From patchwork Thu Jan 20 21:23:40 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2728 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72DEDC433F5 for ; Thu, 20 Jan 2022 21:24:11 +0000 (UTC) Received: from mail-pg1-f173.google.com (mail-pg1-f173.google.com [209.85.215.173]) by mx.groups.io with SMTP id smtpd.web10.2699.1642713850564923806 for ; Thu, 20 Jan 2022 13:24:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=UVSn9/4L; spf=softfail (domain: sakoman.com, ip: 209.85.215.173, mailfrom: steve@sakoman.com) Received: by mail-pg1-f173.google.com with SMTP id f8so6395346pgf.8 for ; Thu, 20 Jan 2022 13:24:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=bXI9y1zEftMuLEQ1uFp1o09kXt/SDhqxLsWf3X1gjRo=; b=UVSn9/4L1kqkiXGNdIJINQ05yEXvsREx44v1D6wI6ASlnE0xEm5JWacCQmZcs7aNF2 Z5kxcVyE3KaCULnEr43Iz9+/beGIxp1J1NOK9qthuZNcbYBJhOaiKtxCjmlrdZ2xk6RG sACi3OfEZn/F+iWftx6c8M9ZtcQnHh3TsVhhhjcoO6RTpk+ZmZH6erOqiopL+EhfZLQF 7kzc/xEOxZw4LDBuEPYz1u6LkvT/SS3Rh1y71bZplgngPJA+/mYqBB2yV4Fj6EUKVphq RXuUjYBo1SyM8RZCEWh9E4fQO+UQgyNkrl/M9zYS/PvXML20GXdusvihWO0mLxQrBzTx rmsg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=bXI9y1zEftMuLEQ1uFp1o09kXt/SDhqxLsWf3X1gjRo=; b=Nusqt6XKXlWklqvrnPE0HM7JfwJSMo3/eIqh+MlDg5HNt8pktiRnf8jCmcQYqW2RLF 0a2cHkfbtmzF14YknT6vVT/dASM/EXlxtrLqp9Pqfwt9BI2dp7r47qvL1VuJTzqpGFwm el21qB7351ZLqIj3j+jlPTCKKQD5ivexDUS/kOBZuVsBmDulIFB5xA/tUKswnbo2HmaY 1Fc3lJFwPy+n7xXzkMuGT4fp6y/HxTYxz4xHD7DByfDHLyGe+j7QSjSYfKrIStSXxSUl zwTiyqDvBFHSYN5lKg2kxHA3qZehNz5uXhbXakC3QAOWxgz8tTyW5JmCKzajmDKBlP9y n4lg== X-Gm-Message-State: AOAM532tykkqAUxQmXdF/ugjg0542nm1ycwhjOqfZnTxjjjyOeAwfWM7 3BZK6xo0BBlPrIoqKbO41TWzqII2YIxBg2Tbt6c= X-Google-Smtp-Source: ABdhPJymukYeNiCVQODsz05w1uRAwHApgrJEzPSiueV4hAPN5pLI7TME1f6iOsQn3tLqpwWWqXkvWw== X-Received: by 2002:a63:214f:: with SMTP id s15mr537564pgm.256.1642713849361; Thu, 20 Jan 2022 13:24:09 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.08 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:08 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 01/11] expat fix CVE-2022-22822 through CVE-2022-22827 Date: Thu, 20 Jan 2022 11:23:40 -1000 Message-Id: <3b6c47c0ebae9fdb7a13480daf8f46a8dbb2c9bd.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160791 xmlparse.c has multiple integer overflows. The involved functions are: - addBinding (CVE-2022-22822) - build_model (CVE-2022-22823) - defineAttribute (CVE-2022-22824) - lookup (CVE-2022-22825) - nextScaffoldPart (CVE-2022-22826) - storeAtts (CVE-2022-22827) Backport patch from: https://github.com/libexpat/libexpat/pull/539/commits/9f93e8036e842329863bf20395b8fb8f73834d9e CVE: CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827 Signed-off-by: Steve Sakoman --- .../expat/expat/CVE-2022-22822-27.patch | 257 ++++++++++++++++++ meta/recipes-core/expat/expat_2.2.9.bb | 1 + 2 files changed, 258 insertions(+) create mode 100644 meta/recipes-core/expat/expat/CVE-2022-22822-27.patch diff --git a/meta/recipes-core/expat/expat/CVE-2022-22822-27.patch b/meta/recipes-core/expat/expat/CVE-2022-22822-27.patch new file mode 100644 index 0000000000..e569fbc7ab --- /dev/null +++ b/meta/recipes-core/expat/expat/CVE-2022-22822-27.patch @@ -0,0 +1,257 @@ +From 9f93e8036e842329863bf20395b8fb8f73834d9e Mon Sep 17 00:00:00 2001 +From: Sebastian Pipping +Date: Thu, 30 Dec 2021 22:46:03 +0100 +Subject: [PATCH] lib: Prevent integer overflow at multiple places + (CVE-2022-22822 to CVE-2022-22827) + +The involved functions are: +- addBinding (CVE-2022-22822) +- build_model (CVE-2022-22823) +- defineAttribute (CVE-2022-22824) +- lookup (CVE-2022-22825) +- nextScaffoldPart (CVE-2022-22826) +- storeAtts (CVE-2022-22827) + +Upstream-Status: Backport: +https://github.com/libexpat/libexpat/pull/539/commits/9f93e8036e842329863bf20395b8fb8f73834d9e + +CVE: CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827 +Signed-off-by: Steve Sakoman + +--- + expat/lib/xmlparse.c | 153 ++++++++++++++++++++++++++++++++++++++++++- + 1 file changed, 151 insertions(+), 2 deletions(-) + +diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c +index 8f243126..575e73ee 100644 +--- a/lib/xmlparse.c ++++ b/lib/xmlparse.c +@@ -3261,13 +3261,38 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const char *attStr, + + /* get the attributes from the tokenizer */ + n = XmlGetAttributes(enc, attStr, parser->m_attsSize, parser->m_atts); ++ ++ /* Detect and prevent integer overflow */ ++ if (n > INT_MAX - nDefaultAtts) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ + if (n + nDefaultAtts > parser->m_attsSize) { + int oldAttsSize = parser->m_attsSize; + ATTRIBUTE *temp; + #ifdef XML_ATTR_INFO + XML_AttrInfo *temp2; + #endif ++ ++ /* Detect and prevent integer overflow */ ++ if ((nDefaultAtts > INT_MAX - INIT_ATTS_SIZE) ++ || (n > INT_MAX - (nDefaultAtts + INIT_ATTS_SIZE))) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ + parser->m_attsSize = n + nDefaultAtts + INIT_ATTS_SIZE; ++ ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if ((unsigned)parser->m_attsSize > (size_t)(-1) / sizeof(ATTRIBUTE)) { ++ parser->m_attsSize = oldAttsSize; ++ return XML_ERROR_NO_MEMORY; ++ } ++#endif ++ + temp = (ATTRIBUTE *)REALLOC(parser, (void *)parser->m_atts, + parser->m_attsSize * sizeof(ATTRIBUTE)); + if (temp == NULL) { +@@ -3276,6 +3301,17 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const char *attStr, + } + parser->m_atts = temp; + #ifdef XML_ATTR_INFO ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++# if UINT_MAX >= SIZE_MAX ++ if ((unsigned)parser->m_attsSize > (size_t)(-1) / sizeof(XML_AttrInfo)) { ++ parser->m_attsSize = oldAttsSize; ++ return XML_ERROR_NO_MEMORY; ++ } ++# endif ++ + temp2 = (XML_AttrInfo *)REALLOC(parser, (void *)parser->m_attInfo, + parser->m_attsSize * sizeof(XML_AttrInfo)); + if (temp2 == NULL) { +@@ -3610,9 +3646,31 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const char *attStr, + tagNamePtr->prefixLen = prefixLen; + for (i = 0; localPart[i++];) + ; /* i includes null terminator */ ++ ++ /* Detect and prevent integer overflow */ ++ if (binding->uriLen > INT_MAX - prefixLen ++ || i > INT_MAX - (binding->uriLen + prefixLen)) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ + n = i + binding->uriLen + prefixLen; + if (n > binding->uriAlloc) { + TAG *p; ++ ++ /* Detect and prevent integer overflow */ ++ if (n > INT_MAX - EXPAND_SPARE) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if ((unsigned)(n + EXPAND_SPARE) > (size_t)(-1) / sizeof(XML_Char)) { ++ return XML_ERROR_NO_MEMORY; ++ } ++#endif ++ + uri = (XML_Char *)MALLOC(parser, (n + EXPAND_SPARE) * sizeof(XML_Char)); + if (! uri) + return XML_ERROR_NO_MEMORY; +@@ -3708,6 +3766,21 @@ addBinding(XML_Parser parser, PREFIX *prefix, const ATTRIBUTE_ID *attId, + if (parser->m_freeBindingList) { + b = parser->m_freeBindingList; + if (len > b->uriAlloc) { ++ /* Detect and prevent integer overflow */ ++ if (len > INT_MAX - EXPAND_SPARE) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if ((unsigned)(len + EXPAND_SPARE) > (size_t)(-1) / sizeof(XML_Char)) { ++ return XML_ERROR_NO_MEMORY; ++ } ++#endif ++ + XML_Char *temp = (XML_Char *)REALLOC( + parser, b->uri, sizeof(XML_Char) * (len + EXPAND_SPARE)); + if (temp == NULL) +@@ -3720,6 +3793,21 @@ addBinding(XML_Parser parser, PREFIX *prefix, const ATTRIBUTE_ID *attId, + b = (BINDING *)MALLOC(parser, sizeof(BINDING)); + if (! b) + return XML_ERROR_NO_MEMORY; ++ ++ /* Detect and prevent integer overflow */ ++ if (len > INT_MAX - EXPAND_SPARE) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if ((unsigned)(len + EXPAND_SPARE) > (size_t)(-1) / sizeof(XML_Char)) { ++ return XML_ERROR_NO_MEMORY; ++ } ++#endif ++ + b->uri + = (XML_Char *)MALLOC(parser, sizeof(XML_Char) * (len + EXPAND_SPARE)); + if (! b->uri) { +@@ -6141,7 +6229,24 @@ defineAttribute(ELEMENT_TYPE *type, ATTRIBUTE_ID *attId, XML_Bool isCdata, + } + } else { + DEFAULT_ATTRIBUTE *temp; ++ ++ /* Detect and prevent integer overflow */ ++ if (type->allocDefaultAtts > INT_MAX / 2) { ++ return 0; ++ } ++ + int count = type->allocDefaultAtts * 2; ++ ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if ((unsigned)count > (size_t)(-1) / sizeof(DEFAULT_ATTRIBUTE)) { ++ return 0; ++ } ++#endif ++ + temp = (DEFAULT_ATTRIBUTE *)REALLOC(parser, type->defaultAtts, + (count * sizeof(DEFAULT_ATTRIBUTE))); + if (temp == NULL) +@@ -6792,8 +6897,20 @@ lookup(XML_Parser parser, HASH_TABLE *table, KEY name, size_t createSize) { + /* check for overflow (table is half full) */ + if (table->used >> (table->power - 1)) { + unsigned char newPower = table->power + 1; ++ ++ /* Detect and prevent invalid shift */ ++ if (newPower >= sizeof(unsigned long) * 8 /* bits per byte */) { ++ return NULL; ++ } ++ + size_t newSize = (size_t)1 << newPower; + unsigned long newMask = (unsigned long)newSize - 1; ++ ++ /* Detect and prevent integer overflow */ ++ if (newSize > (size_t)(-1) / sizeof(NAMED *)) { ++ return NULL; ++ } ++ + size_t tsize = newSize * sizeof(NAMED *); + NAMED **newV = (NAMED **)table->mem->malloc_fcn(tsize); + if (! newV) +@@ -7143,6 +7260,20 @@ nextScaffoldPart(XML_Parser parser) { + if (dtd->scaffCount >= dtd->scaffSize) { + CONTENT_SCAFFOLD *temp; + if (dtd->scaffold) { ++ /* Detect and prevent integer overflow */ ++ if (dtd->scaffSize > UINT_MAX / 2u) { ++ return -1; ++ } ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if (dtd->scaffSize > (size_t)(-1) / 2u / sizeof(CONTENT_SCAFFOLD)) { ++ return -1; ++ } ++#endif ++ + temp = (CONTENT_SCAFFOLD *)REALLOC( + parser, dtd->scaffold, dtd->scaffSize * 2 * sizeof(CONTENT_SCAFFOLD)); + if (temp == NULL) +@@ -7212,8 +7343,26 @@ build_model(XML_Parser parser) { + XML_Content *ret; + XML_Content *cpos; + XML_Char *str; +- int allocsize = (dtd->scaffCount * sizeof(XML_Content) +- + (dtd->contentStringLen * sizeof(XML_Char))); ++ ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if (dtd->scaffCount > (size_t)(-1) / sizeof(XML_Content)) { ++ return NULL; ++ } ++ if (dtd->contentStringLen > (size_t)(-1) / sizeof(XML_Char)) { ++ return NULL; ++ } ++#endif ++ if (dtd->scaffCount * sizeof(XML_Content) ++ > (size_t)(-1) - dtd->contentStringLen * sizeof(XML_Char)) { ++ return NULL; ++ } ++ ++ const size_t allocsize = (dtd->scaffCount * sizeof(XML_Content) ++ + (dtd->contentStringLen * sizeof(XML_Char))); + + ret = (XML_Content *)MALLOC(parser, allocsize); + if (! ret) diff --git a/meta/recipes-core/expat/expat_2.2.9.bb b/meta/recipes-core/expat/expat_2.2.9.bb index 4b63ec89db..7740d95db5 100644 --- a/meta/recipes-core/expat/expat_2.2.9.bb +++ b/meta/recipes-core/expat/expat_2.2.9.bb @@ -8,6 +8,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=5b8620d98e49772d95fc1d291c26aa79" SRC_URI = "git://github.com/libexpat/libexpat.git;protocol=https;branch=master \ file://CVE-2013-0340.patch \ + file://CVE-2022-22822-27.patch \ file://libtool-tag.patch \ " From patchwork Thu Jan 20 21:23:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2729 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6E482C4332F for ; Thu, 20 Jan 2022 21:24:13 +0000 (UTC) Received: from mail-pj1-f42.google.com (mail-pj1-f42.google.com [209.85.216.42]) by mx.groups.io with SMTP id smtpd.web08.2657.1642713852614421624 for ; Thu, 20 Jan 2022 13:24:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=m5Qngspq; spf=softfail (domain: sakoman.com, ip: 209.85.216.42, mailfrom: steve@sakoman.com) Received: by mail-pj1-f42.google.com with SMTP id my12-20020a17090b4c8c00b001b528ba1cd7so2054756pjb.1 for ; Thu, 20 Jan 2022 13:24:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=xpg6Zz7ycwz+M5sabBy6K1nkK3URLaly3CTLjSpFNaY=; b=m5QngspqLzFZAecXIg07H6Pa0q6rXtppBqLKjkp9jy6nhzTHSuhOoYJ5lM/iTWE77N EXGQ85qIPHTv40Ony1v3O+fwlLLWSQbeHmhJz+3Jn0G+F9qLoZYhvayGe2znujsYLjeA 82cz/vimrNrQdlVkf45mq6pXPqUAYesx3uqMbKOpW9jlqAGu5C4alGyLMUlaFq1h2tB/ mamEDuF4Gk1//tbf2f63XDiXJIb5Q+Vsp69oLvJ1pGtzK9k9PAPVPKfpvsTVyk2kYCk4 fQ5HtSQlLlb8q688XnHXeTOiFf2DiwI/wMbnTJOJJLWvfZMohdR6lOlllVpax0FnycWZ 3zZw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=xpg6Zz7ycwz+M5sabBy6K1nkK3URLaly3CTLjSpFNaY=; b=iNepsyEZdXElJD9ICqZW50naJtydOoawgeQB1i+9WJuhWoYPKQCjpQ5dboAu5jd751 HFGSEwi5k2A5gOtMm6Q6YjtV+vLuwRt+t5cX2kR7iOv2am6R+ijns0NZHT30MOpL0jok Opb9x/XCUtkz/qme2VWYhn6zkrf8fOpMGZFZ4DgY+w3mW2Fm+mKFcGTRhNtgXFui9o63 jSOhwG4zUYstkgRhsHIqz1RMC25EzJyK8acT4GLv/hWJV/l6IvKzXT+YN51MHjoPqYiQ xDX5CYhsN+k20du1gnJ8fEtWqgT1P6QHw5glV6tym2VMazz+D1hu5o5cD42unJuEnML1 9B5w== X-Gm-Message-State: AOAM5311yQcDJWUlonu9IrEIRinYGLtb3qvkEE4y1Y7FnUPOq2QJmVrj hYCuDocdcAZtdqJdpyBYBxyAct55jt2KeR/YB/0= X-Google-Smtp-Source: ABdhPJwwPSYnqkknT3wElSM+jjEDMvWwWARoCGSoEyypXyvNYCc4CvHAa8JGeaipQE4ioa6maTFYRQ== X-Received: by 2002:a17:90b:3b83:: with SMTP id pc3mr13236320pjb.44.1642713851522; Thu, 20 Jan 2022 13:24:11 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.10 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:11 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 02/11] expat: fix CVE-2021-45960 Date: Thu, 20 Jan 2022 11:23:41 -1000 Message-Id: <22fe1dea3164a5cd4d5636376f3671641ada1da9.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160792 In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory). Backport patch from: https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea CVE: CVE-2021-45960 Signed-off-by: Steve Sakoman --- .../expat/expat/CVE-2021-45960.patch | 65 +++++++++++++++++++ meta/recipes-core/expat/expat_2.2.9.bb | 1 + 2 files changed, 66 insertions(+) create mode 100644 meta/recipes-core/expat/expat/CVE-2021-45960.patch diff --git a/meta/recipes-core/expat/expat/CVE-2021-45960.patch b/meta/recipes-core/expat/expat/CVE-2021-45960.patch new file mode 100644 index 0000000000..523449e22c --- /dev/null +++ b/meta/recipes-core/expat/expat/CVE-2021-45960.patch @@ -0,0 +1,65 @@ +From 0adcb34c49bee5b19bd29b16a578c510c23597ea Mon Sep 17 00:00:00 2001 +From: Sebastian Pipping +Date: Mon, 27 Dec 2021 20:15:02 +0100 +Subject: [PATCH] lib: Detect and prevent troublesome left shifts in function + storeAtts (CVE-2021-45960) + +Upstream-Status: Backport: +https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea + +CVE: CVE-2021-45960 +Signed-off-by: Steve Sakoman + +--- + expat/lib/xmlparse.c | 31 +++++++++++++++++++++++++++++-- + 1 file changed, 29 insertions(+), 2 deletions(-) + +diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c +index d730f41c3..b47c31b05 100644 +--- a/lib/xmlparse.c ++++ b/lib/xmlparse.c +@@ -3414,7 +3414,13 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const char *attStr, + if (nPrefixes) { + int j; /* hash table index */ + unsigned long version = parser->m_nsAttsVersion; +- int nsAttsSize = (int)1 << parser->m_nsAttsPower; ++ ++ /* Detect and prevent invalid shift */ ++ if (parser->m_nsAttsPower >= sizeof(unsigned int) * 8 /* bits per byte */) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ ++ unsigned int nsAttsSize = 1u << parser->m_nsAttsPower; + unsigned char oldNsAttsPower = parser->m_nsAttsPower; + /* size of hash table must be at least 2 * (# of prefixed attributes) */ + if ((nPrefixes << 1) +@@ -3425,7 +3431,28 @@ storeAtts(XML_Parser parser, const ENCODING *enc, const char *attStr, + ; + if (parser->m_nsAttsPower < 3) + parser->m_nsAttsPower = 3; +- nsAttsSize = (int)1 << parser->m_nsAttsPower; ++ ++ /* Detect and prevent invalid shift */ ++ if (parser->m_nsAttsPower >= sizeof(nsAttsSize) * 8 /* bits per byte */) { ++ /* Restore actual size of memory in m_nsAtts */ ++ parser->m_nsAttsPower = oldNsAttsPower; ++ return XML_ERROR_NO_MEMORY; ++ } ++ ++ nsAttsSize = 1u << parser->m_nsAttsPower; ++ ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if (nsAttsSize > (size_t)(-1) / sizeof(NS_ATT)) { ++ /* Restore actual size of memory in m_nsAtts */ ++ parser->m_nsAttsPower = oldNsAttsPower; ++ return XML_ERROR_NO_MEMORY; ++ } ++#endif ++ + temp = (NS_ATT *)REALLOC(parser, parser->m_nsAtts, + nsAttsSize * sizeof(NS_ATT)); + if (! temp) { diff --git a/meta/recipes-core/expat/expat_2.2.9.bb b/meta/recipes-core/expat/expat_2.2.9.bb index 7740d95db5..a21e59f987 100644 --- a/meta/recipes-core/expat/expat_2.2.9.bb +++ b/meta/recipes-core/expat/expat_2.2.9.bb @@ -8,6 +8,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=5b8620d98e49772d95fc1d291c26aa79" SRC_URI = "git://github.com/libexpat/libexpat.git;protocol=https;branch=master \ file://CVE-2013-0340.patch \ + file://CVE-2021-45960.patch \ file://CVE-2022-22822-27.patch \ file://libtool-tag.patch \ " From patchwork Thu Jan 20 21:23:42 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2730 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6CDD3C433F5 for ; Thu, 20 Jan 2022 21:24:16 +0000 (UTC) Received: from mail-pj1-f48.google.com (mail-pj1-f48.google.com [209.85.216.48]) by mx.groups.io with SMTP id smtpd.web12.2645.1642713855636133308 for ; Thu, 20 Jan 2022 13:24:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=0NHhdxqd; spf=softfail (domain: sakoman.com, ip: 209.85.216.48, mailfrom: steve@sakoman.com) Received: by mail-pj1-f48.google.com with SMTP id s2-20020a17090ad48200b001b501977b23so6556629pju.2 for ; Thu, 20 Jan 2022 13:24:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=CEdlUDrxGSLL9G8GyKj/PH9d7zNtJqwDPN0l/5+hC1s=; b=0NHhdxqd535e9UzqxB7Lcf3FlgANcF5JMep5Mf6hOfuZ05eb5jC4Gg+T/LbdHTpL0N uZM2cp0goSoH5FPJ7PBIAEuApQNkDJWBdFn1R1WxNCdPaCBhkDZj4oAHFjktPeWp+KAs xMX7sbHAMtXJnz3UBh1MCcboYMfpNrwME23YKbeNQTbaw7/2YLIjFWfCakG7paROO5m6 lidhe3C0MMUc/7+TA2BoSkmzdx7aAaNKmq1JZ7QXi4+QrJjduXUspGh/GiPBRgtojWQT WetbAYqWEbuvBtr470nFS6JrPA4QIcOwBoSc3ga4OzMZWV32DqSRT9B4jN36VPMOyeM3 cVeA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=CEdlUDrxGSLL9G8GyKj/PH9d7zNtJqwDPN0l/5+hC1s=; b=YCHcB74Xnri2tD2taSljNxeLVI+Bqz8zqCBviQrQNa6FLroLFqrx4vZex8LXpL9UW5 nCSdepsvuIf8+usgxWx1wpq02Y5E7pdSkR0x4HPWnEkmS/6rw/j4NDDOdhYCiC9f4Yu9 rYHtSe/I/OvASym4SMMai5ltlu3iJ5qwO5drFwhOjQ936ZTXNThHfod1jnruBvFj/FnL olUV6GMtHlCCXGTB0v6tNxB2yh3NnURnw5wSskJ4FnLfbClhv6Yngr3Tp6ZFP5hWrHK7 NHqOQBJsjnOiPi9lRxcjI/Ubx91vefcn5R6Bq3jDErTghGNKwg1RJkOzvTdSGFSry0H9 BE7g== X-Gm-Message-State: AOAM532GNbmEgnmbnDXziA8Yr7jbsuGKgYWw8intAACzJTMq9tE83RCr JcYIMnSLvD2o+im1nNDjB9NQ4QxuF6TsybAFbNw= X-Google-Smtp-Source: ABdhPJyd47COB+MlO4btrzAs87DqOZo+H4RMBOuZB+ls6yZ0M4WtvWJHg9X+5kmOB0o2Pn0AdjPHPw== X-Received: by 2002:a17:903:187:b0:14a:6ee7:682c with SMTP id z7-20020a170903018700b0014a6ee7682cmr946889plg.105.1642713853751; Thu, 20 Jan 2022 13:24:13 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.12 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:13 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 03/11] expat: fix CVE-2021-46143 Date: Thu, 20 Jan 2022 11:23:42 -1000 Message-Id: <41a65d27e4ecdc11977e2944d8af2f51c48f32ec.