From patchwork Tue May 17 18:23:47 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8124 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72EF0C4332F for ; Tue, 17 May 2022 18:24:37 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web08.1160.1652811873487121132 for ; Tue, 17 May 2022 11:24:33 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=42kuAEcG; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id c2so351145plh.2 for ; Tue, 17 May 2022 11:24:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=3eexIvgFKImzEWmFv9GiJGMZRASQ1IWytLAzQyz9WAg=; b=42kuAEcGN5jsDj2YfwCjRaWM+ZaQ31uQYvmR7tYVf4SxG1g4gh3DqXeZ26QGma/cdx /6hAzAVolpbjHQ4igIq+jdq3UGS8mGSawii78bl/XtSBSJ/JNBeaPh6c/QtfJcGnSk33 uIkJbvayo1uz3PnNOPN8RK8uYGbtgf34HkEGQjOZUY4MYiCfvCPMTKyzKsjk87jcOTPf Mk9yIjBO9fHG9wGf4Ll/GH/hFYLiFIE/WTXzhajGEjgIP3BwqHmz+G6HIe8PeyoPQcU8 fMPj5SZQdchIYcGAgU+EehYKvMYilVOC/xm55FUCbtmAK+DMHInzfc7vDfpyjq8mtqU+ TNHA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=3eexIvgFKImzEWmFv9GiJGMZRASQ1IWytLAzQyz9WAg=; b=2aovTY6PN+UKBa7zaEwbS/r96/tHUm0zvGA2gdD4rBl2F1Lmt4qgZhx0veKwbfILV8 UrXfHHxUXJwQI7vTKaipZBFBJAIyKdPbV1nwRxw1IIYPpkMzZmvmRTloVcxcgnoC3RYJ Zm4GPTFR2at2llNmYErcs6vG45NlW9yVmG87615SvTKzM/Jwm7en2UP0txY2wWt2U9uY kfvveAmdomQv9+ZmbsBABkFriVfDzhF2p9N1+KmSDFVVJhCU60a8rxuKMKLNU1PNKoxS yY+jgJwUV1bkxqhfTCOawgvwf93t5eagP72CxeUVNlOAyVj+nbVvucBabE9sX9F0SzSb 9RoQ== X-Gm-Message-State: AOAM530Gsj4xVVGHnuTtSqwBC8fv1Qek/XE4dwsWPZ4Q9VI9kc5yhQyn mDcRX3fvHgidhB97ORV4pWhdzYXHQ+y/U+0o X-Google-Smtp-Source: ABdhPJzamiSz7ZHNtnqbq8/lvrF3HYL8d2Fn/w1wK0kAwfmO2cUXsnomPl5R/GUTwGx34i6OSf+MZQ== X-Received: by 2002:a17:902:d485:b0:161:b4bd:a43 with SMTP id c5-20020a170902d48500b00161b4bd0a43mr2542696plg.77.1652811872230; Tue, 17 May 2022 11:24:32 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.30 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:31 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 01/31] freetype: backport patch for CVE-2022-27404 Date: Tue, 17 May 2022 08:23:47 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:24:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165746 From: Davide Gardenal CVE: CVE-2022-27404 Upstream issue: https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 Signed-off-by: Davide Gardenal Signed-off-by: Steve Sakoman --- .../freetype/freetype/CVE-2022-27404.patch | 48 +++++++++++++++++++ .../freetype/freetype_2.11.1.bb | 4 +- 2 files changed, 51 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-graphics/freetype/freetype/CVE-2022-27404.patch diff --git a/meta/recipes-graphics/freetype/freetype/CVE-2022-27404.patch b/meta/recipes-graphics/freetype/freetype/CVE-2022-27404.patch new file mode 100644 index 0000000000..3335fbda06 --- /dev/null +++ b/meta/recipes-graphics/freetype/freetype/CVE-2022-27404.patch @@ -0,0 +1,48 @@ +From 53dfdcd8198d2b3201a23c4bad9190519ba918db Mon Sep 17 00:00:00 2001 +From: Werner Lemberg +Date: Thu, 17 Mar 2022 19:24:16 +0100 +Subject: [PATCH] [sfnt] Avoid invalid face index. + +Fixes #1138. + +* src/sfnt/sfobjs.c (sfnt_init_face), src/sfnt/sfwoff2.c (woff2_open_font): +Check `face_index` before decrementing. + +Upstream-Status: Backport +https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db + +Signed-off-by: Davide Gardenal +--- + src/sfnt/sfobjs.c | 2 +- + src/sfnt/sfwoff2.c | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/src/sfnt/sfobjs.c b/src/sfnt/sfobjs.c +index f9d4d3858..9771c35df 100644 +--- a/src/sfnt/sfobjs.c ++++ b/src/sfnt/sfobjs.c +@@ -566,7 +566,7 @@ + face_index = FT_ABS( face_instance_index ) & 0xFFFF; + + /* value -(N+1) requests information on index N */ +- if ( face_instance_index < 0 ) ++ if ( face_instance_index < 0 && face_index > 0 ) + face_index--; + + if ( face_index >= face->ttc_header.count ) +diff --git a/src/sfnt/sfwoff2.c b/src/sfnt/sfwoff2.c +index cb1e0664a..165b875e5 100644 +--- a/src/sfnt/sfwoff2.c ++++ b/src/sfnt/sfwoff2.c +@@ -2085,7 +2085,7 @@ + /* Validate requested face index. */ + *num_faces = woff2.num_fonts; + /* value -(N+1) requests information on index N */ +- if ( *face_instance_index < 0 ) ++ if ( *face_instance_index < 0 && face_index > 0 ) + face_index--; + + if ( face_index >= woff2.num_fonts ) +-- +GitLab + diff --git a/meta/recipes-graphics/freetype/freetype_2.11.1.bb b/meta/recipes-graphics/freetype/freetype_2.11.1.bb index 5055ff185c..257c5c6d9a 100644 --- a/meta/recipes-graphics/freetype/freetype_2.11.1.bb +++ b/meta/recipes-graphics/freetype/freetype_2.11.1.bb @@ -12,7 +12,9 @@ LIC_FILES_CHKSUM = "file://LICENSE.TXT;md5=a5927784d823d443c6cae55701d01553 \ file://docs/FTL.TXT;md5=9f37b4e6afa3fef9dba8932b16bd3f97 \ file://docs/GPLv2.TXT;md5=8ef380476f642c20ebf40fecb0add2ec" -SRC_URI = "${SAVANNAH_NONGNU_MIRROR}/${BPN}/${BP}.tar.xz" +SRC_URI = "${SAVANNAH_NONGNU_MIRROR}/${BPN}/${BP}.tar.xz \ + file://CVE-2022-27404.patch \ + " SRC_URI[sha256sum] = "3333ae7cfda88429c97a7ae63b7d01ab398076c3b67182e960e5684050f2c5c8" UPSTREAM_CHECK_REGEX = "freetype-(?P\d+(\.\d+)+)" From patchwork Tue May 17 18:23:48 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8122 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 69E9FC433F5 for ; Tue, 17 May 2022 18:24:37 +0000 (UTC) Received: from mail-pj1-f49.google.com (mail-pj1-f49.google.com [209.85.216.49]) by mx.groups.io with SMTP id smtpd.web11.1195.1652811875861290204 for ; Tue, 17 May 2022 11:24:36 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Y6WXi2P3; spf=softfail (domain: sakoman.com, ip: 209.85.216.49, mailfrom: steve@sakoman.com) Received: by mail-pj1-f49.google.com with SMTP id gg20so8104201pjb.1 for ; Tue, 17 May 2022 11:24:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=7JmF6fPPQn8MmV6+BJFuOHeOaCl1MwdzTeSDIP5TClA=; b=Y6WXi2P3NS8ldbqsX41sOt5cyjHUr4cEYDjGdN2IXff4H+0Y9TLdJOYYEvQoCLwePr oMLcIvWeJQFnwmU7/c/7QtWny78yv7NhK77RCOizRLAoYFNsQN3/50QeCfyUbjzlRsMr COYRhuU8PqNhM9VX+iAKuWYg1+kmqjmyBzD+vn6r7P7rfkfmqcMm0G7z8dsZGW8YgAc8 YTYxaJ+cZeL5oXRrj93Ac8fKfgI4BUNz+UzuVuPYX8EYi2lPh9bQbXOxGF2zvGZrowRU BywBLJ9+tY4/IVg/AJb1KaaF+VRYEUifN7z156hwfOmUe+5Qt6pws+Xy3DzcOKVn/UQl Sf9A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=7JmF6fPPQn8MmV6+BJFuOHeOaCl1MwdzTeSDIP5TClA=; b=qCRQ5iZXHNGoETrkAtSlugEm0/Ey871KOznQo5pKa+gnQLrohv/mtFZIcBTVR7J0gP 0PhWfGCA3qDRMUCj5sRe8VTHqzca2+wrTTOFWwhNFkOwaYyYrV8mYqV16xGo7qBg2XH2 cocS/5uTpmAXW2iuxj1qafHH3H1HgsHZBbU7noM+pM9C0Yz9YEdPVx4Gk6RKip6DrbNY oas4alFpf0XbAK5q8zpflvm1hqP0SwLbsU8MbyfXXXQ7pEwFxQCqGdqG4SF9sbRNG7tM yc0PNnQwdZ/yHV4cqKmFYyzEQoKiGkmDBEQ21DyQrgxyUydgveiGEciuplrG4E2vSZoa Jp7Q== X-Gm-Message-State: AOAM532KjP9Dgyqb6GoXIeNTa1xq3dqrPPsX8ebdGCXvSJfH5phiIeSc VdSn5xBznYKoHuR26Dof2UqtYsNNAsctax4C X-Google-Smtp-Source: ABdhPJyDy/43zq6j5mc3OqMuYwN8gp4aqKMtSpMyLQDkrHw9ReEOVwvlj6aaRLdQJTDQuc+5O0mSKQ== X-Received: by 2002:a17:90b:1a86:b0:1dc:eae9:9b5b with SMTP id ng6-20020a17090b1a8600b001dceae99b5bmr26511991pjb.100.1652811874723; Tue, 17 May 2022 11:24:34 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.33 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:34 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 02/31] freetype: backport patch for CVE-2022-27405 Date: Tue, 17 May 2022 08:23:48 -1000 Message-Id: <6ec1c9237837e9d781647805eb2caabcdbaddb7b.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:24:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165747 From: Davide Gardenal CVE: CVE-2022-27405 Upstream issue: https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 Signed-off-by: Davide Gardenal Signed-off-by: Steve Sakoman --- .../freetype/freetype/CVE-2022-27405.patch | 41 +++++++++++++++++++ .../freetype/freetype_2.11.1.bb | 1 + 2 files changed, 42 insertions(+) create mode 100644 meta/recipes-graphics/freetype/freetype/CVE-2022-27405.patch diff --git a/meta/recipes-graphics/freetype/freetype/CVE-2022-27405.patch b/meta/recipes-graphics/freetype/freetype/CVE-2022-27405.patch new file mode 100644 index 0000000000..582a985221 --- /dev/null +++ b/meta/recipes-graphics/freetype/freetype/CVE-2022-27405.patch @@ -0,0 +1,41 @@ +From 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 Mon Sep 17 00:00:00 2001 +From: Werner Lemberg +Date: Sat, 19 Mar 2022 06:40:17 +0100 +Subject: [PATCH] * src/base/ftobjs.c (ft_open_face_internal): Properly guard + `face_index`. + +We must ensure that the cast to `FT_Int` doesn't change the sign. + +Fixes #1139. + +Upstream-Status: Backport +https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 + +Signed-off-by: Davide Gardenal +--- + src/base/ftobjs.c | 9 +++++++++ + 1 file changed, 9 insertions(+) + +diff --git a/src/base/ftobjs.c b/src/base/ftobjs.c +index 2c0f0e6c9..10952a6c6 100644 +--- a/src/base/ftobjs.c ++++ b/src/base/ftobjs.c +@@ -2527,6 +2527,15 @@ + #endif + + ++ /* only use lower 31 bits together with sign bit */ ++ if ( face_index > 0 ) ++ face_index &= 0x7FFFFFFFL; ++ else ++ { ++ face_index &= 0x7FFFFFFFL; ++ face_index = -face_index; ++ } ++ + #ifdef FT_DEBUG_LEVEL_TRACE + FT_TRACE3(( "FT_Open_Face: " )); + if ( face_index < 0 ) +-- +GitLab + diff --git a/meta/recipes-graphics/freetype/freetype_2.11.1.bb b/meta/recipes-graphics/freetype/freetype_2.11.1.bb index 257c5c6d9a..02a81a4f4f 100644 --- a/meta/recipes-graphics/freetype/freetype_2.11.1.bb +++ b/meta/recipes-graphics/freetype/freetype_2.11.1.bb @@ -14,6 +14,7 @@ LIC_FILES_CHKSUM = "file://LICENSE.TXT;md5=a5927784d823d443c6cae55701d01553 \ SRC_URI = "${SAVANNAH_NONGNU_MIRROR}/${BPN}/${BP}.tar.xz \ file://CVE-2022-27404.patch \ + file://CVE-2022-27405.patch \ " SRC_URI[sha256sum] = "3333ae7cfda88429c97a7ae63b7d01ab398076c3b67182e960e5684050f2c5c8" From patchwork Tue May 17 18:23:49 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8125 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 53579C433FE for ; Tue, 17 May 2022 18:24:47 +0000 (UTC) Received: from mail-pf1-f177.google.com (mail-pf1-f177.google.com [209.85.210.177]) by mx.groups.io with SMTP id smtpd.web11.1196.1652811878144835050 for ; Tue, 17 May 2022 11:24:38 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=PlVa/E6n; spf=softfail (domain: sakoman.com, ip: 209.85.210.177, mailfrom: steve@sakoman.com) Received: by mail-pf1-f177.google.com with SMTP id p8so17623113pfh.8 for ; Tue, 17 May 2022 11:24:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=n83O9aEhgFG7mS3IardW96JcysdGyQhWIt93HXehb78=; b=PlVa/E6nR06kIWUsBFij5LB/thvL2r0OKZWYVXNx0XmkkZ9JHarZ0PH3WUkmzjA+Jd jdM7D4CSNdScF+AsD0bl0vktRM/uV5lqeeYnpN+cJ/NNd2mfB9pJaWbBhHtUq21alpro 4KJK7jlZtTziR1sxTprT7L82fBt9LZ9JFIYt5JTnMsWiVcoerNjhV2+XJsKeaEsEm8ro Ryu6b59PDMsxnbel6SD20JRWxyZb6G6tHO+NF/86cJw2tZiOqMgrP5SNc5LsStTf6z5u bAXbTDH6vH4PWs6yhnCrCQ7i40NTRd42FXkDADlp7F33QdxpiSFfmAWz50bv8BJEmuuO jX6w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=n83O9aEhgFG7mS3IardW96JcysdGyQhWIt93HXehb78=; b=Fj3iYQV+GuoeT1sz2qvnVQy+fFAjrUqBGw4vqWfvlKECg0Uo3lBCH5+UEpAGictV31 EwPj4ytAXCFkN8912PgDaG4jv2AL4tgHPozfUcPn4PCJR1tU3Cd7G/aWhCLdckSEuyWq o/Ifb625HkycXhNdYEjg7VVyeLJ10/nIu9WKr4DQj2iIYJd2CXRSM2Gb55O8Ilo7jlsb SNxiSJsOvPRUC6XSL873XDnCcAgbQ8KPuD4x+muvDw/S53A7qnxzExcI+1Rm930wtUnM jzC5jmXWSZXPQ/RnF3aSvNIIXwS69iYI+FFYrruE/p4VSv4n+zgqJIGq97OgBhEa0dRf Nadg== X-Gm-Message-State: AOAM532OKl3Nuxlpij+LD+q9EXpe2s9ojCaoLlJwNJJ12dCPmFKZX8ed nAFzFvUQLNWZxV3+Cq/D/a+WUtuF6SZnWmzi X-Google-Smtp-Source: ABdhPJwdu7uOf7pB9tcHsWFVrz34v1GQKkbwGEQTr7ag8G3uQyVUS7ohw+l8Y7dntIwqjI/O7Pe+Gw== X-Received: by 2002:a05:6a00:f85:b0:518:10e1:86b with SMTP id ct5-20020a056a000f8500b0051810e1086bmr2404083pfb.34.1652811876987; Tue, 17 May 2022 11:24:36 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.35 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:36 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 03/31] freetype: backport patch for CVE-2022-27406 Date: Tue, 17 May 2022 08:23:49 -1000 Message-Id: <2c1df19405e2f52b06feec0506ad56cef7d4c6c1.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:24:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165748 From: Davide Gardenal CVE: CVE-2022-27406 Upstream issue: https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 Signed-off-by: Davide Gardenal Signed-off-by: Steve Sakoman --- .../freetype/freetype/CVE-2022-27406.patch | 32 +++++++++++++++++++ .../freetype/freetype_2.11.1.bb | 1 + 2 files changed, 33 insertions(+) create mode 100644 meta/recipes-graphics/freetype/freetype/CVE-2022-27406.patch diff --git a/meta/recipes-graphics/freetype/freetype/CVE-2022-27406.patch b/meta/recipes-graphics/freetype/freetype/CVE-2022-27406.patch new file mode 100644 index 0000000000..49f76c643f --- /dev/null +++ b/meta/recipes-graphics/freetype/freetype/CVE-2022-27406.patch @@ -0,0 +1,32 @@ +From 0c2bdb01a2e1d24a3e592377a6d0822856e10df2 Mon Sep 17 00:00:00 2001 +From: Werner Lemberg +Date: Sat, 19 Mar 2022 09:37:28 +0100 +Subject: [PATCH] * src/base/ftobjs.c (FT_Request_Size): Guard `face->size`. + +Fixes #1140. + +Upstream-Status: Backport +https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 + +Signed-off-by: Davide Gardenal +--- + src/base/ftobjs.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/src/base/ftobjs.c b/src/base/ftobjs.c +index 6492a1517..282c9121a 100644 +--- a/src/base/ftobjs.c ++++ b/src/base/ftobjs.c +@@ -3409,6 +3409,9 @@ + if ( !face ) + return FT_THROW( Invalid_Face_Handle ); + ++ if ( !face->size ) ++ return FT_THROW( Invalid_Size_Handle ); ++ + if ( !req || req->width < 0 || req->height < 0 || + req->type >= FT_SIZE_REQUEST_TYPE_MAX ) + return FT_THROW( Invalid_Argument ); +-- +GitLab + diff --git a/meta/recipes-graphics/freetype/freetype_2.11.1.bb b/meta/recipes-graphics/freetype/freetype_2.11.1.bb index 02a81a4f4f..5b464d3d70 100644 --- a/meta/recipes-graphics/freetype/freetype_2.11.1.bb +++ b/meta/recipes-graphics/freetype/freetype_2.11.1.bb @@ -15,6 +15,7 @@ LIC_FILES_CHKSUM = "file://LICENSE.TXT;md5=a5927784d823d443c6cae55701d01553 \ SRC_URI = "${SAVANNAH_NONGNU_MIRROR}/${BPN}/${BP}.tar.xz \ file://CVE-2022-27404.patch \ file://CVE-2022-27405.patch \ + file://CVE-2022-27406.patch \ " SRC_URI[sha256sum] = "3333ae7cfda88429c97a7ae63b7d01ab398076c3b67182e960e5684050f2c5c8" From patchwork Tue May 17 18:23:50 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14222 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][kirkstone 04/31] qemu: backport patch for CVE-2021-4206 Date: Tue, 17 May 2022 08:23:50 -1000 Message-Id: <0e684c12a762534261fcd7849fdcda0bb8031c0b.1652811454.git.steve@sakoman.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Davide Gardenal CVE: CVE-2021-4206 Upstream fix: https://git.qemu.org/?p=qemu.git;a=commit;h=fa892e9abb728e76afcf27323ab29c57fb0fe7aa Signed-off-by: Davide Gardenal Signed-off-by: Steve Sakoman --- meta/recipes-devtools/qemu/qemu.inc | 1 + .../qemu/qemu/CVE-2021-4206.patch | 89 +++++++++++++++++++ 2 files changed, 90 insertions(+) create mode 100644 meta/recipes-devtools/qemu/qemu/CVE-2021-4206.patch diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc index 1efbb104e2..b7762f83a8 100644 --- a/meta/recipes-devtools/qemu/qemu.inc +++ b/meta/recipes-devtools/qemu/qemu.inc @@ -33,6 +33,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \ file://0001-vhost-vsock-detach-the-virqueue-element-in-case-of-e.patch \ file://0002-virtio-net-fix-map-leaking-on-error-during-receive.patch \ file://pvrdma.patch \ + file://CVE-2021-4206.patch \ " UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar" diff --git a/meta/recipes-devtools/qemu/qemu/CVE-2021-4206.patch b/meta/recipes-devtools/qemu/qemu/CVE-2021-4206.patch new file mode 100644 index 0000000000..05f9c8f790 --- /dev/null +++ b/meta/recipes-devtools/qemu/qemu/CVE-2021-4206.patch @@ -0,0 +1,89 @@ +From fa892e9abb728e76afcf27323ab29c57fb0fe7aa Mon Sep 17 00:00:00 2001 +From: Mauro Matteo Cascella +Date: Thu, 7 Apr 2022 10:17:12 +0200 +Subject: [PATCH] ui/cursor: fix integer overflow in cursor_alloc + (CVE-2021-4206) +MIME-Version: 1.0 +Content-Type: text/plain; charset=utf8 +Content-Transfer-Encoding: 8bit + +Prevent potential integer overflow by limiting 'width' and 'height' to +512x512. Also change 'datasize' type to size_t. Refer to security +advisory https://starlabs.sg/advisories/22-4206/ for more information. + +Fixes: CVE-2021-4206 +Signed-off-by: Mauro Matteo Cascella +Reviewed-by: Marc-André Lureau +Message-Id: <20220407081712.345609-1-mcascell@redhat.com> +Signed-off-by: Gerd Hoffmann + +Upstream-Status: Backport +https://git.qemu.org/?p=qemu.git;a=commit;h=fa892e9abb728e76afcf27323ab29c57fb0fe7aa + +Signed-off-by: Davide Gardenal +--- + hw/display/qxl-render.c | 7 +++++++ + hw/display/vmware_vga.c | 2 ++ + ui/cursor.c | 8 +++++++- + 3 files changed, 16 insertions(+), 1 deletion(-) + +diff --git a/hw/display/qxl-render.c b/hw/display/qxl-render.c +index 237ed29..ca21700 100644 +--- a/hw/display/qxl-render.c ++++ b/hw/display/qxl-render.c +@@ -247,6 +247,13 @@ static QEMUCursor *qxl_cursor(PCIQXLDevice *qxl, QXLCursor *cursor, + size_t size; + + c = cursor_alloc(cursor->header.width, cursor->header.height); ++ ++ if (!c) { ++ qxl_set_guest_bug(qxl, "%s: cursor %ux%u alloc error", __func__, ++ cursor->header.width, cursor->header.height); ++ goto fail; ++ } ++ + c->hot_x = cursor->header.hot_spot_x; + c->hot_y = cursor->header.hot_spot_y; + switch (cursor->header.type) { +diff --git a/hw/display/vmware_vga.c b/hw/display/vmware_vga.c +index 98c8347..45d06cb 100644 +--- a/hw/display/vmware_vga.c ++++ b/hw/display/vmware_vga.c +@@ -515,6 +515,8 @@ static inline void vmsvga_cursor_define(struct vmsvga_state_s *s, + int i, pixels; + + qc = cursor_alloc(c->width, c->height); ++ assert(qc != NULL); ++ + qc->hot_x = c->hot_x; + qc->hot_y = c->hot_y; + switch (c->bpp) { +diff --git a/ui/cursor.c b/ui/cursor.c +index 1d62ddd..835f080 100644 +--- a/ui/cursor.c ++++ b/ui/cursor.c +@@ -46,6 +46,8 @@ static QEMUCursor *cursor_parse_xpm(const char *xpm[]) + + /* parse pixel data */ + c = cursor_alloc(width, height); ++ assert(c != NULL); ++ + for (pixel = 0, y = 0; y < height; y++, line++) { + for (x = 0; x < height; x++, pixel++) { + idx = xpm[line][x]; +@@ -91,7 +93,11 @@ QEMUCursor *cursor_builtin_left_ptr(void) + QEMUCursor *cursor_alloc(int width, int height) + { + QEMUCursor *c; +- int datasize = width * height * sizeof(uint32_t); ++ size_t datasize = width * height * sizeof(uint32_t); ++ ++ if (width > 512 || height > 512) { ++ return NULL; ++ } + + c = g_malloc0(sizeof(QEMUCursor) + datasize); + c->width = width; +-- +1.8.3.1 + From patchwork Tue May 17 18:23:51 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14223 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][kirkstone 05/31] qemu: backport patch for CVE-2021-4207 Date: Tue, 17 May 2022 08:23:51 -1000 Message-Id: <4150733448aee4c27340565a4f79c86d160b2b08.1652811454.git.steve@sakoman.