From patchwork Wed Sep 6 16:56:17 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30117 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1C27FEE14B2 for ; Wed, 6 Sep 2023 16:56:42 +0000 (UTC) Received: from mail-lj1-f180.google.com (mail-lj1-f180.google.com [209.85.208.180]) by mx.groups.io with SMTP id smtpd.web11.4169.1694019401245241769 for ; Wed, 06 Sep 2023 09:56:41 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=InI5WbFu; spf=pass (domain: gmail.com, ip: 209.85.208.180, mailfrom: alex.kanavin@gmail.com) Received: by mail-lj1-f180.google.com with SMTP id 38308e7fff4ca-2bcb50e194dso1558491fa.3 for ; Wed, 06 Sep 2023 09:56:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019399; x=1694624199; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=Htn5Lt+fYer6jcRkFMa8iqlN+Dgd6h6wbDLJ1s/TrJ8=; b=InI5WbFugU8jqQxHjk9OLLkJ4RZTXYP1r1bG1f3reAS50+JsN8huTeptzxJR6rzehc mHQs2x12MG2kEGtgqd0OurCqMwLAuoMQGGTKLpvhn/fuGz84AXDoXH3e8Sz+MEn7FMND BUX31KCJCQGslYughdoV9xREdJA8achCijfCIIz5eV2zl2qrR4TPQCVEk21HFFqSbbha TjjFxHs8YrmQa3z2qo86eDlseXpVXlsa493uUDqbeTEpLczV4Bb2uLISq4MwTiyBSYiE z694y+06V/NIA+w9D5lLB06G5Sm89N3H/LwXzDQRrwzx/VEpwYHQ0GQcF+KLzRfTVPxO lCNA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019399; x=1694624199; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Htn5Lt+fYer6jcRkFMa8iqlN+Dgd6h6wbDLJ1s/TrJ8=; b=U2t5TZJRAutGGfshgXJKq3nxGjDzJEQFIL5PBKLLbPZ+yE5R5g5oMZYKJpfGEBRdJN 2FwWE8Fk+nH1civw9KmGTnTtYe0smN9bBXw/k5JO1ga80rpio3+h7NUr39OGlVxFhk+5 JECorP44c1/drPUJHB+zBDA6XXztIif5I4RSIgwvOZZYI3vBaWOyf5J/D+c6jTHcrC1L k6Z3B0Evx0LX30dt0ZRw2e5dCSxcceo1xGHDaaZzmPYdGyjIPpVoA4CHdIACClN5nrp+ Yu3D628sN403Vb4+BtkE4AfFU/6F+CwAeVyPX9uvwFCDOB3KZ9/yLfHznrf/7GlvjKK8 xfcg== X-Gm-Message-State: AOJu0YzQ/snW426/T7MkOpy7dikzU69IWXrg4DoQ1ZiYxBnxOOAcL9KV MkehNZCmTw0hAKPxUHPpfXYO/9Wodzc= X-Google-Smtp-Source: AGHT+IG6ihTKP5UWkpUeWetbbWaNcCIuc7QZZYJKUsA/j8mp+A77bEpYz1vOERTvb2zSERoX3tWYbA== X-Received: by 2002:a2e:9a8e:0:b0:2bb:8eea:755a with SMTP id p14-20020a2e9a8e000000b002bb8eea755amr2465407lji.49.1694019399005; Wed, 06 Sep 2023 09:56:39 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:38 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 01/17] openssl: build and install manpages only if they are enabled Date: Wed, 6 Sep 2023 18:56:17 +0200 Message-Id: <20230906165633.2382629-1-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:42 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187323 This significantly speeds up the build by default. Signed-off-by: Alexander Kanavin --- meta/recipes-connectivity/openssl/openssl_3.1.2.bb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/meta/recipes-connectivity/openssl/openssl_3.1.2.bb b/meta/recipes-connectivity/openssl/openssl_3.1.2.bb index 817bfedee14..3f77c218c84 100644 --- a/meta/recipes-connectivity/openssl/openssl_3.1.2.bb +++ b/meta/recipes-connectivity/openssl/openssl_3.1.2.bb @@ -20,7 +20,7 @@ SRC_URI:append:class-nativesdk = " \ SRC_URI[sha256sum] = "a0ce69b8b97ea6a35b96875235aa453b966ba3cba8af2de23657d8b6767d6539" -inherit lib_package multilib_header multilib_script ptest perlnative +inherit lib_package multilib_header multilib_script ptest perlnative manpages MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash" PACKAGECONFIG ?= "" @@ -30,6 +30,7 @@ PACKAGECONFIG:class-nativesdk = "" PACKAGECONFIG[cryptodev-linux] = "enable-devcryptoeng,disable-devcryptoeng,cryptodev-linux,,cryptodev-module" PACKAGECONFIG[no-tls1] = "no-tls1" PACKAGECONFIG[no-tls1_1] = "no-tls1_1" +PACKAGECONFIG[manpages] = "" B = "${WORKDIR}/build" do_configure[cleandirs] = "${B}" @@ -145,7 +146,7 @@ do_configure () { } do_install () { - oe_runmake DESTDIR="${D}" MANDIR="${mandir}" MANSUFFIX=ssl install + oe_runmake DESTDIR="${D}" MANDIR="${mandir}" MANSUFFIX=ssl install_sw install_ssldirs ${@bb.utils.contains('PACKAGECONFIG', 'manpages', 'install_docs', '', d)} oe_multilib_header openssl/opensslconf.h oe_multilib_header openssl/configuration.h From patchwork Wed Sep 6 16:56:18 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30118 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 03B26EE14B7 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-wm1-f48.google.com (mail-wm1-f48.google.com [209.85.128.48]) by mx.groups.io with SMTP id smtpd.web11.4172.1694019401784881245 for ; Wed, 06 Sep 2023 09:56:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=kpkQUPJc; spf=pass (domain: gmail.com, ip: 209.85.128.48, mailfrom: alex.kanavin@gmail.com) Received: by mail-wm1-f48.google.com with SMTP id 5b1f17b1804b1-402d0eda361so1218395e9.0 for ; Wed, 06 Sep 2023 09:56:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019400; x=1694624200; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=qmtP2QO7LQWGAVSKpguUWdAq6Bg5qYiPklh4ByHL5JM=; b=kpkQUPJc/6+WnXNg8MAIw8whaGz9C0erhh2T7Xwl67onmbtEen3Snhyjh7U/jhY5/R YmiaCd/JgNQJxXyWaiWhdwGl15X+4ln8+KxByyKhH/giVgU9ULggRaFBumOKIq+g3r68 m55ghzt3BzNq2EGHcxP/Vf+T8p9oi+GT9FGGjOKAdi3VG/UVTIVvDNkeKe0gEn/+fe+/ sqAA4JsfhaK2BqVmD26nqGJrb4dvhdj9goxcdwThxqYwJ5MFO2EAe3Kt1uUba7WFLkMe W26sPwjhigZanRYib3WRA3Bh099if7II5qOxCp5ct7KMgSkFstEzS/1iroAQA/xtGWvY J+iQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019400; x=1694624200; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qmtP2QO7LQWGAVSKpguUWdAq6Bg5qYiPklh4ByHL5JM=; b=dAxV/K1YkfG0ZVxSVtBsik4Kf90hz6YCH+8VHzA5Ly5oVWQiHjhRn/NSx0J1ukQgqf yir+tDldFq9H4G5lZnSU9EWr5ZsixtTu8c5Ce4ZvH2vp6Ldd022Y0dZ/9QooM8NdFnzt lf2QkKS9eAX0PMbR64IuLbxcg+cLM/ZYOtamWywG3cN3PoXRkc0eZ+7eRFI4j4WmeHek 22PVF67z+MRWhTtnelZr6cQKUVxfpjswcMwkp2L9w72dbF37kOXytvCO6+a/CVU7WnOE 2C55NvTiUNdixhSwNCK62neUxBr787XTSPfnU9R2WdsTjSK3ZNECr7n1w+VNHvtjALUI TkEQ== X-Gm-Message-State: AOJu0YwuV2qZW/GKeHDcnf/zRq9ZCgCk8GtOGra9o7LLZXLliyUSrYzo izYf2plrivtT0KtExP+5jU58LOPvXAI= X-Google-Smtp-Source: AGHT+IGJRG83vCEo3lvFuqQ9sw8wfQrkyz40yjs+6NhCsgBVKkWGEdvVjGCjuO9haXiwcIJ3CzYawQ== X-Received: by 2002:a05:6000:4ca:b0:31a:ddf0:93b with SMTP id h10-20020a05600004ca00b0031addf0093bmr2797913wri.33.1694019399651; Wed, 06 Sep 2023 09:56:39 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:39 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 02/17] gettext: upgrade 0.21.1 -> 0.22 Date: Wed, 6 Sep 2023 18:56:18 +0200 Message-Id: <20230906165633.2382629-2-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187324 Drop autoconf-2.73.patch as upstream did update the gnulib. Signed-off-by: Alexander Kanavin --- .../gettext-0.21.1/autoconf-2.73.patch | 50 ------------------- ...21.1.bb => gettext-minimal-native_0.22.bb} | 0 .../COPYING | 0 meta/recipes-core/gettext/gettext-sources.inc | 2 +- ...t-env.in-do-not-add-C-CXX-parameters.patch | 0 ...01-tests-autopoint-3-unset-MAKEFLAGS.patch | 0 .../parallel.patch | 0 .../{gettext-0.21.1 => gettext}/run-ptest | 0 .../serial-tests-config.patch | 0 .../use-pkgconfig.patch | 0 .../{gettext_0.21.1.bb => gettext_0.22.bb} | 3 +- 11 files changed, 3 insertions(+), 52 deletions(-) delete mode 100644 meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch rename meta/recipes-core/gettext/{gettext-minimal-native_0.21.1.bb => gettext-minimal-native_0.22.bb} (100%) rename meta/recipes-core/gettext/{gettext-minimal-0.21.1 => gettext-minimal}/COPYING (100%) rename meta/recipes-core/gettext/{gettext-0.21.1 => gettext}/0001-init-env.in-do-not-add-C-CXX-parameters.patch (100%) rename meta/recipes-core/gettext/{gettext-0.21.1 => gettext}/0001-tests-autopoint-3-unset-MAKEFLAGS.patch (100%) rename meta/recipes-core/gettext/{gettext-0.21.1 => gettext}/parallel.patch (100%) rename meta/recipes-core/gettext/{gettext-0.21.1 => gettext}/run-ptest (100%) rename meta/recipes-core/gettext/{gettext-0.21.1 => gettext}/serial-tests-config.patch (100%) rename meta/recipes-core/gettext/{gettext-0.21.1 => gettext}/use-pkgconfig.patch (100%) rename meta/recipes-core/gettext/{gettext_0.21.1.bb => gettext_0.22.bb} (99%) diff --git a/meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch b/meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch deleted file mode 100644 index ae5b2491bb8..00000000000 --- a/meta/recipes-core/gettext/gettext-0.21.1/autoconf-2.73.patch +++ /dev/null @@ -1,50 +0,0 @@ -The gnulib largefile macro needs updating to work with autoconf 2.73. Rather -than the full code: - -https://git.savannah.gnu.org/cgit/gnulib.git/commit/m4/largefile.m4?id=f91f633858cf132e50924224c50d6264a92caabb - -Just tweak the exiting code to work with 2.73. The next gettext upgrade should -update to new gnulib - -Upstream-Status: Inappropriate -Signed-off-by: Richard Purdie - -Index: gettext-0.21.1/gettext-runtime/gnulib-m4/largefile.m4 -=================================================================== ---- gettext-0.21.1.orig/gettext-runtime/gnulib-m4/largefile.m4 -+++ gettext-0.21.1/gettext-runtime/gnulib-m4/largefile.m4 -@@ -26,7 +26,7 @@ AC_DEFUN([gl_SET_LARGEFILE_SOURCE], - # with _TIME_BITS. Also, work around a problem in autoconf <= 2.69: - # AC_SYS_LARGEFILE does not configure for large inodes on Mac OS X 10.5, - # or configures them incorrectly in some cases. --m4_version_prereq([2.70], [], [ -+m4_version_prereq([2.73], [], [ - - # _AC_SYS_LARGEFILE_TEST_INCLUDES - # ------------------------------- -Index: gettext-0.21.1/gettext-tools/gnulib-m4/largefile.m4 -=================================================================== ---- gettext-0.21.1.orig/gettext-tools/gnulib-m4/largefile.m4 -+++ gettext-0.21.1/gettext-tools/gnulib-m4/largefile.m4 -@@ -26,7 +26,7 @@ AC_DEFUN([gl_SET_LARGEFILE_SOURCE], - # with _TIME_BITS. Also, work around a problem in autoconf <= 2.69: - # AC_SYS_LARGEFILE does not configure for large inodes on Mac OS X 10.5, - # or configures them incorrectly in some cases. --m4_version_prereq([2.70], [], [ -+m4_version_prereq([2.73], [], [ - - # _AC_SYS_LARGEFILE_TEST_INCLUDES - # ------------------------------- -Index: gettext-0.21.1/libtextstyle/gnulib-m4/largefile.m4 -=================================================================== ---- gettext-0.21.1.orig/libtextstyle/gnulib-m4/largefile.m4 -+++ gettext-0.21.1/libtextstyle/gnulib-m4/largefile.m4 -@@ -26,7 +26,7 @@ AC_DEFUN([gl_SET_LARGEFILE_SOURCE], - # with _TIME_BITS. Also, work around a problem in autoconf <= 2.69: - # AC_SYS_LARGEFILE does not configure for large inodes on Mac OS X 10.5, - # or configures them incorrectly in some cases. --m4_version_prereq([2.70], [], [ -+m4_version_prereq([2.73], [], [ - - # _AC_SYS_LARGEFILE_TEST_INCLUDES - # ------------------------------- diff --git a/meta/recipes-core/gettext/gettext-minimal-native_0.21.1.bb b/meta/recipes-core/gettext/gettext-minimal-native_0.22.bb similarity index 100% rename from meta/recipes-core/gettext/gettext-minimal-native_0.21.1.bb rename to meta/recipes-core/gettext/gettext-minimal-native_0.22.bb diff --git a/meta/recipes-core/gettext/gettext-minimal-0.21.1/COPYING b/meta/recipes-core/gettext/gettext-minimal/COPYING similarity index 100% rename from meta/recipes-core/gettext/gettext-minimal-0.21.1/COPYING rename to meta/recipes-core/gettext/gettext-minimal/COPYING diff --git a/meta/recipes-core/gettext/gettext-sources.inc b/meta/recipes-core/gettext/gettext-sources.inc index da2860fbc85..b4fb6479161 100644 --- a/meta/recipes-core/gettext/gettext-sources.inc +++ b/meta/recipes-core/gettext/gettext-sources.inc @@ -1,4 +1,4 @@ HOMEPAGE = "http://www.gnu.org/software/gettext/gettext.html" SRC_URI = "${GNU_MIRROR}/gettext/gettext-${PV}.tar.gz \ " -SRC_URI[sha256sum] = "e8c3650e1d8cee875c4f355642382c1df83058bd5a11ee8555c0cf276d646d45" +SRC_URI[sha256sum] = "49f089be11b490170bbf09ed2f51e5f5177f55be4cc66504a5861820e0fb06ab" diff --git a/meta/recipes-core/gettext/gettext-0.21.1/0001-init-env.in-do-not-add-C-CXX-parameters.patch b/meta/recipes-core/gettext/gettext/0001-init-env.in-do-not-add-C-CXX-parameters.patch similarity index 100% rename from meta/recipes-core/gettext/gettext-0.21.1/0001-init-env.in-do-not-add-C-CXX-parameters.patch rename to meta/recipes-core/gettext/gettext/0001-init-env.in-do-not-add-C-CXX-parameters.patch diff --git a/meta/recipes-core/gettext/gettext-0.21.1/0001-tests-autopoint-3-unset-MAKEFLAGS.patch b/meta/recipes-core/gettext/gettext/0001-tests-autopoint-3-unset-MAKEFLAGS.patch similarity index 100% rename from meta/recipes-core/gettext/gettext-0.21.1/0001-tests-autopoint-3-unset-MAKEFLAGS.patch rename to meta/recipes-core/gettext/gettext/0001-tests-autopoint-3-unset-MAKEFLAGS.patch diff --git a/meta/recipes-core/gettext/gettext-0.21.1/parallel.patch b/meta/recipes-core/gettext/gettext/parallel.patch similarity index 100% rename from meta/recipes-core/gettext/gettext-0.21.1/parallel.patch rename to meta/recipes-core/gettext/gettext/parallel.patch diff --git a/meta/recipes-core/gettext/gettext-0.21.1/run-ptest b/meta/recipes-core/gettext/gettext/run-ptest similarity index 100% rename from meta/recipes-core/gettext/gettext-0.21.1/run-ptest rename to meta/recipes-core/gettext/gettext/run-ptest diff --git a/meta/recipes-core/gettext/gettext-0.21.1/serial-tests-config.patch b/meta/recipes-core/gettext/gettext/serial-tests-config.patch similarity index 100% rename from meta/recipes-core/gettext/gettext-0.21.1/serial-tests-config.patch rename to meta/recipes-core/gettext/gettext/serial-tests-config.patch diff --git a/meta/recipes-core/gettext/gettext-0.21.1/use-pkgconfig.patch b/meta/recipes-core/gettext/gettext/use-pkgconfig.patch similarity index 100% rename from meta/recipes-core/gettext/gettext-0.21.1/use-pkgconfig.patch rename to meta/recipes-core/gettext/gettext/use-pkgconfig.patch diff --git a/meta/recipes-core/gettext/gettext_0.21.1.bb b/meta/recipes-core/gettext/gettext_0.22.bb similarity index 99% rename from meta/recipes-core/gettext/gettext_0.21.1.bb rename to meta/recipes-core/gettext/gettext_0.22.bb index a3eb3bba541..71e84521b0d 100644 --- a/meta/recipes-core/gettext/gettext_0.21.1.bb +++ b/meta/recipes-core/gettext/gettext_0.22.bb @@ -30,7 +30,6 @@ SRC_URI += " \ file://serial-tests-config.patch \ file://0001-tests-autopoint-3-unset-MAKEFLAGS.patch \ file://0001-init-env.in-do-not-add-C-CXX-parameters.patch \ - file://autoconf-2.73.patch \ " inherit autotools texinfo pkgconfig ptest @@ -201,6 +200,8 @@ RDEPENDS:${PN}-ptest:append:libc-glibc = "\ glibc-charmap-euc-kr \ glibc-gconv-euc-jp \ glibc-charmap-euc-jp \ + glibc-gconv-gb18030 \ + glibc-charmap-gb18030 \ locale-base-de-de \ locale-base-fr-fr \ " From patchwork Wed Sep 6 16:56:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30119 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E92F9EE14B5 for ; Wed, 6 Sep 2023 16:56:51 +0000 (UTC) Received: from mail-ej1-f54.google.com (mail-ej1-f54.google.com [209.85.218.54]) by mx.groups.io with SMTP id smtpd.web11.4173.1694019402229630979 for ; Wed, 06 Sep 2023 09:56:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=TuEsBbBC; spf=pass (domain: gmail.com, ip: 209.85.218.54, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f54.google.com with SMTP id a640c23a62f3a-99bdcade7fbso565841466b.1 for ; Wed, 06 Sep 2023 09:56:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019401; x=1694624201; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=qHCvr+R6XogpGCmdLnWz6zo8Kykc5VpNu8+tzMV4VVM=; b=TuEsBbBCqI1t5/rv2MS1B84l1J1sNKIcqv5HzJXz+oEcLLRi1hONx5BRBA87Rg4U9x soyt4R8Km+WGD3Z3w5E/W8lcui8k9e4XxRvbpT2IS8DR2OHPzt+vmS9pePyXXJSWoDW+ 64+a/rwrDk8gzQXXA3dn4wAYeEsYFYsCgxqj2JY7WYJY3EJ0CsEntWtmC5As/4x3inz7 gJ61sazNC4EFzPB42852TeDncg2JLy2LWBsUUeX612B07NG0NVqBGo433l/V0tQVNuFJ 1hXDCmhvqZtH8OpiC0UIFNJX07tP8vudhVOsl1X4d6yVwOFozITI67EjrJN5CweGKWTC g8cQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019401; x=1694624201; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qHCvr+R6XogpGCmdLnWz6zo8Kykc5VpNu8+tzMV4VVM=; b=BQ4wPpzR24IWD3X7CoH2TmIJ30vabMGlXRzOIQcM1+84fDI/CU7d5EZy0UHZ2ava0H BUZg09eAwQEV2HsudY2gzK6WxhQrS/BdKxdRiQwvbn9YvrwLnG+qo68EeqMsE1657z3z Q9qengKSPlM9rza/58WZy9Bu72HbFEcw5E6eDdvheJ6tL1L6IC3j0Lv4nkUMZvcFueaT G6ffcEoDrBG55vQwVADgd334jc+t+EfMS7G9A33pBacYZ4ZmF3eRhvG9gHZ6LZPxqa4i abNm7prs0W3vqx8jAKKB8yUdh4DN4zaaK8rjr68jj/1HiRxFO3e80fFUuKTudAUSShwi fUcQ== X-Gm-Message-State: AOJu0YyuZhzRXfmvu4QwaB/NhZ7arzQMHFV4jSwYc1Z07onTn7D4Fi8Q IEnpww0iRb36BzuOqDun3ulhNlerpKQ= X-Google-Smtp-Source: AGHT+IHmXYn6OInQMPWJj7fiPnwR6BKq0cOFE5+8e8SOcTaDf0nps2AFA8GVrScE4c6Q6Ql8fuvYqA== X-Received: by 2002:a17:906:53d1:b0:9a5:ca17:b586 with SMTP id p17-20020a17090653d100b009a5ca17b586mr2989569ejo.34.1694019400550; Wed, 06 Sep 2023 09:56:40 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:40 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 03/17] connman: update 1.41 -> 1.42 Date: Wed, 6 Sep 2023 18:56:19 +0200 Message-Id: <20230906165633.2382629-3-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:51 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187325 Drop backports. 0001-vpn-Adding-support-for-latest-pppd-2.5.0-release.patch is partially dropped, as upstream hasn't included the newly added header into the tarball (issue addressed after the release). Signed-off-by: Alexander Kanavin --- ...ify-and-sanitize-packet-length-first.patch | 63 ------- ...upport-for-latest-pppd-2.5.0-release.patch | 128 +------------ ...ve-musl-does-not-implement-res_ninit.patch | 8 - .../connman/connman/CVE-2022-32292.patch | 37 ---- .../connman/connman/CVE-2022-32293_p1.patch | 141 -------------- .../connman/connman/CVE-2022-32293_p2.patch | 174 ------------------ .../{connman_1.41.bb => connman_1.42.bb} | 6 +- 7 files changed, 4 insertions(+), 553 deletions(-) delete mode 100644 meta/recipes-connectivity/connman/connman/0001-gdhcp-Verify-and-sanitize-packet-length-first.patch delete mode 100644 meta/recipes-connectivity/connman/connman/CVE-2022-32292.patch delete mode 100644 meta/recipes-connectivity/connman/connman/CVE-2022-32293_p1.patch delete mode 100644 meta/recipes-connectivity/connman/connman/CVE-2022-32293_p2.patch rename meta/recipes-connectivity/connman/{connman_1.41.bb => connman_1.42.bb} (66%) diff --git a/meta/recipes-connectivity/connman/connman/0001-gdhcp-Verify-and-sanitize-packet-length-first.patch b/meta/recipes-connectivity/connman/connman/0001-gdhcp-Verify-and-sanitize-packet-length-first.patch deleted file mode 100644 index 8e2f47a1d55..00000000000 --- a/meta/recipes-connectivity/connman/connman/0001-gdhcp-Verify-and-sanitize-packet-length-first.patch +++ /dev/null @@ -1,63 +0,0 @@ -From 99e2c16ea1cced34a5dc450d76287a1c3e762138 Mon Sep 17 00:00:00 2001 -From: Daniel Wagner -Date: Tue, 11 Apr 2023 08:12:56 +0200 -Subject: [PATCH] gdhcp: Verify and sanitize packet length first - -Avoid overwriting the read packet length after the initial test. Thus -move all the length checks which depends on the total length first -and do not use the total lenght from the IP packet afterwards. - -Fixes CVE-2023-28488 - -Reported by Polina Smirnova - -CVE: CVE-2023-28488 -Upstream-Status: Backport -Signed-off-by: Ross Burton - ---- - gdhcp/client.c | 16 +++++++++------- - 1 file changed, 9 insertions(+), 7 deletions(-) - -diff --git a/gdhcp/client.c b/gdhcp/client.c -index 7efa7e45..82017692 100644 ---- a/gdhcp/client.c -+++ b/gdhcp/client.c -@@ -1319,9 +1319,9 @@ static bool sanity_check(struct ip_udp_dhcp_packet *packet, int bytes) - static int dhcp_recv_l2_packet(struct dhcp_packet *dhcp_pkt, int fd, - struct sockaddr_in *dst_addr) - { -- int bytes; - struct ip_udp_dhcp_packet packet; - uint16_t check; -+ int bytes, tot_len; - - memset(&packet, 0, sizeof(packet)); - -@@ -1329,15 +1329,17 @@ static int dhcp_recv_l2_packet(struct dhcp_packet *dhcp_pkt, int fd, - if (bytes < 0) - return -1; - -- if (bytes < (int) (sizeof(packet.ip) + sizeof(packet.udp))) -- return -1; -- -- if (bytes < ntohs(packet.ip.tot_len)) -+ tot_len = ntohs(packet.ip.tot_len); -+ if (bytes > tot_len) { -+ /* ignore any extra garbage bytes */ -+ bytes = tot_len; -+ } else if (bytes < tot_len) { - /* packet is bigger than sizeof(packet), we did partial read */ - return -1; -+ } - -- /* ignore any extra garbage bytes */ -- bytes = ntohs(packet.ip.tot_len); -+ if (bytes < (int) (sizeof(packet.ip) + sizeof(packet.udp))) -+ return -1; - - if (!sanity_check(&packet, bytes)) - return -1; --- -2.34.1 - diff --git a/meta/recipes-connectivity/connman/connman/0001-vpn-Adding-support-for-latest-pppd-2.5.0-release.patch b/meta/recipes-connectivity/connman/connman/0001-vpn-Adding-support-for-latest-pppd-2.5.0-release.patch index 83343fdda50..9e5ac8da152 100644 --- a/meta/recipes-connectivity/connman/connman/0001-vpn-Adding-support-for-latest-pppd-2.5.0-release.patch +++ b/meta/recipes-connectivity/connman/connman/0001-vpn-Adding-support-for-latest-pppd-2.5.0-release.patch @@ -1,4 +1,4 @@ -From 5f373f373f5baccc282dce257b7b16c8bb4a82c4 Mon Sep 17 00:00:00 2001 +From af55a6a414d32c12f9ef3cab778385a361e1ad6d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Eivind=20N=C3=A6ss?