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160793 In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. Backport patch from: https://github.com/libexpat/libexpat/pull/538/commits/85ae9a2d7d0e9358f356b33977b842df8ebaec2b CVE: CVE-2021-46143 Signed-off-by: Steve Sakoman --- .../expat/expat/CVE-2021-46143.patch | 43 +++++++++++++++++++ meta/recipes-core/expat/expat_2.2.9.bb | 1 + 2 files changed, 44 insertions(+) create mode 100644 meta/recipes-core/expat/expat/CVE-2021-46143.patch diff --git a/meta/recipes-core/expat/expat/CVE-2021-46143.patch b/meta/recipes-core/expat/expat/CVE-2021-46143.patch new file mode 100644 index 0000000000..d6bafba0ff --- /dev/null +++ b/meta/recipes-core/expat/expat/CVE-2021-46143.patch @@ -0,0 +1,43 @@ +From 85ae9a2d7d0e9358f356b33977b842df8ebaec2b Mon Sep 17 00:00:00 2001 +From: Sebastian Pipping +Date: Sat, 25 Dec 2021 20:52:08 +0100 +Subject: [PATCH] lib: Prevent integer overflow on m_groupSize in function + doProlog (CVE-2021-46143) + +--- + expat/lib/xmlparse.c | 15 +++++++++++++++ + 1 file changed, 15 insertions(+) + +diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c +index b47c31b0..8f243126 100644 +--- a/lib/xmlparse.c ++++ b/lib/xmlparse.c +@@ -5046,6 +5046,11 @@ doProlog(XML_Parser parser, const ENCODING *enc, const char *s, const char *end, + if (parser->m_prologState.level >= parser->m_groupSize) { + if (parser->m_groupSize) { + { ++ /* Detect and prevent integer overflow */ ++ if (parser->m_groupSize > (unsigned int)(-1) / 2u) { ++ return XML_ERROR_NO_MEMORY; ++ } ++ + char *const new_connector = (char *)REALLOC( + parser, parser->m_groupConnector, parser->m_groupSize *= 2); + if (new_connector == NULL) { +@@ -5056,6 +5061,16 @@ doProlog(XML_Parser parser, const ENCODING *enc, const char *s, const char *end, + } + + if (dtd->scaffIndex) { ++ /* Detect and prevent integer overflow. ++ * The preprocessor guard addresses the "always false" warning ++ * from -Wtype-limits on platforms where ++ * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */ ++#if UINT_MAX >= SIZE_MAX ++ if (parser->m_groupSize > (size_t)(-1) / sizeof(int)) { ++ return XML_ERROR_NO_MEMORY; ++ } ++#endif ++ + int *const new_scaff_index = (int *)REALLOC( + parser, dtd->scaffIndex, parser->m_groupSize * sizeof(int)); + if (new_scaff_index == NULL) diff --git a/meta/recipes-core/expat/expat_2.2.9.bb b/meta/recipes-core/expat/expat_2.2.9.bb index a21e59f987..757c18c5fa 100644 --- a/meta/recipes-core/expat/expat_2.2.9.bb +++ b/meta/recipes-core/expat/expat_2.2.9.bb @@ -9,6 +9,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=5b8620d98e49772d95fc1d291c26aa79" SRC_URI = "git://github.com/libexpat/libexpat.git;protocol=https;branch=master \ file://CVE-2013-0340.patch \ file://CVE-2021-45960.patch \ + file://CVE-2021-46143.patch \ file://CVE-2022-22822-27.patch \ file://libtool-tag.patch \ " From patchwork Thu Jan 20 21:23:43 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2731 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 73EBCC43217 for ; Thu, 20 Jan 2022 21:24:18 +0000 (UTC) Received: from mail-pj1-f52.google.com (mail-pj1-f52.google.com [209.85.216.52]) by mx.groups.io with SMTP id smtpd.web10.2701.1642713857228160426 for ; Thu, 20 Jan 2022 13:24:17 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=SZRCcJHE; spf=softfail (domain: sakoman.com, ip: 209.85.216.52, mailfrom: steve@sakoman.com) Received: by mail-pj1-f52.google.com with SMTP id h12so7292399pjq.3 for ; Thu, 20 Jan 2022 13:24:17 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=GGhYoXdboYt6BGrcGbjNROCw2qxK2zOYTeNEd07SQEA=; b=SZRCcJHEar2QCB6/eIGOhLJOo7lzHh0YzxZz5w7XOJnLGc3CmvV8OlNk7hVf4wIunk MbPvrHm2FTiR4odl+5gkuJlNp+ELG25F/jwQEbKPGq5iVvIAd8gtAbXw4f6tRSbAd0v0 dg8WHC13zY8KDQ8KdDs4cO7Yz/GI94G3O06mtKPbXCvw9840xH3Y33PE7B8YBzRXTmvQ hlzRL+JghonV5uVw0LMdLGIJu0/Fk9lwNLMAV+It37Pp5yDr/gr7mKI2JbWIVKwYzw4w ODjnEntT6GmyiNeUXHu5CpHimAnHeYZr3n18L3EpstzDx3vFLKOQ6X86OYAyy70akSL9 ganA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=GGhYoXdboYt6BGrcGbjNROCw2qxK2zOYTeNEd07SQEA=; b=a+dYS+D4ElBALMoRKnIsI+V9NZswN3lPzNYHlw+HtgnZeBOPJvYnKCXWyr6IUbd8bj A6SSxsu/1zPJEmENE1Su0KLXjF6ltJb82UQocZJxd52InSDkTcEo2z98hMO1xX+/65HW rF+PihI3/aONjOT1IZOWXOgapllUDUnRpKpLnsoAOrNhi7Dr2OL46Zbr3RZ5XcgCpHqf MEtPkJF2ga5pLeLlejb/Txq5qGLNZ1lfriMM45lfCfp+RaB3aEmHTF/DR23t2gcFegHJ FN9Dk8HykFvKp5uB06ynEanf/Ike3hsTNcA2aAqT77Y8SJzMwIKNdTk1Qs6do8SQC6La mUfQ== X-Gm-Message-State: AOAM531Kg5b570P/whj8XLaPnCSA6n+lRNcWSOJkgaHWXx21iYJuI8xJ 7eFRIk4Os2XLBhifkhfambnMByy9vFp+fEDMPTE= X-Google-Smtp-Source: ABdhPJwbwoB6JUkVYcSlGc2lPxsZRMrGMyaucRwnjeXmJRFYFWFjAp7hFqUtsaTreS746zcce6qj8w== X-Received: by 2002:a17:90b:4b4c:: with SMTP id mi12mr1033343pjb.85.1642713855913; Thu, 20 Jan 2022 13:24:15 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.14 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:15 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 04/11] speex: fix CVE-2020-23903 Date: Thu, 20 Jan 2022 11:23:43 -1000 Message-Id: <6afe9d7d0381b593c0b1e434c48008c7fa62750c.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:18 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160794 From: Kai Kang Backport patch to fix CVE-2020-23903. CVE: CVE-2020-23903 Signed-off-by: Kai Kang Signed-off-by: Richard Purdie (cherry picked from commit b8f56e5e9eef32c1e01742f913e205d93548de1f) Signed-off-by: Steve Sakoman --- .../speex/speex/CVE-2020-23903.patch | 30 +++++++++++++++++++ meta/recipes-multimedia/speex/speex_1.2.0.bb | 4 ++- 2 files changed, 33 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch diff --git a/meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch b/meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch new file mode 100644 index 0000000000..eb16e95ffc --- /dev/null +++ b/meta/recipes-multimedia/speex/speex/CVE-2020-23903.patch @@ -0,0 +1,30 @@ +Backport patch to fix CVE-2020-23903. + +CVE: CVE-2020-23903 +Upstream-Status: Backport [https://github.com/xiph/speex/commit/870ff84] + +Signed-off-by: Kai Kang + +From 870ff845b32f314aec0036641ffe18aba4916887 Mon Sep 17 00:00:00 2001 +From: Tristan Matthews +Date: Mon, 13 Jul 2020 23:25:03 -0400 +Subject: [PATCH] wav_io: guard against invalid channel numbers + +Fixes #13 +--- + src/wav_io.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/src/wav_io.c b/src/wav_io.c +index b5183015..09d62eb0 100644 +--- a/src/wav_io.c ++++ b/src/wav_io.c +@@ -111,7 +111,7 @@ int read_wav_header(FILE *file, int *rate, int *channels, int *format, spx_int32 + stmp = le_short(stmp); + *channels = stmp; + +- if (stmp>2) ++ if (stmp>2 || stmp<1) + { + fprintf (stderr, "Only mono and (intensity) stereo supported\n"); + return -1; diff --git a/meta/recipes-multimedia/speex/speex_1.2.0.bb b/meta/recipes-multimedia/speex/speex_1.2.0.bb index 3a0911d6f8..ea475f0f1b 100644 --- a/meta/recipes-multimedia/speex/speex_1.2.0.bb +++ b/meta/recipes-multimedia/speex/speex_1.2.0.bb @@ -7,7 +7,9 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=314649d8ba9dd7045dfb6683f298d0a8 \ file://include/speex/speex.h;beginline=1;endline=34;md5=ef8c8ea4f7198d71cf3509c6ed05ea50" DEPENDS = "libogg speexdsp" -SRC_URI = "http://downloads.xiph.org/releases/speex/speex-${PV}.tar.gz" +SRC_URI = "http://downloads.xiph.org/releases/speex/speex-${PV}.tar.gz \ + file://CVE-2020-23903.patch \ + " UPSTREAM_CHECK_REGEX = "speex-(?P\d+(\.\d+)+)\.tar" SRC_URI[md5sum] = "8ab7bb2589110dfaf0ed7fa7757dc49c" From patchwork Thu Jan 20 21:23:44 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2732 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72994C433F5 for ; Thu, 20 Jan 2022 21:24:21 +0000 (UTC) Received: from mail-pj1-f44.google.com (mail-pj1-f44.google.com [209.85.216.44]) by mx.groups.io with SMTP id smtpd.web12.2648.1642713860264029080 for ; Thu, 20 Jan 2022 13:24:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=lzrTPtTq; spf=softfail (domain: sakoman.com, ip: 209.85.216.44, mailfrom: steve@sakoman.com) Received: by mail-pj1-f44.google.com with SMTP id z10-20020a17090acb0a00b001b520826011so2869901pjt.5 for ; Thu, 20 Jan 2022 13:24:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=jH8nfM6P9bw/jV07c1dKqCf1wUTvWIvMLs6xPqelfT0=; b=lzrTPtTqjTQQQ6nJXq6AzxHSjLPu3oRltX3WaQhxPQiZG7GfiIBh6f5RaBSqEi8s+m O660f5T8sYY54F8Ja+PhosCfWUd4lpKuYcBHWBJQrnvbb5MSSrCx+vK7vZODLE+j85Vq rfgM2R+JKs/3FNbyUxlDQn82DGfx8x+hM0UoLKSo5K/5p+edZBO+X4nq4WElOeZUPc+B 1TOxzPII7G9DmQmQItyADQvhY4BBV3uwmA9EisxGV+YLN5u9jIWO3tivZ7RTXGYTyIQm u03DdNQ6kvx/yMJegRZE/MbLO2zsWdZ6/jplIYEfQimmZn/dEaTck/beb4/Ytvv+g9V9 BqSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=jH8nfM6P9bw/jV07c1dKqCf1wUTvWIvMLs6xPqelfT0=; b=ceukqZ2e6F3lUKwmt3/oPO8Kce21vIBOgGsHAW9HPlTommtVSeMqe8wg923tDRkRdz MSD37Zuv3Fj6gCQv2JEfz5onNJIoWJnkKm75+jeHNXpBZy6D/LmPc6uzvO4ll5y8PUK/ 1niP+J9rwl/HnFus+UK9ELWgfXrD74fNziIYsXAOU6HPSTT/OeXN2e7lrUrBjwrmbA+t Qu2QVT4pVr5bclBP/sDXuZ+ZKMA+MAXp50ket+9+4y4kVWQA/XS0sUGOCXo83Q7LRqQi zt+xXmgCcM0wNyu/8DTDRsciko2KK/u6vXvxeFpNEjA31qnehs0CWi5A0g2mN3Hn3R9R bhyg== X-Gm-Message-State: AOAM532i8tZ/zGM2KRaO9cy8G4CWz9hwD9oFg/rVIiDwZZlrkZkIAuUG W77GlvHT2OU5j6I7xMTbG6Mzu4DL0ah6g1XJ4PI= X-Google-Smtp-Source: ABdhPJxPTSPuNMvdKuZUTpDXdPj6eOW3VDysxXv5Ni0Fpg/D5rdCWEYiad/LNnXeBnEpvx9kSB6pmQ== X-Received: by 2002:a17:902:ba8e:b0:14a:9e94:12d3 with SMTP id k14-20020a170902ba8e00b0014a9e9412d3mr936798pls.76.1642713858458; Thu, 20 Jan 2022 13:24:18 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.16 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:17 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 05/11] linux-yocto/5.4: update to v5.4.169 Date: Thu, 20 Jan 2022 11:23:44 -1000 Message-Id: <6d0630b930113c9d778874b2d77a567275085218.