From patchwork Fri Jun 16 14:36:52 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25844 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2218CEB64D7 for ; Fri, 16 Jun 2023 14:37:29 +0000 (UTC) Received: from mail-pl1-f177.google.com (mail-pl1-f177.google.com [209.85.214.177]) by mx.groups.io with SMTP id smtpd.web11.247.1686926245757402397 for ; Fri, 16 Jun 2023 07:37:25 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=EXXCnsej; spf=softfail (domain: sakoman.com, ip: 209.85.214.177, mailfrom: steve@sakoman.com) Received: by mail-pl1-f177.google.com with SMTP id d9443c01a7336-1b52e55f45bso5118095ad.2 for ; Fri, 16 Jun 2023 07:37:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926245; x=1689518245; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=kgYyZ2sxew1N62imQ9/x+aW9y/6r8cQQewrXGhymO/4=; b=EXXCnsejC1bc2DDQC5K7XD3RaducxSHxfrd58Ekt4Ewa050z+cB6bVBfSJrCAUUDo/ 8hUwnq4+7OMRNvQTGkkEf8ugMy+YpYbVr0y0IoTpkvCR2N2bll2Jirt0Z5NxQEq0A8VK PAiIUNbCrQ+ncFrh+LmH98wUFVhrXfjtajUOOQZOMb6cf1oM0N+ZAmh6HjxJn2cXZtbJ OXGNGA3XiCimz3WmDxnlsXHDpT0CD1Ywyidkn3WATrpaxYD0bQ/Lg6AE8HJI8mmOWXgb RYP8ucrn+pYoS2PmaC0lSWAP6HwlLNanSXkb+ahAcKwV0HpGR7sOHJ5Effc2+aGZnI6n X8Bw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926245; x=1689518245; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=kgYyZ2sxew1N62imQ9/x+aW9y/6r8cQQewrXGhymO/4=; b=CbXs/4GJTqKE0Q7FpiYujj1hA09fQkEEMPqXPdZ4dK5trjhdW7St1ZwOz4CN/fULYz GjCK9BWdrxJ970Rs5I0/BgAOO2F9+EpQu7KtSMirt+yDUSGDHUL2wJ6GylKaOnabYe93 uoUHIRIF1YdgA1nJGrKNzNFYuNfRBadqcHSp9otCYfG0iOpU/YSTfzznAcjioPSlHF1N rMsiEww1eGNHCV4AQF4/agOhpIC/lnXdxYibtM7YpVl3Pc22sOPvs2BO6v3gVavOSIh5 5tq48DKRQLvF2mMjDtL/D6CTwq+m/6Aa5lgQRjJyjF0hzx6+Dllyp7UFkiaUlfRD1gx/ Jrfw== X-Gm-Message-State: AC+VfDxA/Nqjw+zO9QTECBSy88Tp8TeTDyYfN1sokXu7aspod4LJfBr0 P1V1ozOL21FpJPpu39gRPVHYjLlFS8zvEWD885U= X-Google-Smtp-Source: ACHHUZ6xQElr79N6BRIRLj/rGfy2aL1bAhI9OHifUNMi+1aljspn40APUNlaSbkHLa49e2bmp+F43w== X-Received: by 2002:a17:902:c943:b0:1b3:eff3:8e44 with SMTP id i3-20020a170902c94300b001b3eff38e44mr1976470pla.17.1686926243974; Fri, 16 Jun 2023 07:37:23 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.22 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:23 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 01/24] curl: fix CVE-2023-28319 through CVE-2023-28322 Date: Fri, 16 Jun 2023 04:36:52 -1000 Message-Id: <6612ec59d6680f845f9a96598522aa4d6605690b.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:29 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183022 From: Mingli Yu Backport patches to fix the below CVEs: CVE-2023-28319 CVE-2023-28320 CVE-2023-28321 CVE-2023-28322 Signed-off-by: Mingli Yu Signed-off-by: Steve Sakoman --- .../curl/curl/CVE-2023-28319.patch | 38 ++ .../curl/curl/CVE-2023-28320.patch | 88 ++++ .../curl/curl/CVE-2023-28321.patch | 111 +++++ .../curl/curl/CVE-2023-28322.patch | 441 ++++++++++++++++++ meta/recipes-support/curl/curl_8.0.1.bb | 4 + 5 files changed, 682 insertions(+) create mode 100644 meta/recipes-support/curl/curl/CVE-2023-28319.patch create mode 100644 meta/recipes-support/curl/curl/CVE-2023-28320.patch create mode 100644 meta/recipes-support/curl/curl/CVE-2023-28321.patch create mode 100644 meta/recipes-support/curl/curl/CVE-2023-28322.patch diff --git a/meta/recipes-support/curl/curl/CVE-2023-28319.patch b/meta/recipes-support/curl/curl/CVE-2023-28319.patch new file mode 100644 index 0000000000..c843a18174 --- /dev/null +++ b/meta/recipes-support/curl/curl/CVE-2023-28319.patch @@ -0,0 +1,38 @@ +From 8e21b1a05f3c0ee098dbcb6c3d84cb61f102a122 Mon Sep 17 00:00:00 2001 +From: Daniel Stenberg +Date: Mon, 8 May 2023 14:33:54 +0200 +Subject: [PATCH] libssh2: free fingerprint better + +Reported-by: Wei Chong Tan +Closes #11088 + +CVE: CVE-2023-28319 + +Upstream-Status: Backport [https://github.com/curl/curl/commit/8e21b1a05f3c0ee098dbcb6c] + +Signed-off-by: Mingli Yu + +--- + lib/vssh/libssh2.c | 3 +-- + 1 file changed, 1 insertion(+), 2 deletions(-) + +diff --git a/lib/vssh/libssh2.c b/lib/vssh/libssh2.c +index bfcc94e16..dd39a844c 100644 +--- a/lib/vssh/libssh2.c ++++ b/lib/vssh/libssh2.c +@@ -728,11 +728,10 @@ static CURLcode ssh_check_fingerprint(struct Curl_easy *data) + */ + if((pub_pos != b64_pos) || + strncmp(fingerprint_b64, pubkey_sha256, pub_pos)) { +- free(fingerprint_b64); +- + failf(data, + "Denied establishing ssh session: mismatch sha256 fingerprint. " + "Remote %s is not equal to %s", fingerprint_b64, pubkey_sha256); ++ free(fingerprint_b64); + state(data, SSH_SESSION_FREE); + sshc->actualcode = CURLE_PEER_FAILED_VERIFICATION; + return sshc->actualcode; +-- +2.25.1 + diff --git a/meta/recipes-support/curl/curl/CVE-2023-28320.patch b/meta/recipes-support/curl/curl/CVE-2023-28320.patch new file mode 100644 index 0000000000..c7cfd6a42f --- /dev/null +++ b/meta/recipes-support/curl/curl/CVE-2023-28320.patch @@ -0,0 +1,88 @@ +From 13718030ad4b3209a7583b4f27f683cd3a6fa5f2 Mon Sep 17 00:00:00 2001 +From: Harry Sintonen +Date: Tue, 25 Apr 2023 09:22:26 +0200 +Subject: [PATCH] hostip: add locks around use of global buffer for alarm() + +When building with the sync name resolver and timeout ability we now +require thread-safety to be present to enable it. + +Closes #11030 + +CVE: CVE-2023-28320 + +Upstream-Status: Backport [https://github.com/curl/curl/commit/13718030ad4b3209a7583b] + +Signed-off-by: Mingli Yu +--- + lib/hostip.c | 19 +++++++++++++++---- + 1 file changed, 15 insertions(+), 4 deletions(-) + +diff --git a/lib/hostip.c b/lib/hostip.c +index 2381290fd..e410cda69 100644 +--- a/lib/hostip.c ++++ b/lib/hostip.c +@@ -70,12 +70,19 @@ + #include + #endif + +-#if defined(CURLRES_SYNCH) && \ +- defined(HAVE_ALARM) && defined(SIGALRM) && defined(HAVE_SIGSETJMP) ++#if defined(CURLRES_SYNCH) && \ ++ defined(HAVE_ALARM) && \ ++ defined(SIGALRM) && \ ++ defined(HAVE_SIGSETJMP) && \ ++ defined(GLOBAL_INIT_IS_THREADSAFE) + /* alarm-based timeouts can only be used with all the dependencies satisfied */ + #define USE_ALARM_TIMEOUT + #endif + ++#ifdef USE_ALARM_TIMEOUT ++#include "easy_lock.h" ++#endif ++ + #define MAX_HOSTCACHE_LEN (255 + 7) /* max FQDN + colon + port number + zero */ + + /* +@@ -254,11 +261,12 @@ void Curl_hostcache_prune(struct Curl_easy *data) + Curl_share_unlock(data, CURL_LOCK_DATA_DNS); + } + +-#ifdef HAVE_SIGSETJMP ++#ifdef USE_ALARM_TIMEOUT + /* Beware this is a global and unique instance. This is used to store the + return address that we can jump back to from inside a signal handler. This + is not thread-safe stuff. */ + sigjmp_buf curl_jmpenv; ++curl_simple_lock curl_jmpenv_lock; + #endif + + /* lookup address, returns entry if found and not stale */ +@@ -832,7 +840,6 @@ enum resolve_t Curl_resolv(struct Curl_easy *data, + static + void alarmfunc(int sig) + { +- /* this is for "-ansi -Wall -pedantic" to stop complaining! (rabe) */ + (void)sig; + siglongjmp(curl_jmpenv, 1); + } +@@ -912,6 +919,8 @@ enum resolve_t Curl_resolv_timeout(struct Curl_easy *data, + This should be the last thing we do before calling Curl_resolv(), + as otherwise we'd have to worry about variables that get modified + before we invoke Curl_resolv() (and thus use "volatile"). */ ++ curl_simple_lock_lock(&curl_jmpenv_lock); ++ + if(sigsetjmp(curl_jmpenv, 1)) { + /* this is coming from a siglongjmp() after an alarm signal */ + failf(data, "name lookup timed out"); +@@ -980,6 +989,8 @@ clean_up: + #endif + #endif /* HAVE_SIGACTION */ + ++ curl_simple_lock_unlock(&curl_jmpenv_lock); ++ + /* switch back the alarm() to either zero or to what it was before minus + the time we spent until now! */ + if(prev_alarm) { +-- +2.25.1 + diff --git a/meta/recipes-support/curl/curl/CVE-2023-28321.patch b/meta/recipes-support/curl/curl/CVE-2023-28321.patch new file mode 100644 index 0000000000..d328d83afa --- /dev/null +++ b/meta/recipes-support/curl/curl/CVE-2023-28321.patch @@ -0,0 +1,111 @@ +From 199f2d440d8659b42670c1b796220792b01a97bf Mon Sep 17 00:00:00 2001 +From: Daniel Stenberg +Date: Mon, 24 Apr 2023 21:07:02 +0200 +Subject: [PATCH] hostcheck: fix host name wildcard checking + +The leftmost "label" of the host name can now only match against single +'*'. Like the browsers have worked for a long time. + +Reported-by: Hiroki Kurosawa +Closes #11018 + +CVE: CVE-2023-28321 + +Upstream-Status: Backport [https://github.com/curl/curl/commit/199f2d440d8659b42] + +Signed-off-by: Mingli Yu +--- + lib/vtls/hostcheck.c | 50 +++++++-------- + 1 file changed, 202 insertions(+), 180 deletions(-) + +diff --git a/lib/vtls/hostcheck.c b/lib/vtls/hostcheck.c +index e827dc58f..d061c6356 100644 +--- a/lib/vtls/hostcheck.c ++++ b/lib/vtls/hostcheck.c +@@ -71,7 +71,12 @@ static bool pmatch(const char *hostname, size_t hostlen, + * apparent distinction between a name and an IP. We need to detect the use of + * an IP address and not wildcard match on such names. + * ++ * Only match on "*" being used for the leftmost label, not "a*", "a*b" nor ++ * "*b". ++ * + * Return TRUE on a match. FALSE if not. ++ * ++ * @unittest: 1397 + */ + + static bool hostmatch(const char *hostname, +@@ -79,53 +84,42 @@ static bool hostmatch(const char *hostname, + const char *pattern, + size_t patternlen) + { +- const char *pattern_label_end, *wildcard, *hostname_label_end; +- size_t prefixlen, suffixlen; ++ const char *pattern_label_end; + +- /* normalize pattern and hostname by stripping off trailing dots */ ++ DEBUGASSERT(pattern); + DEBUGASSERT(patternlen); ++ DEBUGASSERT(hostname); ++ DEBUGASSERT(hostlen); ++ ++ /* normalize pattern and hostname by stripping off trailing dots */ + if(hostname[hostlen-1]=='.') + hostlen--; + if(pattern[patternlen-1]=='.') + patternlen--; + +- wildcard = memchr(pattern, '*', patternlen); +- if(!wildcard) ++ if(strncmp(pattern, "*.", 2)) + return pmatch(hostname, hostlen, pattern, patternlen); + + /* detect IP address as hostname and fail the match if so */ +- if(Curl_host_is_ipnum(hostname)) ++ else if(Curl_host_is_ipnum(hostname)) + return FALSE; + + /* We require at least 2 dots in the pattern to avoid too wide wildcard + match. */ + pattern_label_end = memchr(pattern, '.', patternlen); + if(!pattern_label_end || +- (memrchr(pattern, '.', patternlen) == pattern_label_end) || +- strncasecompare(pattern, "xn--", 4)) ++ (memrchr(pattern, '.', patternlen) == pattern_label_end)) + return pmatch(hostname, hostlen, pattern, patternlen); +- +- hostname_label_end = memchr(hostname, '.', hostlen); +- if(!hostname_label_end) +- return FALSE; + else { +- size_t skiphost = hostname_label_end - hostname; +- size_t skiplen = pattern_label_end - pattern; +- if(!pmatch(hostname_label_end, hostlen - skiphost, +- pattern_label_end, patternlen - skiplen)) +- return FALSE; ++ const char *hostname_label_end = memchr(hostname, '.', hostlen); ++ if(hostname_label_end) { ++ size_t skiphost = hostname_label_end - hostname; ++ size_t skiplen = pattern_label_end - pattern; ++ return pmatch(hostname_label_end, hostlen - skiphost, ++ pattern_label_end, patternlen - skiplen); ++ } + } +- /* The wildcard must match at least one character, so the left-most +- label of the hostname is at least as large as the left-most label +- of the pattern. */ +- if(hostname_label_end - hostname < pattern_label_end - pattern) +- return FALSE; +- +- prefixlen = wildcard - pattern; +- suffixlen = pattern_label_end - (wildcard + 1); +- return strncasecompare(pattern, hostname, prefixlen) && +- strncasecompare(wildcard + 1, hostname_label_end - suffixlen, +- suffixlen) ? TRUE : FALSE; ++ return FALSE; + } + + /* +-- +2.25.1 + diff --git a/meta/recipes-support/curl/curl/CVE-2023-28322.patch b/meta/recipes-support/curl/curl/CVE-2023-28322.patch new file mode 100644 index 0000000000..d0786d7a4b --- /dev/null +++ b/meta/recipes-support/curl/curl/CVE-2023-28322.patch @@ -0,0 +1,441 @@ +From 7815647d6582c0a4900be2e1de6c5e61272c496b Mon Sep 17 00:00:00 2001 +From: Daniel Stenberg +Date: Tue, 25 Apr 2023 08:28:01 +0200 +Subject: [PATCH] lib: unify the upload/method handling + +By making sure we set state.upload based on the set.method value and not +independently as set.upload, we reduce confusion and mixup risks, both +internally and externally. + +Closes #11017 + +CVE: CVE-2023-28322 + +Upstream-Status: Backport [https://github.com/curl/curl/commit/7815647d6582c0a4900be2e1de] + +Signed-off-by: Mingli Yu + +--- + lib/curl_rtmp.c | 4 ++-- + lib/file.c | 4 ++-- + lib/ftp.c | 8 ++++---- + lib/http.c | 4 ++-- + lib/imap.c | 6 +++--- + lib/rtsp.c | 4 ++-- + lib/setopt.c | 6 ++---- + lib/smb.c | 6 +++--- + lib/smtp.c | 4 ++-- + lib/tftp.c | 8 ++++---- + lib/transfer.c | 4 ++-- + lib/urldata.h | 2 +- + lib/vssh/libssh.c | 6 +++--- + lib/vssh/libssh2.c | 6 +++--- + lib/vssh/wolfssh.c | 2 +- + 15 files changed, 36 insertions(+), 38 deletions(-) + +diff --git a/lib/curl_rtmp.c b/lib/curl_rtmp.c +index 2679a2cdc..406fb42ac 100644 +--- a/lib/curl_rtmp.c ++++ b/lib/curl_rtmp.c +@@ -231,7 +231,7 @@ static CURLcode rtmp_connect(struct Curl_easy *data, bool *done) + /* We have to know if it's a write before we send the + * connect request packet + */ +- if(data->set.upload) ++ if(data->state.upload) + r->Link.protocol |= RTMP_FEATURE_WRITE; + + /* For plain streams, use the buffer toggle trick to keep data flowing */ +@@ -263,7 +263,7 @@ static CURLcode rtmp_do(struct Curl_easy *data, bool *done) + if(!RTMP_ConnectStream(r, 0)) + return CURLE_FAILED_INIT; + +- if(data->set.upload) { ++ if(data->state.upload) { + Curl_pgrsSetUploadSize(data, data->state.infilesize); + Curl_setup_transfer(data, -1, -1, FALSE, FIRSTSOCKET); + } +diff --git a/lib/file.c b/lib/file.c +index 51c5d07ce..c751e8861 100644 +--- a/lib/file.c ++++ b/lib/file.c +@@ -240,7 +240,7 @@ static CURLcode file_connect(struct Curl_easy *data, bool *done) + file->freepath = real_path; /* free this when done */ + + file->fd = fd; +- if(!data->set.upload && (fd == -1)) { ++ if(!data->state.upload && (fd == -1)) { + failf(data, "Couldn't open file %s", data->state.up.path); + file_done(data, CURLE_FILE_COULDNT_READ_FILE, FALSE); + return CURLE_FILE_COULDNT_READ_FILE; +@@ -422,7 +422,7 @@ static CURLcode file_do(struct Curl_easy *data, bool *done) + + Curl_pgrsStartNow(data); + +- if(data->set.upload) ++ if(data->state.upload) + return file_upload(data); + + file = data->req.p.file; +diff --git a/lib/ftp.c b/lib/ftp.c +index f50d7baf6..4ff68cc45 100644 +--- a/lib/ftp.c ++++ b/lib/ftp.c +@@ -1348,7 +1348,7 @@ static CURLcode ftp_state_prepare_transfer(struct Curl_easy *data) + data->set.str[STRING_CUSTOMREQUEST]? + data->set.str[STRING_CUSTOMREQUEST]: + (data->state.list_only?"NLST":"LIST")); +- else if(data->set.upload) ++ else if(data->state.upload) + result = Curl_pp_sendf(data, &ftpc->pp, "PRET STOR %s", + conn->proto.ftpc.file); + else +@@ -3384,7 +3384,7 @@ static CURLcode ftp_done(struct Curl_easy *data, CURLcode status, + /* the response code from the transfer showed an error already so no + use checking further */ + ; +- else if(data->set.upload) { ++ else if(data->state.upload) { + if((-1 != data->state.infilesize) && + (data->state.infilesize != data->req.writebytecount) && + !data->set.crlf && +@@ -3640,7 +3640,7 @@ static CURLcode ftp_do_more(struct Curl_easy *data, int *completep) + connected back to us */ + } + } +- else if(data->set.upload) { ++ else if(data->state.upload) { + result = ftp_nb_type(data, conn, data->state.prefer_ascii, + FTP_STOR_TYPE); + if(result) +@@ -4225,7 +4225,7 @@ CURLcode ftp_parse_url_path(struct Curl_easy *data) + ftpc->file = NULL; /* instead of point to a zero byte, + we make it a NULL pointer */ + +- if(data->set.upload && !ftpc->file && (ftp->transfer == PPTRANSFER_BODY)) { ++ if(data->state.upload && !ftpc->file && (ftp->transfer == PPTRANSFER_BODY)) { + /* We need a file name when uploading. Return error! */ + failf(data, "Uploading to a URL without a file name"); + free(rawPath); +diff --git a/lib/http.c b/lib/http.c +index 80e43f6f3..bffdd3468 100644 +--- a/lib/http.c ++++ b/lib/http.c +@@ -2112,7 +2112,7 @@ void Curl_http_method(struct Curl_easy *data, struct connectdata *conn, + Curl_HttpReq httpreq = (Curl_HttpReq)data->state.httpreq; + const char *request; + if((conn->handler->protocol&(PROTO_FAMILY_HTTP|CURLPROTO_FTP)) && +- data->set.upload) ++ data->state.upload) + httpreq = HTTPREQ_PUT; + + /* Now set the 'request' pointer to the proper request string */ +@@ -2423,7 +2423,7 @@ CURLcode Curl_http_body(struct Curl_easy *data, struct connectdata *conn, + if((conn->handler->protocol & PROTO_FAMILY_HTTP) && + (((httpreq == HTTPREQ_POST_MIME || httpreq == HTTPREQ_POST_FORM) && + http->postsize < 0) || +- ((data->set.upload || httpreq == HTTPREQ_POST) && ++ ((data->state.upload || httpreq == HTTPREQ_POST) && + data->state.infilesize == -1))) { + if(conn->bits.authneg) + /* don't enable chunked during auth neg */ +diff --git a/lib/imap.c b/lib/imap.c +index c2f675d4b..1952e66a1 100644 +--- a/lib/imap.c ++++ b/lib/imap.c +@@ -1511,11 +1511,11 @@ static CURLcode imap_done(struct Curl_easy *data, CURLcode status, + result = status; /* use the already set error code */ + } + else if(!data->set.connect_only && !imap->custom && +- (imap->uid || imap->mindex || data->set.upload || ++ (imap->uid || imap->mindex || data->state.upload || + data->set.mimepost.kind != MIMEKIND_NONE)) { + /* Handle responses after FETCH or APPEND transfer has finished */ + +- if(!data->set.upload && data->set.mimepost.kind == MIMEKIND_NONE) ++ if(!data->state.upload && data->set.mimepost.kind == MIMEKIND_NONE) + state(data, IMAP_FETCH_FINAL); + else { + /* End the APPEND command first by sending an empty line */ +@@ -1581,7 +1581,7 @@ static CURLcode imap_perform(struct Curl_easy *data, bool *connected, + selected = TRUE; + + /* Start the first command in the DO phase */ +- if(data->set.upload || data->set.mimepost.kind != MIMEKIND_NONE) ++ if(data->state.upload || data->set.mimepost.kind != MIMEKIND_NONE) + /* APPEND can be executed directly */ + result = imap_perform_append(data); + else if(imap->custom && (selected || !imap->mailbox)) +diff --git a/lib/rtsp.c b/lib/rtsp.c +index ea99d720e..ccd7264b0 100644 +--- a/lib/rtsp.c ++++ b/lib/rtsp.c +@@ -493,7 +493,7 @@ static CURLcode rtsp_do(struct Curl_easy *data, bool *done) + rtspreq == RTSPREQ_SET_PARAMETER || + rtspreq == RTSPREQ_GET_PARAMETER) { + +- if(data->set.upload) { ++ if(data->state.upload) { + putsize = data->state.infilesize; + data->state.httpreq = HTTPREQ_PUT; + +@@ -512,7 +512,7 @@ static CURLcode rtsp_do(struct Curl_easy *data, bool *done) + result = + Curl_dyn_addf(&req_buffer, + "Content-Length: %" CURL_FORMAT_CURL_OFF_T"\r\n", +- (data->set.upload ? putsize : postsize)); ++ (data->state.upload ? putsize : postsize)); + if(result) + return result; + } +diff --git a/lib/setopt.c b/lib/setopt.c +index 38f5711e4..0c3b9634d 100644 +--- a/lib/setopt.c ++++ b/lib/setopt.c +@@ -333,8 +333,8 @@ CURLcode Curl_vsetopt(struct Curl_easy *data, CURLoption option, va_list param) + * We want to sent data to the remote host. If this is HTTP, that equals + * using the PUT request. + */ +- data->set.upload = (0 != va_arg(param, long)) ? TRUE : FALSE; +- if(data->set.upload) { ++ arg = va_arg(param, long); ++ if(arg) { + /* If this is HTTP, PUT is what's needed to "upload" */ + data->set.method = HTTPREQ_PUT; + data->set.opt_no_body = FALSE; /* this is implied */ +@@ -664,7 +664,6 @@ CURLcode Curl_vsetopt(struct Curl_easy *data, CURLoption option, va_list param) + } + else + data->set.method = HTTPREQ_GET; +- data->set.upload = FALSE; + break; + + #ifndef CURL_DISABLE_MIME +@@ -888,7 +887,6 @@ CURLcode Curl_vsetopt(struct Curl_easy *data, CURLoption option, va_list param) + */ + if(va_arg(param, long)) { + data->set.method = HTTPREQ_GET; +- data->set.upload = FALSE; /* switch off upload */ + data->set.opt_no_body = FALSE; /* this is implied */ + } + break; +diff --git a/lib/smb.c b/lib/smb.c +index a1e444ee6..d68222135 100644 +--- a/lib/smb.c ++++ b/lib/smb.c +@@ -530,7 +530,7 @@ static CURLcode smb_send_open(struct Curl_easy *data) + byte_count = strlen(req->path); + msg.name_length = smb_swap16((unsigned short)byte_count); + msg.share_access = smb_swap32(SMB_FILE_SHARE_ALL); +- if(data->set.upload) { ++ if(data->state.upload) { + msg.access = smb_swap32(SMB_GENERIC_READ | SMB_GENERIC_WRITE); + msg.create_disposition = smb_swap32(SMB_FILE_OVERWRITE_IF); + } +@@ -762,7 +762,7 @@ static CURLcode smb_request_state(struct Curl_easy *data, bool *done) + void *msg = NULL; + const struct smb_nt_create_response *smb_m; + +- if(data->set.upload && (data->state.infilesize < 0)) { ++ if(data->state.upload && (data->state.infilesize < 0)) { + failf(data, "SMB upload needs to know the size up front"); + return CURLE_SEND_ERROR; + } +@@ -813,7 +813,7 @@ static CURLcode smb_request_state(struct Curl_easy *data, bool *done) + smb_m = (const struct smb_nt_create_response*) msg; + req->fid = smb_swap16(smb_m->fid); + data->req.offset = 0; +- if(data->set.upload) { ++ if(data->state.upload) { + data->req.size = data->state.infilesize; + Curl_pgrsSetUploadSize(data, data->req.size); + next_state = SMB_UPLOAD; +diff --git a/lib/smtp.c b/lib/smtp.c +index 7a030308d..c182cace7 100644 +--- a/lib/smtp.c ++++ b/lib/smtp.c +@@ -1419,7 +1419,7 @@ static CURLcode smtp_done(struct Curl_easy *data, CURLcode status, + result = status; /* use the already set error code */ + } + else if(!data->set.connect_only && data->set.mail_rcpt && +- (data->set.upload || data->set.mimepost.kind)) { ++ (data->state.upload || data->set.mimepost.kind)) { + /* Calculate the EOB taking into account any terminating CRLF from the + previous line of the email or the CRLF of the DATA command when there + is "no mail data". RFC-5321, sect. 4.1.1.4. +@@ -1511,7 +1511,7 @@ static CURLcode smtp_perform(struct Curl_easy *data, bool *connected, + smtp->eob = 2; + + /* Start the first command in the DO phase */ +- if((data->set.upload || data->set.mimepost.kind) && data->set.mail_rcpt) ++ if((data->state.upload || data->set.mimepost.kind) && data->set.mail_rcpt) + /* MAIL transfer */ + result = smtp_perform_mail(data); + else +diff --git a/lib/tftp.c b/lib/tftp.c +index 164d3c723..8ed1b887b 100644 +--- a/lib/tftp.c ++++ b/lib/tftp.c +@@ -370,7 +370,7 @@ static CURLcode tftp_parse_option_ack(struct tftp_state_data *state, + + /* tsize should be ignored on upload: Who cares about the size of the + remote file? */ +- if(!data->set.upload) { ++ if(!data->state.upload) { + if(!tsize) { + failf(data, "invalid tsize -:%s:- value in OACK packet", value); + return CURLE_TFTP_ILLEGAL; +@@ -451,7 +451,7 @@ static CURLcode tftp_send_first(struct tftp_state_data *state, + return result; + } + +- if(data->set.upload) { ++ if(data->state.upload) { + /* If we are uploading, send an WRQ */ + setpacketevent(&state->spacket, TFTP_EVENT_WRQ); + state->data->req.upload_fromhere = +@@ -486,7 +486,7 @@ static CURLcode tftp_send_first(struct tftp_state_data *state, + if(!data->set.tftp_no_options) { + char buf[64]; + /* add tsize option */ +- if(data->set.upload && (data->state.infilesize != -1)) ++ if(data->state.upload && (data->state.infilesize != -1)) + msnprintf(buf, sizeof(buf), "%" CURL_FORMAT_CURL_OFF_T, + data->state.infilesize); + else +@@ -540,7 +540,7 @@ static CURLcode tftp_send_first(struct tftp_state_data *state, + break; + + case TFTP_EVENT_OACK: +- if(data->set.upload) { ++ if(data->state.upload) { + result = tftp_connect_for_tx(state, event); + } + else { +diff --git a/lib/transfer.c b/lib/transfer.c +index e9ab8fbf0..cb69f3365 100644 +--- a/lib/transfer.c ++++ b/lib/transfer.c +@@ -1293,6 +1293,7 @@ void Curl_init_CONNECT(struct Curl_easy *data) + { + data->state.fread_func = data->set.fread_func_set; + data->state.in = data->set.in_set; ++ data->state.upload = (data->state.httpreq == HTTPREQ_PUT); + } + + /* +@@ -1732,7 +1733,6 @@ CURLcode Curl_follow(struct Curl_easy *data, + data->state.httpreq != HTTPREQ_POST_MIME) || + !(data->set.keep_post & CURL_REDIR_POST_303))) { + data->state.httpreq = HTTPREQ_GET; +- data->set.upload = false; + infof(data, "Switch to %s", + data->req.no_body?"HEAD":"GET"); + } +@@ -1770,7 +1770,7 @@ CURLcode Curl_retry_request(struct Curl_easy *data, char **url) + + /* if we're talking upload, we can't do the checks below, unless the protocol + is HTTP as when uploading over HTTP we will still get a response */ +- if(data->set.upload && ++ if(data->state.upload && + !(conn->handler->protocol&(PROTO_FAMILY_HTTP|CURLPROTO_RTSP))) + return CURLE_OK; + +diff --git a/lib/urldata.h b/lib/urldata.h +index cca992a02..a8580bdb6 100644 +--- a/lib/urldata.h ++++ b/lib/urldata.h +@@ -1462,6 +1462,7 @@ struct UrlState { + BIT(rewindbeforesend);/* TRUE when the sending couldn't be stopped even + though it will be discarded. We must call the data + rewind callback before trying to send again. */ ++ BIT(upload); /* upload request */ + }; + + /* +@@ -1838,7 +1839,6 @@ struct UserDefined { + BIT(http_auto_referer); /* set "correct" referer when following + location: */ + BIT(opt_no_body); /* as set with CURLOPT_NOBODY */ +- BIT(upload); /* upload request */ + BIT(verbose); /* output verbosity */ + BIT(krb); /* Kerberos connection requested */ + BIT(reuse_forbid); /* forbidden to be reused, close after use */ +diff --git a/lib/vssh/libssh.c b/lib/vssh/libssh.c +index b31f741ba..d60edaa30 100644 +--- a/lib/vssh/libssh.c ++++ b/lib/vssh/libssh.c +@@ -1209,7 +1209,7 @@ static CURLcode myssh_statemach_act(struct Curl_easy *data, bool *block) + } + + case SSH_SFTP_TRANS_INIT: +- if(data->set.upload) ++ if(data->state.upload) + state(data, SSH_SFTP_UPLOAD_INIT); + else { + if(protop->path[strlen(protop->path)-1] == '/') +@@ -1802,7 +1802,7 @@ static CURLcode myssh_statemach_act(struct Curl_easy *data, bool *block) + /* Functions from the SCP subsystem cannot handle/return SSH_AGAIN */ + ssh_set_blocking(sshc->ssh_session, 1); + +- if(data->set.upload) { ++ if(data->state.upload) { + if(data->state.infilesize < 0) { + failf(data, "SCP requires a known file size for upload"); + sshc->actualcode = CURLE_UPLOAD_FAILED; +@@ -1907,7 +1907,7 @@ static CURLcode myssh_statemach_act(struct Curl_easy *data, bool *block) + break; + } + case SSH_SCP_DONE: +- if(data->set.upload) ++ if(data->state.upload) + state(data, SSH_SCP_SEND_EOF); + else + state(data, SSH_SCP_CHANNEL_FREE); +diff --git a/lib/vssh/libssh2.c b/lib/vssh/libssh2.c +index f1154dc47..f2e5352d1 100644 +--- a/lib/vssh/libssh2.c ++++ b/lib/vssh/libssh2.c +@@ -2019,7 +2019,7 @@ static CURLcode ssh_statemach_act(struct Curl_easy *data, bool *block) + } + + case SSH_SFTP_TRANS_INIT: +- if(data->set.upload) ++ if(data->state.upload) + state(data, SSH_SFTP_UPLOAD_INIT); + else { + if(sshp->path[strlen(sshp->path)-1] == '/') +@@ -2691,7 +2691,7 @@ static CURLcode ssh_statemach_act(struct Curl_easy *data, bool *block) + break; + } + +- if(data->set.upload) { ++ if(data->state.upload) { + if(data->state.infilesize < 0) { + failf(data, "SCP requires a known file size for upload"); + sshc->actualcode = CURLE_UPLOAD_FAILED; +@@ -2831,7 +2831,7 @@ static CURLcode ssh_statemach_act(struct Curl_easy *data, bool *block) + break; + + case SSH_SCP_DONE: +- if(data->set.upload) ++ if(data->state.upload) + state(data, SSH_SCP_SEND_EOF); + else + state(data, SSH_SCP_CHANNEL_FREE); +diff --git a/lib/vssh/wolfssh.c b/lib/vssh/wolfssh.c +index 17d59ecd2..2ca91b736 100644 +--- a/lib/vssh/wolfssh.c ++++ b/lib/vssh/wolfssh.c +@@ -557,7 +557,7 @@ static CURLcode wssh_statemach_act(struct Curl_easy *data, bool *block) + } + break; + case SSH_SFTP_TRANS_INIT: +- if(data->set.upload) ++ if(data->state.upload) + state(data, SSH_SFTP_UPLOAD_INIT); + else { + if(sftp_scp->path[strlen(sftp_scp->path)-1] == '/') +-- +2.25.1 + diff --git a/meta/recipes-support/curl/curl_8.0.1.bb b/meta/recipes-support/curl/curl_8.0.1.bb index 5cf044615f..ecef173df2 100644 --- a/meta/recipes-support/curl/curl_8.0.1.bb +++ b/meta/recipes-support/curl/curl_8.0.1.bb @@ -13,6 +13,10 @@ SRC_URI = " \ https://curl.se/download/${BP}.tar.xz \ file://run-ptest \ file://disable-tests \ + file://CVE-2023-28322.patch \ + file://CVE-2023-28319.patch \ + file://CVE-2023-28320.patch \ + file://CVE-2023-28321.patch \ " SRC_URI[sha256sum] = "0a381cd82f4d00a9a334438b8ca239afea5bfefcfa9a1025f2bf118e79e0b5f0" From patchwork Fri Jun 16 14:36:53 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25843 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 26004EB64DB for ; Fri, 16 Jun 2023 14:37:29 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web11.248.1686926246707671185 for ; Fri, 16 Jun 2023 07:37:26 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=3ytSdGRL; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id d9443c01a7336-1b52e55f45bso5118205ad.2 for ; Fri, 16 Jun 2023 07:37:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926246; x=1689518246; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=zuWFSOoTMrd3sbyRARheru8XtajYoW+LWV6ZPoWjwuU=; b=3ytSdGRLPuml5YI4cAuKC6zrRL1POd/VYAwOLyK1yplz1gq8p9+eW/JXI94AVFcKOb 1s6cseWHbGexvKhFaeXmG1KQFR6jO2UVZH8zptJVtfCsb1bUUwMCPGjL9GuaXTgOqyV2 aJ51zB6hjdEVWt3MBL4JnDY9pBy8H+DZuhBnJNGybBJv5VLFtCY+Z44HGIu0bsQxs5tk ii/So9JOu9Grur0kMwTXenTROyMIcpffrhQBMK4KXXcgO+TfCRxPrmV91QVAW8FS+Rbg I+FlO1bbibLQc/TnqMUDt2SAgF3HSHPUVFdcaEdCRZDStCXbaH4k+BoUcP5HUKFXe5gw 6VCQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926246; x=1689518246; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=zuWFSOoTMrd3sbyRARheru8XtajYoW+LWV6ZPoWjwuU=; b=kalhXFDv7MMJmoT9/6bT5Vslibjz6Cbogoidk76hBq9Isehgb1SjnLBr3sSmJQRnlZ hws9VSRhOieAgEyfRIl1hcFrgxqKLUiR4+S547rJPQpR4kUd8Fy5S8ah5+9JeJFt5nvC 7XAyJcUGZvq5lb/9gqapBTV0hHdU3llZBdBGnIIDkwcuzPpz/syGdqaBbC3lj7dts66K n4tZJdI9L27gVhewr/AEfIbZIFY3c64tnR23aqZ2CHzAR01MiURA/SMwoE7u1xlsgasf EFQc7viHHLA6J4rSsYqx69eVVOV+naGBw3LBsd+LXVsNCu/RvJ3zOs8+/nzARd0P+yfp 10YQ== X-Gm-Message-State: AC+VfDx3RXDf5GbDP2FFCol5IyebjwPCa0CmnftNPv5idK/Kj5ye/91Q T7Xl4FguhwbyJzEelwkNg74o30vmHt+uGb/fB+Q= X-Google-Smtp-Source: ACHHUZ6tRpqCArjiBevxkdSvwCmhhs5Yx+m0YxNzBVS1xed0Ruw1D8+21QgTbV5eEmUP36LLOkXlfQ== X-Received: by 2002:a17:902:c1ca:b0:1af:fe12:4e18 with SMTP id c10-20020a170902c1ca00b001affe124e18mr1969023plc.20.1686926245711; Fri, 16 Jun 2023 07:37:25 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.24 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:25 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 02/24] tiff: backport a fix for CVE-2023-2731 Date: Fri, 16 Jun 2023 04:36:53 -1000 Message-Id: <1430f2f7aa774c3deb54dca8b8252d31ab5a513c.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:29 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183023 From: Natasha Bailey This patch fixes an issue in libtiff's LZWDecode function which could cause a null pointer dereference. Signed-off-by: Natasha Bailey Signed-off-by: Randy MacLeod Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 7da5abf23232f61bf8009b4b8e97632768867e07) Signed-off-by: Steve Sakoman --- .../libtiff/files/CVE-2023-2731.patch | 39 +++++++++++++++++++ meta/recipes-multimedia/libtiff/tiff_4.5.0.bb | 4 +- 2 files changed, 42 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-multimedia/libtiff/files/CVE-2023-2731.patch diff --git a/meta/recipes-multimedia/libtiff/files/CVE-2023-2731.patch b/meta/recipes-multimedia/libtiff/files/CVE-2023-2731.patch new file mode 100644 index 0000000000..7db0a35f72 --- /dev/null +++ b/meta/recipes-multimedia/libtiff/files/CVE-2023-2731.patch @@ -0,0 +1,39 @@ +From 9be22b639ea69e102d3847dca4c53ef025e9527b Mon Sep 17 00:00:00 2001 +From: Even Rouault +Date: Sat, 29 Apr 2023 12:20:46 +0200 +Subject: [PATCH] LZWDecode(): avoid crash when trying to read again from a + strip whith a missing end-of-information marker (fixes #548) + +CVE: CVE-2023-2731 +Upstream-Status: Backport [https://gitlab.com/libtiff/libtiff/-/commit/9be22b639ea69e102d3847dca4c53ef025e9527b] + +--- + libtiff/tif_lzw.c | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/libtiff/tif_lzw.c b/libtiff/tif_lzw.c +index ba75a07e..d631fa10 100644 +--- a/libtiff/tif_lzw.c ++++ b/libtiff/tif_lzw.c +@@ -423,6 +423,10 @@ static int LZWDecode(TIFF *tif, uint8_t *op0, tmsize_t occ0, uint16_t s) + + if (sp->read_error) + { ++ TIFFErrorExtR(tif, module, ++ "LZWDecode: Scanline %" PRIu32 " cannot be read due to " ++ "previous error", ++ tif->tif_row); + return 0; + } + +@@ -742,6 +746,7 @@ after_loop: + return (1); + + no_eoi: ++ sp->read_error = 1; + TIFFErrorExtR(tif, module, + "LZWDecode: Strip %" PRIu32 " not terminated with EOI code", + tif->tif_curstrip); +-- +2.34.1 + diff --git a/meta/recipes-multimedia/libtiff/tiff_4.5.0.bb b/meta/recipes-multimedia/libtiff/tiff_4.5.0.bb index f8a2482a84..ca4a3eff91 100644 --- a/meta/recipes-multimedia/libtiff/tiff_4.5.0.bb +++ b/meta/recipes-multimedia/libtiff/tiff_4.5.0.bb @@ -9,7 +9,9 @@ LIC_FILES_CHKSUM = "file://LICENSE.md;md5=a3e32d664d6db1386b4689c8121531c3" CVE_PRODUCT = "libtiff" SRC_URI = "http://download.osgeo.org/libtiff/tiff-${PV}.tar.gz \ - file://CVE-2022-48281.patch" + file://CVE-2022-48281.patch \ + file://CVE-2023-2731.patch \ +" SRC_URI[sha256sum] = "c7a1d9296649233979fa3eacffef3fa024d73d05d589cb622727b5b08c423464" From patchwork Fri Jun 16 14:36:54 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25845 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3B2F9EB64D8 for ; Fri, 16 Jun 2023 14:37:29 +0000 (UTC) Received: from mail-pl1-f173.google.com (mail-pl1-f173.google.com [209.85.214.173]) by mx.groups.io with SMTP id smtpd.web11.251.1686926248243841884 for ; Fri, 16 Jun 2023 07:37:28 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=e9sW3ICL; spf=softfail (domain: sakoman.com, ip: 209.85.214.173, mailfrom: steve@sakoman.com) Received: by mail-pl1-f173.google.com with SMTP id d9443c01a7336-1b51414b080so5576725ad.0 for ; Fri, 16 Jun 2023 07:37:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926247; x=1689518247; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=uwts3NQiJIOFLCKzb9UKHTxaTeb+E2eWlkZMiv+ik2g=; b=e9sW3ICLyOpt7uy8ZymCmSViuRvnb6jLOxkOvEaYqXyELHwLYNuJPAc67qFQeoIU2o 7WvVuRVC0CJm3/OrPGHX82WH0UKtM5rajyoW9MphI7iVnIntT/CV1eKER1IWHSqtZYY4 5tqGiQOnRfPRZsCRZie70w1uNZpDjkkO/zUGsMhrW6qYdszXdGwiO/+WXkCNxgMup5bc W7rg8ngOrGh3DQ/0bcLN32SclelNg5ZnCBeae3Bza6715fE0EhpSaPFXluiZ7XGHNcIF 7VtX2Ol1GnnjADy1QIOzdoymZRZiEy09OAulus6IfL7AJY8BOTVym4GON0+SOvsppo3o 0aUA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926247; x=1689518247; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uwts3NQiJIOFLCKzb9UKHTxaTeb+E2eWlkZMiv+ik2g=; b=b2MdSw3pEsTlKV5ghGh1vxH6szhnm0xInYR91k6R749vDuOhr3RpImNJubzvm0PpvP L7GC6Kk8kR9j+2fKkPoYoeH+eVGjcZ0+UJEDo2jxvrWUvd/PaOhf8wbulYywerxye6EZ PrVbsoaG4dTZPzZXR3E6SfQJb40zNxUpDe1q9HzTdXs7fVYKu+HDg2YtAeP66tXcAYuc 8W8VbmhDY8URbmiQn/shdDnb4lYG96/VxgSC2f5b0aTV8pgg6yZbDdxH17nV2vf8Wp0S Ulc/uoetAcQ4Cnxyj+gYNlCGj+R4ahKRLH/19UQcQ+4PYAzP1nE0dmgMJBWwMcPHHkMK 8SEA== X-Gm-Message-State: AC+VfDxtPXDhOPpo5/9uTK1Ea9JqrdRLO0JDaPXfMZnKo6CMXbumDp2+ /m3m/grQBFiC2F+1UqJF0CFMEQn4nZEDuDYz46Y= X-Google-Smtp-Source: ACHHUZ4wSsM80UFAZNV7D5oBzuwh4+B+nUSyjsluIbpMetGj6qUIaor/5/bVtr4neI1X6qGmOV5dFg== X-Received: by 2002:a17:902:d2c7:b0:1af:9c06:22e5 with SMTP id n7-20020a170902d2c700b001af9c0622e5mr1732021plc.69.1686926247265; Fri, 16 Jun 2023 07:37:27 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:26 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 03/24] ell: upgrade 0.56 -> 0.57 Date: Fri, 16 Jun 2023 04:36:54 -1000 Message-Id: <3d3f9b4dce794114628a15bf375a8f91b7169a27.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:29 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183024 From: Markus Volk ver 0.57: Fix issue with handling Generic Netlink cancel requests. ell 0.57 is required for iwd 2.5 Signed-off-by: Markus Volk Signed-off-by: Richard Purdie (cherry picked from commit f13fe33403f077802640e70a84596546d555c3b9) Signed-off-by: Steve Sakoman --- meta/recipes-core/ell/{ell_0.56.bb => ell_0.57.