= Date: Sat, 25 Mar 2023 20:51:52 +0000 Subject: [PATCH] vpn: Adding support for latest pppd 2.5.0 release @@ -11,82 +11,12 @@ Adding a libppp-compat.h file to mask for any differences in the version. Upstream-Status: Backport [https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=a48864a2e5d2a725dfc6eef567108bc13b43857f] Signed-off-by: Martin Jansa + --- - configure.ac | 42 ++++++++----- scripts/libppp-compat.h | 127 ++++++++++++++++++++++++++++++++++++++++ - scripts/libppp-plugin.c | 15 +++-- - 3 files changed, 161 insertions(+), 23 deletions(-) + 1 file changed, 127 insertions(+) create mode 100644 scripts/libppp-compat.h -diff --git a/configure.ac b/configure.ac -index a573cef..f34bb38 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -135,14 +135,6 @@ AC_ARG_ENABLE(l2tp, - AC_HELP_STRING([--enable-l2tp], [enable l2tp support]), - [enable_l2tp=${enableval}], [enable_l2tp="no"]) - if (test "${enable_l2tp}" != "no"); then -- if (test -z "${path_pppd}"); then -- AC_PATH_PROG(PPPD, [pppd], [/usr/sbin/pppd], $PATH:/sbin:/usr/sbin) -- else -- PPPD="${path_pppd}" -- AC_SUBST(PPPD) -- fi -- AC_CHECK_HEADERS(pppd/pppd.h, dummy=yes, -- AC_MSG_ERROR(ppp header files are required)) - if (test -z "${path_l2tp}"); then - AC_PATH_PROG(L2TP, [xl2tpd], [/usr/sbin/xl2tpd], $PATH:/sbin:/usr/sbin) - else -@@ -160,6 +152,18 @@ AC_ARG_ENABLE(pptp, - AC_HELP_STRING([--enable-pptp], [enable pptp support]), - [enable_pptp=${enableval}], [enable_pptp="no"]) - if (test "${enable_pptp}" != "no"); then -+ if (test -z "${path_pptp}"); then -+ AC_PATH_PROG(PPTP, [pptp], [/usr/sbin/pptp], $PATH:/sbin:/usr/sbin) -+ else -+ PPTP="${path_pptp}" -+ AC_SUBST(PPTP) -+ fi -+fi -+AM_CONDITIONAL(PPTP, test "${enable_pptp}" != "no") -+AM_CONDITIONAL(PPTP_BUILTIN, test "${enable_pptp}" = "builtin") -+ -+if (test "${enable_pptp}" != "no" || test "${enable_l2tp}" != "no"); then -+ - if (test -z "${path_pppd}"); then - AC_PATH_PROG(PPPD, [pppd], [/usr/sbin/pppd], $PATH:/sbin:/usr/sbin) - else -@@ -168,15 +172,23 @@ if (test "${enable_pptp}" != "no"); then - fi - AC_CHECK_HEADERS(pppd/pppd.h, dummy=yes, - AC_MSG_ERROR(ppp header files are required)) -- if (test -z "${path_pptp}"); then -- AC_PATH_PROG(PPTP, [pptp], [/usr/sbin/pptp], $PATH:/sbin:/usr/sbin) -- else -- PPTP="${path_pptp}" -- AC_SUBST(PPTP) -+ AC_CHECK_HEADERS([pppd/chap.h pppd/chap-new.h pppd/chap_ms.h]) -+ -+ PKG_CHECK_EXISTS([pppd], -+ [AS_VAR_SET([pppd_pkgconfig_support],[yes])]) -+ -+ PPPD_VERSION=2.4.9 -+ if test x"$pppd_pkgconfig_support" = xyes; then -+ PPPD_VERSION=`$PKG_CONFIG --modversion pppd` - fi -+ -+ AC_DEFINE_UNQUOTED([PPP_VERSION(x,y,z)], -+ [((x & 0xFF) << 16 | (y & 0xFF) << 8 | (z & 0xFF) << 0)], -+ [Macro to help determine the particular version of pppd]) -+ PPP_VERSION=$(echo $PPPD_VERSION | sed -e "s/\./\,/g") -+ AC_DEFINE_UNQUOTED(WITH_PPP_VERSION, PPP_VERSION($PPP_VERSION), -+ [The real version of pppd represented as an int]) - fi --AM_CONDITIONAL(PPTP, test "${enable_pptp}" != "no") --AM_CONDITIONAL(PPTP_BUILTIN, test "${enable_pptp}" = "builtin") - - AC_CHECK_HEADERS(resolv.h, dummy=yes, - AC_MSG_ERROR(resolver header files are required)) diff --git a/scripts/libppp-compat.h b/scripts/libppp-compat.h new file mode 100644 index 0000000..eee1d09 @@ -220,55 +150,3 @@ index 0000000..eee1d09 + +#endif /* #if WITH_PPP_VERSION < PPP_VERSION(2,5,0) */ +#endif /* #if__LIBPPP_COMPAT_H__ */ -diff --git a/scripts/libppp-plugin.c b/scripts/libppp-plugin.c -index 0dd8b47..61641b5 100644 ---- a/scripts/libppp-plugin.c -+++ b/scripts/libppp-plugin.c -@@ -29,14 +29,13 @@ - #include - #include - #include --#include --#include --#include - #include - #include - - #include - -+#include "libppp-compat.h" -+ - #define INET_ADDRES_LEN (INET_ADDRSTRLEN + 5) - #define INET_DNS_LEN (2*INET_ADDRSTRLEN + 9) - -@@ -47,7 +46,7 @@ static char *path; - static DBusConnection *connection; - static int prev_phase; - --char pppd_version[] = VERSION; -+char pppd_version[] = PPPD_VERSION; - - int plugin_init(void); - -@@ -170,7 +169,7 @@ static void ppp_up(void *data, int arg) - DBUS_TYPE_STRING_AS_STRING DBUS_TYPE_STRING_AS_STRING - DBUS_DICT_ENTRY_END_CHAR_AS_STRING, &dict); - -- append(&dict, "INTERNAL_IFNAME", ifname); -+ append(&dict, "INTERNAL_IFNAME", ppp_ifname()); - - inet_ntop(AF_INET, &ipcp_gotoptions[0].ouraddr, buf, INET_ADDRSTRLEN); - append(&dict, "INTERNAL_IP4_ADDRESS", buf); -@@ -309,9 +308,9 @@ int plugin_init(void) - chap_check_hook = ppp_have_secret; - pap_check_hook = ppp_have_secret; - -- add_notifier(&ip_up_notifier, ppp_up, NULL); -- add_notifier(&phasechange, ppp_phase_change, NULL); -- add_notifier(&exitnotify, ppp_exit, connection); -+ ppp_add_notify(NF_IP_UP, ppp_up, NULL); -+ ppp_add_notify(NF_PHASE_CHANGE, ppp_phase_change, NULL); -+ ppp_add_notify(NF_EXIT, ppp_exit, connection); - - return 0; - } diff --git a/meta/recipes-connectivity/connman/connman/0002-resolve-musl-does-not-implement-res_ninit.patch b/meta/recipes-connectivity/connman/connman/0002-resolve-musl-does-not-implement-res_ninit.patch index 9dca21a02f1..aefdd3aa065 100644 --- a/meta/recipes-connectivity/connman/connman/0002-resolve-musl-does-not-implement-res_ninit.patch +++ b/meta/recipes-connectivity/connman/connman/0002-resolve-musl-does-not-implement-res_ninit.patch @@ -18,14 +18,6 @@ diff --git a/gweb/gresolv.c b/gweb/gresolv.c index 954e7cf..2a9bc51 100644 --- a/gweb/gresolv.c +++ b/gweb/gresolv.c -@@ -36,6 +36,7 @@ - #include - #include - #include -+#include - - #include "gresolv.h" - @@ -878,8 +879,6 @@ GResolv *g_resolv_new(int index) resolv->index = index; resolv->nameserver_list = NULL; diff --git a/meta/recipes-connectivity/connman/connman/CVE-2022-32292.patch b/meta/recipes-connectivity/connman/connman/CVE-2022-32292.patch deleted file mode 100644 index 182c5ca29c2..00000000000 --- a/meta/recipes-connectivity/connman/connman/CVE-2022-32292.patch +++ /dev/null @@ -1,37 +0,0 @@ -From d1a5ede5d255bde8ef707f8441b997563b9312bd Mon Sep 17 00:00:00 2001 -From: Nathan Crandall -Date: Tue, 12 Jul 2022 08:56:34 +0200 -Subject: gweb: Fix OOB write in received_data() - -There is a mismatch of handling binary vs. C-string data with memchr -and strlen, resulting in pos, count, and bytes_read to become out of -sync and result in a heap overflow. Instead, do not treat the buffer -as an ASCII C-string. We calculate the count based on the return value -of memchr, instead of strlen. - -Fixes: CVE-2022-32292 - -CVE: CVE-2022-32292 - -Upstream-Status: Backport [https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=d1a5ede5d255bde8ef707f8441b997563b9312bd] -Signed-off-by: Khem Raj ---- - gweb/gweb.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/gweb/gweb.c b/gweb/gweb.c -index 12fcb1d8..13c6c5f2 100644 ---- a/gweb/gweb.c -+++ b/gweb/gweb.c -@@ -918,7 +918,7 @@ static gboolean received_data(GIOChannel *channel, GIOCondition cond, - } - - *pos = '\0'; -- count = strlen((char *) ptr); -+ count = pos - ptr; - if (count > 0 && ptr[count - 1] == '\r') { - ptr[--count] = '\0'; - bytes_read--; --- -cgit - diff --git a/meta/recipes-connectivity/connman/connman/CVE-2022-32293_p1.patch b/meta/recipes-connectivity/connman/connman/CVE-2022-32293_p1.patch deleted file mode 100644 index b2802035943..00000000000 --- a/meta/recipes-connectivity/connman/connman/CVE-2022-32293_p1.patch +++ /dev/null @@ -1,141 +0,0 @@ -From 72343929836de80727a27d6744c869dff045757c Mon Sep 17 00:00:00 2001 -From: Daniel Wagner -Date: Tue, 5 Jul 2022 08:32:12 +0200 -Subject: wispr: Add reference counter to portal context - -Track the connman_wispr_portal_context live time via a -refcounter. This only adds the infrastructure to do proper reference -counting. - -Fixes: CVE-2022-32293 -CVE: CVE-2022-32293 -Upstream-Status: Backport [https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=416bfaff988882c553c672e5bfc2d4f648d29e8a] -Signed-off-by: Khem Raj ---- - src/wispr.c | 52 ++++++++++++++++++++++++++++++++++++++++++---------- - 1 file changed, 42 insertions(+), 10 deletions(-) - -diff --git a/src/wispr.c b/src/wispr.c -index a07896ca..bde7e63b 100644 ---- a/src/wispr.c -+++ b/src/wispr.c -@@ -56,6 +56,7 @@ struct wispr_route { - }; - - struct connman_wispr_portal_context { -+ int refcount; - struct connman_service *service; - enum connman_ipconfig_type type; - struct connman_wispr_portal *wispr_portal; -@@ -97,6 +98,11 @@ static char *online_check_ipv4_url = NULL; - static char *online_check_ipv6_url = NULL; - static bool enable_online_to_ready_transition = false; - -+#define wispr_portal_context_ref(wp_context) \ -+ wispr_portal_context_ref_debug(wp_context, __FILE__, __LINE__, __func__) -+#define wispr_portal_context_unref(wp_context) \ -+ wispr_portal_context_unref_debug(wp_context, __FILE__, __LINE__, __func__) -+ - static void connman_wispr_message_init(struct connman_wispr_message *msg) - { - DBG(""); -@@ -162,9 +168,6 @@ static void free_connman_wispr_portal_context( - { - DBG("context %p", wp_context); - -- if (!wp_context) -- return; -- - if (wp_context->wispr_portal) { - if (wp_context->wispr_portal->ipv4_context == wp_context) - wp_context->wispr_portal->ipv4_context = NULL; -@@ -201,9 +204,38 @@ static void free_connman_wispr_portal_context( - g_free(wp_context); - } - -+static struct connman_wispr_portal_context * -+wispr_portal_context_ref_debug(struct connman_wispr_portal_context *wp_context, -+ const char *file, int line, const char *caller) -+{ -+ DBG("%p ref %d by %s:%d:%s()", wp_context, -+ wp_context->refcount + 1, file, line, caller); -+ -+ __sync_fetch_and_add(&wp_context->refcount, 1); -+ -+ return wp_context; -+} -+ -+static void wispr_portal_context_unref_debug( -+ struct connman_wispr_portal_context *wp_context, -+ const char *file, int line, const char *caller) -+{ -+ if (!wp_context) -+ return; -+ -+ DBG("%p ref %d by %s:%d:%s()", wp_context, -+ wp_context->refcount - 1, file, line, caller); -+ -+ if (__sync_fetch_and_sub(&wp_context->refcount, 1) != 1) -+ return; -+ -+ free_connman_wispr_portal_context(wp_context); -+} -+ - static struct connman_wispr_portal_context *create_wispr_portal_context(void) - { -- return g_try_new0(struct connman_wispr_portal_context, 1); -+ return wispr_portal_context_ref( -+ g_new0(struct connman_wispr_portal_context, 1)); - } - - static void free_connman_wispr_portal(gpointer data) -@@ -215,8 +247,8 @@ static void free_connman_wispr_portal(gpointer data) - if (!wispr_portal) - return; - -- free_connman_wispr_portal_context(wispr_portal->ipv4_context); -- free_connman_wispr_portal_context(wispr_portal->ipv6_context); -+ wispr_portal_context_unref(wispr_portal->ipv4_context); -+ wispr_portal_context_unref(wispr_portal->ipv6_context); - - g_free(wispr_portal); - } -@@ -452,7 +484,7 @@ static void portal_manage_status(GWebResult *result, - connman_info("Client-Timezone: %s", str); - - if (!enable_online_to_ready_transition) -- free_connman_wispr_portal_context(wp_context); -+ wispr_portal_context_unref(wp_context); - - __connman_service_ipconfig_indicate_state(service, - CONNMAN_SERVICE_STATE_ONLINE, type); -@@ -616,7 +648,7 @@ static void wispr_portal_request_wispr_login(struct connman_service *service, - return; - } - -- free_connman_wispr_portal_context(wp_context); -+ wispr_portal_context_unref(wp_context); - return; - } - -@@ -952,7 +984,7 @@ static int wispr_portal_detect(struct connman_wispr_portal_context *wp_context) - - if (wp_context->token == 0) { - err = -EINVAL; -- free_connman_wispr_portal_context(wp_context); -+ wispr_portal_context_unref(wp_context); - } - } else if (wp_context->timeout == 0) { - wp_context->timeout = g_idle_add(no_proxy_callback, wp_context); -@@ -1001,7 +1033,7 @@ int __connman_wispr_start(struct connman_service *service, - - /* If there is already an existing context, we wipe it */ - if (wp_context) -- free_connman_wispr_portal_context(wp_context); -+ wispr_portal_context_unref(wp_context); - - wp_context = create_wispr_portal_context(); - if (!wp_context) --- -cgit - diff --git a/meta/recipes-connectivity/connman/connman/CVE-2022-32293_p2.patch b/meta/recipes-connectivity/connman/connman/CVE-2022-32293_p2.patch deleted file mode 100644 index 56f8fc82de9..00000000000 --- a/meta/recipes-connectivity/connman/connman/CVE-2022-32293_p2.patch +++ /dev/null @@ -1,174 +0,0 @@ -From 416bfaff988882c553c672e5bfc2d4f648d29e8a Mon Sep 17 00:00:00 2001 -From: Daniel Wagner -Date: Tue, 5 Jul 2022 09:11:09 +0200 -Subject: wispr: Update portal context references - -Maintain proper portal context references to avoid UAF. - -Fixes: CVE-2022-32293 -CVE: CVE-2022-32293 -Upstream-Status: Backport [https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=72343929836de80727a27d6744c869dff045757c] -Signed-off-by: Khem Raj ---- - src/wispr.c | 34 ++++++++++++++++++++++------------ - 1 file changed, 22 insertions(+), 12 deletions(-) - -diff --git a/src/wispr.c b/src/wispr.c -index bde7e63b..84bed33f 100644 ---- a/src/wispr.c -+++ b/src/wispr.c -@@ -105,8 +105,6 @@ static bool enable_online_to_ready_transition = false; - - static void connman_wispr_message_init(struct connman_wispr_message *msg) - { -- DBG(""); -- - msg->has_error = false; - msg->current_element = NULL; - -@@ -166,8 +164,6 @@ static void free_wispr_routes(struct connman_wispr_portal_context *wp_context) - static void free_connman_wispr_portal_context( - struct connman_wispr_portal_context *wp_context) - { -- DBG("context %p", wp_context); -- - if (wp_context->wispr_portal) { - if (wp_context->wispr_portal->ipv4_context == wp_context) - wp_context->wispr_portal->ipv4_context = NULL; -@@ -483,9 +479,6 @@ static void portal_manage_status(GWebResult *result, - &str)) - connman_info("Client-Timezone: %s", str); - -- if (!enable_online_to_ready_transition) -- wispr_portal_context_unref(wp_context); -- - __connman_service_ipconfig_indicate_state(service, - CONNMAN_SERVICE_STATE_ONLINE, type); - -@@ -546,14 +539,17 @@ static void wispr_portal_request_portal( - { - DBG(""); - -+ wispr_portal_context_ref(wp_context); - wp_context->request_id = g_web_request_get(wp_context->web, - wp_context->status_url, - wispr_portal_web_result, - wispr_route_request, - wp_context); - -- if (wp_context->request_id == 0) -+ if (wp_context->request_id == 0) { - wispr_portal_error(wp_context); -+ wispr_portal_context_unref(wp_context); -+ } - } - - static bool wispr_input(const guint8 **data, gsize *length, -@@ -618,13 +614,15 @@ static void wispr_portal_browser_reply_cb(struct connman_service *service, - return; - - if (!authentication_done) { -- wispr_portal_error(wp_context); - free_wispr_routes(wp_context); -+ wispr_portal_error(wp_context); -+ wispr_portal_context_unref(wp_context); - return; - } - - /* Restarting the test */ - __connman_service_wispr_start(service, wp_context->type); -+ wispr_portal_context_unref(wp_context); - } - - static void wispr_portal_request_wispr_login(struct connman_service *service, -@@ -700,11 +698,13 @@ static bool wispr_manage_message(GWebResult *result, - - wp_context->wispr_result = CONNMAN_WISPR_RESULT_LOGIN; - -+ wispr_portal_context_ref(wp_context); - if (__connman_agent_request_login_input(wp_context->service, - wispr_portal_request_wispr_login, -- wp_context) != -EINPROGRESS) -+ wp_context) != -EINPROGRESS) { - wispr_portal_error(wp_context); -- else -+ wispr_portal_context_unref(wp_context); -+ } else - return true; - - break; -@@ -753,6 +753,7 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - if (length > 0) { - g_web_parser_feed_data(wp_context->wispr_parser, - chunk, length); -+ wispr_portal_context_unref(wp_context); - return true; - } - -@@ -770,6 +771,7 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - - switch (status) { - case 000: -+ wispr_portal_context_ref(wp_context); - __connman_agent_request_browser(wp_context->service, - wispr_portal_browser_reply_cb, - wp_context->status_url, wp_context); -@@ -781,11 +783,14 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - if (g_web_result_get_header(result, "X-ConnMan-Status", - &str)) { - portal_manage_status(result, wp_context); -+ wispr_portal_context_unref(wp_context); - return false; -- } else -+ } else { -+ wispr_portal_context_ref(wp_context); - __connman_agent_request_browser(wp_context->service, - wispr_portal_browser_reply_cb, - wp_context->redirect_url, wp_context); -+ } - - break; - case 300: -@@ -798,6 +803,7 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - !g_web_result_get_header(result, "Location", - &redirect)) { - -+ wispr_portal_context_ref(wp_context); - __connman_agent_request_browser(wp_context->service, - wispr_portal_browser_reply_cb, - wp_context->status_url, wp_context); -@@ -808,6 +814,7 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - - wp_context->redirect_url = g_strdup(redirect); - -+ wispr_portal_context_ref(wp_context); - wp_context->request_id = g_web_request_get(wp_context->web, - redirect, wispr_portal_web_result, - wispr_route_request, wp_context); -@@ -820,6 +827,7 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - - break; - case 505: -+ wispr_portal_context_ref(wp_context); - __connman_agent_request_browser(wp_context->service, - wispr_portal_browser_reply_cb, - wp_context->status_url, wp_context); -@@ -832,6 +840,7 @@ static bool wispr_portal_web_result(GWebResult *result, gpointer user_data) - wp_context->request_id = 0; - done: - wp_context->wispr_msg.message_type = -1; -+ wispr_portal_context_unref(wp_context); - return false; - } - -@@ -890,6 +899,7 @@ static void proxy_callback(const char *proxy, void *user_data) - xml_wispr_parser_callback, wp_context); - - wispr_portal_request_portal(wp_context); -+ wispr_portal_context_unref(wp_context); - } - - static gboolean no_proxy_callback(gpointer user_data) --- -cgit - diff --git a/meta/recipes-connectivity/connman/connman_1.41.bb b/meta/recipes-connectivity/connman/connman_1.42.bb similarity index 66% rename from meta/recipes-connectivity/connman/connman_1.41.bb rename to meta/recipes-connectivity/connman/connman_1.42.bb index d8ac1f5cdee..c2fcd617aea 100644 --- a/meta/recipes-connectivity/connman/connman_1.41.bb +++ b/meta/recipes-connectivity/connman/connman_1.42.bb @@ -5,16 +5,12 @@ SRC_URI = "${KERNELORG_MIRROR}/linux/network/${BPN}/${BP}.tar.xz \ file://0001-connman.service-stop-systemd-resolved-when-we-use-co.patch \ file://connman \ file://no-version-scripts.patch \ - file://CVE-2022-32293_p1.patch \ - file://CVE-2022-32293_p2.patch \ - file://CVE-2022-32292.patch \ - file://0001-gdhcp-Verify-and-sanitize-packet-length-first.patch \ file://0001-vpn-Adding-support-for-latest-pppd-2.5.0-release.patch \ " SRC_URI:append:libc-musl = " file://0002-resolve-musl-does-not-implement-res_ninit.patch" -SRC_URI[sha256sum] = "79fb40f4fdd5530c45aa8e592fb16ba23d3674f3a98cf10b89a6576f198de589" +SRC_URI[sha256sum] = "a3e6bae46fc081ef2e9dae3caa4f7649de892c3de622c20283ac0ca81423c2aa" RRECOMMENDS:${PN} = "connman-conf" RCONFLICTS:${PN} = "networkmanager" From patchwork Wed Sep 6 16:56:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30121 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 05344EE14B8 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ej1-f52.google.com (mail-ej1-f52.google.com [209.85.218.52]) by mx.groups.io with SMTP id smtpd.web10.4102.1694019403207804831 for ; Wed, 06 Sep 2023 09:56:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=kzNI6zwL; spf=pass (domain: gmail.com, ip: 209.85.218.52, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f52.google.com with SMTP id a640c23a62f3a-9a2a4a5472dso253862166b.1 for ; Wed, 06 Sep 2023 09:56:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019401; x=1694624201; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=XwRmHnMHnVhbnI1LqQEfRJitSyifYzUYxPPqsYy2c9g=; b=kzNI6zwLiume7JDBqV2ShzFgQsTazt2trA9Cpea5JllLU+iarI0t7XwxW4EwgQk1RE 8rMLbXwWCKvozCFUtrKuX1UEFVDUBWOTi+yfX4zRsHbpzG/Cszj4imeGKRbcLBw+YPRx 1S6QJSsDkPQIiHHjSW/xZmlxKzLzd1/wRgD4Ml7EensbPTOeXYDoRLvhsX09gXgeog4P o8q5zHlCKK51+S4gC3EhciguUGODagesX0WbTzed275YHzP73JNqO7AWpsnIVDRQSsyM j+hRoSOUznGFQC12qTyjge713cMSH2/pJiwISl1sDCHLWw22VHMDktoc3qZEFvTXN3mT 8ygQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019401; x=1694624201; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=XwRmHnMHnVhbnI1LqQEfRJitSyifYzUYxPPqsYy2c9g=; b=LsviVr2bkp/XBcHRLDDL5MIoeNgacRG7lOQH00qOdwYHNEY9zlhDu0hcIOwdT7PXbD uWULn+5wyEB/G+U3AW4rr+qdbRgtGZIP3G9T2SzbRRj6W5HqgHLm0bjMLy0UoptJqNfS WI6OV+55F+1HSt4miRx7Q1xdBJ1+e3x1HtDfz4Ku7CA8qyjxXIxZf2GHWtn5YlANBrLO OrdZLawzbl8vBtMjKAjF9T0WC5i9azGFLRS8YagqK6PKVnpbAQpqE3UMj//CIAC3Yy3l Y2Ej5fbDqOcMNK9jNBGgGi+LA04yqvQw22dFKXHtcUW75G/uPcRQ6rwRcg6snSLVCyQ1 1V8w== X-Gm-Message-State: AOJu0YzgfSetoK0kVzl2c2km0H+4jjJKejYNoZh51wFH9uxi8LdeK8TU EM5N6/FEHC+Jq7jD8A9tHp8etCBW7Z4= X-Google-Smtp-Source: AGHT+IEcumRNslxMHbCx9xNK0n/l/Aeb7e9FAa9hQkd1C5N7BxdqtV8RhlKUfTEzB3uQUT6mHkxMoQ== X-Received: by 2002:a17:906:cc45:b0:9a5:bceb:1cf8 with SMTP id mm5-20020a170906cc4500b009a5bceb1cf8mr211031ejb.3.1694019401321; Wed, 06 Sep 2023 09:56:41 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:40 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 04/17] libcgroup: update 3.0.0 -> 3.1.0 Date: Wed, 6 Sep 2023 18:56:20 +0200 Message-Id: <20230906165633.2382629-4-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187326 Signed-off-by: Alexander Kanavin --- ...pi-Use-GNU-strerror_r-when-available.patch | 55 ------------------- ...