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160795 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 4ca2eaf1d477 Linux 5.4.169 48c76fc53582 phonet/pep: refuse to enable an unbound pipe a5c6a13e9056 hamradio: improve the incomplete fix to avoid NPD ef5f7bfa19e3 hamradio: defer ax25 kfree after unregister_netdev df8f79bcc2e4 ax25: NPD bug when detaching AX25 device 0333eaf38500 hwmon: (lm90) Do not report 'busy' status bit as alarm bf260ff4a42f hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 f373298e1bf0 pinctrl: mediatek: fix global-out-of-bounds issue bf04afb6137f mm: mempolicy: fix THP allocations escaping mempolicy restrictions f5db6bc93494 KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state 06c13e039d92 usb: gadget: u_ether: fix race in setting MAC address in setup phase b0406b5ef4e2 f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() 806142c805ca tee: optee: Fix incorrect page free bug 5478b90270a3 ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling 1c3d4122bec6 mmc: core: Disable card detect during shutdown e9db8fc6c7af mmc: sdhci-tegra: Fix switch to HS400ES mode d9031ce0b071 pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines c7b2e5850ba6 x86/pkey: Fix undefined behaviour with PKRU_WD_BIT ddc1d49e10a7 parisc: Correct completer in lws start 8467c8cb94a4 ipmi: fix initialization when workqueue allocation fails 8efd6a3391f7 ipmi: ssif: initialize ssif_info->client early cd24bafefc17 ipmi: bail out if init_srcu_struct fails 5525d80dc9dd Input: atmel_mxt_ts - fix double free in mxt_read_info_block 737a98d91b07 ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 8df036befbc3 ALSA: drivers: opl3: Fix incorrect use of vp->state fdaf41977d77 ALSA: jack: Check the return value of kstrdup() 44c743f63dd3 hwmon: (lm90) Drop critical attribute support for MAX6654 4615c9740575 hwmon: (lm90) Introduce flag indicating extended temperature support c2242478f28d hwmon: (lm90) Add basic support for TI TMP461 d939660eff62 hwmon: (lm90) Add max6654 support to lm90 driver 055ca98d48ba hwmon: (lm90) Fix usage of CONFIG2 register in detect function a7f95328c6f0 Input: elantech - fix stack out of bound access in elantech_change_report_id() e12dcd4aa7f4 sfc: falcon: Check null pointer of rx_queue->page_ring c11a41e26985 drivers: net: smc911x: Check for error irq 5d556b1437e1 fjes: Check for error irq d7024080db82 bonding: fix ad_actor_system option setting to default 992649b8b168 ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module 2460d96c19a8 net: skip virtio_net_hdr_set_proto if protocol already set 621d5536b452 net: accept UFOv6 packages in virtio_net_hdr_to_skb 0b01c51c4f47 qlcnic: potential dereference null pointer of rx_queue->page_ring 685fc8d22489 netfilter: fix regression in looped (broad|multi)cast's MAC handling 79dcbd817615 IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() 78874bca4f27 spi: change clk_disable_unprepare to clk_unprepare 0c0ac2547c87 arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode 6fa4e2992717 HID: holtek: fix mouse probing 2712816c10b3 serial: 8250_fintek: Fix garbled text for console 51c925a9bccc net: usb: lan78xx: add Allied Telesis AT29M2-AF 8f843cf57202 Linux 5.4.168 0d99b3c6bd39 xen/netback: don't queue unlimited number of packages 8bfcd0385211 xen/netback: fix rx queue stall detection 560e64413b4a xen/console: harden hvc_xen against event channel storms 3e68d099f09c xen/netfront: harden netfront against event channel storms 4ed9f5c511ce xen/blkfront: harden blkfront against event channel storms 192fe5739571 Revert "xsk: Do not sleep in poll() when need_wakeup set" e281b7199236 net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info 96a1550a2b43 mac80211: fix regression in SSN handling of addba tx 66aba15a144a rcu: Mark accesses to rcu_state.n_force_qs b847ecff8507 scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() f9f300a92297 ovl: fix warning in ovl_create_real() ba2a9d8f8ef1 fuse: annotate lock in fuse_reverse_inval_entry() 96f182c9f48b media: mxl111sf: change mutex_init() location 095ad3969b62 xsk: Do not sleep in poll() when need_wakeup set 29e9fdf7b681 ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name f6e9e7be9b80 Input: touchscreen - avoid bitwise vs logical OR warning 3d45573dfb6e mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO a19cf6844b50 mac80211: validate extended element ID is present e070c0c990d7 drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE c9ee8144e409 libata: if T_LENGTH is zero, dma direction should be DMA_NONE 62889094939c timekeeping: Really make sure wall_to_monotonic isn't positive 241d36219aaa USB: serial: option: add Telit FN990 compositions d2bb4378e2bb USB: serial: cp210x: fix CP2105 GPIO registration bae7f0808202 usb: xhci: Extend support for runtime power management for AMD's Yellow carp. 3dc6b5f2a4d5 PCI/MSI: Mask MSI-X vectors only on success c520e7cf82ac PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error ed31692a9758 USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04) aae3448b78d9 USB: gadget: bRequestType is a bitfield, not a enum ad0ed314d616 sit: do not call ipip6_dev_free() from sit_init_net() c675256a7f13 net: systemport: Add global locking for descriptor lifecycle 2bf888fa4a5c net/smc: Prevent smc_release() from long blocking 56a6ffea18c2 net: Fix double 0x prefix print in SKB dump 027a13973dad net/packet: rx_owner_map depends on pg_vec 699e794c12a3 netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc a97e7dd4b713 ixgbe: set X550 MDIO speed before talking to PHY 8addba6cab94 igbvf: fix double free in `igbvf_probe` 36844e250a2e igb: Fix removal of unicast MAC filters of VFs bca4a53ea72c soc/tegra: fuse: Fix bitwise vs. logical OR warning 166f0adf7e75 rds: memory leak in __rds_conn_create() 9cb405ee5334 flow_offload: return EOPNOTSUPP for the unsupported mpls action type 066a637d1ce7 net: sched: lock action when translating it to flow_action infra e7660f9535ad mac80211: fix lookup when adding AddBA extension element f363af7c7045 mac80211: accept aggregation sessions on 6 GHz 1e6526148149 mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock ceb30f48d817 mac80211: agg-tx: refactor sending addba eeaf9c0609e0 selftest/net/forwarding: declare NETIFS p9 p10 2252220d9ebb dmaengine: st_fdma: fix MODULE_ALIAS 18203fe17643 selftests: Fix IPv6 address bind tests b46f0afa74e7 selftests: Fix raw socket bind tests with VRF 7b5596e53125 inet_diag: fix kernel-infoleak for UDP sockets 2c589cf07bd5 inet_diag: use jiffies_delta_to_msecs() 0d80462fbdca sch_cake: do not call cake_destroy() from cake_init() 2fba53ccfb1b s390/kexec_file: fix error handling when applying relocations b380bf012d2b selftests: net: Correct ping6 expected rc from 2 to 1 ec5c00be7836 clk: Don't parent clks until the parent is fully registered f83ed203c822 ARM: socfpga: dts: fix qspi node compatible 46b9e29db201 mac80211: track only QoS data frames for admission control a6f18191c6c1 arm64: dts: rockchip: fix audio-supply for Rock Pi 4 86f2789e3c15 arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply 4bb01424330d arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-edge e0759696de68 nfsd: fix use-after-free due to delegation race 7243aa71509a iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda 0d3277eabd54 audit: improve robustness of the audit queue handling 501ecd90efdc dm btree remove: fix use after free in rebalance_children() b25e213522f6 recordmcount.pl: look for jgnop instruction as well as bcrl on s390 c0954f1010ad virtio_ring: Fix querying of maximum DMA mapping size for virtio device 802a1a850156 firmware: arm_scpi: Fix string overflow in SCPI genpd driver 33f0dfab3187 mac80211: send ADDBA requests using the tid/queue of the aggregation session 873e664a83ef mac80211: mark TX-during-stop for TX in in_reconfig ff3e3fdc737a KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index b7a7cbcbe3..7926ddc3c5 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2bddc20729f986e46ba5b802fa6ce8716ee34506" -SRCREV_meta ?= "ff304dbaec03398dc510602800b19d28b7c82927" +SRCREV_machine ?= "66f69e8b3cc56e22c8b78f3141fd736fc1c5859b" +SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.167" +LINUX_VERSION ?= "5.4.169" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index a2db551ccb..60f13669e1 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.167" +LINUX_VERSION ?= "5.4.169" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "e8825a1df3d08af26acf8fc2ddb140c40aa233f4" -SRCREV_machine ?= "b9dbced11f660908cec12d5e1339bbff0ac28d59" -SRCREV_meta ?= "ff304dbaec03398dc510602800b19d28b7c82927" +SRCREV_machine_qemuarm ?= "092520553603d101c48aafd95aac45f5f455882a" +SRCREV_machine ?= "d44538a3be2f25dc1c768d0ed31d18af18cc2aee" +SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 6571b5ead5..0e8fe724e3 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "6669d1a2f103a3275306cde2486a0c133ab288a4" -SRCREV_machine_qemuarm64 ?= "0727e136f0c04aac28ee442d1a5b208d41021c00" -SRCREV_machine_qemumips ?= "ec2a556c8c4bea3c26d85d9097fcb7bc37d9b470" -SRCREV_machine_qemuppc ?= "dc1f229c713f712f3e29a8f3a20e45120aeccf2a" -SRCREV_machine_qemuriscv64 ?= "6244469059318276e2ffca54f85ecd3d13cd6756" -SRCREV_machine_qemux86 ?= "6244469059318276e2ffca54f85ecd3d13cd6756" -SRCREV_machine_qemux86-64 ?= "6244469059318276e2ffca54f85ecd3d13cd6756" -SRCREV_machine_qemumips64 ?= "ec66f75ec62c5b2f576b98dcfd7dc870643590da" -SRCREV_machine ?= "6244469059318276e2ffca54f85ecd3d13cd6756" -SRCREV_meta ?= "ff304dbaec03398dc510602800b19d28b7c82927" +SRCREV_machine_qemuarm ?= "69471f4c5c895fe6ccef696800c7ef2bda3ad2fd" +SRCREV_machine_qemuarm64 ?= "e0b9164ac4b0d53e7bd42bf1d2322eb5ce462d68" +SRCREV_machine_qemumips ?= "7bf5ddb8e9ae1284cb4e02bed7f9429bec0b39c4" +SRCREV_machine_qemuppc ?= "b0054e5e7451561a7c6a6d6a401395fbd0395801" +SRCREV_machine_qemuriscv64 ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" +SRCREV_machine_qemux86 ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" +SRCREV_machine_qemux86-64 ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" +SRCREV_machine_qemumips64 ?= "e8483ea124a1715790eba584ee2ad8aac1e15edf" +SRCREV_machine ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" +SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.167" +LINUX_VERSION ?