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Davide Gardenal CVE: CVE-2021-4207 Upstream fix: https://git.qemu.org/?p=qemu.git;a=commit;h=9569f5cb5b4bffa9d3ebc8ba7da1e03830a9a895 Signed-off-by: Davide Gardenal Signed-off-by: Steve Sakoman --- meta/recipes-devtools/qemu/qemu.inc | 1 + .../qemu/qemu/CVE-2021-4207.patch | 43 +++++++++++++++++++ 2 files changed, 44 insertions(+) create mode 100644 meta/recipes-devtools/qemu/qemu/CVE-2021-4207.patch diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc index b7762f83a8..cc69eca9ae 100644 --- a/meta/recipes-devtools/qemu/qemu.inc +++ b/meta/recipes-devtools/qemu/qemu.inc @@ -34,6 +34,7 @@ SRC_URI = "https://download.qemu.org/${BPN}-${PV}.tar.xz \ file://0002-virtio-net-fix-map-leaking-on-error-during-receive.patch \ file://pvrdma.patch \ file://CVE-2021-4206.patch \ + file://CVE-2021-4207.patch \ " UPSTREAM_CHECK_REGEX = "qemu-(?P\d+(\.\d+)+)\.tar" diff --git a/meta/recipes-devtools/qemu/qemu/CVE-2021-4207.patch b/meta/recipes-devtools/qemu/qemu/CVE-2021-4207.patch new file mode 100644 index 0000000000..38f36abd9e --- /dev/null +++ b/meta/recipes-devtools/qemu/qemu/CVE-2021-4207.patch @@ -0,0 +1,43 @@ +From 9569f5cb5b4bffa9d3ebc8ba7da1e03830a9a895 Mon Sep 17 00:00:00 2001 +From: Mauro Matteo Cascella +Date: Thu, 7 Apr 2022 10:11:06 +0200 +Subject: [PATCH] display/qxl-render: fix race condition in qxl_cursor + (CVE-2021-4207) +MIME-Version: 1.0 +Content-Type: text/plain; charset=utf8 +Content-Transfer-Encoding: 8bit + +Avoid fetching 'width' and 'height' a second time to prevent possible +race condition. Refer to security advisory +https://starlabs.sg/advisories/22-4207/ for more information. + +Fixes: CVE-2021-4207 +Signed-off-by: Mauro Matteo Cascella +Reviewed-by: Marc-André Lureau +Message-Id: <20220407081106.343235-1-mcascell@redhat.com> +Signed-off-by: Gerd Hoffmann + +Upstream-Status: Backport +https://git.qemu.org/?p=qemu.git;a=commit;h=9569f5cb5b4bffa9d3ebc8ba7da1e03830a9a895 + +Signed-off-by: Davide Gardenal +--- + hw/display/qxl-render.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/hw/display/qxl-render.c b/hw/display/qxl-render.c +index d28849b..237ed29 100644 +--- a/hw/display/qxl-render.c ++++ b/hw/display/qxl-render.c +@@ -266,7 +266,7 @@ static QEMUCursor *qxl_cursor(PCIQXLDevice *qxl, QXLCursor *cursor, + } + break; + case SPICE_CURSOR_TYPE_ALPHA: +- size = sizeof(uint32_t) * cursor->header.width * cursor->header.height; ++ size = sizeof(uint32_t) * c->width * c->height; + qxl_unpack_chunks(c->data, size, qxl, &cursor->chunk, group_id); + if (qxl->debug > 2) { + cursor_print_ascii_art(c, "qxl/alpha"); +-- +1.8.3.1 + From patchwork Tue May 17 18:23:52 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8127 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 61298C433FE for ; Tue, 17 May 2022 18:24:57 +0000 (UTC) Received: from mail-pl1-f181.google.com (mail-pl1-f181.google.com [209.85.214.181]) by mx.groups.io with SMTP id smtpd.web11.1200.1652811889056370112 for ; Tue, 17 May 2022 11:24:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=EqCE1lhA; spf=softfail (domain: sakoman.com, ip: 209.85.214.181, mailfrom: steve@sakoman.com) Received: by mail-pl1-f181.google.com with SMTP id i8so4149859plr.13 for ; Tue, 17 May 2022 11:24:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=EUF2NSrpC4tqm44caLke+ARdn1GMHGoAMDW4Jr495Rg=; b=EqCE1lhAqBhI6dcmj/82+EPOkj+5swL30I7PT1VbqmROeIMT14C/ouuTxtouCPuPas 866uFhj2G30/otRyIOirWcqTYHC+y9UEsI1GDWILzI8CFzSgDHCZrvNN9vn9xWF3YHtN AR9QVzMvu8LWSrSg8OqhGa+qFbAIDYfSCeuF/GGLi8bs/vu/njXiEgPuAU7JF7ph/PIJ Ar9jw7y7BL51FgPd1TdJB3ptyK5wvp9tU+ONVXO0Xps03S2ZLfoZgOggJcrgq8dTQz4H g7mf1ErLLr5yRiTE8uCyhfGOCqZy+xPy0d9U8ep3SR01Q1Kwz4UxpIjrM7gA3HDwVcpR m1NQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=EUF2NSrpC4tqm44caLke+ARdn1GMHGoAMDW4Jr495Rg=; b=sdMHDaUXabRwLkmuMj0CSIKtnu9roo0IgrdZKySEY+ihZv/fLnZC9Mznp4o5a692O7 9HnZ7dDiXxD9pPmnv/Y3p06S6Io2SePU+wys2HeGTAVm/c7kk4aGtrog4/tmaB6b9iTx 3w8hf4ic5dzUMB6ZH5tXUwL/ewWYH+BtyUdts5cv7PfPqpVoXsaKZD7zK45ah8WDW/uW /Vfwl0jjs9jS0C1W1U5GCh00fzDQM5RPuShqqRd/V30bgzt1M3l2v6XUVzM6cF55D3S6 S79kZTDzKxQl2IcIVYBiG2VZhJP6/8gXxUay0htqqawMvaoLOW37ZeqpciegurcOdWYY 9sWQ== X-Gm-Message-State: AOAM533x+2ueYS0TfiL9xOn9CMutSa10wSbup6YKmxKgX0vWmpPNVUXx 2cft5OCVK4GzWRG6zLPZOr8xyUVUEZsRMhhS X-Google-Smtp-Source: ABdhPJznT3Dv2td+NQBMait3WGA6CV0S0/HkkLOeRDoRrBLkllbToruH4l2UaxUJyE3+dF0FRtnjdQ== X-Received: by 2002:a17:90b:1482:b0:1df:5b39:8a4 with SMTP id js2-20020a17090b148200b001df5b3908a4mr11358341pjb.233.1652811885852; Tue, 17 May 2022 11:24:45 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.43 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:44 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 06/31] systemd: upgrade 250.4 -> 250.5 Date: Tue, 17 May 2022 08:23:52 -1000 Message-Id: <43e2cd211230ea32e4903f9891fda2e4b0f63cc4.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:24:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165751 From: Alexander Kanavin Latest stable branch update Drop 0029-network-enable-KeepConfiguration-when-running-on-net.patch as patch merged upstream. Changes: 4a31fa2fb0 (tag: v250.5) hwdb: run "update-hwdb-autosuspend" e92e2d0e3b hwdb: run "update-hwdb" e1e4395775 hwdb: make sure "ninja update-hwdb" works on f35 1fe496fc3b hwdb: fix parser to work with newer pyparsing 32e7c65372 manager: prohibit clone3() in seccomp filters 45335a3eed nspawn: fix --ephemeral with --machine 79b86adcbd nspawn: fix locating config files with --ephemeral c202d402d9 resolve: fix typo in dns_class_is_pseudo() 9f689fda54 sd-ipv4acd: actually drop the arp packet from one of the host interface e3d57bc301 sd-event: make inotify event work after the process is forked a5fc32fa34 sd-event: do not kill a child process from another child c36ab05b4f sd-event: do not update signal fd after PID is changed e006b56c18 sd-event: set pid to event source after all setup processes finished d2e3b5a841 sd-event: rebreak comments 6673131917 core: fix dm-verity auto-discovery in MountImageUnit() 10ee46a2ca analyze: Fix verify exit status regression df6253cbda hwdb: fix parsing options 9727b9ee7b core: command argument can be longer than PATH_MAX 12f05b856c network: ignore all errors in loading .network files b5dfdf0301 analyze: fix offline check for syscal filter 8ed1490de6 analyze: fix offline check for 'native' syscall architecture 72d0c6b171 missing-syscall: define MOVE_MOUNT_T_EMPTY_PATH if missing bba396d78c journal-remote: refuse to specify --trust option when gnutls is disabled 8d4c0d2383 calendarspec: fix possibly skips next elapse d9ea8dab6d copy: use FLAGS_SET() in copy_xattr() 077ca08b38 journal: preserve acls when rotating user journals with NOCOW attribute set 25b3c48ec5 macro: account for negative values in DECIMAL_STR_WIDTH() 8f2f6a94d8 network: enable KeepConfiguration= when running on network filesystem 61649fbada stat-util: introduce path_is_network_fs() 3f6e62eccb network-generator: rename DHCP_TYPE_DHCP -> DHCP_TYPE_DHCP4 a7585a3a38 hwdb: Add AV production access to Elgado Stream Deck devices 18c0096ec2 Add AV production controllers to hwdb and add uaccess 2298094b2c packit: drop bfq patch 7cda67d4f4 packit: build on and use Fedora 36 spec file 056bae9f1b Packit: build SRPMs in Copr 6253eb576c journal-file: if we are going down, don't use event loop to schedule post c901bc8680 journald: make sure SIGTERM handling doesn't get starved out ed46ff2bd6 random-seed: hash together old seed and new seed before writing out file 6d3e2f0188 resolved: Allow test-resolved-stream to run concurrently 781b2b2e66 resolved: Read as much as possible per stream EPOLLIN event 03692af607 resolved: Avoid multiple SSL writes per DoT packet 3227f542a7 resolved: Make event flags logic robust for DoT 9c710c66c3 resolve: llmnr: fix never hit condition d65808ef7e resolve: mention that dns_stream_update() needs to be called after dns_stream_take_read_packet() b2f82f643a resolve: call dns_stream_take_read_packet() in on_stream_io() fe4c208c98 resolve: make dns_stream_new() take on_packet and complete callbacks f447648ae4 resolved: Test for DnsStream (plain TCP DNS and DoT) 88b4e8f74e resolved: Fix DoT timeout on multiple answer records d5b871bdfe test: increase image size c3aead5568 random-util: unify RANDOM_ALLOW_INSECURE and !RANDOM_BLOCK and simplify Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit e07ba76fc78b44f338e574644a8ae3b6cddc9f08) Signed-off-by: Steve Sakoman --- ...md-boot_250.4.bb => systemd-boot_250.5.bb} | 0 meta/recipes-core/systemd/systemd.inc | 2 +- .../0001-Adjust-for-musl-headers.patch | 98 ++++++- ...ass-correct-parameters-to-getdents64.patch | 10 +- .../0002-Add-sys-stat.h-for-S_IFDIR.patch | 8 +- ...002-don-t-use-glibc-specific-qsort_r.patch | 20 +- ...dd-__compare_fn_t-and-comparison_fn_.patch | 10 +- ...k-parse_printf_format-implementation.patch | 20 +- ...missing.h-check-for-missing-strndupa.patch | 151 +++++++++-- ...OB_BRACE-and-GLOB_ALTDIRFUNC-is-not-.patch | 12 +- ...008-add-missing-FTW_-macros-for-musl.patch | 17 +- ..._register_atfork-for-non-glibc-build.patch | 6 +- ...10-Use-uintmax_t-for-handling-rlim_t.patch | 16 +- ...sable-tests-for-missing-typedefs-in-.patch | 4 +- ...T_SYMLINK_NOFOLLOW-flag-to-faccessat.patch | 18 +- ...patible-basename-for-non-glibc-syste.patch | 4 +- ...uffering-when-writing-to-oom_score_a.patch | 4 +- ...compliant-strerror_r-from-GNU-specif.patch | 10 +- ...S_ERROR_MAP-and-__stop_BUS_ERROR_MAP.patch | 4 +- ...ype.h-add-__compar_d_fn_t-definition.patch | 2 +- ...definition-of-prctl_mm_map-structure.patch | 2 +- .../systemd/0019-Handle-missing-LOCK_EX.patch | 4 +- ...ible-pointer-type-struct-sockaddr_un.patch | 6 +- .../0021-test-json.c-define-M_PIl.patch | 4 +- ...-not-disable-buffer-in-writing-files.patch | 239 ++++++++++------- .../0025-Handle-__cpu_mask-usage.patch | 4 +- .../systemd/0026-Handle-missing-gshadow.patch | 16 +- ...l.h-Define-MIPS-ABI-defines-for-musl.patch | 11 +- ...eepConfiguration-when-running-on-net.patch | 253 ------------------ .../{systemd_250.4.bb => systemd_250.5.bb} | 1 - 30 files changed, 499 insertions(+), 457 deletions(-) rename meta/recipes-core/systemd/{systemd-boot_250.4.bb => systemd-boot_250.5.bb} (100%) delete mode 100644 meta/recipes-core/systemd/systemd/0029-network-enable-KeepConfiguration-when-running-on-net.patch rename meta/recipes-core/systemd/{systemd_250.4.bb => systemd_250.5.bb} (99%) diff --git a/meta/recipes-core/systemd/systemd-boot_250.4.bb b/meta/recipes-core/systemd/systemd-boot_250.5.bb similarity index 100% rename from meta/recipes-core/systemd/systemd-boot_250.4.bb rename to meta/recipes-core/systemd/systemd-boot_250.5.bb diff --git a/meta/recipes-core/systemd/systemd.inc b/meta/recipes-core/systemd/systemd.inc index ac454b8afd..309105290f 100644 --- a/meta/recipes-core/systemd/systemd.inc +++ b/meta/recipes-core/systemd/systemd.inc @@ -14,7 +14,7 @@ LICENSE = "GPL-2.0-only & LGPL-2.1-only" LIC_FILES_CHKSUM = "file://LICENSE.GPL2;md5=751419260aa954499f7abaabaa882bbe \ file://LICENSE.LGPL2.1;md5=4fbd65380cdd255951079008b364516c" -SRCREV = "c3aead556847dd2694d559620123b65ff16afe8c" +SRCREV = "4a31fa2fb040005b73253da75cf84949b8485175" SRCBRANCH = "v250-stable" SRC_URI = "git://github.com/systemd/systemd-stable.git;protocol=https;branch=${SRCBRANCH}" diff --git a/meta/recipes-core/systemd/systemd/0001-Adjust-for-musl-headers.patch b/meta/recipes-core/systemd/systemd/0001-Adjust-for-musl-headers.patch index 2363679c98..c42c66786f 100644 --- a/meta/recipes-core/systemd/systemd/0001-Adjust-for-musl-headers.patch +++ b/meta/recipes-core/systemd/systemd/0001-Adjust-for-musl-headers.patch @@ -1,4 +1,4 @@ -From 4c2e932664ec67662f4a0306cca4a7cd82853bda Mon Sep 17 00:00:00 2001 +From 9a1841402ce3ef21a10a7314a07a615f8196d406 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Fri, 21 Jan 2022 22:19:37 -0800 Subject: [PATCH] Adjust for musl headers @@ -6,6 +6,7 @@ Subject: [PATCH] Adjust for musl headers Upstream-Status: Inappropriate [musl specific] Signed-off-by: Khem Raj + --- src/libsystemd-network/sd-dhcp6-client.c | 2 +- src/network/netdev/bareudp.c | 2 +- @@ -29,6 +30,7 @@ Signed-off-by: Khem Raj src/network/netdev/vrf.c | 2 +- src/network/netdev/vxcan.c | 2 +- src/network/netdev/vxlan.c | 2 +- + src/network/netdev/wireguard.c | 2 +- src/network/netdev/xfrm.c | 2 +- src/network/networkd-bridge-mdb.c | 4 ++-- src/network/networkd-dhcp-common.c | 3 ++- @@ -41,8 +43,10 @@ Signed-off-by: Khem Raj src/shared/linux/ethtool.h | 3 ++- src/shared/netif-util.c | 2 +- src/udev/udev-builtin-net_id.c | 2 +- - 34 files changed, 41 insertions(+), 39 deletions(-) + 35 files changed, 42 insertions(+), 40 deletions(-) +diff --git a/src/libsystemd-network/sd-dhcp6-client.c b/src/libsystemd-network/sd-dhcp6-client.c +index 84bc739bba..ff8cb6bf9d 100644 --- a/src/libsystemd-network/sd-dhcp6-client.c +++ b/src/libsystemd-network/sd-dhcp6-client.c @@ -5,7 +5,7 @@ @@ -54,6 +58,8 @@ Signed-off-by: Khem Raj #include #include "sd-dhcp6-client.h" +diff --git a/src/network/netdev/bareudp.c b/src/network/netdev/bareudp.c +index 8ff0eb1360..7e06b8d57d 100644 --- a/src/network/netdev/bareudp.c +++ b/src/network/netdev/bareudp.c @@ -2,7 +2,7 @@ @@ -65,6 +71,8 @@ Signed-off-by: Khem Raj #include "bareudp.h" #include "netlink-util.h" +diff --git a/src/network/netdev/batadv.c b/src/network/netdev/batadv.c +index 15f3aee3a6..ec76428436 100644 --- a/src/network/netdev/batadv.c +++ b/src/network/netdev/batadv.c @@ -3,7 +3,7 @@ @@ -76,6 +84,8 @@ Signed-off-by: Khem Raj #include "batadv.h" #include "fileio.h" +diff --git a/src/network/netdev/bond.c b/src/network/netdev/bond.c +index 5d94aa1d68..4e379a326d 100644 --- a/src/network/netdev/bond.c +++ b/src/network/netdev/bond.c @@ -1,7 +1,7 @@ @@ -87,6 +97,8 @@ Signed-off-by: Khem Raj #include "alloc-util.h" #include "bond.h" +diff --git a/src/network/netdev/bridge.c b/src/network/netdev/bridge.c +index b974f2ae0a..9a5f18d556 100644 --- a/src/network/netdev/bridge.c +++ b/src/network/netdev/bridge.c @@ -2,7 +2,7 @@ @@ -98,6 +110,8 @@ Signed-off-by: Khem Raj #include #include "bridge.h" +diff --git a/src/network/netdev/dummy.c b/src/network/netdev/dummy.c +index 00df1d2787..77b506b422 100644 --- a/src/network/netdev/dummy.c +++ b/src/network/netdev/dummy.c @@ -1,6 +1,6 @@ @@ -108,6 +122,8 @@ Signed-off-by: Khem Raj #include "dummy.h" +diff --git a/src/network/netdev/geneve.c b/src/network/netdev/geneve.c +index 224c17e979..fb79cc13f6 100644 --- a/src/network/netdev/geneve.c +++ b/src/network/netdev/geneve.c @@ -2,7 +2,7 @@ @@ -119,6 +135,8 @@ Signed-off-by: Khem Raj #include "alloc-util.h" #include "conf-parser.h" +diff --git a/src/network/netdev/ifb.c b/src/network/netdev/ifb.c +index d7ff44cb9e..e037629ae4 100644 --- a/src/network/netdev/ifb.c +++ b/src/network/netdev/ifb.c @@ -1,7 +1,7 @@ @@ -130,6 +148,8 @@ Signed-off-by: Khem Raj #include "ifb.h" +diff --git a/src/network/netdev/ipoib.c b/src/network/netdev/ipoib.c +index e0ff9e8c62..ab085c1f6d 100644 --- a/src/network/netdev/ipoib.c +++ b/src/network/netdev/ipoib.c @@ -1,6 +1,6 @@ @@ -140,6 +160,8 @@ Signed-off-by: Khem Raj #include #include "ipoib.h" +diff --git a/src/network/netdev/ipvlan.c b/src/network/netdev/ipvlan.c +index d15766cd7b..60728b4f94 100644 --- a/src/network/netdev/ipvlan.c +++ b/src/network/netdev/ipvlan.c @@ -2,7 +2,7 @@ @@ -151,6 +173,8 @@ Signed-off-by: Khem Raj #include "conf-parser.h" #include "ipvlan.h" +diff --git a/src/network/netdev/macsec.c b/src/network/netdev/macsec.c +index f1a566a9ca..1f37927a83 100644 --- a/src/network/netdev/macsec.c +++ b/src/network/netdev/macsec.c @@ -1,7 +1,7 @@ @@ -162,6 +186,8 @@ Signed-off-by: Khem Raj #include #include #include +diff --git a/src/network/netdev/macvlan.c b/src/network/netdev/macvlan.c +index c41be6e78f..ee2660c5bf 100644 --- a/src/network/netdev/macvlan.c +++ b/src/network/netdev/macvlan.c @@ -2,7 +2,7 @@ @@ -173,6 +199,8 @@ Signed-off-by: Khem Raj #include "conf-parser.h" #include "macvlan.h" +diff --git a/src/network/netdev/netdev.c b/src/network/netdev/netdev.c +index 8e7fe11c18..701ab2bd69 100644 --- a/src/network/netdev/netdev.c +++ b/src/network/netdev/netdev.c @@ -2,7 +2,7 @@ @@ -184,6 +212,8 @@ Signed-off-by: Khem Raj #include #include "alloc-util.h" +diff --git a/src/network/netdev/netdevsim.c b/src/network/netdev/netdevsim.c +index 15d5c132f9..a3ffa48b15 100644 --- a/src/network/netdev/netdevsim.c +++ b/src/network/netdev/netdevsim.c @@ -1,6 +1,6 @@ @@ -194,6 +224,8 @@ Signed-off-by: Khem Raj #include "netdevsim.h" +diff --git a/src/network/netdev/nlmon.c b/src/network/netdev/nlmon.c +index ff372092e6..eef66811f4 100644 --- a/src/network/netdev/nlmon.c +++ b/src/network/netdev/nlmon.c @@ -1,6 +1,6 @@ @@ -204,6 +236,8 @@ Signed-off-by: Khem Raj #include "nlmon.h" +diff --git a/src/network/netdev/tunnel.c b/src/network/netdev/tunnel.c +index 97e534fe99..0302c1cb94 100644 --- a/src/network/netdev/tunnel.c +++ b/src/network/netdev/tunnel.c @@ -2,7 +2,7 @@ @@ -215,6 +249,8 @@ Signed-off-by: Khem Raj #include #include #include +diff --git a/src/network/netdev/vcan.c b/src/network/netdev/vcan.c +index 380547ee1e..137c1adf8a 100644 --- a/src/network/netdev/vcan.c +++ b/src/network/netdev/vcan.c @@ -1,6 +1,6 @@ @@ -225,6 +261,8 @@ Signed-off-by: Khem Raj #include "vcan.h" +diff --git a/src/network/netdev/veth.c b/src/network/netdev/veth.c +index c946e81fc0..d1a6be73f9 100644 --- a/src/network/netdev/veth.c +++ b/src/network/netdev/veth.c @@ -3,7 +3,7 @@ @@ -236,6 +274,8 @@ Signed-off-by: Khem Raj #include #include "netlink-util.h" +diff --git a/src/network/netdev/vlan.c b/src/network/netdev/vlan.c +index af3e77963e..efa4b0a164 100644 --- a/src/network/netdev/vlan.c +++ b/src/network/netdev/vlan.c @@ -2,7 +2,7 @@ @@ -247,6 +287,8 @@ Signed-off-by: Khem Raj #include #include "parse-util.h" +diff --git a/src/network/netdev/vrf.c b/src/network/netdev/vrf.c +index b1b6707441..1c6d1982e1 100644 --- a/src/network/netdev/vrf.c +++ b/src/network/netdev/vrf.c @@ -2,7 +2,7 @@ @@ -258,6 +300,8 @@ Signed-off-by: Khem Raj #include "vrf.h" +diff --git a/src/network/netdev/vxcan.c b/src/network/netdev/vxcan.c +index a0ba048eb1..875f2e5901 100644 --- a/src/network/netdev/vxcan.c +++ b/src/network/netdev/vxcan.c @@ -1,7 +1,7 @@ @@ -269,6 +313,8 @@ Signed-off-by: Khem Raj #include "vxcan.h" +diff --git a/src/network/netdev/vxlan.c b/src/network/netdev/vxlan.c +index 30b0855598..a065158801 100644 --- a/src/network/netdev/vxlan.c +++ b/src/network/netdev/vxlan.c @@ -2,7 +2,7 @@ @@ -280,6 +326,21 @@ Signed-off-by: Khem Raj #include "conf-parser.h" #include "alloc-util.h" +diff --git a/src/network/netdev/wireguard.c b/src/network/netdev/wireguard.c +index 88f668753a..5fc753384b 100644 +--- a/src/network/netdev/wireguard.c ++++ b/src/network/netdev/wireguard.c +@@ -6,7 +6,7 @@ + #include + #include + #include +-#include ++//#include + #include + + #include "sd-resolve.h" +diff --git a/src/network/netdev/xfrm.c b/src/network/netdev/xfrm.c +index ef5e735b2b..419afd75f2 100644 --- a/src/network/netdev/xfrm.c +++ b/src/network/netdev/xfrm.c @@ -1,6 +1,6 @@ @@ -290,6 +351,8 @@ Signed-off-by: Khem Raj #include "missing_network.h" #include "xfrm.h" +diff --git a/src/network/networkd-bridge-mdb.c b/src/network/networkd-bridge-mdb.c +index 10025a97ae..a0239ea83a 100644 --- a/src/network/networkd-bridge-mdb.c +++ b/src/network/networkd-bridge-mdb.c @@ -1,7 +1,5 @@ @@ -309,6 +372,8 @@ Signed-off-by: Khem Raj #define STATIC_BRIDGE_MDB_ENTRIES_PER_NETWORK_MAX 1024U +diff --git a/src/network/networkd-dhcp-common.c b/src/network/networkd-dhcp-common.c +index 7996960bd1..e870b9ba26 100644 --- a/src/network/networkd-dhcp-common.c +++ b/src/network/networkd-dhcp-common.c @@ -1,7 +1,8 @@ @@ -321,6 +386,8 @@ Signed-off-by: Khem Raj #include "bus-error.h" #include "dhcp-identifier.h" +diff --git a/src/network/networkd-dhcp-prefix-delegation.c b/src/network/networkd-dhcp-prefix-delegation.c +index 7be9713d46..e830fcd575 100644 --- a/src/network/networkd-dhcp-prefix-delegation.c +++ b/src/network/networkd-dhcp-prefix-delegation.c @@ -1,7 +1,5 @@ @@ -340,6 +407,8 @@ Signed-off-by: Khem Raj bool link_dhcp_pd_is_enabled(Link *link) { assert(link); +diff --git a/src/network/networkd-dhcp-server.c b/src/network/networkd-dhcp-server.c +index 9acfd17d49..3108289602 100644 --- a/src/network/networkd-dhcp-server.c +++ b/src/network/networkd-dhcp-server.c @@ -1,7 +1,7 @@ @@ -351,6 +420,8 @@ Signed-off-by: Khem Raj #include #include "sd-dhcp-server.h" +diff --git a/src/network/networkd-dhcp4.c b/src/network/networkd-dhcp4.c +index cb9c428ae9..a35d58f3f1 100644 --- a/src/network/networkd-dhcp4.c +++ b/src/network/networkd-dhcp4.c @@ -3,7 +3,7 @@ @@ -362,6 +433,8 @@ Signed-off-by: Khem Raj #include "alloc-util.h" #include "dhcp-client-internal.h" +diff --git a/src/network/networkd-link.c b/src/network/networkd-link.c +index b62a154828..75949e6094 100644 --- a/src/network/networkd-link.c +++ b/src/network/networkd-link.c @@ -3,7 +3,7 @@ @@ -373,6 +446,8 @@ Signed-off-by: Khem Raj #include #include #include +diff --git a/src/network/networkd-route.c b/src/network/networkd-route.c +index ee7a535075..ce6ed64133 100644 --- a/src/network/networkd-route.c +++ b/src/network/networkd-route.c @@ -1,9 +1,5 @@ @@ -396,6 +471,8 @@ Signed-off-by: Khem Raj int route_new(Route **ret) { _cleanup_(route_freep) Route *route = NULL; +diff --git a/src/network/networkd-setlink.c b/src/network/networkd-setlink.c +index e00cc1e589..e392c7e1a2 100644 --- a/src/network/networkd-setlink.c +++ b/src/network/networkd-setlink.c @@ -2,7 +2,7 @@ @@ -407,6 +484,8 @@ Signed-off-by: Khem Raj #include #include "missing_network.h" +diff --git a/src/shared/linux/ethtool.h b/src/shared/linux/ethtool.h +index 974d4292e7..fe9b8a9e07 100644 --- a/src/shared/linux/ethtool.h +++ b/src/shared/linux/ethtool.h @@ -16,7 +16,8 @@ @@ -419,6 +498,8 @@ Signed-off-by: Khem Raj #ifndef __KERNEL__ #include /* for INT_MAX */ +diff --git a/src/shared/netif-util.c b/src/shared/netif-util.c +index 603d4de109..7e3531808a 100644 --- a/src/shared/netif-util.c +++ b/src/shared/netif-util.c @@ -1,6 +1,6 @@ @@ -429,6 +510,8 @@ Signed-off-by: Khem Raj #include "arphrd-util.h" #include "device-util.h" +diff --git a/src/udev/udev-builtin-net_id.c b/src/udev/udev-builtin-net_id.c +index 65e003eb15..0b3dc04be0 100644 --- a/src/udev/udev-builtin-net_id.c +++ b/src/udev/udev-builtin-net_id.c @@ -18,7 +18,7 @@ @@ -440,14 +523,3 @@ Signed-off-by: Khem Raj #include #include ---- a/src/network/netdev/wireguard.c -+++ b/src/network/netdev/wireguard.c -@@ -6,7 +6,7 @@ - #include - #include - #include --#include -+//#include - #include - - #include "sd-resolve.h" diff --git a/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch b/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch index 03a29b5327..028f50b243 100644 --- a/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch +++ b/meta/recipes-core/systemd/systemd/0001-pass-correct-parameters-to-getdents64.patch @@ -1,7 +1,7 @@ -From fbc10748c7c59d82024a4d35146b8dfef8d52927 Mon Sep 17 00:00:00 2001 +From 8c8899b4641125cfe8e7baee32e5c5f452545d2c Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Fri, 21 Jan 2022 15:15:11 -0800 -Subject: [PATCH 1/2] pass correct parameters to getdents64 +Subject: [PATCH] pass correct parameters to getdents64 Fixes ../git/src/basic/recurse-dir.c:57:40: error: incompatible pointer types passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'struct dirent *' [-Werror,-Wincompatible-pointer-types] @@ -14,6 +14,7 @@ Fixes Upstream-Status: Pending Signed-off-by: Khem Raj + --- src/basic/recurse-dir.c | 2 +- src/basic/stat-util.c | 2 +- @@ -33,7 +34,7 @@ index efa1797b7b..797285e3be 100644 return -errno; if (n == 0) diff --git a/src/basic/stat-util.c b/src/basic/stat-util.c -index efac7b002e..9e1fe7f5a0 100644 +index c2269844f8..7cd6c7fa42 100644 --- a/src/basic/stat-util.c +++ b/src/basic/stat-util.c @@ -99,7 +99,7 @@ int dir_is_empty_at(int dir_fd, const char *path) { @@ -45,6 +46,3 @@ index efac7b002e..9e1fe7f5a0 100644 if (n < 0) return -errno; --- -2.34.1 - diff --git a/meta/recipes-core/systemd/systemd/0002-Add-sys-stat.h-for-S_IFDIR.patch b/meta/recipes-core/systemd/systemd/0002-Add-sys-stat.h-for-S_IFDIR.patch index 7dfa1a0df2..15413d7a0b 100644 --- a/meta/recipes-core/systemd/systemd/0002-Add-sys-stat.h-for-S_IFDIR.patch +++ b/meta/recipes-core/systemd/systemd/0002-Add-sys-stat.h-for-S_IFDIR.patch @@ -1,13 +1,14 @@ -From d16f7b37c917b91e951b9313e2c8264c72ed93e5 Mon Sep 17 00:00:00 2001 +From 4b731a5e2547b5292f9a774b849e14c0cf7b3955 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Fri, 21 Jan 2022 15:17:37 -0800 -Subject: [PATCH 2/2] Add sys/stat.h for S_IFDIR +Subject: [PATCH] Add sys/stat.h for S_IFDIR ../git/src/shared/mkdir-label.c:13:61: error: use of undeclared identifier 'S_IFDIR' r = mac_selinux_create_file_prepare_at(dirfd, path, S_IFDIR); Upstream-Status: Pending Signed-off-by: Khem Raj + --- src/shared/mkdir-label.c | 1 + 1 file changed, 1 insertion(+) @@ -24,6 +25,3 @@ index d36a6466d7..63b764cd83 100644 int mkdirat_label(int dirfd, const char *path, mode_t mode) { int r; --- -2.34.1 - diff --git a/meta/recipes-core/systemd/systemd/0002-don-t-use-glibc-specific-qsort_r.patch b/meta/recipes-core/systemd/systemd/0002-don-t-use-glibc-specific-qsort_r.patch index 5027682df2..d109860e1a 100644 --- a/meta/recipes-core/systemd/systemd/0002-don-t-use-glibc-specific-qsort_r.patch +++ b/meta/recipes-core/systemd/systemd/0002-don-t-use-glibc-specific-qsort_r.patch @@ -1,4 +1,4 @@ -From 5d730902f47498a2866b46875352f6810a01d67c Mon Sep 17 00:00:00 2001 +From c542d2d93cf536e91d4edb8791fdc0de732b0a52 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 13:41:41 +0800 Subject: [PATCH] don't use glibc-specific qsort_r @@ -19,9 +19,11 @@ Signed-off-by: Luca Boccassi src/shared/hwdb-util.c | 19 ++++++++++++++----- 3 files changed, 38 insertions(+), 31 deletions(-) +diff --git a/src/basic/sort-util.h b/src/basic/sort-util.h +index 02a6784d99..cb448df109 100644 --- a/src/basic/sort-util.h +++ b/src/basic/sort-util.h -@@ -61,18 +61,4 @@ static inline void _qsort_safe(void *bas +@@ -61,18 +61,4 @@ static inline void _qsort_safe(void *base, size_t nmemb, size_t size, comparison _qsort_safe((p), (n), sizeof((p)[0]), (comparison_fn_t) _func_); \ }) @@ -40,9 +42,11 @@ Signed-off-by: Luca Boccassi - }) - int cmp_int(const int *a, const int *b); +diff --git a/src/shared/format-table.c b/src/shared/format-table.c +index b95680b365..5ffa208615 100644 --- a/src/shared/format-table.c +++ b/src/shared/format-table.c -@@ -1324,30 +1324,32 @@ static int cell_data_compare(TableData * +@@ -1324,30 +1324,32 @@ static int cell_data_compare(TableData *a, size_t index_a, TableData *b, size_t return CMP(index_a, index_b); } @@ -99,7 +103,7 @@ Signed-off-by: Luca Boccassi } if (t->display_map) -@@ -2647,7 +2654,12 @@ int table_to_json(Table *t, JsonVariant +@@ -2647,7 +2654,12 @@ int table_to_json(Table *t, JsonVariant **ret) { for (size_t i = 0; i < n_rows; i++) sorted[i] = i * t->n_columns; @@ -113,9 +117,11 @@ Signed-off-by: Luca Boccassi } if (t->display_map) +diff --git a/src/shared/hwdb-util.c b/src/shared/hwdb-util.c +index fe4785f3e5..827e1639c3 100644 --- a/src/shared/hwdb-util.c +++ b/src/shared/hwdb-util.c -@@ -127,9 +127,13 @@ static struct trie* trie_free(struct tri +@@ -127,9 +127,13 @@ static struct trie* trie_free(struct trie *trie) { DEFINE_TRIVIAL_CLEANUP_FUNC(struct trie*, trie_free); @@ -132,7 +138,7 @@ Signed-off-by: Luca Boccassi } static int trie_node_add_value(struct trie *trie, struct trie_node *node, -@@ -157,7 +161,10 @@ static int trie_node_add_value(struct tr +@@ -157,7 +161,10 @@ static int trie_node_add_value(struct trie *trie, struct trie_node *node, .value_off = v, }; @@ -144,7 +150,7 @@ Signed-off-by: Luca Boccassi if (val) { /* At this point we have 2 identical properties on the same match-string. * Since we process files in order, we just replace the previous value. */ -@@ -183,7 +190,9 @@ static int trie_node_add_value(struct tr +@@ -183,7 +190,9 @@ static int trie_node_add_value(struct trie *trie, struct trie_node *node, .line_number = line_number, }; node->values_count++; diff --git a/meta/recipes-core/systemd/systemd/0003-missing_type.h-add-__compare_fn_t-and-comparison_fn_.patch b/meta/recipes-core/systemd/systemd/0003-missing_type.h-add-__compare_fn_t-and-comparison_fn_.patch index f3edc7d82b..18fcc6e48c 100644 --- a/meta/recipes-core/systemd/systemd/0003-missing_type.h-add-__compare_fn_t-and-comparison_fn_.patch +++ b/meta/recipes-core/systemd/systemd/0003-missing_type.h-add-__compare_fn_t-and-comparison_fn_.patch @@ -1,4 +1,4 @@ -From 3b42a888685aee1776a12cff84a5fe0063378483 Mon Sep 17 00:00:00 2001 +From a4f51ef07375466f79cb148ff1178ed11f808f0a Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 13:55:12 +0800 Subject: [PATCH] missing_type.h: add __compare_fn_t and comparison_fn_t @@ -21,6 +21,8 @@ Signed-off-by: Andrej Valek src/libsystemd/sd-journal/catalog.c | 1 + 4 files changed, 12 insertions(+) +diff --git a/src/basic/missing_type.h b/src/basic/missing_type.h +index f6233090a9..aeaf6ad5ec 100644 --- a/src/basic/missing_type.h +++ b/src/basic/missing_type.h @@ -10,3 +10,12 @@ @@ -36,6 +38,8 @@ Signed-off-by: Andrej Valek +#define __COMPAR_FN_T +typedef int (*__compar_fn_t)(const void *, const void *); +#endif +diff --git a/src/basic/sort-util.h b/src/basic/sort-util.h +index cb448df109..fd738a65ab 100644 --- a/src/basic/sort-util.h +++ b/src/basic/sort-util.h @@ -4,6 +4,7 @@ @@ -46,6 +50,8 @@ Signed-off-by: Andrej Valek /* This is the same as glibc's internal __compar_d_fn_t type. glibc exports a public comparison_fn_t, for the * external type __compar_fn_t, but doesn't do anything similar for __compar_d_fn_t. Let's hence do that +diff --git a/src/core/kmod-setup.c b/src/core/kmod-setup.c +index d054668b8e..d3bf55acbe 100644 --- a/src/core/kmod-setup.c +++ b/src/core/kmod-setup.c @@ -10,6 +10,7 @@ @@ -56,6 +62,8 @@ Signed-off-by: Andrej Valek #if HAVE_KMOD #include "module-util.h" +diff --git a/src/libsystemd/sd-journal/catalog.c b/src/libsystemd/sd-journal/catalog.c +index 8fc87b131a..36a6efdbd8 100644 --- a/src/libsystemd/sd-journal/catalog.c +++ b/src/libsystemd/sd-journal/catalog.c @@ -28,6 +28,7 @@ diff --git a/meta/recipes-core/systemd/systemd/0004-add-fallback-parse_printf_format-implementation.patch b/meta/recipes-core/systemd/systemd/0004-add-fallback-parse_printf_format-implementation.patch index d93f630752..1bd538b0c0 100644 --- a/meta/recipes-core/systemd/systemd/0004-add-fallback-parse_printf_format-implementation.patch +++ b/meta/recipes-core/systemd/systemd/0004-add-fallback-parse_printf_format-implementation.patch @@ -1,4 +1,4 @@ -From 3e0df2c22bfd37bc62bf09a01ec498e40d3599de Mon Sep 17 00:00:00 2001 +From 3d9910dcda697b1e361bba49c99050ee0d116742 Mon Sep 17 00:00:00 2001 From: Alexander Kanavin Date: Sat, 22 May 2021 20:26:24 +0200 Subject: [PATCH] add fallback parse_printf_format implementation @@ -22,6 +22,8 @@ Signed-off-by: Scott Murray create mode 100644 src/basic/parse-printf-format.c create mode 100644 src/basic/parse-printf-format.h +diff --git a/meson.build b/meson.build +index cb9936ee8b..ae53345260 100644 --- a/meson.build +++ b/meson.build @@ -686,6 +686,7 @@ endif @@ -32,9 +34,11 @@ Signed-off-by: Scott Murray 'sys/auxv.h', 'valgrind/memcheck.h', 'valgrind/valgrind.h', +diff --git a/src/basic/meson.build b/src/basic/meson.build +index 49e1e7f43e..4131494bfa 100644 --- a/src/basic/meson.build +++ b/src/basic/meson.build -@@ -335,6 +335,11 @@ endforeach +@@ -334,6 +334,11 @@ endforeach basic_sources += generated_gperf_headers @@ -46,6 +50,9 @@ Signed-off-by: Scott Murray ############################################################ arch_list = [ +diff --git a/src/basic/parse-printf-format.c b/src/basic/parse-printf-format.c +new file mode 100644 +index 0000000000..49437e5445 --- /dev/null +++ b/src/basic/parse-printf-format.c @@ -0,0 +1,273 @@ @@ -322,6 +329,9 @@ Signed-off-by: Scott Murray + + return last; +} +diff --git a/src/basic/parse-printf-format.h b/src/basic/parse-printf-format.h +new file mode 100644 +index 0000000000..47be7522d7 --- /dev/null +++ b/src/basic/parse-printf-format.h @@ -0,0 +1,57 @@ @@ -382,6 +392,8 @@ Signed-off-by: Scott Murray +size_t parse_printf_format(const char *fmt, size_t n, int *types); + +#endif /* HAVE_PRINTF_H */ +diff --git a/src/basic/stdio-util.h b/src/basic/stdio-util.h +index 69d7062ec6..f55c5aab2c 100644 --- a/src/basic/stdio-util.h +++ b/src/basic/stdio-util.h @@ -1,13 +1,13 @@ @@ -399,6 +411,8 @@ Signed-off-by: Scott Murray #define snprintf_ok(buf, len, fmt, ...) \ ({ \ +diff --git a/src/libsystemd/sd-journal/journal-send.c b/src/libsystemd/sd-journal/journal-send.c +index 1e10ed5524..e6ceba54f9 100644 --- a/src/libsystemd/sd-journal/journal-send.c +++ b/src/libsystemd/sd-journal/journal-send.c @@ -2,7 +2,6 @@ @@ -409,7 +423,7 @@ Signed-off-by: Scott Murray #include #include #include -@@ -21,6 +20,7 @@ +@@ -25,6 +24,7 @@ #include "stdio-util.h" #include "string-util.h" #include "tmpfile-util.h" diff --git a/meta/recipes-core/systemd/systemd/0005-src-basic-missing.h-check-for-missing-strndupa.patch b/meta/recipes-core/systemd/systemd/0005-src-basic-missing.h-check-for-missing-strndupa.patch index 36545c2f60..4b1fac06b5 100644 --- a/meta/recipes-core/systemd/systemd/0005-src-basic-missing.h-check-for-missing-strndupa.patch +++ b/meta/recipes-core/systemd/systemd/0005-src-basic-missing.h-check-for-missing-strndupa.patch @@ -1,4 +1,4 @@ -From cef23a651ea200e30e1e6ed2a2564505e3a42d46 Mon Sep 17 00:00:00 2001 +From 