{libcgroup_3.0.0.bb => libcgroup_3.1.0.bb} | 8 +-- 2 files changed, 4 insertions(+), 59 deletions(-) delete mode 100644 meta/recipes-core/libcgroup/libcgroup/0001-api-Use-GNU-strerror_r-when-available.patch rename meta/recipes-core/libcgroup/{libcgroup_3.0.0.bb => libcgroup_3.1.0.bb} (78%) diff --git a/meta/recipes-core/libcgroup/libcgroup/0001-api-Use-GNU-strerror_r-when-available.patch b/meta/recipes-core/libcgroup/libcgroup/0001-api-Use-GNU-strerror_r-when-available.patch deleted file mode 100644 index 96321d29707..00000000000 --- a/meta/recipes-core/libcgroup/libcgroup/0001-api-Use-GNU-strerror_r-when-available.patch +++ /dev/null @@ -1,55 +0,0 @@ -From d190c0c548b3219b75e4c399aa89186e77bbe270 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Tue, 23 Aug 2022 20:03:09 -0700 -Subject: [PATCH] api: Use GNU strerror_r when available - -GNU strerror_r is only available in glibc, musl impelents the XSI -version which is slightly different, therefore check if GNU version is -available before using it, otherwise use the XSI compliant version. - -Upstream-Status: Submitted [https://github.com/libcgroup/libcgroup/pull/236] -Signed-off-by: Khem Raj ---- - configure.ac | 5 +++++ - src/api.c | 8 ++++++-- - 2 files changed, 11 insertions(+), 2 deletions(-) - -diff --git a/configure.ac b/configure.ac -index b68c655..831866d 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -183,6 +183,11 @@ AC_FUNC_REALLOC - AC_FUNC_STAT - AC_CHECK_FUNCS([getmntent hasmntopt memset mkdir rmdir strdup]) - -+orig_CFLAGS="$CFLAGS" -+CFLAGS="$CFLAGS -D_GNU_SOURCE" -+AC_FUNC_STRERROR_R -+CFLAGS="$orig_CFLAGS" -+ - AC_SEARCH_LIBS( - [fts_open], - [fts], -diff --git a/src/api.c b/src/api.c -index 5c6de11..06aa1d6 100644 ---- a/src/api.c -+++ b/src/api.c -@@ -4571,9 +4571,13 @@ const char *cgroup_strerror(int code) - { - int idx = code % ECGROUPNOTCOMPILED; - -- if (code == ECGOTHER) -+ if (code == ECGOTHER) { -+#ifdef STRERROR_R_CHAR_P - return strerror_r(cgroup_get_last_errno(), errtext, MAXLEN); -- -+#else -+ return strerror_r(cgroup_get_last_errno(), errtext, sizeof (errtext)) ? "unknown error" : errtext; -+#endif -+ } - if (idx >= sizeof(cgroup_strerror_codes)/sizeof(cgroup_strerror_codes[0])) - return "Invalid error code"; - --- -2.37.2 - diff --git a/meta/recipes-core/libcgroup/libcgroup_3.0.0.bb b/meta/recipes-core/libcgroup/libcgroup_3.1.0.bb similarity index 78% rename from meta/recipes-core/libcgroup/libcgroup_3.0.0.bb rename to meta/recipes-core/libcgroup/libcgroup_3.1.0.bb index 457b965481d..4b4f19e36fb 100644 --- a/meta/recipes-core/libcgroup/libcgroup_3.0.0.bb +++ b/meta/recipes-core/libcgroup/libcgroup_3.1.0.bb @@ -12,15 +12,15 @@ inherit autotools pkgconfig github-releases DEPENDS = "bison-native flex-native" DEPENDS:append:libc-musl = " fts" -SRC_URI = "${GITHUB_BASE_URI}/download/v3.0/${BP}.tar.gz \ - file://0001-api-Use-GNU-strerror_r-when-available.patch \ +SRC_URI = "${GITHUB_BASE_URI}/download/v${PV}/${BP}.tar.gz \ " UPSTREAM_CHECK_URI = "https://github.com/libcgroup/libcgroup/tags" -SRC_URI[sha256sum] = "8d284d896fca1c981b55850e92acd3ad9648a69227c028dda7ae3402af878edd" +SRC_URI[sha256sum] = "976ec4b1e03c0498308cfd28f1b256b40858f636abc8d1f9db24f0a7ea9e1258" -PACKAGECONFIG = "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)}" +PACKAGECONFIG = "${@bb.utils.filter('DISTRO_FEATURES', 'pam systemd', d)}" PACKAGECONFIG[pam] = "--enable-pam-module-dir=${base_libdir}/security --enable-pam=yes,--enable-pam=no,libpam" +PACKAGECONFIG[systemd] = "--enable-systemd,--disable-systemd,systemd" PACKAGES =+ "cgroups-pam-plugin" FILES:cgroups-pam-plugin = "${base_libdir}/security/pam_cgroup.so*" From patchwork Wed Sep 6 16:56:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30120 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 280F5EE14BB for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ej1-f46.google.com (mail-ej1-f46.google.com [209.85.218.46]) by mx.groups.io with SMTP id smtpd.web11.4176.1694019403563462183 for ; Wed, 06 Sep 2023 09:56:43 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=JZOqJyA3; spf=pass (domain: gmail.com, ip: 209.85.218.46, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f46.google.com with SMTP id a640c23a62f3a-9a648f9d8e3so531223366b.1 for ; Wed, 06 Sep 2023 09:56:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019402; x=1694624202; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sarSG6pw0uTq4SLl3N3pyqSEubzlPcx9KagMbS1JC0g=; b=JZOqJyA3IwA8P33R0JoZ7R98gOBYSDEyx+FM8R9BdZprA0f355UMdMDnRUvwm8JiLo jUiYpyEnmWMtgl4g6fUGeBaivadJnBNOD2tpJ11PicSyBd54opTMuc8NSQz5L3ESHZ/v 44iMEXHUupU6lMSpbocTWrS95Y5vHfbWGmHbzPk2DVhYqwq6IBfk2z6qxyhyCJwpiFFl cKKpR+OlTjjK0BgXJYuU2ftWf+eLCFvjqvC8NOYu4M2KFcAazd65OO7W3hmMHcgWUHQ4 yjRWRktRWEP5VzJ70TkVuxCX5QO7oB3TCjEY8UcXe9mv8PAJj0ys09aNrEReB/LOQtfN joSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019402; x=1694624202; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sarSG6pw0uTq4SLl3N3pyqSEubzlPcx9KagMbS1JC0g=; b=AmVaZeTdpOwCIbuXBB7ScLEJpYNremxWmiDGQ/NYEHS/HcPPsAsUag/HPN1W8rBWUJ jrTWZ1yrSOmacFz3WeSApvk977WMtnx8s3IQk+Z4bD2ywKfb99IAMueWQQE4t/C7M1bZ L1GceXFtCaWIQhD+J4ZdX+LSMLPqTYK2FWkT8f7SUjQHVAFEtewTnFIFChc4Cr/u+y/T Wvq57Hh3WNebLFUMhPBV9U7BtYNrqWku39Wgct5wAhbp8KGHtJb2UFpQI87MEekVwBWU llDyhG1GDHNs9kzvDGzczXEKGpgWx5iwLPqwItk1Rt0CXpF+yFTZTPSQJp4rlChCKrFd YFLQ== X-Gm-Message-State: AOJu0YzFpPhFub49vGJSsIZ3w1UiQQNR+TouOQ7jorHnv1DrbVViPOtw ipKdkYwknLIOQdKqfhdxYcale83JSVs= X-Google-Smtp-Source: AGHT+IHN44OKI9MypWS2bOeVH4KS3h3Kl750Zyf198v8VQunB+zI15KhCsD7/Y3LVWTLw0b4NkMPsQ== X-Received: by 2002:a17:906:7689:b0:9a1:e011:1a5b with SMTP id o9-20020a170906768900b009a1e0111a5bmr2812559ejm.54.1694019401846; Wed, 06 Sep 2023 09:56:41 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:41 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 05/17] perlcross: update 1.4.1 -> 1.5 Date: Wed, 6 Sep 2023 18:56:21 +0200 Message-Id: <20230906165633.2382629-5-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187327 Signed-off-by: Alexander Kanavin --- ...Makefile-check-the-file-if-patched-or-not.patch | 14 ++++++-------- .../{perlcross_1.4.1.bb => perlcross_1.5.bb} | 2 +- 2 files changed, 7 insertions(+), 9 deletions(-) rename meta/recipes-devtools/perl-cross/{perlcross_1.4.1.bb => perlcross_1.5.bb} (92%) diff --git a/meta/recipes-devtools/perl-cross/files/0001-Makefile-check-the-file-if-patched-or-not.patch b/meta/recipes-devtools/perl-cross/files/0001-Makefile-check-the-file-if-patched-or-not.patch index 8c8f3b717c8..4e9153ebf10 100644 --- a/meta/recipes-devtools/perl-cross/files/0001-Makefile-check-the-file-if-patched-or-not.patch +++ b/meta/recipes-devtools/perl-cross/files/0001-Makefile-check-the-file-if-patched-or-not.patch @@ -1,4 +1,4 @@ -From 24a3e0c48f9ebe473b5f1078663e275c27d0537f Mon Sep 17 00:00:00 2001 +From 3eb33dce6e3c93e1b3efcc9649f871100adada30 Mon Sep 17 00:00:00 2001 From: Mingli Yu Date: Fri, 2 Jul 2021 09:08:21 +0000 Subject: [PATCH] Makefile: check the file if patched or not @@ -9,23 +9,21 @@ one time. Upstream-Status: Inappropriate (OE-specific) Signed-off-by: Mingli Yu + --- Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Makefile b/Makefile -index f4a26f5..7bc748e 100644 +index c6d6042..d137976 100644 --- a/Makefile +++ b/Makefile -@@ -61,7 +61,7 @@ miniperlmain$O: $(CROSSPATCHED) +@@ -67,7 +67,7 @@ miniperlmain$O: $(CROSSPATCHED) # Original versions are not saved anymore; patch generally takes care of this, # and if that fails, reaching for the source tarball is the safest option. $(CROSSPATCHED): %.applied: %.patch -- patch -p1 -i $< && touch $@ -+ test ! -f $@ && (patch -p1 -i $< && touch $@) || echo "$@ exist" +- $(cpatch) -p1 -i $< && touch $@ ++ test ! -f $@ && ($(cpatch) -p1 -i $< && touch $@) || echo "$@ exist" # ---[ common ]----------------------------------------------------------------- --- -2.29.2 - diff --git a/meta/recipes-devtools/perl-cross/perlcross_1.4.1.bb b/meta/recipes-devtools/perl-cross/perlcross_1.5.bb similarity index 92% rename from meta/recipes-devtools/perl-cross/perlcross_1.4.1.bb rename to meta/recipes-devtools/perl-cross/perlcross_1.5.bb index 6bf056cc159..d17945480ef 100644 --- a/meta/recipes-devtools/perl-cross/perlcross_1.4.1.bb +++ b/meta/recipes-devtools/perl-cross/perlcross_1.5.bb @@ -18,7 +18,7 @@ SRC_URI = "${GITHUB_BASE_URI}/download/${PV}/perl-cross-${PV}.tar.gz;name=perl-c " GITHUB_BASE_URI = "https://github.com/arsv/perl-cross/releases/" -SRC_URI[perl-cross.sha256sum] = "3e14bb4f28c83586c668c5f9f6b4e57b138b4ec2fae0271086e29d4e352670ca" +SRC_URI[perl-cross.sha256sum] = "d744a390939e2ebb9a12f6725b4d9c19255a141d90031eff90ea183fdfcbf211" S = "${WORKDIR}/perl-cross-${PV}" From patchwork Wed Sep 6 16:56:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30124 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 294AEEE14B9 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ed1-f52.google.com (mail-ed1-f52.google.com [209.85.208.52]) by mx.groups.io with SMTP id smtpd.web10.4103.1694019404423890972 for ; Wed, 06 Sep 2023 09:56:44 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=MUpSvT0t; spf=pass (domain: gmail.com, ip: 209.85.208.52, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f52.google.com with SMTP id 4fb4d7f45d1cf-52889bc61b6so5553292a12.0 for ; Wed, 06 Sep 2023 09:56:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019403; x=1694624203; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=+37R3eisrIvzr8pulSW6E2JXrHhqRDOEcejn0naVFyc=; b=MUpSvT0t3K8RjakMx9ZTDU+P6byfYPoFLuygEi71JbyiIIFTC5edcqB2j9f4XbdowZ cw2HTewdor8dHRYNMKB6giEfDRG+AexPDGPiBKMxvrM21q5grn+DJhOEmVFKmOgnBgDx NE+Kfd5WpdcobLtUYtTFtCjFx30Y4R6lGqn68vm5IZoBiudx6rKR5GmrXfEpFedQsetF W5l1Y/yBDb9R7hHlaKV4eJcWjFHNwrzR0XUm4SA/0ZwL8Dl9c6vyCJ7JSwQ5ZuI8VFVT +6yK3uta6HWV2tnVsKN3tOXkkx0NQ8QaeKWAMuSnXV+eay8a6IqZOse8zYM9vPZI7LiH l6UA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019403; x=1694624203; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=+37R3eisrIvzr8pulSW6E2JXrHhqRDOEcejn0naVFyc=; b=K2yyCZCK/JLRZSdDqsP0bclK9QVuK71MdIAlvVu1htJN+7E637XsyKkVqpKmBNR83r nB9YIjj7QKZvvbQLUIBPflHOkmzD9GfFknoiF9Iua+mY9aGQi71fWCrNamWN4Y9HSF2v pIe7uBAl8Ox8nFMHLXSGsuZgwMqnG+brXmDR86eTXMsgNPc8lG/3VLlRS0CHc3WsCZYi mQ7/u1Mdw0VxRwLj+AwRngm+5ZS9EaN8HMrvdiZIZeCOgiTKTXZ1fstgt3lY7uCDIFR+ xWNPEoStxWpiGE3WhHsOJqlDcS/OiRAPOqoS7jJ1Tl5g0arbKh1hxEuieGTpzWiHOqNx /DKg== X-Gm-Message-State: AOJu0YzWjlSzPZFZVj1sDhKGrH87/497CAFjXwURt2W/qytjjBhuYNmL 1stYXb2CGMl/lt0kxYvpA3N5ZH6MlLk= X-Google-Smtp-Source: AGHT+IEFVo0CaP7nA5l6UBiHCdWtXOBBNpK3+SsPXf3ypcm9izyJpDn3E3vOfTz9vwGjnD+15oVLhA== X-Received: by 2002:a17:906:8448:b0:9a2:1e03:1573 with SMTP id e8-20020a170906844800b009a21e031573mr2773931ejy.65.1694019402571; Wed, 06 Sep 2023 09:56:42 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:42 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 06/17] perl: update 5.36.1 -> 5.38.0 Date: Wed, 6 Sep 2023 18:56:22 +0200 Message-Id: <20230906165633.2382629-6-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187328 Rebase perl-configpm-switch.patch. Add a patch to perl-cross to unbreak perl's line numbers printing. Signed-off-by: Alexander Kanavin --- ...mt.sh-add-32-bit-integer-format-defi.patch | 28 +++ .../perl-cross/perlcross_1.5.bb | 1 + .../perl/files/CVE-2023-31484.patch | 29 --- .../perl/files/CVE-2023-31486-0001.patch | 217 ------------------ .../perl/files/CVE-2023-31486-0002.patch | 36 --- .../perl/files/perl-configpm-switch.patch | 66 +++--- .../perl/{perl_5.36.1.bb => perl_5.38.0.bb} | 13 +- 7 files changed, 68 insertions(+), 322 deletions(-) create mode 100644 meta/recipes-devtools/perl-cross/files/0001-cnf-configure_pfmt.sh-add-32-bit-integer-format-defi.patch delete mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31484.patch delete mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch delete mode 100644 meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch rename meta/recipes-devtools/perl/{perl_5.36.1.bb => perl_5.38.0.bb} (96%) diff --git a/meta/recipes-devtools/perl-cross/files/0001-cnf-configure_pfmt.sh-add-32-bit-integer-format-defi.patch b/meta/recipes-devtools/perl-cross/files/0001-cnf-configure_pfmt.sh-add-32-bit-integer-format-defi.patch new file mode 100644 index 00000000000..4de4a5b955b --- /dev/null +++ b/meta/recipes-devtools/perl-cross/files/0001-cnf-configure_pfmt.sh-add-32-bit-integer-format-defi.patch @@ -0,0 +1,28 @@ +From 920abf3dc39c851a655b719622c76a6f0dc9981d Mon Sep 17 00:00:00 2001 +From: Alexander Kanavin +Date: Tue, 5 Sep 2023 19:47:33 +0200 +Subject: [PATCH] cnf/configure_pfmt.sh: add 32 bit integer format definitions + +These started to matter in perl 5.38 where they are used to print +line numbers. + +Upstream-Status: Submitted [https://github.com/arsv/perl-cross/pull/143] +Signed-off-by: Alexander Kanavin +--- + cnf/configure_pfmt.sh | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/cnf/configure_pfmt.sh b/cnf/configure_pfmt.sh +index 8f93da1..7bb4b6f 100644 +--- a/cnf/configure_pfmt.sh ++++ b/cnf/configure_pfmt.sh +@@ -52,3 +52,9 @@ else + define uvxformat '"lx"' + define uvXUformat '"lX"' + fi ++ ++define i32dformat 'PRId32' ++define u32uformat 'PRIu32' ++define u32oformat 'PRIo32' ++define u32xformat 'PRIx32' ++define u32XUformat 'PRIX32' diff --git a/meta/recipes-devtools/perl-cross/perlcross_1.5.bb b/meta/recipes-devtools/perl-cross/perlcross_1.5.bb index d17945480ef..7ca4977b97e 100644 --- a/meta/recipes-devtools/perl-cross/perlcross_1.5.bb +++ b/meta/recipes-devtools/perl-cross/perlcross_1.5.bb @@ -15,6 +15,7 @@ SRC_URI = "${GITHUB_BASE_URI}/download/${PV}/perl-cross-${PV}.tar.gz;name=perl-c file://0001-perl-cross-add-LDFLAGS-when-linking-libperl.patch \ file://determinism.patch \ file://0001-Makefile-check-the-file-if-patched-or-not.patch \ + file://0001-cnf-configure_pfmt.sh-add-32-bit-integer-format-defi.patch \ " GITHUB_BASE_URI = "https://github.com/arsv/perl-cross/releases/" diff --git a/meta/recipes-devtools/perl/files/CVE-2023-31484.patch b/meta/recipes-devtools/perl/files/CVE-2023-31484.patch deleted file mode 100644 index 9a9117c53a4..00000000000 --- a/meta/recipes-devtools/perl/files/CVE-2023-31484.patch +++ /dev/null @@ -1,29 +0,0 @@ -From a625ec2cc3a0b6116c1f8b831d3480deb621c245 Mon Sep 17 00:00:00 2001 -From: Stig Palmquist -Date: Tue, 28 Feb 2023 11:54:06 +0100 -Subject: [PATCH] Add verify_SSL=>1 to HTTP::Tiny to verify https server - identity - -CVE: CVE-2023-31484 - -Upstream-Status: Backport [https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0] - -Signed-off-by: Soumya ---- - cpan/CPAN/lib/CPAN/HTTP/Client.pm | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/cpan/CPAN/lib/CPAN/HTTP/Client.pm b/cpan/CPAN/lib/CPAN/HTTP/Client.pm -index 4fc792c..a616fee 100644 ---- a/cpan/CPAN/lib/CPAN/HTTP/Client.pm -+++ b/cpan/CPAN/lib/CPAN/HTTP/Client.pm -@@ -32,6 +32,7 @@ sub mirror { - - my $want_proxy = $self->_want_proxy($uri); - my $http = HTTP::Tiny->new( -+ verify_SSL => 1, - $want_proxy ? (proxy => $self->{proxy}) : () - ); - --- -2.40.0 diff --git a/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch b/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch deleted file mode 100644 index 0531e1f0992..00000000000 --- a/meta/recipes-devtools/perl/files/CVE-2023-31486-0001.patch +++ /dev/null @@ -1,217 +0,0 @@ -From 77f557ef84698efeb6eed04e4a9704eaf85b741d -From: Stig Palmquist -Date: Mon Jun 5 16:46:22 2023 +0200 -Subject: [PATCH] Change verify_SSL default to 1, add ENV var to enable - insecure default - -- Changes the `verify_SSL` default parameter from `0` to `1` - - Based on patch by Dominic Hargreaves: - https://salsa.debian.org/perl-team/interpreter/perl/-/commit/1490431e40e22052f75a0b3449f1f53cbd27ba92 - - CVE: CVE-2023-31486 - -- Add check for `$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}` that - enables the previous insecure default behaviour if set to `1`. - - This provides a workaround for users who encounter problems with the - new `verify_SSL` default. - - Example to disable certificate checks: - ``` - $ PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1 ./script.pl - ``` - -- Updates to documentation: - - Describe changing the verify_SSL value - - Describe the escape-hatch environment variable - - Remove rationale for not enabling verify_SSL - - Add missing certificate search paths - - Replace "SSL" with "TLS/SSL" where appropriate - - Use "machine-in-the-middle" instead of "man-in-the-middle" - -Upstream-Status: Backport [https://github.com/chansen/p5-http-tiny/commit/77f557ef84698efeb6eed04e4a9704eaf85b741d] - -Signed-off-by: Soumya ---- - cpan/HTTP-Tiny/lib/HTTP/Tiny.pm | 86 ++++++++++++++++++++++----------- - 1 file changed, 57 insertions(+), 29 deletions(-) - -diff --git a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm -index 83ca06d..ebc34a1 100644 ---- a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm -+++ b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm -@@ -40,10 +40,14 @@ sub _croak { require Carp; Carp::croak(@_) } - #pod * C — Request timeout in seconds (default is 60) If a socket open, - #pod read or write takes longer than the timeout, the request response status code - #pod will be 599. --#pod * C — A boolean that indicates whether to validate the SSL --#pod certificate of an C — connection (default is false) -+#pod * C — A boolean that indicates whether to validate the TLS/SSL -+#pod certificate of an C — connection (default is true). Changed from false -+#pod to true in version 0.083. - #pod * C — A hashref of C — options to pass through to - #pod L -+#pod * C<$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}> - Changes the default -+#pod certificate verification behavior to not check server identity if set to 1. -+#pod Only effective if C is not set. Added in version 0.083. - #pod - #pod An accessor/mutator method exists for each attribute. - #pod -@@ -111,11 +115,17 @@ sub timeout { - sub new { - my($class, %args) = @_; - -+ # Support lower case verify_ssl argument, but only if verify_SSL is not -+ # true. -+ if ( exists $args{verify_ssl} ) { -+ $args{verify_SSL} ||= $args{verify_ssl}; -+ } -+ - my $self = { - max_redirect => 5, - timeout => defined $args{timeout} ? $args{timeout} : 60, - keep_alive => 1, -- verify_SSL => $args{verify_SSL} || $args{verify_ssl} || 0, # no verification by default -+ verify_SSL => defined $args{verify_SSL} ? $args{verify_SSL} : _verify_SSL_default(), - no_proxy => $ENV{no_proxy}, - }; - -@@ -134,6 +144,13 @@ sub new { - return $self; - } - -+sub _verify_SSL_default { -+ my ($self) = @_; -+ # Check if insecure default certificate verification behaviour has been -+ # changed by the user by setting PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1 -+ return (($ENV{PERL_HTTP_TINY_INSECURE_BY_DEFAULT} || '') eq '1') ? 0 : 1; -+} -+ - sub _set_proxies { - my ($self) = @_; - -@@ -1055,7 +1072,7 @@ sub new { - timeout => 60, - max_line_size => 16384, - max_header_lines => 64, -- verify_SSL => 0, -+ verify_SSL => HTTP::Tiny::_verify_SSL_default(), - SSL_options => {}, - %args - }, $class; -@@ -2043,11 +2060,11 @@ proxy - timeout - verify_SSL - --=head1 SSL SUPPORT -+=head1 TLS/SSL SUPPORT - - Direct C connections are supported only if L 1.56 or - greater and L 1.49 or greater are installed. An error will occur --if new enough versions of these modules are not installed or if the SSL -+if new enough versions of these modules are not installed or if the TLS - encryption fails. You can also use C utility function - that returns boolean to see if the required modules are installed. - -@@ -2055,7 +2072,7 @@ An C connection may be made via an C proxy that supports the CONNEC - command (i.e. RFC 2817). You may not proxy C via a proxy that itself - requires C to communicate. - --SSL provides two distinct capabilities: -+TLS/SSL provides two distinct capabilities: - - =over 4 - -@@ -2069,24 +2086,17 @@ Verification of server identity - - =back - --B. -- --Server identity verification is controversial and potentially tricky because it --depends on a (usually paid) third-party Certificate Authority (CA) trust model --to validate a certificate as legitimate. This discriminates against servers --with self-signed certificates or certificates signed by free, community-driven --CA's such as L. -+B. - --By default, HTTP::Tiny does not make any assumptions about your trust model, --threat level or risk tolerance. It just aims to give you an encrypted channel --when you need one. -+This was changed in version 0.083 due to security concerns. The previous default -+behavior can be enabled by setting C<$ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT}> -+to 1. - --Setting the C attribute to a true value will make HTTP::Tiny verify --that an SSL connection has a valid SSL certificate corresponding to the host --name of the connection and that the SSL certificate has been verified by a CA. --Assuming you trust the CA, this will protect against a L. If you are --concerned about security, you should enable this option. -+Verification is done by checking that that the TLS/SSL connection has a valid -+certificate corresponding to the host name of the connection and that the -+certificate has been verified by a CA. Assuming you trust the CA, this will -+protect against L. - - Certificate verification requires a file containing trusted CA certificates. - -@@ -2094,9 +2104,7 @@ If the environment variable C is present, HTTP::Tiny - will try to find a CA certificate file in that location. - - If the L module is installed, HTTP::Tiny will use the CA file --included with it as a source of trusted CA's. (This means you trust Mozilla, --the author of Mozilla::CA, the CPAN mirror where you got Mozilla::CA, the --toolchain used to install it, and your operating system security, right?) -+included with it as a source of trusted CA's. - - If that module is not available, then HTTP::Tiny will search several - system-specific default locations for a CA certificate file: -@@ -2115,13 +2123,33 @@ system-specific default locations for a CA certificate file: - - /etc/ssl/ca-bundle.pem - -+=item * -+ -+/etc/openssl/certs/ca-certificates.crt -+ -+=item * -+ -+/etc/ssl/cert.pem -+ -+=item * -+ -+/usr/local/share/certs/ca-root-nss.crt -+ -+=item * -+ -+/etc/pki/tls/cacert.pem -+ -+=item * -+ -+/etc/certs/ca-certificates.crt -+ - =back - - An error will be occur if C is true and no CA certificate file - is available. - --If you desire complete control over SSL connections, the C attribute --lets you provide a hash reference that will be passed through to -+If you desire complete control over TLS/SSL connections, the C -+attribute lets you provide a hash reference that will be passed through to - C, overriding any options set by HTTP::Tiny. For - example, to provide your own trusted CA file: - -@@ -2131,7 +2159,7 @@ example, to provide your own trusted CA file: - - The C attribute could also be used for such things as providing a - client certificate for authentication to a server or controlling the choice of --cipher used for the SSL connection. See L documentation for -+cipher used for the TLS/SSL connection. See L documentation for - details. - - =head1 PROXY SUPPORT --- -2.40.0 diff --git a/meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch b/meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch deleted file mode 100644 index 45452be389a..00000000000 --- a/meta/recipes-devtools/perl/files/CVE-2023-31486-0002.patch +++ /dev/null @@ -1,36 +0,0 @@ -From a22785783b17cbaa28afaee4a024d81a1903701d -From: Stig Palmquist -Date: Sun Jun 18 11:36:05 2023 +0200 -Subject: [PATCH] Fix incorrect env var name for verify_SSL default - -The variable to override the verify_SSL default differed slightly in the -documentation from what was checked for in the code. - -This commit makes the code use `PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT` -as documented, instead of `PERL_HTTP_TINY_INSECURE_BY_DEFAULT` which was -missing `SSL_` - -CVE: CVE-2023-31486 - -Upstream-Status: Backport [https://github.com/chansen/p5-http-tiny/commit/a22785783b17cbaa28afaee4a024d81a1903701d] - -Signed-off-by: Soumya ---- - cpan/HTTP-Tiny/lib/HTTP/Tiny.pm | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm -index ebc34a1..65ac8ff 100644 ---- a/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm -+++ b/cpan/HTTP-Tiny/lib/HTTP/Tiny.pm -@@ -148,7 +148,7 @@ sub _verify_SSL_default { - my ($self) = @_; - # Check if insecure default certificate verification behaviour has been - # changed by the user by setting PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT=1 -- return (($ENV{PERL_HTTP_TINY_INSECURE_BY_DEFAULT} || '') eq '1') ? 