fix-use-after-free-in-present_create_notifie.patch +++ /dev/null @@ -1,91 +0,0 @@ -From 359c9c0478406fe00e0d4c5d52bd9bf8c2ca4081 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 2 Jul 2025 09:46:22 +0200 -Subject: [PATCH 1/4] present: Fix use-after-free in present_create_notifies() - -Using the Present extension, if an error occurs while processing and -adding the notifications after presenting a pixmap, the function -present_create_notifies() will clean up and remove the notifications -it added. - -However, there are two different code paths that can lead to an error -creating the notify, one being before the notify is being added to the -list, and another one after the notify is added. - -When the error occurs before it's been added, it removes the elements up -to the last added element, instead of the actual number of elements -which were added. - -As a result, in case of error, as with an invalid window for example, it -leaves a dangling pointer to the last element, leading to a use after -free case later: - - | Invalid write of size 8 - | at 0x5361D5: present_clear_window_notifies (present_notify.c:42) - | by 0x534A56: present_destroy_window (present_screen.c:107) - | by 0x41E441: xwl_destroy_window (xwayland-window.c:1959) - | by 0x4F9EC9: compDestroyWindow (compwindow.c:622) - | by 0x51EAC4: damageDestroyWindow (damage.c:1592) - | by 0x4FDC29: DbeDestroyWindow (dbe.c:1291) - | by 0x4EAC55: FreeWindowResources (window.c:1023) - | by 0x4EAF59: DeleteWindow (window.c:1091) - | by 0x4DE59A: doFreeResource (resource.c:890) - | by 0x4DEFB2: FreeClientResources (resource.c:1156) - | by 0x4A9AFB: CloseDownClient (dispatch.c:3567) - | by 0x5DCC78: ClientReady (connection.c:603) - | Address 0x16126200 is 16 bytes inside a block of size 2,048 free'd - | at 0x4841E43: free (vg_replace_malloc.c:989) - | by 0x5363DD: present_destroy_notifies (present_notify.c:111) - | by 0x53638D: present_create_notifies (present_notify.c:100) - | by 0x5368E9: proc_present_pixmap_common (present_request.c:164) - | by 0x536A7D: proc_present_pixmap (present_request.c:189) - | by 0x536FA9: proc_present_dispatch (present_request.c:337) - | by 0x4A1E4E: Dispatch (dispatch.c:561) - | by 0x4B00F1: dix_main (main.c:284) - | by 0x42879D: main (stubmain.c:34) - | Block was alloc'd at - | at 0x48463F3: calloc (vg_replace_malloc.c:1675) - | by 0x5362A1: present_create_notifies (present_notify.c:81) - | by 0x5368E9: proc_present_pixmap_common (present_request.c:164) - | by 0x536A7D: proc_present_pixmap (present_request.c:189) - | by 0x536FA9: proc_present_dispatch (present_request.c:337) - | by 0x4A1E4E: Dispatch (dispatch.c:561) - | by 0x4B00F1: dix_main (main.c:284) - | by 0x42879D: main (stubmain.c:34) - -To fix the issue, count and remove the actual number of notify elements -added in case of error. - -CVE-2025-62229, ZDI-CAN-27238 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -(cherry picked from commit 5a4286b13f631b66c20f5bc8db7b68211dcbd1d0) - -Part-of: - -CVE: CVE-2025-62229 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - present/present_notify.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/present/present_notify.c b/present/present_notify.c -index 445954998..00b3b68bd 100644 ---- a/present/present_notify.c -+++ b/present/present_notify.c -@@ -90,7 +90,7 @@ present_create_notifies(ClientPtr client, int num_notifies, xPresentNotify *x_no - if (status != Success) - goto bail; - -- added = i; -+ added++; - } - return Success; - --- -2.43.0 - diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch index a196e50751..7d151aaa63 100644 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch +++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg/0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch @@ -1,4 +1,4 @@ -From ad8967de36e6e2a185b71ce1d701448cda4ef3e2 Mon Sep 17 00:00:00 2001 +From 6d23037f48f3d534286fc2bda927c9b6ee5d1445 Mon Sep 17 00:00:00 2001 From: California Sullivan Date: Fri, 16 Mar 2018 17:23:11 -0700 Subject: [PATCH] xf86pciBus.c: use Intel ddx only for pre-gen4 hardware diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch deleted file mode 100644 index ed25f4b58e..0000000000 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch +++ /dev/null @@ -1,63 +0,0 @@ -From a3d5c76ee8925ef9846c72e2327674b84e3fcdb3 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 10 Sep 2025 15:55:06 +0200 -Subject: [PATCH 2/4] xkb: Make the RT_XKBCLIENT resource private -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Currently, the resource in only available to the xkb.c source file. - -In preparation for the next commit, to be able to free the resources -from XkbRemoveResourceClient(), make that variable private instead. - -This is related to: - -CVE-2025-62230, ZDI-CAN-27545 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -Reviewed-by: Michel Dänzer -(cherry picked from commit 99790a2c9205a52fbbec01f21a92c9b7f4ed1d8f) - -Part-of: - -CVE: CVE-2025-62230 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - include/xkbsrv.h | 2 ++ - xkb/xkb.c | 2 +- - 2 files changed, 3 insertions(+), 1 deletion(-) - -diff --git a/include/xkbsrv.h b/include/xkbsrv.h -index fbb5427e1..b2766277c 100644 ---- a/include/xkbsrv.h -+++ b/include/xkbsrv.h -@@ -58,6 +58,8 @@ THE USE OR PERFORMANCE OF THIS SOFTWARE. - #include "inputstr.h" - #include "events.h" - -+extern RESTYPE RT_XKBCLIENT; -+ - typedef struct _XkbInterest { - DeviceIntPtr dev; - ClientPtr client; -diff --git a/xkb/xkb.c b/xkb/xkb.c -index 5131bfcdf..26d965d48 100644 ---- a/xkb/xkb.c -+++ b/xkb/xkb.c -@@ -51,7 +51,7 @@ int XkbKeyboardErrorCode; - CARD32 xkbDebugFlags = 0; - static CARD32 xkbDebugCtrls = 0; - --static RESTYPE RT_XKBCLIENT; -+RESTYPE RT_XKBCLIENT = 0; - - /***====================================================================***/ - --- -2.43.0 - diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch deleted file mode 100644 index f55e3d4126..0000000000 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch +++ /dev/null @@ -1,92 +0,0 @@ -From 32b12feb6f9f3d32532ff75c7434a7426b85e0c3 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 10 Sep 2025 15:58:57 +0200 -Subject: [PATCH 3/4] xkb: Free the XKB resource when freeing XkbInterest -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -XkbRemoveResourceClient() would free the XkbInterest data associated -with the device, but not the resource associated with it. - -As a result, when the client terminates, the resource delete function -gets called and accesses already freed memory: - - | Invalid read of size 8 - | at 0x5BC0C0: XkbRemoveResourceClient (xkbEvents.c:1047) - | by 0x5B3391: XkbClientGone (xkb.c:7094) - | by 0x4DF138: doFreeResource (resource.c:890) - | by 0x4DFB50: FreeClientResources (resource.c:1156) - | by 0x4A9A59: CloseDownClient (dispatch.c:3550) - | by 0x5E0A53: ClientReady (connection.c:601) - | by 0x5E4FEF: ospoll_wait (ospoll.c:657) - | by 0x5DC834: WaitForSomething (WaitFor.c:206) - | by 0x4A1BA5: Dispatch (dispatch.c:491) - | by 0x4B0070: dix_main (main.c:277) - | by 0x4285E7: main (stubmain.c:34) - | Address 0x1893e278 is 184 bytes inside a block of size 928 free'd - | at 0x4842E43: free (vg_replace_malloc.c:989) - | by 0x49C1A6: CloseDevice (devices.c:1067) - | by 0x49C522: CloseOneDevice (devices.c:1193) - | by 0x49C6E4: RemoveDevice (devices.c:1244) - | by 0x5873D4: remove_master (xichangehierarchy.c:348) - | by 0x587921: ProcXIChangeHierarchy (xichangehierarchy.c:504) - | by 0x579BF1: ProcIDispatch (extinit.c:390) - | by 0x4A1D85: Dispatch (dispatch.c:551) - | by 0x4B0070: dix_main (main.c:277) - | by 0x4285E7: main (stubmain.c:34) - | Block was alloc'd at - | at 0x48473F3: calloc (vg_replace_malloc.c:1675) - | by 0x49A118: AddInputDevice (devices.c:262) - | by 0x4A0E58: AllocDevicePair (devices.c:2846) - | by 0x5866EE: add_master (xichangehierarchy.c:153) - | by 0x5878C2: ProcXIChangeHierarchy (xichangehierarchy.c:493) - | by 0x579BF1: ProcIDispatch (extinit.c:390) - | by 0x4A1D85: Dispatch (dispatch.c:551) - | by 0x4B0070: dix_main (main.c:277) - | by 0x4285E7: main (stubmain.c:34) - -To avoid that issue, make sure to free the resources when freeing the -device XkbInterest data. - -CVE-2025-62230, ZDI-CAN-27545 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -Reviewed-by: Michel Dänzer -(cherry picked from commit 10c94238bdad17c11707e0bdaaa3a9cd54c504be) - -Part-of: - -CVE: CVE-2025-62230 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - xkb/xkbEvents.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/xkb/xkbEvents.c b/xkb/xkbEvents.c -index 0bbd66186..3d04ecf0c 100644 ---- a/xkb/xkbEvents.c -+++ b/xkb/xkbEvents.c -@@ -1056,6 +1056,7 @@ XkbRemoveResourceClient(DevicePtr inDev, XID id) - autoCtrls = interest->autoCtrls; - autoValues = interest->autoCtrlValues; - client = interest->client; -+ FreeResource(interest->resource, RT_XKBCLIENT); - free(interest); - found = TRUE; - } -@@ -1067,6 +1068,7 @@ XkbRemoveResourceClient(DevicePtr inDev, XID id) - autoCtrls = victim->autoCtrls; - autoValues = victim->autoCtrlValues; - client = victim->client; -+ FreeResource(victim->resource, RT_XKBCLIENT); - free(victim); - found = TRUE; - } --- -2.43.0 - diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch b/meta/recipes-graphics/xorg-xserver/xserver-xorg/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch deleted file mode 100644 index 5036f0c9f0..0000000000 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch +++ /dev/null @@ -1,53 +0,0 @@ -From 364f06788f1de4edc0547c7f29d338e6deffc138 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 10 Sep 2025 16:30:29 +0200 -Subject: [PATCH 4/4] xkb: Prevent overflow in XkbSetCompatMap() -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -The XkbCompatMap structure stores its "num_si" and "size_si" fields -using an unsigned short. - -However, the function _XkbSetCompatMap() will store the sum of the -input data "firstSI" and "nSI" in both XkbCompatMap's "num_si" and -"size_si" without first checking if the sum overflows the maximum -unsigned short value, leading to a possible overflow. - -To avoid the issue, check whether the sum does not exceed the maximum -unsigned short value, or return a "BadValue" error otherwise. - -CVE-2025-62231, ZDI-CAN-27560 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -Reviewed-by: Michel Dänzer -(cherry picked from commit 475d9f49acd0e55bc0b089ed77f732ad18585470) - -Part-of: - -CVE: CVE-2025-62231 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - xkb/xkb.