55d48dd81e57add5b2d4b5a7d697c575a0f37ef5 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 14:18:21 +0800 Subject: [PATCH] src/basic/missing.h: check for missing strndupa @@ -41,6 +41,7 @@ Signed-off-by: Luca Boccassi src/core/kmod-setup.c | 1 + src/core/service.c | 1 + src/coredump/coredump-vacuum.c | 1 + + src/fstab-generator/fstab-generator.c | 1 + src/journal-remote/journal-remote-main.c | 1 + src/journal/journalctl.c | 1 + src/libsystemd/sd-bus/bus-message.c | 1 + @@ -70,11 +71,13 @@ Signed-off-by: Luca Boccassi src/udev/udev-builtin-path_id.c | 1 + src/udev/udev-event.c | 1 + src/udev/udev-rules.c | 1 + - 51 files changed, 62 insertions(+) + 52 files changed, 63 insertions(+) +diff --git a/meson.build b/meson.build +index ae53345260..8c8a6c9bdf 100644 --- a/meson.build +++ b/meson.build -@@ -507,6 +507,7 @@ foreach ident : ['secure_getenv', '__sec +@@ -507,6 +507,7 @@ foreach ident : ['secure_getenv', '__secure_getenv'] endforeach foreach ident : [ @@ -82,6 +85,8 @@ Signed-off-by: Luca Boccassi ['memfd_create', '''#include '''], ['gettid', '''#include #include '''], +diff --git a/src/backlight/backlight.c b/src/backlight/backlight.c +index 5a3095cbba..22cfa4d526 100644 --- a/src/backlight/backlight.c +++ b/src/backlight/backlight.c @@ -19,6 +19,7 @@ @@ -92,6 +97,8 @@ Signed-off-by: Luca Boccassi static int help(void) { _cleanup_free_ char *link = NULL; +diff --git a/src/basic/cgroup-util.c b/src/basic/cgroup-util.c +index a626ecf2e2..f7dc6c8421 100644 --- a/src/basic/cgroup-util.c +++ b/src/basic/cgroup-util.c @@ -37,6 +37,7 @@ @@ -102,6 +109,8 @@ Signed-off-by: Luca Boccassi static int cg_enumerate_items(const char *controller, const char *path, FILE **_f, const char *item) { _cleanup_free_ char *fs = NULL; +diff --git a/src/basic/env-util.c b/src/basic/env-util.c +index 885967e7f3..d0b7dc845e 100644 --- a/src/basic/env-util.c +++ b/src/basic/env-util.c @@ -19,6 +19,7 @@ @@ -112,6 +121,8 @@ Signed-off-by: Luca Boccassi /* We follow bash for the character set. Different shells have different rules. */ #define VALID_BASH_ENV_NAME_CHARS \ +diff --git a/src/basic/log.c b/src/basic/log.c +index 12071e2ebd..15254c7bbc 100644 --- a/src/basic/log.c +++ b/src/basic/log.c @@ -36,6 +36,7 @@ @@ -122,6 +133,8 @@ Signed-off-by: Luca Boccassi #define SNDBUF_SIZE (8*1024*1024) +diff --git a/src/basic/missing_stdlib.h b/src/basic/missing_stdlib.h +index 8c76f93eb2..9068bfb4f0 100644 --- a/src/basic/missing_stdlib.h +++ b/src/basic/missing_stdlib.h @@ -11,3 +11,15 @@ @@ -140,6 +153,8 @@ Signed-off-by: Luca Boccassi + (char *)memcpy(__new, __old, __len); \ + }) +#endif +diff --git a/src/basic/mkdir.c b/src/basic/mkdir.c +index 51a0d74e87..03569f71f8 100644 --- a/src/basic/mkdir.c +++ b/src/basic/mkdir.c @@ -15,6 +15,7 @@ @@ -150,6 +165,8 @@ Signed-off-by: Luca Boccassi int mkdir_safe_internal( const char *path, +diff --git a/src/basic/mountpoint-util.c b/src/basic/mountpoint-util.c +index 82a33a6829..d947774b40 100644 --- a/src/basic/mountpoint-util.c +++ b/src/basic/mountpoint-util.c @@ -13,6 +13,7 @@ @@ -160,6 +177,8 @@ Signed-off-by: Luca Boccassi #include "mountpoint-util.h" #include "nulstr-util.h" #include "parse-util.h" +diff --git a/src/basic/parse-util.c b/src/basic/parse-util.c +index 2888ab6523..d941afec2d 100644 --- a/src/basic/parse-util.c +++ b/src/basic/parse-util.c @@ -18,6 +18,7 @@ @@ -170,6 +189,8 @@ Signed-off-by: Luca Boccassi int parse_boolean(const char *v) { if (!v) +diff --git a/src/basic/path-lookup.c b/src/basic/path-lookup.c +index 6fb8c40e7a..c4b59e8518 100644 --- a/src/basic/path-lookup.c +++ b/src/basic/path-lookup.c @@ -16,6 +16,7 @@ @@ -180,6 +201,8 @@ Signed-off-by: Luca Boccassi int xdg_user_runtime_dir(char **ret, const char *suffix) { const char *e; +diff --git a/src/basic/percent-util.c b/src/basic/percent-util.c +index cab9d0eaea..5f6ca258e9 100644 --- a/src/basic/percent-util.c +++ b/src/basic/percent-util.c @@ -3,6 +3,7 @@ @@ -190,6 +213,8 @@ Signed-off-by: Luca Boccassi static int parse_parts_value_whole(const char *p, const char *symbol) { const char *pc, *n; +diff --git a/src/basic/proc-cmdline.c b/src/basic/proc-cmdline.c +index 410b8a3eb5..f2c4355609 100644 --- a/src/basic/proc-cmdline.c +++ b/src/basic/proc-cmdline.c @@ -15,6 +15,7 @@ @@ -200,6 +225,8 @@ Signed-off-by: Luca Boccassi int proc_cmdline(char **ret) { const char *e; +diff --git a/src/basic/procfs-util.c b/src/basic/procfs-util.c +index 65f96abb06..e485a0196b 100644 --- a/src/basic/procfs-util.c +++ b/src/basic/procfs-util.c @@ -12,6 +12,7 @@ @@ -210,6 +237,8 @@ Signed-off-by: Luca Boccassi int procfs_get_pid_max(uint64_t *ret) { _cleanup_free_ char *value = NULL; +diff --git a/src/basic/time-util.c b/src/basic/time-util.c +index b659d6905d..020112be24 100644 --- a/src/basic/time-util.c +++ b/src/basic/time-util.c @@ -26,6 +26,7 @@ @@ -220,6 +249,8 @@ Signed-off-by: Luca Boccassi static clockid_t map_clock_id(clockid_t c) { +diff --git a/src/boot/bless-boot.c b/src/boot/bless-boot.c +index 9e4b0d1f72..d640316ff7 100644 --- a/src/boot/bless-boot.c +++ b/src/boot/bless-boot.c @@ -19,6 +19,7 @@ @@ -230,6 +261,20 @@ Signed-off-by: Luca Boccassi static char **arg_path = NULL; +diff --git a/src/core/dbus-cgroup.c b/src/core/dbus-cgroup.c +index f0d8759e85..b4c1053e64 100644 +--- a/src/core/dbus-cgroup.c ++++ b/src/core/dbus-cgroup.c +@@ -21,6 +21,7 @@ + #include "parse-util.h" + #include "path-util.h" + #include "percent-util.h" ++#include "missing_stdlib.h" + #include "socket-util.h" + + BUS_DEFINE_PROPERTY_GET(bus_property_get_tasks_max, "t", TasksMax, tasks_max_resolve); +diff --git a/src/core/dbus-execute.c b/src/core/dbus-execute.c +index 5c499e5d06..e7ab1bb9a5 100644 --- a/src/core/dbus-execute.c +++ b/src/core/dbus-execute.c @@ -44,6 +44,7 @@ @@ -240,6 +285,8 @@ Signed-off-by: Luca Boccassi BUS_DEFINE_PROPERTY_GET_ENUM(bus_property_get_exec_output, exec_output, ExecOutput); static BUS_DEFINE_PROPERTY_GET_ENUM(property_get_exec_input, exec_input, ExecInput); +diff --git a/src/core/dbus-util.c b/src/core/dbus-util.c +index 32a2ec0ff9..36be2511e4 100644 --- a/src/core/dbus-util.c +++ b/src/core/dbus-util.c @@ -9,6 +9,7 @@ @@ -250,6 +297,8 @@ Signed-off-by: Luca Boccassi int bus_property_get_triggered_unit( sd_bus *bus, +diff --git a/src/core/execute.c b/src/core/execute.c +index 0b20d386d3..fccfb9268c 100644 --- a/src/core/execute.c +++ b/src/core/execute.c @@ -102,6 +102,7 @@ @@ -260,6 +309,8 @@ Signed-off-by: Luca Boccassi #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC) #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC) +diff --git a/src/core/kmod-setup.c b/src/core/kmod-setup.c +index d3bf55acbe..63dd807b8a 100644 --- a/src/core/kmod-setup.c +++ b/src/core/kmod-setup.c @@ -11,6 +11,7 @@ @@ -270,6 +321,8 @@ Signed-off-by: Luca Boccassi #if HAVE_KMOD #include "module-util.h" +diff --git a/src/core/service.c b/src/core/service.c +index 87f0d34c8c..ccda3feb29 100644 --- a/src/core/service.c +++ b/src/core/service.c @@ -42,6 +42,7 @@ @@ -280,6 +333,8 @@ Signed-off-by: Luca Boccassi static const UnitActiveState state_translation_table[_SERVICE_STATE_MAX] = { [SERVICE_DEAD] = UNIT_INACTIVE, +diff --git a/src/coredump/coredump-vacuum.c b/src/coredump/coredump-vacuum.c +index dcf9cc03cd..8f8d992ec2 100644 --- a/src/coredump/coredump-vacuum.c +++ b/src/coredump/coredump-vacuum.c @@ -16,6 +16,7 @@ @@ -290,6 +345,20 @@ Signed-off-by: Luca Boccassi #define DEFAULT_MAX_USE_LOWER (uint64_t) (1ULL*1024ULL*1024ULL) /* 1 MiB */ #define DEFAULT_MAX_USE_UPPER (uint64_t) (4ULL*1024ULL*1024ULL*1024ULL) /* 4 GiB */ +diff --git a/src/fstab-generator/fstab-generator.c b/src/fstab-generator/fstab-generator.c +index 9b32383a76..f8d3397a06 100644 +--- a/src/fstab-generator/fstab-generator.c ++++ b/src/fstab-generator/fstab-generator.c +@@ -29,6 +29,7 @@ + #include "util.h" + #include "virt.h" + #include "volatile-util.h" ++#include "missing_stdlib.h" + + typedef enum MountPointFlags { + MOUNT_NOAUTO = 1 << 0, +diff --git a/src/journal-remote/journal-remote-main.c b/src/journal-remote/journal-remote-main.c +index 3e3646e45f..6a8fc60f6d 100644 --- a/src/journal-remote/journal-remote-main.c +++ b/src/journal-remote/journal-remote-main.c @@ -24,6 +24,7 @@ @@ -300,6 +369,8 @@ Signed-off-by: Luca Boccassi #define PRIV_KEY_FILE CERTIFICATE_ROOT "/private/journal-remote.pem" #define CERT_FILE CERTIFICATE_ROOT "/certs/journal-remote.pem" +diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c +index 3c4a7c0a7a..6a792404f2 100644 --- a/src/journal/journalctl.c +++ b/src/journal/journalctl.c @@ -73,6 +73,7 @@ @@ -310,6 +381,8 @@ Signed-off-by: Luca Boccassi #define DEFAULT_FSS_INTERVAL_USEC (15*USEC_PER_MINUTE) #define PROCESS_INOTIFY_INTERVAL 1024 /* Every 1,024 messages processed */ +diff --git a/src/libsystemd/sd-bus/bus-message.c b/src/libsystemd/sd-bus/bus-message.c +index 96529b422b..ddb5e9c698 100644 --- a/src/libsystemd/sd-bus/bus-message.c +++ b/src/libsystemd/sd-bus/bus-message.c @@ -20,6 +20,7 @@ @@ -320,6 +393,8 @@ Signed-off-by: Luca Boccassi static int message_append_basic(sd_bus_message *m, char type, const void *p, const void **stored); +diff --git a/src/libsystemd/sd-bus/bus-objects.c b/src/libsystemd/sd-bus/bus-objects.c +index 28d8336718..5d3ce88a53 100644 --- a/src/libsystemd/sd-bus/bus-objects.c +++ b/src/libsystemd/sd-bus/bus-objects.c @@ -12,6 +12,7 @@ @@ -330,6 +405,8 @@ Signed-off-by: Luca Boccassi static int node_vtable_get_userdata( sd_bus *bus, +diff --git a/src/libsystemd/sd-bus/bus-socket.c b/src/libsystemd/sd-bus/bus-socket.c +index 14951ccb33..b7f86ca501 100644 --- a/src/libsystemd/sd-bus/bus-socket.c +++ b/src/libsystemd/sd-bus/bus-socket.c @@ -28,6 +28,7 @@ @@ -340,6 +417,8 @@ Signed-off-by: Luca Boccassi #define SNDBUF_SIZE (8*1024*1024) +diff --git a/src/libsystemd/sd-bus/sd-bus.c b/src/libsystemd/sd-bus/sd-bus.c +index 9e1d29cc1d..8c3165f0ce 100644 --- a/src/libsystemd/sd-bus/sd-bus.c +++ b/src/libsystemd/sd-bus/sd-bus.c @@ -43,6 +43,7 @@ @@ -350,6 +429,8 @@ Signed-off-by: Luca Boccassi #define log_debug_bus_message(m) \ do { \ +diff --git a/src/libsystemd/sd-bus/test-bus-benchmark.c b/src/libsystemd/sd-bus/test-bus-benchmark.c +index 317653bedc..d028216c48 100644 --- a/src/libsystemd/sd-bus/test-bus-benchmark.c +++ b/src/libsystemd/sd-bus/test-bus-benchmark.c @@ -14,6 +14,7 @@ @@ -360,6 +441,8 @@ Signed-off-by: Luca Boccassi #define MAX_SIZE (2*1024*1024) +diff --git a/src/libsystemd/sd-journal/sd-journal.c b/src/libsystemd/sd-journal/sd-journal.c +index 7a6cc4aca3..b7f7cd65c5 100644 --- a/src/libsystemd/sd-journal/sd-journal.c +++ b/src/libsystemd/sd-journal/sd-journal.c @@ -41,6 +41,7 @@ @@ -370,6 +453,8 @@ Signed-off-by: Luca Boccassi #define JOURNAL_FILES_MAX 7168 +diff --git a/src/locale/keymap-util.c b/src/locale/keymap-util.c +index 10d2ed7aec..4fbe3f6b4a 100644 --- a/src/locale/keymap-util.c +++ b/src/locale/keymap-util.c @@ -24,6 +24,7 @@ @@ -380,6 +465,8 @@ Signed-off-by: Luca Boccassi static bool startswith_comma(const char *s, const char *prefix) { s = startswith(s, prefix); +diff --git a/src/login/pam_systemd.c b/src/login/pam_systemd.c +index 5bd7efc3e8..282899601e 100644 --- a/src/login/pam_systemd.c +++ b/src/login/pam_systemd.c @@ -31,6 +31,7 @@ @@ -390,6 +477,8 @@ Signed-off-by: Luca Boccassi #include "pam-util.h" #include "parse-util.h" #include "path-util.h" +diff --git a/src/network/generator/network-generator.c b/src/network/generator/network-generator.c +index 063ad08d80..f9823a433b 100644 --- a/src/network/generator/network-generator.c +++ b/src/network/generator/network-generator.c @@ -13,6 +13,7 @@ @@ -400,6 +489,8 @@ Signed-off-by: Luca Boccassi /* # .network +diff --git a/src/nspawn/nspawn-settings.c b/src/nspawn/nspawn-settings.c +index 1f58bf3ed4..8457a3b0e3 100644 --- a/src/nspawn/nspawn-settings.c +++ b/src/nspawn/nspawn-settings.c @@ -17,6 +17,7 @@ @@ -410,6 +501,8 @@ Signed-off-by: Luca Boccassi Settings *settings_new(void) { Settings *s; +diff --git a/src/nss-mymachines/nss-mymachines.c b/src/nss-mymachines/nss-mymachines.c +index c64e79bdff..eda26b0b9a 100644 --- a/src/nss-mymachines/nss-mymachines.c +++ b/src/nss-mymachines/nss-mymachines.c @@ -21,6 +21,7 @@ @@ -420,6 +513,8 @@ Signed-off-by: Luca Boccassi static void setup_logging_once(void) { static pthread_once_t once = PTHREAD_ONCE_INIT; +diff --git a/src/portable/portable.c b/src/portable/portable.c +index 0e6461ba93..54148d5924 100644 --- a/src/portable/portable.c +++ b/src/portable/portable.c @@ -39,6 +39,7 @@ @@ -430,6 +525,8 @@ Signed-off-by: Luca Boccassi /* Markers used in the first line of our 20-portable.conf unit file drop-in to determine, that a) the unit file was * dropped there by the portable service logic and b) for which image it was dropped there. */ +diff --git a/src/resolve/resolvectl.c b/src/resolve/resolvectl.c +index 5b3ceeff36..d36d1d57ae 100644 --- a/src/resolve/resolvectl.c +++ b/src/resolve/resolvectl.c @@ -43,6 +43,7 @@ @@ -440,6 +537,8 @@ Signed-off-by: Luca Boccassi static int arg_family = AF_UNSPEC; static int arg_ifindex = 0; +diff --git a/src/shared/bus-get-properties.c b/src/shared/bus-get-properties.c +index 8b4f66b22e..5926e4c61b 100644 --- a/src/shared/bus-get-properties.c +++ b/src/shared/bus-get-properties.c @@ -4,6 +4,7 @@ @@ -450,6 +549,8 @@ Signed-off-by: Luca Boccassi int bus_property_get_bool( sd_bus *bus, +diff --git a/src/shared/bus-unit-procs.c b/src/shared/bus-unit-procs.c +index 87c0334fec..402ab3493b 100644 --- a/src/shared/bus-unit-procs.c +++ b/src/shared/bus-unit-procs.c @@ -10,6 +10,7 @@ @@ -460,6 +561,8 @@ Signed-off-by: Luca Boccassi struct CGroupInfo { char *cgroup_path; +diff --git a/src/shared/bus-unit-util.c b/src/shared/bus-unit-util.c +index dcce530c99..faf5a5bda0 100644 --- a/src/shared/bus-unit-util.c +++ b/src/shared/bus-unit-util.c @@ -49,6 +49,7 @@ @@ -470,6 +573,8 @@ Signed-off-by: Luca Boccassi int bus_parse_unit_info(sd_bus_message *message, UnitInfo *u) { assert(message); +diff --git a/src/shared/bus-util.c b/src/shared/bus-util.c +index 4a2b7684bc..ee6d687c58 100644 --- a/src/shared/bus-util.c +++ b/src/shared/bus-util.c @@ -21,6 +21,7 @@ @@ -480,6 +585,8 @@ Signed-off-by: Luca Boccassi static int name_owner_change_callback(sd_bus_message *m, void *userdata, sd_bus_error *ret_error) { sd_event *e = userdata; +diff --git a/src/shared/dns-domain.c b/src/shared/dns-domain.c +index f54b187a1b..299758c7e4 100644 --- a/src/shared/dns-domain.c +++ b/src/shared/dns-domain.c @@ -17,6 +17,7 @@ @@ -490,6 +597,8 @@ Signed-off-by: Luca Boccassi int dns_label_unescape(const char **name, char *dest, size_t sz, DNSLabelFlags flags) { const char *n; +diff --git a/src/shared/journal-importer.c b/src/shared/journal-importer.c +index c6caf9330a..ebe33bd44a 100644 --- a/src/shared/journal-importer.c +++ b/src/shared/journal-importer.c @@ -15,6 +15,7 @@ @@ -500,6 +609,8 @@ Signed-off-by: Luca Boccassi enum { IMPORTER_STATE_LINE = 0, /* waiting to read, or reading line */ +diff --git a/src/shared/logs-show.c b/src/shared/logs-show.c +index cf83eb6bca..e672a003a3 100644 --- a/src/shared/logs-show.c +++ b/src/shared/logs-show.c @@ -42,6 +42,7 @@ @@ -510,6 +621,8 @@ Signed-off-by: Luca Boccassi /* up to three lines (each up to 100 characters) or 300 characters, whichever is less */ #define PRINT_LINE_THRESHOLD 3 +diff --git a/src/shared/pager.c b/src/shared/pager.c +index f75ef62d2d..530001a821 100644 --- a/src/shared/pager.c +++ b/src/shared/pager.c @@ -26,6 +26,7 @@ @@ -520,6 +633,8 @@ Signed-off-by: Luca Boccassi static pid_t pager_pid = 0; +diff --git a/src/shared/uid-range.c b/src/shared/uid-range.c +index 2c07a1b7a8..2a9d6ef4ab 100644 --- a/src/shared/uid-range.c +++ b/src/shared/uid-range.c @@ -9,6 +9,7 @@ @@ -530,6 +645,8 @@ Signed-off-by: Luca Boccassi static bool uid_range_intersect(UidRange *range, uid_t start, uid_t nr) { assert(range); +diff --git a/src/socket-proxy/socket-proxyd.c b/src/socket-proxy/socket-proxyd.c +index 7e9ab19666..56f619e54e 100644 --- a/src/socket-proxy/socket-proxyd.c +++ b/src/socket-proxy/socket-proxyd.c @@ -26,6 +26,7 @@ @@ -540,6 +657,8 @@ Signed-off-by: Luca Boccassi #define BUFFER_SIZE (256 * 1024) +diff --git a/src/test/test-hexdecoct.c b/src/test/test-hexdecoct.c +index cc9a7cb838..a679614a47 100644 --- a/src/test/test-hexdecoct.c +++ b/src/test/test-hexdecoct.c @@ -7,6 +7,7 @@ @@ -550,6 +669,8 @@ Signed-off-by: Luca Boccassi #include "tests.h" TEST(hexchar) { +diff --git a/src/udev/udev-builtin-path_id.c b/src/udev/udev-builtin-path_id.c +index ae92e45205..1e6f3205cb 100644 --- a/src/udev/udev-builtin-path_id.c +++ b/src/udev/udev-builtin-path_id.c @@ -22,6 +22,7 @@ @@ -560,6 +681,8 @@ Signed-off-by: Luca Boccassi _printf_(2,3) static void path_prepend(char **path, const char *fmt, ...) { +diff --git a/src/udev/udev-event.c b/src/udev/udev-event.c +index a60e4f294c..571c43765b 100644 --- a/src/udev/udev-event.c +++ b/src/udev/udev-event.c @@ -35,6 +35,7 @@ @@ -570,6 +693,8 @@ Signed-off-by: Luca Boccassi typedef struct Spawn { sd_device *device; +diff --git a/src/udev/udev-rules.c b/src/udev/udev-rules.c +index 1a384d6b38..0089833e3f 100644 --- a/src/udev/udev-rules.c +++ b/src/udev/udev-rules.c @@ -34,6 +34,7 @@ @@ -580,23 +705,3 @@ Signed-off-by: Luca Boccassi #define RULES_DIRS (const char* const*) CONF_PATHS_STRV("udev/rules.d") ---- a/src/core/dbus-cgroup.c -+++ b/src/core/dbus-cgroup.c -@@ -21,6 +21,7 @@ - #include "parse-util.h" - #include "path-util.h" - #include "percent-util.h" -+#include "missing_stdlib.h" - #include "socket-util.h" - - BUS_DEFINE_PROPERTY_GET(bus_property_get_tasks_max, "t", TasksMax, tasks_max_resolve); ---- a/src/fstab-generator/fstab-generator.c -+++ b/src/fstab-generator/fstab-generator.c -@@ -29,6 +29,7 @@ - #include "util.h" - #include "virt.h" - #include "volatile-util.h" -+#include "missing_stdlib.h" - - typedef enum MountPointFlags { - MOUNT_NOAUTO = 1 << 0, diff --git a/meta/recipes-core/systemd/systemd/0007-don-t-fail-if-GLOB_BRACE-and-GLOB_ALTDIRFUNC-is-not-.patch b/meta/recipes-core/systemd/systemd/0007-don-t-fail-if-GLOB_BRACE-and-GLOB_ALTDIRFUNC-is-not-.patch index 846c01bd4f..b84fbaa67e 100644 --- a/meta/recipes-core/systemd/systemd/0007-don-t-fail-if-GLOB_BRACE-and-GLOB_ALTDIRFUNC-is-not-.patch +++ b/meta/recipes-core/systemd/systemd/0007-don-t-fail-if-GLOB_BRACE-and-GLOB_ALTDIRFUNC-is-not-.patch @@ -1,4 +1,4 @@ -From fb068403b25002156435350165ea418a6338a313 Mon Sep 17 00:00:00 2001 +From 74c664bcd6b9a5fcf3466310c07f608d12456f7f Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 14:56:21 +0800 Subject: [PATCH] don't fail if GLOB_BRACE and GLOB_ALTDIRFUNC is not defined @@ -23,6 +23,8 @@ Signed-off-by: Scott Murray src/tmpfiles/tmpfiles.c | 10 ++++++++++ 3 files changed, 38 insertions(+) +diff --git a/src/basic/glob-util.c b/src/basic/glob-util.c +index e026b29478..815e56ef68 100644 --- a/src/basic/glob-util.c +++ b/src/basic/glob-util.c @@ -12,6 +12,12 @@ @@ -46,7 +48,7 @@ Signed-off-by: Scott Murray /* We want to set GLOB_ALTDIRFUNC ourselves, don't allow it to be set. */ assert(!