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-core/ell/{ell_0.56.bb => ell_0.57.bb} (89%) diff --git a/meta/recipes-core/ell/ell_0.56.bb b/meta/recipes-core/ell/ell_0.57.bb similarity index 89% rename from meta/recipes-core/ell/ell_0.56.bb rename to meta/recipes-core/ell/ell_0.57.bb index 0ace622835..09a0831fbe 100644 --- a/meta/recipes-core/ell/ell_0.56.bb +++ b/meta/recipes-core/ell/ell_0.57.bb @@ -15,7 +15,7 @@ DEPENDS = "dbus" inherit autotools pkgconfig SRC_URI = "https://mirrors.edge.kernel.org/pub/linux/libs/${BPN}/${BPN}-${PV}.tar.xz" -SRC_URI[sha256sum] = "58eb8b2b64087f7479d5db6a830a0656c536d93e5f11d4c9a4443ce8760a1b63" +SRC_URI[sha256sum] = "7603928ee584b758ca27c67e4dc513049a09b038d7d28459a9440f8443c91018" do_configure:prepend () { mkdir -p ${S}/build-aux From patchwork Fri Jun 16 14:36:55 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25847 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id F0A89EB64D8 for ; Fri, 16 Jun 2023 14:37:38 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web10.205.1686926249807530730 for ; Fri, 16 Jun 2023 07:37:29 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=ljpTCT/R; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id d9443c01a7336-1b52d14df27so5358225ad.0 for ; Fri, 16 Jun 2023 07:37:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926249; x=1689518249; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=h5Fshd20CtY7I8m2e3lvQBYH4aUXQGAFqxeizaqbtrA=; b=ljpTCT/Rk0F/4blCKMcWHaDRzisNQF88ebJv5Jqk+267yBnlF5NrvC1W9bp86GYXaG 98tLJaniKKnSPX9pf9XWiVvVwfhckLdsBumdrtvH++fHl/BFyXAIi/HH7YZSTeWEbUEa 4CwEqXruwiLQuVAJzk4W5F0L4+jM2yyGk8alA2ilmYBg0IEj39DbIe1MPzTy8XGidmvd 2lYMPZ84nyez7Dp/xpG6lV0rhSoSycRicmwFhwGYT9yLUwm/kMvlgm9AQgUjdYsdqnFm adrK5jm/P6MlfR2dkxJfj+NDCYBQIL/jUhGF27p+yx96VJQVJQ3kX8UJdajEINE0+Qam VBWg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926249; x=1689518249; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=h5Fshd20CtY7I8m2e3lvQBYH4aUXQGAFqxeizaqbtrA=; b=ZfvtwuxhVBO01O/v/Oemv4wlZSMR+sBbKsvj8IobMoAG1KtR9Hf2D+ldfq+PKWMzbf GdVlOaqbuV7PYPzQlhWwJGz23SB4nm8kqbeaSU4JL9eHm7IdDml9/lBMcqO3/QXKfRdo XsBY/XvqF0hkKS6J9UPEmB/fjm1iT+PK2Ea7R2UmBGdssR/EN/XMZFO5k4UpMqPeUKAT lwFUCE+wlhZ7Dg2VYIZpcDcgX62X9ngMN7TPWCcfJQGjE4UhhEDrGstMF+UFgwgiEYue dcxzp9UiqasD6OxK+fhzHPx0Ldq1Hqbwnn18p/OjyreOKygUXJiFlmhrt2eDCU2oZWvD QmHw== X-Gm-Message-State: AC+VfDx+oT97H4UBs+LFt4TbGkFPDYDQXzry04DOy318LPvXYHA7Cpid G2PuOPGYE+vEwwUVKMGyJhMUuLIHBca2mUkUETo= X-Google-Smtp-Source: ACHHUZ49m/07aDDrjy1io4uFUJrZ7R90zgWCvjLkLFjT8Xoxbk6Zq2/TebIucmJuI7Fz2qZ1i+iWgQ== X-Received: by 2002:a17:903:54d:b0:1b5:391f:7642 with SMTP id jo13-20020a170903054d00b001b5391f7642mr849751plb.31.1686926248854; Fri, 16 Jun 2023 07:37:28 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.27 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:28 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 04/24] busybox: 1.36.0 -> 1.36.1 Date: Fri, 16 Jun 2023 04:36:55 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183025 From: Andrej Valek Bug fix release. 1.36.1 has fixes for line editing, detection of hardware sha1/sha256 support, unzip (do not create suid/sgid files unless -K), shell (printf and sleep with no args, handing of SIGINT in sleep), ed. - regression on x86 is still in place Signed-off-by: Andrej Valek Signed-off-by: Richard Purdie (cherry picked from commit 09c5499f5885662a55a8810078e7208a1696b29f) Signed-off-by: Steve Sakoman --- .../{busybox-inittab_1.36.0.bb => busybox-inittab_1.36.1.bb} | 0 .../busybox/{busybox_1.36.0.bb => busybox_1.36.1.bb} | 2 +- 2 files changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-core/busybox/{busybox-inittab_1.36.0.bb => busybox-inittab_1.36.1.bb} (100%) rename meta/recipes-core/busybox/{busybox_1.36.0.bb => busybox_1.36.1.bb} (96%) diff --git a/meta/recipes-core/busybox/busybox-inittab_1.36.0.bb b/meta/recipes-core/busybox/busybox-inittab_1.36.1.bb similarity index 100% rename from meta/recipes-core/busybox/busybox-inittab_1.36.0.bb rename to meta/recipes-core/busybox/busybox-inittab_1.36.1.bb diff --git a/meta/recipes-core/busybox/busybox_1.36.0.bb b/meta/recipes-core/busybox/busybox_1.36.1.bb similarity index 96% rename from meta/recipes-core/busybox/busybox_1.36.0.bb rename to meta/recipes-core/busybox/busybox_1.36.1.bb index 8014a5c7bf..968dce65e4 100644 --- a/meta/recipes-core/busybox/busybox_1.36.0.bb +++ b/meta/recipes-core/busybox/busybox_1.36.1.bb @@ -53,4 +53,4 @@ SRC_URI = "https://busybox.net/downloads/busybox-${PV}.tar.bz2;name=tarball \ SRC_URI:append:libc-musl = " file://musl.cfg " # TODO http://lists.busybox.net/pipermail/busybox/2023-January/090078.html SRC_URI:append:x86 = " file://sha_accel.cfg" -SRC_URI[tarball.sha256sum] = "542750c8af7cb2630e201780b4f99f3dcceeb06f505b479ec68241c1e6af61a5" +SRC_URI[tarball.sha256sum] = "b8cc24c9574d809e7279c3be349795c5d5ceb6fdf19ca709f80cde50e47de314" From patchwork Fri Jun 16 14:36:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25848 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 01DC1EB64DB for ; Fri, 16 Jun 2023 14:37:39 +0000 (UTC) Received: from mail-pl1-f175.google.com (mail-pl1-f175.google.com [209.85.214.175]) by mx.groups.io with SMTP id smtpd.web10.208.1686926251518737798 for ; Fri, 16 Jun 2023 07:37:31 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Jw6Yv9h+; spf=softfail (domain: sakoman.com, ip: 209.85.214.175, mailfrom: steve@sakoman.com) Received: by mail-pl1-f175.google.com with SMTP id d9443c01a7336-1b517ee9157so5365805ad.3 for ; Fri, 16 Jun 2023 07:37:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926250; x=1689518250; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=tdEIwbP/46gPl3KySD6tJ2i+qiCiK6uB4GXojrXLh7U=; b=Jw6Yv9h+KEx8znq+ntPBja8g59y/F3AZhSmmhar1+wgoc4qYRnpZuNGnrvxSvYWIVV 4uIFL/+4UXmN9/+3vQ05QaW+jKyMUqLqrcA9eOI0Dkg1xV+SZlCDv+d+G138HKVmIAz9 DiM6chlAY29XnOenKjPDM0agHhpAy4cwGmgrkMHP0uLNeHP+NDuQEfmUnLt8Qj+t6142 G3X9xX9u+bS/a2Nw7iJ4WjzvK6cBfOy3R6vhlJzqlthY5hSALS+v46UsRi3fS1rOIynL vEznNx6X5aEL4gPKMNgdWAk+yFQG+un0OCrEFBdMFblqSuHmZTpRhku/m5sVq0/FAz07 AiFw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926250; x=1689518250; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tdEIwbP/46gPl3KySD6tJ2i+qiCiK6uB4GXojrXLh7U=; b=ezD2MMzr9WcZTRnJcAGIvrvqEqCkIvtTbjgtzAtQe+esrFDH/zBnNhpGAP5vtv5RdO MYO3TNhlgCfTC0PPqCCXpEyTel7gA9NIP19qxyZSmXFaOHyNdAo+EKXS03LhuDA25wF3 +bgaMEn8JZqwKkKhRpSlbzqlNjoqdyY8P3e02FkuYpey8bSAMM3/TrA6IYwDSQnWOKlk Jrl5C2R1kneNC7LwMkrUVXRdjQ+6r7v5W8CdgrHoMCRWDf950UlROMmh1fIa+M7f4+/K lqDtUSfMN1yXNDkjI4FVpG0APBwVd/kQiLBdei3E2kphyXXp9FweRnTwgK0uPRFfGLAq 4x4Q== X-Gm-Message-State: AC+VfDwMPN7ShbNcSb/le0QRYVKx9FURCbA5ZKFYxdgrG/R1db5B8t3F 0zIzJx2fL7dcArtcDLqqfux4WgrUpaNYwoPKgjA= X-Google-Smtp-Source: ACHHUZ5JiKrvt+Ka7rdPONXwEDtLj4dY4h4Ly4HQky9HZj49b8o29terobpwCRktXgEae6i1nKVUVA== X-Received: by 2002:a17:902:d2c7:b0:1af:9c06:22e5 with SMTP id n7-20020a170902d2c700b001af9c0622e5mr1732153plc.69.1686926250409; Fri, 16 Jun 2023 07:37:30 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.29 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:30 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 05/24] bind: upgrade 9.18.13 -> 9.18.14 Date: Fri, 16 Jun 2023 04:36:56 -1000 Message-Id: <046e4dcebb7e098374f0d81db79bf247c81ec977.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:39 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183026 From: Trevor Gamblin Stable branch update Signed-off-by: Trevor Gamblin Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 43c97c6e64c554f41a3a45241a7547bce21533e7) Signed-off-by: Steve Sakoman --- .../0001-avoid-start-failure-with-bind-user.patch | 0 .../0001-named-lwresd-V-and-start-log-hide-build-options.patch | 0 .../bind-ensure-searching-for-json-headers-searches-sysr.patch | 0 .../bind/{bind-9.18.13 => bind-9.18.14}/bind9 | 0 .../bind/{bind-9.18.13 => bind-9.18.14}/conf.patch | 0 .../bind/{bind-9.18.13 => bind-9.18.14}/generate-rndc-key.sh | 0 .../init.d-add-support-for-read-only-rootfs.patch | 0 .../make-etc-initd-bind-stop-work.patch | 0 .../bind/{bind-9.18.13 => bind-9.18.14}/named.service | 0 .../bind/{bind_9.18.13.bb => bind_9.18.14.bb} | 2 +- 10 files changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/0001-avoid-start-failure-with-bind-user.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/0001-named-lwresd-V-and-start-log-hide-build-options.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/bind-ensure-searching-for-json-headers-searches-sysr.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/bind9 (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/conf.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/generate-rndc-key.sh (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/init.d-add-support-for-read-only-rootfs.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/make-etc-initd-bind-stop-work.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.13 => bind-9.18.14}/named.service (100%) rename meta/recipes-connectivity/bind/{bind_9.18.13.bb => bind_9.18.14.bb} (97%) diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/0001-avoid-start-failure-with-bind-user.patch b/meta/recipes-connectivity/bind/bind-9.18.14/0001-avoid-start-failure-with-bind-user.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/0001-avoid-start-failure-with-bind-user.patch rename to meta/recipes-connectivity/bind/bind-9.18.14/0001-avoid-start-failure-with-bind-user.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/0001-named-lwresd-V-and-start-log-hide-build-options.patch b/meta/recipes-connectivity/bind/bind-9.18.14/0001-named-lwresd-V-and-start-log-hide-build-options.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/0001-named-lwresd-V-and-start-log-hide-build-options.patch rename to meta/recipes-connectivity/bind/bind-9.18.14/0001-named-lwresd-V-and-start-log-hide-build-options.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/bind-ensure-searching-for-json-headers-searches-sysr.patch b/meta/recipes-connectivity/bind/bind-9.18.14/bind-ensure-searching-for-json-headers-searches-sysr.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/bind-ensure-searching-for-json-headers-searches-sysr.patch rename to meta/recipes-connectivity/bind/bind-9.18.14/bind-ensure-searching-for-json-headers-searches-sysr.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/bind9 b/meta/recipes-connectivity/bind/bind-9.18.14/bind9 similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/bind9 rename to meta/recipes-connectivity/bind/bind-9.18.14/bind9 diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/conf.patch b/meta/recipes-connectivity/bind/bind-9.18.14/conf.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/conf.patch rename to meta/recipes-connectivity/bind/bind-9.18.14/conf.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/generate-rndc-key.sh b/meta/recipes-connectivity/bind/bind-9.18.14/generate-rndc-key.sh similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/generate-rndc-key.sh rename to meta/recipes-connectivity/bind/bind-9.18.14/generate-rndc-key.sh diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/init.d-add-support-for-read-only-rootfs.patch b/meta/recipes-connectivity/bind/bind-9.18.14/init.d-add-support-for-read-only-rootfs.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/init.d-add-support-for-read-only-rootfs.patch rename to meta/recipes-connectivity/bind/bind-9.18.14/init.d-add-support-for-read-only-rootfs.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/make-etc-initd-bind-stop-work.patch b/meta/recipes-connectivity/bind/bind-9.18.14/make-etc-initd-bind-stop-work.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/make-etc-initd-bind-stop-work.patch rename to meta/recipes-connectivity/bind/bind-9.18.14/make-etc-initd-bind-stop-work.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.13/named.service b/meta/recipes-connectivity/bind/bind-9.18.14/named.service similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.13/named.service rename to meta/recipes-connectivity/bind/bind-9.18.14/named.service diff --git a/meta/recipes-connectivity/bind/bind_9.18.13.bb b/meta/recipes-connectivity/bind/bind_9.18.14.bb similarity index 97% rename from meta/recipes-connectivity/bind/bind_9.18.13.bb rename to meta/recipes-connectivity/bind/bind_9.18.14.bb index 8617137e87..c513cbc8b6 100644 --- a/meta/recipes-connectivity/bind/bind_9.18.13.bb +++ b/meta/recipes-connectivity/bind/bind_9.18.14.bb @@ -20,7 +20,7 @@ SRC_URI = "https://ftp.isc.org/isc/bind9/${PV}/${BPN}-${PV}.tar.xz \ file://0001-avoid-start-failure-with-bind-user.patch \ " -SRC_URI[sha256sum] = "3b06b6390c1012dd3956b1479c73b2097c0b22207817e2e8aae352fd20e578c7" +SRC_URI[sha256sum] = "9ae12edf6ac3c430b33ecd1a7c0c0c60875d255185eb87850fa9a5e794a64a09" UPSTREAM_CHECK_URI = "https://ftp.isc.org/isc/bind9/" # follow the ESV versions divisible by 2 From patchwork Fri Jun 16 14:36:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25851 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EF7A6EB64D7 for ; Fri, 16 Jun 2023 14:37:38 +0000 (UTC) Received: from mail-pl1-f173.google.com (mail-pl1-f173.google.com [209.85.214.173]) by mx.groups.io with SMTP id smtpd.web10.212.1686926253073899975 for ; Fri, 16 Jun 2023 07:37:33 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=xuDmYXJU; spf=softfail (domain: sakoman.com, ip: 209.85.214.173, mailfrom: steve@sakoman.com) Received: by mail-pl1-f173.google.com with SMTP id d9443c01a7336-1b51414b080so5577175ad.0 for ; Fri, 16 Jun 2023 07:37:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926252; x=1689518252; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=KZgdypnYxVlzPu4nImMhx3qPwN2Q/TgM5hGIuPWuU6Q=; b=xuDmYXJUMnPRErh/ZtBuIXhXuqW8ZwlHqOwm+hulJHIYWfvlfokpQ+Hk6UFWO5lyVH yxOxT0ab3sutfDWI4cnbbjtmR50BO7Tq+ujRVJO0v8pY/PnyaQ7IzPmZIQksuP+MldxR Dp+8X4JqsN23+fvBPJZI1K0rj1HYqVVSjKzs760tZst6MrwlexJMGOuL4cRU9/VH3zgZ ZXFCRyXyX85E8kbd/zLIglhEmrlqQBQe2K/smTgaT7H+Zh4m+JFO9wBfeSv9GVbn0XYM cLasfgcf8Ug5oGUtd52GtCn0FbFh1RMnRwQCknYQVZH5L4wx4kGPfna9GBNu/ApDafMi ygBw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926252; x=1689518252; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=KZgdypnYxVlzPu4nImMhx3qPwN2Q/TgM5hGIuPWuU6Q=; b=TU6mHi0mo5t5o/+Sft5bF1ZpLrV7kF4C6paMy4UROsBkXhJozt5LAc0dK2xWVHSUKD gZXe0pl3X2WEPJETfHpJopQ9AygUIURSxOvuJDynyWfjt0q0ljSApVOtJQ6rr1TwSrlA S8Lg+MiXcdMm4CCLSXGq/Zx5m8FroJCH1QnG4Tj2NB+4S9g/oZ8pDbz1t+wYIDlBAEhZ lRKSmqiakOUrDLSwNEIzRn6YWgdJT4NQXc8FBu296spjNjnaNFjkEaGoZEO6U76WUJcM qtefp3LOtngfuSvVbkrG52iEw+EwT3cZl49wTXlpsjcOh5lsurmAXprDmXFDGKEe0Fz1 xRDg== X-Gm-Message-State: AC+VfDzaoLBTiD7xgGdfQta8d1q4Ah5CLUxhYdTVK19FgcEgljKd00eA S6hiuzzCrJiQbKP3GCbBRZQXh0d0yq/HKNUKFZY= X-Google-Smtp-Source: ACHHUZ6o+JrksUDx7OqistCff03FgLDZOoM560eU0aqGzzvaci+4eDX6cLRuZFT5NQVG4Hdm698b/w== X-Received: by 2002:a17:902:bb10:b0:1b2:665:d251 with SMTP id im16-20020a170902bb1000b001b20665d251mr1897647plb.47.1686926251857; Fri, 16 Jun 2023 07:37:31 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.31 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:31 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 06/24] openssl: upgrade 3.1.0 -> 3.1.1 Date: Fri, 16 Jun 2023 04:36:57 -1000 Message-Id: <0b4cc6aa840aa52c3843c5292f15c028d0037bba.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:38 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183027 From: Tim Orling * Drop CVE-2023-0464.patch (merged upstream). * Refresh 0001-Configure-do-not-tweak-mips-cflags.patch https://github.com/openssl/openssl/blob/openssl-3.1.1/NEWS.md Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023] * Mitigate for very slow OBJ_obj2txt() performance with gigantic OBJECT IDENTIFIER sub-identities. (CVE-2023-2650) * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms (CVE-2023-1255) * Fixed documentation of X509_VERIFY_PARAM_add0_policy() (CVE-2023-0466) * Fixed handling of invalid certificate policies in leaf certificates (CVE-2023-0465) * Limited the number of nodes created in a policy tree (CVE-2023-0464) Security Advisory: https://www.openssl.org/news/secadv/20230530.txt CVE: CVE-2023-2650 CVE: CVE-2023-1255 CVE: CVE-2023-0466 CVE: CVE-2023-0465 CVE: CVE-2023-0464 Signed-off-by: Tim Orling Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 26ce9a5fd31c27812ce8784a398b600cc0e9aa80) Signed-off-by: Steve Sakoman --- ...1-Configure-do-not-tweak-mips-cflags.patch | 19 +- .../openssl/openssl/CVE-2023-0464.patch | 226 ------------------ .../{openssl_3.1.0.bb => openssl_3.1.1.bb} | 3 +- 3 files changed, 12 insertions(+), 236 deletions(-) delete mode 100644 meta/recipes-connectivity/openssl/openssl/CVE-2023-0464.patch rename meta/recipes-connectivity/openssl/{openssl_3.1.0.bb => openssl_3.1.1.bb} (98%) diff --git a/meta/recipes-connectivity/openssl/openssl/0001-Configure-do-not-tweak-mips-cflags.patch b/meta/recipes-connectivity/openssl/openssl/0001-Configure-do-not-tweak-mips-cflags.patch index 0b7abc3a11..502a7aaf32 100644 --- a/meta/recipes-connectivity/openssl/openssl/0001-Configure-do-not-tweak-mips-cflags.patch +++ b/meta/recipes-connectivity/openssl/openssl/0001-Configure-do-not-tweak-mips-cflags.patch @@ -1,6 +1,6 @@ -From 326909baf81a638d51fa8be1d8227518784f5cc4 Mon Sep 17 00:00:00 2001 +From 0377f0d5b5c1079e3b9a80881f4dcc891cbe9f9a Mon Sep 17 00:00:00 2001 From: Alexander Kanavin -Date: Tue, 14 Sep 2021 12:18:25 +0200 +Date: Tue, 30 May 2023 09:11:27 -0700 Subject: [PATCH] Configure: do not tweak mips cflags This conflicts with mips machine definitons from yocto, @@ -9,20 +9,23 @@ e.g. Upstream-Status: Inappropriate [oe-core specific] Signed-off-by: Alexander Kanavin + +Refreshed for openssl-3.1.1 +Signed-off-by: Tim Orling --- Configure | 10 ---------- 1 file changed, 10 deletions(-) -Index: openssl-3.0.4/Configure -=================================================================== ---- openssl-3.0.4.orig/Configure -+++ openssl-3.0.4/Configure -@@ -1423,16 +1423,6 @@ if ($target =~ /^mingw/ && `$config{CC} +diff --git a/Configure b/Configure +index 4569952..adf019b 100755 +--- a/Configure ++++ b/Configure +@@ -1422,16 +1422,6 @@ if ($target =~ /^mingw/ && `$config{CC} --target-help 2>&1` =~ m/-mno-cygwin/m) push @{$config{shared_ldflag}}, "-mno-cygwin"; } -if ($target =~ /linux.