= "5.4.169" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Thu Jan 20 21:23:45 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2733 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6EFD6C4332F for ; Thu, 20 Jan 2022 21:24:22 +0000 (UTC) Received: from mail-pj1-f45.google.com (mail-pj1-f45.google.com [209.85.216.45]) by mx.groups.io with SMTP id smtpd.web12.2649.1642713862004045257 for ; Thu, 20 Jan 2022 13:24:22 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Q+fm8o1x; spf=softfail (domain: sakoman.com, ip: 209.85.216.45, mailfrom: steve@sakoman.com) Received: by mail-pj1-f45.google.com with SMTP id h12so7292903pjq.3 for ; Thu, 20 Jan 2022 13:24:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=pARTmxUdtd+q/jdP0CRK1vvUDrRa7cD+TEfJy4twLzw=; b=Q+fm8o1xtUx5paHUssdWhj2Nd2WKUPRy3WFHpHwc+DSjHYSYlV4IKdnsKEFfG4oH5j qQWX15Z64ZOjZOGZ6JWZmDA7mg7rvu9fuVD1INc6VVshQ7bY37kc0EewwRbVIByNp/2u g3nTSA4Hs9Mpu3U58S4+pI9WRMdMyOs59GZN2LhCw+WNXmg1HtJ23+DjZCE64t3PJPmW A2BL++c9ptpVUe6+058bCrqkBsU4uUXOIEx20NSr+OV55Oy9t66RJE0yvTXPUO5YKY6p Nues4mG2ZFenYQplJse4WHFgPRrU/fypyQ0FLWuQbiqP7y/Jb/JXzISeTIbFufEVW90N v/kw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=pARTmxUdtd+q/jdP0CRK1vvUDrRa7cD+TEfJy4twLzw=; b=dgr60AQ/ri3mUMlkAI/MEIhQEIU2uQn2cMxqzXjXXf6xl1sYB9ZzYGQ4iu/ySsclF2 mCK/2P01D+7cAW2c8rvIWIChypDq0CMqaxu6Jl6l8uiP9jg0Qht7DpY1tTgVI0ppyruZ bQyN1XI/I5QAd4rMV8phFVnqy59UcA0BY97oo1KnikBc2ZcJRluKpAsj1MLmaAbhyGY9 a+ZFN8WPFiC3QBOawBwwbh4NJrrD2ZeS1dv9D89VvB8RgjySvodMLd6YYcTyaXwCehWJ DNfOkLLweplKaL/a5LxArH5ks/+iOvRjPWzRiar+rRsJtLVTaL8C5J1QVvE5/uVxUaQ6 HKqg== X-Gm-Message-State: AOAM533M9t54x3Csj79dM/dG54u/Q/T3Rk2fYu9kUFfad3De9U+BgLjA Jszmbj/zve7f0EF6HtAakSYhtxuMALGx9D5ekgA= X-Google-Smtp-Source: ABdhPJwhmMuaO+BMzYSy7M9AlVjf71q6ZkTQMx68mlFbUx8u6uTmkrMZMu7sj2urJgArQ6zUaqKBAA== X-Received: by 2002:a17:902:c613:b0:14a:828d:fe51 with SMTP id r19-20020a170902c61300b0014a828dfe51mr612221plr.109.1642713860646; Thu, 20 Jan 2022 13:24:20 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.19 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:20 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 06/11] linux-yocto/5.4: update to v5.4.170 Date: Thu, 20 Jan 2022 11:23:45 -1000 Message-Id: <411adf3dbe122b42acc7810bc3034874fc36f473.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160796 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 047dedaa38ce Linux 5.4.170 2c3920c58e03 perf script: Fix CPU filtering of a script's switch events fe5838c22b98 net: fix use-after-free in tw_timer_handler 46556c4ecd63 Input: spaceball - fix parsing of movement data packets 975774ea7528 Input: appletouch - initialize work before device registration 436f6d0005d6 scsi: vmw_pvscsi: Set residual data length conditionally 103b16a8c51f binder: fix async_free_space accounting for empty parcels 98cde4dd5ec8 usb: mtu3: set interval of FS intr and isoc endpoint 585e2b244dda usb: mtu3: fix list_head check warning 50434eb6098f usb: mtu3: add memory barrier before set GPD's HWO 240fc586e83d usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. 20d80640fa61 xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. b364fcef9615 uapi: fix linux/nfc.h userspace compilation errors 245c5e43cd25 nfc: uapi: use kernel size_t to fix user-space builds 9e4a3f47eff4 i2c: validate user data in compat ioctl a7d3a1c6d9d9 fsl/fman: Fix missing put_device() call in fman_port_probe 2dc95e936414 net/ncsi: check for error return from call to nla_put_u32 ef01d63140f5 selftests/net: udpgso_bench_tx: fix dst ip argument 20f6896787c5 net/mlx5e: Fix wrong features assignment in case of error b85f87d30dba ionic: Initialize the 'lif->dbid_inuse' bitmap 1cd4063dbc91 NFC: st21nfca: Fix memory leak in device probe and remove 44cd64aa1c43 net: lantiq_xrx200: fix statistics of received bytes 3477f4b67ee4 net: usb: pegasus: Do not drop long Ethernet frames 831de271452b sctp: use call_rcu to free endpoint 3218d6bd6195 selftests: Calculate udpgso segment count without header adjustment 0a2e9f6a8f33 udp: using datalen to cap ipv6 udp max gso segments db484d35a948 net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources cc926b8f4d39 scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() 44937652afdb selinux: initialize proto variable in selinux_ip_postroute_compat() b536e357e73c recordmcount.pl: fix typo in s390 mcount regex 8d86b486e0de memblock: fix memblock_phys_alloc() section mismatch error 4606bfdaeb16 platform/x86: apple-gmux: use resource_size() with res 930d4986a432 tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok(). 7978ddae240b Input: i8042 - enable deferred probe quirk for ASUS UM325UA f93d5dca7d84 Input: i8042 - add deferred probe support 940e68e57ab6 tee: handle lookup of shm with reference count 0 4b38b12092b4 HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 7926ddc3c5..9832de5880 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "66f69e8b3cc56e22c8b78f3141fd736fc1c5859b" -SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0" +SRCREV_machine ?= "693f365a839705814228d4d7a9fb362285af3542" +SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.169" +LINUX_VERSION ?= "5.4.170" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 60f13669e1..c5e6e16357 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.169" +LINUX_VERSION ?= "5.4.170" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "092520553603d101c48aafd95aac45f5f455882a" -SRCREV_machine ?= "d44538a3be2f25dc1c768d0ed31d18af18cc2aee" -SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0" +SRCREV_machine_qemuarm ?= "f0f037abc011fc633c51f9557471babb368668f3" +SRCREV_machine ?= "0c76d34c0744a8f3d8b4a41860fc9f12624b082a" +SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 0e8fe724e3..d7af5fe1cb 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "69471f4c5c895fe6ccef696800c7ef2bda3ad2fd" -SRCREV_machine_qemuarm64 ?= "e0b9164ac4b0d53e7bd42bf1d2322eb5ce462d68" -SRCREV_machine_qemumips ?= "7bf5ddb8e9ae1284cb4e02bed7f9429bec0b39c4" -SRCREV_machine_qemuppc ?= "b0054e5e7451561a7c6a6d6a401395fbd0395801" -SRCREV_machine_qemuriscv64 ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" -SRCREV_machine_qemux86 ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" -SRCREV_machine_qemux86-64 ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" -SRCREV_machine_qemumips64 ?= "e8483ea124a1715790eba584ee2ad8aac1e15edf" -SRCREV_machine ?= "01fe83c50f9aeb4da7c7c7d63a6c7afea83216ef" -SRCREV_meta ?= "dcbd44e70b6bc80a04cc92b625b1a3eaa2f78fc0" +SRCREV_machine_qemuarm ?= "2ee0677973f1c676d52c6864c0a227b8d0a91a3d" +SRCREV_machine_qemuarm64 ?= "205b919a1a53a5c46ff432cfc7292cbf688f34ce" +SRCREV_machine_qemumips ?= "ff59072d3f2b8189e65f1006357d003ef68ec03b" +SRCREV_machine_qemuppc ?= "bd68bc38761902dea6a823853f6044f6688751ca" +SRCREV_machine_qemuriscv64 ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" +SRCREV_machine_qemux86 ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" +SRCREV_machine_qemux86-64 ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" +SRCREV_machine_qemumips64 ?= "8aa05337ebd7798187b81f2561de15f2074a5eca" +SRCREV_machine ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" +SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.169" +LINUX_VERSION ?= "5.4.170" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Thu Jan 20 21:23:46 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2734 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8A5C9C433F5 for ; Thu, 20 Jan 2022 21:24:25 +0000 (UTC) Received: from mail-pf1-f179.google.com (mail-pf1-f179.google.com [209.85.210.179]) by mx.groups.io with SMTP id smtpd.web12.2650.1642713864143709438 for ; Thu, 20 Jan 2022 13:24:24 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=OWSpZ08v; spf=softfail (domain: sakoman.com, ip: 209.85.210.179, mailfrom: steve@sakoman.com) Received: by mail-pf1-f179.google.com with SMTP id w190so628191pfw.7 for ; Thu, 20 Jan 2022 13:24:24 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=U+LL1hF2lGL+nBU9serdL892RhICnzRzEp4Au2ofAOk=; b=OWSpZ08vKdDEgEHnb1ZrVgQBu+QJX5XPJtFnmnIOaIchtHDngEVbIkBYlZpW6TgbMi WkJRmz90tos6RBEIUgKjRyYWDSKd7W/m2WS66cfOBXhDodSs0E2yAch1XenGIoDKK3zc HrGpcBCZxtLGfY045CgDYyRYcnd/mszpG7lXOUvk0/8PL8MnsVJFeOLjvI54HRtzQPCh ZrFwZLl4mfr3+UFDL/rcS6aLUTi6hmoKvC+xALk2u7Ex22Ch7y5ummBClFZcegfBhT0Q GLrc13q220NGjQQHUOQmiYTQ5Tl5C7B+d7MPvDbcUA0PJZ8IzbqgFxtKDbwW2bdycnJD PfUg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=U+LL1hF2lGL+nBU9serdL892RhICnzRzEp4Au2ofAOk=; b=R+01j+4G8JEmkL0kWwSWi4D/z1SeBHgOPCRKACjj9pmN7U/HCmuZCyegW7acaDgKYB 0/2yPmEmwMlu1JyQd7Ux6t+Ysgd585wig5Ixi26lk6881trOC/CT/WEKuFjnYkonw681 uhW8N5W7E+Rl+PfmQM8ZDrsdI5wTxdyyKUWK9bqh5ubMLW2l/VRI+6FGyE5oavUbCzyj Lt1E8iBQiZdtjVICUlVhrYVAt3h6itQZFImdclM60HO7L/wMPz50y9NxOtcpLhjYMZ0z QvhAndIpmjAQM6riADVuDJPDWyfQXgCcDtQqlb6ZoO/ociJImI0xFaxET16EkurXi2ao nB0w== X-Gm-Message-State: AOAM532pONXiFyNbZtX8FtwFHC6iI7dLXmVeK7CxrMCjAcwZkI2Oj9Ls HsljXBDP/V6IupvPfcMp/JBWReB0A9fwpwbNKNg= X-Google-Smtp-Source: ABdhPJx/vVBLFbFLSOLVI6h4d+AF9tufO37kpo2+O6cAxRDyGbdjuFW8Snmo/3LpLt3Cc/74xiRikA== X-Received: by 2002:a63:82c3:: with SMTP id w186mr510445pgd.157.1642713862778; Thu, 20 Jan 2022 13:24:22 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.21 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:22 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 07/11] linux-yocto/5.4: update to v5.4.171 Date: Thu, 20 Jan 2022 11:23:46 -1000 Message-Id: <69453657a67e356f31e998ca539d24d2ad86ddb9.