0 : 1; -+ return (($ENV{PERL_HTTP_TINY_SSL_INSECURE_BY_DEFAULT} || '') eq '1') ? 0 : 1; - } - - sub _set_proxies { --- -2.40.0 diff --git a/meta/recipes-devtools/perl/files/perl-configpm-switch.patch b/meta/recipes-devtools/perl/files/perl-configpm-switch.patch index 7ca7c7d12fe..0be1d5a93c5 100644 --- a/meta/recipes-devtools/perl/files/perl-configpm-switch.patch +++ b/meta/recipes-devtools/perl/files/perl-configpm-switch.patch @@ -1,4 +1,4 @@ -From e789c1a0c9de5928a3b49f5b9d81b63636f5c7bb Mon Sep 17 00:00:00 2001 +From c25d460a2f00e9af25087d40447fe1a81c89710c Mon Sep 17 00:00:00 2001 From: Alexander Kanavin Date: Sun, 27 May 2007 21:04:11 +0000 Subject: [PATCH] perl: 5.8.7 -> 5.8.8 (from OE) @@ -20,38 +20,38 @@ Signed-off-by: Alexander Kanavin 1 file changed, 16 insertions(+), 2 deletions(-) diff --git a/configpm b/configpm -index 94a4778..99b20c9 100755 +index 07219d8..01a23fa 100755 --- a/configpm +++ b/configpm -@@ -687,7 +687,7 @@ sub FETCH { - my($self, $key) = @_; - - # check for cached value (which may be undef so we use exists not defined) -- return exists $self->{$key} ? $self->{$key} : $self->fetch_string($key); -+ return $self->fetch_string($key); - } - +@@ -718,7 +718,7 @@ $config_txt .= uncomment <<'ENDOFEND'; + # my($self, $key) = @_; + # + # # check for cached value (which may be undef so we use exists not defined) +-# return exists $self->{$key} ? $self->{$key} : $self->fetch_string($key); ++# return $self->fetch_string($key); + # } + # ENDOFEND -@@ -845,7 +845,21 @@ $config_txt .= sprintf <<'ENDOFTIE', $fast_config; - sub DESTROY { } - - sub AUTOLOAD { -- require 'Config_heavy.pl'; -+ my $cfgfile = 'Config_heavy.pl'; -+ if (defined $ENV{PERLCONFIGTARGET} and $ENV{PERLCONFIGTARGET} eq "yes") -+ { -+ $cfgfile = 'Config_heavy-target.pl'; -+ } -+ if (defined $ENV{PERL_ARCHLIB}) -+ { -+ push @INC, $ENV{PERL_ARCHLIB}; -+ require $cfgfile; -+ pop @INC; -+ } -+ else -+ { -+ require $cfgfile; -+ } - goto \&launcher unless $Config::AUTOLOAD =~ /launcher$/; - die "&Config::AUTOLOAD failed on $Config::AUTOLOAD"; - } +@@ -876,7 +876,21 @@ $config_txt .= sprintf uncomment <<'ENDOFTIE', $fast_config; + # sub DESTROY { } + # + # sub AUTOLOAD { +-# require 'Config_heavy.pl'; ++# my $cfgfile = 'Config_heavy.pl'; ++# if (defined $ENV{PERLCONFIGTARGET} and $ENV{PERLCONFIGTARGET} eq "yes") ++# { ++# $cfgfile = 'Config_heavy-target.pl'; ++# } ++# if (defined $ENV{PERL_ARCHLIB}) ++# { ++# push @INC, $ENV{PERL_ARCHLIB}; ++# require $cfgfile; ++# pop @INC; ++# } ++# else ++# { ++# require $cfgfile; ++# } + # goto \&launcher unless $Config::AUTOLOAD =~ /launcher$/; + # die "&Config::AUTOLOAD failed on $Config::AUTOLOAD"; + # } diff --git a/meta/recipes-devtools/perl/perl_5.36.1.bb b/meta/recipes-devtools/perl/perl_5.38.0.bb similarity index 96% rename from meta/recipes-devtools/perl/perl_5.36.1.bb rename to meta/recipes-devtools/perl/perl_5.38.0.bb index 87768cc7f7c..2103a39dfa4 100644 --- a/meta/recipes-devtools/perl/perl_5.36.1.bb +++ b/meta/recipes-devtools/perl/perl_5.38.0.bb @@ -17,9 +17,6 @@ SRC_URI = "https://www.cpan.org/src/5.0/perl-${PV}.tar.gz;name=perl \ file://0002-Constant-Fix-up-shebang.patch \ file://determinism.patch \ file://0001-cpan-Sys-Syslog-Makefile.PL-Fix-_PATH_LOG-for-determ.patch \ - file://CVE-2023-31484.patch \ - file://CVE-2023-31486-0001.patch \ - file://CVE-2023-31486-0002.patch \ " SRC_URI:append:class-native = " \ file://perl-configpm-switch.patch \ @@ -28,7 +25,7 @@ SRC_URI:append:class-target = " \ file://encodefix.patch \ " -SRC_URI[perl.sha256sum] = "68203665d8ece02988fc77dc92fccbb297a83a4bb4b8d07558442f978da54cc1" +SRC_URI[perl.sha256sum] = "213ef58089d2f2c972ea353517dc60ec3656f050dcc027666e118b508423e517" B = "${WORKDIR}/perl-${PV}-build" @@ -158,9 +155,10 @@ do_install:append:class-target() { # This is used to substitute target configuration when running native perl via perl-configpm-switch.patch ln -s Config_heavy.pl ${D}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/Config_heavy-target.pl - # This contains host-specific information used for building miniperl (a helper executable built with host compiler) - # and therefore isn't reproducible. I believe the file isn't actually needed on target. - rm ${D}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/xconfig.h + # xconfig.h contains references to build host architecture, and yet is included from various other places. + # To make it reproducible let's make it a copy of config.h patch that is specific to the target architecture. + # It is believed that the original header is the product of building miniperl (a helper executable built with host compiler). + cp ${D}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/config.h ${D}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/xconfig.h } do_install:append:class-nativesdk() { @@ -205,6 +203,7 @@ perl_package_preprocess () { ${PKGD}${bindir}/pod2usage.perl \ ${PKGD}${bindir}/podchecker.perl \ ${PKGD}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/config.h \ + ${PKGD}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/xconfig.h \ ${PKGD}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/perl.h \ ${PKGD}${libdir}/perl5/${PV}/${TARGET_ARCH}-linux/CORE/pp.h \ ${PKGD}${libdir}/perl5/${PV}/Config.pm \ From patchwork Wed Sep 6 16:56:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30126 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3C1E3EE14C0 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ej1-f42.google.com (mail-ej1-f42.google.com [209.85.218.42]) by mx.groups.io with SMTP id smtpd.web11.4178.1694019405536599788 for ; Wed, 06 Sep 2023 09:56:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=dG0uRbNz; spf=pass (domain: gmail.com, ip: 209.85.218.42, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f42.google.com with SMTP id a640c23a62f3a-99bed101b70so587156566b.3 for ; Wed, 06 Sep 2023 09:56:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019404; x=1694624204; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=37uFJJgk2e07C06ESI1NmuiHgQPiI9GQJFzxPGpWmMQ=; b=dG0uRbNzP1aUunoLKoM7B6elQP5g7qAGdfZ0sIV7YodSfniQIp3EJ0Au366mkcMZKz BY+9aGAx7I4jgPeLl/CvUeM9hmxiTk3vmQaLSn+09mqXHpL/TIRW5oWoaY8NDrvOd1bI 1YWkGZJUM3Kg+R2sUJX+P6zvthQ9VewG5XzGaSu5SPMDlt1pHA0bs3vqEdX3P+CCCrEp xFlLmJemy/FnExrv/JpL6mGQhf943WIPGpLab9ChCLJfCPv1zJ/9IduRMCHoMZnxzMKW /7jTrln39jzvYqJmWpItBjY8xJlQesrmf9gcKqqtPFLMXQKkxpYI4KEgLq9AkigAscam P9DQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019404; x=1694624204; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=37uFJJgk2e07C06ESI1NmuiHgQPiI9GQJFzxPGpWmMQ=; b=F+j4mb2Oxni9f61EscWFxTw/bJsdpHPv9KQSIbW2x2Dv/0fvcU7qDz2m0OgtTTs4t4 7siguYUwoIFDSh59BrgjUL2Nf0yLf62RPaBXNZUmGLLdUK/xpmaruKJk72yuh/BF5fPU RX+VeXbp4WA++9ZUzIeYZmp5NikQM0meUOhZRPhvid1rO0ApLwgLwrRXp1k9hYnyRQhq gXUteTyMNUBhGfsvpcDDICIKfUFCe7pmgRXRlsAKxBaqBaRC63E3nkSfsKxLl3lYHq+c 3NabE8Socsul+0iyjp8b1RVDmakfIyC+vW+629SdjNz25IJSnlbBZ/kg87FS6Rdl1nkn hw+Q== X-Gm-Message-State: AOJu0YwM84XS02nXXHUDfUvq6PLO76YA/A7k2ZRLtrVv5c0DBmIlytLr kD0MnqCYd2kObz8BzH7jds2FUrBz0Sg= X-Google-Smtp-Source: AGHT+IGiasRvamt6Z/po7lA7QsFQ58lKT08PZKU5ZK5gWyklWUpcpz3MOC+QmwqNFuGrGahpThRiKA== X-Received: by 2002:a17:906:73d2:b0:99c:e38d:e484 with SMTP id n18-20020a17090673d200b0099ce38de484mr2748015ejl.6.1694019403665; Wed, 06 Sep 2023 09:56:43 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:43 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 07/17] groff: update 1.22.4 -> 1.23.0 Date: Wed, 6 Sep 2023 18:56:23 +0200 Message-Id: <20230906165633.2382629-7-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187329 Drop backports. Rebase 0001-Make-manpages-mulitlib-identical.patch groff-not-search-fonts-on-build-host.patch --without-doc has been removed upstream; replace that with a dependency on groff-native and substitution of groff executable from that. Drop serial make; this was introduced in 2010 without explanation and likely been solved long time ago. Set urw fonts directory to something bogus to avoid host contamination. Signed-off-by: Alexander Kanavin --- .../files/0001-Fix-code-style-issues.patch | 536 ------------------ .../groff/files/0001-Include-config.h.patch | 212 ------- ...001-Make-manpages-mulitlib-identical.patch | 20 +- ...001-replace-perl-w-with-use-warnings.patch | 106 ---- .../groff/files/0001-support-musl.patch | 41 -- ...groff-not-search-fonts-on-build-host.patch | 37 +- .../{groff_1.22.4.bb => groff_1.23.0.bb} | 27 +- 7 files changed, 42 insertions(+), 937 deletions(-) delete mode 100644 meta/recipes-extended/groff/files/0001-Fix-code-style-issues.patch delete mode 100644 meta/recipes-extended/groff/files/0001-Include-config.h.patch delete mode 100644 meta/recipes-extended/groff/files/0001-replace-perl-w-with-use-warnings.patch delete mode 100644 meta/recipes-extended/groff/files/0001-support-musl.patch rename meta/recipes-extended/groff/{groff_1.22.4.bb => groff_1.23.0.bb} (76%) diff --git a/meta/recipes-extended/groff/files/0001-Fix-code-style-issues.patch b/meta/recipes-extended/groff/files/0001-Fix-code-style-issues.patch deleted file mode 100644 index 221490d6a33..00000000000 --- a/meta/recipes-extended/groff/files/0001-Fix-code-style-issues.patch +++ /dev/null @@ -1,536 +0,0 @@ -From 99313d5c0ff35da6627e7dc985612f990ca64637 Mon Sep 17 00:00:00 2001 -From: "G. Branden Robinson" -Date: Mon, 16 Aug 2021 12:37:22 +1000 -Subject: [PATCH] Fix code style issues. - -* src/preproc/grn/hgraph.cpp: -* src/preproc/grn/hpoint.cpp: -* src/preproc/grn/main.cpp: -* src/preproc/grn/hdb.cpp: Drop use of `register` storage class. - -* src/preproc/grn/hgraph.cpp (len, HGPrintElt, picurve): -* src/preproc/grn/hdb.cpp (DBRead): Wrap long lines. - -* src/preproc/grn/hgraph.cpp: Rename function from `Paramaterize` to - `Parameterize`. - - (HGCurve): Update call site. - -* src/preproc/grn/main.cpp (add_file): Drop redundant cast in - `realloc()` call. - - (conv, interpret): Use standard English in diagnostic messages. - -Upstream-Status: Backport [https://git.savannah.gnu.org/cgit/groff.git/commit/?id=eead5f5cf1dedc6d180bdb34914d7157d39e270c] -Signed-off-by: Khem Raj ---- - src/preproc/grn/hdb.cpp | 20 +++--- - src/preproc/grn/hgraph.cpp | 131 +++++++++++++++++++------------------ - src/preproc/grn/hpoint.cpp | 2 +- - src/preproc/grn/main.cpp | 38 +++++------ - 4 files changed, 100 insertions(+), 91 deletions(-) - -diff --git a/src/preproc/grn/hdb.cpp b/src/preproc/grn/hdb.cpp -index c61e099..2b4011b 100644 ---- a/src/preproc/grn/hdb.cpp -+++ b/src/preproc/grn/hdb.cpp -@@ -35,7 +35,7 @@ extern POINT *PTInit(); - extern POINT *PTMakePoint(double x, double y, POINT ** pplist); - - --int DBGetType(register char *s); -+int DBGetType(char *s); - - - /* -@@ -61,7 +61,7 @@ DBCreateElt(int type, - char *text, - ELT **db) - { -- register ELT *temp; -+ ELT *temp = 0; - - temp = (ELT *) malloc(sizeof(ELT)); - temp->nextelt = *db; -@@ -80,11 +80,11 @@ DBCreateElt(int type, - * pointer to that database. - */ - ELT * --DBRead(register FILE *file) -+DBRead(FILE *file) - { -- register int i; -- register int done; /* flag for input exhausted */ -- register double nx; /* x holder so x is not set before orienting */ -+ int i; -+ int done; /* flag for input exhausted */ -+ double nx; /* x holder so x is not set before orienting */ - int type; /* element type */ - ELT *elist; /* pointer to the file's elements */ - POINT *plist; /* pointer for reading in points */ -@@ -112,7 +112,9 @@ DBRead(register FILE *file) - /* if (fscanf(file,"%" MAXSTRING_S "s\n", string) == EOF) */ - /* I changed the scanf format because the element */ - /* can have two words (e.g. CURVE SPLINE) */ -- if (fscanf(file, "\n%" MAXSTRING_S "[^\n]%*[^\n]\n", string) == EOF) { -+ if (fscanf(file, "\n%" -+ MAXSTRING_S -+ "[^\n]%*[^\n]\n", string) == EOF) { - error("'%1', error in file format", gremlinfile); - return (elist); - } -@@ -209,7 +211,7 @@ DBRead(register FILE *file) - * New file format has literal names for element types. - */ - int --DBGetType(register char *s) -+DBGetType(char *s) - { - if (isdigit(s[0]) || (s[0] == '-')) /* old element format or EOF */ - return (atoi(s)); -@@ -298,7 +300,7 @@ xscanf(FILE *f, - double *xp, - double *yp) - { -- register int c, i, j, m, frac; -+ int c, i, j, m, frac; - int iscale = 1, jscale = 1; /* x = i/scale, y=j/jscale */ - - while ((c = getc(f)) == ' '); -diff --git a/src/preproc/grn/hgraph.cpp b/src/preproc/grn/hgraph.cpp -index dbc0086..ad051ea 100644 ---- a/src/preproc/grn/hgraph.cpp -+++ b/src/preproc/grn/hgraph.cpp -@@ -14,7 +14,8 @@ - #define PointsPerInterval 64 - #define pi 3.14159265358979324 - #define twopi (2.0 * pi) --#define len(a, b) groff_hypot((double)(b.x-a.x), (double)(b.y-a.y)) -+#define len(a, b) groff_hypot((double)(b.x-a.x), \ -+ (double)(b.y-a.y)) - - - extern int dotshifter; /* for the length of dotted curves */ -@@ -48,7 +49,7 @@ extern double adj4; - extern int res; - - void HGSetFont(int font, int size); --void HGPutText(int justify, POINT pnt, register char *string); -+void HGPutText(int justify, POINT pnt, char *string); - void HGSetBrush(int mode); - void tmove2(int px, int py); - void doarc(POINT cp, POINT sp, int angle); -@@ -58,10 +59,10 @@ void drawwig(POINT * ptr, int type); - void HGtline(int x1, int y1); - void deltax(double x); - void deltay(double y); --void HGArc(register int cx, register int cy, int px, int py, int angle); --void picurve(register int *x, register int *y, int npts); -+void HGArc(int cx, int cy, int px, int py, int angle); -+void picurve(int *x, int *y, int npts); - void HGCurve(int *x, int *y, int numpoints); --void Paramaterize(int x[], int y[], double h[], int n); -+void Parameterize(int x[], int y[], double h[], int n); - void PeriodicSpline(double h[], int z[], - double dz[], double d2z[], double d3z[], - int npoints); -@@ -83,10 +84,10 @@ void - HGPrintElt(ELT *element, - int /* baseline */) - { -- register POINT *p1; -- register POINT *p2; -- register int length; -- register int graylevel; -+ POINT *p1; -+ POINT *p2; -+ int length; -+ int graylevel; - - if (!DBNullelt(element) && !Nullpoint((p1 = element->ptlist))) { - /* p1 always has first point */ -@@ -168,7 +169,8 @@ HGPrintElt(ELT *element, - - if (polyfill == FILL || polyfill == BOTH) { - /* do the interior */ -- char command = (polyfill == BOTH && element->brushf) ? 'p' : 'P'; -+ char command = (polyfill == BOTH && element->brushf) -+ ? 'p' : 'P'; - - /* include outline, if there is one and */ - /* the -p flag was set */ -@@ -278,7 +280,7 @@ HGPrintElt(ELT *element, - void - HGPutText(int justify, - POINT pnt, -- register char *string) -+ char *string) - { - int savelasty = lasty; /* vertical motion for text is to be */ - /* ignored. Save current y here */ -@@ -387,7 +389,7 @@ HGSetFont(int font, - void - HGSetBrush(int mode) - { -- register int printed = 0; -+ int printed = 0; - - if (linmod != style[--mode]) { - /* Groff doesn't understand \Ds, so we take it out */ -@@ -417,7 +419,7 @@ HGSetBrush(int mode) - void - deltax(double x) - { -- register int ix = (int) (x * troffscale); -+ int ix = (int) (x * troffscale); - - printf(" %du", ix - lastx); - lastx = ix; -@@ -437,7 +439,7 @@ deltax(double x) - void - deltay(double y) - { -- register int iy = (int) (y * troffscale); -+ int iy = (int) (y * troffscale); - - printf(" %du", iy - lastyline); - lastyline = iy; -@@ -457,8 +459,8 @@ void - tmove2(int px, - int py) - { -- register int dx; -- register int dy; -+ int dx; -+ int dy; - - if ((dy = py - lasty)) { - printf("\\v'%du'", dy); -@@ -483,10 +485,10 @@ tmove2(int px, - void - tmove(POINT * ptr) - { -- register int ix = (int) (ptr->x * troffscale); -- register int iy = (int) (ptr->y * troffscale); -- register int dx; -- register int dy; -+ int ix = (int) (ptr->x * troffscale); -+ int iy = (int) (ptr->y * troffscale); -+ int dx; -+ int dy; - - if ((dy = iy - lasty)) { - printf(".sp %du\n", dy); -@@ -547,7 +549,7 @@ void - drawwig(POINT * ptr, - int type) - { -- register int npts; /* point list index */ -+ int npts; /* point list index */ - int x[MAXPOINTS], y[MAXPOINTS]; /* point list */ - - for (npts = 1; !Nullpoint(ptr); ptr = PTNextPoint(ptr), npts++) { -@@ -574,20 +576,20 @@ drawwig(POINT * ptr, - *----------------------------------------------------------------------------*/ - - void --HGArc(register int cx, -- register int cy, -+HGArc(int cx, -+ int cy, - int px, - int py, - int angle) - { - double xs, ys, resolution, fullcircle; - int m; -- register int mask; -- register int extent; -- register int nx; -- register int ny; -- register int length; -- register double epsilon; -+ int mask; -+ int extent; -+ int nx; -+ int ny; -+ int length; -+ double epsilon; - - xs = px - cx; - ys = py - cy; -@@ -633,15 +635,15 @@ HGArc(register int cx, - *----------------------------------------------------------------------------*/ - - void --picurve(register int *x, -- register int *y, -+picurve(int *x, -+ int *y, - int npts) - { -- register int nseg; /* effective resolution for each curve */ -- register int xp; /* current point (and temporary) */ -- register int yp; -- int pxp, pyp; /* previous point (to make lines from) */ -- int i; /* inner curve segment traverser */ -+ int nseg; /* effective resolution for each curve */ -+ int xp; /* current point (and temporary) */ -+ int yp; -+ int pxp, pyp; /* previous point (to make lines from) */ -+ int i; /* inner curve segment traverser */ - int length = 0; - double w; /* position factor */ - double t1, t2, t3; /* calculation temps */ -@@ -671,7 +673,8 @@ picurve(register int *x, - /* 'nseg' is the number of line */ - /* segments that will be drawn for */ - /* each curve segment. */ -- nseg = (int) ((double) (nseg + (int) groff_hypot((double) xp, (double) yp)) / -+ nseg = (int) ((double) (nseg + (int) groff_hypot((double) xp, -+ (double) yp)) / - res * PointsPerInterval); - - for (i = 1; i < nseg; i++) { -@@ -710,10 +713,10 @@ HGCurve(int *x, - double h[MAXPOINTS], dx[MAXPOINTS], dy[MAXPOINTS]; - double d2x[MAXPOINTS], d2y[MAXPOINTS], d3x[MAXPOINTS], d3y[MAXPOINTS]; - double t, t2, t3; -- register int j; -- register int k; -- register int nx; -- register int ny; -+ int j; -+ int k; -+ int nx; -+ int ny; - int lx, ly; - int length = 0; - -@@ -725,7 +728,7 @@ HGCurve(int *x, - * Solve for derivatives of the curve at each point separately for x and y - * (parametric). - */ -- Paramaterize(x, y, h, numpoints); -+ Parameterize(x, y, h, numpoints); - - /* closed curve */ - if ((x[1] == x[numpoints]) && (y[1] == y[numpoints])) { -@@ -771,15 +774,15 @@ HGCurve(int *x, - *----------------------------------------------------------------------------*/ - - void --Paramaterize(int x[], -+Parameterize(int x[], - int y[], - double