*-mips/ && !$disabled{asm} -- && !grep { $_ !~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) { +- && !grep { $_ =~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) { - # minimally required architecture flags for assembly modules - my $value; - $value = '-mips2' if ($target =~ /mips32/); diff --git a/meta/recipes-connectivity/openssl/openssl/CVE-2023-0464.patch b/meta/recipes-connectivity/openssl/openssl/CVE-2023-0464.patch deleted file mode 100644 index 33b0bb6c79..0000000000 --- a/meta/recipes-connectivity/openssl/openssl/CVE-2023-0464.patch +++ /dev/null @@ -1,226 +0,0 @@ -From 2017771e2db3e2b96f89bbe8766c3209f6a99545 Mon Sep 17 00:00:00 2001 -From: Pauli -Date: Wed, 8 Mar 2023 15:28:20 +1100 -Subject: [PATCH] x509: excessive resource use verifying policy constraints - -A security vulnerability has been identified in all supported versions -of OpenSSL related to the verification of X.509 certificate chains -that include policy constraints. Attackers may be able to exploit this -vulnerability by creating a malicious certificate chain that triggers -exponential use of computational resources, leading to a denial-of-service -(DoS) attack on affected systems. - -Fixes CVE-2023-0464 - -Reviewed-by: Tomas Mraz -Reviewed-by: Shane Lontis -(Merged from https://github.com/openssl/openssl/pull/20570) - -Upstream-Status: Backport from [https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545] -CVE: CVE-2023-0464 -Signed-off-by: Siddharth Doshi - ---- - crypto/x509/pcy_local.h | 8 +++++++- - crypto/x509/pcy_node.c | 12 +++++++++--- - crypto/x509/pcy_tree.c | 36 ++++++++++++++++++++++++++---------- - 3 files changed, 42 insertions(+), 14 deletions(-) - -diff --git a/crypto/x509/pcy_local.h b/crypto/x509/pcy_local.h -index 18b53cc..cba107c 100644 ---- a/crypto/x509/pcy_local.h -+++ b/crypto/x509/pcy_local.h -@@ -111,6 +111,11 @@ struct X509_POLICY_LEVEL_st { - }; - - struct X509_POLICY_TREE_st { -+ /* The number of nodes in the tree */ -+ size_t node_count; -+ /* The maximum number of nodes in the tree */ -+ size_t node_maximum; -+ - /* This is the tree 'level' data */ - X509_POLICY_LEVEL *levels; - int nlevel; -@@ -157,7 +162,8 @@ X509_POLICY_NODE *ossl_policy_tree_find_sk(STACK_OF(X509_POLICY_NODE) *sk, - X509_POLICY_NODE *ossl_policy_level_add_node(X509_POLICY_LEVEL *level, - X509_POLICY_DATA *data, - X509_POLICY_NODE *parent, -- X509_POLICY_TREE *tree); -+ X509_POLICY_TREE *tree, -+ int extra_data); - void ossl_policy_node_free(X509_POLICY_NODE *node); - int ossl_policy_node_match(const X509_POLICY_LEVEL *lvl, - const X509_POLICY_NODE *node, const ASN1_OBJECT *oid); -diff --git a/crypto/x509/pcy_node.c b/crypto/x509/pcy_node.c -index 9d9a7ea..450f95a 100644 ---- a/crypto/x509/pcy_node.c -+++ b/crypto/x509/pcy_node.c -@@ -59,10 +59,15 @@ X509_POLICY_NODE *ossl_policy_level_find_node(const X509_POLICY_LEVEL *level, - X509_POLICY_NODE *ossl_policy_level_add_node(X509_POLICY_LEVEL *level, - X509_POLICY_DATA *data, - X509_POLICY_NODE *parent, -- X509_POLICY_TREE *tree) -+ X509_POLICY_TREE *tree, -+ int extra_data) - { - X509_POLICY_NODE *node; - -+ /* Verify that the tree isn't too large. This mitigates CVE-2023-0464 */ -+ if (tree->node_maximum > 0 && tree->node_count >= tree->node_maximum) -+ return NULL; -+ - node = OPENSSL_zalloc(sizeof(*node)); - if (node == NULL) { - ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE); -@@ -70,7 +75,7 @@ X509_POLICY_NODE *ossl_policy_level_add_node(X509_POLICY_LEVEL *level, - } - node->data = data; - node->parent = parent; -- if (level) { -+ if (level != NULL) { - if (OBJ_obj2nid(data->valid_policy) == NID_any_policy) { - if (level->anyPolicy) - goto node_error; -@@ -90,7 +95,7 @@ X509_POLICY_NODE *ossl_policy_level_add_node(X509_POLICY_LEVEL *level, - } - } - -- if (tree) { -+ if (extra_data) { - if (tree->extra_data == NULL) - tree->extra_data = sk_X509_POLICY_DATA_new_null(); - if (tree->extra_data == NULL){ -@@ -103,6 +108,7 @@ X509_POLICY_NODE *ossl_policy_level_add_node(X509_POLICY_LEVEL *level, - } - } - -+ tree->node_count++; - if (parent) - parent->nchild++; - -diff --git a/crypto/x509/pcy_tree.c b/crypto/x509/pcy_tree.c -index fa45da5..f953a05 100644 ---- a/crypto/x509/pcy_tree.c -+++ b/crypto/x509/pcy_tree.c -@@ -14,6 +14,17 @@ - - #include "pcy_local.h" - -+/* -+ * If the maximum number of nodes in the policy tree isn't defined, set it to -+ * a generous default of 1000 nodes. -+ * -+ * Defining this to be zero means unlimited policy tree growth which opens the -+ * door on CVE-2023-0464. -+ */ -+#ifndef OPENSSL_POLICY_TREE_NODES_MAX -+# define OPENSSL_POLICY_TREE_NODES_MAX 1000 -+#endif -+ - static void expected_print(BIO *channel, - X509_POLICY_LEVEL *lev, X509_POLICY_NODE *node, - int indent) -@@ -163,6 +174,9 @@ static int tree_init(X509_POLICY_TREE **ptree, STACK_OF(X509) *certs, - return X509_PCY_TREE_INTERNAL; - } - -+ /* Limit the growth of the tree to mitigate CVE-2023-0464 */ -+ tree->node_maximum = OPENSSL_POLICY_TREE_NODES_MAX; -+ - /* - * http://tools.ietf.org/html/rfc5280#section-6.1.2, figure 3. - * -@@ -180,7 +194,7 @@ static int tree_init(X509_POLICY_TREE **ptree, STACK_OF(X509) *certs, - if ((data = ossl_policy_data_new(NULL, - OBJ_nid2obj(NID_any_policy), 0)) == NULL) - goto bad_tree; -- if (ossl_policy_level_add_node(level, data, NULL, tree) == NULL) { -+ if (ossl_policy_level_add_node(level, data, NULL, tree, 1) == NULL) { - ossl_policy_data_free(data); - goto bad_tree; - } -@@ -239,7 +253,8 @@ static int tree_init(X509_POLICY_TREE **ptree, STACK_OF(X509) *certs, - * Return value: 1 on success, 0 otherwise - */ - static int tree_link_matching_nodes(X509_POLICY_LEVEL *curr, -- X509_POLICY_DATA *data) -+ X509_POLICY_DATA *data, -+ X509_POLICY_TREE *tree) - { - X509_POLICY_LEVEL *last = curr - 1; - int i, matched = 0; -@@ -249,13 +264,13 @@ static int tree_link_matching_nodes(X509_POLICY_LEVEL *curr, - X509_POLICY_NODE *node = sk_X509_POLICY_NODE_value(last->nodes, i); - - if (ossl_policy_node_match(last, node, data->valid_policy)) { -- if (ossl_policy_level_add_node(curr, data, node, NULL) == NULL) -+ if (ossl_policy_level_add_node(curr, data, node, tree, 0) == NULL) - return 0; - matched = 1; - } - } - if (!matched && last->anyPolicy) { -- if (ossl_policy_level_add_node(curr, data, last->anyPolicy, NULL) == NULL) -+ if (ossl_policy_level_add_node(curr, data, last->anyPolicy, tree, 0) == NULL) - return 0; - } - return 1; -@@ -268,7 +283,8 @@ static int tree_link_matching_nodes(X509_POLICY_LEVEL *curr, - * Return value: 1 on success, 0 otherwise. - */ - static int tree_link_nodes(X509_POLICY_LEVEL *curr, -- const X509_POLICY_CACHE *cache) -+ const X509_POLICY_CACHE *cache, -+ X509_POLICY_TREE *tree) - { - int i; - -@@ -276,7 +292,7 @@ static int tree_link_nodes(X509_POLICY_LEVEL *curr, - X509_POLICY_DATA *data = sk_X509_POLICY_DATA_value(cache->data, i); - - /* Look for matching nodes in previous level */ -- if (!tree_link_matching_nodes(curr, data)) -+ if (!tree_link_matching_nodes(curr, data, tree)) - return 0; - } - return 1; -@@ -307,7 +323,7 @@ static int tree_add_unmatched(X509_POLICY_LEVEL *curr, - /* Curr may not have anyPolicy */ - data->qualifier_set = cache->anyPolicy->qualifier_set; - data->flags |= POLICY_DATA_FLAG_SHARED_QUALIFIERS; -- if (ossl_policy_level_add_node(curr, data, node, tree) == NULL) { -+ if (ossl_policy_level_add_node(curr, data, node, tree, 1) == NULL) { - ossl_policy_data_free(data); - return 0; - } -@@ -370,7 +386,7 @@ static int tree_link_any(X509_POLICY_LEVEL *curr, - /* Finally add link to anyPolicy */ - if (last->anyPolicy && - ossl_policy_level_add_node(curr, cache->anyPolicy, -- last->anyPolicy, NULL) == NULL) -+ last->anyPolicy, tree, 0) == NULL) - return 0; - return 1; - } -@@ -553,7 +569,7 @@ static int tree_calculate_user_set(X509_POLICY_TREE *tree, - extra->flags = POLICY_DATA_FLAG_SHARED_QUALIFIERS - | POLICY_DATA_FLAG_EXTRA_NODE; - node = ossl_policy_level_add_node(NULL, extra, anyPolicy->parent, -- tree); -+ tree, 1); - } - if (!tree->user_policies) { - tree->user_policies = sk_X509_POLICY_NODE_new_null(); -@@ -580,7 +596,7 @@ static int tree_evaluate(X509_POLICY_TREE *tree) - - for (i = 1; i < tree->nlevel; i++, curr++) { - cache = ossl_policy_cache_set(curr->cert); -- if (!tree_link_nodes(curr, cache)) -+ if (!tree_link_nodes(curr, cache, tree)) - return X509_PCY_TREE_INTERNAL; - - if (!(curr->flags & X509_V_FLAG_INHIBIT_ANY) --- -2.25.1 - diff --git a/meta/recipes-connectivity/openssl/openssl_3.1.0.bb b/meta/recipes-connectivity/openssl/openssl_3.1.1.bb similarity index 98% rename from meta/recipes-connectivity/openssl/openssl_3.1.0.bb rename to meta/recipes-connectivity/openssl/openssl_3.1.1.bb index b319c66044..dca6f18e74 100644 --- a/meta/recipes-connectivity/openssl/openssl_3.1.0.bb +++ b/meta/recipes-connectivity/openssl/openssl_3.1.1.bb @@ -12,14 +12,13 @@ SRC_URI = "http://www.openssl.org/source/openssl-${PV}.tar.gz \ file://0001-buildinfo-strip-sysroot-and-debug-prefix-map-from-co.patch \ file://0001-Configure-do-not-tweak-mips-cflags.patch \ file://fix_random_labels.patch \ - file://CVE-2023-0464.patch \ " SRC_URI:append:class-nativesdk = " \ file://environment.d-openssl.sh \ " -SRC_URI[sha256sum] = "aaa925ad9828745c4cad9d9efeb273deca820f2cdcf2c3ac7d7c1212b7c497b4" +SRC_URI[sha256sum] = "b3aa61334233b852b63ddb048df181177c2c659eb9d4376008118f9c08d07674" inherit lib_package multilib_header multilib_script ptest perlnative MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash" From patchwork Fri Jun 16 14:36:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25850 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0824AC3DA40 for ; Fri, 16 Jun 2023 14:37:39 +0000 (UTC) Received: from mail-pl1-f179.google.com (mail-pl1-f179.google.com [209.85.214.179]) by mx.groups.io with SMTP id smtpd.web10.214.1686926254663877589 for ; Fri, 16 Jun 2023 07:37:34 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Ei1CFHfQ; spf=softfail (domain: sakoman.com, ip: 209.85.214.179, mailfrom: steve@sakoman.com) Received: by mail-pl1-f179.google.com with SMTP id d9443c01a7336-1b4f95833c7so5348775ad.1 for ; Fri, 16 Jun 2023 07:37:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926254; x=1689518254; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Mmq7eZ2YklufOA6q2AYuSL84XYkF/UaV9vFcbTUcRIY=; b=Ei1CFHfQT4hXvpJRUKP0/v6xxyLSMibtmYIQ/AZmu7JFvfX/APDSa0AptL+HHP8OrA Tixcb+lBv07xe0fJkIJHG9jwaZfRbdBq7aseSnkQDqxYjfHX41n++X2x8IVEOusacZDu mAQAt/MGd5LSvQwTW0M+JA9V4WhWV3gQJPtHgQE/OKwfLbkEEnwrqDnArg/SXDf11h7Z HMDhWjj1YrKxZbZXql+ULU7jrGDivKkxFXDuWa14v+EnxA9/4jHkhylC4J7aw5DNq2Vz qppxgfvwxyVMGjvC5tuKpxcd/IIgM3ZY6eSIh//B3yEfWufHsY3gOCZTPZw0dYXH5PX8 phVQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926254; x=1689518254; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Mmq7eZ2YklufOA6q2AYuSL84XYkF/UaV9vFcbTUcRIY=; b=ijQGxkhNmgRHp9ZWfQxEUze998CAg31dfDn7Vg1nAZWi0atkQNGk6wR+rryd1E5Tj9 oP8H34Igux3Nh80QTZ+2uLEui4WuXhY2AQp2f3QpPpy+oNz3Ti/MKi+2TbXg1qO6WP7H DPgHcLpVJjmtP346C7RPGJaLHCh635X9XjifkVT5Llb37UFK/i/bcSK8v6Had44/lwV7 JhFUbSUZg6gXte+8tZ5FmVbHmy9Wp/J15pwA8B+GvGNQSGfb1/+uHxmxys0kVThNUTPk ChS6tED8kShoSOw1DMrqEpfurxBlRP7NLDoaeGLFcKNIQA8jhpgFAtFvaiS28jjHa/k8 gQTg== X-Gm-Message-State: AC+VfDwWJHoBOuaZi5AHr2PT0ai6l/NcVFFoLjdCqIeobG+m90tSTBy1 y86/CG3rfXNzh1M7cFUNQQbI7QME/s5DDinaLa4= X-Google-Smtp-Source: ACHHUZ5suKGIpAvFv2mGG+tnG0BA+DwQMAkB/4qiz6NSIYD52oPcZf8N0zc2UHUSlI3/eReio7aWKA== X-Received: by 2002:a17:902:7443:b0:1b5:edd:e3c7 with SMTP id e3-20020a170902744300b001b50edde3c7mr1951994plt.16.1686926253589; Fri, 16 Jun 2023 07:37:33 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.32 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:33 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 07/24] psmisc: Set ALTERNATIVE for pstree to resolve conflict with busybox Date: Fri, 16 Jun 2023 04:36:58 -1000 Message-Id: <6071ff86edb1105ca470979ff691ba5910d7e2fc.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:39 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183028 From: Frieder Schrempf If pstree in busybox is enabled there is a conflict with pstree from psmisc resulting in: do_rootfs: Postinstall scriptlets of ['busybox'] have failed. If the intention is to defer them to first boot, then please place them into pkg_postinst_ontarget:${PN} (). Deferring to first boot via 'exit 1' is no longer supported. And more detailed in do_rootfs.log: update-alternatives: Error: not linking [...]/rootfs/usr/bin/pstree to /bin/busybox.nosuid since [...]/rootfs/usr/bin/pstree exists and is not a link On order to fix this set ALTERNATIVE:pstree accordingly. Signed-off-by: Frieder Schrempf Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit deb2176df76dcb16c0d90072ad63d308a0ab1158) Signed-off-by: Steve Sakoman --- meta/recipes-extended/psmisc/psmisc.inc | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta/recipes-extended/psmisc/psmisc.inc b/meta/recipes-extended/psmisc/psmisc.inc index a429c2ee96..23e98d21be 100644 --- a/meta/recipes-extended/psmisc/psmisc.inc +++ b/meta/recipes-extended/psmisc/psmisc.inc @@ -55,3 +55,5 @@ ALTERNATIVE_PRIORITY = "90" ALTERNATIVE:killall = "killall" ALTERNATIVE:fuser = "fuser" + +ALTERNATIVE:pstree = "pstree" From patchwork Fri Jun 16 14:36:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25849 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 08168EB64DC for ; Fri, 16 Jun 2023 14:37:39 +0000 (UTC) Received: from mail-pl1-f177.google.com (mail-pl1-f177.google.com [209.85.214.177]) by mx.groups.io with SMTP id smtpd.web11.260.1686926256185734878 for ; Fri, 16 Jun 2023 07:37:36 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=XRz4T25+; spf=softfail (domain: sakoman.com, ip: 209.85.214.177, mailfrom: steve@sakoman.com) Received: by mail-pl1-f177.google.com with SMTP id d9443c01a7336-1b51780bed0so6455635ad.3 for ; Fri, 16 Jun 2023 07:37:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926255; x=1689518255; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=hMHKBdCOxlaXuk0oH6To9aUgUSU+DCu8qsSKKpK5H+4=; b=XRz4T25+JE/QqVzkNSu36ESmvFswnMOAihF/f86EM57sYXQOizU5KZtzGSYXFNvsM8 9QzNF1bCW6W62Tdsesj3Z5fIdkP8JQoqcA6eTRF7Ct8IjziT038WurMeBh3NqG8SHvr7 D8d8x5dajR9s86QHxGju+XmiBWqCVRoGGL/tMdqRwE2ZGKyyE7+zdVyhV1VZz8MAFIbi KgjO0D/bqDS43S+6BABOSp/XnjSaPjk7yuhyeE2fhg7Z4/dimsawhAk8BNM9Q1iAbZFe SLN3yynVAnYY9HMWx4le0uzFHExu5VHJ2fu9VVBIxGQXKdbkmEAB3SzgAxfaom6nfJqQ nZLA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926255; x=1689518255; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=hMHKBdCOxlaXuk0oH6To9aUgUSU+DCu8qsSKKpK5H+4=; b=PLopUE7/bvO45koY0jqmOcJioKUSXCSES0wf57PEKReqmK1QMU422tHsGV8oCLYCIr 5Dy5VYZ4utczq+ULLGjT8BF6qMYZGFDoF4sFXuWrYjTPHuxYufPMspR2ZCw/gju8S35A RDl2N86C/cySsVTEp694YIQXYAoseWFa9xmo5EFJ8lcw//4IH3n6jUlFA+QzE87Zmbzl sCzMpZoD8cDoLQz+dqAYoLlTWjAAbN/gMh9xTpod++l3Hqf4DAqC4cixSEK8qDc++PS6 6wSc0JKiX8VeNYecc0xqXYFXFLGUvRMfv5UoeRoZjyXhdsp5MaD+lNnI2uu1KjLDqOh6 5rXA== X-Gm-Message-State: AC+VfDyiUwT0slw5+Cu8K9tcVN2qT/BKcQNKA+XdsEvBwQwX/shHGNPO NSaCq32LppfdI4vzq72wTkK+9qn6rLv907yoMLE= X-Google-Smtp-Source: ACHHUZ5QHdsGQB9lGDUnebrFilVw1SmnhHmlpH+m0+Aa9idQdmkEW/RZKCs98vLxeSvlx1jxD+ekRw== X-Received: by 2002:a17:903:2341:b0:1ad:f138:b2f6 with SMTP id c1-20020a170903234100b001adf138b2f6mr2417525plh.16.1686926255332; Fri, 16 Jun 2023 07:37:35 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.34 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:34 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 08/24] systemd: Drop a backport Date: Fri, 16 Jun 2023 04:36:59 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:39 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183029 From: Khem Raj This patch should have been dropped when upgrading to 253 since its already available upstream since then Signed-off-by: Khem Raj Signed-off-by: Richard Purdie (cherry picked from commit 5b677b766280b39e8bf507d5aec4f08e49fd72a9) Signed-off-by: Steve Sakoman --- .../0007-Add-sys-stat.h-for-S_IFDIR.patch | 29 ------------------- meta/recipes-core/systemd/systemd_253.1.bb | 1 - 2 files changed, 30 deletions(-) delete mode 100644 meta/recipes-core/systemd/systemd/0007-Add-sys-stat.h-for-S_IFDIR.patch diff --git a/meta/recipes-core/systemd/systemd/0007-Add-sys-stat.h-for-S_IFDIR.patch b/meta/recipes-core/systemd/systemd/0007-Add-sys-stat.h-for-S_IFDIR.patch deleted file mode 100644 index 479b9a1ca1..0000000000 --- a/meta/recipes-core/systemd/systemd/0007-Add-sys-stat.h-for-S_IFDIR.patch +++ /dev/null @@ -1,29 +0,0 @@ -From 1480ef4ea9f71befbc22272c219b62ee5cd71d43 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Fri, 21 Jan 2022 15:17:37 -0800 -Subject: [PATCH] Add sys/stat.h for S_IFDIR - -../git/src/shared/mkdir-label.c:13:61: error: use of undeclared identifier 'S_IFDIR' - r = mac_selinux_create_file_prepare_at(dirfd, path, S_IFDIR); - -Upstream-Status: Backport [29b7114c5d9624002aa7c17748d960cd1e45362d] -Signed-off-by: Khem Raj ---- - src/shared/mkdir-label.