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:25 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160797 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: 0a4ce4977bbe Linux 5.4.171 0101f118529d mISDN: change function names to avoid conflicts 34821931e18e atlantic: Fix buff_ring OOB in aq_ring_rx_clean 44065cc11797 net: udp: fix alignment problem in udp4_seq_show() 0ad45baead37 ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate 8b36aa5af4da scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() 6a3ffcc9ffd0 usb: mtu3: fix interval value for intr and isoc f0e57098243c ipv6: Do cleanup if attribute validation fails in multipath route c94999cfbbbe ipv6: Continue processing multipath route even if gateway attribute is invalid 2a6a811a45fd phonet: refcount leak in pep_sock_accep db0c834abbc1 rndis_host: support Hytera digital radios 72eb522ae6f1 power: reset: ltc2952: Fix use of floating point literals 159eaafee69b power: supply: core: Break capacity loop 102af6edfd3a xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate 10f2c336929d net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 c0db2e1e60c6 sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc bcbfc7780047 batman-adv: mcast: don't send link-local multicast to mcast routers 76936ddb4913 lwtunnel: Validate RTA_ENCAP_TYPE attribute length 2ebd777513d9 ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route a02d2be7eb48 ipv6: Check attribute length for RTA_GATEWAY in multipath route 34224e936a9d ipv4: Check attribute length for RTA_FLOW in multipath route 125d91f07233 ipv4: Check attribute length for RTA_GATEWAY in multipath route 1f46721836ee i40e: Fix incorrect netdev's real number of RX/TX queues f98acd3b4dcf i40e: Fix for displaying message regarding NVM version c340d45148c4 i40e: fix use-after-free in i40e_sync_filters_subtask() 38fbb1561d66 mac80211: initialize variable have_higher_than_11mbit 7646a340b25b RDMA/uverbs: Check for null return of kmalloc_array 5eb5d9c6591d RDMA/core: Don't infoleak GRH fields 415fc3f59595 iavf: Fix limit of total number of queues to active queues of VF 23ebe9cfda5e ieee802154: atusb: fix uninit value in atusb_set_extended_addr aa171d748a36 tracing: Tag trace_percpu_buffer as a percpu pointer db50ad6eec87 tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() cbbed1338d76 selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv() 6904679c8400 Input: touchscreen - Fix backport of a02dcde595f7cbd240ccd64de96034ad91cffc40 6e80d2ee44c6 f2fs: quota: fix potential deadlock Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 9832de5880..6b1a10476c 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "693f365a839705814228d4d7a9fb362285af3542" -SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37" +SRCREV_machine ?= "2e96217d85f653d79f1e691c84aaf178931550a7" +SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.170" +LINUX_VERSION ?= "5.4.171" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index c5e6e16357..80d260cf88 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.170" +LINUX_VERSION ?= "5.4.171" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "f0f037abc011fc633c51f9557471babb368668f3" -SRCREV_machine ?= "0c76d34c0744a8f3d8b4a41860fc9f12624b082a" -SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37" +SRCREV_machine_qemuarm ?= "59c50d08a8c111c9941b53cc3903cafc7b9339f0" +SRCREV_machine ?= "da1b138e527f276887038d0091980ec5bfbd0824" +SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index d7af5fe1cb..2d7703ec0e 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "2ee0677973f1c676d52c6864c0a227b8d0a91a3d" -SRCREV_machine_qemuarm64 ?= "205b919a1a53a5c46ff432cfc7292cbf688f34ce" -SRCREV_machine_qemumips ?= "ff59072d3f2b8189e65f1006357d003ef68ec03b" -SRCREV_machine_qemuppc ?= "bd68bc38761902dea6a823853f6044f6688751ca" -SRCREV_machine_qemuriscv64 ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" -SRCREV_machine_qemux86 ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" -SRCREV_machine_qemux86-64 ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" -SRCREV_machine_qemumips64 ?= "8aa05337ebd7798187b81f2561de15f2074a5eca" -SRCREV_machine ?= "d4f5a7cecc479dcfff63bd7e92507521956fb8b8" -SRCREV_meta ?= "3ff7377107711b2670620aac2be36b3edefe7f37" +SRCREV_machine_qemuarm ?= "c961afa9250955e8bc4e286fba5942181cdfce45" +SRCREV_machine_qemuarm64 ?= "0408baf57ccb7975ea0291418f44c1bf241b9792" +SRCREV_machine_qemumips ?= "1e20719de0a733cf6c9f1f5467a16e8449dd1eb3" +SRCREV_machine_qemuppc ?= "40c08791a68abb946948e1aea7532dc156e9eaa5" +SRCREV_machine_qemuriscv64 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" +SRCREV_machine_qemux86 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" +SRCREV_machine_qemux86-64 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" +SRCREV_machine_qemumips64 ?= "31c53aae874ab1a677be38ffe29dc0e7084a08f4" +SRCREV_machine ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" +SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.170" +LINUX_VERSION ?= "5.4.171" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Thu Jan 20 21:23:47 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2735 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6C5F1C433FE for ; Thu, 20 Jan 2022 21:24:27 +0000 (UTC) Received: from mail-pf1-f178.google.com (mail-pf1-f178.google.com [209.85.210.178]) by mx.groups.io with SMTP id smtpd.web12.2655.1642713866237575734 for ; Thu, 20 Jan 2022 13:24:26 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=BOSLO3nm; spf=softfail (domain: sakoman.com, ip: 209.85.210.178, mailfrom: steve@sakoman.com) Received: by mail-pf1-f178.google.com with SMTP id w190so628416pfw.7 for ; Thu, 20 Jan 2022 13:24:26 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=4MyX9Rxjjjc/9WRdZsAUOyl8St77zryaTqnT75FAtsw=; b=BOSLO3nmRInOetRj5mXOQsJ7bvwwzuNtct2xgzO32A3FlUCQZOT46lMH3BR0aGonbb KRBVt/O2cFFztynEo4GFq8QOURur7+nH2kT9HaBhFRAX+UedjFOWmO3zcPOMhjaLze3L HGTUw8WC2HA1v4hztDDE4jkyZYBi6pZDBEDKo1HA1MJqW0eM8m/IUd7ce2vbtqeUYzVz 5ZyUgNVYaxyvyRpOKcisThAOd8qFQ6tz2yWzxfQ2cAbjQbV3rMPNojlixBp+TP3uk+K2 khtqDtkTmuVM3+MDPmf6IrAtZQwg1iK3CIGDSmyOghqy5QuVUkugKGWjp34w8ygL3L4x +2xw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=4MyX9Rxjjjc/9WRdZsAUOyl8St77zryaTqnT75FAtsw=; b=bYqfV481q92c2t4DyMFnnp7Omr77P5ZMRTamzM8fkAviK1WPD4a+uhlPr6MUkT9Ydw B9TW8lnBi5fqxfOW9Z2hWYv6s+A4bd0EM+H0BLdqpeGZhyQkaD7vouK3mtVLAxux5YJ8 nioZSz2FjtkZCtsTuNx4N6R3vg75jvpy4+tP1PM/m5tc/LPion9eGE7oJu8i4gW7poOI JYTwkK6bocZS38VDahBc4AZjDQ8hjB+Qdlqsrp9A9ZdIdvNDWkQAfvshIIb/FqaZDalO AQNwMvtUZ2aPhSjFOYdka/oVufZYGtv/DPTvJXvSM1I7woC4fioiZM+Y3lI5BWD0gEpo Vr9g== X-Gm-Message-State: AOAM532MRH+VAbaBxZPRzp0/HxmIG5hDJJYSh7Ea77EIeP+MT6dpsJ8B tupYT0hqdA5698eGjXrCur5cmmRT5XLAf5qQtr4= X-Google-Smtp-Source: ABdhPJxNRFmhob99zz91T96wpIrQA2m9+tyop9pk4ww1VvdxYuRmjv9cZUS8BBwilRq4AG/1MiYr1A== X-Received: by 2002:a65:610b:: with SMTP id z11mr524331pgu.205.1642713865184; Thu, 20 Jan 2022 13:24:25 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.23 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:24 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 08/11] linux-yocto/5.4: update to v5.4.172 Date: Thu, 20 Jan 2022 11:23:47 -1000 Message-Id: <78d418fca20f997141d06d9c53194ec4e675860d.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:27 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160798 From: Bruce Ashfield Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: b7f70762d158 Linux 5.4.172 f415409551b0 staging: greybus: fix stack size warning with UBSAN 65c2e7176f77 drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk() 86ded7a6cf40 staging: wlan-ng: Avoid bitwise vs logical OR warning in hfa384x_usb_throttlefn() a459686f986c media: Revert "media: uvcvideo: Set unique vdev name based in type" 7e07bedae159 random: fix crash on multiple early calls to add_bootloader_randomness() 517ab153f503 random: fix data race on crng init time 90ceecdaa062 random: fix data race on crng_node_pool a4fa4377c91b can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved} e90a7524b5c8 can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data 9e9241d3345a drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...) functions ada3805f1423 mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe() d08a0a88db88 veth: Do not record rx queue hint in veth_xmit a6722b497401 mmc: sdhci-pci: Add PCI ID for Intel ADL 1199f0928488 USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status 43aac50196f3 USB: core: Fix bug in resuming hub's handling of wakeup requests ed5c2683b67b Bluetooth: bfusb: fix division by zero in send path 784e873af3dc Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() ad07b60837b2 workqueue: Fix unbind_workers() VS wq_worker_running() race Signed-off-by: Bruce Ashfield Signed-off-by: Steve Sakoman --- .../linux/linux-yocto-rt_5.4.bb | 6 ++--- .../linux/linux-yocto-tiny_5.4.bb | 8 +++---- meta/recipes-kernel/linux/linux-yocto_5.4.bb | 22 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb index 6b1a10476c..9e8281c7a1 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb @@ -11,13 +11,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "2e96217d85f653d79f1e691c84aaf178931550a7" -SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0" +SRCREV_machine ?= "e92d76afe6d8592917c0e7b948912c085e661df2" +SRCREV_meta ?= "98cce1c95fcc9a26965cbc5f038fd71d53c387c8" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" -LINUX_VERSION ?= "5.4.171" +LINUX_VERSION ?= "5.4.172" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb index 80d260cf88..a75570df93 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb @@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig" require recipes-kernel/linux/linux-yocto.inc -LINUX_VERSION ?= "5.4.171" +LINUX_VERSION ?= "5.4.172" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine_qemuarm ?= "59c50d08a8c111c9941b53cc3903cafc7b9339f0" -SRCREV_machine ?= "da1b138e527f276887038d0091980ec5bfbd0824" -SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0" +SRCREV_machine_qemuarm ?= "10b4756eee78aa43ff9ed64da700ec6e8d97ff22" +SRCREV_machine ?= "6ab93fdc53b64e146e4f16363375c1beb37b82e4" +SRCREV_meta ?= "98cce1c95fcc9a26965cbc5f038fd71d53c387c8" PV = "${LINUX_VERSION}+git${SRCPV}" diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb index 2d7703ec0e..2d7f7559e5 100644 --- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb @@ -12,16 +12,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base" KBRANCH_qemux86-64 ?= "v5.4/standard/base" KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" -SRCREV_machine_qemuarm ?= "c961afa9250955e8bc4e286fba5942181cdfce45" -SRCREV_machine_qemuarm64 ?