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/xkb/xkb.c b/xkb/xkb.c -index 26d965d48..137d70da2 100644 ---- a/xkb/xkb.c -+++ b/xkb/xkb.c -@@ -2992,6 +2992,8 @@ _XkbSetCompatMap(ClientPtr client, DeviceIntPtr dev, - XkbSymInterpretPtr sym; - unsigned int skipped = 0; - -+ if ((unsigned) (req->firstSI + req->nSI) > USHRT_MAX) -+ return BadValue; - if ((unsigned) (req->firstSI + req->nSI) > compat->size_si) { - compat->num_si = compat->size_si = req->firstSI + req->nSI; - compat->sym_interpret = reallocarray(compat->sym_interpret, --- -2.43.0 - diff --git a/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.18.bb b/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.21.bb similarity index 65% rename from meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.18.bb rename to meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.21.bb index 44ccea76f5..3781234c84 100644 --- a/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.18.bb +++ b/meta/recipes-graphics/xorg-xserver/xserver-xorg_21.1.21.bb @@ -1,12 +1,7 @@ require xserver-xorg.inc -SRC_URI += "file://0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch \ - file://0001-present-Fix-use-after-free-in-present_create_notifie.patch \ - file://0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch \ - file://0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch \ - file://0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch \ - " -SRC_URI[sha256sum] = "c878d1930d87725d4a5bf498c24f4be8130d5b2646a9fd0f2994deff90116352" +SRC_URI += " file://0001-xf86pciBus.c-use-Intel-ddx-only-for-pre-gen4-hardwar.patch" +SRC_URI[sha256sum] = "c0cbe5545b3f645bae6024b830d1d1154a956350683a4e52b2fff5b0fa1ab519" # These extensions are now integrated into the server, so declare the migration # path for in-place upgrades. From patchwork Mon Dec 22 20:44:33 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 77287 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C876AE6ADF9 for ; Mon, 22 Dec 2025 20:45:18 +0000 (UTC) Received: from mail-ej1-f49.google.com (mail-ej1-f49.google.com [209.85.218.49]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.88516.1766436310315614443 for ; Mon, 22 Dec 2025 12:45:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=QYICE9Yv; spf=pass (domain: gmail.com, ip: 209.85.218.49, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f49.google.com with SMTP id a640c23a62f3a-b7cf4a975d2so610901266b.2 for ; Mon, 22 Dec 2025 12:45:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1766436309; x=1767041109; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mdSyWwMLSgy3ncaVLEY/kOZ7Wyq40qswipisgf0+P9U=; b=QYICE9YvR3FTyqLIP0ADaeCwIvoTbemSRwxReK1jhMV9LF5q7Go4nED43kd+IekB5/ YA1AcnsEays5AmkY+rtxCsOYFgP2M7Ea918yZTg6ch1j2fCviEdySg+wcGCYjbtzfy4S p6EOR4XGnieEvcJpX8Pst5+UqsdGY653sG0fRFhkX1hbeH6w7DstpXQwmZBsb6KsEN4S Y0OHKBRCZC19gKxqgN+/4Nx3A98KPwl2/CIiMNJxdBzFMcf7idl0mughxAWI/k6TVLOn KMo9y00GrIstwnwQSn5ytCtfSZRhJu//r53dBZWjpCNH+QsSpvOkhfCBGl+i81sn5PTm EmSQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1766436309; x=1767041109; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=mdSyWwMLSgy3ncaVLEY/kOZ7Wyq40qswipisgf0+P9U=; b=vezkL44Lv8VmY86O/Vvpld/uzed+vRQ3wA7kbiHgg5mIVjKdJwl5y13qn01cIfDY5F eWIP7vuACcv5WtF5wX62HphFu3buEYX0RKxrFTQ5yFf8i6hn4vnvYfgq0N0Kb5QcdtJ2 G3JkE3VRmMCP62F5h6d44Yx023t+s4UJkL8YejFPhQBnYMO1sd6Ndk4W2/XJ70rP8+vp +iCMylmcUVR/m29j0GK3QWKPQvoLWjd/SZIhOie7D6dwf6WK95ZqDtcTn4J53mkGjm5j xEvvY1Bb2DGbilW5oRAnNy3YVDOtvf4ucipS06OZgEYxSF91JfP5nmJlGMyplGNK8187 kxUg== X-Gm-Message-State: AOJu0YxyV69g+GlK9Gr1Jp5jy6GDt6GY0/hwBmbPurFszsZkePNorvvG kdQDxWgHYCeD23HZ5LsJgcS2AL23k9uu6q8774BQ8GHmtO5tl3ZS6BA+mob+Kw== X-Gm-Gg: AY/fxX5OTwYwj8+pDsaQKQa/P9cpuzxnxgJGyyphw1eNOcRE8ARl7Vsz2VDh4/yX0XJ tNt7CDufp6jypVFZVKCvK1c+cFm3hOsmdMKCx3zMZsoTFp47lxoEAt5OcYs9D75EY6hLWGP2ZTY BnN6RPkL7hakkgR6n3Nd/wdBXKrcJwI4OP8KVfVtaEROLH+/YZDp8a7LlYXBP7Ir9xZSSzfrOAW MEv/d0xS9jK+DpqCTfkzA4gGu50peIFIXXnFZ3Em4vzlYzIXxBrTPCt9wVtv0ty6dZ7+sJ43PiB GFzy0UHAX8iHOTIpGPoyAM5tcXAQUzOkFcz6JWyMKMHiAw26FMcSzIJ2UbUurWquSfRkOQcJ9ea ugCRpf4m/4nrYA0rfIMuyMPZGhayytGESIm1bCJPwyB45G8PK3is7ayticL0wOEt5Dp8H3/8SlS Fhc5SG/muqmQ+VBi5oB9O9kvT2kNA8xqotaNotk7OYIXrh2tI= X-Google-Smtp-Source: AGHT+IHG8OtzNVrYc5QqCw3PKuObKpoXrH+AJs5Irl8ytmLpkXd/bjE8CwnZA1+hwfvqVXPmHfg6FQ== X-Received: by 2002:a17:906:9f91:b0:b72:5d9c:b47b with SMTP id a640c23a62f3a-b8037051eb2mr1121638466b.36.1766436308381; Mon, 22 Dec 2025 12:45:08 -0800 (PST) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b8037f3e271sm1189860066b.60.2025.12.22.12.45.