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/src/shared/mkdir-label.c b/src/shared/mkdir-label.c -index e3afc2b666..f1df778966 100644 ---- a/src/shared/mkdir-label.c -+++ b/src/shared/mkdir-label.c -@@ -7,6 +7,7 @@ - #include "selinux-util.h" - #include "smack-util.h" - #include "user-util.h" -+#include - - int mkdirat_label(int dirfd, const char *path, mode_t mode) { - int r; --- -2.39.2 - diff --git a/meta/recipes-core/systemd/systemd_253.1.bb b/meta/recipes-core/systemd/systemd_253.1.bb index 9c2b96d3c1..f306765168 100644 --- a/meta/recipes-core/systemd/systemd_253.1.bb +++ b/meta/recipes-core/systemd/systemd_253.1.bb @@ -47,7 +47,6 @@ SRC_URI_MUSL = "\ file://0023-Handle-missing-gshadow.patch \ file://0024-missing_syscall.h-Define-MIPS-ABI-defines-for-musl.patch \ file://0005-pass-correct-parameters-to-getdents64.patch \ - file://0007-Add-sys-stat.h-for-S_IFDIR.patch \ file://0001-Adjust-for-musl-headers.patch \ file://0006-test-bus-error-strerror-is-assumed-to-be-GNU-specifi.patch \ file://0003-errno-util-Make-STRERROR-portable-for-musl.patch \ From patchwork Fri Jun 16 14:37:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25852 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 102D1EB64DD for ; Fri, 16 Jun 2023 14:37:39 +0000 (UTC) Received: from mail-pf1-f179.google.com (mail-pf1-f179.google.com [209.85.210.179]) by mx.groups.io with SMTP id smtpd.web10.219.1686926258089919318 for ; Fri, 16 Jun 2023 07:37:38 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=SOof+mxN; spf=softfail (domain: sakoman.com, ip: 209.85.210.179, mailfrom: steve@sakoman.com) Received: by mail-pf1-f179.google.com with SMTP id d2e1a72fcca58-666e916b880so145652b3a.2 for ; Fri, 16 Jun 2023 07:37:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926257; x=1689518257; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=1JquVlq+im7EhZ2Zfx/wrWvTgHz397+MVmxaVKUSQzI=; b=SOof+mxN3ycci8/YRTLeoV9xbE7DvOtXUsgKfbimLJ6DuCXZKKmg035DQQEYZnbKnK tUaqe2FJ/vtTIclbP7QUeCm0BykI9Du9jOEIHtHflPmrXEt7Zo6B+kkQqPui+zCQqMEJ zZAR5WX1DdcVSnSjN0Ilguzahbm4R2JHWC/hBN89YIeGatT+3ZSSEfrSdrxSehfIpnv1 8xptprRIy3l1ZrWH/tZII1jWC3r+pFvPFVk3lGSFqpp9uPLyvytzP37RLs59OULrm16X unWhD33TVG5w//EvBmfZi7igjrbrrUktKvStgm8FSnEMkU4v2ESAaJAfWQ0vwgsXISSn Wv9w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926257; x=1689518257; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1JquVlq+im7EhZ2Zfx/wrWvTgHz397+MVmxaVKUSQzI=; b=c/zSKKsypuotSGb+6uBauonMrw3uit2rTAb+uksbSzCpGVIakvJwmaQC9MRuWITgWC 4lp0UHkGzyIjlzus12YFRan7iaoC5kYvZhPtkwJI2FcsFV/mbJRWnn0FTLm7kSJ9a3eY OQ9IlfqR9/Oj2+6oY5tg6cWaF6RXNZfqK0k0FOrhmhFvlE0WMf6ucW2GPPwjIU3j1XjT mVEGh1QiGuAsccwbUIl3Wr8AtJ6O9pHARmSEZlEXdZ7Tep/VSuEt0wLVGL/cb1yBf8kJ zuk01r6k9eXiaFYZ2Kt4TlC5de6p414tweV7IHjvF0lTGDmH+BXQ483HvdSXMH23Eni9 u7eg== X-Gm-Message-State: AC+VfDxOyRpksQ543KdUlEG8RWa7+iOem4vr1ESgWsM7Z8cL3J+7t3ml tC9nj9dssld3pz5mYklupixfM2BNjjRLAjERzuE= X-Google-Smtp-Source: ACHHUZ53Lb7WlG9rkjSa2hhTgB2dZ5oJI2+xjPpZhbPJTucasUFfhdTqM6cIB4flb0r3JJhR7ZGSLA== X-Received: by 2002:a05:6a20:9381:b0:119:fffb:e37f with SMTP id x1-20020a056a20938100b00119fffbe37fmr2903032pzh.10.1686926256964; Fri, 16 Jun 2023 07:37:36 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.36 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:36 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 09/24] libx11: remove unused patch and FILESEXTRAPATHS Date: Fri, 16 Jun 2023 04:37:00 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:39 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183030 From: Martin Jansa * 0001-fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch was removed from SRC_URI in: https://git.openembedded.org/openembedded-core/commit/?id=e13f651f73db0f26f4645447ab5fa17e36d1903b Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit ee37d9f05c047e1dd68e0cb47b809240d2f33835) Signed-off-by: Steve Sakoman --- ...ak-in-XRegisterIMInstantiateCallback.patch | 57 ------------------- .../recipes-graphics/xorg-lib/libx11_1.8.4.bb | 6 +- 2 files changed, 2 insertions(+), 61 deletions(-) delete mode 100644 meta/recipes-graphics/xorg-lib/libx11/0001-fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch diff --git a/meta/recipes-graphics/xorg-lib/libx11/0001-fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch b/meta/recipes-graphics/xorg-lib/libx11/0001-fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch deleted file mode 100644 index 722116c07e..0000000000 --- a/meta/recipes-graphics/xorg-lib/libx11/0001-fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch +++ /dev/null @@ -1,57 +0,0 @@ -CVE: CVE-2022-3554 -Upstream-Status: Backport -Signed-off-by: Ross Burton - -From 1d11822601fd24a396b354fa616b04ed3df8b4ef Mon Sep 17 00:00:00 2001 -From: "Thomas E. Dickey" -Date: Tue, 4 Oct 2022 18:26:17 -0400 -Subject: [PATCH] fix a memory leak in XRegisterIMInstantiateCallback - -Analysis: - - _XimRegisterIMInstantiateCallback() opens an XIM and closes it using - the internal function pointers, but the internal close function does - not free the pointer to the XIM (this would be done in XCloseIM()). - -Report/patch: - - Date: Mon, 03 Oct 2022 18:47:32 +0800 - From: Po Lu - To: xorg-devel@lists.x.org - Subject: Re: Yet another leak in Xlib - - For reference, here's how I'm calling XRegisterIMInstantiateCallback: - - XSetLocaleModifiers (""); - XRegisterIMInstantiateCallback (compositor.display, - XrmGetDatabase (compositor.display), - (char *) compositor.resource_name, - (char *) compositor.app_name, - IMInstantiateCallback, NULL); - - and XMODIFIERS is: - - @im=ibus - -Signed-off-by: Thomas E. Dickey ---- - modules/im/ximcp/imInsClbk.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/modules/im/ximcp/imInsClbk.c b/modules/im/ximcp/imInsClbk.c -index 95b379cb..c10e347f 100644 ---- a/modules/im/ximcp/imInsClbk.c -+++ b/modules/im/ximcp/imInsClbk.c -@@ -212,6 +212,9 @@ _XimRegisterIMInstantiateCallback( - if( xim ) { - lock = True; - xim->methods->close( (XIM)xim ); -+ /* XIMs must be freed manually after being opened; close just -+ does the protocol to deinitialize the IM. */ -+ XFree( xim ); - lock = False; - icb->call = True; - callback( display, client_data, NULL ); --- -2.34.1 - diff --git a/meta/recipes-graphics/xorg-lib/libx11_1.8.4.bb b/meta/recipes-graphics/xorg-lib/libx11_1.8.4.bb index 7831b4986a..9058c1844e 100644 --- a/meta/recipes-graphics/xorg-lib/libx11_1.8.4.bb +++ b/meta/recipes-graphics/xorg-lib/libx11_1.8.4.bb @@ -18,14 +18,12 @@ DEPENDS += "xorgproto \ PROVIDES = "virtual/libx11" -FILESEXTRAPATHS =. "${FILE_DIRNAME}/libx11:" - PE = "1" XORG_PN = "libX11" -SRC_URI += "file://disable_tests.patch \ - " +SRC_URI += "file://disable_tests.patch" + SRC_URI[sha256sum] = "c9a287a5aefa9804ce3cfafcf516fe96ed3f7e8e45c0e2ee59e84c86757df518" inherit gettext From patchwork Fri Jun 16 14:37:01 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25855 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 09F71EB64DC for ; Fri, 16 Jun 2023 14:37:49 +0000 (UTC) Received: from mail-pl1-f181.google.com (mail-pl1-f181.google.com [209.85.214.181]) by mx.groups.io with SMTP id smtpd.web10.220.1686926259520509412 for ; Fri, 16 Jun 2023 07:37:39 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=jdNyUcyv; spf=softfail (domain: sakoman.com, ip: 209.85.214.181, mailfrom: steve@sakoman.com) Received: by mail-pl1-f181.google.com with SMTP id d9443c01a7336-1b51780c1b3so6232795ad.1 for ; Fri, 16 Jun 2023 07:37:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926258; x=1689518258; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=2xLcsRworwh3YRvMLAqqrKSgLLd9j/XPAW21mCBKP+w=; b=jdNyUcyvNeiOdzND79N3ZFmRH0mHvBaYswf+dVZ5gYNiWH+GEHbJEz8hCwJ+NzRnkW l2wS3vIn2AD6JrrNf/aNH4seHi+p16vyc4zydDIgHU1N7Kqeltz4wJE2UTxiFSHheVCn guWD62gkVi4I1vocqvE24rhjk9avMl7+8JBZdvI9LWCZoxlNFEnA+yk9Dk3z0tfDTfRu /owI6SBKjtE2wFYtW746FFZClaz8lIcrjEZYxxjeJuWvheYPisG0SZYeLAiUwHr54NY+ /jjRJt5aSoQKsAu3GfH3+9N8Ph2BYbkqjGzYRXHJ4Ne32veTsb/EzxS5J1wKon4lrKaJ PpfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926258; x=1689518258; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=2xLcsRworwh3YRvMLAqqrKSgLLd9j/XPAW21mCBKP+w=; b=lD4MTTFA0qDpmF57Y/9rE5heNOv0lrkWgMRo/2XmH1kQJoD1xa3KtY70T8I3Hugfbc lg7Y8yB3p5n4rI6zHNFPqr6PXtuKDjAw+8fNDbk7yg1Vy5rStN8HpgG4H2kGL/sSTpb/ Zx3ufYPXqxSiirJoLiVQY7IF/g5PiaZfDBwlZqGAOYEWVEMZCeMgtaR/b8/WeGLhivO6 vNCRZ6ApqrMG8JDtTWV+TBh1bvlaZ00HoOU9QKqUWOpt3J3LUqt4z3ENUbaPXYSdiNNu Jxp3Q4pn1UOBYKvTKi0VZxmsFK+s+iyGzEASpHH7cKpza3rRpALMbsOcLWeMmOFg2qoC XHzg== X-Gm-Message-State: AC+VfDy4ubAJo1OKFeOFRBA98wR0m/pESnnhTZUcaTvguLTgxoNLYYyH +zNN23hA/QguqYe5R1CFhqKNhekBxhLQW+klyu4= X-Google-Smtp-Source: ACHHUZ5YiadKOvrvCbqR4W0YuDq7d0qCpNQ2vcd4yclz1yIBLzlArlphyXqINdiiyhDeRBR9nqMhnA== X-Received: by 2002:a17:902:ab0c:b0:1b5:28a7:d703 with SMTP id ik12-20020a170902ab0c00b001b528a7d703mr1882336plb.41.1686926258553; Fri, 16 Jun 2023 07:37:38 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.37 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:38 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 10/24] qemu: remove unused qemu-7.0.0-glibc-2.36.patch Date: Fri, 16 Jun 2023 04:37:01 -1000 Message-Id: <9bd2cd7673c2c4d2c3c99b2caffff53521c1fc78.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183031 From: Martin Jansa * it was removed from SRC_URI in: https://git.openembedded.org/openembedded-core/commit/?id=e94d182889ca3c02df913c59f0b66b228ffe588c Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit 351c461859df02118e9fadb57320120dfbcd97eb) Signed-off-by: Steve Sakoman --- .../qemu/qemu/qemu-7.0.0-glibc-2.36.patch | 46 ------------------- 1 file changed, 46 deletions(-) delete mode 100644 meta/recipes-devtools/qemu/qemu/qemu-7.0.0-glibc-2.36.patch diff --git a/meta/recipes-devtools/qemu/qemu/qemu-7.0.0-glibc-2.36.patch b/meta/recipes-devtools/qemu/qemu/qemu-7.0.0-glibc-2.36.patch deleted file mode 100644 index abad1cfeeb..0000000000 --- a/meta/recipes-devtools/qemu/qemu/qemu-7.0.0-glibc-2.36.patch +++ /dev/null @@ -1,46 +0,0 @@ -Avoid conflicts between sys/mount.h and linux/mount.h that are seen -with glibc 2.36 - -Source: https://github.com/archlinux/svntogit-packages/blob/packages/qemu/trunk/qemu-7.0.0-glibc-2.36.patch - -Upstream-Status: Pending -Signed-off-by: Khem Raj ---- a/linux-user/syscall.c -+++ b/linux-user/syscall.c -@@ -95,7 +95,25 @@ - #include - #include - #include -+ -+#ifdef HAVE_SYS_MOUNT_FSCONFIG -+/* -+ * glibc >= 2.36 linux/mount.h conflicts with sys/mount.h, -+ * which in turn prevents use of linux/fs.h. So we have to -+ * define the constants ourselves for now. -+ */ -+#define FS_IOC_GETFLAGS _IOR('f', 1, long) -+#define FS_IOC_SETFLAGS _IOW('f', 2, long) -+#define FS_IOC_GETVERSION _IOR('v', 1, long) -+#define FS_IOC_SETVERSION _IOW('v', 2, long) -+#define FS_IOC_FIEMAP _IOWR('f', 11, struct fiemap) -+#define FS_IOC32_GETFLAGS _IOR('f', 1, int) -+#define FS_IOC32_SETFLAGS _IOW('f', 2, int) -+#define FS_IOC32_GETVERSION _IOR('v', 1, int) -+#define FS_IOC32_SETVERSION _IOW('v', 2, int) -+#else - #include -+#endif - #include - #if defined(CONFIG_FIEMAP) - #include ---- a/meson.build -+++ b/meson.build -@@ -1686,6 +1686,8 @@ config_host_data.set('HAVE_OPTRESET', - cc.has_header_symbol('getopt.h', 'optreset')) - config_host_data.set('HAVE_IPPROTO_MPTCP', - cc.has_header_symbol('netinet/in.h', 'IPPROTO_MPTCP')) -+config_host_data.set('HAVE_SYS_MOUNT_FSCONFIG', -+ cc.has_header_symbol('sys/mount.h', 'FSCONFIG_SET_FLAG')) - - # has_member - config_host_data.set('HAVE_SIGEV_NOTIFY_THREAD_ID', From patchwork Fri Jun 16 14:37:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25856 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EDF2BEB64D8 for ; Fri, 16 Jun 2023 14:37:48 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web11.264.1686926261287643432 for ; Fri, 16 Jun 2023 07:37:41 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=xtIy75k+; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id d9443c01a7336-1b512309c86so6561535ad.1 for ; Fri, 16 Jun 2023 07:37:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926260; x=1689518260; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=aAFMAZJMj/0+rB1ZR0IIJbN6CoRGc8tqxYIWIPczjW4=; b=xtIy75k+01OwSKFMZLQRoIec0M0D0Fbx+b6hDAZ5sl+R2vcZTw9vt4vbaN744gch0l y7uESgsqEokHr1/prioayhbHb3nHeGu/c5m4U9/qzpCkw8WFozxDTLQir48pz+dHQgQY jxveo6/XKqgRYroS3sRkRAUogBJfR7WD2isDBDVQnXEEvsg+UFYSp/EDT+a6In6wdx6l B77tP19uxdbf4MQoekRCVYC5YnEFqjlJ1CUHG8/at9+NDczEAg2S3vxF+8+a3B7gwwIh JGUhhVcHh9mFGMygWABrBFqPubJTXqfx5c0peRGIAM+x727md0E1pURI+uZlKeHEubKm wEmg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926260; x=1689518260; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=aAFMAZJMj/0+rB1ZR0IIJbN6CoRGc8tqxYIWIPczjW4=; b=XogCPVxPOqOITo2CIgvTj/OmHfU5jgCZSSdzTdFvhif2WzfgfLSxNYYeuY0BypuEjI qUBTik0tH5MX41ndIybBdmPxCEHP83lwgjcyjnrG9Gh2lAO7PZPyDcNKzYCFmIHuJq2m YA6PaW6T88fLIc1PeyIvm+/bcV8NeI5phkczWHkj7yLhMnzZn5lBfIF66gcXMWVLDmWn sy05Ye7RCvWSZOWnfL/z8VyJ5SVTpPG86EItiOCG3JUJsd1kydcmuT+n72tFnax7uoDS 4tWwWpmXG6V0FnVcSEJHRpSrqAWx16P9XeJ/B97en2DvN2t5cXdt48v1hPqxEBxefvYo kBdw== X-Gm-Message-State: AC+VfDwj/xTeOifoaR59SrC3+zG96HgG2vTqKuIWTaE0Ll6PEYwgFLki SaXBd5+nh6Qs6qlNnR22kdjuaSCtSyH7uL8CCXo= X-Google-Smtp-Source: ACHHUZ7w8F8dkb/C8IFVaJyi6xHxv2Wvh6YP/YRVyV3/JUBSojD/9jBiJLevVuaj4fxPdDpZHGQPPw== X-Received: by 2002:a17:902:ce88:b0:1af:b5af:367b with SMTP id f8-20020a170902ce8800b001afb5af367bmr10380124plg.29.1686926260193; Fri, 16 Jun 2023 07:37:40 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.39 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:39 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 11/24] minicom: remove unused patch files Date: Fri, 16 Jun 2023 04:37:02 -1000 Message-Id: <4395c783e544de30f650459677055737148ea261.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183032 From: Martin Jansa * they were removed from SRC_URI in: https://git.openembedded.org/openembedded-core/commit/?id=41f8760dd8a8ac388389bc17dbc5e0ae0f64bf57 Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit a0f28cd8d01f4faeedc1089e5d1e2dacc5b046f9) Signed-off-by: Steve Sakoman --- ...erfluous-global-variable-definitions.patch | 35 ---------------- ...erfluous-global-variable-definitions.patch | 37 ---------------- ...erfluous-global-variable-definitions.patch | 42 ------------------- 3 files changed, 114 deletions(-) delete mode 100644 meta/recipes-extended/minicom/minicom/0001-Drop-superfluous-global-variable-definitions.patch delete mode 100644 meta/recipes-extended/minicom/minicom/0002-Drop-superfluous-global-variable-definitions.patch delete mode 100644 meta/recipes-extended/minicom/minicom/0003-Drop-superfluous-global-variable-definitions.patch diff --git a/meta/recipes-extended/minicom/minicom/0001-Drop-superfluous-global-variable-definitions.patch b/meta/recipes-extended/minicom/minicom/0001-Drop-superfluous-global-variable-definitions.patch deleted file mode 100644 index 01b23898e7..0000000000 --- a/meta/recipes-extended/minicom/minicom/0001-Drop-superfluous-global-variable-definitions.patch +++ /dev/null @@ -1,35 +0,0 @@ -From b65152ebc03832972115e6d98e50cb6190d01793 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Ond=C5=99ej=20Lyson=C4=9Bk?= -Date: Mon, 3 Feb 2020 13:18:13 +0100 -Subject: [PATCH 1/3] Drop superfluous global variable definitions - -The file minicom.c, by including the minicom.h header, already defines -the global variables 'dial_user' and 'dial_pass'. The object file -minicom.o is always linked to dial.o. Thus the definitions in dial.c -can be dropped. - -This fixes linking with gcc 10 which uses -fno-common by default, -disallowing multiple global variable definitions. - -Upstream-Status: Backport [https://salsa.debian.org/minicom-team/minicom/-/commit/db269bba2a68fde03f5df45ac8372a8f1248ca96] -Signed-off-by: Khem Raj ---- - src/dial.c | 2 -- - 1 file changed, 2 deletions(-) - -diff --git a/src/dial.c b/src/dial.c -index eada5ee..d9d481f 100644 ---- a/src/dial.c -+++ b/src/dial.c -@@ -146,8 +146,6 @@ static int newtype; - /* Access to ".dialdir" denied? */ - static int dendd = 0; - static char *tagged; --char *dial_user; --char *dial_pass; - - /* Change the baud rate. Treat all characters in the given array as if - * they were key presses within the comm parameters dialog (C-A P) and --- -2.24.1 - diff --git a/meta/recipes-extended/minicom/minicom/0002-Drop-superfluous-global-variable-definitions.patch b/meta/recipes-extended/minicom/minicom/0002-Drop-superfluous-global-variable-definitions.patch deleted file mode 100644 index e86b470b7e..0000000000 --- a/meta/recipes-extended/minicom/minicom/0002-Drop-superfluous-global-variable-definitions.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 924bd2da3a00e030e29d82b74ef82900bd50b475 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Ond=C5=99ej=20Lyson=C4=9Bk?= -Date: Mon, 3 Feb 2020 13:18:33 +0100 -Subject: [PATCH 2/3] Drop superfluous global variable definitions - -The only place where the EXTERN macro mechanism is used to define the -global variables 'vt_outmap' and 'vt_inmap' is minicom.c (by defining -an empty EXTERN macro and including the minicom.h header). The file -vt100.c already defines these variables. The vt100.o object file is -always linked to minicom.o. Thus it is safe not to define the -variables in minicom.c and only declare them in the minicom.h header. - -This fixes linking with gcc 10 which uses -fno-common by default, -disallowing multiple global variable definitions. - -Upstream-Status: Backport [https://salsa.debian.org/minicom-team/minicom/-/commit/c69cad5b5dda85d361a3a0c1fddc65e933f26d11] -Signed-off-by: Khem Raj ---- - src/minicom.h | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/src/minicom.h b/src/minicom.h -index 061c013..0f9693b 100644 ---- a/src/minicom.h -+++ b/src/minicom.h -@@ -141,7 +141,7 @@ EXTERN int sbcolor; /* Status Bar Background Color */ - EXTERN int st_attr; /* Status Bar attributes. */ - - /* jl 04.09.97 conversion tables */ --EXTERN unsigned char vt_outmap[256], vt_inmap[256]; -+extern unsigned char vt_outmap[256], vt_inmap[256]; - - /* MARK updated 02/17/95 - history buffer */ - EXTERN int num_hist_lines; /* History buffer size */ --- -2.24.1 - diff --git a/meta/recipes-extended/minicom/minicom/0003-Drop-superfluous-global-variable-definitions.patch b/meta/recipes-extended/minicom/minicom/0003-Drop-superfluous-global-variable-definitions.patch deleted file mode 100644 index 3225a0c32a..0000000000 --- a/meta/recipes-extended/minicom/minicom/0003-Drop-superfluous-global-variable-definitions.patch +++ /dev/null @@ -1,42 +0,0 @@ -From a4fc603b3641d2efe31479116eb7ba66932901c7 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Ond=C5=99ej=20Lyson=C4=9Bk?