= "0408baf57ccb7975ea0291418f44c1bf241b9792" -SRCREV_machine_qemumips ?= "1e20719de0a733cf6c9f1f5467a16e8449dd1eb3" -SRCREV_machine_qemuppc ?= "40c08791a68abb946948e1aea7532dc156e9eaa5" -SRCREV_machine_qemuriscv64 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" -SRCREV_machine_qemux86 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" -SRCREV_machine_qemux86-64 ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" -SRCREV_machine_qemumips64 ?= "31c53aae874ab1a677be38ffe29dc0e7084a08f4" -SRCREV_machine ?= "3889c10487e465acf5a2ecf182be8a9adb8ce863" -SRCREV_meta ?= "17ac54a7a0b472a035fea8aacd1f31c1fa322ff0" +SRCREV_machine_qemuarm ?= "8de1da3dc354dedef2e435e694eec6d6e72c9822" +SRCREV_machine_qemuarm64 ?= "eed7c0a64f3a7a91a130bc2e507304dc8b446a31" +SRCREV_machine_qemumips ?= "996a9660e4fab70db5cecec9c831141cd03c3d36" +SRCREV_machine_qemuppc ?= "0197cf5754b1bd4eb035c342af9cc27e8c3339ca" +SRCREV_machine_qemuriscv64 ?= "c6b015510134942076c0e111e56357656acf3dd5" +SRCREV_machine_qemux86 ?= "c6b015510134942076c0e111e56357656acf3dd5" +SRCREV_machine_qemux86-64 ?= "c6b015510134942076c0e111e56357656acf3dd5" +SRCREV_machine_qemumips64 ?= "fe2769a7c268ed224ec70fd2aaab850e4eef70dc" +SRCREV_machine ?= "c6b015510134942076c0e111e56357656acf3dd5" +SRCREV_meta ?= "98cce1c95fcc9a26965cbc5f038fd71d53c387c8" # remap qemuarm to qemuarma15 for the 5.4 kernel # KMACHINE_qemuarm ?= "qemuarma15" @@ -30,7 +30,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" -LINUX_VERSION ?= "5.4.171" +LINUX_VERSION ?= "5.4.172" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" From patchwork Thu Jan 20 21:23:48 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2736 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6EF07C4332F for ; Thu, 20 Jan 2022 21:24:29 +0000 (UTC) Received: from mail-pf1-f182.google.com (mail-pf1-f182.google.com [209.85.210.182]) by mx.groups.io with SMTP id smtpd.web11.2711.1642713868396001307 for ; Thu, 20 Jan 2022 13:24:28 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=jmHmyoXi; spf=softfail (domain: sakoman.com, ip: 209.85.210.182, mailfrom: steve@sakoman.com) Received: by mail-pf1-f182.google.com with SMTP id v74so3568677pfc.1 for ; Thu, 20 Jan 2022 13:24:28 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=qb8eSgyuT+JEUS+RgqgmziOFT+cSQNQn/aHmo7ASWEw=; b=jmHmyoXilB0JtBpbQ/kLOdHsvIlpYlnlYvdsB8/60ruFpNeE5MUyjTpqCHaA1Ol0l9 si0fvLL12Xcjh7xAJTzVzUZr9EdKZZDQ/bIrPhhYugqv4JCnWTSVy3HOfikxop6hNrUc QXV13s0x9eiDCoGssxgrIuurJsR1eJB/gDeGquWuDrZIgYDAobAbodTRMw8dViYs0D0C rvb0GVGoO4u80+KMFxy+pd/BCTjUI5imczGb2FScuGqcIMNa9F9FGVlxV3AFJpPL2oRd 8wkjNnNvSwYp1+nQVuoCJ4GS0c0BZudplkFaj+zh9pEdB0o+E+g9C4atZHOIUNAs+tpk r6nQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=qb8eSgyuT+JEUS+RgqgmziOFT+cSQNQn/aHmo7ASWEw=; b=yOKqglkOXxGKbKUD3H9xjh0ReMiCXdnfORHYHsA87TxKFRiIv8RUjepFsMVwlTMXLI bubv6JwlzR/m4Js90XL8YFOtowSLlSfwN7vw5CVx3XwCxro8FcuI6rk+BBNZhRJJ9ty9 5ndsYMYvPXLhmTUjQcrPxslVYrESlXq+0nEnwNYzR8nJo0QNGDqFlDc7t3yvdrgU2ujE izOrxgT6dGVLzLqJrXsQo3yyj/FFc99Em2ZPEXiXFHx/KoCTv+NAO6AuG6oOsDwNc9/+ O23lMYgZuCyYRuLbF3HjsEeZnAZDF6Dty8dyVFzRb1YOilH1X1rTap8sjs1T9EJH8Ryq +L1Q== X-Gm-Message-State: AOAM530VUnSvzzeRGM6t6A5xf0m2v+CLdD+ZBN7x/jgw4LlzLVUk4wZx khH17r+Jl2sMJSuPkmDxlDebBKMuLwUQ9bqVewU= X-Google-Smtp-Source: ABdhPJwor5x3+EzFvl/2MK7ic2hUaLzNVgE3QRgBWj6uv4qbC9yDHfacakN5jD4uuFQFgkt4mIweaA== X-Received: by 2002:a65:4688:: with SMTP id h8mr537916pgr.143.1642713867379; Thu, 20 Jan 2022 13:24:27 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:26 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 09/11] kernel: introduce python3-dtschema-wrapper Date: Thu, 20 Jan 2022 11:23:48 -1000 Message-Id: <010477bc44a90b1f0dea82fbb824c9c9038edc80.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:29 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160799 From: Bruce Ashfield The 5.16 kernel introduced mandatory schema checking on any dtb file built through the kernel. That funcionality is provided via python3-dt-schema. The dependencies to enable that functionality is not small, and may not always be desired (in particular on architectures that do not support dtbs, or in development cycles). It may also be useful for allowing a non-conformant dts to be compiled. This commit introduces a set of wrapper scripts that when added as a depenency to the kernel, can pass both the validation testing and validation steps of a dts. Signed-off-by: Bruce Ashfield Signed-off-by: Richard Purdie Backported from oe-core commit 2566563ad49d. Signed-off-by: Paul Barker Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 1 + .../python3-dtschema-wrapper/dt-doc-validate | 20 +++++++++++++++++++ .../dtc/python3-dtschema-wrapper/dt-mk-schema | 20 +++++++++++++++++++ .../dtc/python3-dtschema-wrapper/dt-validate | 20 +++++++++++++++++++ .../dtc/python3-dtschema-wrapper_2021.10.bb | 17 ++++++++++++++++ 5 files changed, 78 insertions(+) create mode 100644 meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-doc-validate create mode 100644 meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema create mode 100644 meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate create mode 100644 meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index 895cf89487..1575fce8c7 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -576,6 +576,7 @@ RECIPE_MAINTAINER_pn-python3 = "Oleksandr Kravchuk +# License: MIT (see COPYING.MIT at the root of the repository for terms) + +for arg; do + case "$arg" in + --version) + echo "v2021.10" + ;; + esac +done + +# TBD: left for future consideration +# exec dt-doc-validate.real "$@" + +# we always succeed +exit 0 + diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema new file mode 100644 index 0000000000..24b89d8619 --- /dev/null +++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema @@ -0,0 +1,20 @@ +#!/bin/sh +# dt-mk-schema wrapper to allow kernel dt-validation to pass +# +# Copyright (C) 2021 Bruce Ashfield +# License: MIT (see COPYING.MIT at the root of the repository for terms) + +for arg; do + case "$arg" in + --version) + echo "v2021.10" + ;; + esac +done + +# TBD: left for future consideration +# exec dt-mk-schema.real "$@" + +# we always succeed +exit 0 + diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate new file mode 100644 index 0000000000..8a4710a7ed --- /dev/null +++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate @@ -0,0 +1,20 @@ +#!/bin/sh +# dt-validate wrapper to allow kernel dt-validation to pass +# +# Copyright (C) 2021 Bruce Ashfield +# License: MIT (see COPYING.MIT at the root of the repository for terms) + +for arg; do + case "$arg" in + --version) + echo "v2021.10" + ;; + esac +done + +# TBD: left for future consideration +# exec dt-validate.real "$@" + +# we always succeed +exit 0 + diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb b/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb new file mode 100644 index 0000000000..c869274d09 --- /dev/null +++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb @@ -0,0 +1,17 @@ +DESCRIPTION = "Wrapper for tooling for devicetree validation using YAML and jsonschema" +HOMEPAGE = "https://yoctoproject.org" +LICENSE = "MIT" +LIC_FILES_CHKSUM = "file://${COREBASE}/meta/COPYING.MIT;md5=3da9cfbcb788c80a0384361b4de20420" + +SRC_URI = "file://dt-doc-validate \ + file://dt-mk-schema \ + file://dt-validate" + +do_install() { + install -d ${D}${bindir}/ + install -m 755 ${WORKDIR}/dt-doc-validate ${D}${bindir}/ + install -m 755 ${WORKDIR}/dt-mk-schema ${D}${bindir}/ + install -m 755 ${WORKDIR}/dt-validate ${D}${bindir}/ +} + +BBCLASSEXTEND = "native nativesdk" From patchwork Thu Jan 20 21:23:49 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2737 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 69170C433EF for ; Thu, 20 Jan 2022 21:24:31 +0000 (UTC) Received: from mail-pj1-f43.google.com (mail-pj1-f43.google.com [209.85.216.43]) by mx.groups.io with SMTP id smtpd.web10.2704.1642713870588886303 for ; Thu, 20 Jan 2022 13:24:30 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=YPq/+xJA; spf=softfail (domain: sakoman.com, ip: 209.85.216.43, mailfrom: steve@sakoman.com) Received: by mail-pj1-f43.google.com with SMTP id h20-20020a17090adb9400b001b518bf99ffso3972659pjv.1 for ; Thu, 20 Jan 2022 13:24:30 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=PH1q1mDFwEzwvpqn01kyXU6aYzaII3gx7vj3UX3cH9U=; b=YPq/+xJApwKTlJy1YmDhLMjCn56E/FpV7YHPf2ORaa+h2E1qR4KAxV2S1nyW84rseL CZBAALpxW7T/vEhBbjUvJsGutEaqo19ZmGLtvMABSVbiw3yDFeGU0IEjOhxI1WB7i4UJ qXgLbcVFbsOlXrZLjr/eicBV/F9osNAdahF9b/iR48UuNv5HYhHLccRcQO17+QWyXHX+ +SeFRUlDRVzKZX2tkeuNo4APFDTmjmZbVaBaaOayjiNJNpViqaj7xSDYpdFvPI41Fn2O QLQSVZLEdYyCy042CU84Ag1QIFHZw0BpkfpGCGeNlrDi7bG8SOPrOHyIdhQ4PgzUGKFS LToA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=PH1q1mDFwEzwvpqn01kyXU6aYzaII3gx7vj3UX3cH9U=; b=nUS7YkJjXIyuc+xl4xY5fUICf5rDbre3188eKizUeczoU5c6u8xC/HXc9JKdETV+jn Au3fpWUS/HbzplYq3eN2kVKoRfjPudPI1pBdEZJBzodqshN3RRsI7/wD/haK15aG2t8i sMyYnsQRQuDGs1MttMoDIf9+EwaaIFxYv7hAxF89sOwWadDNutShJ8/79b9po9uZKmDi e6gxBcXcElujKoU1K9WDWpjUfHjiToFM/8+dsqEjPkcJ9Y4Omgdm/F+Y9KoQvSIJUJhJ wmmcBwn/V81Bteu0q56Q/MF4Dtikd5F5FspRguV/f/yIQtaQ6TsvPExfvutIjThpVbii ItAg== X-Gm-Message-State: AOAM533zRpN88cS7o5+qlidrLCJxZ68J1Vn+HhFOwBW0o0YEVRzPw1xm tp7v5XRhLvw35K+nroW1Tlh/HrRPLzUpIrNzojw= X-Google-Smtp-Source: ABdhPJx+HHEyjIPGnA12CJHQtEDCA1MIPKB0LTqSbLnzshX+Y6V3HkQRMZy4EReaBNF0iR6YlqIg/A== X-Received: by 2002:a17:90b:4f49:: with SMTP id pj9mr13078935pjb.187.1642713869534; Thu, 20 Jan 2022 13:24:29 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.28 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:29 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 10/11] lttng-tools: Add missing DEPENDS on bison-native Date: Thu, 20 Jan 2022 11:23:49 -1000 Message-Id: <32dd9e93c8a49c07d28c8bf240145c9e48864de7.1642693490.