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Dec 2025 12:45:08 -0800 (PST) From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 15/15] xwayland: upgrade 24.1.8 -> 24.1.9 Date: Mon, 22 Dec 2025 21:44:33 +0100 Message-ID: <20251222204455.2284529-15-alex.kanavin@gmail.com> X-Mailer: git-send-email 2.47.3 In-Reply-To: <20251222204455.2284529-1-alex.kanavin@gmail.com> References: <20251222204455.2284529-1-alex.kanavin@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 22 Dec 2025 20:45:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/228440 From: Alexander Kanavin License-Update: copyright years Signed-off-by: Alexander Kanavin --- ...after-free-in-present_create_notifie.patch | 91 ------------------ ...ke-the-RT_XKBCLIENT-resource-private.patch | 63 ------------- ...KB-resource-when-freeing-XkbInterest.patch | 92 ------------------- ...-Prevent-overflow-in-XkbSetCompatMap.patch | 53 ----------- ...{xwayland_24.1.8.bb => xwayland_24.1.9.bb} | 13 +-- 5 files changed, 4 insertions(+), 308 deletions(-) delete mode 100644 meta/recipes-graphics/xwayland/xwayland/0001-present-Fix-use-after-free-in-present_create_notifie.patch delete mode 100644 meta/recipes-graphics/xwayland/xwayland/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch delete mode 100644 meta/recipes-graphics/xwayland/xwayland/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch delete mode 100644 meta/recipes-graphics/xwayland/xwayland/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch rename meta/recipes-graphics/xwayland/{xwayland_24.1.8.bb => xwayland_24.1.9.bb} (81%) diff --git a/meta/recipes-graphics/xwayland/xwayland/0001-present-Fix-use-after-free-in-present_create_notifie.patch b/meta/recipes-graphics/xwayland/xwayland/0001-present-Fix-use-after-free-in-present_create_notifie.patch deleted file mode 100644 index c2f6ad1e02..0000000000 --- a/meta/recipes-graphics/xwayland/xwayland/0001-present-Fix-use-after-free-in-present_create_notifie.patch +++ /dev/null @@ -1,91 +0,0 @@ -From a2d7bd5fefecfc4315247902b7f03e8bf9866908 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 2 Jul 2025 09:46:22 +0200 -Subject: [PATCH 1/4] present: Fix use-after-free in present_create_notifies() - -Using the Present extension, if an error occurs while processing and -adding the notifications after presenting a pixmap, the function -present_create_notifies() will clean up and remove the notifications -it added. - -However, there are two different code paths that can lead to an error -creating the notify, one being before the notify is being added to the -list, and another one after the notify is added. - -When the error occurs before it's been added, it removes the elements up -to the last added element, instead of the actual number of elements -which were added. - -As a result, in case of error, as with an invalid window for example, it -leaves a dangling pointer to the last element, leading to a use after -free case later: - - | Invalid write of size 8 - | at 0x5361D5: present_clear_window_notifies (present_notify.c:42) - | by 0x534A56: present_destroy_window (present_screen.c:107) - | by 0x41E441: xwl_destroy_window (xwayland-window.c:1959) - | by 0x4F9EC9: compDestroyWindow (compwindow.c:622) - | by 0x51EAC4: damageDestroyWindow (damage.c:1592) - | by 0x4FDC29: DbeDestroyWindow (dbe.c:1291) - | by 0x4EAC55: FreeWindowResources (window.c:1023) - | by 0x4EAF59: DeleteWindow (window.c:1091) - | by 0x4DE59A: doFreeResource (resource.c:890) - | by 0x4DEFB2: FreeClientResources (resource.c:1156) - | by 0x4A9AFB: CloseDownClient (dispatch.c:3567) - | by 0x5DCC78: ClientReady (connection.c:603) - | Address 0x16126200 is 16 bytes inside a block of size 2,048 free'd - | at 0x4841E43: free (vg_replace_malloc.c:989) - | by 0x5363DD: present_destroy_notifies (present_notify.c:111) - | by 0x53638D: present_create_notifies (present_notify.c:100) - | by 0x5368E9: proc_present_pixmap_common (present_request.c:164) - | by 0x536A7D: proc_present_pixmap (present_request.c:189) - | by 0x536FA9: proc_present_dispatch (present_request.c:337) - | by 0x4A1E4E: Dispatch (dispatch.c:561) - | by 0x4B00F1: dix_main (main.c:284) - | by 0x42879D: main (stubmain.c:34) - | Block was alloc'd at - | at 0x48463F3: calloc (vg_replace_malloc.c:1675) - | by 0x5362A1: present_create_notifies (present_notify.c:81) - | by 0x5368E9: proc_present_pixmap_common (present_request.c:164) - | by 0x536A7D: proc_present_pixmap (present_request.c:189) - | by 0x536FA9: proc_present_dispatch (present_request.c:337) - | by 0x4A1E4E: Dispatch (dispatch.c:561) - | by 0x4B00F1: dix_main (main.c:284) - | by 0x42879D: main (stubmain.c:34) - -To fix the issue, count and remove the actual number of notify elements -added in case of error. - -CVE-2025-62229, ZDI-CAN-27238 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -(cherry picked from commit 5a4286b13f631b66c20f5bc8db7b68211dcbd1d0) - -Part-of: - -CVE: CVE-2025-62229 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - present/present_notify.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/present/present_notify.c b/present/present_notify.c -index 445954998..00b3b68bd 100644 ---- a/present/present_notify.c -+++ b/present/present_notify.c -@@ -90,7 +90,7 @@ present_create_notifies(ClientPtr client, int num_notifies, xPresentNotify *x_no - if (status != Success) - goto bail; - -- added = i; -+ added++; - } - return Success; - --- -2.43.0 - diff --git a/meta/recipes-graphics/xwayland/xwayland/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch b/meta/recipes-graphics/xwayland/xwayland/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch deleted file mode 100644 index 61369d789c..0000000000 --- a/meta/recipes-graphics/xwayland/xwayland/0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch +++ /dev/null @@ -1,63 +0,0 @@ -From 539bca9e0d05ce995a936c4bdf90bc716510d2a7 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 10 Sep 2025 15:55:06 +0200 -Subject: [PATCH 2/4] xkb: Make the RT_XKBCLIENT resource private -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Currently, the resource in only available to the xkb.c source file. - -In preparation for the next commit, to be able to free the resources -from XkbRemoveResourceClient(), make that variable private instead. - -This is related to: - -CVE-2025-62230, ZDI-CAN-27545 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -Reviewed-by: Michel Dänzer -(cherry picked from commit 99790a2c9205a52fbbec01f21a92c9b7f4ed1d8f) - -Part-of: - -CVE: CVE-2025-62230 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - include/xkbsrv.h | 2 ++ - xkb/xkb.c | 2 +- - 2 files changed, 3 insertions(+), 1 deletion(-) - -diff --git a/include/xkbsrv.h b/include/xkbsrv.h -index bd747856b..d801cd4b8 100644 ---- a/include/xkbsrv.h -+++ b/include/xkbsrv.h -@@ -58,6 +58,8 @@ THE USE OR PERFORMANCE OF THIS SOFTWARE. - #include "inputstr.h" - #include "events.h" - -+extern RESTYPE RT_XKBCLIENT; -+ - typedef struct _XkbInterest { - DeviceIntPtr dev; - ClientPtr client; -diff --git a/xkb/xkb.c