= -Date: Mon, 3 Feb 2020 13:21:41 +0100 -Subject: [PATCH 3/3] Drop superfluous global variable definitions - -The only place where the EXTERN macro mechanism is used to define the -global variables 'portfd_is_socket', 'portfd_is_connected' and -'portfd_sock_addr' is minicom.c (by defining an empty EXTERN macro and -including the minicom.h header). The source file sysdep1_s.c already -defines these variables. The sysdep1_s.o object file is always linked -to minicom.o. Thus it is safe to drop the definitions from minicom.c -and only declare the variables in the minicom.h header. - -This fixes linking with gcc 10 which uses -fno-common by default, -disallowing multiple global variable definitions. - -Upstream-Status: Backport [https://salsa.debian.org/minicom-team/minicom/-/commit/c8382374c5d340aa4115d527aed76e876ee5456b] -Signed-off-by: Khem Raj ---- - src/minicom.h | 6 +++--- - 1 file changed, 3 insertions(+), 3 deletions(-) - -diff --git a/src/minicom.h b/src/minicom.h -index 0f9693b..1e7cb8c 100644 ---- a/src/minicom.h -+++ b/src/minicom.h -@@ -113,9 +113,9 @@ EXTERN char *dial_user; /* Our username there */ - EXTERN char *dial_pass; /* Our password */ - - #ifdef USE_SOCKET --EXTERN int portfd_is_socket; /* File descriptor is a unix socket */ --EXTERN int portfd_is_connected; /* 1 if the socket is connected */ --EXTERN struct sockaddr_un portfd_sock_addr; /* the unix socket address */ -+extern int portfd_is_socket; /* File descriptor is a unix socket */ -+extern int portfd_is_connected; /* 1 if the socket is connected */ -+extern struct sockaddr_un portfd_sock_addr; /* the unix socket address */ - #define portfd_connected ((portfd_is_socket && !portfd_is_connected) \ - ? -1 : portfd) - #else --- -2.24.1 - From patchwork Fri Jun 16 14:37:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25857 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EE398EB64DB for ; Fri, 16 Jun 2023 14:37:48 +0000 (UTC) Received: from mail-pl1-f176.google.com (mail-pl1-f176.google.com [209.85.214.176]) by mx.groups.io with SMTP id smtpd.web11.267.1686926262735709866 for ; Fri, 16 Jun 2023 07:37:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=suN7GGmk; spf=softfail (domain: sakoman.com, ip: 209.85.214.176, mailfrom: steve@sakoman.com) Received: by mail-pl1-f176.google.com with SMTP id d9443c01a7336-1b4fef08cfdso5339845ad.1 for ; Fri, 16 Jun 2023 07:37:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926262; x=1689518262; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=9VwJUJF1gJNTSrU37rM1PJ7UqD+LCMc2NfovplALqO8=; b=suN7GGmk+sC0jBzmKuFlRs16LlZ2opti/3O7g4HZGksxzK7fIgmLnO2PypVQ7yrq8/ 9HFHQo/gH3GeKDsD/enR4mJ+M6B+C+THCBOuz3xxmgukJI5ZY2yc3aifIYaXn/7McZ55 tq5Wzko80rCWsmAvgP0NtDaqLDDYg0BBcAV6k+teRRTnVg14CmefPbTUYGNruQgNhWVI VdlBhSet1n0euCpQuTyGZqgrgJYsDqRk21rn49+wuD6WX6SGbq/4/Fq5es5VrnAcGF7/ 4AbQrV4uQg4jfo8ZW01BB2aRnz5fZq5yUhFMipmDBAr4GZa0P8xBG52+qcTu5XTTzPPn uLuQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926262; x=1689518262; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9VwJUJF1gJNTSrU37rM1PJ7UqD+LCMc2NfovplALqO8=; b=W+632flWSYcCRlXPNSaCdFjjhbXmPUTI8NPrAlSmelCmbqLu2pwmuysqnD/CUKLdTZ RLgd1zxrtSTbEVsUI3TbmSgdeXJd72FhGOAXTy2vFw2/YctLJBtht0DBun9Bbvw0jrCI wLP8QJovSwQnsBd+MEGC/xSeWPYz2o3eL5TNr1b1EZPD/Wehz3WSLclgG2RCDP5ABJ3T hV+KF1nFTym6Zf+dQxWHMQu+Emn0+dqxidV6c0VnSwn2yunm258S3HGPqfAihEk6Atxe FFgtsfYCGGGB0H/THZYDfTmbUjdNA2MFeTh+gcleIwqREu7nciBCLSsnetjaQspchwHi yckQ== X-Gm-Message-State: AC+VfDwpNH1TTIUcs0ak1coH9DSFfYkC3txMcniPrQCJrqSom36dMe6t BJk6azh+lbVvyNL/WO3C0aIAWUmrF5ayZIzP6Ig= X-Google-Smtp-Source: ACHHUZ5BhX6++LZsLl3ZY05wDDII/NMbV1HK5ihb93/9RGvcmj4KiXQxHJCG+4etNOd2WK7U8vvgyQ== X-Received: by 2002:a17:903:190:b0:1b1:9968:53be with SMTP id z16-20020a170903019000b001b1996853bemr1834715plg.64.1686926261701; Fri, 16 Jun 2023 07:37:41 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.40 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:41 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 12/24] inetutils: remove unused patch files Date: Fri, 16 Jun 2023 04:37:03 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:48 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183033 From: Martin Jansa * they were removed from SRC_URI in: https://git.openembedded.org/openembedded-core/commit/?id=a21e8fdf1b66961ddae5929d393daa08800bb748 Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit e2030f2a651920435787b4a580dd18894c1bc02c) Signed-off-by: Steve Sakoman --- ...-multiple-definitions-of-errcatch-an.patch | 58 ------------------- .../inetutils/fix-buffer-fortify-tfpt.patch | 25 -------- 2 files changed, 83 deletions(-) delete mode 100644 meta/recipes-connectivity/inetutils/inetutils/0001-ftpd-telnetd-Fix-multiple-definitions-of-errcatch-an.patch delete mode 100644 meta/recipes-connectivity/inetutils/inetutils/fix-buffer-fortify-tfpt.patch diff --git a/meta/recipes-connectivity/inetutils/inetutils/0001-ftpd-telnetd-Fix-multiple-definitions-of-errcatch-an.patch b/meta/recipes-connectivity/inetutils/inetutils/0001-ftpd-telnetd-Fix-multiple-definitions-of-errcatch-an.patch deleted file mode 100644 index 49d319f59d..0000000000 --- a/meta/recipes-connectivity/inetutils/inetutils/0001-ftpd-telnetd-Fix-multiple-definitions-of-errcatch-an.patch +++ /dev/null @@ -1,58 +0,0 @@ -From 7d39930468e272c740b0eed3c7e5b7fb3abf29e8 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Wed, 5 Aug 2020 10:36:22 -0700 -Subject: [PATCH] ftpd,telnetd: Fix multiple definitions of errcatch and not42 - -This helps fix build failures when -fno-common option is used - -Upstream-Status: Pending -Signed-off-by: Khem Raj - -Signed-off-by: Khem Raj ---- - ftpd/extern.h | 2 +- - ftpd/ftpcmd.c | 1 + - telnetd/utility.c | 2 +- - 3 files changed, 3 insertions(+), 2 deletions(-) - -diff --git a/ftpd/extern.h b/ftpd/extern.h -index ab33cf3..91dbbee 100644 ---- a/ftpd/extern.h -+++ b/ftpd/extern.h -@@ -90,7 +90,7 @@ extern void user (const char *); - extern char *sgetsave (const char *); - - /* Exported from ftpd.c. */ --jmp_buf errcatch; -+extern jmp_buf errcatch; - extern struct sockaddr_storage data_dest; - extern socklen_t data_dest_len; - extern struct sockaddr_storage his_addr; -diff --git a/ftpd/ftpcmd.c b/ftpd/ftpcmd.c -index beb1f06..d272e9d 100644 ---- a/ftpd/ftpcmd.c -+++ b/ftpd/ftpcmd.c -@@ -106,6 +106,7 @@ - #endif - - off_t restart_point; -+jmp_buf errcatch; - - static char cbuf[512]; /* Command Buffer. */ - static char *fromname; -diff --git a/telnetd/utility.c b/telnetd/utility.c -index e7ffb8e..46bf91e 100644 ---- a/telnetd/utility.c -+++ b/telnetd/utility.c -@@ -63,7 +63,7 @@ static int ncc; - static char ptyibuf[BUFSIZ], *ptyip; - static int pcc; - --int not42; -+extern int not42; - - static int - readstream (int p, char *ibuf, int bufsize) --- -2.28.0 - diff --git a/meta/recipes-connectivity/inetutils/inetutils/fix-buffer-fortify-tfpt.patch b/meta/recipes-connectivity/inetutils/inetutils/fix-buffer-fortify-tfpt.patch deleted file mode 100644 index a91913cb51..0000000000 --- a/meta/recipes-connectivity/inetutils/inetutils/fix-buffer-fortify-tfpt.patch +++ /dev/null @@ -1,25 +0,0 @@ -tftpd: Fix abort on error path - -When trying to fetch a non existent file, the app crashes with: - -*** buffer overflow detected ***: -Aborted - - -Upstream-Status: Submitted [https://www.mail-archive.com/bug-inetutils@gnu.org/msg03036.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91205] -Signed-off-by: Ricardo Ribalda Delgado -diff --git a/src/tftpd.c b/src/tftpd.c -index 56002a0..144012f 100644 ---- a/src/tftpd.c -+++ b/src/tftpd.c -@@ -864,9 +864,8 @@ nak (int error) - pe->e_msg = strerror (error - 100); - tp->th_code = EUNDEF; /* set 'undef' errorcode */ - } -- strcpy (tp->th_msg, pe->e_msg); - length = strlen (pe->e_msg); -- tp->th_msg[length] = '\0'; -+ memcpy(tp->th_msg, pe->e_msg, length + 1); - length += 5; - if (sendto (peer, buf, length, 0, (struct sockaddr *) &from, fromlen) != length) - syslog (LOG_ERR, "nak: %m\n"); From patchwork Fri Jun 16 14:37:04 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25853 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 078CDEB64DA for ; Fri, 16 Jun 2023 14:37:49 +0000 (UTC) Received: from mail-pl1-f172.google.com (mail-pl1-f172.google.com [209.85.214.172]) by mx.groups.io with SMTP id smtpd.web11.269.1686926264400193611 for ; Fri, 16 Jun 2023 07:37:44 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=l3dHtYFF; spf=softfail (domain: sakoman.com, ip: 209.85.214.172, mailfrom: steve@sakoman.com) Received: by mail-pl1-f172.google.com with SMTP id d9443c01a7336-1b3d44e3d1cso6664145ad.0 for ; Fri, 16 Jun 2023 07:37:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926263; x=1689518263; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=AmEGyIqom/w0YNgfZnylGOoNy2XFK7YGGZTapsAgsZw=; b=l3dHtYFFsrR4Yyb3XRrjOvgoaayCaeM+fdq6sz43jqLdB39esqe+voxL/HNEFase7y EomU9uiiL6JPs0SYI4rfKB6CAF2t8Hpjh065/KzAG2FrpD2527ncnYc/0JhLKnPkx0XR o35oHDwq9t7juSseV0fLLikef6fWtn47Kh4HfHKvQOBE812O5Q9mjkW1ThSzVdfWt9zO tPTU2vTMkCksOKn8uuQ98Q4HL6SdAxacZVd8CuS0hvDKKOHeYrm3K0GJZx3XnCPRbLkf Ib3i6mQhThfQkae7rz6SHgyR5e/CIiF52bujSlBiW6IjRx5hOj8+1RwqphlHxoaRDvw1 TaTQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926263; x=1689518263; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AmEGyIqom/w0YNgfZnylGOoNy2XFK7YGGZTapsAgsZw=; b=lEoe7oGS3Jjqwxf6KnBzWoYWezLKexTvFHV5U694ah/DitasrPkGZlYu1+MeovA1Yb r4q8CXBa/5Ns00vyn3wY1KlcD7UaGjHA7Gk0VjZEP/MxYF+u4jYXWRs3rOTpG2Arx8Ua W2aBviGZv2urv6yd/1Hf/oLyOkctsBiGgJ+ACHz62nZII0xGp8Qro/APoRgLIbnQxy04 gSft7P46PMBY985Kj81qbGZLYM2xDysGM86zAxj30q13r5xssO8E01gMiEZd/6IYeMIg o/HRHM6gaTbKsuBpa4wKPn3ZANtUCNIsVZ7RAW++ZU2FeggHjXSi3GdyauRZzwsCxz8p ISnw== X-Gm-Message-State: AC+VfDwjm+u3okXuDjSb9N4LyXmozghp5aWIAJAfPJvpl9KCIZzo2bcD z4O15s+Qf5C6LVqn2dgtdCVVvWbBpISgc1BbceM= X-Google-Smtp-Source: ACHHUZ7yLuUbbQbQaRPLYyHbpMGKZ/m99kzndyBKllSzVAE3IWnH8fK/QVyJ2BJKRtyJE6KSyO0ttA== X-Received: by 2002:a17:903:1208:b0:1a5:150f:8558 with SMTP id l8-20020a170903120800b001a5150f8558mr2194428plh.17.1686926263390; Fri, 16 Jun 2023 07:37:43 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:42 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 13/24] libgloss: remove unused patch file Date: Fri, 16 Jun 2023 04:37:04 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183034 From: Martin Jansa * it was removed from SRC_URI in: https://git.openembedded.org/openembedded-core/commit/?id=1c9cbb27dfe37ca4574c4285fb03ce394dee5ed1 Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit c78439a8048c30ef96e11ae698c32f4e088787d3) Signed-off-by: Steve Sakoman --- .../libgloss/fix_makefile_include_arm_h.patch | 30 ------------------- 1 file changed, 30 deletions(-) delete mode 100644 meta/recipes-core/newlib/libgloss/fix_makefile_include_arm_h.patch diff --git a/meta/recipes-core/newlib/libgloss/fix_makefile_include_arm_h.patch b/meta/recipes-core/newlib/libgloss/fix_makefile_include_arm_h.patch deleted file mode 100644 index 7645be7314..0000000000 --- a/meta/recipes-core/newlib/libgloss/fix_makefile_include_arm_h.patch +++ /dev/null @@ -1,30 +0,0 @@ -Upstream-Status: Inappropriate [OE-Specific] - -When trying to build libgloss for an arm target, the build system -complains about missing some include files: - -| fatal error: acle-compiat.h: No such file or directory -| #include "acle-compat.h" -| ^~~~~~~~~~~~~~~ -| compilation terminated. - -These include files come from the newlib source, but since we -are building libgloss separately from newlib, libgloss is unaware -of where they are, this patch fixes the INCLUDES so the build system -can find such files. - -Signed-off-by: Alejandro Enedino Hernandez Samaniego - -Index: newlib-3.0.0/libgloss/config/default.mh -=================================================================== ---- newlib-3.0.0.orig/libgloss/config/default.mh -+++ newlib-3.0.0/libgloss/config/default.mh -@@ -1,7 +1,7 @@ - NEWLIB_CFLAGS = `if [ -d ${objroot}/newlib ]; then echo -I${objroot}/newlib/targ-include -I${srcroot}/newlib/libc/include; fi` - NEWLIB_LDFLAGS = `if [ -d ${objroot}/newlib ]; then echo -B${objroot}/newlib/ -L${objroot}/newlib/; fi` - --INCLUDES = -I. -I$(srcdir)/.. -+INCLUDES = -I. -I$(srcdir)/.. -I$(srcdir)/../newlib/libc/machine/arm - # Note that when building the library, ${MULTILIB} is not the way multilib - # options are passed; they're passed in $(CFLAGS). - CFLAGS_FOR_TARGET = -O2 -g ${MULTILIB} ${INCLUDES} ${NEWLIB_CFLAGS} From patchwork Fri Jun 16 14:37:05 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25854 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 088FDEB64DD for ; Fri, 16 Jun 2023 14:37:49 +0000 (UTC) Received: from mail-pl1-f179.google.com (mail-pl1-f179.google.com [209.85.214.179]) by mx.groups.io with SMTP id smtpd.web11.271.1686926265876478872 for ; Fri, 16 Jun 2023 07:37:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Dd0ynxC3; spf=softfail (domain: sakoman.com, ip: 209.85.214.179, mailfrom: steve@sakoman.com) Received: by mail-pl1-f179.google.com with SMTP id d9443c01a7336-1b52864b701so6169625ad.3 for ; Fri, 16 Jun 2023 07:37:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926265; x=1689518265; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=ILUq9Z8iMABFgPQpfMaOvJze3gF95BMvINItie0FjnE=; b=Dd0ynxC3XROzURsfRfPhx7M/hoQ51nM6CWMUVdNkXfl20V1Rrs4hN4J1BGauXqyMXN t9zPLWETqdbJunhTbYauFeXoln2/B3IfhyCwJmv70cSrGMNwUIGK9os32tQGL7vnY6EW 4v4cyTI6PVHuyoH+xj/UtdqKXf3pIEOrmaJsqGE72RdKSGMzfgkPIgrruXVbM4iWHiE2 R9jEmgUuQc+Th65V7CEq/7l9hV7XdAFlL77JMP0cOUaf5rf+AEIUe63nKlbQRJwePt1e PR3+Jd+w0azc1FUZ1yei+68b0vxO7mnVyPOw318Gx+30G0NbgLiLi/T/4547ohU0uGJY ICeQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926265; x=1689518265; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ILUq9Z8iMABFgPQpfMaOvJze3gF95BMvINItie0FjnE=; b=LZIuycE2C+6Zo0Jnt62lJsK6hV7ZDnEGmHRv82rbGxvMqvNwJeYgmIxFDFOz7bxzyR NTRAUU3oW7gYh0bjL1ykiYn096ZO+Guq8B7erUKz6khkO3xMOqE506ieLqWWLDLLoBbg tvIbhYBcCuBwFT+4k+9xmOVn6hM17Apb/cKSlIXaJbSFy4fM0b5/wZddvZoZz8XCjQgV lHEkF9ZeMmi5XeWRL0qpaMPohR3CaVS8v4Hok+q686S4/vJxapt8St6j259/biSfFR74 DwYu7yBvaT6ZIlBAI58PsFiCNz7XZclQCQ2QBQhaJmj62qx92TAeRQ9lxPf/sNzkXxmq WzJQ== X-Gm-Message-State: AC+VfDyVCLCZCGerleW4CnZa4JEa1KdsRCFx6GF8Elu/G2iB1HLfgr1v vPUdvuP/3Z5YZBno05VFaRoEQUCSbu5mKLsCBaM= X-Google-Smtp-Source: ACHHUZ6sbh2tbpIUO0kKd4HSKX4SZ5xaTtr7t75El3CXFRMapXaIrbFtpJ6Czw1ESMHCePJvqEAsAA== X-Received: by 2002:a17:902:ea0b:b0:1b5:2ca9:f717 with SMTP id s11-20020a170902ea0b00b001b52ca9f717mr2301603plg.39.1686926264917; Fri, 16 Jun 2023 07:37:44 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.44 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:44 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 14/24] kmod: remove unused ptest.patch Date: Fri, 16 Jun 2023 04:37:05 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183035 From: Martin Jansa * it was removed from SRC_URI in 2015: https://git.openembedded.org/openembedded-core/commit/?id=f80d136bdd578468035a88125fa1b84973fd912b Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit cfc4586b4bf080a3a4aa419dffc76c5da2a95b74) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/kmod/kmod/ptest.patch | 25 ----------------------- 1 file changed, 25 deletions(-) delete mode 100644 meta/recipes-kernel/kmod/kmod/ptest.patch diff --git a/meta/recipes-kernel/kmod/kmod/ptest.patch b/meta/recipes-kernel/kmod/kmod/ptest.patch deleted file mode 100644 index 831dbcb909..0000000000 --- a/meta/recipes-kernel/kmod/kmod/ptest.patch +++ /dev/null @@ -1,25 +0,0 @@ -Add 'install-ptest' rule. - -Signed-off-by: Tudor Florea -Upstream-Status: Pending - -diff -ruN a/Makefile.am b/Makefile.am ---- a/Makefile.am 2013-07-12 17:11:05.278331557 +0200 -+++ b/Makefile.am 2013-07-12 17:14:27.033788016 +0200 -@@ -204,6 +204,16 @@ - - distclean-local: $(DISTCLEAN_LOCAL_HOOKS) - -+install-ptest: -+ @$(MKDIR_P) $(DESTDIR)/testsuite -+ @for file in $(TESTSUITE); do \ -+ install $$file $(DESTDIR)/testsuite; \ -+ done; -+ @sed -e 's/^Makefile/_Makefile/' < Makefile > $(DESTDIR)/Makefile -+ @$(MKDIR_P) $(DESTDIR)/tools -+ @cp $(noinst_SCRIPTS) $(noinst_PROGRAMS) $(DESTDIR)/tools -+ @cp -r testsuite/rootfs testsuite/.libs $(DESTDIR)/testsuite -+ - # ------------------------------------------------------------------------------ - # custom release helpers - # ------------------------------------------------------------------------------ From patchwork Fri Jun 16 14:37:06 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25858 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 15DB7C0015E for ; Fri, 16 Jun 2023 14:37:49 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web11.274.1686926267761260381 for ; Fri, 16 Jun 2023 07:37:47 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=ARN48bHp; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id d9443c01a7336-1b4fef08cfdso5340635ad.1 for ; Fri, 16 Jun 2023 07:37:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926267; x=1689518267; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=SDvTlixEiVm1Y2EJ6byPx0ZcJN4IyHsLy5PrZUA9x3o=; b=ARN48bHpu2AXGeM8Jdcay7VtKbbxWiTw5bBpA1cYOITiMVyKZ9/6ROWopZGhGF2crb ca//wgxtyQJXmPym00Bsx5Fm78VYvuDWIbi152AaNxA6DRQfS9/f32Ao+IO8PDeMgEax RED9LBT8rnMp4atKPQBsDa+86+fjNyDFc96UqL76CS5ovMhsj6UvofH8HGZY6yUeWFZz sZ1eWN3C+nKvQxnARZG2+JYwkfhH2zFI4Wnm2KRj7MPa4qbWWp/R1CfVkNOO6kz/KZlA Wr/Gk6SDV8aPtnTFREWPyCuxq5N3wG/YbY3V54bwMYWKDB7xT7h7ZeE6Jt8QVKBrrglD MaDg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926267; x=1689518267; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SDvTlixEiVm1Y2EJ6byPx0ZcJN4IyHsLy5PrZUA9x3o=; b=bmMcfqG84cYp240lJLcaBKHpnSbkcjyY6zm09MNidkUAXU6NQzUjUhOYj2ShQMdomO TTCnAWMXJf8VaB6GBgK/62ftj5xlGckDqKj2qP4usPWSdBmdzNJZEnTQGHXUHZ82Bzfm +zNMuh0cVHHKrf0iZ3EoLN9RkU6Qms6JB3I7kudXL+ZtY0aSezhaXBYvAc1imX1BrcMD FFAPHJZFPbHIC0zyqZW/4kf7BR8lQ2+Wu9E4ObD2crrAB6LVBjMHwQymhNOnXvaw0Nud +5kjAwVJBE2O5r6S5UTmmOoS802qZtN10GGW64JpDGMYHGpqsPCgkFe1MR9FQsMQu+U8 cKKw== X-Gm-Message-State: AC+VfDzdyF9OMS19IjIaUTj/rXSLTf0SOOzVPGfnxEck1N8hPir7p97l S66fPhhRSzEdMi1870mYVhZorOs4YS7no0cTUNc= X-Google-Smtp-Source: ACHHUZ4oYsm041awlpYpMD7WBZgxKCUFbS2D0dThWZp6Xcx8QEn8CqY6Orw2vnNREdmMC+SG7Y3s1Q== X-Received: by 2002:a17:902:ec8d:b0:1b3:f72e:13a0 with SMTP id x13-20020a170902ec8d00b001b3f72e13a0mr2117412plg.6.1686926266731; Fri, 16 Jun 2023 07:37:46 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.45 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:46 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 15/24] pm-utils: fix multilib conflictions Date: Fri, 16 Jun 2023 04:37:06 -1000 Message-Id: <18d15c59ef5bba92e5223c96c28259feac037410.