h[], - int n) - { -- register int dx; -- register int dy; -- register int i; -- register int j; -+ int dx; -+ int dy; -+ int i; -+ int j; - double u[MAXPOINTS]; - - for (i = 1; i <= n; ++i) { -@@ -937,9 +940,9 @@ NaturalEndSpline(double h[], /* parameterization */ - *----------------------------------------------------------------------------*/ - - void --change(register int x, -- register int y, -- register int vis) -+change(int x, -+ int y, -+ int vis) - { - static int length = 0; - -@@ -967,17 +970,17 @@ void - HGtline(int x_1, - int y_1) - { -- register int x_0 = lastx; -- register int y_0 = lasty; -- register int dx; -- register int dy; -- register int oldcoord; -- register int res1; -- register int visible; -- register int res2; -- register int xinc; -- register int yinc; -- register int dotcounter; -+ int x_0 = lastx; -+ int y_0 = lasty; -+ int dx; -+ int dy; -+ int oldcoord; -+ int res1; -+ int visible; -+ int res2; -+ int xinc; -+ int yinc; -+ int dotcounter; - - if (linmod == SOLID) { - line(x_1, y_1); -@@ -1045,4 +1048,8 @@ HGtline(int x_1, - change(x_1, y_1, 0); - } - --/* EOF */ -+// Local Variables: -+// fill-column: 72 -+// mode: C++ -+// End: -+// vim: set cindent noexpandtab shiftwidth=2 textwidth=72: -diff --git a/src/preproc/grn/hpoint.cpp b/src/preproc/grn/hpoint.cpp -index b581cb0..77bfc9d 100644 ---- a/src/preproc/grn/hpoint.cpp -+++ b/src/preproc/grn/hpoint.cpp -@@ -32,7 +32,7 @@ PTMakePoint(double x, - double y, - POINT **pplist) - { -- register POINT *pt; -+ POINT *pt; - - if (Nullpoint(pt = *pplist)) { /* empty list */ - *pplist = (POINT *) malloc(sizeof(POINT)); -diff --git a/src/preproc/grn/main.cpp b/src/preproc/grn/main.cpp -index 833fd60..d1887b6 100644 ---- a/src/preproc/grn/main.cpp -+++ b/src/preproc/grn/main.cpp -@@ -88,7 +88,7 @@ extern "C" const char *Version_string; - - extern void HGPrintElt(ELT *element, int baseline); - extern ELT *DBInit(); --extern ELT *DBRead(register FILE *file); -+extern ELT *DBRead(FILE *file); - extern POINT *PTInit(); - extern POINT *PTMakePoint(double x, double y, POINT **pplist); - -@@ -231,9 +231,9 @@ int compatibility_flag = FALSE; /* TRUE if in compatibility mode */ - - void getres(); - int doinput(FILE *fp); --void conv(register FILE *fp, int baseline); -+void conv(FILE *fp, int baseline); - void savestate(); --int has_polygon(register ELT *elist); -+int has_polygon(ELT *elist); - void interpret(char *line); - - -@@ -256,7 +256,7 @@ add_file(char **file, - { - if (*count >= *cur_size) { - *cur_size += FILE_SIZE_INCR; -- file = (char **) realloc((char **) file, *cur_size * sizeof(char *)); -+ file = (char **) realloc(file, *cur_size * sizeof(char *)); - if (file == NULL) { - fatal("unable to extend file array"); - } -@@ -283,9 +283,9 @@ main(int argc, - { - setlocale(LC_NUMERIC, "C"); - program_name = argv[0]; -- register FILE *fp; -- register int k; -- register char c; -+ FILE *fp; -+ int k; -+ char c; - int gfil = 0; - char **file = NULL; - int file_cur_size = INIT_FILE_SIZE; -@@ -466,7 +466,7 @@ doinput(FILE *fp) - void - initpic() - { -- register int i; -+ int i; - - for (i = 0; i < STYLES; i++) { /* line thickness defaults */ - thick[i] = defthick[i]; -@@ -511,12 +511,12 @@ initpic() - *----------------------------------------------------------------------------*/ - - void --conv(register FILE *fp, -+conv(FILE *fp, - int baseline) - { -- register FILE *gfp = NULL; /* input file pointer */ -- register int done = 0; /* flag to remember if finished */ -- register ELT *e; /* current element pointer */ -+ FILE *gfp = NULL; /* input file pointer */ -+ int done = 0; /* flag to remember if finished */ -+ ELT *e; /* current element pointer */ - ELT *PICTURE; /* whole picture data base pointer */ - double temp; /* temporary calculating area */ - /* POINT ptr; */ /* coordinates of a point to pass to 'mov' */ -@@ -543,7 +543,7 @@ conv(register FILE *fp, - - if (!gremlinfile[0]) { - if (!setdefault) -- error("at line %1: no picture filename.\n", baseline); -+ error("no picture file name at line %1", baseline); - return; - } - char *path; -@@ -577,7 +577,7 @@ conv(register FILE *fp, - } /* here, troffscale is the */ - /* picture's scaling factor */ - if (pointscale) { -- register int i; /* do pointscaling here, when */ -+ int i; /* do pointscaling here, when */ - /* scale is known, before output */ - for (i = 0; i < SIZES; i++) - tsize[i] = (int) (troffscale * (double) tsize[i] + 0.5); -@@ -700,7 +700,7 @@ conv(register FILE *fp, - void - savestate() - { -- register int i; -+ int i; - - for (i = 0; i < STYLES; i++) /* line thickness defaults */ - defthick[i] = thick[i]; -@@ -761,8 +761,8 @@ interpret(char *line) - { - char str1[MAXINLINE]; - char str2[MAXINLINE]; -- register char *chr; -- register int i; -+ char *chr; -+ int i; - double par; - - str2[0] = '\0'; -@@ -811,7 +811,7 @@ interpret(char *line) - - if (str2[0] < '0') { - nofont: -- error("no fontname specified in line %1", linenum); -+ error("no font name specified in line %1", linenum); - break; - } - if (str1[1] == 't') -@@ -935,7 +935,7 @@ interpret(char *line) - */ - - int --has_polygon(register ELT *elist) -+has_polygon(ELT *elist) - { - while (!DBNullelt(elist)) { - if (elist->type == POLYGON) --- -2.39.0 - diff --git a/meta/recipes-extended/groff/files/0001-Include-config.h.patch b/meta/recipes-extended/groff/files/0001-Include-config.h.patch deleted file mode 100644 index 99f590bef32..00000000000 --- a/meta/recipes-extended/groff/files/0001-Include-config.h.patch +++ /dev/null @@ -1,212 +0,0 @@ -From 6cfa9f8126c1d6ec26f120d273e714fb19108873 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Sun, 4 Aug 2019 16:32:41 -0700 -Subject: [PATCH] Include config.h - -This helps avoid the include conflicts where is including - and since -I./lib is used and a local math.h wrapper is -residing in there, the build breaks since stdlib.h really wants the -standard system math.h to be included, this ensures that right macros -are predefined and included before stdlib.h is included - -fixes -In file included from src/libs/libgroff/assert.cpp:20: -In file included from TOPDIR/build/tmp/work/aarch64-yoe-linux-musl/groff/1.22.4-r0/recipe-sysroot/usr/include/c++/v1/stdlib.h:100: -./lib/math.h:38:3: error: "Please include config.h first." - #error "Please include config.h first." - ^ -./lib/math.h:40:1: error: unknown type name '_GL_INLINE_HEADER_BEGIN' - -We delete eqn.cpp and qen.hpp in do_configure -to ensure they're regenerated and deterministic. - -Issue is fixed upstream with similar patches: -https://git.savannah.gnu.org/cgit/groff.git/commit/?id=979f3f4266151c7681a68a40d2c4913842a7271d -https://git.savannah.gnu.org/cgit/groff.git/commit/?id=fe121eeacd53c96105f23209b2c205f436f97359 - -Upstream-Status: Backport [see links above] -Signed-off-by: Khem Raj ---- - src/libs/libgroff/assert.cpp | 4 + - src/libs/libgroff/curtime.cpp | 4 + - src/libs/libgroff/device.cpp | 4 + - src/libs/libgroff/error.cpp | 4 + - src/libs/libgroff/fatal.cpp | 4 + - src/libs/libgroff/string.cpp | 4 + - src/libs/libgroff/strsave.cpp | 4 + - src/preproc/eqn/eqn.cpp | 450 ++++++++++++++++++---------------- - src/preproc/eqn/eqn.hpp | 12 +- - src/preproc/eqn/eqn.ypp | 4 + - src/preproc/eqn/other.cpp | 4 + - src/preproc/eqn/text.cpp | 4 + - src/preproc/pic/object.cpp | 4 + - 13 files changed, 285 insertions(+), 221 deletions(-) - -diff --git a/src/libs/libgroff/assert.cpp b/src/libs/libgroff/assert.cpp -index aceed05..97780d6 100644 ---- a/src/libs/libgroff/assert.cpp -+++ b/src/libs/libgroff/assert.cpp -@@ -16,6 +16,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include - #include "assert.h" -diff --git a/src/libs/libgroff/curtime.cpp b/src/libs/libgroff/curtime.cpp -index 72fe067..9ddba08 100644 ---- a/src/libs/libgroff/curtime.cpp -+++ b/src/libs/libgroff/curtime.cpp -@@ -15,6 +15,10 @@ for more details. - The GNU General Public License version 2 (GPL2) is available in the - internet at . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include - #include -diff --git a/src/libs/libgroff/device.cpp b/src/libs/libgroff/device.cpp -index 0d28b85..c211f85 100644 ---- a/src/libs/libgroff/device.cpp -+++ b/src/libs/libgroff/device.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include "device.h" - #include "defs.h" -diff --git a/src/libs/libgroff/error.cpp b/src/libs/libgroff/error.cpp -index 9a18803..7b63d3d 100644 ---- a/src/libs/libgroff/error.cpp -+++ b/src/libs/libgroff/error.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include - #include -diff --git a/src/libs/libgroff/fatal.cpp b/src/libs/libgroff/fatal.cpp -index c0dcb35..fd6003e 100644 ---- a/src/libs/libgroff/fatal.cpp -+++ b/src/libs/libgroff/fatal.cpp -@@ -16,6 +16,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - - #define FATAL_ERROR_EXIT_CODE 3 -diff --git a/src/libs/libgroff/string.cpp b/src/libs/libgroff/string.cpp -index 46c015c..449f3a6 100644 ---- a/src/libs/libgroff/string.cpp -+++ b/src/libs/libgroff/string.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - - #include "lib.h" -diff --git a/src/libs/libgroff/strsave.cpp b/src/libs/libgroff/strsave.cpp -index f95c05e..d875045 100644 ---- a/src/libs/libgroff/strsave.cpp -+++ b/src/libs/libgroff/strsave.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include - -diff --git a/src/preproc/eqn/eqn.ypp b/src/preproc/eqn/eqn.ypp -index fb318c3..b7b647e 100644 ---- a/src/preproc/eqn/eqn.ypp -+++ b/src/preproc/eqn/eqn.ypp -@@ -16,6 +16,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - %{ -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include - #include -diff --git a/src/preproc/eqn/other.cpp b/src/preproc/eqn/other.cpp -index 8db993f..38db396 100644 ---- a/src/preproc/eqn/other.cpp -+++ b/src/preproc/eqn/other.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - - #include "eqn.h" -diff --git a/src/preproc/eqn/text.cpp b/src/preproc/eqn/text.cpp -index f3d06f9..3b244d5 100644 ---- a/src/preproc/eqn/text.cpp -+++ b/src/preproc/eqn/text.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - #include - #include "eqn.h" -diff --git a/src/preproc/pic/object.cpp b/src/preproc/pic/object.cpp -index d8ba610..f26a831 100644 ---- a/src/preproc/pic/object.cpp -+++ b/src/preproc/pic/object.cpp -@@ -17,6 +17,10 @@ for more details. - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -+#if HAVE_CONFIG_H -+# include -+#endif -+ - #include - - #include "pic.h" --- -2.22.0 - diff --git a/meta/recipes-extended/groff/files/0001-Make-manpages-mulitlib-identical.patch b/meta/recipes-extended/groff/files/0001-Make-manpages-mulitlib-identical.patch index c3cfc7cea82..6dc84c90623 100644 --- a/meta/recipes-extended/groff/files/0001-Make-manpages-mulitlib-identical.patch +++ b/meta/recipes-extended/groff/files/0001-Make-manpages-mulitlib-identical.patch @@ -1,27 +1,25 @@ -From e738f9185ba90f2083c846ade3551234bb5a7cbc Mon Sep 17 00:00:00 2001 +From aa1f37f1e0ff0dc0eeb199b52959e0deb275721e Mon Sep 17 00:00:00 2001 From: Jeremy Puhlman Date: Sat, 7 Mar 2020 00:59:13 +0000 Subject: [PATCH] Make manpages mulitlib identical Upstream-Status: Submitted [by email to g.branden.robinson@gmail.com] Signed-off-by: Jeremy Puhlman + --- Makefile.am | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Makefile.am b/Makefile.am -index d18c49b..6175fe9 100644 +index f7ab410..7e1f3fb 100644 --- a/Makefile.am +++ b/Makefile.am -@@ -917,7 +917,7 @@ SUFFIXES += .man - -e "s|[@]MDATE[@]|`$(PERL) $(top_srcdir)/mdate.pl $<`|g" \ - -e "s|[@]OLDFONTDIR[@]|`echo $(oldfontdir) | sed -f $(makevarescape)`|g" \ +@@ -891,7 +891,7 @@ SUFFIXES += .man + -e "s|[@]PAGE[@]|\\\\%$(PAGE)|g" \ -e "s|[@]PDFDOCDIR[@]|`echo $(pdfdocdir) | sed -f $(makevarescape)`|g" \ + -e "s|[@]PSPRINT[@]|`echo $(PSPRINT) | sed -f $(makevarescape)`|g" \ - -e "s|[@]SYSTEMMACRODIR[@]|`echo $(systemtmacdir) | sed -f $(makevarescape)`|g" \ + -e "s|[@]SYSTEMMACRODIR[@]|`echo $(systemtmacdir) | sed -e 's,$(libdir),$(prefix)/lib*,' | sed -f $(makevarescape)`|g" \ - -e "s|[@]TMAC_AN_PREFIX[@]|$(tmac_an_prefix)|g" \ - -e "s|[@]TMAC_M_PREFIX[@]|$(tmac_m_prefix)|g" \ - -e "s|[@]TMAC_MDIR[@]|$(tmacdir)/mm|g" \ --- -2.23.0 - + -e "s|[@]TMAC_AN_PREFIX[@]|\\\\%$(tmac_an_prefix)|g" \ + -e "s|[@]TMAC_M_PREFIX[@]|\\\\%$(tmac_m_prefix)|g" \ + -e "s|[@]TMAC_MDIR[@]|`echo $(tmacdir) | sed -f $(makevarescape)`/mm|g" \ diff --git a/meta/recipes-extended/groff/files/0001-replace-perl-w-with-use-warnings.patch b/meta/recipes-extended/groff/files/0001-replace-perl-w-with-use-warnings.patch deleted file mode 100644 index b028fa20aa6..00000000000 --- a/meta/recipes-extended/groff/files/0001-replace-perl-w-with-use-warnings.patch +++ /dev/null @@ -1,106 +0,0 @@ -From 6821a23e6cf34df37c351b45be413a8da9115f9f Mon Sep 17 00:00:00 2001 -From: Robert Yang -Date: Sat, 11 May 2019 17:03:03 +0800 -Subject: [PATCH 1/2] replace "perl -w" with "use warnings" - -The shebang's max length is usually 128 as defined in -/usr/include/linux/binfmts.h: - #define BINPRM_BUF_SIZE 128 - -There would be errors when @PERL@ is longer than 128, use -'/usr/bin/env perl' can fix the problem, but '/usr/bin/env perl -w' -doesn't work: - -/usr/bin/env: perl -w: No such file or directory - -So replace "perl -w" with "use warnings" to make it work. - -Upstream-Status: Submitted [by email to g.branden.robinson@gmail.com] - -Signed-off-by: Robert Yang - -Rebase to 1.22.4. - -Signed-off-by: Hongxu Jia ---- - font/devpdf/util/BuildFoundries.pl | 3 ++- - src/devices/gropdf/gropdf.pl | 3 ++- - src/devices/gropdf/pdfmom.pl | 3 ++- - src/utils/afmtodit/afmtodit.pl | 3 ++- - 4 files changed, 8 insertions(+), 4 deletions(-) - -diff --git a/font/devpdf/util/BuildFoundries.pl b/font/devpdf/util/BuildFoundries.pl -index f8af826..9584e28 100644 ---- a/font/devpdf/util/BuildFoundries.pl -+++ b/font/devpdf/util/BuildFoundries.pl -@@ -1,4 +1,4 @@ --#!/usr/bin/perl -w -+#!/usr/bin/perl - # - # BuildFoundries : Given a Foundry file generate groff and download files - # Deri James : Monday 07 Feb 2011 -@@ -22,6 +22,7 @@ - # along with this program. If not, see . - - use strict; -+use warnings; - - (my $progname = $0) =~s @.*/@@; - my $where=shift||''; -diff --git a/src/devices/gropdf/gropdf.pl b/src/devices/gropdf/gropdf.pl -index 2ec52d0..ce5a06f 100644 ---- a/src/devices/gropdf/gropdf.pl -+++ b/src/devices/gropdf/gropdf.pl -@@ -1,4 +1,4 @@ --#!@PERL@ -w -+#!@PERL@ - # - # gropdf : PDF post processor for groff - # -@@ -21,6 +21,7 @@ - # along with this program. If not, see . - - use strict; -+use warnings; - use Getopt::Long qw(:config bundling); - - use constant -diff --git a/src/devices/gropdf/pdfmom.pl b/src/devices/gropdf/pdfmom.pl -index c9b08b2..61124f3 100644 ---- a/src/devices/gropdf/pdfmom.pl -+++ b/src/devices/gropdf/pdfmom.pl -@@ -1,4 +1,4 @@ --#!@PERL@ -w -+#!@PERL@ - # - # pdfmom : Frontend to run groff -mom to produce PDFs - # Deri James : Friday 16 Mar 2012 -@@ -23,6 +23,7 @@ - # along with this program. If not, see . - - use strict; -+use warnings; - use File::Temp qw/tempfile/; - my @cmd; - my $dev='pdf'; -diff --git a/src/utils/afmtodit/afmtodit.pl b/src/utils/afmtodit/afmtodit.pl -index 954c58e..81a6c97 100644 ---- a/src/utils/afmtodit/afmtodit.pl -+++ b/src/utils/afmtodit/afmtodit.pl -@@ -1,4 +1,4 @@ --#! /usr/bin/perl -w -+#! /usr/bin/perl - # -*- Perl -*- - # Copyright (C) 1989-2018 Free Software Foundation, Inc. - # Written by James Clark (jjc@jclark.com) -@@ -19,6 +19,7 @@ - # along with this program. If not, see . - - use strict; -+use warnings; - - @afmtodit.tables@ - --- -2.7.4 - diff --git a/meta/recipes-extended/groff/files/0001-support-musl.patch b/meta/recipes-extended/groff/files/0001-support-musl.patch deleted file mode 100644 index a837b11b1b2..00000000000 --- a/meta/recipes-extended/groff/files/0001-support-musl.patch +++ /dev/null @@ -1,41 +0,0 @@ -From 695965c27be74acb5968f19d51af86065c4b71a9 Mon Sep 17 00:00:00 2001 -From: Hongxu Jia -Date: Mon, 13 May 2019 09:48:14 +0800 -Subject: [PATCH] support musl - -... -|./lib/math.h:2877:1: error: 'int signbit(float)' conflicts with a previous declaration -| _GL_MATH_CXX_REAL_FLOATING_DECL_2 (signbit) -| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -|In file included from recipe-sysroot/usr/include/c++/8.3.0/math.h:36, -| from ./lib/math.h:27, -| from ./src/include/driver.h:27, -| from src/devices/grodvi/dvi.cpp:20: -|recipe-sysroot/usr/include/c++/8.3.0/cmath:661:3: note: previous declaration 'constexpr bool std::signbit(float)' -| signbit(float __x) -| ^~~~~~~ -... - -Upstream-Status: Backport [http://git.savannah.gnu.org/gitweb/?p=gnulib.git;a=commit;h=453ff940449bbbde9ec00f0bbf82a359c5598fc7] - -Signed-off-by: Hongxu Jia ---- - gnulib_m4/signbit.m4 | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/gnulib_m4/signbit.m4 b/gnulib_m4/signbit.m4 -index 9e7884d..8b9c70c 100644 ---- a/gnulib_m4/signbit.m4 -+++ b/gnulib_m4/signbit.m4 -@@ -31,6 +31,8 @@ AC_DEFUN([gl_SIGNBIT], - [case "$host_os" in - # Guess yes on glibc systems. - *-gnu* | gnu*) gl_cv_func_signbit="guessing yes" ;; -+ # Guess yes on musl systems. -+ *-musl*) gl_cv_func_signbit="guessing yes" ;; - # Guess yes on native Windows. - mingw*) gl_cv_func_signbit="guessing yes" ;; - # If we don't know, assume the worst. --- -2.7.4 - diff --git a/meta/recipes-extended/groff/files/groff-not-search-fonts-on-build-host.patch b/meta/recipes-extended/groff/files/groff-not-search-fonts-on-build-host.patch index c80a2a5c38e..23992576f9e 100644 --- a/meta/recipes-extended/groff/files/groff-not-search-fonts-on-build-host.patch +++ b/meta/recipes-extended/groff/files/groff-not-search-fonts-on-build-host.patch @@ -1,7 +1,7 @@ -From 75761ae7adc88412de4379d1cf5484b055cd5f18 Mon Sep 17 00:00:00 2001 +From eb16276c3e2e34aa2e57f6a0e68554657b90cd28 Mon Sep 17 00:00:00 2001 From: Hongxu Jia Date: Sat, 11 May 2019 17:06:29 +0800 -Subject: [PATCH 2/2] groff searchs fonts which are provided by ghostscript on +Subject: [PATCH] groff searchs fonts which are provided by ghostscript on build host. It causes non-determinism issue. So not search font dirs on host. Upstream-Status: Inappropriate [cross build specific] @@ -10,23 +10,30 @@ Signed-off-by: Kai Kang Rebase to 1.22.4 Signed-off-by: Hongxu Jia + --- - font/devpdf/Foundry.in | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) + font/devpdf/Foundry.in | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/font/devpdf/Foundry.in b/font/devpdf/Foundry.in -index 93e9b66..235b23b 100644 +index e5aba65..5441734 100644 --- a/font/devpdf/Foundry.in +++ b/font/devpdf/Foundry.in -@@ -65,7 +65,7 @@ ZD|Y||||Dingbats!d050000l.pfb - #====================================================================== +@@ -20,7 +20,7 @@ - #Foundry|Name|Searchpath --foundry|U|(gs):@urwfontsdir@ :/usr/share/fonts/type1/gsfonts :/opt/local/share/fonts/urw-fonts # the URW fonts delivered with ghostscript (may be different) -+foundry|U|(gs) # the URW fonts delivered with ghostscript (may be different) - #Define Flags for afmtodit + #======================================================================= + #Foundry|Name|Search path +-foundry||@urwfontsdir@:(gs):/usr/share/fonts/type1/gsfonts:/usr/share/fonts/default/Type1:/usr/share/fonts/default/Type1/adobestd35:/usr/share/fonts/type1/urw-base35:/opt/local/share/fonts/urw-fonts:/usr/local/share/fonts/ghostscript ++foundry||(gs) + + # Enable the font description files for grops (generated from Adobe + # foundry font files) to be used with gropdf. afmtodit must not be +@@ -72,7 +72,7 @@ EURO|N||||*../devps/freeeuro.pfa + # URW fonts are typically shipped with Ghostscript, but can be replaced. + + #Foundry|Name|Search path +-foundry|U|@urwfontsdir@:/usr/share/fonts/type1/gsfonts:/usr/share/fonts/default/Type1:/usr/share/fonts/default/Type1/adobestd35:/usr/share/fonts/type1/urw-base35:/opt/local/share/fonts/urw-fonts:/usr/local/share/fonts/ghostscript:(gs) ++foundry|U|(gs) + + # Define flags for afmtodit. - r=-i 0 -m --- -2.7.4 - diff --git a/meta/recipes-extended/groff/groff_1.22.4.bb b/meta/recipes-extended/groff/groff_1.23.0.bb similarity index 76% rename from meta/recipes-extended/groff/groff_1.22.4.bb rename to meta/recipes-extended/groff/groff_1.23.0.bb index 244c0e1625b..1dcd0bb605c 100644 --- a/meta/recipes-extended/groff/groff_1.22.4.bb +++ b/meta/recipes-extended/groff/groff_1.23.0.bb @@ -8,29 +8,21 @@ LICENSE = "GPL-3.0-only" LIC_FILES_CHKSUM = "file://COPYING;md5=d32239bcb673463ab874e80d47fae504" SRC_URI = "${GNU_MIRROR}/groff/groff-${PV}.tar.gz \ - file://0001-replace-perl-w-with-use-warnings.patch \ - file://groff-not-search-fonts-on-build-host.patch \ - file://0001-support-musl.patch \ - file://0001-Include-config.h.patch \ - file://0001-Make-manpages-mulitlib-identical.patch \ - file://0001-Fix-code-style-issues.patch \ -" + file://groff-not-search-fonts-on-build-host.patch \ + file://0001-Make-manpages-mulitlib-identical.patch \ + " -SRC_URI[md5sum] = "08fb04335e2f5e73f23ea4c3adbf0c5f" -SRC_URI[sha256sum] = "e78e7b4cb7dec310849004fa88847c44701e8d133b5d4c13057d876c1bad0293" +SRC_URI[sha256sum] = "6b9757f592b7518b4902eb6af7e54570bdccba37a871fddb2d30ae3863511c13" -# Remove at the next upgrade -PR = "r1" - -DEPENDS = "bison-native" +DEPENDS = "bison-native groff-native" RDEPENDS:${PN} += "perl sed" inherit autotools-brokensep texinfo multilib_script pkgconfig -MULTILIB_SCRIPTS = "${PN}:${bindir}/gpinyin ${PN}:${bindir}/groffer ${PN}:${bindir}/grog" +MULTILIB_SCRIPTS = "${PN}:${bindir}/gpinyin ${PN}:${bindir}/grog" -EXTRA_OECONF = "--without-x --without-doc" -PARALLEL_MAKE = "" +EXTRA_OECONF = "--without-x --with-urw-fonts-dir=/completely/bogus/dir/" +EXTRA_OEMAKE:class-target = "GROFFBIN=groff GROFF_BIN_PATH=${STAGING_BINDIR_NATIVE}" CACHED_CONFIGUREVARS += "ac_cv_path_PERL='/usr/bin/env perl' ac_cv_path_BASH_PROG='no' PAGE=A4" @@ -67,6 +59,9 @@ do_install:append() { # not ship /usr/bin/grap2graph and its releated man files rm -rf ${D}${bindir}/grap2graph rm -rf ${D}${mandir}/man1/grap2graph* + + # strip hosttool path out of generated files + sed -i -e 's:${HOSTTOOLS_DIR}/::g' ${D}${docdir}/${BP}/examples/hdtbl/*.roff } do_install:append:class-native() { From patchwork Wed Sep 6 16:56:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30122 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3BDDEEE14BC for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-lj1-f180.google.com (mail-lj1-f180.google.com [209.85.208.180]) by mx.groups.io with SMTP id smtpd.web10.4105.1694019406346376820 for ; Wed, 06 Sep 2023 09:56:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=qK6MXatm; spf=pass (domain: gmail.com, ip: 209.85.208.180, mailfrom: alex.kanavin@gmail.com) Received: by mail-lj1-f180.google.com with SMTP id 38308e7fff4ca-2bcd7a207f7so1230101fa.3 for ; Wed, 06 Sep 2023 09:56:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019404; x=1694624204; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jmkLrZ8Trz4N4VIsGiKKKDGj8nS2jxTWryD+S30WFTI=; b=qK6MXatmpoc5dbylph7PPmPM3J303LqEkwiaPNiBZbq6nRVkce/bszOmgliwxYe4v5 B0YxZBpQN3mC9VWXD3RkjBLjlDEhBz46gipBfcv2YRwj1Dz/UdbbbAz3w5LLEb6cU0MX J/8qgAciUX0utc/f/DikofrDEQIec07gcZa5uINZJQ1zf7HRRB0CG+qGqBNlw0G2Xuva p3D6XM+UmVCGp3gR4sqV3VNsjEaq5UfX9M/iT8RV+behaFvwejyXrF4RwYkxS1MuY2nD h2IMsq+uyNmqLEO+Qp90J5oZLKf+ykvBuubvi7nxbMyAVDVpjAQHKUz6WeTRXu3A6J+x 9slA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019404; x=1694624204; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jmkLrZ8Trz4N4VIsGiKKKDGj8nS2jxTWryD+S30WFTI=; b=mGxTJr/5oXNJL6mw7/xTyPWgjKcQ/ZBbUrozyB2NOstDU7epsIDCCqKsO4ITlNf7En jk1CLxY7ZC0KFFDhjhXs4P1C58z+j8ZQcFosgzyNHn508PUhE7tF23ggHOmwLOLpy6wn Do29WKxaoXGKjXSfEo/oKtXgcGzJlxNSf6RTRv4CcwQ9Hj8B/6pPbHsUt+RC9UEkaw01 5G/gNRCEpaarPwDul+QznyczhkamiElN87jH9Rb3c7hZmt2jQNctUr3blT+1fI9bo6rS uNF478arklocY0jcZsM2JuqPVJHboq3q5GhPhQ0uGwF+It6c6aQEN+4NZRs2vSARSl+B mQzQ== X-Gm-Message-State: AOJu0Ywt4bgxOO6Mb3hcA+SyzYeKLkPpvtMRj9jaEbYJvK9ORRKs4sPP jzktdVl/k9W5kXd37jYEcVqduwkBItU= X-Google-Smtp-Source: AGHT+IFTW5Xv1KwGZ0P0rSDTs5xzx79KfjZPSjOV/bEpScX/PMCmBMeACWR5zf1wIcvH8ybpjn10sw== X-Received: by 2002:a2e:3a13:0:b0:2bc:ed75:1ba with SMTP id h19-20020a2e3a13000000b002bced7501bamr2500259lja.16.1694019404461; Wed, 06 Sep 2023 09:56:44 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:44 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 08/17] libglu: update 9.0.2 -> 9.0.3 Date: Wed, 6 Sep 2023 18:56:24 +0200 Message-Id: <20230906165633.2382629-8-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187330 Drop backport. Set gl_provider explicitly, as upstream changed the default to glvnd. Signed-off-by: Alexander Kanavin --- ...1-Remove-deprecated-register-in-C-17.patch | 32 ------------------- .../mesa/{libglu_9.0.2.bb => libglu_9.0.3.bb} | 9 +++--- 2 files changed, 5 insertions(+), 36 deletions(-) delete mode 100644 meta/recipes-graphics/mesa/libglu/0001-Remove-deprecated-register-in-C-17.patch rename meta/recipes-graphics/mesa/{libglu_9.0.2.bb => libglu_9.0.3.bb} (79%) diff --git a/meta/recipes-graphics/mesa/libglu/0001-Remove-deprecated-register-in-C-17.patch b/meta/recipes-graphics/mesa/libglu/0001-Remove-deprecated-register-in-C-17.patch deleted file mode 100644 index 95d56e95739..00000000000 --- a/meta/recipes-graphics/mesa/libglu/0001-Remove-deprecated-register-in-C-17.patch +++ /dev/null @@ -1,32 +0,0 @@ -From 1910b3a83a7e5aa1a31c4325829c94134fafce76 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Fri, 13 Jan 2023 20:58:07 -0800 -Subject: [PATCH] Remove deprecated register in C++17 - -Fixes errors like - -src/libnurbs/internals/varray.cc:76:5: error: ISO C++17 does not allow 'register' storage class specifier [-Wregister] - register long ds = sgn(arc->tail()[0] - arc->prev->tail()[0]); - ^~~~~~~~~ - -Upstream-Status: Submitted [https://gitlab.freedesktop.org/mesa/glu/-/merge_requests/10] -Signed-off-by: Khem Raj ---- - src/libnurbs/internals/varray.cc | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/src/libnurbs/internals/varray.cc b/src/libnurbs/internals/varray.cc -index 1cb2354..41b3b18 100644 ---- a/src/libnurbs/internals/varray.cc -+++ b/src/libnurbs/internals/varray.cc -@@ -73,8 +73,8 @@ Varray::~Varray( void ) - inline void - Varray::update( Arc_ptr arc, long dir[2], REAL val ) - { -- register long ds = sgn(arc->tail()[0] - arc->prev->tail()[0]); -- register long dt = sgn(arc->tail()[1] - arc->prev->tail()[1]); -+ long ds = sgn(arc->tail()[0] - arc->prev->tail()[0]); -+ long dt = sgn(arc->tail()[1] - arc->prev->tail()[1]); - - if( dir[0] != ds || dir[1] != dt ) { - dir[0] = ds; diff --git a/meta/recipes-graphics/mesa/libglu_9.0.2.bb b/meta/recipes-graphics/mesa/libglu_9.0.3.bb similarity index 79% rename from meta/recipes-graphics/mesa/libglu_9.0.2.bb rename to meta/recipes-graphics/mesa/libglu_9.0.3.bb index 525d6316111..8151727c52a 100644 --- a/meta/recipes-graphics/mesa/libglu_9.0.2.bb +++ b/meta/recipes-graphics/mesa/libglu_9.0.3.bb @@ -11,17 +11,18 @@ LIC_FILES_CHKSUM = "file://include/GL/glu.h;endline=29;md5=6b79c570f644363b35645 # Epoch as this used to be part of mesa PE = "2" -SRC_URI = "https://mesa.freedesktop.org/archive/glu/glu-${PV}.tar.gz \ - file://0001-Remove-deprecated-register-in-C-17.patch \ +SRC_URI = "https://mesa.freedesktop.org/archive/glu/glu-${PV}.tar.xz \ " -SRC_URI[sha256sum] = "24effdfb952453cc00e275e1c82ca9787506aba0282145fff054498e60e19a65" +SRC_URI[sha256sum] = "bd43fe12f374b1192eb15fe20e45ff456b9bc26ab57f0eee919f96ca0f8a330f" S = "${WORKDIR}/glu-${PV}" DEPENDS = "virtual/libgl" -inherit autotools pkgconfig features_check +inherit meson pkgconfig features_check + +EXTRA_OEMESON = "-Dgl_provider=gl" # Requires libGL.so which is provided by mesa when x11 in DISTRO_FEATURES REQUIRED_DISTRO_FEATURES = "x11 opengl" From patchwork Wed Sep 6 16:56:25 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30125 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4C74DEE14C3 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ej1-f47.google.com (mail-ej1-f47.google.com [209.85.218.47]) by mx.groups.io with SMTP id smtpd.web10.4106.1694019406751751673 for ; Wed, 06 Sep 2023 09:56:47 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=FQxoOoPP; spf=pass (domain: gmail.com, ip: 209.85.218.47, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f47.google.com with SMTP id a640c23a62f3a-9a2a4a5472dso253874466b.1 for ; Wed, 06 Sep 2023 09:56:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019405; x=1694624205; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=IEnfuPK36vrk/tCKShdCZ3N9HmiNTXYKsXowpVNgNVU=; b=FQxoOoPP/NXxNhfsaluB3yG1LCg6L5gkq6eZVT8Z2OhQ9kTz8h3yeua9cgBSIh8A+M /dp6ZM9IDsE/KAbb8c9BdV+fHnicoTzXaAFlr6VyfVF6M1KCZMmsiEf3xuNA/BD67TzU OR1uPFq0QBE/4KV2cKNnv1Hf6lvtRK+k3y2XpKIUbenQfRTLnJQZFLWWpJKHDyeIsXgY IoEa5l+zvh3oCyQvDiiR+HLcdlpwXo3+TInDIGmumb+GZ6n0RbU4z3J4/Pz9kEsr0MBt j9zab4khYQ5oshc88WUFnRwSwGWBAwHKryIs1C1qB/csds/Z6Nbnv0F/5OV1mzI/bQu0 lkgg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019405; x=1694624205; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IEnfuPK36vrk/tCKShdCZ3N9HmiNTXYKsXowpVNgNVU=; b=Qu/xa54pWuqeh8mHckReHfN1H6kVyw4tVHEqcIhwwtz7JG7obBM/ycnDU/95slFh7R k3t4CMEQQOoAbC4zou2jdnWgfnz9FBztNFeysGvFqODhT8HeZHkB5YJWOB+7TxT1TlFc 6SnEzezeqrOYVvHVq6oYykUYNwsjjuuJJ5+cq3sfOSzhuj5ljJEbtkgCyLAP3e632rnT ffxM6PduRc4La+V0e1VpCHCKTePX5VS/fkvtXablc73uhkeMpG3PeZXxsHoi0JmG2wlE cD9Gb/b4co8V5BQHYlJLdbKsF6rdyQqnNAk3EY+D4v9MDu9FCkKCEglOussJ4UJPsDzE lmKA== X-Gm-Message-State: AOJu0Ywr7ww2O57uwC9vMViPPziJjn63+acCxwMGFvv706gaGtWMnBXP oWm4HY4rMJUE+L/aTMPTQi/FoDs5L3s= X-Google-Smtp-Source: AGHT+IGPtrwQUobeHdkTdz6qTNbo2/IVgIuGy1cxvXQOxYjARBK8dC7utxyESBkwIPOLBVHX5LKnZQ== X-Received: by 2002:a17:907:2d92:b0:9a1:fed1:9b42 with SMTP id gt18-20020a1709072d9200b009a1fed19b42mr230218ejc.23.1694019405244; Wed, 06 Sep 2023 09:56:45 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:44 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 09/17] libpthread-stubs: update 0.4 -> 0.5 Date: Wed, 6 Sep 2023 18:56:25 +0200 Message-Id: <20230906165633.2382629-9-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187331 Signed-off-by: Alexander Kanavin --- .../{libpthread-stubs_0.4.bb => libpthread-stubs_0.5.bb} | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) rename meta/recipes-graphics/xorg-lib/{libpthread-stubs_0.4.bb => libpthread-stubs_0.5.bb} (73%) diff --git a/meta/recipes-graphics/xorg-lib/libpthread-stubs_0.4.bb b/meta/recipes-graphics/xorg-lib/libpthread-stubs_0.5.bb similarity index 73% rename from meta/recipes-graphics/xorg-lib/libpthread-stubs_0.4.bb rename to meta/recipes-graphics/xorg-lib/libpthread-stubs_0.5.bb index 7bf702076d7..62384e6d2ec 100644 --- a/meta/recipes-graphics/xorg-lib/libpthread-stubs_0.4.bb +++ b/meta/recipes-graphics/xorg-lib/libpthread-stubs_0.5.bb @@ -7,9 +7,8 @@ SECTION = "x11/libs" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://COPYING;md5=6edc1fea03d959f0c2d743fe5ca746ad" -SRC_URI = "http://xcb.freedesktop.org/dist/${BP}.tar.bz2" -SRC_URI[md5sum] = "48c1544854a94db0e51499cc3afd797f" -SRC_URI[sha256sum] = "e4d05911a3165d3b18321cc067fdd2f023f06436e391c6a28dff618a78d2e733" +SRC_URI = "http://xcb.freedesktop.org/dist/${BP}.tar.xz" +SRC_URI[sha256sum] = "59da566decceba7c2a7970a4a03b48d9905f1262ff94410a649224e33d2442bc" inherit autotools From patchwork Wed Sep 6 16:56:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30123 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52F87EE14C1 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ed1-f49.google.com (mail-ed1-f49.google.com [209.85.208.49]) by mx.groups.io with SMTP id smtpd.web11.4182.1694019407418160418 for ; Wed, 06 Sep 2023 09:56:47 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=hRHjeYnP; spf=pass (domain: gmail.com, ip: 209.85.208.49, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f49.google.com with SMTP id 4fb4d7f45d1cf-51e28cac164so2491065a12.1 for ; Wed, 06 Sep 2023 09:56:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019406; x=1694624206; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=CUGZcHpcZig3P2Ip4Z+EF8pFwkIhKA+ltLsC1VIAk9E=; b=hRHjeYnPHjLn5VyqXL2N7AbeHO+Mxj5S/XbumqVOCDgmhDnE6jcHR6AByFqyMLoQL6 c78dIlHdD3IgcbZhrRDzhJxbCvzoTj8owB+xnIhwMPNs0kfXfpPHIc1wTusrDDpTGXyD 8VotZBMy78PGtz5qXlHuj2QUTDXVlH/Qs8xZCjLEUNSw8tFeEj7aR/9PCr3syhVhOXkm LUHv3clXN11K/vssOyL5/uiq3dNLyzLKyvtugZ5Ssl9av8zi/0Zlmx9a+mH3QcLdWXqa Wen4QUB0BQh+RPF0N1GhtvBK/9G7kSjXPGW5hgw7wW7r5KYDkU3xqukq5R4HFgPQnq/0 cU+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019406; x=1694624206; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=CUGZcHpcZig3P2Ip4Z+EF8pFwkIhKA+ltLsC1VIAk9E=; b=IFnuorVW/k27yUrj0S562OTWX5RIUO2TqKARTwL2le6qfLQUNd7C11Z9A7tBR0Asni ZczH6zttYxNUzwUZVor8hwgUH+Ty7918blSZammvTMuceMNYgtfnQHzY4NbFAvP1PASF ZmSGrBOEhc/qoYJ7TQ6KCDk+PfmCLx64KNilccUAEZlCamYqoISWhoyE5ee97eVUbSjm DCLbYADbDI9UOFU0hvmlkLqMWwPNpQkGHcwS/1MEIpggJSL8atvHhiUziTj0N10NB2iT lD8e4NS4seu2RkLG7Q5eA9DI3PYrJl2yufwSq2xULGX0CiN2O2P2r79+YP/F9ikDxlHE 3IUg== X-Gm-Message-State: AOJu0YyRuafPTZKSHqdIuGo4bY7JaIH7Cy60ypuLYyITfU3eL+/KckBk kq7O783hKLapNr6RP0kCYqSmYASvlIg= X-Google-Smtp-Source: AGHT+IGg9s7ohWgZu7FDvP2/pa5A6v/XzH2fgTi8g2saWvjjaZBfCjYTJ0VFei0uLOZZvTJKn/rlRQ== X-Received: by 2002:a17:906:d3:b0:9a3:7148:5041 with SMTP id 19-20020a17090600d300b009a371485041mr218576eji.16.1694019405904; Wed, 06 Sep 2023 09:56:45 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:45 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 10/17] gpgme: upgrade 1.20.0 -> 1.22.0 Date: Wed, 6 Sep 2023 18:56:26 +0200 Message-Id: <20230906165633.2382629-10-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187332 Drop patch and --disable-lang-python-test option (upstream fixed the issue). Signed-off-by: Alexander Kanavin --- .../0007-python-Add-variables-to-tests.patch | 52 ------------------- .../{gpgme_1.20.0.bb => gpgme_1.22.0.bb} | 4 +- 2 files changed, 1 insertion(+), 55 deletions(-) delete mode 100644 meta/recipes-support/gpgme/gpgme/0007-python-Add-variables-to-tests.patch rename meta/recipes-support/gpgme/{gpgme_1.20.0.bb => gpgme_1.22.0.bb} (94%) diff --git a/meta/recipes-support/gpgme/gpgme/0007-python-Add-variables-to-tests.patch b/meta/recipes-support/gpgme/gpgme/0007-python-Add-variables-to-tests.patch deleted file mode 100644 index 4c97f63cc21..00000000000 --- a/meta/recipes-support/gpgme/gpgme/0007-python-Add-variables-to-tests.patch +++ /dev/null @@ -1,52 +0,0 @@ -From 093c88817397425ee4c2333c469467229a46c9e1 Mon Sep 17 00:00:00 2001 -From: Yuan Chao -Date: Mon, 5 Aug 2019 01:00:58 +0900 -Subject: [PATCH 7/7] python: Add variables to tests - -* configure.ac, lang/python/Makefile.am: - New variable to `lang/python', set to `lang/python' if RUN_LANG_PYTHON_TESTS - -Upstream-Status: Submitted [gnupg-devel@gnupg.org] - -Signed-off-by: Hongxu Jia - -Signed-off-by: Yuan Chao ---- - configure.ac | 5 +++++ - lang/python/Makefile.am | 3 +++ - 2 files changed, 8 insertions(+) - -diff --git a/configure.ac b/configure.ac -index bd85886..b5ae42e 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -533,6 +533,11 @@ AC_ARG_ENABLE(g13-test, - run_g13_test=$enableval) - AM_CONDITIONAL(RUN_G13_TESTS, test "$run_g13_test" = "yes") - -+run_lang_python_test="yes" -+AC_ARG_ENABLE(lang-python-test, -+ AC_HELP_STRING([--disable-lang-python-test], [disable Python regression test]), -+ run_lang_python_test=$enableval) -+AM_CONDITIONAL(RUN_LANG_PYTHON_TESTS, test "$run_lang_python_test" = "yes") - - # Checks for header files. - AC_CHECK_HEADERS_ONCE([locale.h sys/select.h sys/uio.h argp.h stdint.h -diff --git a/lang/python/Makefile.am b/lang/python/Makefile.am -index 551deee..0fd555e 100644 ---- a/lang/python/Makefile.am -+++ b/lang/python/Makefile.am -@@ -23,7 +23,10 @@ EXTRA_DIST = \ - gpgme.i \ - helpers.c helpers.h private.h - -+SUBDIRS = . examples doc src -+if RUN_LANG_PYTHON_TESTS - SUBDIRS = . tests examples doc src -+endif - - .PHONY: prepare - prepare: copystamp --- -2.7.4 - diff --git a/meta/recipes-support/gpgme/gpgme_1.20.0.bb b/meta/recipes-support/gpgme/gpgme_1.22.0.bb similarity index 94% rename from meta/recipes-support/gpgme/gpgme_1.20.0.bb rename to meta/recipes-support/gpgme/gpgme_1.22.0.bb index dc5b58d7c33..84c8fa9f8a5 100644 --- a/meta/recipes-support/gpgme/gpgme_1.20.0.bb +++ b/meta/recipes-support/gpgme/gpgme_1.22.0.bb @@ -18,14 +18,13 @@ SRC_URI = "${GNUPG_MIRROR}/gpgme/${BP}.tar.bz2 \ file://0004-python-import.patch \ file://0005-gpgme-config-skip-all-lib-or-usr-lib-directories-in-.patch \ file://0006-fix-build-path-issue.patch \ - file://0007-python-Add-variables-to-tests.patch \ file://0008-do-not-auto-check-var-PYTHON.patch \ file://0001-use-closefrom-on-linux-and-glibc-2.34.patch \ file://0001-posix-io.c-Use-off_t-instead-of-off64_t.patch \ file://0001-autogen.sh-remove-unknown-in-version.patch \ " -SRC_URI[sha256sum] = "25a5785a5da356689001440926b94e967d02e13c49eb7743e35ef0cf22e42750" +SRC_URI[sha256sum] = "9551e37081ad3bde81018a0d24f245c3f8206990549598fb31a97a68380a7b71" PYTHON_DEPS = "${@bb.utils.contains('LANGUAGES', 'python', 'swig-native', '', d)}" @@ -53,7 +52,6 @@ EXTRA_OECONF += '--enable-languages="${LANGUAGES}" \ --disable-gpg-test \ --disable-gpgsm-test \ --disable-g13-test \ - --disable-lang-python-test \ ' inherit autotools texinfo binconfig-disabled pkgconfig ${PYTHON_INHERIT} python3native multilib_header From patchwork Wed Sep 6 16:56:27 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30130 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 614BBEE14C7 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ej1-f46.google.com (mail-ej1-f46.google.com [209.85.218.46]) by mx.groups.io with SMTP id smtpd.web10.4107.1694019408340224590 for ; Wed, 06 Sep 2023 09:56:48 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=Cx9VfmVz; spf=pass (domain: gmail.com, ip: 209.85.218.46, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f46.google.com with SMTP id a640c23a62f3a-99c1d03e124so555146266b.2 for ; Wed, 06 Sep 2023 09:56:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019407; x=1694624207; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=XKMnfSypAlFOjD5IAP5TD8gelh1ROIVvJNWIa+P150I=; b=Cx9VfmVztcB2h0/Rgevw6wzr3fR8EIAshpJ+ybVvofzR5Dk/gXIfJmQiPPHnyMXfCf FSSBqT4h2PAv45L2AshAt+gkU/ev+6YfRoK6OiF+w0hpsIGDlvzPloFjjwp7X418HCN8 xn1ja06UqMgAORL+FhJqOU93KQbJ629GxSoHi6DgMY8l0xqAe4GEFkdrWjTTHViW3xrR 4IzQ8uTKitE7/8WobsFethnvUlU+9UbKUTNOk2kfs7K2LPEeAPPnmFdss9LwaGdieuVf bZF082M160bXQx2AWkMqr5dmRK1cZj8qCxKmxCNC+QqHUD6MlLe4Ytk2K5H+viJEw4UU 2zRw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019407; x=1694624207; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=XKMnfSypAlFOjD5IAP5TD8gelh1ROIVvJNWIa+P150I=; b=Srm8uaPXujdbVMGSpq5Z4zuMCV0B3LS56axjtefY8qJgipDaG9qkiU/rWlPy0fuOOb doMQYNwB4jQmBClIMLXF9NC7Fi44ZR9hbt/WSpSThXA3AY1GD5dl+0b/MkuixT5iTZSI hhWwj4xldiKRkpIdvuZRhBsqVtjb0b9fzYMgbhym54fCcNpj13doYdOb3mN42ihPX6Tt RUlmzq1Sh2GaxHX6AaU6JNbf8B43v7S71ytM000FcUv6gXk4E59QpbxA0wJ6kk91UQ61 51IdMQRx+YmAHw6G+KrypA7yyCA+c7Quou3ezNiHeHJ0M2CmRLeaNfhZ3Ab2YyNZ5+4O lipg== X-Gm-Message-State: AOJu0Ywx9ruDxYQ1zZe8TALkE9JMOQG8kwoU1IP2CtRVvgQHvc2f2m/T K/cUiKsKmun5Bd7XAbyu48RtqO39daQ= X-Google-Smtp-Source: AGHT+IHMwjMDA8bt+68E/ovtT2ydz9Z15aFK15nf5Q1c2a11wQzjxxk3xN8v05Bc5vzmFw3uFFgyng== X-Received: by 2002:a17:907:a069:b0:9a6:4fcd:380b with SMTP id ia9-20020a170907a06900b009a64fcd380bmr2525572ejc.73.1694019406641; Wed, 06 Sep 2023 09:56:46 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:46 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 11/17] libgudev: upgrade 237 -> 238 Date: Wed, 6 Sep 2023 18:56:27 +0200 Message-Id: <20230906165633.2382629-11-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187333 Add patches to eudev to ensure compatibility with this version. Signed-off-by: Alexander Kanavin --- .../udev/eudev/0001-Export-dummies-for.patch | 82 +++++++++++++++++++ .../eudev/0002-Bump-udev-version-to-251.patch | 23 ++++++ meta/recipes-core/udev/eudev_3.2.12.bb | 4 +- .../{libgudev_237.bb => libgudev_238.bb} | 2 +- 4 files changed, 109 insertions(+), 2 deletions(-) create mode 100644 meta/recipes-core/udev/eudev/0001-Export-dummies-for.patch create mode 100644 meta/recipes-core/udev/eudev/0002-Bump-udev-version-to-251.patch rename meta/recipes-gnome/libgudev/{libgudev_237.bb => libgudev_238.bb} (91%) diff --git a/meta/recipes-core/udev/eudev/0001-Export-dummies-for.patch b/meta/recipes-core/udev/eudev/0001-Export-dummies-for.patch new file mode 100644 index 00000000000..21fbf0f824a --- /dev/null +++ b/meta/recipes-core/udev/eudev/0001-Export-dummies-for.patch @@ -0,0 +1,82 @@ +From 45634cc0f09ea354be7efce2ae3d3fa8ffc181ec Mon Sep 17 00:00:00 2001 +From: Boian Bonev +Date: Fri, 11 Aug 2023 23:14:02 +0000 +Subject: [PATCH] Export dummies for + + - udev_device_has_current_tag + - udev_device_get_current_tags_list_entry + +since the current eudev device database does not support the concept of +current tags + +Upstream-Status: Submitted [https://github.com/eudev-project/eudev/pull/253] +Signed-off-by: Alexander Kanavin +--- + src/libudev/libudev-device.c | 11 +++++++++++ + src/libudev/libudev.h | 2 ++ + src/libudev/libudev.sym | 6 ++++++ + 3 files changed, 19 insertions(+) + +diff --git a/src/libudev/libudev-device.c b/src/libudev/libudev-device.c +index ac67ce8..7d7a662 100644 +--- a/src/libudev/libudev-device.c ++++ b/src/libudev/libudev-device.c +@@ -1819,6 +1819,12 @@ _public_ struct udev_list_entry *udev_device_get_tags_list_entry(struct udev_dev + return udev_list_get_entry(&udev_device->tags_list); + } + ++_public_ struct udev_list_entry *udev_device_get_current_tags_list_entry(struct udev_device *udev_device) ++{ ++ // TODO: eudev database does not support current tags ++ return udev_device_get_tags_list_entry(udev_device); ++} ++ + /** + * udev_device_has_tag: + * @udev_device: udev device +@@ -1842,6 +1848,11 @@ _public_ int udev_device_has_tag(struct udev_device *udev_device, const char *ta + return false; + } + ++_public_ int udev_device_has_current_tag(struct udev_device *udev_device, const char *tag) { ++ // TODO: eudev database does not support current tags ++ return udev_device_has_tag(udev_device, tag); ++} ++ + #define ENVP_SIZE 128 + #define MONITOR_BUF_SIZE 4096 + static int update_envp_monitor_buf(struct udev_device *udev_device) +diff --git a/src/libudev/libudev.h b/src/libudev/libudev.h +index 8491d2b..0202964 100644 +--- a/src/libudev/libudev.h ++++ b/src/libudev/libudev.h +@@ -100,6 +100,7 @@ int udev_device_get_is_initialized(struct udev_device *udev_device); + struct udev_list_entry *udev_device_get_devlinks_list_entry(struct udev_device *udev_device); + struct udev_list_entry *udev_device_get_properties_list_entry(struct udev_device *udev_device); + struct udev_list_entry *udev_device_get_tags_list_entry(struct udev_device *udev_device); ++struct udev_list_entry *udev_device_get_current_tags_list_entry(struct udev_device *udev_device); + struct udev_list_entry *udev_device_get_sysattr_list_entry(struct udev_device *udev_device); + const char *udev_device_get_property_value(struct udev_device *udev_device, const char *key); + const char *udev_device_get_driver(struct udev_device *udev_device); +@@ -110,6 +111,7 @@ unsigned long long int udev_device_get_usec_since_initialized(struct udev_device + const char *udev_device_get_sysattr_value(struct udev_device *udev_device, const char *sysattr); + int udev_device_set_sysattr_value(struct udev_device *udev_device, const char *sysattr, char *value); + int udev_device_has_tag(struct udev_device *udev_device, const char *tag); ++int udev_device_has_current_tag(struct udev_device *udev_device, const char *tag); + + /* + * udev_monitor +diff --git a/src/libudev/libudev.sym b/src/libudev/libudev.sym +index 76726fc..d56c2ae 100644 +--- a/src/libudev/libudev.sym ++++ b/src/libudev/libudev.sym +@@ -118,3 +118,9 @@ global: + udev_queue_flush; + udev_queue_get_fd; + } LIBUDEV_199; ++ ++LIBUDEV_247 { ++global: ++ udev_device_has_current_tag; ++ udev_device_get_current_tags_list_entry; ++} LIBUDEV_215; diff --git a/meta/recipes-core/udev/eudev/0002-Bump-udev-version-to-251.patch b/meta/recipes-core/udev/eudev/0002-Bump-udev-version-to-251.patch new file mode 100644 index 00000000000..520cc38cda5 --- /dev/null +++ b/meta/recipes-core/udev/eudev/0002-Bump-udev-version-to-251.patch @@ -0,0 +1,23 @@ +From 7a66d4fe8aac8c8697c3cecb0c189e22524fbc98 Mon Sep 17 00:00:00 2001 +From: Boian Bonev +Date: Fri, 11 Aug 2023 22:08:27 +0000 +Subject: [PATCH] Bump udev version to 251 + +Upstream-Status: Submitted [https://github.com/eudev-project/eudev/pull/253] +Signed-off-by: Alexander Kanavin +--- + configure.ac | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/configure.ac b/configure.ac +index 3e31b0e..069fdfb 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -1,6 +1,6 @@ + AC_PREREQ([2.68]) + AC_INIT([eudev],[3.2.12],[https://github.com/gentoo/eudev/issues]) +-AC_SUBST(UDEV_VERSION, 243) ++AC_SUBST(UDEV_VERSION, 251) + AC_CONFIG_SRCDIR([src/udev/udevd.c]) + + AC_USE_SYSTEM_EXTENSIONS diff --git a/meta/recipes-core/udev/eudev_3.2.12.bb b/meta/recipes-core/udev/eudev_3.2.12.bb index 572ccecafd0..e19c6c0faa4 100644 --- a/meta/recipes-core/udev/eudev_3.2.12.bb +++ b/meta/recipes-core/udev/eudev_3.2.12.bb @@ -12,7 +12,9 @@ PROVIDES = "udev" SRC_URI = "${GITHUB_BASE_URI}/download/v${PV}/${BP}.tar.gz \ file://init \ file://local.rules \ -" + file://0001-Export-dummies-for.patch \ + file://0002-Bump-udev-version-to-251.patch \ + " SRC_URI[sha256sum] = "ccdd64ec3c381d3c3ed0e99d2e70d1f62988c7763de89ca7bdffafa5eacb9ad8" diff --git a/meta/recipes-gnome/libgudev/libgudev_237.bb b/meta/recipes-gnome/libgudev/libgudev_238.bb similarity index 91% rename from meta/recipes-gnome/libgudev/libgudev_237.bb rename to meta/recipes-gnome/libgudev/libgudev_238.bb index 5aa94e58f5a..6d7bafd591e 100644 --- a/meta/recipes-gnome/libgudev/libgudev_237.bb +++ b/meta/recipes-gnome/libgudev/libgudev_238.bb @@ -5,7 +5,7 @@ other programming languages, such as Javascript, because of GObject \ introspection support." HOMEPAGE = "https://wiki.gnome.org/Projects/libgudev" BUGTRACKER = "https://gitlab.gnome.org/GNOME/libgudev/issues" -SRC_URI[archive.sha256sum] = "0d06b21170d20c93e4f0534dbb9b0a8b4f1119ffb00b4031aaeb5b9148b686aa" +SRC_URI[archive.sha256sum] = "61266ab1afc9d73dbc60a8b2af73e99d2fdff47d99544d085760e4fa667b5dd1" DEPENDS = "glib-2.0 glib-2.0-native udev" From patchwork Wed Sep 6 16:56:28 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30127 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 627C5EE14C9 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ej1-f54.google.com (mail-ej1-f54.google.com [209.85.218.54]) by mx.groups.io with SMTP id smtpd.web11.4184.1694019409082959909 for ; Wed, 06 Sep 2023 09:56:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=Z/IU7qgU; spf=pass (domain: gmail.com, ip: 209.85.218.54, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f54.google.com with SMTP id a640c23a62f3a-99bf3f59905so597963666b.3 for ; Wed, 06 Sep 2023 09:56:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019407; x=1694624207; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=/SN76d1Ot+I5ck76kuB0u8LZXrLBUt959cg3uRd/Ldc=; b=Z/IU7qgUWusi80vwhCDwdSrkdHY2DnG0QEJdIUwJjvk316gzNar2BQ97zbtcGhxbXO XOBad8/5tcBRapmyylxcakMQHQ2Z0kg711QBirFJHQywPFBQKS9lIo1/hL1VYjL03eqL E9i3f52F5guayi0VcQqwwqyeY6uiJD/cCPMCZsKMvCPRklniLGwKd9q6jhlEwOcljUFY B/b8RdgYDQHmzHdgJ5owBst49iZSkwsub+IriEWDDqUMI/k45UZUNu8NWXfc3r3cqqeU ZhO8nUxlgph8Ki48rizj1dcZcIEJoPxUqDzHy7X1n/XUEMzmQL6SfpujqIs1NT8H37yf v95Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019407; x=1694624207; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/SN76d1Ot+I5ck76kuB0u8LZXrLBUt959cg3uRd/Ldc=; b=Ku8AwW4neJGOa9kWAV63iui2XR5YlK2Sfd1GfC6pqN7NEhKjrMeXCsLIvmowNviuKj sI9/jYDjWO+tk5tUIn+3Qpt04YinVdRuQN/5SSHme+fYu1EQ/QfbCdjXHWqY1mNNpcMp wSUSzy68C8FfhWkDz6YxUhbRQL9AtbXN9ROjMwC4DE+EKzP8pDRPsziO/KLfK5l8i0nt yrN2nXVyM/lI9edTgUp9t0hVsifh4Mg02y2Rr8nq880tWq9mE/CwCmePa65I7rj0XFgW Lg2SDjPdq1BJKXrUWHmcUQpHcK3oWs8NMzLkGrgRH8lZBs4ljb2htbK7E8IWwkx1+dKf ggPA== X-Gm-Message-State: AOJu0YzSSqFXSwfChngjN0kVZf79ouoZNpst2+jaTPg/8zcIfm67mVVs wtU1JvyKL7KjGeH8gMkB4uya139B9L8= X-Google-Smtp-Source: AGHT+IF6sy3H/JEC8lZQjTdzEjNwI7gb7N/ETPVmIRnRcaAF59Ob8QKVZnIhrh3nlv7vaEV+hi0t1g== X-Received: by 2002:a17:907:770c:b0:99b:ead0:2733 with SMTP id kw12-20020a170907770c00b0099bead02733mr2466037ejc.72.1694019407420; Wed, 06 Sep 2023 09:56:47 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:46 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 12/17] gnupg: upgrade 2.4.2 -> 2.4.3 Date: Wed, 6 Sep 2023 18:56:28 +0200 Message-Id: <20230906165633.2382629-12-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187334 Signed-off-by: Alexander Kanavin --- ...-a-custom-value-for-the-location-of-.patch | 4 +-- .../gnupg/gnupg/fix-ldap.patch | 34 +++++++++++++++++++ .../gnupg/gnupg/relocate.patch | 2 +- .../gnupg/{gnupg_2.4.2.bb => gnupg_2.4.3.bb} | 3 +- 4 files changed, 39 insertions(+), 4 deletions(-) create mode 100644 meta/recipes-support/gnupg/gnupg/fix-ldap.patch rename meta/recipes-support/gnupg/{gnupg_2.4.2.bb => gnupg_2.4.3.bb} (96%) diff --git a/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch b/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch index 81aeaf5d3a6..561616584c9 100644 --- a/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch +++ b/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch @@ -1,4 +1,4 @@ -From 8b9e3d286e87bc978ec6bb9cfd790d8d253b79c3 Mon Sep 17 00:00:00 2001 +From acdb7e1d2844cd4088f099617e25352b3dc5b075 Mon Sep 17 00:00:00 2001 From: Alexander Kanavin Date: Mon, 22 Jan 2018 18:00:21 +0200 Subject: [PATCH] configure.ac: use a custom value for the location of @@ -14,7 +14,7 @@ Signed-off-by: Alexander Kanavin 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/configure.ac b/configure.ac -index a547401..60bc2c5 100644 +index e68b779..eec9f89 100644 --- a/configure.ac +++ b/configure.ac @@ -1922,7 +1922,7 @@ AC_DEFINE_UNQUOTED(GPGCONF_DISP_NAME, "GPGConf", diff --git a/meta/recipes-support/gnupg/gnupg/fix-ldap.patch b/meta/recipes-support/gnupg/gnupg/fix-ldap.patch new file mode 100644 index 00000000000..47547815656 --- /dev/null +++ b/meta/recipes-support/gnupg/gnupg/fix-ldap.patch @@ -0,0 +1,34 @@ +From dc13361524c1477b2106c7385f2059f9ea111b84 Mon Sep 17 00:00:00 2001 +From: NIIBE Yutaka +Date: Wed, 5 Jul 2023 09:29:54 +0900 +Subject: [PATCH] dirmngr: Enable the call of ks_ldap_help_variables when + USE_LDAP. + +* dirmngr/server.c [USE_LDAP] (cmd_ad_query): Conditionalize. + +-- + +Upstream-Status: Backport +Signed-off-by: NIIBE Yutaka +Signed-off-by: Alexander Kanavin +--- + dirmngr/server.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/dirmngr/server.c b/dirmngr/server.c +index 51a149cb2..ee61f63d6 100644 +--- a/dirmngr/server.c ++++ b/dirmngr/server.c +@@ -2776,7 +2776,9 @@ cmd_ad_query (assuan_context_t ctx, char *line) + + if (opt_help) + { ++#if USE_LDAP + ks_ldap_help_variables (ctrl); ++#endif + err = 0; + goto leave; + } +-- +2.11.0 + diff --git a/meta/recipes-support/gnupg/gnupg/relocate.patch b/meta/recipes-support/gnupg/gnupg/relocate.patch index f7dd12fbcc1..d540e9edbb0 100644 --- a/meta/recipes-support/gnupg/gnupg/relocate.patch +++ b/meta/recipes-support/gnupg/gnupg/relocate.patch @@ -1,4 +1,4 @@ -From c4ddea8e6070d1df51058aac08088e27c37e7e73 Mon Sep 17 00:00:00 2001 +From 0e4b325c199354ce54cc4687532cced1440fd496 Mon Sep 17 00:00:00 2001 From: Ross Burton Date: Wed, 19 Sep 2018 14:44:40 +0100 Subject: [PATCH] Allow the environment to override where gnupg looks for its diff --git a/meta/recipes-support/gnupg/gnupg_2.4.2.bb b/meta/recipes-support/gnupg/gnupg_2.4.3.bb similarity index 96% rename from meta/recipes-support/gnupg/gnupg_2.4.2.bb rename to meta/recipes-support/gnupg/gnupg_2.4.3.bb index 631df8ac9d7..e91ef34b7d3 100644 --- a/meta/recipes-support/gnupg/gnupg_2.4.2.bb +++ b/meta/recipes-support/gnupg/gnupg_2.4.3.bb @@ -18,12 +18,13 @@ SRC_URI = "${GNUPG_MIRROR}/${BPN}/${BPN}-${PV}.tar.bz2 \ file://0002-use-pkgconfig-instead-of-npth-config.patch \ file://0004-autogen.sh-fix-find-version-for-beta-checking.patch \ file://0001-Woverride-init-is-not-needed-with-gcc-9.patch \ + file://fix-ldap.patch \ " SRC_URI:append:class-native = " file://0001-configure.ac-use-a-custom-value-for-the-location-of-.patch \ file://relocate.patch" SRC_URI:append:class-nativesdk = " file://relocate.patch" -SRC_URI[sha256sum] = "97eb47df8ae5a3ff744f868005a090da5ab45cb48ee9836dbf5ee739a4e5cf49" +SRC_URI[sha256sum] = "a271ae6d732f6f4d80c258ad9ee88dd9c94c8fdc33c3e45328c4d7c126bd219d" EXTRA_OECONF = "--disable-ldap \ --disable-ccid-driver \ From patchwork Wed Sep 6 16:56:29 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30129 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 66F8EEE14C5 for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) by mx.groups.io with SMTP id smtpd.web11.4185.1694019409783907352 for ; Wed, 06 Sep 2023 09:56:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=iu+UgoHE; spf=pass (domain: gmail.com, ip: 209.85.208.53, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f53.google.com with SMTP id 4fb4d7f45d1cf-522dd6b6438so5276502a12.0 for ; Wed, 06 Sep 2023 09:56:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019408; x=1694624208; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=GnYXivJ9Op8tSJIJKcPemLVEOjabX5VZc+OLfF3EWHQ=; b=iu+UgoHE3CZO+8eG+1/HfQeQAXlDBc0zYJI80XAK6e531m6YHZ9tq+XhNz14PWWvff KQeyXTlfCY4WRTyJHfB78nHWNmNegxOHvrrVxRkf/7u2Hh+mhIokF56cqMqg1CAnX7EG 3h5euGRZVxgmhsBr1fRmefoD5LRM5AHVICJyI7nSiVuzn0AHOVD170I+fpQzp6zfygQS FxTw+aoUx6WSPRkNKzH6m3ljR6EG5LRapOCrhYqYRizU/72pbx9dDLNjuFDoUKal5BOl cYElgWf3NkK25S4xLQiZkCJSmB/ukcTIGzIPFHEHrWE7AdfuP228QHz1ssuEB0y5PDVQ UwDQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019408; x=1694624208; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=GnYXivJ9Op8tSJIJKcPemLVEOjabX5VZc+OLfF3EWHQ=; b=BbpQiUfY6oBG0jeOUqO6nsfbPX+O6aH4YmVr+HeMPAxA8mj8JvWQtD0xy5V/dR1yF3 fYM3T5+STb+1meO44IT3FoCJkQxzESY5PTyt5o+rpSwcLvuQ9xHanE6KzfjiwvG6MH2e oojybpCKci6KQvqe/7h4xK/srO3Q0+T52n5IFBL9QQq1v0tpgRxaNTsdueRLt1+j205K D4WZs5zYdNx/hdV70NDeC7Dzv3hZna1nFlxbID03pAuoc+1CAxZgnstqXZDemiRk7SWL FeODFO5X6eZDnBmGJF22kEKQQaiVNYO1XEOBevkONrIRrRw8JnQykAVFo1k2OtFOlTee uN9g== X-Gm-Message-State: AOJu0YwV01iY8lRanke4pnbldMh1bvcf8Zu+2gnEVF9wSiBgXroHwPyB iVq1SRHKSO1Mh+j9nG16Y+NH8BGRJ7k= X-Google-Smtp-Source: AGHT+IEd0RJ4GeBmiRtkLZr7NJ7jwZtvPeuksI/4e23UzIlGcyRSv93a50ekbnwoAfCKjLwSjwgIJQ== X-Received: by 2002:a17:906:1096:b0:9a1:da9a:f1c2 with SMTP id u22-20020a170906109600b009a1da9af1c2mr2827789eju.11.1694019408260; Wed, 06 Sep 2023 09:56:48 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:47 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 13/17] gnutls: update 3.8.0 -> 3.8.1 Date: Wed, 6 Sep 2023 18:56:29 +0200 Message-Id: <20230906165633.2382629-13-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187335 Signed-off-by: Alexander Kanavin --- meta/recipes-support/gnutls/gnutls/arm_eabi.patch | 12 +++++++----- .../gnutls/{gnutls_3.8.0.bb => gnutls_3.8.1.bb} | 2 +- 2 files changed, 8 insertions(+), 6 deletions(-) rename meta/recipes-support/gnutls/{gnutls_3.8.0.bb => gnutls_3.8.1.bb} (97%) diff --git a/meta/recipes-support/gnutls/gnutls/arm_eabi.patch b/meta/recipes-support/gnutls/gnutls/arm_eabi.patch index 2b61a703cb1..fe3f031fdcc 100644 --- a/meta/recipes-support/gnutls/gnutls/arm_eabi.patch +++ b/meta/recipes-support/gnutls/gnutls/arm_eabi.patch @@ -1,4 +1,4 @@ -From 911213d9f72ddce468322d22d223127b93964409 Mon Sep 17 00:00:00 2001 +From 5810d97281bb30edb786de9946e5c13186eff6a2 Mon Sep 17 00:00:00 2001 From: Joe Slater Date: Wed, 25 Jan 2017 13:52:59 -0800 Subject: [PATCH] gnutls: account for ARM_EABI @@ -9,16 +9,15 @@ reference to them. Upstream-Status: Pending Signed-off-by: Joe Slater - --- tests/seccomp.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/tests/seccomp.c b/tests/seccomp.c -index a3148fe..443bc5f 100644 +index 86442a5..03a5aa8 100644 --- a/tests/seccomp.c +++ b/tests/seccomp.c -@@ -52,7 +52,9 @@ int disable_system_calls(void) +@@ -55,7 +55,9 @@ int disable_system_calls(void) ADD_SYSCALL(nanosleep, 0); ADD_SYSCALL(clock_nanosleep, 0); @@ -27,4 +26,7 @@ index a3148fe..443bc5f 100644 +#endif ADD_SYSCALL(getpid, 0); ADD_SYSCALL(gettimeofday, 0); - # if defined(HAVE_CLOCK_GETTIME) + #if defined(HAVE_CLOCK_GETTIME) +-- +2.30.2 + diff --git a/meta/recipes-support/gnutls/gnutls_3.8.0.bb b/meta/recipes-support/gnutls/gnutls_3.8.1.bb similarity index 97% rename from meta/recipes-support/gnutls/gnutls_3.8.0.bb rename to meta/recipes-support/gnutls/gnutls_3.8.1.bb index 1e3f34b6c53..455031dd474 100644 --- a/meta/recipes-support/gnutls/gnutls_3.8.0.bb +++ b/meta/recipes-support/gnutls/gnutls_3.8.1.bb @@ -25,7 +25,7 @@ SRC_URI = "https://www.gnupg.org/ftp/gcrypt/gnutls/v${SHRT_VER}/gnutls-${PV}.tar file://Add-ptest-support.patch \ " -SRC_URI[sha256sum] = "0ea0d11a1660a1e63f960f157b197abe6d0c8cb3255be24e1fb3815930b9bdc5" +SRC_URI[sha256sum] = "ba8b9e15ae20aba88f44661978f5b5863494316fe7e722ede9d069fe6294829c" inherit autotools texinfo pkgconfig gettext lib_package gtk-doc ptest From patchwork Wed Sep 6 16:56:30 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30128 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6E799EE14CA for ; Wed, 6 Sep 2023 16:56:52 +0000 (UTC) Received: from mail-ed1-f52.google.com (mail-ed1-f52.google.com [209.85.208.52]) by mx.groups.io with SMTP id smtpd.web10.4114.1694019411137634490 for ; Wed, 06 Sep 2023 09:56:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=UZZdbJ29; spf=pass (domain: gmail.com, ip: 209.85.208.52, mailfrom: alex.kanavin@gmail.com) Received: by mail-ed1-f52.google.com with SMTP id 4fb4d7f45d1cf-52bd9ddb741so5707447a12.0 for ; Wed, 06 Sep 2023 09:56:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019409; x=1694624209; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mYeJ1ij2R8jG8j2AcDrMxvj7BXDMpkI+ORnKjhm3HmQ=; b=UZZdbJ29wgPcLf/AS/sAh3JtPvqVxsg0ZuGupPip24Nl8FvNPsWX7k6jqnmfjCTIra 10FeKdJEqgmKiBEsHs6wnKIBADUYX25/D6yhPnRSH8X1AfPnfx9JHIpW311DPpMP2MDq hKew5BHkzKR8+PWp3Usp0M3LJyaKMXOvw1XaLv2JDYJ+K/lobSgKgTS6fopO8XdaXSg7 qB8rjR1zvLNQNaIYDr7VO/yXKO1KesCeMIODd10rwB7+ks4cnGVdpXV8uaGK/aKhH/Q9 7Dp+HPX2AIrVjF0vAdXhDvKBXsozHciTAlgDASPpbpX+6GQjLvHCXs1V0Lkx/cmIpJfC HAKw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019409; x=1694624209; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mYeJ1ij2R8jG8j2AcDrMxvj7BXDMpkI+ORnKjhm3HmQ=; b=jE2cKKIC/QStb6T/a7hRL+gyvhTvZbeUBosHlf8UX2fYJDJOwhVgrEm/m6ix1CXKoe ljDW2yReCBuFhTHSdXSrH5Nza8Vnt2qD5FcxL/bYAjs77I7K5Pt84R+dR46cc7+04gGt ue68sZiQ6Q8NXl0CfT48LX3OVnpWWEdn1LrTVVof/ltosegPbqBE9/+TWxQjPenfJwDZ dbtICAMEoR4hZaayKlcX3Eq/LndfdsjRbWy11ww8TyoW4eoOwdDZ5PZD7R81DttINftC sG6PvgL58DWicbs4XEyyzCLHr4nrX42MIn0tjE+A0v4fUgjb9kTpSFWeD3lDt07DUPR1 JlzQ== X-Gm-Message-State: AOJu0YwdLav2mzHuQYR96paDwMqveGVUWck8xemDkCHi89O8S8uTiEMr Ugz2Lb42Clv2ba9tfOCD0c0VAi1Fm74= X-Google-Smtp-Source: AGHT+IFs+nz3N6JlV0VxXYrZ9VYlP2SxEeWUhIA4am+NUpYFyQlyl1my5MyxGMpICyL5KqWcvPZFSg== X-Received: by 2002:a17:906:2091:b0:99d:fab5:e888 with SMTP id 17-20020a170906209100b0099dfab5e888mr2619274ejq.34.1694019409528; Wed, 06 Sep 2023 09:56:49 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:49 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 14/17] sstate.bbclass: setscene_depvalid(): do not exclude shadow-native from task dependency resolution Date: Wed, 6 Sep 2023 18:56:30 +0200 Message-Id: <20230906165633.2382629-14-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:56:52 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187336 This results in executables from shadow-native, such as useradd, falling through to host libraries instead of using native ones that they were linked with, because the native libraries would not be installed because of this dependency exclusion. Until now that could be coincidentally fulfilled with host libattr (which is present on all hosts), but latest useradd also wants libbsd and libmd, and those are not typically installed. The original reason to add this exclusion was: https://git.yoctoproject.org/poky/commit/?id=0d2a301bca4eb9d43243f1a03c1cd1ab3f27f30a While I can't be sure the reason no longer applies, sstate and sysroot handling has changed massively since early 2013, testing on a-full revealed no issues, and avoiding incorrect fall-through to host libraries is better than pulling unneeded dependencies. Signed-off-by: Alexander Kanavin --- meta/classes-global/sstate.bbclass | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/classes-global/sstate.bbclass b/meta/classes-global/sstate.bbclass index c50198449c2..5f8c9c1f809 100644 --- a/meta/classes-global/sstate.bbclass +++ b/meta/classes-global/sstate.bbclass @@ -1137,7 +1137,7 @@ def setscene_depvalid(task, taskdependees, notneeded, d, log=None): # This is due to the [depends] in useradd.bbclass complicating matters # The logic *is* reversed here due to the way hard setscene dependencies are injected - if (taskdependees[task][1] == 'do_package' or taskdependees[task][1] == 'do_populate_sysroot') and taskdependees[dep][0].endswith(('shadow-native', 'shadow-sysroot', 'base-passwd', 'pseudo-native')) and taskdependees[dep][1] == 'do_populate_sysroot': + if (taskdependees[task][1] == 'do_package' or taskdependees[task][1] == 'do_populate_sysroot') and taskdependees[dep][0].endswith(('shadow-sysroot', 'base-passwd', 'pseudo-native')) and taskdependees[dep][1] == 'do_populate_sysroot': continue # Consider sysroot depending on sysroot tasks From patchwork Wed Sep 6 16:56:31 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30132 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 82F97EE14B9 for ; Wed, 6 Sep 2023 16:57:02 +0000 (UTC) Received: from mail-lj1-f172.google.com (mail-lj1-f172.google.com [209.85.208.172]) by mx.groups.io with SMTP id smtpd.web10.4119.1694019412514265703 for ; Wed, 06 Sep 2023 09:56:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=G4Fo6wmo; spf=pass (domain: gmail.com, ip: 209.85.208.172, mailfrom: alex.kanavin@gmail.com) Received: by mail-lj1-f172.google.com with SMTP id 38308e7fff4ca-2b9c907bc68so1365281fa.2 for ; Wed, 06 Sep 2023 09:56:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019410; x=1694624210; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=V7S6YnXiFLREBBCuCCz30lPbY2Xq1AJy8Jzad59s+BA=; b=G4Fo6wmow92uzkx8R8qc0MDbGVLoJso5PTTTo66zSrPDkPkHkJ/x2C1tTmq81iq2uM Ar8XMmzlU8vyITXGYRRa+53zPV2oguTZsH77z95NuJ1kG3pDd8jpOV/olm4pvO8QKHf8 QoID6GSuOIwp3OZgZMC/ILmxYzIE0x2RgBZlWM54H1OceSzMCpd5+HzFTicQ/HH3AQKs MDW7hsEI5ZE8WxFtWT4rib0N+vRKZIh2+PykdQJiep7u5poRK4qHLgi6WTQ7H7ZF8Xxt LpYsvEi3q5f1hJVtIdjdmKRxJ7EFNDxVCg5AGhlyu3BAFeLuP0kGoKjJBF9YfXkGd8rk Ohbg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019410; x=1694624210; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=V7S6YnXiFLREBBCuCCz30lPbY2Xq1AJy8Jzad59s+BA=; b=IMeHj3yHyzMyfnrxJLiK4KPT2CT4roCvdXv2TUsbOw1JLACHGcz6ZMhWeZMq0cR/CQ oFGnWd4IdLD6LNgiT6mQVGbwNS2m6FPMs1fuRktGu50AiFdcFFnuB8f5MiGLfDDhqk6L WN6MzyyZU6CpN6Wkwn4jSlcZCix90iNtPu1NU390djFYJShnQaJfTK7EFaWgQWpur9iv 2KwugrahMMByG5a0fZbjWZnUvWU+7xxOiym08Z2HhzwC974TYz/GiWr5e8oIspKRjvJ1 tcIn2YFqP4zZV01ckp9T/pggRbVf5GYxar7D5TnYmlBdVErVLcSS4oCM37BHBihNhkcb th2g== X-Gm-Message-State: AOJu0Yxi17TxNu3Vz+HY11CtRy61e9YNQ568gZ1KMxgeeICBOglH+mqA UhD6A56B1QK336x4F1xyWbFLR3WO4Vg= X-Google-Smtp-Source: AGHT+IHEpYV8wVZigKRgxdYWzIVBG0cY8nGldclqNInRfJdqI8dgP1cILMCK9wpk3cSJQr/yLb7LOQ== X-Received: by 2002:a2e:b6ce:0:b0:2bc:bcc6:d4ad with SMTP id m14-20020a2eb6ce000000b002bcbcc6d4admr2922622ljo.21.1694019410418; Wed, 06 Sep 2023 09:56:50 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:49 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 15/17] useradd.bbclass: list all needed items for package_setscene task Date: Wed, 6 Sep 2023 18:56:31 +0200 Message-Id: <20230906165633.2382629-15-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:57:02 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187337 Latest shadow-native links with additional libraries; I was unable to find a way to resolve those in setscene context where tasks do not contain such dependencies. Signed-off-by: Alexander Kanavin --- meta/classes/useradd.bbclass | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/meta/classes/useradd.bbclass b/meta/classes/useradd.bbclass index 4d3bd9a5f56..a35785c9c23 100644 --- a/meta/classes/useradd.bbclass +++ b/meta/classes/useradd.bbclass @@ -179,7 +179,13 @@ SSTATEPREINSTFUNCS:append:class-target = " useradd_sysroot_sstate" do_package_setscene[depends] += "${USERADDSETSCENEDEPS}" do_populate_sysroot_setscene[depends] += "${USERADDSETSCENEDEPS}" -USERADDSETSCENEDEPS:class-target = "${MLPREFIX}base-passwd:do_populate_sysroot_setscene pseudo-native:do_populate_sysroot_setscene shadow-native:do_populate_sysroot_setscene ${MLPREFIX}shadow-sysroot:do_populate_sysroot_setscene" +USERADDSETSCENEDEPS:class-target = "${MLPREFIX}base-passwd:do_populate_sysroot_setscene \ + pseudo-native:do_populate_sysroot_setscene \ + shadow-native:do_populate_sysroot_setscene \ + attr-native:do_populate_sysroot_setscene \ + libbsd-native:do_populate_sysroot_setscene \ + libmd-native:do_populate_sysroot_setscene \ + ${MLPREFIX}shadow-sysroot:do_populate_sysroot_setscene" USERADDSETSCENEDEPS = "" # Recipe parse-time sanity checks From patchwork Wed Sep 6 16:56:32 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30131 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 82FC6EE14BB for ; Wed, 6 Sep 2023 16:57:02 +0000 (UTC) Received: from mail-lj1-f178.google.com (mail-lj1-f178.google.com [209.85.208.178]) by mx.groups.io with SMTP id smtpd.web11.4190.1694019413362128553 for ; Wed, 06 Sep 2023 09:56:53 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=cDX6DQpj; spf=pass (domain: gmail.com, ip: 209.85.208.178, mailfrom: alex.kanavin@gmail.com) Received: by mail-lj1-f178.google.com with SMTP id 38308e7fff4ca-2bcc846fed0so1374241fa.2 for ; Wed, 06 Sep 2023 09:56:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019411; x=1694624211; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=+xvbbIaa8c/wTYDO59Klwx9tr4JdASvw1AE/4hsfKks=; b=cDX6DQpjmRAF47aoqA3k8bRRi046kE7bmSgXeX9FaxXF6vVWSapbNOvd3uHGp5vGdH DJMZ0WPAJzRJOleoc5bpCG0Aqd+JKD3NY28xqvXkgObQViMvtI8Nx4xmaOe5Ncq44VKp xCjCy5zz3e3Xnz/AwjSnOL6h7JVNL9HC055Ia19U0mCkAEa0TJsZGNQHFLtj0zsJPzTZ /aroz5URofMULwT7Us1Da47PzZGuv6H+Y22NRhZ0pwptyGLXMgJyF42c9f6uWSsMAKbW G6DyghV6YJbZHFBRjLlW20zKgep4kjlf2Hw2yPllrPxDk17VoMTAKfJup9sU5DVV7P90 Olww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019411; x=1694624211; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=+xvbbIaa8c/wTYDO59Klwx9tr4JdASvw1AE/4hsfKks=; b=jXbK9trM6uxDrjwMRmR/d/WqKXfI3pBt6+sAGZSetaksMJ2i2HvEw2ZvfeBapOjZrh K4Ab6Cr80sxwEAT848V2mR0Y7oqweSms5i2wxsMvWuRomkziAqJjRDNzX0LEBcjIgscQ 8pzs5Sy5PNWvLqUN349y3i66RvGRgBv6rfVGLMlAqhYRhdmZc7v8M+YfHYSHSc6JILxt /2unGyF91x7/MxlM0ygVGmFYuND1q/quKvvP4TBKwTCm7MTwZZicMwDZAzh2q8LnpDFv XzUBvQ6sJQmRV3T5DmUVichr5CSpIp/Ti2xkgT6c5vS1zYzquKrBldocAT3xhg28tYHb QWlA== X-Gm-Message-State: AOJu0YwcGNI/eSJuPEPvoYG47VB/a0L/MBRCcDIAM2nh29vVBY4EIKzi cLebLMGvztQhnzpQNYZ5IKiCe4nnZDU= X-Google-Smtp-Source: AGHT+IGRSpfQCKiQtt/cT5Pr+kpHlwVGdfyi6x9UTQl3YDO/JbnQbRtrbMMP3dZQg26PnbI6mXbkNg== X-Received: by 2002:a2e:8842:0:b0:2bc:dcb8:8c15 with SMTP id z2-20020a2e8842000000b002bcdcb88c15mr2680116ljj.36.1694019411376; Wed, 06 Sep 2023 09:56:51 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:51 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 16/17] build-sysroots.bb: run tasks one after the other Date: Wed, 6 Sep 2023 18:56:32 +0200 Message-Id: <20230906165633.2382629-16-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:57:02 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187338 Target task is using executables populated by the native task and as they run in parallel, races can occur. This was triggered by shadow recipe update which added depedendent libraries, and where half-populated native sysroot (dependent libraries missing) was triggering useradd failures. Presence or absence of useradd itself is a soft failure, and so was previously unnoticed. Signed-off-by: Alexander Kanavin --- meta/recipes-core/meta/build-sysroots.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-core/meta/build-sysroots.bb b/meta/recipes-core/meta/build-sysroots.bb index 1a3b692a1b1..ac74dda22c4 100644 --- a/meta/recipes-core/meta/build-sysroots.bb +++ b/meta/recipes-core/meta/build-sysroots.bb @@ -42,6 +42,6 @@ python do_build_target_sysroot () { } do_build_target_sysroot[cleandirs] = "${STANDALONE_SYSROOT}" do_build_target_sysroot[nostamp] = "1" -addtask do_build_target_sysroot before do_build +addtask do_build_target_sysroot before do_build after do_build_native_sysroot do_clean[cleandirs] += "${STANDALONE_SYSROOT} ${STANDALONE_SYSROOT_NATIVE}" From patchwork Wed Sep 6 16:56:33 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Kanavin X-Patchwork-Id: 30133 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9116BEE14C0 for ; Wed, 6 Sep 2023 16:57:02 +0000 (UTC) Received: from mail-ej1-f50.google.com (mail-ej1-f50.google.com [209.85.218.50]) by mx.groups.io with SMTP id smtpd.web10.4120.1694019413773832707 for ; Wed, 06 Sep 2023 09:56:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=cDdb8HA4; spf=pass (domain: gmail.com, ip: 209.85.218.50, mailfrom: alex.kanavin@gmail.com) Received: by mail-ej1-f50.google.com with SMTP id a640c23a62f3a-9a64619d8fbso557930866b.0 for ; Wed, 06 Sep 2023 09:56:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694019412; x=1694624212; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LQsNPJYYQbYfILYgW3KrAFG7KOteveEW6K0ZATtRAn8=; b=cDdb8HA4Z8Rma7193Y6ZQw+5/b1HQDw5VvOVwUhbQXpKEjaN7l6GZiXukhLztxKT6/ Rwo6xU36PpL8u8/mtlRUIMmxX9VNPP7EZZ3JdTv7IPN8Ot+kQisp0g3vOp25dGYJH1tg MbYFOzzGuUWP30SjN03GfCOLrw+6z8laXd+SR2RH6mYKpFIbYwCXqk986rfkXxr1P6r4 RPBIlVxeBmkZ1Sbm5udDAm+mKEYoYh/uY0l7gc9RVlNTffPDWbUwO9ktcaVwAk0Gsks1 wzpfCb0U6hdIdEqvsBhjxAcDdA1mLaggxy7W1iQuvxXmkklE+jTNsxTkT3zpryXr37bZ mBKA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694019412; x=1694624212; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LQsNPJYYQbYfILYgW3KrAFG7KOteveEW6K0ZATtRAn8=; b=H8/PnwgHMTgQfrekl3YqtPLXhHmtvDrNLf4Z0w/qIoVVdy7/s2i5r4WdHVTUz7tjcG lHdzc/A2hFva1ET9OjARX2LuZqDa/7DwJCr6e+rdaN+cy4RPFapeFrCm6C6j+aiKKP2z 1UB+UL5Zej/7Bu8lnv1EB9CFo7EMM9WiPl0ei8tvdjPy2B7W8zHO7DzxFfT1XAqWnKfU l+cG2w10HZyWRAnj0obQ36PCUPsv4gLsVogdVfMSTYAS735Gi5n2nnvwh95lnSVGDzev UBMfinkKT9DjOa4orjKXLJp3AQRvX+BhCyzI99b/s1n5/ZUi2A9hqHQOhs3RTySAE7bd KU8Q== X-Gm-Message-State: AOJu0YxiDP46p7pwvD5CM4OPp1utvsOb515fa9Us/lsbNSQV0UMy7tpM zTHtoDnqq6N6/13I+2mi2KORAxpV2cQ= X-Google-Smtp-Source: AGHT+IHDKUgk2ZnTA2Pt39PY3GpKym0F/NXQDVWbTjFbzH3dhkSE8NwJhe4/RW0aDXrnZQqyGoaEKA== X-Received: by 2002:a17:906:76cc:b0:9a1:d79a:4193 with SMTP id q12-20020a17090676cc00b009a1d79a4193mr2857810ejn.23.1694019412119; Wed, 06 Sep 2023 09:56:52 -0700 (PDT) Received: from Zen2.lab.linutronix.de. (drugstore.linutronix.de. [80.153.143.164]) by smtp.gmail.com with ESMTPSA id lh7-20020a170906f8c700b0098e34446464sm9284848ejb.25.2023.09.06.09.56.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 09:56:51 -0700 (PDT) From: Alexander Kanavin X-Google-Original-From: Alexander Kanavin To: openembedded-core@lists.openembedded.org Cc: Alexander Kanavin Subject: [PATCH 17/17] shadow: update 4.13 -> 4.14.0 Date: Wed, 6 Sep 2023 18:56:33 +0200 Message-Id: <20230906165633.2382629-17-alex@linutronix.de> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20230906165633.2382629-1-alex@linutronix.de> References: <20230906165633.2382629-1-alex@linutronix.de> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 06 Sep 2023 16:57:02 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187339 License-Update: formatting, spdx conversion Drop: 0001-Disable-use-of-syslog-for-sysroot.patch (issue fixed upstream) 0001-Fix-can-not-print-full-login.patch 0001-Overhaul-valid_field.patch CVE-2023-29383.patch (backports) libbsd is a new native dependency, as otherwise glibc >= 2.38 is needed. A similar fix is added to musl in order to define non-standard __BEGIN_DECLS/__END_DECLS. Signed-off-by: Alexander Kanavin --- ...01-Disable-use-of-syslog-for-sysroot.patch | 52 --------------- .../0001-Fix-can-not-print-full-login.patch | 41 ------------ .../files/0001-Overhaul-valid_field.patch | 65 ------------------- .../shadow/files/CVE-2023-29383.patch | 53 --------------- ...nexpected-open-failure-in-chroot-env.patch | 16 +++-- meta/recipes-extended/shadow/shadow.inc | 18 ++--- .../{shadow_4.13.bb => shadow_4.14.0.bb} | 0 7 files changed, 16 insertions(+), 229 deletions(-) delete mode 100644 meta/recipes-extended/shadow/files/0001-Disable-use-of-syslog-for-sysroot.patch delete mode 100644 meta/recipes-extended/shadow/files/0001-Fix-can-not-print-full-login.patch delete mode 100644 meta/recipes-extended/shadow/files/0001-Overhaul-valid_field.patch delete mode 100644 meta/recipes-extended/shadow/files/CVE-2023-29383.patch rename meta/recipes-extended/shadow/{shadow_4.13.bb => shadow_4.14.0.bb} (100%) diff --git a/meta/recipes-extended/shadow/files/0001-Disable-use-of-syslog-for-sysroot.patch b/meta/recipes-extended/shadow/files/0001-Disable-use-of-syslog-for-sysroot.patch deleted file mode 100644 index fa1532c8317..00000000000 --- a/meta/recipes-extended/shadow/files/0001-Disable-use-of-syslog-for-sysroot.patch +++ /dev/null @@ -1,52 +0,0 @@ -From 85d0444229ee3d14fefcf10d093f49c862826f82 Mon Sep 17 00:00:00 2001 -From: Richard Purdie -Date: Thu, 14 Apr 2022 23:11:53 +0000 -Subject: [PATCH] Disable use of syslog for shadow-native tools - -Disable use of syslog to prevent sysroot user and group additions from -writing entries to the host's syslog. This patch should only be used -with the shadow-native recipe. - -Upstream-Status: Inappropriate [OE specific configuration] -Signed-off-by: Richard Purdie -Signed-off-by: Peter Kjellerstedt - ---- - configure.ac | 2 +- - src/login_nopam.c | 3 ++- - 2 files changed, 3 insertions(+), 2 deletions(-) - -diff --git a/configure.ac b/configure.ac -index 924254a..603af81 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -191,7 +191,7 @@ AC_DEFINE_UNQUOTED(PASSWD_PROGRAM, "$shadow_cv_passwd_dir/passwd", - [Path to passwd program.]) - - dnl XXX - quick hack, should disappear before anyone notices :). --AC_DEFINE(USE_SYSLOG, 1, [Define to use syslog().]) -+#AC_DEFINE(USE_SYSLOG, 1, [Define to use syslog().]) - if test "$ac_cv_func_ruserok" = "yes"; then - AC_DEFINE(RLOGIN, 1, [Define if login should support the -r flag for rlogind.]) - AC_DEFINE(RUSEROK, 0, [Define to the ruserok() "success" return value (0 or 1).]) -diff --git a/src/login_nopam.c b/src/login_nopam.c -index df6ba88..fc24e13 100644 ---- a/src/login_nopam.c -+++ b/src/login_nopam.c -@@ -29,7 +29,6 @@ - #ifndef USE_PAM - #ident "$Id$" - --#include "prototypes.h" - /* - * This module implements a simple but effective form of login access - * control based on login names and on host (or domain) names, internet -@@ -57,6 +56,8 @@ - #include - #include /* for inet_ntoa() */ - -+#include "prototypes.h" -+ - #if !defined(MAXHOSTNAMELEN) || (MAXHOSTNAMELEN < 64) - #undef MAXHOSTNAMELEN - #define MAXHOSTNAMELEN 256 diff --git a/meta/recipes-extended/shadow/files/0001-Fix-can-not-print-full-login.patch b/meta/recipes-extended/shadow/files/0001-Fix-can-not-print-full-login.patch deleted file mode 100644 index 37ba5f3dc21..00000000000 --- a/meta/recipes-extended/shadow/files/0001-Fix-can-not-print-full-login.patch +++ /dev/null @@ -1,41 +0,0 @@ -commit 670cae834827a8f794e6f7464fa57790d911b63c -Author: SoumyaWind <121475834+SoumyaWind@users.noreply.github.com> -Date: Tue Dec 27 17:40:17 2022 +0530 - - shadow: Fix can not print full login timeout message - - Login timed out message prints only first few bytes when write is immediately followed by exit. - Calling exit from new handler provides enough time to display full message. - -Upstream-Status: Accepted [https://github.com/shadow-maint/shadow/commit/670cae834827a8f794e6f7464fa57790d911b63c] - -diff --git a/src/login.c b/src/login.c -index 116e2cb3..c55f4de0 100644 ---- a/src/login.c -+++ b/src/login.c -@@ -120,6 +120,7 @@ static void get_pam_user (char **ptr_pam_user); - - static void init_env (void); - static void alarm_handler (int); -+static void exit_handler (int); - - /* - * usage - print login command usage and exit -@@ -391,11 +392,16 @@ static void init_env (void) - #endif /* !USE_PAM */ - } - -+static void exit_handler (unused int sig) -+{ -+ _exit (0); -+} - - static void alarm_handler (unused int sig) - { - write (STDERR_FILENO, tmsg, strlen (tmsg)); -- _exit (0); -+ signal(SIGALRM, exit_handler); -+ alarm(2); - } - - #ifdef USE_PAM diff --git a/meta/recipes-extended/shadow/files/0001-Overhaul-valid_field.patch b/meta/recipes-extended/shadow/files/0001-Overhaul-valid_field.patch deleted file mode 100644 index ac08be515bf..00000000000 --- a/meta/recipes-extended/shadow/files/0001-Overhaul-valid_field.patch +++ /dev/null @@ -1,65 +0,0 @@ -From 2eaea70111f65b16d55998386e4ceb4273c19eb4 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Christian=20G=C3=B6ttsche?= -Date: Fri, 31 Mar 2023 14:46:50 +0200 -Subject: [PATCH] Overhaul valid_field() - -e5905c4b ("Added control character check") introduced checking for -control characters but had the logic inverted, so it rejects all -characters that are not control ones. - -Cast the character to `unsigned char` before passing to the character -checking functions to avoid UB. - -Use strpbrk(3) for the illegal character test and return early. - -Upstream-Status: Backport [https://github.com/shadow-maint/shadow/commit/2eaea70111f65b16d55998386e4ceb4273c19eb4] - -Signed-off-by: Xiangyu Chen ---- - lib/fields.c | 24 ++++++++++-------------- - 1 file changed, 10 insertions(+), 14 deletions(-) - -diff --git a/lib/fields.c b/lib/fields.c -index fb51b582..53929248 100644 ---- a/lib/fields.c -+++ b/lib/fields.c -@@ -37,26 +37,22 @@ int valid_field (const char *field, const char *illegal) - - /* For each character of field, search if it appears in the list - * of illegal characters. */ -+ if (illegal && NULL != strpbrk (field, illegal)) { -+ return -1; -+ } -+ -+ /* Search if there are non-printable or control characters */ - for (cp = field; '\0' != *cp; cp++) { -- if (strchr (illegal, *cp) != NULL) { -+ unsigned char c = *cp; -+ if (!isprint (c)) { -+ err = 1; -+ } -+ if (iscntrl (c)) { - err = -1; - break; - } - } - -- if (0 == err) { -- /* Search if there are non-printable or control characters */ -- for (cp = field; '\0' != *cp; cp++) { -- if (!isprint (*cp)) { -- err = 1; -- } -- if (!iscntrl (*cp)) { -- err = -1; -- break; -- } -- } -- } -- - return err; - } - --- -2.34.1 - diff --git a/meta/recipes-extended/shadow/files/CVE-2023-29383.patch b/meta/recipes-extended/shadow/files/CVE-2023-29383.patch deleted file mode 100644 index f53341d3fc2..00000000000 --- a/meta/recipes-extended/shadow/files/CVE-2023-29383.patch +++ /dev/null @@ -1,53 +0,0 @@ -From e5905c4b84d4fb90aefcd96ee618411ebfac663d Mon Sep 17 00:00:00 2001 -From: tomspiderlabs <128755403+tomspiderlabs@users.noreply.github.com> -Date: Thu, 23 Mar 2023 23:39:38 +0000 -Subject: [PATCH] Added control character check - -Added control character check, returning -1 (to "err") if control characters are present. - -CVE: CVE-2023-29383 -Upstream-Status: Backport - -Reference to upstream: -https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d - -Signed-off-by: Xiangyu Chen ---- - lib/fields.c | 11 +++++++---- - 1 file changed, 7 insertions(+), 4 deletions(-) - -diff --git a/lib/fields.c b/lib/fields.c -index 640be931..fb51b582 100644 ---- a/lib/fields.c -+++ b/lib/fields.c -@@ -21,9 +21,9 @@ - * - * The supplied field is scanned for non-printable and other illegal - * characters. -- * + -1 is returned if an illegal character is present. -- * + 1 is returned if no illegal characters are present, but the field -- * contains a non-printable character. -+ * + -1 is returned if an illegal or control character is present. -+ * + 1 is returned if no illegal or control characters are present, -+ * but the field contains a non-printable character. - * + 0 is returned otherwise. - */ - int valid_field (const char *field, const char *illegal) -@@ -45,10 +45,13 @@ int valid_field (const char *field, const char *illegal) - } - - if (0 == err) { -- /* Search if there are some non-printable characters */ -+ /* Search if there are non-printable or control characters */ - for (cp = field; '\0' != *cp; cp++) { - if (!isprint (*cp)) { - err = 1; -+ } -+ if (!iscntrl (*cp)) { -+ err = -1; - break; - } - } --- -2.34.1 - diff --git a/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch b/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch index 85d91751056..4a932d2dbb1 100644 --- a/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch +++ b/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch @@ -1,4 +1,4 @@ -From 21583da072aa66901d859ac00ce209bac87ddecc Mon Sep 17 00:00:00 2001 +From a773c6b240d27e23d6be41decef0edf24fcee523 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Thu, 17 Jul 2014 15:53:34 +0800 Subject: [PATCH] commonio.c-fix-unexpected-open-failure-in-chroot-env @@ -15,35 +15,37 @@ Note that this patch doesn't change the logic in the code, it just expands the codes. Signed-off-by: Chen Qi - --- lib/commonio.c | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/lib/commonio.c b/lib/commonio.c -index 9a02ce1..61384ec 100644 +index 73fdb3a..d1231e9 100644 --- a/lib/commonio.c +++ b/lib/commonio.c -@@ -616,10 +616,18 @@ int commonio_open (struct commonio_db *db, int mode) +@@ -606,10 +606,18 @@ int commonio_open (struct commonio_db *db, int mode) db->cursor = NULL; db->changed = false; - fd = open (db->filename, - (db->readonly ? O_RDONLY : O_RDWR) -- | O_NOCTTY | O_NONBLOCK | O_NOFOLLOW); +- | O_NOCTTY | O_NONBLOCK | O_NOFOLLOW | O_CLOEXEC); - saved_errno = errno; + if (db->readonly) { + fd = open (db->filename, + (true ? O_RDONLY : O_RDWR) -+ | O_NOCTTY | O_NONBLOCK | O_NOFOLLOW); ++ | O_NOCTTY | O_NONBLOCK | O_NOFOLLOW | O_CLOEXEC); + saved_errno = errno; + } else { + fd = open (db->filename, + (false ? O_RDONLY : O_RDWR) -+ | O_NOCTTY | O_NONBLOCK | O_NOFOLLOW); ++ | O_NOCTTY | O_NONBLOCK | O_NOFOLLOW| O_CLOEXEC); + saved_errno = errno; + } + db->fp = NULL; if (fd >= 0) { #ifdef WITH_TCB +-- +2.30.2 + diff --git a/meta/recipes-extended/shadow/shadow.inc b/meta/recipes-extended/shadow/shadow.inc index 83e1a847693..bba69d523c3 100644 --- a/meta/recipes-extended/shadow/shadow.inc +++ b/meta/recipes-extended/shadow/shadow.inc @@ -5,7 +5,7 @@ BUGTRACKER = "http://github.com/shadow-maint/shadow/issues" SECTION = "base/utils" LICENSE = "BSD-3-Clause" LIC_FILES_CHKSUM = "file://COPYING;md5=c9a450b7be84eac23e6353efecb60b5b \ - file://src/passwd.c;beginline=2;endline=30;md5=758c26751513b6795395275969dd3be1 \ + file://src/passwd.c;beginline=2;endline=7;md5=67bcf314687820b2f010d4863fce3fc5 \ " DEPENDS = "virtual/crypt" @@ -14,9 +14,6 @@ GITHUB_BASE_URI = "https://github.com/shadow-maint/shadow/releases" SRC_URI = "${GITHUB_BASE_URI}/download/${PV}/${BP}.tar.gz \ ${@bb.utils.contains('PACKAGECONFIG', 'pam', '${PAM_SRC_URI}', '', d)} \ file://useradd \ - file://0001-Fix-can-not-print-full-login.patch \ - file://CVE-2023-29383.patch \ - file://0001-Overhaul-valid_field.patch \ " SRC_URI:append:class-target = " \ @@ -25,13 +22,9 @@ SRC_URI:append:class-target = " \ " SRC_URI:append:class-native = " \ - file://0001-Disable-use-of-syslog-for-sysroot.patch \ file://commonio.c-fix-unexpected-open-failure-in-chroot-env.patch \ " -SRC_URI:append:class-nativesdk = " \ - file://0001-Disable-use-of-syslog-for-sysroot.patch \ - " -SRC_URI[sha256sum] = "813057047499c7fe81108adcf0cffa3ad4ec75e19a80151f9cbaa458ff2e86cd" +SRC_URI[sha256sum] = "51833444e3b183e023eb12da0cc1cecfcb839ba77f12f4ad551b2e3a9e950597" # Additional Policy files for PAM @@ -43,7 +36,7 @@ PAM_SRC_URI = "file://pam.d/chfn \ file://pam.d/passwd \ file://pam.d/su" -inherit autotools gettext github-releases +inherit autotools gettext github-releases pkgconfig export CONFIG_SHELL="/bin/sh" @@ -53,6 +46,8 @@ EXTRA_OECONF += "--without-libcrack \ --without-sssd \ ${NSCDOPT}" +CFLAGS:append:libc-musl = " -DLIBBSD_OVERLAY" + NSCDOPT = "" NSCDOPT:class-native = "--without-nscd" NSCDOPT:class-nativesdk = "--without-nscd" @@ -72,13 +67,14 @@ PAM_PLUGINS = "libpam-runtime \ PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)} \ ${@bb.utils.contains('DISTRO_FEATURES', 'xattr', 'attr', '', d)}" -PACKAGECONFIG:class-native ??= "${@bb.utils.contains('DISTRO_FEATURES', 'xattr', 'attr', '', d)}" +PACKAGECONFIG:class-native ??= "${@bb.utils.contains('DISTRO_FEATURES', 'xattr', 'attr', '', d)} libbsd" PACKAGECONFIG:class-nativesdk = "" PACKAGECONFIG[pam] = "--with-libpam,--without-libpam,libpam,${PAM_PLUGINS}" PACKAGECONFIG[attr] = "--with-attr,--without-attr,attr" PACKAGECONFIG[acl] = "--with-acl,--without-acl,acl" PACKAGECONFIG[audit] = "--with-audit,--without-audit,audit" PACKAGECONFIG[selinux] = "--with-selinux,--without-selinux,libselinux libsemanage" +PACKAGECONFIG[libbsd] = "--with-libbsd,--without-libbsd,libbsd" RDEPENDS:${PN} = "shadow-securetty \ base-passwd \ diff --git a/meta/recipes-extended/shadow/shadow_4.13.bb b/meta/recipes-extended/shadow/shadow_4.14.0.bb similarity index 100% rename from meta/recipes-extended/shadow/shadow_4.13.bb rename to meta/recipes-extended/shadow/shadow_4.14.0.bb