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:31 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160800 From: Richard Purdie This was being provided by other pieces of the dependency chain but is specifically required by configure and could fail if those pieces come from sstate. Fix such builds by adding the missing dependency. Signed-off-by: Richard Purdie (cherry picked from commit ba2587beb2a3fb0ef9139f846e161542d2c5c4ae) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb b/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb index e830475d0d..6306193809 100644 --- a/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb +++ b/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb @@ -10,7 +10,7 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=01d7fc4496aacf37d90df90b90b0cac1 \ file://gpl-2.0.txt;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ file://lgpl-2.1.txt;md5=0f0d71500e6a57fd24d825f33242b9ca" -DEPENDS = "liburcu popt libxml2 util-linux" +DEPENDS = "liburcu popt libxml2 util-linux bison-native" RDEPENDS_${PN} = "libgcc" RDEPENDS_${PN}-ptest += "make perl bash gawk babeltrace procps perl-module-overloading coreutils util-linux kmod lttng-modules sed python3-core" RDEPENDS_${PN}-ptest_append_libc-glibc = " glibc-utils" From patchwork Thu Jan 20 21:23:50 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 2738 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7073EC433EF for ; Thu, 20 Jan 2022 21:24:34 +0000 (UTC) Received: from mail-pj1-f43.google.com (mail-pj1-f43.google.com [209.85.216.43]) by mx.groups.io with SMTP id smtpd.web11.2714.1642713873174562322 for ; Thu, 20 Jan 2022 13:24:33 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=gsLYNu1U; spf=softfail (domain: sakoman.com, ip: 209.85.216.43, mailfrom: steve@sakoman.com) Received: by mail-pj1-f43.google.com with SMTP id l16so7296105pjl.4 for ; Thu, 20 Jan 2022 13:24:33 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=xz+g9goWKXy42HOrsJG7hGSc8pwVo9cRgZlzoAbUtZA=; b=gsLYNu1Ujw7pB9kuoZvuXglhud3HDFdPFlo4FF4yMBkVTlHkTlSUpKt63MncMf+VBr 2sVfMjluZllj8BuqxogvVyA0Xy9O+e4SdmDzr3AO57u58+xXdW45C6pEycZRnHKMv7G4 8xD0lo5yZowTHYv/MOaTFTFhVxS6SEchnbeFyERpOxK8tfjOIE0m24SIDH6rTdGrtcSW TWSl8NlGbfybt5L7ajJfB3OHFe7gR969bMBX9lkdb384A6lwUny3p0yLrh2igIxcgJMs nE7DRQ3XAta+mIQ/PKvNknwBvVt7SfEJ8wt2mupN9OSkzrhtqd64k+GWH9dI3ON4k5ma 15Rg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=xz+g9goWKXy42HOrsJG7hGSc8pwVo9cRgZlzoAbUtZA=; b=p9yAQ9N5oT2Pq69eiB/PysMYVvNRcsISpSKbPjg26N8X0S27mCfAlyvGUlm9rZAf6f vFJKiUzqPauUt+AYFtMD3TD+mxE9SqzCbprkMBpM798BLp8g1Ka7Y2buXgn8iNJWGhrU DN80ikaxNEngwXY5BKU+gcPVcbeUUTFYXD/32x8dJ25HCcNDB8NXcpCgJ/O32shHJfrG CZqpeqvS2xDBB14sz/aRb1g9MvaEBoCKS6i7/qML2tCBB0AaLc2lV8/3ovNdNunLGOD3 T7jSRhmJNVqZQDqY+lLnX6aKKvy601ZHez4aEOCtkHuPWpUf3B8dBwtUusl0U0xtZU/U Sx7A== X-Gm-Message-State: AOAM533y2yTY2ig4MC1ZP6tWO+SkzosqVbtzh8cWmwXwxRvQV+vkSMW/ xao1PbiMiFyWNnQ/beRk5E7PYP/EHNIcJs+tMsc= X-Google-Smtp-Source: ABdhPJy9N/SHG+RRbSUKBQZt7bzHEfdKzAepyn5czezqJrmNkjxBEEWwTp8uCjfvhzZv34pI/v7apg== X-Received: by 2002:a17:90a:c7d1:: with SMTP id gf17mr12854804pjb.19.1642713872160; Thu, 20 Jan 2022 13:24:32 -0800 (PST) Received: from hexa.router0800d9.com (rrcs-66-91-142-162.west.biz.rr.com. [66.91.142.162]) by smtp.gmail.com with ESMTPSA id o5sm4029115pfk.172.2022.01.20.13.24.30 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 Jan 2022 13:24:31 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][dunfell 11/11] Revert "weston: Use systemd notify," Date: Thu, 20 Jan 2022 11:23:50 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 20 Jan 2022 21:24:34 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/160801 From: Marek Vasut Commit 4efdcc1090 ("weston: Use systemd notify,") has non-trivial to backport dependencies without which it cannot work, revert backport. In oe-core dunfell, weston is still started using /usr/bin/weston-start script in meta/recipes-graphics/wayland/weston-init/weston@.service . Since 76ed534267 ("weston-init: Use weston-launch when starting weston as the first windowing system"), the weston-start script starts weston using weston-launch executable in case $DISPLAY is not set, i.e. when weston is started as the primary compositor. When weston is started via weston-launch, the notification to systemd is not delivered, and weston service fails to start with the following: " weston@root.service: start operation timed out. Terminating. " The weston systemd service has been reworked considerably since oe-core dunfell in commit c21fa5a291 ("weston-init: Redefine weston service and add socket activation option"), which replaced the use of weston-start in weston@.service with plain weston, and has been further improved in commit dd83fb40f7 ("weston-init: Stop running weston as root") . The commit reverted here, oe-core/master commit c8aa0222ce ("weston: wrapper for weston modules argument"), landed only with the two aforementioned reworks already in place, therefore the commit could have never been tested with weston started via weston-launch executable and the timeout at delivering systemd notification could not have happened in master. Both c21fa5a291 ("weston-init: Redefine weston service and add socket activation option") and dd83fb40f7 ("weston-init: Stop running weston as root") are large feature patches and thus unsuitable for stable backports, hence this revert seems to be the least problematic way. Signed-off-by: Marek Vasut Cc: Alexandre Belloni Cc: Joshua Watt Cc: Pavel Zhukov Cc: Steve Sakoman Signed-off-by: Steve Sakoman --- .../wayland/weston-init/weston-start | 12 ------------ .../wayland/weston-init/weston@.service | 6 ------ .../wayland/weston/systemd-notify.weston-start | 9 --------- .../wayland/weston/xwayland.weston-start | 3 ++- meta/recipes-graphics/wayland/weston_8.0.0.bb | 6 ------ 5 files changed, 2 insertions(+), 34 deletions(-) delete mode 100644 meta/recipes-graphics/wayland/weston/systemd-notify.weston-start diff --git a/meta/recipes-graphics/wayland/weston-init/weston-start b/meta/recipes-graphics/wayland/weston-init/weston-start index 97471df80d..ccc7093425 100755 --- a/meta/recipes-graphics/wayland/weston-init/weston-start +++ b/meta/recipes-graphics/wayland/weston-init/weston-start @@ -23,15 +23,6 @@ add_openvt_argument() { openvt_args="$openvt_args $1" } -## Add module to --modules argument -add_weston_module() { - if [ -z "${weston_modules}" ]; then - weston_modules="--modules " - fi; - weston_modules="${weston_modules}${1}," -} - - if [ -n "$WAYLAND_DISPLAY" ]; then echo "ERROR: A Wayland compositor is already running, nested Weston instance is not supported yet." exit 1 @@ -74,9 +65,6 @@ if [ -d "$modules_dir" ]; then # process module . $m done - if [ -n "${weston_modules}" ]; then - add_weston_argument "${weston_modules} " - fi; fi if test -z "$XDG_RUNTIME_DIR"; then diff --git a/meta/recipes-graphics/wayland/weston-init/weston@.service b/meta/recipes-graphics/wayland/weston-init/weston@.service index 70c706d75c..39e193014a 100644 --- a/meta/recipes-graphics/wayland/weston-init/weston@.service +++ b/meta/recipes-graphics/wayland/weston-init/weston@.service @@ -1,7 +1,3 @@ -# SPDX-FileCopyrightText: Huawei Inc. -# -# SPDX-License-Identifier: Apache-2.0 - [Unit] Description=Weston Wayland Compositor RequiresMountsFor=/run @@ -9,8 +5,6 @@ Conflicts=plymouth-quit.service After=systemd-user-sessions.service plymouth-quit-wait.service [Service] -Type=notify -NotifyAccess=all User=%i PAMName=login EnvironmentFile=-/etc/default/weston diff --git a/meta/recipes-graphics/wayland/weston/systemd-notify.weston-start b/meta/recipes-graphics/wayland/weston/systemd-notify.weston-start deleted file mode 100644 index fdb48cb609..0000000000 --- a/meta/recipes-graphics/wayland/weston/systemd-notify.weston-start +++ /dev/null @@ -1,9 +0,0 @@ -#!/bin/sh - -# SPDX-FileCopyrightText: Huawei Inc. -# SPDX-License-Identifier: Apache-2.0 - - -if [[ -x "/usr/lib/weston/systemd-notify.so" ]]; then - add_weston_module "systemd-notify.so" -fi diff --git a/meta/recipes-graphics/wayland/weston/xwayland.weston-start b/meta/recipes-graphics/wayland/weston/xwayland.weston-start index 22984f50a4..b483c97cf1 100644 --- a/meta/recipes-graphics/wayland/weston/xwayland.weston-start +++ b/meta/recipes-graphics/wayland/weston/xwayland.weston-start @@ -2,5 +2,6 @@ if type Xwayland >/dev/null 2>/dev/null; then mkdir -p /tmp/.X11-unix - add_weston_module "xwayland.so" + + add_weston_argument "--modules=xwayland.so" fi diff --git a/meta/recipes-graphics/wayland/weston_8.0.0.bb b/meta/recipes-graphics/wayland/weston_8.0.0.bb index e647fbc686..5e4e2032c9 100644 --- a/meta/recipes-graphics/wayland/weston_8.0.0.bb +++ b/meta/recipes-graphics/wayland/weston_8.0.0.bb @@ -5,11 +5,9 @@ LICENSE = "MIT" LIC_FILES_CHKSUM = "file://COPYING;md5=d79ee9e66bb0f95d3386a7acae780b70 \ file://libweston/compositor.c;endline=27;md5=6c53bbbd99273f4f7c4affa855c33c0a" - SRC_URI = "https://wayland.freedesktop.org/releases/${BPN}-${PV}.tar.xz \ file://weston.png \ file://weston.desktop \ - file://systemd-notify.weston-start \ file://xwayland.weston-start \ file://0001-weston-launch-Provide-a-default-version-that-doesn-t.patch \ file://0002-desktop-shell-Remove-no-op-de-activation-of-the-xdg-.patch \ @@ -106,10 +104,6 @@ do_install_append() { install -Dm 644 ${WORKDIR}/xwayland.weston-start ${D}${datadir}/weston-start/xwayland fi - if [ "${@bb.utils.contains('PACKAGECONFIG', 'systemd', 'yes', 'no', d)}" = "yes" ]; then - install -Dm 644 ${WORKDIR}/systemd-notify.weston-start ${D}${datadir}/weston-start/systemd-notify - fi - if [ "${@bb.utils.contains('PACKAGECONFIG', 'launch', 'yes', 'no', d)}" = "yes" ]; then chmod u+s ${D}${bindir}/weston-launch fi