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183036 From: Kai Kang It fails to instal pm-utils and lib32-pm-utils at same time: Error: Transaction test error: file /usr/bin/pm-is-supported conflicts between attempted installs of lib32-pm-utils-1.4.1-r1.corei7_32 and pm-utils-1.4.1-r1.corei7_64 file /usr/sbin/pm-hibernate conflicts between attempted installs of lib32-pm-utils-1.4.1-r1.corei7_32 and pm-utils-1.4.1-r1.corei7_64 file /usr/sbin/pm-powersave conflicts between attempted installs of lib32-pm-utils-1.4.1-r1.corei7_32 and pm-utils-1.4.1-r1.corei7_64 file /usr/sbin/pm-suspend conflicts between attempted installs of lib32-pm-utils-1.4.1-r1.corei7_32 and pm-utils-1.4.1-r1.corei7_64 file /usr/sbin/pm-suspend-hybrid conflicts between attempted installs of lib32-pm-utils-1.4.1-r1.corei7_32 and pm-utils-1.4.1-r1.corei7_64 All of the conflicted files either is script which source a file in ${libdir}, or a link file to some file in ${libdir}. Compare the content of installed files in ${libdir} exclude binaries, only the paths of ${libdir} diff. So re-define libdir with ${nonarch_libdir} to fix the conflicts. Signed-off-by: Kai Kang Signed-off-by: Richard Purdie (cherry picked from commit f836541bcfdbf033a37537530b4e3b87b0a7f003) Signed-off-by: Steve Sakoman --- meta/recipes-bsp/pm-utils/pm-utils_1.4.1.bb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/meta/recipes-bsp/pm-utils/pm-utils_1.4.1.bb b/meta/recipes-bsp/pm-utils/pm-utils_1.4.1.bb index c6a4bc4932..dcc09f279e 100644 --- a/meta/recipes-bsp/pm-utils/pm-utils_1.4.1.bb +++ b/meta/recipes-bsp/pm-utils/pm-utils_1.4.1.bb @@ -19,9 +19,12 @@ PACKAGECONFIG[manpages] = "--enable-doc, --disable-doc, libxslt-native xmlto-nat RDEPENDS:${PN} = "grep bash" +EXTRA_OECONF = "--libdir=${nonarch_libdir}" + do_configure:prepend () { ( cd ${S}; autoreconf -f -i -s ) } -FILES:${PN} += "${libdir}/${BPN}/*" +FILES:${PN} += "${nonarch_libdir}/${BPN}/*" FILES:${PN}-dbg += "${datadir}/doc/pm-utils/README.debugging" +FILES:${PN}-dev += "${nonarch_libdir}/pkgconfig/pm-utils.pc" From patchwork Fri Jun 16 14:37:07 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25859 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EFA1FEB64D8 for ; Fri, 16 Jun 2023 14:37:58 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web10.233.1686926269764836552 for ; Fri, 16 Jun 2023 07:37:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=Ft4gkkXl; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id d9443c01a7336-1b539102474so2434785ad.1 for ; Fri, 16 Jun 2023 07:37:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926269; x=1689518269; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=fXw4G5Cg1E0l/2MMjvT3rmPUmFnOaYU5Ik/NerOp+MM=; b=Ft4gkkXlyWH0j9i1vHuLvJZ073GjfXBBBWqIpV9xh2dSdv1NlJ2R5OQlBimac+CH5M ndeDPgCnlpIRwySdh+tv5MemWDhFaaglLghcPBaccF0s7ux8YFTdY7nIQo7HrIaJL7Cm ok3XPcTCNu6Q9z5T2BAVWH6pD1mdhonmXf91JTNyIHw7O4HX32m3/TArPl8vndogaR/V 3ld5a5LVDja1atLZEoeC/P1QRw9Ymb+tdaVA9oNooZTMoucxT7EgyFNW37NeZ2GqBEen 2OscDHV75/HCfEodVdiN4vvjb1de/0yiLRMrcLQb+YG/W9zN0sNQhiIvbHVAePOT1HYE 0uDA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926269; x=1689518269; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fXw4G5Cg1E0l/2MMjvT3rmPUmFnOaYU5Ik/NerOp+MM=; b=OHIpejRQbogEoD1mwDjXKmKJoR3bXr4m68GBX5wUN/qsgOw7Tffod5P9WfZwyYSl/t xyoPFLu8pokjj7f1T4PzlqMl0op93A5QqMiPFoaFaEggA5Kzgn7alg98f5RLFayP9ynU m6jrIiy7dVASjsvShvthxw1hEit7Nf/RRjdYhRQB/selirN6ORXCyiyi88nnbFk9YpbA sZetdxfCDcFIJWaSZMaRJNi0oOQKVo4zi4REP4RRJQe/mJbRKqe25EEEtMmz7r1iK+3W FeDFzSCNU1wyM9xu0e0jDWuVdR/MGGEAGZ9HLRzAEcEBqXfPy01azCUnp7RFvcsgGrIg W1+A== X-Gm-Message-State: AC+VfDx0+2jKwaEBmy3RW1rJN3VW5h1/PiyqzsTN956FHqHeCb5IiOIq f44q1nXjuRX/2xgsJxH0l/6+PDImsfeRfLxfjJA= X-Google-Smtp-Source: ACHHUZ4JnCLllF6pEknDx8oGVxtVUv6pxE3azesPK915kyFDawgSwaR8NX6ZhPkQGNfkkuFxXMk9qg== X-Received: by 2002:a17:902:650e:b0:1b0:74f5:bf10 with SMTP id b14-20020a170902650e00b001b074f5bf10mr1674810plk.65.1686926268762; Fri, 16 Jun 2023 07:37:48 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.47 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:48 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 16/24] perf: Make built-in libtraceevent plugins cohabit with external libtraceevent Date: Fri, 16 Jun 2023 04:37:07 -1000 Message-Id: <68733d5467134370f036480b0cc11e6b97efe4ad.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183037 From: Khem Raj This will package the plugins built by perf into kernel specific dir under libdir, so it does not conflict with plugins from newly added libtraceevent recipe Fixes do_sdk_depends: The file /usr/lib/traceevent/plugins/plugin_cfg80211.so is installed by both perf and libtraceevent, aborting Signed-off-by: Khem Raj Cc: Max Krummenacher Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 28f39769c27d257a60ff0152acc0c76f0276fa6a) Signed-off-by: Steve Sakoman --- meta/recipes-kernel/perf/perf.bb | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/meta/recipes-kernel/perf/perf.bb b/meta/recipes-kernel/perf/perf.bb index e41fcc4798..420286e1ab 100644 --- a/meta/recipes-kernel/perf/perf.bb +++ b/meta/recipes-kernel/perf/perf.bb @@ -135,6 +135,10 @@ PERF_EXTRA_LDFLAGS:mipsarchn64el = "-m elf64ltsmip" do_compile() { # Linux kernel build system is expected to do the right thing unset CFLAGS + test -e ${S}/tools/lib/traceevent/plugins/Makefile && \ + sed -i -e 's|\$(libdir)/traceevent/plugins|\$(libdir)/traceevent_${KERNEL_VERSION}/plugins|g' ${S}/tools/lib/traceevent/plugins/Makefile + test -e ${S}/tools/perf/Makefile.config && \ + sed -i -e 's|\$(libdir)/traceevent/plugins|\$(libdir)/traceevent_${KERNEL_VERSION}/plugins|g' ${S}/tools/perf/Makefile.config oe_runmake all } @@ -361,7 +365,7 @@ RSUGGESTS_SCRIPTING = "${@bb.utils.contains('PACKAGECONFIG', 'scripting', '${PN} RSUGGESTS:${PN} += "${PN}-archive ${PN}-tests ${RSUGGESTS_SCRIPTING}" FILES_SOLIBSDEV = "" -FILES:${PN} += "${libexecdir}/perf-core ${exec_prefix}/libexec/perf-core ${libdir}/traceevent ${libdir}/libperf-jvmti.so" +FILES:${PN} += "${libexecdir}/perf-core ${exec_prefix}/libexec/perf-core ${libdir}/traceevent* ${libdir}/libperf-jvmti.so" FILES:${PN}-archive = "${libdir}/perf/perf-core/perf-archive" FILES:${PN}-tests = "${libdir}/perf/perf-core/tests ${libexecdir}/perf-core/tests" FILES:${PN}-python = " \ From patchwork Fri Jun 16 14:37:08 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25860 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E9516EB64D7 for ; Fri, 16 Jun 2023 14:37:58 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web10.235.1686926271356255597 for ; Fri, 16 Jun 2023 07:37:51 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=24jUGZyB; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id d9443c01a7336-1b3c578c602so5379205ad.2 for ; Fri, 16 Jun 2023 07:37:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926270; x=1689518270; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=BwOfe5WimSdx2jncJ58jqQUzieQ1kuQrni7bFdEYn4E=; b=24jUGZyB6duzQks0f5wcq0iVmLFXGRZX8fHlZpfUAJP8sQ532GPifA71H5DFqHkkr8 Z8u4PUo2b/IJ0eK7s107lAGsFBXM+/pa2FnkNBzJBrkSS90RYy+Z9mPvORLxwdkYy5ld UKzbZgk8JynZDKL2P27aicTFDHE/g/jqei43YbC1nGjQGK2dYxlBp4xyXGp1wU/jE2ap ykLP1SopuMDKowQdi4MsK+JkZlXuSsAveQT9x0BmIBKcRC83Ih8cHSIZsYKPdsxj/igU gLN74ezfh7rVBxvHlvbnPW2ABRjWdKxup9/Sh34iXMnJeIl0sIBCr71aWNzuDf/6h2Fr ZaFA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926270; x=1689518270; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=BwOfe5WimSdx2jncJ58jqQUzieQ1kuQrni7bFdEYn4E=; b=U6Tph3+C5x5DAOIew7hhZo3ZTvmwnBzQ06q/+B3dsMyHO9G5eIyGtvoavURn6oEtEJ RJE6PB+S0g3eC9HMNCx9McVeyABN6ahNNfiaY5w6uQKsd5BfillZ3PRuI3bl7jRn2Iy4 Ws3gap4XbWg0EWev2XNBNnxF3967RHhDRLRVbWd2/sYFtwcuoK363JpW7WZbiRaQzm8X 6iZSLqCqkuIE1EYrqQ1EPSST0jy3bF7eTEelff4EIBuJ2ccEv61kTLcUJqyIMBqsylNK eNin6GJFSTqGIMxlxUfs4TJTeX8N7NmjaoqNo34a4gsNg6LAAtRuhcU+g+6deqqeSbh+ bVbA== X-Gm-Message-State: AC+VfDxuAe6HkbSnPiu+z0HCLk8bgfER0zlaZxu/HegGSIjysxcVY88f LAhSoBihGBkPIcqjfWxAhrIVKbr/YwRWK72M8Js= X-Google-Smtp-Source: ACHHUZ7Ss1uI0nycOC3jYXlwe7AE8K78SPjq7Ms2dPBT+wdWCdn7j0hE0xyuYu7/jhFA7aWS6ibPIw== X-Received: by 2002:a17:902:da91:b0:1ae:6cf0:94eb with SMTP id j17-20020a170902da9100b001ae6cf094ebmr2132531plx.5.1686926270498; Fri, 16 Jun 2023 07:37:50 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.49 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:50 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 17/24] maintaines.inc: unassign Richard Weinberger from erofs-utils entry Date: Fri, 16 Jun 2023 04:37:08 -1000 Message-Id: <4c345fbf7dd009eaffe09c9d218e697145ad8ee2.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183038 From: Alexander Kanavin This was confirmed via private email. Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit 834519933fcd6e4ff54f24d0cf671ea9ce24398a) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index b4ce618ca0..db0563810d 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -165,7 +165,7 @@ RECIPE_MAINTAINER:pn-ell = "Zang Ruochen " RECIPE_MAINTAINER:pn-enchant2 = "Anuj Mittal " RECIPE_MAINTAINER:pn-encodings = "Unassigned " RECIPE_MAINTAINER:pn-epiphany = "Alexander Kanavin " -RECIPE_MAINTAINER:pn-erofs-utils = "Richard Weinberger " +RECIPE_MAINTAINER:pn-erofs-utils = "Unassigned " RECIPE_MAINTAINER:pn-ethtool = "Changhyeok Bae " RECIPE_MAINTAINER:pn-eudev = "Anuj Mittal " RECIPE_MAINTAINER:pn-expat = "Yi Zhao " From patchwork Fri Jun 16 14:37:09 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25864 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id F049AEB64DB for ; Fri, 16 Jun 2023 14:37:58 +0000 (UTC) Received: from mail-pl1-f171.google.com (mail-pl1-f171.google.com [209.85.214.171]) by mx.groups.io with SMTP id smtpd.web11.281.1686926273092501479 for ; Fri, 16 Jun 2023 07:37:53 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=n9RuB5X0; spf=softfail (domain: sakoman.com, ip: 209.85.214.171, mailfrom: steve@sakoman.com) Received: by mail-pl1-f171.google.com with SMTP id d9443c01a7336-1b512309c86so6563515ad.1 for ; Fri, 16 Jun 2023 07:37:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926272; x=1689518272; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=TOTMTGSz7QBh7DT97mrIaGKW6SQ+FKVMzQ2lPDG7mG4=; b=n9RuB5X0GThMlvdrLtnJP9hegPPxdbENjwDU5Gt1Quaqp+TfPgGacAUSJfghd7b+lv EUArmEivPzR/bIES6nFzS0ug3Q79TLOtsTXIcYf67ZPIBNI3XwGyz1YQcu8uyXUx3983 m2dAbPbXQOXw/lc3pYWyoskdiq0ykJ76YCz9T+o3vBMNTAWx6qHT678WGGzTkruARqWr l6TqPbwZja9PuCeIan9iXuaW9CJXnG0tDRYw1wk0Xtc0u0pT1jIXbb7uMk2Bognjs1X7 9AyZfmvtJHvqfUm0iF3bcgzrq/kHDsOlzYPsRaAv62/HkjnsvsskvDG/zxpAr1xvCSZ0 LPQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926272; x=1689518272; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=TOTMTGSz7QBh7DT97mrIaGKW6SQ+FKVMzQ2lPDG7mG4=; b=PbkRNJBRi1y0u9eCBC9GX0nxUsScavFMOQKvsYMgej25/0W9HXmORSg/PFhJVcgqPp o5FLrPmK/l3Pz73rh6Ol+I37t4/Nfq8TjmlxiaZ5tdQ3eL8sMgbz7Gd79w1WP3nlSprx aIAXIxy/U0QilIqnAaFakcNwZJlrX5RZGTWTEthlFa0HiVEf7GFZnjCEmfR9FoKEhQWS xtwgH5uuBCCoIc5hhGIgQF2waIzCrIhpVLzD7UB35YroIDzqCOCMaKCiwMB/SDZpJ7P9 b6Stl/91gj9O03La1sFBEp1H1ciqFAhYxhHgtCH5rzJc66E8mLL8EI8BMsHzX6Kii3Cj Unow== X-Gm-Message-State: AC+VfDxNde5mMMMEr5DVRSoiG1uKhjL04SHVO7QE59Fxekhw7IvL+LXM pTxh8Z4DcWFk3vkoV2o9GQ7huFPhlfWCqpZ6bgs= X-Google-Smtp-Source: ACHHUZ4o7dhwUc5WxiSozH6abrCL3AowyWaoFWJKF8g80I9ehVfZ62p/g97v+SVOvZqmaD+OI4lvQA== X-Received: by 2002:a17:902:f7d3:b0:1b3:b84b:9008 with SMTP id h19-20020a170902f7d300b001b3b84b9008mr2618963plw.5.1686926272140; Fri, 16 Jun 2023 07:37:52 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.51 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:51 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 18/24] =?utf-8?q?maintainers=2Einc=3A_unassign?= =?utf-8?q?_Andreas_M=C3=BCller_from_itstool_entry?= Date: Fri, 16 Jun 2023 04:37:09 -1000 Message-Id: <8c9a247c3bffeda1aae9af69656337a0b8afabfb.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:58 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183039 From: Alexander Kanavin This was confirmed via private email. Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit cc8bb0da24419424989548ced27b2e76030340d9) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index db0563810d..733d40ce58 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -288,7 +288,7 @@ RECIPE_MAINTAINER:pn-iproute2 = "Changhyeok Bae " RECIPE_MAINTAINER:pn-iptables = "Changhyeok Bae " RECIPE_MAINTAINER:pn-iputils = "Changhyeok Bae " RECIPE_MAINTAINER:pn-iso-codes = "Wang Mingyu " -RECIPE_MAINTAINER:pn-itstool = "Andreas Müller " +RECIPE_MAINTAINER:pn-itstool = "Unassigned " RECIPE_MAINTAINER:pn-iw = "Changhyeok Bae " RECIPE_MAINTAINER:pn-libjpeg-turbo = "Anuj Mittal " RECIPE_MAINTAINER:pn-json-c = "Yi Zhao " From patchwork Fri Jun 16 14:37:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25862 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 01842EB64DA for ; Fri, 16 Jun 2023 14:37:59 +0000 (UTC) Received: from mail-pl1-f171.google.com (mail-pl1-f171.google.com [209.85.214.171]) by mx.groups.io with SMTP id smtpd.web11.284.1686926274681301770 for ; Fri, 16 Jun 2023 07:37:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=tWuEAtwi; spf=softfail (domain: sakoman.com, ip: 209.85.214.171, mailfrom: steve@sakoman.com) Received: by mail-pl1-f171.google.com with SMTP id d9443c01a7336-1b52fd56b7aso4420235ad.2 for ; Fri, 16 Jun 2023 07:37:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926274; x=1689518274; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=yB6I1TJs+4oVZBJW+uU415GurIr4rMUvW5j6aUwXhV4=; b=tWuEAtwi2yhOzSqF0F96wkwXeRI0GHvCPGCRkWWcg+ASFwvTqTux7yk1mpC7NQfcRt SM/8QaPOIcG93126Kff6cZPSx99XY3KRP7JnsHrNDGQt/h5enbsA9HQeaXBR9fOdtJQH Aacqr+EmbV1DOKsm2rlY/9SO9NM+n5RDyQ/LWY/62N6OOj1z7OehewqEUDPftrsy0ksu gspfXEprXBkssFeBHJbqqQgxLmwnnu3nG/3K//G+HkI9dSImgLFABwWhe5tX/1llweMM xhnpUhkR7hcUZ2ZrhlarQPFMqVpErrTy5VQSTISFsKVWuNqFyr8D5DoeWDbfI3ClLKEE kZAg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926274; x=1689518274; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=yB6I1TJs+4oVZBJW+uU415GurIr4rMUvW5j6aUwXhV4=; b=atpxqlqH90/SG8hnp4T7qV+2EJFn2kP6R43HoIWnGtExur55WHZD02ssLceZDjq3Fq frXOpLizm+g5Mysw/x/43Hp+4cod2inQ88qnrSO/lKEgdfKaZZwfoXZ8lM0P2WIersln yePBnOKGnwC/Lq29pGVnVWyE8cDKh3MRKbtuBi6MCowGPOZHOOXhewgbhbAfo6O8MSBO rm+caAxY1nYNfq1PjOE4C+TMlMGOJM+2M5vRcpQ9b1iMcbuVFNhNJ+2W3s75ARB3AixR lWYqNqHcf/Rk7DhY29jDn68kBzLTz2SQPZe4blZVy33q37fiTDetcEUOCNDUSXhnx5lQ Vy8g== X-Gm-Message-State: AC+VfDxGFQKPLVpVqIHlqwutU9FHsxKt6U0PHfki3qTF2zJaVkYzwpPZ TmIKaGir4qsqu1etANCPOGXoYvay4rTBh/9QW1M= X-Google-Smtp-Source: ACHHUZ4wE0U7+SHU33ar3NR1VUHTnesibdkW+2ECovs+EbUAyEdUSRxMzZlHSHZj+0FwsUpx/M3yjA== X-Received: by 2002:a17:902:e808:b0:1b0:5e97:ee2c with SMTP id u8-20020a170902e80800b001b05e97ee2cmr2202498plg.11.1686926273817; Fri, 16 Jun 2023 07:37:53 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.53 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:53 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 19/24] maintainers.inc: unassign Pascal Bach from cmake entry Date: Fri, 16 Jun 2023 04:37:10 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183040 From: Alexander Kanavin This was confirmed via private email. Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit c30e9f1972a3e1d4099f39fd6d0dfb37acb73ce1) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index 733d40ce58..098bd96c28 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -93,8 +93,8 @@ RECIPE_MAINTAINER:pn-cantarell-fonts = "Alexander Kanavin X-Patchwork-Id: 25863 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 082B0EB64DC for ; Fri, 16 Jun 2023 14:37:59 +0000 (UTC) Received: from mail-pl1-f169.google.com (mail-pl1-f169.google.com [209.85.214.169]) by mx.groups.io with SMTP id smtpd.web10.239.1686926276349835117 for ; Fri, 16 Jun 2023 07:37:56 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=gSbWlcEo; spf=softfail (domain: sakoman.com, ip: 209.85.214.169, mailfrom: steve@sakoman.com) Received: by mail-pl1-f169.google.com with SMTP id d9443c01a7336-1b51414b080so5579275ad.0 for ; Fri, 16 Jun 2023 07:37:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926275; x=1689518275; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=+b+yhZy2Wb0vjTZED++HNHFm5i82S+tHWl7KBNGuTkU=; b=gSbWlcEoCzqZJrt7ouFp80AMV53rURv+uzRlat/pUCqyeNxCTkEkZtDkSeP7/m9dC/ yd05o/QO/iMd/ufvwcbVpoZ1XHJit++MbiwVD7ACKcqD3NHhKxNZuTbL6NLyM29ILwb9 Qjhn9/3CAPOW2edm3z6UZ2cDUy3cE98yq5EoBMTqmJpIPJvlmTt2CW6MU+3O//mmR0+B +HN/m0wXemNZWJEooHWcD/zbWHayJWDySK0lOBIVra2/72zffqDn9XRtwSkiKZpsfbpy iTFyhEovnNYE3FAzVkw7nyxhjKvrqj0II55LAb8HWKrhHN1pec2l2Urct1VDFBXJ7d53 VQ1A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926275; x=1689518275; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=+b+yhZy2Wb0vjTZED++HNHFm5i82S+tHWl7KBNGuTkU=; b=Lyc7x4LnbdYePyvyNYmkoAzfKaN6IKGM4nnP8TdyUMmBlfHohi/ddICBtPIglcEfgd dI2lUoXbUFnzSaxSLXIR9qGqPYyYj6YdSgWGIEIbAawLDBjjIjlKPowdRNKggmWaYjOE +Xx80BPwE0NU5zaLU0NEF6LRRVUhO28i61OXjlaUjCkUBDFm2BkGDLokv6VcF865PdXh e7kfw/hz5NNS/M5CWbzH1xw1mQpK1qQo5Plelm/FuUgfb3Tq9yF8PV9dHowtDlmPNARP t3T8FgIxPEQkL3+CmqdiTdj4ECsah73JOKxIzAoZ8nBbq/vmhL2gIq81g+L1Yh7mjGcR 4IvQ== X-Gm-Message-State: AC+VfDxXzsLBrmc4kSu6cGJ21XtD5Ba6C6/vSKD5Qiu31ejbdjq5MqZQ EgMW4gmFH+pHGcWImx04cBZabcnjWL8kTCuySVs= X-Google-Smtp-Source: ACHHUZ5OUKpSO9PFwX7sjOHcjXsMw7KCcjYwvW8ccOVKS9x+fO5HF0+L6iin57e4iKlFIBW2Ms6Ymw== X-Received: by 2002:a17:902:744a:b0:1b5:25bd:df2b with SMTP id e10-20020a170902744a00b001b525bddf2bmr2011651plt.14.1686926275472; Fri, 16 Jun 2023 07:37:55 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.54 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:55 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 20/24] maintainers.inc: correct unassigned entries Date: Fri, 16 Jun 2023 04:37:11 -1000 Message-Id: <27f15bc3166fda5acd07e9e1c34842a641d24e37.