b/xkb/xkb.c -index ac154e200..6c102af0a 100644 ---- a/xkb/xkb.c -+++ b/xkb/xkb.c -@@ -50,7 +50,7 @@ int XkbKeyboardErrorCode; - CARD32 xkbDebugFlags = 0; - static CARD32 xkbDebugCtrls = 0; - --static RESTYPE RT_XKBCLIENT; -+RESTYPE RT_XKBCLIENT = 0; - - /***====================================================================***/ - --- -2.43.0 - diff --git a/meta/recipes-graphics/xwayland/xwayland/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch b/meta/recipes-graphics/xwayland/xwayland/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch deleted file mode 100644 index 76e50cfad9..0000000000 --- a/meta/recipes-graphics/xwayland/xwayland/0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch +++ /dev/null @@ -1,92 +0,0 @@ -From a7e9938b621e16677c6330306a45baba0495ea31 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 10 Sep 2025 15:58:57 +0200 -Subject: [PATCH 3/4] xkb: Free the XKB resource when freeing XkbInterest -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -XkbRemoveResourceClient() would free the XkbInterest data associated -with the device, but not the resource associated with it. - -As a result, when the client terminates, the resource delete function -gets called and accesses already freed memory: - - | Invalid read of size 8 - | at 0x5BC0C0: XkbRemoveResourceClient (xkbEvents.c:1047) - | by 0x5B3391: XkbClientGone (xkb.c:7094) - | by 0x4DF138: doFreeResource (resource.c:890) - | by 0x4DFB50: FreeClientResources (resource.c:1156) - | by 0x4A9A59: CloseDownClient (dispatch.c:3550) - | by 0x5E0A53: ClientReady (connection.c:601) - | by 0x5E4FEF: ospoll_wait (ospoll.c:657) - | by 0x5DC834: WaitForSomething (WaitFor.c:206) - | by 0x4A1BA5: Dispatch (dispatch.c:491) - | by 0x4B0070: dix_main (main.c:277) - | by 0x4285E7: main (stubmain.c:34) - | Address 0x1893e278 is 184 bytes inside a block of size 928 free'd - | at 0x4842E43: free (vg_replace_malloc.c:989) - | by 0x49C1A6: CloseDevice (devices.c:1067) - | by 0x49C522: CloseOneDevice (devices.c:1193) - | by 0x49C6E4: RemoveDevice (devices.c:1244) - | by 0x5873D4: remove_master (xichangehierarchy.c:348) - | by 0x587921: ProcXIChangeHierarchy (xichangehierarchy.c:504) - | by 0x579BF1: ProcIDispatch (extinit.c:390) - | by 0x4A1D85: Dispatch (dispatch.c:551) - | by 0x4B0070: dix_main (main.c:277) - | by 0x4285E7: main (stubmain.c:34) - | Block was alloc'd at - | at 0x48473F3: calloc (vg_replace_malloc.c:1675) - | by 0x49A118: AddInputDevice (devices.c:262) - | by 0x4A0E58: AllocDevicePair (devices.c:2846) - | by 0x5866EE: add_master (xichangehierarchy.c:153) - | by 0x5878C2: ProcXIChangeHierarchy (xichangehierarchy.c:493) - | by 0x579BF1: ProcIDispatch (extinit.c:390) - | by 0x4A1D85: Dispatch (dispatch.c:551) - | by 0x4B0070: dix_main (main.c:277) - | by 0x4285E7: main (stubmain.c:34) - -To avoid that issue, make sure to free the resources when freeing the -device XkbInterest data. - -CVE-2025-62230, ZDI-CAN-27545 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -Reviewed-by: Michel Dänzer -(cherry picked from commit 10c94238bdad17c11707e0bdaaa3a9cd54c504be) - -Part-of: - -CVE: CVE-2025-62230 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - xkb/xkbEvents.