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183041 From: Alexander Kanavin Modify packages to unassigned where appropriate Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit ab37ddf53607111bf5c49c4f2388224999c4a5a9) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/maintainers.inc | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/meta/conf/distro/include/maintainers.inc b/meta/conf/distro/include/maintainers.inc index 098bd96c28..d9e00bcdac 100644 --- a/meta/conf/distro/include/maintainers.inc +++ b/meta/conf/distro/include/maintainers.inc @@ -41,7 +41,7 @@ RECIPE_MAINTAINER:pn-alsa-utils = "Michael Opdenacker X-Patchwork-Id: 25861 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 09166C001B1 for ; Fri, 16 Jun 2023 14:37:59 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web11.291.1686926278100367569 for ; Fri, 16 Jun 2023 07:37:58 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=LnDVcejx; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id d9443c01a7336-1b50394a7f2so5447405ad.1 for ; Fri, 16 Jun 2023 07:37:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926277; x=1689518277; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=dAb+yaDyA7Tqpwhho5ibVdnnx3CKoxfeXA11J768gY4=; b=LnDVcejxz3hdCz5xo6JHrgA4K0NszYo9WkVODy+EESSFrzsr2DXRY1EUoKvelnUy8H 1cifFkObgaLvLWq+JkpPvYP+oDJWLw7O51ahAdAcpkjRaGUcgvdxJ6dDGrIg0AMnnR/A TrBZFH0gAhMYgTR84vvMI4RNtvB+Vb8UbAfVdLvpre+ucmtXvQiNgwAgbPHlnmL9D2Z7 n1zR6QVGpJWGpihcrEI6p6YjfHSq7g7w9Od/c0NAnuRC0udNl1D6IUYfaWDH60EuwydD N9lPcX04iadzRIkAfdIe/PaYdUB9MiyRYe5Xu45hGugpoiqzjHyc1Uw1BjYLvz/VD0Kt xTog== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926277; x=1689518277; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dAb+yaDyA7Tqpwhho5ibVdnnx3CKoxfeXA11J768gY4=; b=I63hvA5SUYfzoaxDKSAc+Xs6qHWLr8U3CP3leuvMr0KX71VKXgnuub6kp2tgg2pk+c 6SpDcBC4rwXgxDqelNnros3qDiIAntbWxLJfVx08n3oaGQUYU6lLP44+E0KCbtEqZiOp k1rnkIE26uryIWRiCmabWIKS1uJf0DlGjllAm+9Kv6o7YCS7ZIX2Q4MdkIITLDTImcBo 8uiluerh5gEiZx36S7kwF+NY7nRcFWHF+qA2i/fzzGATyezeo06VOpS6WYPC+SkoZwxo EReArjrqHfNR8QM36/aDO0I6B+iFXpSN8fvFFu+sgTCgkxCts5hInAwESwi+o4XCK+7I /oTQ== X-Gm-Message-State: AC+VfDzMaiLJn828KWi1Da2KfCBStdgJ3FlrOTTBsdpIntrcG9yYangA FXmaR6Y0Kv8WPaJ94KVV6FSLbppPbu0vWJQ3Pzo= X-Google-Smtp-Source: ACHHUZ4rdMYkB9u41ffbuDCQ6I/4ym8Al+HIG7PRnPs1tz+jLBWGSEUYE/xDIi3cd9g5prf6jxlpvw== X-Received: by 2002:a17:902:8647:b0:1b3:97a7:c106 with SMTP id y7-20020a170902864700b001b397a7c106mr1613099plt.52.1686926277067; Fri, 16 Jun 2023 07:37:57 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.56 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:56 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 21/24] connman: fix warning by specifying runstatedir at configure time Date: Fri, 16 Jun 2023 04:37:12 -1000 Message-Id: <8ea652072f78cce76996ceefe3559a9c0fbc35c8.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:37:59 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183042 From: Marc Ferland Without this patch, systemd complains on startup with messages similar to: systemd-tmpfiles[128]: /etc/tmpfiles.d/connman_resolvconf.conf:1: Line references path below legacy directory /var/run/, updating /var/run/connman → /run/connman; please update the tmpfiles.d/ drop-in file accordingly. systemd-tmpfiles[172]: /etc/tmpfiles.d/connman_resolvconf.conf:1: Line references path below legacy directory /var/run/, updating /var/run/connman → /run/connman; please update the tmpfiles.d/ drop-in file accordingly. By default, connman will use "/var/run/connman" for runstatedir instead of the now recommended "/run/connman". Signed-off-by: Marc Ferland Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 8d17776765a99a4ae327797206ef2a8a735ce87b) Signed-off-by: Steve Sakoman --- meta/recipes-connectivity/connman/connman.inc | 1 + 1 file changed, 1 insertion(+) diff --git a/meta/recipes-connectivity/connman/connman.inc b/meta/recipes-connectivity/connman/connman.inc index d7af94f792..7487ca0d0c 100644 --- a/meta/recipes-connectivity/connman/connman.inc +++ b/meta/recipes-connectivity/connman/connman.inc @@ -27,6 +27,7 @@ EXTRA_OECONF += "\ --enable-ethernet \ --enable-tools \ --disable-polkit \ + --runstatedir=/run \ " # For smooth operation it would be best to start only one wireless daemon at a time. # If wpa-supplicant is running, connman will use it preferentially. From patchwork Fri Jun 16 14:37:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25865 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EF290EB64DB for ; Fri, 16 Jun 2023 14:38:08 +0000 (UTC) Received: from mail-pf1-f171.google.com (mail-pf1-f171.google.com [209.85.210.171]) by mx.groups.io with SMTP id smtpd.web10.242.1686926279578548281 for ; Fri, 16 Jun 2023 07:37:59 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=5EwjR0lA; spf=softfail (domain: sakoman.com, ip: 209.85.210.171, mailfrom: steve@sakoman.com) Received: by mail-pf1-f171.google.com with SMTP id d2e1a72fcca58-666748c1edfso736473b3a.2 for ; Fri, 16 Jun 2023 07:37:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926278; x=1689518278; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=mFhI5ntYXogRZRfl4dWiyQRljHDYXMxezFl3Htd0pxg=; b=5EwjR0lA5Wlg+C2FDoC4kYzBS2kx+IWy9bqEi6p6CO7XpqCLUkBO3MS77pEF7TIj6P z6EIwXpw7dWsJkl9omQIFpNcJfe4qamH024P6tcUM9Dq2WsbdlojgspaF4hGbLsvEfEP SBfk3SeRVy17TB7WbmsM3P/Y/luz0lVABpJlRTAGQLowF/z2jecbenrvxC5mohrim40S OHaSRY4GYEPJUZEPKXQlskjAfQwvSHsIPJ7fGa+3U8ahFbIMPP6dSz66xQblUU6Pzrkw 8UOPFXJLNNwCYOJTzm/wVd2xxcFtCPftVoEC/eSCEs8Svm/aGx9wizZgT5JFjaIeOrIE Qxgw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926278; x=1689518278; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mFhI5ntYXogRZRfl4dWiyQRljHDYXMxezFl3Htd0pxg=; b=bRH3ajIUKNImE7IXjrWU/bSmZiNe2CaDpm7NUYc3ogYLumaT+Knut4U5ymCuD6N/hg RtT/iOVnWlUPIOvJJzbyZnSV5AadxcnWx1JGIPmVKoXcz8cMMjncdhI3ZWtMe9bWBX4h P/E/KDFKd18n2znhVs1mhtE3zIcwPQ48jkcdV1zHJDGzi8iZpEOrgppqxa19pd+p6b58 U6rp98DXX/5AAesEd/qsQ9QktImiwfFzX/OxpCdo/cDzbSYg4YdA9y6TAee7bDwPnMnr rUIdtw2DifR+hefRJNV3X/9ePpXs3tDpkMkV4c+7sORY7wm134CzG9MennWmSSaNgkjE TXpQ== X-Gm-Message-State: AC+VfDyf+hGwL2kryghDErRM+CBP8ODBsw/gFnZSKHIRwrRBzlRxANkZ jOH2FPPBzxZZH8iv4vU0OA12PcCTi2djZFMH2pI= X-Google-Smtp-Source: ACHHUZ5ZOixKVlY5FWnZC5b2OlhKBd00Gr1ZBeQEEDFF/7JHIIl9L6rMynLG5XnKtC8HDrJbSSIv8Q== X-Received: by 2002:a05:6a21:3815:b0:119:be51:59de with SMTP id yi21-20020a056a21381500b00119be5159demr2014104pzb.7.1686926278614; Fri, 16 Jun 2023 07:37:58 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.57 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:58 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 22/24] selftest/license: Exclude from world Date: Fri, 16 Jun 2023 04:37:13 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:38:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183043 From: Richard Purdie These test recipes shouldn't be built as part of world builds. Some recent changes are exposing issues from this so exclude them. Signed-off-by: Richard Purdie (cherry picked from commit 80d3f5586cd060ae69fbc6dec2e8978d87da10ba) Signed-off-by: Steve Sakoman --- .../recipes-test/license/incompatible-license-alias.bb | 2 ++ meta-selftest/recipes-test/license/incompatible-license.bb | 2 ++ meta-selftest/recipes-test/license/incompatible-licenses.bb | 2 ++ .../recipes-test/license/incompatible-nonspdx-license.bb | 2 ++ 4 files changed, 8 insertions(+) diff --git a/meta-selftest/recipes-test/license/incompatible-license-alias.bb b/meta-selftest/recipes-test/license/incompatible-license-alias.bb index e0b4e13c26..1af99e7809 100644 --- a/meta-selftest/recipes-test/license/incompatible-license-alias.bb +++ b/meta-selftest/recipes-test/license/incompatible-license-alias.bb @@ -1,3 +1,5 @@ SUMMARY = "Recipe with an alias of an SPDX license" DESCRIPTION = "Is licensed with an alias of an SPDX license to be used for testing" LICENSE = "GPLv3" + +EXCLUDE_FROM_WORLD = "1" diff --git a/meta-selftest/recipes-test/license/incompatible-license.bb b/meta-selftest/recipes-test/license/incompatible-license.bb index 282f5c2875..6fdc58fd30 100644 --- a/meta-selftest/recipes-test/license/incompatible-license.bb +++ b/meta-selftest/recipes-test/license/incompatible-license.bb @@ -1,3 +1,5 @@ SUMMARY = "Recipe with an SPDX license" DESCRIPTION = "Is licensed with an SPDX license to be used for testing" LICENSE = "GPL-3.0-only" + +EXCLUDE_FROM_WORLD = "1" diff --git a/meta-selftest/recipes-test/license/incompatible-licenses.bb b/meta-selftest/recipes-test/license/incompatible-licenses.bb index 9709892644..47bd8d7c00 100644 --- a/meta-selftest/recipes-test/license/incompatible-licenses.bb +++ b/meta-selftest/recipes-test/license/incompatible-licenses.bb @@ -1,3 +1,5 @@ SUMMARY = "Recipe with multiple SPDX licenses" DESCRIPTION = "Is licensed with multiple SPDX licenses to be used for testing" LICENSE = "GPL-2.0-only & GPL-3.0-only & LGPL-3.0-only" + +EXCLUDE_FROM_WORLD = "1" diff --git a/meta-selftest/recipes-test/license/incompatible-nonspdx-license.bb b/meta-selftest/recipes-test/license/incompatible-nonspdx-license.bb index 35af0966ef..142d73158e 100644 --- a/meta-selftest/recipes-test/license/incompatible-nonspdx-license.bb +++ b/meta-selftest/recipes-test/license/incompatible-nonspdx-license.bb @@ -1,3 +1,5 @@ SUMMARY = "Recipe with a non-SPDX license" DESCRIPTION = "Is licensed with a non-SPDX license to be used for testing" LICENSE = "FooLicense" + +EXCLUDE_FROM_WORLD = "1" From patchwork Fri Jun 16 14:37:14 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25866 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EE94BEB64D8 for ; Fri, 16 Jun 2023 14:38:08 +0000 (UTC) Received: from mail-pl1-f179.google.com (mail-pl1-f179.google.com [209.85.214.179]) by mx.groups.io with SMTP id smtpd.web10.244.1686926281218107874 for ; Fri, 16 Jun 2023 07:38:01 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=5TWKLWnq; spf=softfail (domain: sakoman.com, ip: 209.85.214.179, mailfrom: steve@sakoman.com) Received: by mail-pl1-f179.google.com with SMTP id d9443c01a7336-1b52d14df27so5361265ad.0 for ; Fri, 16 Jun 2023 07:38:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926280; x=1689518280; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=xF8te3yM46iyb0ssjTFPQQmC3A5114Oz1b6Njqf/yfA=; b=5TWKLWnqDQl8B2RQO29vfcuuMVT4fs+wemTNLw0V2dFJ0znjRcg6kJguKuVfGUb+Do QmMbWd9oSS9OBwlBzzaPsKAYJucvL7to+tdDQpG+uiyVs6ar8KfsPIgPqigYkaqMtexl 63oyr7gWMtIm+IAUx80U1CiROx1EtXcgi39zrZkc198yDRUqAg9jcaMgJZEla8LzHNxH U9DfcPldu364XeE9GGEPsN1WsBliWUv52osez/rdXu0KBbX+VH/eRbeHlhvh3L6PwfZ2 8YF8lLgMTly4smSpP0qXe5RyehhcngsKId53p2ER1owYsGqM2OcHE0gQXNGpho+2QsMH gx0w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926280; x=1689518280; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xF8te3yM46iyb0ssjTFPQQmC3A5114Oz1b6Njqf/yfA=; b=GRHRDbUdi7YsMc51/4zLgMxdSSY8zReLmZ8BI0mw+8mIobmM0N6SJKZ+7hndnRl+eY gLiQ8rsGrWqtf+sDkBGJprlEtvJRCm2k9NzwshCRofhMZRdDxrZguXyGblGqOdtjEGgL Wt2ypuaTzzcf1WIDThvWAJVLXPbTCGnsga/Wz9EALFTqdx1lMdrL80fTLHhpiBAwLGgX G5J9iouRic4yP16OpPWkWqMTCE/Z3NhHF2kcLdROphHho2SzsQfHLmbZwHQN19LX5y99 wKSa1ojSVFkpCfkEJPOEghi4NBTHkVKwAuUa+dtNxTYjHxA3WjBQ3kSRDgxqsW2MQ4oD 3+hQ== X-Gm-Message-State: AC+VfDzv7ahJTNFtduR5VplPpbo8LHHqk4jHb2kY83jSJuaqHDXZFTa1 fb9FrJM0+1YEeVl57kbfrpBA0JOLe16sp+wZuVs= X-Google-Smtp-Source: ACHHUZ6UVgWwJzHRnQGxWiE11R5Yy6qmBo18JDgL02zCqxuVvgRtZWPUimDHrGM2dSfDvfVYKdrUCw== X-Received: by 2002:a17:902:b28c:b0:1b3:ad86:ed17 with SMTP id u12-20020a170902b28c00b001b3ad86ed17mr2084477plr.9.1686926280289; Fri, 16 Jun 2023 07:38:00 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.37.59 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:37:59 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 23/24] cmake.bbclass: do not search host paths for find_program() Date: Fri, 16 Jun 2023 04:37:14 -1000 Message-Id: <1e2866eb0ce0c10a2668fbd66bc28526eec30f4d.1686925952.git.steve@sakoman.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:38:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183044 From: Chen Qi OECMAKE_FIND_ROOT_PATH_MODE_PROGRAM[1] controls the search behavior of find_program(). When this variable's value was first used in OE, it was deliberately set to BOTH to allow searching of host tools. This is to ensure the necessary tools from host could be used. The downside is that the configure behavior may differ on different host environments. Later, this cmake.bbclass was added the ability to search tools under the HOSTTOOLS_DIR. This means we no longer needs cmake to search the host paths. So we remove the class-native setting of BOTH. [1] https://cmake.org/cmake/help/latest/variable/CMAKE_FIND_ROOT_PATH_MODE_PROGRAM.html Signed-off-by: Chen Qi Signed-off-by: Richard Purdie (cherry picked from commit f4ea12f6635125ee793f4dd801c538c0186f9dc3) Signed-off-by: Steve Sakoman --- meta/classes-recipe/cmake.bbclass | 1 - 1 file changed, 1 deletion(-) diff --git a/meta/classes-recipe/cmake.bbclass b/meta/classes-recipe/cmake.bbclass index 554b948c32..2f5114b6b5 100644 --- a/meta/classes-recipe/cmake.bbclass +++ b/meta/classes-recipe/cmake.bbclass @@ -61,7 +61,6 @@ OECMAKE_PERLNATIVE_DIR ??= "" OECMAKE_EXTRA_ROOT_PATH ?= "" OECMAKE_FIND_ROOT_PATH_MODE_PROGRAM = "ONLY" -OECMAKE_FIND_ROOT_PATH_MODE_PROGRAM:class-native = "BOTH" EXTRA_OECMAKE:append = " ${PACKAGECONFIG_CONFARGS}" From patchwork Fri Jun 16 14:37:15 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 25867 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EDB56EB64D7 for ; Fri, 16 Jun 2023 14:38:08 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web11.295.1686926282962098921 for ; Fri, 16 Jun 2023 07:38:03 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="signature has expired" header.i=@sakoman-com.20221208.gappssmtp.com header.s=20221208 header.b=EVHHRpHR; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id d9443c01a7336-1b539d2f969so2240065ad.0 for ; Fri, 16 Jun 2023 07:38:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20221208.gappssmtp.com; s=20221208; t=1686926282; x=1689518282; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=JVzh0DNlOiEig4CMUFBDTnWEbxA5jca24NLayS2BhJs=; b=EVHHRpHRvcm+wKSCpZsaBwqjGJkYGAz+jUyYmh/7//R2qGsKu/cUdvEUTs8jPQKAfZ WFs2t+1+eT5YzJkQfUbMWEobi3ltG83dlwtZqzTUZ8x2rXyHQqUv+w6mJzwAXl7yroBr ZTowv3LvxU66ldj5Ww6vduTeJKKhGVbrjVMhGETDyUBOKsF4OqZCnTqLw9DEgdE5W/vY g5PYvboLQFCyhoCQ90LV3fxYH2MxlqfngnkMhPlc4tQyAlgMxTccZe7MKv/EIbWcKzJ3 qoVTfy21jh0GNnsAfRu92gpzhx0QOur0gZzf4oTUCSPsu+HnX18gkUAcYFyk+AjgoN2T +MLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686926282; x=1689518282; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JVzh0DNlOiEig4CMUFBDTnWEbxA5jca24NLayS2BhJs=; b=VJIkYzHRCTcYtaj4EE2D3T26Ly2KxQlYANr7Prx7EoGTo3m7L8pHrzXwOnMMCBLH/C zHoyA1Kl2PeiY978Jbmnbf4adnvj5Uqpwsk7GPECLcq5kc4DAQX88z7iFhi8NSCCBepT 0abMe0E4b/OZHjFg/yc3xMbSg/wQjcoxD/LWfXFyrQ6Fc1F6k4VlD4Mx1Jfg9vRIex1m niTmoRO/zHY5mRzTIQI407PDHJMQUjBTju2/Ei73Cy8amguaSj6zGna6tTfWkmsIvjuK hZWi+fPH/6LpqoksPTMu3/bCQPYr2o3PLR+CXHCtzUWSfT9vrkBTca9ngNYWVXIsS+kn FdZw== X-Gm-Message-State: AC+VfDzDWtJ1zJY4sweqryN6/IIMj5TL3PTFlsiF6PaSx8ZIFxGp2Uaz qBtTlgTkMDs2p4GOur2zrFPQLfZUNiEonZ121YY= X-Google-Smtp-Source: ACHHUZ7J9IwcsFqHfLOHPdRcxU5SOPqU5rTkM1P/RdxcIWhCQ+Yg36KZ2aZBMlkgT4D8eZtnF8Rg7g== X-Received: by 2002:a17:902:f7d3:b0:1b3:b84b:9008 with SMTP id h19-20020a170902f7d300b001b3b84b9008mr2619449plw.5.1686926281971; Fri, 16 Jun 2023 07:38:01 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-234-106-30.hawaiiantel.net. [72.234.106.30]) by smtp.gmail.com with ESMTPSA id k21-20020a170902761500b001b03f208323sm15865547pll.64.2023.06.16.07.38.01 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 16 Jun 2023 07:38:01 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][mickledore 24/24] systemd-systemctl: support instance expansion in WantedBy Date: Fri, 16 Jun 2023 04:37:15 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Fri, 16 Jun 2023 14:38:08 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/183045 From: Ian Ray Refactor _process_deps to expand systemd instance specifier "%i" to the template instance. This change expands on prior commit e510222b57 ("systemd-systemctl: fix instance template WantedBy symlink construction") by substituting every "%i" pattern-match with the instance name. The regexp handles the following cases: * svc-wants@%i.service * sys-subsystem-net-devices-%i.device Signed-off-by: Ian Ray Signed-off-by: Alexandre Belloni (cherry picked from commit 9356276137267a29ae2289d796a2940918375308) Signed-off-by: Steve Sakoman --- meta/recipes-core/systemd/systemd-systemctl/systemctl | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/meta/recipes-core/systemd/systemd-systemctl/systemctl b/meta/recipes-core/systemd/systemd-systemctl/systemctl index b45a2dc2f7..514f747fe6 100755 --- a/meta/recipes-core/systemd/systemd-systemctl/systemctl +++ b/meta/recipes-core/systemd/systemd-systemctl/systemctl @@ -201,13 +201,8 @@ class SystemdUnit(): target = ROOT / location.relative_to(self.root) try: for dependent in config.get('Install', prop): - # determine whether or not dependent is a template with an actual - # instance (i.e. a '@%i') - dependent_is_template = re.match(r"[^@]+@(?P[^\.]*)\.", dependent) - if dependent_is_template: - # if so, replace with the actual instance to achieve - # svc-wants@a.service.wants/svc-wanted-by@a.service - dependent = re.sub(dependent_is_template.group('instance'), instance, dependent, 1) + # expand any %i to instance (ignoring escape sequence %%) + dependent = re.sub("([^%](%%)*)%i", "\\1{}".format(instance), dependent) wants = systemdir / "{}.{}".format(dependent, dirstem) / service add_link(wants, target)