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/xkb/xkbEvents.c b/xkb/xkbEvents.c -index f8f65d4a7..7c669c93e 100644 ---- a/xkb/xkbEvents.c -+++ b/xkb/xkbEvents.c -@@ -1055,6 +1055,7 @@ XkbRemoveResourceClient(DevicePtr inDev, XID id) - autoCtrls = interest->autoCtrls; - autoValues = interest->autoCtrlValues; - client = interest->client; -+ FreeResource(interest->resource, RT_XKBCLIENT); - free(interest); - found = TRUE; - } -@@ -1066,6 +1067,7 @@ XkbRemoveResourceClient(DevicePtr inDev, XID id) - autoCtrls = victim->autoCtrls; - autoValues = victim->autoCtrlValues; - client = victim->client; -+ FreeResource(victim->resource, RT_XKBCLIENT); - free(victim); - found = TRUE; - } --- -2.43.0 - diff --git a/meta/recipes-graphics/xwayland/xwayland/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch b/meta/recipes-graphics/xwayland/xwayland/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch deleted file mode 100644 index 27c8f6c809..0000000000 --- a/meta/recipes-graphics/xwayland/xwayland/0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch +++ /dev/null @@ -1,53 +0,0 @@ -From 70dfb0fb993655b0989d54e3bffc4e62c5629392 Mon Sep 17 00:00:00 2001 -From: Olivier Fourdan -Date: Wed, 10 Sep 2025 16:30:29 +0200 -Subject: [PATCH 4/4] xkb: Prevent overflow in XkbSetCompatMap() -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -The XkbCompatMap structure stores its "num_si" and "size_si" fields -using an unsigned short. - -However, the function _XkbSetCompatMap() will store the sum of the -input data "firstSI" and "nSI" in both XkbCompatMap's "num_si" and -"size_si" without first checking if the sum overflows the maximum -unsigned short value, leading to a possible overflow. - -To avoid the issue, check whether the sum does not exceed the maximum -unsigned short value, or return a "BadValue" error otherwise. - -CVE-2025-62231, ZDI-CAN-27560 - -This vulnerability was discovered by: -Jan-Niklas Sohn working with Trend Micro Zero Day Initiative - -Signed-off-by: Olivier Fourdan -Reviewed-by: Michel Dänzer -(cherry picked from commit 475d9f49acd0e55bc0b089ed77f732ad18585470) - -Part-of: - -CVE: CVE-2025-62231 -Upstream-Status: Backport -Signed-off-by: Ross Burton ---- - xkb/xkb.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/xkb/xkb.c b/xkb/xkb.c -index 6c102af0a..a77fe7ff0 100644 ---- a/xkb/xkb.c -+++ b/xkb/xkb.c -@@ -2990,6 +2990,8 @@ _XkbSetCompatMap(ClientPtr client, DeviceIntPtr dev, - XkbSymInterpretPtr sym; - unsigned int skipped = 0; - -+ if ((unsigned) (req->firstSI + req->nSI) > USHRT_MAX) -+ return BadValue; - if ((unsigned) (req->firstSI + req->nSI) > compat->size_si) { - compat->num_si = compat->size_si = req->firstSI + req->nSI; - compat->sym_interpret = reallocarray(compat->sym_interpret, --- -2.43.0 - diff --git a/meta/recipes-graphics/xwayland/xwayland_24.1.8.bb b/meta/recipes-graphics/xwayland/xwayland_24.1.9.bb similarity index 81% rename from meta/recipes-graphics/xwayland/xwayland_24.1.8.bb rename to meta/recipes-graphics/xwayland/xwayland_24.1.9.bb index af4bb73499..df1bb7e31b 100644 --- a/meta/recipes-graphics/xwayland/xwayland_24.1.8.bb +++ b/meta/recipes-graphics/xwayland/xwayland_24.1.9.bb @@ -7,15 +7,10 @@ a way to run unported applications in the meantime." HOMEPAGE = "https://fedoraproject.org/wiki/Changes/XwaylandStandalone" LICENSE = "MIT" -LIC_FILES_CHKSUM = "file://COPYING;md5=5df87950af51ac2c5822094553ea1880" - -SRC_URI = "https://www.x.org/archive/individual/xserver/xwayland-${PV}.tar.xz \ - file://0001-present-Fix-use-after-free-in-present_create_notifie.patch \ - file://0002-xkb-Make-the-RT_XKBCLIENT-resource-private.patch \ - file://0003-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch \ - file://0004-xkb-Prevent-overflow-in-XkbSetCompatMap.patch \ - " -SRC_URI[sha256sum] = "c8908d57c8ed9ceb8293c16ba7ad5af522efaf1ba7e51f9e4cf3c0774d199907" +LIC_FILES_CHKSUM = "file://COPYING;md5=21e33dcccf2d5034f798a8ea62622939" + +SRC_URI = "https://www.x.org/archive/individual/xserver/xwayland-${PV}.tar.xz" +SRC_URI[sha256sum] = "f297af27a84508db9b80d1cbbcc69c3801da38eb64c72f3b5b50f582459afdd0" UPSTREAM_CHECK_REGEX = "xwayland-(?P\d+(\.(?!90\d)\d+)+)\.tar"