(flags & GLOB_ALTDIRFUNC)); -@@ -32,9 +39,14 @@ int safe_glob(const char *path, int flag +@@ -32,9 +39,14 @@ int safe_glob(const char *path, int flags, glob_t *pglob) { pglob->gl_lstat = lstat; if (!pglob->gl_stat) pglob->gl_stat = stat; @@ -61,6 +63,8 @@ Signed-off-by: Scott Murray if (k == GLOB_NOMATCH) return -ENOENT; if (k == GLOB_NOSPACE) +diff --git a/src/test/test-glob-util.c b/src/test/test-glob-util.c +index ec8b74f48f..d99a6095df 100644 --- a/src/test/test-glob-util.c +++ b/src/test/test-glob-util.c @@ -13,6 +13,12 @@ @@ -110,6 +114,8 @@ Signed-off-by: Scott Murray assert_se(r == GLOB_NOMATCH); (void) rm_rf(template, REMOVE_ROOT|REMOVE_PHYSICAL); +diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c +index fcab51c208..fdef1807ae 100644 --- a/src/tmpfiles/tmpfiles.c +++ b/src/tmpfiles/tmpfiles.c @@ -67,6 +67,12 @@ @@ -135,7 +141,7 @@ Signed-off-by: Scott Murray }; int r = 0, k; char **fn; -@@ -1981,7 +1989,9 @@ static int glob_item(Item *i, action_t a +@@ -1981,7 +1989,9 @@ static int glob_item(Item *i, action_t action) { static int glob_item_recursively(Item *i, fdaction_t action) { _cleanup_globfree_ glob_t g = { diff --git a/meta/recipes-core/systemd/systemd/0008-add-missing-FTW_-macros-for-musl.patch b/meta/recipes-core/systemd/systemd/0008-add-missing-FTW_-macros-for-musl.patch index 57e18a5808..59bd81c76f 100644 --- a/meta/recipes-core/systemd/systemd/0008-add-missing-FTW_-macros-for-musl.patch +++ b/meta/recipes-core/systemd/systemd/0008-add-missing-FTW_-macros-for-musl.patch @@ -1,4 +1,4 @@ -From 7ca9887f84adba065dc2e59b3de55ace2fc72ec0 Mon Sep 17 00:00:00 2001 +From a0450f7909348e7ff1d58adc0aee4119a0519c1f Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 15:00:06 +0800 Subject: [PATCH] add missing FTW_ macros for musl @@ -12,13 +12,16 @@ Upstream-Status: Inappropriate [musl specific] Signed-off-by: Chen Qi --- - src/basic/missing_type.h | 20 ++++++++++++++++++++ - src/shared/mount-setup.c | 1 + - 2 files changed, 21 insertions(+) + src/basic/missing_type.h | 20 ++++++++++++++++++++ + src/shared/mount-setup.c | 1 + + src/test/test-recurse-dir.c | 1 + + 3 files changed, 22 insertions(+) +diff --git a/src/basic/missing_type.h b/src/basic/missing_type.h +index aeaf6ad5ec..3df1084ef2 100644 --- a/src/basic/missing_type.h +++ b/src/basic/missing_type.h -@@ -19,3 +19,23 @@ typedef int (*comparison_fn_t)(const voi +@@ -19,3 +19,23 @@ typedef int (*comparison_fn_t)(const void *, const void *); #define __COMPAR_FN_T typedef int (*__compar_fn_t)(const void *, const void *); #endif @@ -42,6 +45,8 @@ Signed-off-by: Chen Qi +#ifndef FTW_SKIP_SIBLINGS +#define FTW_SKIP_SIBLINGS 3 +#endif +diff --git a/src/shared/mount-setup.c b/src/shared/mount-setup.c +index 7917968497..cc3d5baaab 100644 --- a/src/shared/mount-setup.c +++ b/src/shared/mount-setup.c @@ -32,6 +32,7 @@ @@ -52,6 +57,8 @@ Signed-off-by: Chen Qi typedef enum MountMode { MNT_NONE = 0, +diff --git a/src/test/test-recurse-dir.c b/src/test/test-recurse-dir.c +index 2c2120b136..bc60a178a2 100644 --- a/src/test/test-recurse-dir.c +++ b/src/test/test-recurse-dir.c @@ -6,6 +6,7 @@ diff --git a/meta/recipes-core/systemd/systemd/0009-fix-missing-of-__register_atfork-for-non-glibc-build.patch b/meta/recipes-core/systemd/systemd/0009-fix-missing-of-__register_atfork-for-non-glibc-build.patch index 0fc320420e..1fb84c7090 100644 --- a/meta/recipes-core/systemd/systemd/0009-fix-missing-of-__register_atfork-for-non-glibc-build.patch +++ b/meta/recipes-core/systemd/systemd/0009-fix-missing-of-__register_atfork-for-non-glibc-build.patch @@ -1,4 +1,4 @@ -From c7453b716ae308b89cf4b2b231a36ddd38a49752 Mon Sep 17 00:00:00 2001 +From 3ca0920429f7eaf8c59f9ac8afd30a43b83d95ed Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 15:03:47 +0800 Subject: [PATCH] fix missing of __register_atfork for non-glibc builds @@ -12,7 +12,7 @@ Signed-off-by: Chen Qi 1 file changed, 7 insertions(+) diff --git a/src/basic/process-util.c b/src/basic/process-util.c -index 461bbfe9a5..2d06f9f60a 100644 +index c971852158..df6e85b1fc 100644 --- a/src/basic/process-util.c +++ b/src/basic/process-util.c @@ -18,6 +18,9 @@ @@ -25,7 +25,7 @@ index 461bbfe9a5..2d06f9f60a 100644 #include "alloc-util.h" #include "architecture.h" -@@ -1202,11 +1205,15 @@ void reset_cached_pid(void) { +@@ -1161,11 +1164,15 @@ void reset_cached_pid(void) { cached_pid = CACHED_PID_UNSET; } diff --git a/meta/recipes-core/systemd/systemd/0010-Use-uintmax_t-for-handling-rlim_t.patch b/meta/recipes-core/systemd/systemd/0010-Use-uintmax_t-for-handling-rlim_t.patch index 029f413aa8..3a47d09e8a 100644 --- a/meta/recipes-core/systemd/systemd/0010-Use-uintmax_t-for-handling-rlim_t.patch +++ b/meta/recipes-core/systemd/systemd/0010-Use-uintmax_t-for-handling-rlim_t.patch @@ -1,4 +1,4 @@ -From 856010e268a6aca8e5f02502457afe289bd877f1 Mon Sep 17 00:00:00 2001 +From 48a791aae7a47a2a08e9e60c18054071a43b8cda Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 15:12:41 +0800 Subject: [PATCH] Use uintmax_t for handling rlim_t @@ -27,9 +27,11 @@ Signed-off-by: Chen Qi src/core/execute.c | 4 ++-- 3 files changed, 9 insertions(+), 15 deletions(-) +diff --git a/src/basic/format-util.h b/src/basic/format-util.h +index 8719df3e29..9becc96066 100644 --- a/src/basic/format-util.h +++ b/src/basic/format-util.h -@@ -34,13 +34,7 @@ assert_cc(sizeof(gid_t) == sizeof(uint32 +@@ -34,13 +34,7 @@ assert_cc(sizeof(gid_t) == sizeof(uint32_t)); # error Unknown timex member size #endif @@ -44,9 +46,11 @@ Signed-off-by: Chen Qi #if SIZEOF_DEV_T == 8 # define DEV_FMT "%" PRIu64 +diff --git a/src/basic/rlimit-util.c b/src/basic/rlimit-util.c +index 33dfde9d6c..e018fd81fd 100644 --- a/src/basic/rlimit-util.c +++ b/src/basic/rlimit-util.c -@@ -44,7 +44,7 @@ int setrlimit_closest(int resource, cons +@@ -44,7 +44,7 @@ int setrlimit_closest(int resource, const struct rlimit *rlim) { fixed.rlim_max == highest.rlim_max) return 0; @@ -55,7 +59,7 @@ Signed-off-by: Chen Qi return RET_NERRNO(setrlimit(resource, &fixed)); } -@@ -307,13 +307,13 @@ int rlimit_format(const struct rlimit *r +@@ -307,13 +307,13 @@ int rlimit_format(const struct rlimit *rl, char **ret) { if (rl->rlim_cur >= RLIM_INFINITY && rl->rlim_max >= RLIM_INFINITY) r = free_and_strdup(&s, "infinity"); else if (rl->rlim_cur >= RLIM_INFINITY) @@ -82,9 +86,11 @@ Signed-off-by: Chen Qi return 1; } +diff --git a/src/core/execute.c b/src/core/execute.c +index fccfb9268c..90f00e10a5 100644 --- a/src/core/execute.c +++ b/src/core/execute.c -@@ -5639,9 +5639,9 @@ void exec_context_dump(const ExecContext +@@ -5633,9 +5633,9 @@ void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) { for (unsigned i = 0; i < RLIM_NLIMITS; i++) if (c->rlimit[i]) { fprintf(f, "%sLimit%s: " RLIM_FMT "\n", diff --git a/meta/recipes-core/systemd/systemd/0011-test-sizeof.c-Disable-tests-for-missing-typedefs-in-.patch b/meta/recipes-core/systemd/systemd/0011-test-sizeof.c-Disable-tests-for-missing-typedefs-in-.patch index 327084bae9..7e4587cc23 100644 --- a/meta/recipes-core/systemd/systemd/0011-test-sizeof.c-Disable-tests-for-missing-typedefs-in-.patch +++ b/meta/recipes-core/systemd/systemd/0011-test-sizeof.c-Disable-tests-for-missing-typedefs-in-.patch @@ -1,4 +1,4 @@ -From ad395dda5db9b1ae156be121cfc8a38960de6c55 Mon Sep 17 00:00:00 2001 +From e8025c8eefdf1be4bba34c48f3430838f3859c52 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Wed, 28 Feb 2018 21:25:22 -0800 Subject: [PATCH] test-sizeof.c: Disable tests for missing typedefs in musl @@ -12,6 +12,8 @@ Signed-off-by: Chen Qi src/test/test-sizeof.c | 4 ++++ 1 file changed, 4 insertions(+) +diff --git a/src/test/test-sizeof.c b/src/test/test-sizeof.c +index f349852553..602772227e 100644 --- a/src/test/test-sizeof.c +++ b/src/test/test-sizeof.c @@ -55,8 +55,10 @@ int main(void) { diff --git a/meta/recipes-core/systemd/systemd/0012-don-t-pass-AT_SYMLINK_NOFOLLOW-flag-to-faccessat.patch b/meta/recipes-core/systemd/systemd/0012-don-t-pass-AT_SYMLINK_NOFOLLOW-flag-to-faccessat.patch index 0026a7b72a..6eecd3197c 100644 --- a/meta/recipes-core/systemd/systemd/0012-don-t-pass-AT_SYMLINK_NOFOLLOW-flag-to-faccessat.patch +++ b/meta/recipes-core/systemd/systemd/0012-don-t-pass-AT_SYMLINK_NOFOLLOW-flag-to-faccessat.patch @@ -1,4 +1,4 @@ -From 5d4c6b2f4b88b69b31f967371d2a6136c65dc3fd Mon Sep 17 00:00:00 2001 +From 46fdc959257d60d9b32953cae0152ae118f8564b Mon Sep 17 00:00:00 2001 From: Andre McCurdy Date: Tue, 10 Oct 2017 14:33:30 -0700 Subject: [PATCH] don't pass AT_SYMLINK_NOFOLLOW flag to faccessat() @@ -27,13 +27,15 @@ Upstream-Status: Inappropriate [musl specific] Signed-off-by: Andre McCurdy --- - src/basic/fs-util.h | 23 +++++++++++++++++++++-- + src/basic/fs-util.h | 21 ++++++++++++++++++++- src/shared/base-filesystem.c | 6 +++--- - 2 files changed, 24 insertions(+), 5 deletions(-) + 2 files changed, 23 insertions(+), 4 deletions(-) +diff --git a/src/basic/fs-util.h b/src/basic/fs-util.h +index 0bbb3f6298..3dc494dbfb 100644 --- a/src/basic/fs-util.h +++ b/src/basic/fs-util.h -@@ -46,8 +46,27 @@ int futimens_opath(int fd, const struct +@@ -46,8 +46,27 @@ int futimens_opath(int fd, const struct timespec ts[2]); int fd_warn_permissions(const char *path, int fd); int stat_warn_permissions(const char *path, const struct stat *st); @@ -62,9 +64,11 @@ Signed-off-by: Andre McCurdy int touch_file(const char *path, bool parents, usec_t stamp, uid_t uid, gid_t gid, mode_t mode); int touch(const char *path); +diff --git a/src/shared/base-filesystem.c b/src/shared/base-filesystem.c +index 5f5328c8cf..d396bc99fe 100644 --- a/src/shared/base-filesystem.c +++ b/src/shared/base-filesystem.c -@@ -117,7 +117,7 @@ int base_filesystem_create(const char *r +@@ -117,7 +117,7 @@ int base_filesystem_create(const char *root, uid_t uid, gid_t gid) { return log_error_errno(errno, "Failed to open root file system: %m"); for (size_t i = 0; i < ELEMENTSOF(table); i++) { @@ -73,7 +77,7 @@ Signed-off-by: Andre McCurdy continue; if (table[i].target) { -@@ -125,7 +125,7 @@ int base_filesystem_create(const char *r +@@ -125,7 +125,7 @@ int base_filesystem_create(const char *root, uid_t uid, gid_t gid) { /* check if one of the targets exists */ NULSTR_FOREACH(s, table[i].target) { @@ -82,7 +86,7 @@ Signed-off-by: Andre McCurdy continue; /* check if a specific file exists at the target path */ -@@ -136,7 +136,7 @@ int base_filesystem_create(const char *r +@@ -136,7 +136,7 @@ int base_filesystem_create(const char *root, uid_t uid, gid_t gid) { if (!p) return log_oom(); diff --git a/meta/recipes-core/systemd/systemd/0013-Define-glibc-compatible-basename-for-non-glibc-syste.patch b/meta/recipes-core/systemd/systemd/0013-Define-glibc-compatible-basename-for-non-glibc-syste.patch index 612a535d3c..7b22d6214f 100644 --- a/meta/recipes-core/systemd/systemd/0013-Define-glibc-compatible-basename-for-non-glibc-syste.patch +++ b/meta/recipes-core/systemd/systemd/0013-Define-glibc-compatible-basename-for-non-glibc-syste.patch @@ -1,4 +1,4 @@ -From 1803ea271b93370fdcf7ec497277344f1e775429 Mon Sep 17 00:00:00 2001 +From d0bdce977b7acc5e45e82cf84256c4bedc0e74c4 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Sun, 27 May 2018 08:36:44 -0700 Subject: [PATCH] Define glibc compatible basename() for non-glibc systems @@ -14,6 +14,8 @@ Signed-off-by: Khem Raj src/machine/machine-dbus.c | 5 +++++ 1 file changed, 5 insertions(+) +diff --git a/src/machine/machine-dbus.c b/src/machine/machine-dbus.c +index 8f11afd65b..a2b57deb7a 100644 --- a/src/machine/machine-dbus.c +++ b/src/machine/machine-dbus.c @@ -10,6 +10,11 @@ diff --git a/meta/recipes-core/systemd/systemd/0014-Do-not-disable-buffering-when-writing-to-oom_score_a.patch b/meta/recipes-core/systemd/systemd/0014-Do-not-disable-buffering-when-writing-to-oom_score_a.patch index baf4903803..015347cb6a 100644 --- a/meta/recipes-core/systemd/systemd/0014-Do-not-disable-buffering-when-writing-to-oom_score_a.patch +++ b/meta/recipes-core/systemd/systemd/0014-Do-not-disable-buffering-when-writing-to-oom_score_a.patch @@ -1,4 +1,4 @@ -From 30b08f76ea7f5c324afedf97f0867b76dac9f128 Mon Sep 17 00:00:00 2001 +From e480d28305907c3874f4e58b722b8aa43c3ac7a2 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Wed, 4 Jul 2018 15:00:44 +0800 Subject: [PATCH] Do not disable buffering when writing to oom_score_adj @@ -24,6 +24,8 @@ Signed-off-by: Scott Murray src/basic/process-util.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) +diff --git a/src/basic/process-util.c b/src/basic/process-util.c +index df6e85b1fc..635dbb5d26 100644 --- a/src/basic/process-util.c +++ b/src/basic/process-util.c @@ -1489,7 +1489,7 @@ int set_oom_score_adjust(int value) { diff --git a/meta/recipes-core/systemd/systemd/0015-distinguish-XSI-compliant-strerror_r-from-GNU-specif.patch b/meta/recipes-core/systemd/systemd/0015-distinguish-XSI-compliant-strerror_r-from-GNU-specif.patch index 878914b307..c563982607 100644 --- a/meta/recipes-core/systemd/systemd/0015-distinguish-XSI-compliant-strerror_r-from-GNU-specif.patch +++ b/meta/recipes-core/systemd/systemd/0015-distinguish-XSI-compliant-strerror_r-from-GNU-specif.patch @@ -1,4 +1,4 @@ -From 873202f63f9f117c6e5a98e444cc709057042979 Mon Sep 17 00:00:00 2001 +From 0542d27ebbb250c09bdcfcf9f2ea3d27426fe522 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Tue, 10 Jul 2018 15:40:17 +0800 Subject: [PATCH] distinguish XSI-compliant strerror_r from GNU-specifi @@ -24,9 +24,11 @@ Signed-off-by: Chen Qi src/libsystemd/sd-journal/journal-send.c | 5 +++++ 2 files changed, 10 insertions(+) +diff --git a/src/libsystemd/sd-bus/bus-error.c b/src/libsystemd/sd-bus/bus-error.c +index bdfa145ab7..61928f4bf3 100644 --- a/src/libsystemd/sd-bus/bus-error.c +++ b/src/libsystemd/sd-bus/bus-error.c -@@ -409,7 +409,12 @@ static void bus_error_strerror(sd_bus_er +@@ -409,7 +409,12 @@ static void bus_error_strerror(sd_bus_error *e, int error) { return; errno = 0; @@ -39,9 +41,11 @@ Signed-off-by: Chen Qi if (errno == ERANGE || strlen(x) >= k - 1) { free(m); k *= 2; +diff --git a/src/libsystemd/sd-journal/journal-send.c b/src/libsystemd/sd-journal/journal-send.c +index e6ceba54f9..285ebbc9ef 100644 --- a/src/libsystemd/sd-journal/journal-send.c +++ b/src/libsystemd/sd-journal/journal-send.c -@@ -348,7 +348,12 @@ static int fill_iovec_perror_and_send(co +@@ -370,7 +370,12 @@ static int fill_iovec_perror_and_send(const char *message, int skip, struct iove char* j; errno = 0; diff --git a/meta/recipes-core/systemd/systemd/0016-Hide-__start_BUS_ERROR_MAP-and-__stop_BUS_ERROR_MAP.patch b/meta/recipes-core/systemd/systemd/0016-Hide-__start_BUS_ERROR_MAP-and-__stop_BUS_ERROR_MAP.patch index e6507c5f89..f4066d7e4f 100644 --- a/meta/recipes-core/systemd/systemd/0016-Hide-__start_BUS_ERROR_MAP-and-__stop_BUS_ERROR_MAP.patch +++ b/meta/recipes-core/systemd/systemd/0016-Hide-__start_BUS_ERROR_MAP-and-__stop_BUS_ERROR_MAP.patch @@ -1,4 +1,4 @@ -From e7441559266074e7a33e3c11ff5cdaf5ba9c0e24 Mon Sep 17 00:00:00 2001 +From d8bf23d7a698bd3253b0cfba24bd8afd0886d82d Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 15:18:00 +0800 Subject: [PATCH] Hide __start_BUS_ERROR_MAP and __stop_BUS_ERROR_MAP @@ -17,7 +17,7 @@ Signed-off-by: Chen Qi 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/libsystemd/sd-bus/bus-error.c b/src/libsystemd/sd-bus/bus-error.c -index c49be29e46..90731bd7e7 100644 +index 61928f4bf3..79b698b092 100644 --- a/src/libsystemd/sd-bus/bus-error.c +++ b/src/libsystemd/sd-bus/bus-error.c @@ -55,8 +55,8 @@ BUS_ERROR_MAP_ELF_REGISTER const sd_bus_error_map bus_standard_errors[] = { diff --git a/meta/recipes-core/systemd/systemd/0017-missing_type.h-add-__compar_d_fn_t-definition.patch b/meta/recipes-core/systemd/systemd/0017-missing_type.h-add-__compar_d_fn_t-definition.patch index eeff693bc4..5ee212a4e7 100644 --- a/meta/recipes-core/systemd/systemd/0017-missing_type.h-add-__compar_d_fn_t-definition.patch +++ b/meta/recipes-core/systemd/systemd/0017-missing_type.h-add-__compar_d_fn_t-definition.patch @@ -1,4 +1,4 @@ -From 64f4d2eb976b9f23ce85b3655a876f7299eafd58 Mon Sep 17 00:00:00 2001 +From 68bb59615e91c4d3e5eb2076979c2b760f4bf027 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 15:27:54 +0800 Subject: [PATCH] missing_type.h: add __compar_d_fn_t definition diff --git a/meta/recipes-core/systemd/systemd/0018-avoid-redefinition-of-prctl_mm_map-structure.patch b/meta/recipes-core/systemd/systemd/0018-avoid-redefinition-of-prctl_mm_map-structure.patch index 5ca5386289..1fcba7af08 100644 --- a/meta/recipes-core/systemd/systemd/0018-avoid-redefinition-of-prctl_mm_map-structure.patch +++ b/meta/recipes-core/systemd/systemd/0018-avoid-redefinition-of-prctl_mm_map-structure.patch @@ -1,4 +1,4 @@ -From d95330f328c23c1cd6c51aeca43f081746cf2899 Mon Sep 17 00:00:00 2001 +From e1d0210b47906dd121f936f3181092835df6a95c Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 15:44:54 +0800 Subject: [PATCH] avoid redefinition of prctl_mm_map structure diff --git a/meta/recipes-core/systemd/systemd/0019-Handle-missing-LOCK_EX.patch b/meta/recipes-core/systemd/systemd/0019-Handle-missing-LOCK_EX.patch index d51ac4265a..662f8110db 100644 --- a/meta/recipes-core/systemd/systemd/0019-Handle-missing-LOCK_EX.patch +++ b/meta/recipes-core/systemd/systemd/0019-Handle-missing-LOCK_EX.patch @@ -1,4 +1,4 @@ -From 2284f2f44b1b30f10b9196e0f5c6d0a2e0c1871f Mon Sep 17 00:00:00 2001 +From f1574cf91340800cf8253e922b2c613d6b9b5e4a Mon Sep 17 00:00:00 2001 From: Alex Kiernan Date: Fri, 7 Aug 2020 15:19:27 +0000 Subject: [PATCH] Handle missing LOCK_EX @@ -11,7 +11,7 @@ Signed-off-by: Alex Kiernan 1 file changed, 1 insertion(+) diff --git a/src/partition/makefs.c b/src/partition/makefs.c -index 7c94fbfedb..42f966722d 100644 +index b6979b7e4f..63d70d861e 100644 --- a/src/partition/makefs.c +++ b/src/partition/makefs.c @@ -6,6 +6,7 @@ diff --git a/meta/recipes-core/systemd/systemd/0020-Fix-incompatible-pointer-type-struct-sockaddr_un.patch b/meta/recipes-core/systemd/systemd/0020-Fix-incompatible-pointer-type-struct-sockaddr_un.patch index 1ba5c1292b..70ac8b607c 100644 --- a/meta/recipes-core/systemd/systemd/0020-Fix-incompatible-pointer-type-struct-sockaddr_un.patch +++ b/meta/recipes-core/systemd/systemd/0020-Fix-incompatible-pointer-type-struct-sockaddr_un.patch @@ -1,4 +1,4 @@ -From a6a25e1ecae91f48a4f87bf0cc17eaaf0a919ffe Mon Sep 17 00:00:00 2001 +From d2f3293ceb22731e0e97945f0d1132e356b66d07 Mon Sep 17 00:00:00 2001 From: Alex Kiernan Date: Fri, 7 Aug 2020 15:20:17 +0000 Subject: [PATCH] Fix incompatible pointer type struct sockaddr_un * @@ -23,9 +23,11 @@ Signed-off-by: Alex Kiernan src/nspawn/nspawn.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) +diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c +index a2af4948c0..fb6af295b5 100644 --- a/src/nspawn/nspawn.c +++ b/src/nspawn/nspawn.c -@@ -5389,7 +5389,7 @@ static int cant_be_in_netns(void) { +@@ -5399,7 +5399,7 @@ static int cant_be_in_netns(void) { if (fd < 0) return log_error_errno(errno, "Failed to allocate udev control socket: %m"); diff --git a/meta/recipes-core/systemd/systemd/0021-test-json.c-define-M_PIl.patch b/meta/recipes-core/systemd/systemd/0021-test-json.c-define-M_PIl.patch index dfab8fbbdf..cc20c3710a 100644 --- a/meta/recipes-core/systemd/systemd/0021-test-json.c-define-M_PIl.patch +++ b/meta/recipes-core/systemd/systemd/0021-test-json.c-define-M_PIl.patch @@ -1,4 +1,4 @@ -From 47472da6e8900773c26da8fd26699367447d97a6 Mon Sep 17 00:00:00 2001 +From e10a73de254b570bbc29b26423dbb86b4265bb05 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Mon, 25 Feb 2019 16:53:06 +0800 Subject: [PATCH] test-json.c: define M_PIl @@ -14,6 +14,8 @@ Signed-off-by: Chen Qi src/test/test-json.c | 4 ++++ 1 file changed, 4 insertions(+) +diff --git a/src/test/test-json.c b/src/test/test-json.c +index b385edc269..5e5830238c 100644 --- a/src/test/test-json.c +++ b/src/test/test-json.c @@ -14,6 +14,10 @@ diff --git a/meta/recipes-core/systemd/systemd/0022-do-not-disable-buffer-in-writing-files.patch b/meta/recipes-core/systemd/systemd/0022-do-not-disable-buffer-in-writing-files.patch index d389e1d9f9..4dd6ff6e2e 100644 --- a/meta/recipes-core/systemd/systemd/0022-do-not-disable-buffer-in-writing-files.patch +++ b/meta/recipes-core/systemd/systemd/0022-do-not-disable-buffer-in-writing-files.patch @@ -1,4 +1,4 @@ -From 0f9422780a569c79a4b28e44c79c70b4a354bd92 Mon Sep 17 00:00:00 2001 +From 414e2f97008a1f3c26a260a6dc4d51a8c1fa6900 Mon Sep 17 00:00:00 2001 From: Chen Qi Date: Fri, 1 Mar 2019 15:22:15 +0800 Subject: [PATCH] do not disable buffer in writing files @@ -20,27 +20,34 @@ Signed-off-by: Andrej Valek Signed-off-by: Scott Murray --- - src/basic/cgroup-util.c | 10 +++++----- + src/basic/cgroup-util.c | 12 ++++++------ + src/basic/namespace-util.c | 4 ++-- src/basic/procfs-util.c | 4 ++-- src/basic/sysctl-util.c | 2 +- src/basic/util.c | 2 +- src/binfmt/binfmt.c | 6 +++--- + src/core/cgroup.c | 2 +- src/core/main.c | 4 ++-- src/core/smack-setup.c | 8 ++++---- src/hibernate-resume/hibernate-resume.c | 2 +- + src/home/homework.c | 2 +- src/libsystemd/sd-device/sd-device.c | 2 +- src/nspawn/nspawn-cgroup.c | 2 +- src/nspawn/nspawn.c | 6 +++--- + src/shared/binfmt-util.c | 2 +- src/shared/cgroup-setup.c | 4 ++-- - src/shared/mount-util.c | 4 ++-- + src/shared/coredump-util.c | 2 +- src/shared/smack-util.c | 2 +- src/sleep/sleep.c | 8 ++++---- + src/udev/udev-rules.c | 1 - src/vconsole/vconsole-setup.c | 2 +- - 16 files changed, 34 insertions(+), 34 deletions(-) + 21 files changed, 39 insertions(+), 40 deletions(-) +diff --git a/src/basic/cgroup-util.c b/src/basic/cgroup-util.c +index f7dc6c8421..5f7a27c2c4 100644 --- a/src/basic/cgroup-util.c +++ b/src/basic/cgroup-util.c -@@ -390,7 +390,7 @@ int cg_kill_kernel_sigkill(const char *c +@@ -390,7 +390,7 @@ int cg_kill_kernel_sigkill(const char *controller, const char *path) { if (r < 0) return r; @@ -49,7 +56,7 @@ Signed-off-by: Scott Murray if (r < 0) return r; -@@ -803,7 +803,7 @@ int cg_install_release_agent(const char +@@ -803,7 +803,7 @@ int cg_install_release_agent(const char *controller, const char *agent) { sc = strstrip(contents); if (isempty(sc)) { @@ -58,7 +65,7 @@ Signed-off-by: Scott Murray if (r < 0) return r; } else if (!path_equal(sc, agent)) -@@ -821,7 +821,7 @@ int cg_install_release_agent(const char +@@ -821,7 +821,7 @@ int cg_install_release_agent(const char *controller, const char *agent) { sc = strstrip(contents); if (streq(sc, "0")) { @@ -67,7 +74,7 @@ Signed-off-by: Scott Murray if (r < 0) return r; -@@ -848,7 +848,7 @@ int cg_uninstall_release_agent(const cha +@@ -848,7 +848,7 @@ int cg_uninstall_release_agent(const char *controller) { if (r < 0) return r; @@ -76,7 +83,7 @@ Signed-off-by: Scott Murray if (r < 0) return r; -@@ -858,7 +858,7 @@ int cg_uninstall_release_agent(const cha +@@ -858,7 +858,7 @@ int cg_uninstall_release_agent(const char *controller) { if (r < 0) return r; @@ -85,7 +92,7 @@ Signed-off-by: Scott Murray if (r < 0) return r; -@@ -1704,7 +1704,7 @@ int cg_set_attribute(const char *control +@@ -1704,7 +1704,7 @@ int cg_set_attribute(const char *controller, const char *path, const char *attri if (r < 0) return r; @@ -94,9 +101,30 @@ Signed-off-by: Scott Murray } int cg_get_attribute(const char *controller, const char *path, const char *attribute, char **ret) { +diff --git a/src/basic/namespace-util.c b/src/basic/namespace-util.c +index b9120a5ed0..78e460b75f 100644 +--- a/src/basic/namespace-util.c ++++ b/src/basic/namespace-util.c +@@ -202,12 +202,12 @@ int userns_acquire(const char *uid_map, const char *gid_map) { + freeze(); + + xsprintf(path, "/proc/" PID_FMT "/uid_map", pid); +- r = write_string_file(path, uid_map, WRITE_STRING_FILE_DISABLE_BUFFER); ++ r = write_string_file(path, uid_map, 0); + if (r < 0) + return log_error_errno(r, "Failed to write UID map: %m"); + + xsprintf(path, "/proc/" PID_FMT "/gid_map", pid); +- r = write_string_file(path, gid_map, WRITE_STRING_FILE_DISABLE_BUFFER); ++ r = write_string_file(path, gid_map, 0); + if (r < 0) + return log_error_errno(r, "Failed to write GID map: %m"); + +diff --git a/src/basic/procfs-util.c b/src/basic/procfs-util.c +index e485a0196b..8bff210356 100644 --- a/src/basic/procfs-util.c +++ b/src/basic/procfs-util.c -@@ -64,13 +64,13 @@ int procfs_tasks_set_limit(uint64_t limi +@@ -64,13 +64,13 @@ int procfs_tasks_set_limit(uint64_t limit) { * decrease it, as threads-max is the much more relevant sysctl. */ if (limit > pid_max-1) { sprintf(buffer, "%" PRIu64, limit+1); /* Add one, since PID 0 is not a valid PID */ @@ -112,9 +140,11 @@ Signed-off-by: Scott Murray if (r < 0) { uint64_t threads_max; +diff --git a/src/basic/sysctl-util.c b/src/basic/sysctl-util.c +index b66a6622ae..8d1c93008a 100644 --- a/src/basic/sysctl-util.c +++ b/src/basic/sysctl-util.c -@@ -58,7 +58,7 @@ int sysctl_write(const char *property, c +@@ -58,7 +58,7 @@ int sysctl_write(const char *property, const char *value) { log_debug("Setting '%s' to '%s'", p, value); @@ -123,6 +153,8 @@ Signed-off-by: Scott Murray } int sysctl_writef(const char *property, const char *format, ...) { +diff --git a/src/basic/util.c b/src/basic/util.c +index d7ef382737..31c35118d1 100644 --- a/src/basic/util.c +++ b/src/basic/util.c @@ -168,7 +168,7 @@ void disable_coredumps(void) { @@ -134,6 +166,8 @@ Signed-off-by: Scott Murray if (r < 0) log_debug_errno(r, "Failed to turn off coredumps, ignoring: %m"); } +diff --git a/src/binfmt/binfmt.c b/src/binfmt/binfmt.c +index 18231c2618..6c598d55c8 100644 --- a/src/binfmt/binfmt.c +++ b/src/binfmt/binfmt.c @@ -29,7 +29,7 @@ static bool arg_unregister = false; @@ -145,7 +179,7 @@ Signed-off-by: Scott Murray } static int apply_rule(const char *filename, unsigned line, const char *rule) { -@@ -59,7 +59,7 @@ static int apply_rule(const char *filena +@@ -59,7 +59,7 @@ static int apply_rule(const char *filename, unsigned line, const char *rule) { if (r >= 0) log_debug("%s:%u: Rule '%s' deleted.", filename, line, rulename); @@ -163,9 +197,24 @@ Signed-off-by: Scott Murray if (r < 0) log_warning_errno(r, "Failed to flush binfmt_misc rules, ignoring: %m"); else +diff --git a/src/core/cgroup.c b/src/core/cgroup.c +index f58de95a49..7a97ab6f99 100644 +--- a/src/core/cgroup.c ++++ b/src/core/cgroup.c +@@ -4140,7 +4140,7 @@ int unit_cgroup_freezer_action(Unit *u, FreezerAction action) { + else + u->freezer_state = FREEZER_THAWING; + +- r = write_string_file(path, one_zero(action == FREEZER_FREEZE), WRITE_STRING_FILE_DISABLE_BUFFER); ++ r = write_string_file(path, one_zero(action == FREEZER_FREEZE), 0); + if (r < 0) + return r; + +diff --git a/src/core/main.c b/src/core/main.c +index 57aedb9b93..7ef36d22f5 100644 --- a/src/core/main.c +++ b/src/core/main.c -@@ -1466,7 +1466,7 @@ static int bump_unix_max_dgram_qlen(void +@@ -1466,7 +1466,7 @@ static int bump_unix_max_dgram_qlen(void) { if (v >= DEFAULT_UNIX_MAX_DGRAM_QLEN) return 0; @@ -174,7 +223,7 @@ Signed-off-by: Scott Murray "%lu", DEFAULT_UNIX_MAX_DGRAM_QLEN); if (r < 0) return log_full_errno(IN_SET(r, -EROFS, -EPERM, -EACCES) ? LOG_DEBUG : LOG_WARNING, r, -@@ -1737,7 +1737,7 @@ static void initialize_core_pattern(bool +@@ -1737,7 +1737,7 @@ static void initialize_core_pattern(bool skip_setup) { if (getpid_cached() != 1) return; @@ -183,9 +232,11 @@ Signed-off-by: Scott Murray if (r < 0) log_warning_errno(r, "Failed to write '%s' to /proc/sys/kernel/core_pattern, ignoring: %m", arg_early_core_pattern); +diff --git a/src/core/smack-setup.c b/src/core/smack-setup.c +index f88cb80834..68055fb64a 100644 --- a/src/core/smack-setup.c +++ b/src/core/smack-setup.c -@@ -320,17 +320,17 @@ int mac_smack_setup(bool *loaded_policy) +@@ -320,17 +320,17 @@ int mac_smack_setup(bool *loaded_policy) { } #if HAVE_SMACK_RUN_LABEL @@ -207,6 +258,8 @@ Signed-off-by: Scott Murray if (r < 0) log_warning_errno(r, "Failed to set SMACK netlabel rule \"127.0.0.1 -CIPSO\": %m"); #endif +diff --git a/src/hibernate-resume/hibernate-resume.c b/src/hibernate-resume/hibernate-resume.c +index 58e35e403e..1d0beb4008 100644 --- a/src/hibernate-resume/hibernate-resume.c +++ b/src/hibernate-resume/hibernate-resume.c @@ -45,7 +45,7 @@ int main(int argc, char *argv[]) { @@ -218,9 +271,24 @@ Signed-off-by: Scott Murray if (r < 0) { log_error_errno(r, "Failed to write '%s' to /sys/power/resume: %m", major_minor); return EXIT_FAILURE; +diff --git a/src/home/homework.c b/src/home/homework.c +index 9fdc74b775..9858a2b415 100644 +--- a/src/home/homework.c ++++ b/src/home/homework.c +@@ -284,7 +284,7 @@ static void drop_caches_now(void) { + * details. We write "2" into /proc/sys/vm/drop_caches to ensure dentries/inodes are flushed, but not + * more. */ + +- r = write_string_file("/proc/sys/vm/drop_caches", "2\n", WRITE_STRING_FILE_DISABLE_BUFFER); ++ r = write_string_file("/proc/sys/vm/drop_caches", "2\n", 0); + if (r < 0) + log_warning_errno(r, "Failed to drop caches, ignoring: %m"); + else +diff --git a/src/libsystemd/sd-device/sd-device.c b/src/libsystemd/sd-device/sd-device.c +index b163a0fb6b..fd6c5301d6 100644 --- a/src/libsystemd/sd-device/sd-device.c +++ b/src/libsystemd/sd-device/sd-device.c -@@ -2108,7 +2108,7 @@ _public_ int sd_device_set_sysattr_value +@@ -2108,7 +2108,7 @@ _public_ int sd_device_set_sysattr_value(sd_device *device, const char *sysattr, if (!value) return -ENOMEM; @@ -229,9 +297,11 @@ Signed-off-by: Scott Murray if (r < 0) { /* On failure, clear cache entry, as we do not know how it fails. */ device_remove_cached_sysattr_value(device, sysattr); +diff --git a/src/nspawn/nspawn-cgroup.c b/src/nspawn/nspawn-cgroup.c +index d472e80c03..c7780c7fc6 100644 --- a/src/nspawn/nspawn-cgroup.c +++ b/src/nspawn/nspawn-cgroup.c -@@ -124,7 +124,7 @@ int sync_cgroup(pid_t pid, CGroupUnified +@@ -124,7 +124,7 @@ int sync_cgroup(pid_t pid, CGroupUnified unified_requested, uid_t uid_shift) { fn = strjoina(tree, cgroup, "/cgroup.procs"); sprintf(pid_string, PID_FMT, pid); @@ -240,9 +310,11 @@ Signed-off-by: Scott Murray if (r < 0) { log_error_errno(r, "Failed to move process: %m"); goto finish; +diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c +index fb6af295b5..0d83f1e4d2 100644 --- a/src/nspawn/nspawn.c +++ b/src/nspawn/nspawn.c -@@ -2757,7 +2757,7 @@ static int reset_audit_loginuid(void) { +@@ -2759,7 +2759,7 @@ static int reset_audit_loginuid(void) { if (streq(p, "4294967295")) return 0; @@ -251,7 +323,7 @@ Signed-off-by: Scott Murray if (r < 0) { log_error_errno(r, "Failed to reset audit login UID. This probably means that your kernel is too\n" -@@ -4163,7 +4163,7 @@ static int setup_uid_map( +@@ -4175,7 +4175,7 @@ static int setup_uid_map( return log_oom(); xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid); @@ -260,7 +332,7 @@ Signed-off-by: Scott Murray if (r < 0) return log_error_errno(r, "Failed to write UID map: %m"); -@@ -4173,7 +4173,7 @@ static int setup_uid_map( +@@ -4185,7 +4185,7 @@ static int setup_uid_map( return log_oom(); xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid); @@ -269,9 +341,24 @@ Signed-off-by: Scott Murray if (r < 0) return log_error_errno(r, "Failed to write GID map: %m"); +diff --git a/src/shared/binfmt-util.c b/src/shared/binfmt-util.c +index 724d7f27d9..dd725cff92 100644 +--- a/src/shared/binfmt-util.c ++++ b/src/shared/binfmt-util.c +@@ -26,7 +26,7 @@ int disable_binfmt(void) { + if (r < 0) + return log_warning_errno(r, "Failed to determine whether binfmt_misc is mounted: %m"); + +- r = write_string_file("/proc/sys/fs/binfmt_misc/status", "-1", WRITE_STRING_FILE_DISABLE_BUFFER); ++ r = write_string_file("/proc/sys/fs/binfmt_misc/status", "-1", 0); + if (r < 0) + return log_warning_errno(r, "Failed to unregister binfmt_misc entries: %m"); + +diff --git a/src/shared/cgroup-setup.c b/src/shared/cgroup-setup.c +index 8bda66ca36..4e1e9943ee 100644 --- a/src/shared/cgroup-setup.c +++ b/src/shared/cgroup-setup.c -@@ -345,7 +345,7 @@ int cg_attach(const char *controller, co +@@ -345,7 +345,7 @@ int cg_attach(const char *controller, const char *path, pid_t pid) { xsprintf(c, PID_FMT "\n", pid); @@ -289,9 +376,22 @@ Signed-off-by: Scott Murray if (r < 0) { log_debug_errno(r, "Failed to %s controller %s for %s (%s): %m", FLAGS_SET(mask, bit) ? "enable" : "disable", n, p, fs); +diff --git a/src/shared/coredump-util.c b/src/shared/coredump-util.c +index a0b648bf79..13f921390d 100644 +--- a/src/shared/coredump-util.c ++++ b/src/shared/coredump-util.c +@@ -70,5 +70,5 @@ int set_coredump_filter(uint64_t value) { + sprintf(t, "0x%"PRIx64, value); + + return write_string_file("/proc/self/coredump_filter", t, +- WRITE_STRING_FILE_VERIFY_ON_FAILURE|WRITE_STRING_FILE_DISABLE_BUFFER); ++ WRITE_STRING_FILE_VERIFY_ON_FAILURE); + } +diff --git a/src/shared/smack-util.c b/src/shared/smack-util.c +index 0df1778cb2..3b9a0c934e 100644 --- a/src/shared/smack-util.c +++ b/src/shared/smack-util.c -@@ -114,7 +114,7 @@ int mac_smack_apply_pid(pid_t pid, const +@@ -114,7 +114,7 @@ int mac_smack_apply_pid(pid_t pid, const char *label) { return 0; p = procfs_file_alloca(pid, "attr/current"); @@ -300,9 +400,11 @@ Signed-off-by: Scott Murray if (r < 0) return r; +diff --git a/src/sleep/sleep.c b/src/sleep/sleep.c +index 7064f3a905..8f2a7d9da2 100644 --- a/src/sleep/sleep.c +++ b/src/sleep/sleep.c -@@ -46,7 +46,7 @@ static int write_hibernate_location_info +@@ -46,7 +46,7 @@ static int write_hibernate_location_info(const HibernateLocation *hibernate_loca assert(hibernate_location->swap); xsprintf(resume_str, "%u:%u", major(hibernate_location->devno), minor(hibernate_location->devno)); @@ -311,7 +413,7 @@ Signed-off-by: Scott Murray if (r < 0) return log_debug_errno(r, "Failed to write partition device to /sys/power/resume for '%s': '%s': %m", hibernate_location->swap->device, resume_str); -@@ -73,7 +73,7 @@ static int write_hibernate_location_info +@@ -73,7 +73,7 @@ static int write_hibernate_location_info(const HibernateLocation *hibernate_loca } xsprintf(offset_str, "%" PRIu64, hibernate_location->offset); @@ -329,7 +431,7 @@ Signed-off-by: Scott Murray if (k >= 0) return 0; -@@ -112,7 +112,7 @@ static int write_state(FILE **f, char ** +@@ -112,7 +112,7 @@ static int write_state(FILE **f, char **states) { STRV_FOREACH(state, states) { int k; @@ -338,9 +440,23 @@ Signed-off-by: Scott Murray if (k >= 0) return 0; log_debug_errno(k, "Failed to write '%s' to /sys/power/state: %m", *state); +diff --git a/src/udev/udev-rules.c b/src/udev/udev-rules.c +index 0089833e3f..0a6a3abbb4 100644 +--- a/src/udev/udev-rules.c ++++ b/src/udev/udev-rules.c +@@ -2181,7 +2181,6 @@ static int udev_rule_apply_token_to_event( + log_rule_debug(dev, rules, "ATTR '%s' writing '%s'", buf, value); + r = write_string_file(buf, value, + WRITE_STRING_FILE_VERIFY_ON_FAILURE | +- WRITE_STRING_FILE_DISABLE_BUFFER | + WRITE_STRING_FILE_AVOID_NEWLINE | + WRITE_STRING_FILE_VERIFY_IGNORE_NEWLINE); + if (r < 0) +diff --git a/src/vconsole/vconsole-setup.c b/src/vconsole/vconsole-setup.c +index 50930d4af3..5efd5d3728 100644 --- a/src/vconsole/vconsole-setup.c +++ b/src/vconsole/vconsole-setup.c -@@ -108,7 +108,7 @@ static int toggle_utf8_vc(const char *na +@@ -108,7 +108,7 @@ static int toggle_utf8_vc(const char *name, int fd, bool utf8) { static int toggle_utf8_sysfs(bool utf8) { int r; @@ -349,72 +465,3 @@ Signed-off-by: Scott Murray if (r < 0) return log_warning_errno(r, "Failed to %s sysfs UTF-8 flag: %m", enable_disable(utf8)); ---- a/src/basic/namespace-util.c -+++ b/src/basic/namespace-util.c -@@ -202,12 +202,12 @@ int userns_acquire(const char *uid_map, - freeze(); - - xsprintf(path, "/proc/" PID_FMT "/uid_map", pid); -- r = write_string_file(path, uid_map, WRITE_STRING_FILE_DISABLE_BUFFER); -+ r = write_string_file(path, uid_map, 0); - if (r < 0) - return log_error_errno(r, "Failed to write UID map: %m"); - - xsprintf(path, "/proc/" PID_FMT "/gid_map", pid); -- r = write_string_file(path, gid_map, WRITE_STRING_FILE_DISABLE_BUFFER); -+ r = write_string_file(path, gid_map, 0); - if (r < 0) - return log_error_errno(r, "Failed to write GID map: %m"); - ---- a/src/core/cgroup.c -+++ b/src/core/cgroup.c -@@ -4140,7 +4140,7 @@ int unit_cgroup_freezer_action(Unit *u, - else - u->freezer_state = FREEZER_THAWING; - -- r = write_string_file(path, one_zero(action == FREEZER_FREEZE), WRITE_STRING_FILE_DISABLE_BUFFER); -+ r = write_string_file(path, one_zero(action == FREEZER_FREEZE), 0); - if (r < 0) - return r; - ---- a/src/home/homework.c -+++ b/src/home/homework.c -@@ -284,7 +284,7 @@ static void drop_caches_now(void) { - * details. We write "2" into /proc/sys/vm/drop_caches to ensure dentries/inodes are flushed, but not - * more. */ - -- r = write_string_file("/proc/sys/vm/drop_caches", "2\n", WRITE_STRING_FILE_DISABLE_BUFFER); -+ r = write_string_file("/proc/sys/vm/drop_caches", "2\n", 0); - if (r < 0) - log_warning_errno(r, "Failed to drop caches, ignoring: %m"); - else ---- a/src/shared/binfmt-util.c -+++ b/src/shared/binfmt-util.c -@@ -26,7 +26,7 @@ int disable_binfmt(void) { - if (r < 0) - return log_warning_errno(r, "Failed to determine whether binfmt_misc is mounted: %m"); - -- r = write_string_file("/proc/sys/fs/binfmt_misc/status", "-1", WRITE_STRING_FILE_DISABLE_BUFFER); -+ r = write_string_file("/proc/sys/fs/binfmt_misc/status", "-1", 0); - if (r < 0) - return log_warning_errno(r, "Failed to unregister binfmt_misc entries: %m"); - ---- a/src/shared/coredump-util.c -+++ b/src/shared/coredump-util.c -@@ -70,5 +70,5 @@ int set_coredump_filter(uint64_t value) - sprintf(t, "0x%"PRIx64, value); - - return write_string_file("/proc/self/coredump_filter", t, -- WRITE_STRING_FILE_VERIFY_ON_FAILURE|WRITE_STRING_FILE_DISABLE_BUFFER); -+ WRITE_STRING_FILE_VERIFY_ON_FAILURE); - } ---- a/src/udev/udev-rules.c -+++ b/src/udev/udev-rules.c -@@ -2181,7 +2181,6 @@ static int udev_rule_apply_token_to_even - log_rule_debug(dev, rules, "ATTR '%s' writing '%s'", buf, value); - r = write_string_file(buf, value, - WRITE_STRING_FILE_VERIFY_ON_FAILURE | -- WRITE_STRING_FILE_DISABLE_BUFFER | - WRITE_STRING_FILE_AVOID_NEWLINE | - WRITE_STRING_FILE_VERIFY_IGNORE_NEWLINE); - if (r < 0) diff --git a/meta/recipes-core/systemd/systemd/0025-Handle-__cpu_mask-usage.patch b/meta/recipes-core/systemd/systemd/0025-Handle-__cpu_mask-usage.patch index e001ed59e8..6981d70af0 100644 --- a/meta/recipes-core/systemd/systemd/0025-Handle-__cpu_mask-usage.patch +++ b/meta/recipes-core/systemd/systemd/0025-Handle-__cpu_mask-usage.patch @@ -1,4 +1,4 @@ -From e4f9ef547fa342102db15188544daa18e71e9c66 Mon Sep 17 00:00:00 2001 +From 8871f78c559f37169c0cfaf20b0af1dbec0399af Mon Sep 17 00:00:00 2001 From: Scott Murray Date: Fri, 13 Sep 2019 19:26:27 -0400 Subject: [PATCH] Handle __cpu_mask usage @@ -38,7 +38,7 @@ index 3c63a58826..4c2d4347fc 100644 typedef struct CPUSet { cpu_set_t *set; diff --git a/src/test/test-sizeof.c b/src/test/test-sizeof.c -index 4403c0aa52..e7e4ae112d 100644 +index 602772227e..7f1ed19d77 100644 --- a/src/test/test-sizeof.c +++ b/src/test/test-sizeof.c @@ -1,6 +1,5 @@ diff --git a/meta/recipes-core/systemd/systemd/0026-Handle-missing-gshadow.patch b/meta/recipes-core/systemd/systemd/0026-Handle-missing-gshadow.patch index 2d06ab84a2..2c56838644 100644 --- a/meta/recipes-core/systemd/systemd/0026-Handle-missing-gshadow.patch +++ b/meta/recipes-core/systemd/systemd/0026-Handle-missing-gshadow.patch @@ -1,4 +1,4 @@ -From 66a926cf906260c2fb5ea851e55efe03edd444dc Mon Sep 17 00:00:00 2001 +From ec519727bb1ceda6e7787ccf86237a6aad07137c Mon Sep 17 00:00:00 2001 From: Alex Kiernan Date: Tue, 10 Mar 2020 11:05:20 +0000 Subject: [PATCH] Handle missing gshadow @@ -17,6 +17,8 @@ Signed-off-by: Luca Boccassi src/shared/userdb.c | 7 ++++++- 3 files changed, 30 insertions(+), 1 deletion(-) +diff --git a/src/shared/user-record-nss.c b/src/shared/user-record-nss.c +index 88b8fc2f8f..a819d41bac 100644 --- a/src/shared/user-record-nss.c +++ b/src/shared/user-record-nss.c @@ -331,8 +331,10 @@ int nss_group_to_group_record( @@ -46,7 +48,7 @@ Signed-off-by: Luca Boccassi r = json_build(&g->json, JSON_BUILD_OBJECT( JSON_BUILD_PAIR("groupName", JSON_BUILD_STRING(g->group_name)), -@@ -388,6 +392,7 @@ int nss_sgrp_for_group(const struct grou +@@ -388,6 +392,7 @@ int nss_sgrp_for_group(const struct group *grp, struct sgrp *ret_sgrp, char **re assert(ret_sgrp); assert(ret_buffer); @@ -54,7 +56,7 @@ Signed-off-by: Luca Boccassi for (;;) { _cleanup_free_ char *buf = NULL; struct sgrp sgrp, *result; -@@ -416,6 +421,9 @@ int nss_sgrp_for_group(const struct grou +@@ -416,6 +421,9 @@ int nss_sgrp_for_group(const struct group *grp, struct sgrp *ret_sgrp, char **re buflen *= 2; buf = mfree(buf); } @@ -120,6 +122,8 @@ Signed-off-by: Luca Boccassi if (r < 0) return r; +diff --git a/src/shared/user-record-nss.h b/src/shared/user-record-nss.h +index 22ab04d6ee..4e52e7a911 100644 --- a/src/shared/user-record-nss.h +++ b/src/shared/user-record-nss.h @@ -2,7 +2,11 @@ @@ -134,9 +138,11 @@ Signed-off-by: Luca Boccassi #include #include +diff --git a/src/shared/userdb.c b/src/shared/userdb.c +index 0eddd382e6..d506b8e263 100644 --- a/src/shared/userdb.c +++ b/src/shared/userdb.c -@@ -1046,13 +1046,15 @@ int groupdb_iterator_get(UserDBIterator +@@ -1046,13 +1046,15 @@ int groupdb_iterator_get(UserDBIterator *iterator, GroupRecord **ret) { if (gr) { _cleanup_free_ char *buffer = NULL; bool incomplete = false; @@ -153,7 +159,7 @@ Signed-off-by: Luca Boccassi if (!FLAGS_SET(iterator->flags, USERDB_SUPPRESS_SHADOW)) { r = nss_sgrp_for_group(gr, &sgrp, &buffer); if (r < 0) { -@@ -1065,6 +1067,9 @@ int groupdb_iterator_get(UserDBIterator +@@ -1065,6 +1067,9 @@ int groupdb_iterator_get(UserDBIterator *iterator, GroupRecord **ret) { } r = nss_group_to_group_record(gr, r >= 0 ? &sgrp : NULL, ret); diff --git a/meta/recipes-core/systemd/systemd/0028-missing_syscall.h-Define-MIPS-ABI-defines-for-musl.patch b/meta/recipes-core/systemd/systemd/0028-missing_syscall.h-Define-MIPS-ABI-defines-for-musl.patch index f4a71be7cc..6c97a272e2 100644 --- a/meta/recipes-core/systemd/systemd/0028-missing_syscall.h-Define-MIPS-ABI-defines-for-musl.patch +++ b/meta/recipes-core/systemd/systemd/0028-missing_syscall.h-Define-MIPS-ABI-defines-for-musl.patch @@ -1,4 +1,4 @@ -From 6f0dd2ba75b68036d7b4ebfe47ac5eaf44d26f06 Mon Sep 17 00:00:00 2001 +From 754a16eeb255c06dbdd4655632276573f0f075ec Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Mon, 12 Apr 2021 23:44:53 -0700 Subject: [PATCH] missing_syscall.h: Define MIPS ABI defines for musl @@ -12,9 +12,12 @@ Upstream-Status: Pending Signed-off-by: Khem Raj --- - src/basic/missing_syscall.h | 6 ++++++ - 1 file changed, 6 insertions(+) + src/basic/missing_syscall.h | 6 ++++++ + src/shared/base-filesystem.c | 1 + + 2 files changed, 7 insertions(+) +diff --git a/src/basic/missing_syscall.h b/src/basic/missing_syscall.h +index 793d111c55..9665848b88 100644 --- a/src/basic/missing_syscall.h +++ b/src/basic/missing_syscall.h @@ -20,6 +20,12 @@ @@ -30,6 +33,8 @@ Signed-off-by: Khem Raj #include "macro.h" #include "missing_keyctl.h" #include "missing_stat.h" +diff --git a/src/shared/base-filesystem.c b/src/shared/base-filesystem.c +index d396bc99fe..7e9c0c3412 100644 --- a/src/shared/base-filesystem.c +++ b/src/shared/base-filesystem.c @@ -19,6 +19,7 @@ diff --git a/meta/recipes-core/systemd/systemd/0029-network-enable-KeepConfiguration-when-running-on-net.patch b/meta/recipes-core/systemd/systemd/0029-network-enable-KeepConfiguration-when-running-on-net.patch deleted file mode 100644 index 782b9645cb..0000000000 --- a/meta/recipes-core/systemd/systemd/0029-network-enable-KeepConfiguration-when-running-on-net.patch +++ /dev/null @@ -1,253 +0,0 @@ -From 6f4e84126aaa4e26cb6865b054ea5ddebd3906e5 Mon Sep 17 00:00:00 2001 -From: Yu Watanabe -Date: Thu, 3 Feb 2022 12:14:19 +0900 -Subject: [PATCH] network: enable KeepConfiguration= when running on network - filesystem -Cc: pavel@zhukoff.net - -Upstream-Status: Submitted [https://github.com/systemd/systemd/pull/22383] -[YOCTO #14708] - -network-generator: rename DHCP_TYPE_DHCP -> DHCP_TYPE_DHCP4 - -To emphasize this is DHCPv4. No behavior is changed. - -stat-util: introduce path_is_network_fs() - -network: enable KeepConfiguration= when running on network filesystem - -Also, set KeepConfiguration=dhcp-on-stop by default when running in -initrd. - -Fixes #21967. ---- - man/systemd.network.xml | 6 +++-- - src/basic/stat-util.c | 9 +++++++ - src/basic/stat-util.h | 1 + - src/network/generator/network-generator.c | 4 ++-- - src/network/generator/network-generator.h | 2 +- - src/network/networkd-manager.c | 29 +++++++++++++++++++++++ - src/network/networkd-manager.h | 2 ++ - src/network/networkd-network.c | 12 ++++++---- - src/network/test-networkd-conf.c | 5 ++++ - 9 files changed, 60 insertions(+), 10 deletions(-) - -diff --git a/man/systemd.network.xml b/man/systemd.network.xml -index af431e4f2c..f90cff4cd6 100644 ---- a/man/systemd.network.xml -+++ b/man/systemd.network.xml -@@ -944,8 +944,10 @@ Table=1234 - lease expires. This is contrary to the DHCP specification, but may be the best choice if, - e.g., the root filesystem relies on this connection. The setting dhcp - implies dhcp-on-stop, and yes implies -- dhcp and static. Defaults to no. -- -+ dhcp and static. Defaults to -+ dhcp-on-stop when systemd-networkd is running in -+ initrd, yes when the root filesystem is a network filesystem, and -+ no otherwise. - - - -diff --git a/src/basic/stat-util.c b/src/basic/stat-util.c -index efac7b002e..c2269844f8 100644 ---- a/src/basic/stat-util.c -+++ b/src/basic/stat-util.c -@@ -249,6 +249,15 @@ int path_is_temporary_fs(const char *path) { - return is_temporary_fs(&s); - } - -+int path_is_network_fs(const char *path) { -+ struct statfs s; -+ -+ if (statfs(path, &s) < 0) -+ return -errno; -+ -+ return is_network_fs(&s); -+} -+ - int stat_verify_regular(const struct stat *st) { - assert(st); - -diff --git a/src/basic/stat-util.h b/src/basic/stat-util.h -index a566114f7c..f7d2f12aa9 100644 ---- a/src/basic/stat-util.h -+++ b/src/basic/stat-util.h -@@ -53,6 +53,7 @@ int fd_is_temporary_fs(int fd); - int fd_is_network_fs(int fd); - - int path_is_temporary_fs(const char *path); -+int path_is_network_fs(const char *path); - - /* Because statfs.t_type can be int on some architectures, we have to cast - * the const magic to the type, otherwise the compiler warns about -diff --git a/src/network/generator/network-generator.c b/src/network/generator/network-generator.c -index c081ec673c..063ad08d80 100644 ---- a/src/network/generator/network-generator.c -+++ b/src/network/generator/network-generator.c -@@ -47,7 +47,7 @@ static const char * const dracut_dhcp_type_table[_DHCP_TYPE_MAX] = { - [DHCP_TYPE_OFF] = "off", - [DHCP_TYPE_ON] = "on", - [DHCP_TYPE_ANY] = "any", -- [DHCP_TYPE_DHCP] = "dhcp", -+ [DHCP_TYPE_DHCP4] = "dhcp", - [DHCP_TYPE_DHCP6] = "dhcp6", - [DHCP_TYPE_AUTO6] = "auto6", - [DHCP_TYPE_EITHER6] = "either6", -@@ -62,7 +62,7 @@ static const char * const networkd_dhcp_type_table[_DHCP_TYPE_MAX] = { - [DHCP_TYPE_OFF] = "no", - [DHCP_TYPE_ON] = "yes", - [DHCP_TYPE_ANY] = "yes", -- [DHCP_TYPE_DHCP] = "ipv4", -+ [DHCP_TYPE_DHCP4] = "ipv4", - [DHCP_TYPE_DHCP6] = "ipv6", - [DHCP_TYPE_AUTO6] = "no", /* TODO: enable other setting? */ - [DHCP_TYPE_EITHER6] = "ipv6", /* TODO: enable other setting? */ -diff --git a/src/network/generator/network-generator.h b/src/network/generator/network-generator.h -index dd0a58738b..0e0da2a57a 100644 ---- a/src/network/generator/network-generator.h -+++ b/src/network/generator/network-generator.h -@@ -13,7 +13,7 @@ typedef enum DHCPType { - DHCP_TYPE_OFF, - DHCP_TYPE_ON, - DHCP_TYPE_ANY, -- DHCP_TYPE_DHCP, -+ DHCP_TYPE_DHCP4, - DHCP_TYPE_DHCP6, - DHCP_TYPE_AUTO6, - DHCP_TYPE_EITHER6, -diff --git a/src/network/networkd-manager.c b/src/network/networkd-manager.c -index 7e89366ae8..3261f289e9 100644 ---- a/src/network/networkd-manager.c -+++ b/src/network/networkd-manager.c -@@ -398,6 +398,30 @@ static int signal_restart_callback(sd_event_source *s, const struct signalfd_sig - return sd_event_exit(sd_event_source_get_event(s), 0); - } - -+static int manager_set_keep_configuration(Manager *m) { -+ int r; -+ -+ assert(m); -+ -+ if (in_initrd()) { -+ log_debug("Running in initrd, keep DHCPv4 addresses on stopping networkd by default."); -+ m->keep_configuration = KEEP_CONFIGURATION_DHCP_ON_STOP; -+ return 0; -+ } -+ -+ r = path_is_network_fs("/"); -+ if (r < 0) -+ return log_error_errno(r, "Failed to detect if root is network filesystem: %m"); -+ if (r == 0) { -+ m->keep_configuration = _KEEP_CONFIGURATION_INVALID; -+ return 0; -+ } -+ -+ log_debug("Running on network filesystem, enabling KeepConfiguration= by default."); -+ m->keep_configuration = KEEP_CONFIGURATION_YES; -+ return 0; -+} -+ - int manager_setup(Manager *m) { - int r; - -@@ -453,6 +477,10 @@ int manager_setup(Manager *m) { - if (r < 0) - return r; - -+ r = manager_set_keep_configuration(m); -+ if (r < 0) -+ return r; -+ - m->state_file = strdup("/run/systemd/netif/state"); - if (!m->state_file) - return -ENOMEM; -@@ -468,6 +496,7 @@ int manager_new(Manager **ret, bool test_mode) { - return -ENOMEM; - - *m = (Manager) { -+ .keep_configuration = _KEEP_CONFIGURATION_INVALID, - .test_mode = test_mode, - .speed_meter_interval_usec = SPEED_METER_DEFAULT_TIME_INTERVAL, - .online_state = _LINK_ONLINE_STATE_INVALID, -diff --git a/src/network/networkd-manager.h b/src/network/networkd-manager.h -index 36313589a3..86de529124 100644 ---- a/src/network/networkd-manager.h -+++ b/src/network/networkd-manager.h -@@ -28,6 +28,8 @@ struct Manager { - Hashmap *polkit_registry; - int ethtool_fd; - -+ KeepConfiguration keep_configuration; -+ - bool test_mode; - bool enumerating; - bool dirty; -diff --git a/src/network/networkd-network.c b/src/network/networkd-network.c -index 3142be471f..edcd68d616 100644 ---- a/src/network/networkd-network.c -+++ b/src/network/networkd-network.c -@@ -124,6 +124,7 @@ int network_verify(Network *network) { - int r; - - assert(network); -+ assert(network->manager); - assert(network->filename); - - if (net_match_is_empty(&network->match) && !network->conditions) -@@ -248,10 +249,11 @@ int network_verify(Network *network) { - } - - if (network->dhcp_critical >= 0) { -- if (network->keep_configuration >= 0) -- log_warning("%s: Both KeepConfiguration= and deprecated CriticalConnection= are set. " -- "Ignoring CriticalConnection=.", network->filename); -- else if (network->dhcp_critical) -+ if (network->keep_configuration >= 0) { -+ if (network->manager->keep_configuration < 0) -+ log_warning("%s: Both KeepConfiguration= and deprecated CriticalConnection= are set. " -+ "Ignoring CriticalConnection=.", network->filename); -+ } else if (network->dhcp_critical) - /* CriticalConnection=yes also preserve foreign static configurations. */ - network->keep_configuration = KEEP_CONFIGURATION_YES; - else -@@ -386,7 +388,7 @@ int network_load_one(Manager *manager, OrderedHashmap **networks, const char *fi - .allmulticast = -1, - .promiscuous = -1, - -- .keep_configuration = _KEEP_CONFIGURATION_INVALID, -+ .keep_configuration = manager->keep_configuration, - - .dhcp_duid.type = _DUID_TYPE_INVALID, - .dhcp_critical = -1, -diff --git a/src/network/test-networkd-conf.c b/src/network/test-networkd-conf.c -index 4b00a98086..5f1328e39c 100644 ---- a/src/network/test-networkd-conf.c -+++ b/src/network/test-networkd-conf.c -@@ -6,6 +6,7 @@ - #include "net-condition.h" - #include "networkd-address.h" - #include "networkd-conf.h" -+#include "networkd-manager.h" - #include "networkd-network.h" - #include "strv.h" - -@@ -166,11 +167,15 @@ static void test_config_parse_ether_addr(void) { - } - - static void test_config_parse_address_one(const char *rvalue, int family, unsigned n_addresses, const union in_addr_union *u, unsigned char prefixlen) { -+ _cleanup_(manager_freep) Manager *manager = NULL; - _cleanup_(network_unrefp) Network *network = NULL; - -+ assert_se(manager_new(&manager, /* test_mode = */ true) >= 0); - assert_se(network = new0(Network, 1)); - network->n_ref = 1; -+ network->manager = manager; - assert_se(network->filename = strdup("hogehoge.network")); -+ - assert_se(config_parse_match_ifnames("network", "filename", 1, "section", 1, "Name", 0, "*", &network->match.ifname, network) == 0); - assert_se(config_parse_address("network", "filename", 1, "section", 1, "Address", 0, rvalue, network, network) == 0); - assert_se(ordered_hashmap_size(network->addresses_by_section) == 1); --- -2.34.1 - diff --git a/meta/recipes-core/systemd/systemd_250.4.bb b/meta/recipes-core/systemd/systemd_250.5.bb similarity index 99% rename from meta/recipes-core/systemd/systemd_250.4.bb rename to meta/recipes-core/systemd/systemd_250.5.bb index 15e2185dff..2cf3b7ca88 100644 --- a/meta/recipes-core/systemd/systemd_250.4.bb +++ b/meta/recipes-core/systemd/systemd_250.5.bb @@ -25,7 +25,6 @@ SRC_URI += "file://touchscreen.rules \ file://0003-implment-systemd-sysv-install-for-OE.patch \ file://0001-systemd.pc.in-use-ROOTPREFIX-without-suffixed-slash.patch \ file://0001-test-parse-argument-Include-signal.h.patch \ - file://0029-network-enable-KeepConfiguration-when-running-on-net.patch \ " # patches needed by musl From patchwork Tue May 17 18:23:53 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8126 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 53387C433EF for ; Tue, 17 May 2022 18:24:57 +0000 (UTC) Received: from mail-pg1-f180.google.com (mail-pg1-f180.google.com [209.85.215.180]) by mx.groups.io with SMTP id smtpd.web08.1165.1652811890999945252 for ; Tue, 17 May 2022 11:24:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=D6E5AAZ0; spf=softfail (domain: sakoman.com, ip: 209.85.215.180, mailfrom: steve@sakoman.com) Received: by mail-pg1-f180.google.com with SMTP id q76so17633398pgq.10 for ; Tue, 17 May 2022 11:24:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=pax0IQQ0kmymbs4vgVPJNCjd+Q1eau7OtwumDa0Q4KY=; b=D6E5AAZ0IR4pjJkJrI62goIGe2zEBdx615F9DtWoefzDcIAp1aR840UVy2XRIPLfxe vU+fVx7IX4xSELtFyquSOXve21qAe6Zguk9iXrkflLhgGLwHeCPcYJercJsjtNT0qpNq J9Ok816H2hZB1ENZprCEOLIoMGhUvkq0eFd3uXp5Z+oMgLFDVTt5cfo7ZHyvNQHYDHQP eCoqYZx/os7kQ8HpHBq57rxKoIbxRHP88SE8/Oku7Gf+I0WzrFUQPaPsqIc9UDwNFKoM 7mJPXiyBSzZFnRRs2d6mytIYtuwDSdI3jC2kN+l/xD4KwQpEjQ107i0oc9sPKxooDw/T TgkQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=pax0IQQ0kmymbs4vgVPJNCjd+Q1eau7OtwumDa0Q4KY=; b=BfpFCTU0Mz8LUFb1ZEcWlhEEARTB/zO8umcBBIQg+PKCAUR6+C140c/c0RKaPR7BW9 7kb43ABlWR+rOIyErveksY/DhQWCTjJQeTsG/zNO8AkGDF/p5dxmfZiqYxl2+02GDL2e H9r6ZvnXlWltQlk0JIXgVJ5xdBxVjwZGAaspL5ZAOU86z4XbW2wMbDqQE04g8vL/Y4mV 2d3fKnTZEsNYnjTdu4HcSyKTyNFWqyQ6LpxIwCKqmUqjmInI2RuKVwyhohZSg547mM3B mwwbbSS3/odu+oo0tiJ0egs8N5e04iA4/aC7LB2pt7UxAPERSCht/3jlQGiSLCs22xrv +1JQ== X-Gm-Message-State: AOAM531Rg06lAZ6TX/LCcUWUKjd2EPvx6nuX0Re+/b98wS3zU2qTCxJV LdxrKQOlQbm9apLBo+Jc+J3JjTHohDkVtqfB X-Google-Smtp-Source: ABdhPJwhkLv1TdaCVkdgDQMR9eLXhIlLnCA1aS8+6oBr9W6sfO7CPfPI6PnEWRXiesVZHjkVABfAlg== X-Received: by 2002:a65:6bce:0:b0:3f2:5f88:6f7d with SMTP id e14-20020a656bce000000b003f25f886f7dmr11540919pgw.253.1652811889638; Tue, 17 May 2022 11:24:49 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.47 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:47 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 07/31] systemd: Fix build regression with latest update Date: Tue, 17 May 2022 08:23:53 -1000 Message-Id: <53b7b68a7b84e6feef3d78e25dbdd8d053e921db.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:24:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165752 From: Khem Raj This happens when ptest is enabled with clang compiler Signed-off-by: Khem Raj Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit a1f51bae8e4717da2375b9a476c368554a795487) Signed-off-by: Steve Sakoman --- ...e-Use-sockaddr-pointer-type-for-bind.patch | 46 +++++++++++++++++++ meta/recipes-core/systemd/systemd_250.5.bb | 1 + 2 files changed, 47 insertions(+) create mode 100644 meta/recipes-core/systemd/systemd/0001-resolve-Use-sockaddr-pointer-type-for-bind.patch diff --git a/meta/recipes-core/systemd/systemd/0001-resolve-Use-sockaddr-pointer-type-for-bind.patch b/meta/recipes-core/systemd/systemd/0001-resolve-Use-sockaddr-pointer-type-for-bind.patch new file mode 100644 index 0000000000..8567283537 --- /dev/null +++ b/meta/recipes-core/systemd/systemd/0001-resolve-Use-sockaddr-pointer-type-for-bind.patch @@ -0,0 +1,46 @@ +From ad1428f29196bcc88ae382ee67ff705928e2be24 Mon Sep 17 00:00:00 2001 +From: Khem Raj +Date: Thu, 5 May 2022 20:25:37 -0700 +Subject: [PATCH] resolve: Use sockaddr pointer type for bind() + +bind() expects sockaddr* but SERVER_ADDRESS is sockaddr_in type struct + +Fixes errors with clang e.g. + +../git/src/resolve/test-resolved-stream.c:112:32: error: incompatible pointer types passing 'struct sockaddr_in *' to parameter of type 'const struct sockaddr *' [-Werror,-Wincompatible-pointer-types] + assert_se(bind(bindfd, &SERVER_ADDRESS, sizeof(SERVER_ADDRESS)) >= 0); + ^~~~~~~~~~~~~~~ +../git/src/resolve/test-resolved-stream.c:251:39: error: incompatible pointer types passing 'struct sockaddr_in *' to parameter of type 'const struct sockaddr *' [-Werror,-Wincompatible-pointer-types] + r = connect(clientfd, &SERVER_ADDRESS, sizeof(SERVER_ADDRESS)); + +Upstream-Status: Submitted [https://github.com/systemd/systemd/pull/23281] +Signed-off-by: Khem Raj +--- + src/resolve/test-resolved-stream.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/src/resolve/test-resolved-stream.c b/src/resolve/test-resolved-stream.c +index f12c729e50..504b532002 100644 +--- a/src/resolve/test-resolved-stream.c ++++ b/src/resolve/test-resolved-stream.c +@@ -109,7 +109,7 @@ static void *tcp_dns_server(void *p) { + + assert_se((bindfd = socket(AF_INET, SOCK_STREAM | SOCK_CLOEXEC, 0)) >= 0); + assert_se(setsockopt(bindfd, SOL_SOCKET, SO_REUSEADDR, &(int){1}, sizeof(int)) >= 0); +- assert_se(bind(bindfd, &SERVER_ADDRESS, sizeof(SERVER_ADDRESS)) >= 0); ++ assert_se(bind(bindfd, (struct sockaddr*)&SERVER_ADDRESS, sizeof(SERVER_ADDRESS)) >= 0); + assert_se(listen(bindfd, 1) >= 0); + assert_se((acceptfd = accept(bindfd, NULL, NULL)) >= 0); + server_handle(acceptfd); +@@ -248,7 +248,7 @@ static void test_dns_stream(bool tls) { + assert_se((clientfd = socket(AF_INET, SOCK_STREAM | SOCK_CLOEXEC, 0)) >= 0); + + for (int i = 0; i < 100; i++) { +- r = connect(clientfd, &SERVER_ADDRESS, sizeof(SERVER_ADDRESS)); ++ r = connect(clientfd, (struct sockaddr*)&SERVER_ADDRESS, sizeof(SERVER_ADDRESS)); + if (r >= 0) + break; + usleep(EVENT_TIMEOUT_USEC / 100); +-- +2.36.0 + diff --git a/meta/recipes-core/systemd/systemd_250.5.bb b/meta/recipes-core/systemd/systemd_250.5.bb index 2cf3b7ca88..e5a2f65202 100644 --- a/meta/recipes-core/systemd/systemd_250.5.bb +++ b/meta/recipes-core/systemd/systemd_250.5.bb @@ -25,6 +25,7 @@ SRC_URI += "file://touchscreen.rules \ file://0003-implment-systemd-sysv-install-for-OE.patch \ file://0001-systemd.pc.in-use-ROOTPREFIX-without-suffixed-slash.patch \ file://0001-test-parse-argument-Include-signal.h.patch \ + file://0001-resolve-Use-sockaddr-pointer-type-for-bind.patch \ " # patches needed by musl From patchwork Tue May 17 18:23:54 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14224 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][kirkstone 08/31] mesa: upgrade 22.0.0 -> 22.0.2 Date: Tue, 17 May 2022 08:23:54 -1000 Message-Id: <34f6d4763fc3bad1382551fd863f96e556b5f6cc.1652811454.git.steve@sakoman.com> In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Alexander Kanavin Mesa 22.0.1 is a bug fix release which fixes bugs found since the 22.0.0 release: freedreno: crash in PUBG MSVC: Build failure in libmesa_util when targeting x86 32-bit A crash in radeonsi driver freedreno: deqp cts fails Mesa 22.0.2 is a bug fix release which fixes bugs found since the 22.0.1 release: Vulkan::Calling vkWaitForFences Timeout Intel (CHT) - Uplink text rendering bugged out in Mesa 22.0 gen9atom gpu hang on dEQP-VK.spirv_assembly.instruction.graphics.float16.arithmetic_1 bad memory managment on panfrost RK3399 - cannot alocate more ram - fury unleashed Broken rendering in Ryujinx on Tigerlake intel: integer_mad_hi / integer_mad_sat / integer_mul_hi produce invalid results Textures colors distortion in “Black Geyser: Couriers of Darkness” with radeonsi ShaderStorageBlocksWriteAccess not set for spir-v shaders? radeonsi dEQP-GLES3.functional.buffer.map.write.explicit_flush.* flake crashes radv: nir validation error with invalid array access Intel Iris Xe Geometry Flickering/Assets Disappearing Rendering artifacts when playing Outer Wilds [Reproducible with latest ANV driver built from main] Vulkan wsi leaks vk_sync object on every wsi_AcquireNextImageKHR call panfrost(RK3399/T860): Emulationstation: broken, black or missing menus with v22.0.0 Plasma/KDE settings menus disappear on daily build Square Artifacts Dragons Dogma r300: Anmesia the dark descent corruption Error compiling with LLVM-git/15 Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit f3e9444968fd47b3c8e0b2ee7b1b17f43a6bd56b) Signed-off-by: Steve Sakoman --- .../mesa/{mesa-gl_22.0.0.bb => mesa-gl_22.0.2.bb} | 0 meta/recipes-graphics/mesa/mesa.inc | 2 +- meta/recipes-graphics/mesa/{mesa_22.0.0.bb => mesa_22.0.2.bb} | 0 3 files changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/mesa/{mesa-gl_22.0.0.bb => mesa-gl_22.0.2.bb} (100%) rename meta/recipes-graphics/mesa/{mesa_22.0.0.bb => mesa_22.0.2.bb} (100%) diff --git a/meta/recipes-graphics/mesa/mesa-gl_22.0.0.bb b/meta/recipes-graphics/mesa/mesa-gl_22.0.2.bb similarity index 100% rename from meta/recipes-graphics/mesa/mesa-gl_22.0.0.bb rename to meta/recipes-graphics/mesa/mesa-gl_22.0.2.bb diff --git a/meta/recipes-graphics/mesa/mesa.inc b/meta/recipes-graphics/mesa/mesa.inc index e8c07a4563..f5a5c14e72 100644 --- a/meta/recipes-graphics/mesa/mesa.inc +++ b/meta/recipes-graphics/mesa/mesa.inc @@ -22,7 +22,7 @@ SRC_URI = "https://mesa.freedesktop.org/archive/mesa-${PV}.tar.xz \ file://0001-util-format-Check-for-NEON-before-using-it.patch \ " -SRC_URI[sha256sum] = "e6c41928b5b9917485bd67cec22d15e62cad7a358bf4c711a647979987601250" +SRC_URI[sha256sum] = "df4fa560dcce6680133067cd15b0505fc424ca703244ce9ab247c74d2fab6885" UPSTREAM_CHECK_GITTAGREGEX = "mesa-(?P\d+(\.\d+)+)" diff --git a/meta/recipes-graphics/mesa/mesa_22.0.0.bb b/meta/recipes-graphics/mesa/mesa_22.0.2.bb similarity index 100% rename from meta/recipes-graphics/mesa/mesa_22.0.0.bb rename to meta/recipes-graphics/mesa/mesa_22.0.2.bb From patchwork Tue May 17 18:23:55 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8131 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 58DC2C43217 for ; Tue, 17 May 2022 18:25:07 +0000 (UTC) Received: from mail-pl1-f180.google.com (mail-pl1-f180.google.com [209.85.214.180]) by mx.groups.io with SMTP id smtpd.web09.1135.1652811894148876385 for ; Tue, 17 May 2022 11:24:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=fChvVLIU; spf=softfail (domain: sakoman.com, ip: 209.85.214.180, mailfrom: steve@sakoman.com) Received: by mail-pl1-f180.google.com with SMTP id n8so18094610plh.1 for ; Tue, 17 May 2022 11:24:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=6rakrNGE+2XsOHMToicahJ2jEsDe9O1YDp8kuziPPvM=; b=fChvVLIUDY+PXAO4RvDrVKliDqdh6sBfFHmeZeXO3y1Ttw1GJCzXkTRAHIIKWtskcQ lvzQpp9dAkmCOWFpTFRmsUTbkrE1cS4Xy0e9YF/ujR//x2P3FHNgKK6fgYpu7GAN+3ah DOZ+2t56Zr+fmiVwCQDNGLSoGwM/YOrkBH6GRIngI9CP91e4gW690qSPzm2y/bc5D6Ht 87Cb/C2X74SSXnQzpPhGrRhC+QgH1ZDFY4xZfcHohCgcAIznwfZFr4ZYQJBeqAuSbS0t uiJsS5tc/OExme9JSWx0FAw5klze4wp2iZ4cTJ+9tJ3eZp/6EEfgzdApgPSPlvOozbxq olSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=6rakrNGE+2XsOHMToicahJ2jEsDe9O1YDp8kuziPPvM=; b=X/Vr/lN06o33g3QxdVj7uDbi5Yt/JdqVf4/CDLhohaQYBOd9sP4yfBVdEs9bOE6TqJ dacemwyxb7+N1E1Gmpuc6lO6NnBMg19HdNiTox8BqnxfvrtZFK0x07Tn8VE/66dMWjjy OxhICIrVzdwF+/FzSGBd27iY9hs3zETVoRh8F1rADnZCUO/xmDErI6auEYHxGofrYzmZ t8q4e9roHbwfuuyeBJAmc9klsqEHQdaL6ytqotQJKLcgyYc6eEWkPHTUD+NpJJ+ndI/T c9TQnmcL838NnCj7l1tnGuLYoGu+gJJFS2GHWCnk1So/vU0olHIOhEGBiOWGv3ERWg1b 2l2w== X-Gm-Message-State: AOAM533xzfN+kbBAVZRq1SxSsREiKs3ZhN7A/aSFm23DjFnxH7APc5gD X+xny3qY+8EFggRSWtOREFphoaycLAd1ACFn X-Google-Smtp-Source: ABdhPJwVvGNuIGS1rvpLd2gjFsCy9KzHtNkZLjffU4Pw4WvMCuNL4mOy5yQPhgTfkL21dm79b5m5+Q== X-Received: by 2002:a17:90b:4c51:b0:1dc:a734:db94 with SMTP id np17-20020a17090b4c5100b001dca734db94mr37525754pjb.24.1652811895530; Tue, 17 May 2022 11:24:55 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.53 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:54 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 09/31] bind: upgrade 9.18.1 -> 9.18.2 Date: Tue, 17 May 2022 08:23:55 -1000 Message-Id: <297215735613b1c9512780580da2f84cf013a603.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165754 From: Alexander Kanavin Update to latest stable branch release Bug Fixes - Previously, zone maintenance DNS queries retried forever if the destination server was unreachable. These queries included outgoing NOTIFY messages, refresh SOA queries, parental DS checks, and stub zone NS queries. For example, if a zone had any nameservers with IPv6 addresses and a secondary server without IPv6 connectivity, that server would keep trying to send a growing amount of NOTIFY traffic over IPv6. This futile traffic was not logged. This excessive retry behavior has been fixed. [GL #3242] - A number of crashes and hangs which could be triggered in dig were identified and addressed. [GL #3020] [GL #3128] [GL #3145] [GL #3184] [GL #3205] [GL #3244] [GL #3248] - Invalid dnssec-policy definitions, where the defined keys did not cover both KSK and ZSK roles for a given algorithm, were being accepted. These are now checked, and the dnssec-policy is rejected if both roles are not present for all algorithms in use. [GL #3142] - Handling of TCP write timeouts has been improved to track the timeout for each TCP write separately, leading to a faster connection teardown in case the other party is not reading the data. [GL #3200] Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 5398263c8e070110a045a5f8999712ba4be628de) Signed-off-by: Steve Sakoman --- .../0001-avoid-start-failure-with-bind-user.patch | 0 .../0001-named-lwresd-V-and-start-log-hide-build-options.patch | 0 .../bind-ensure-searching-for-json-headers-searches-sysr.patch | 0 .../bind/{bind-9.18.1 => bind-9.18.2}/bind9 | 0 .../bind/{bind-9.18.1 => bind-9.18.2}/conf.patch | 0 .../bind/{bind-9.18.1 => bind-9.18.2}/generate-rndc-key.sh | 0 .../init.d-add-support-for-read-only-rootfs.patch | 0 .../make-etc-initd-bind-stop-work.patch | 0 .../bind/{bind-9.18.1 => bind-9.18.2}/named.service | 0 .../bind/{bind_9.18.1.bb => bind_9.18.2.bb} | 2 +- 10 files changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/0001-avoid-start-failure-with-bind-user.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/0001-named-lwresd-V-and-start-log-hide-build-options.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/bind-ensure-searching-for-json-headers-searches-sysr.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/bind9 (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/conf.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/generate-rndc-key.sh (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/init.d-add-support-for-read-only-rootfs.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/make-etc-initd-bind-stop-work.patch (100%) rename meta/recipes-connectivity/bind/{bind-9.18.1 => bind-9.18.2}/named.service (100%) rename meta/recipes-connectivity/bind/{bind_9.18.1.bb => bind_9.18.2.bb} (98%) diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/0001-avoid-start-failure-with-bind-user.patch b/meta/recipes-connectivity/bind/bind-9.18.2/0001-avoid-start-failure-with-bind-user.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/0001-avoid-start-failure-with-bind-user.patch rename to meta/recipes-connectivity/bind/bind-9.18.2/0001-avoid-start-failure-with-bind-user.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/0001-named-lwresd-V-and-start-log-hide-build-options.patch b/meta/recipes-connectivity/bind/bind-9.18.2/0001-named-lwresd-V-and-start-log-hide-build-options.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/0001-named-lwresd-V-and-start-log-hide-build-options.patch rename to meta/recipes-connectivity/bind/bind-9.18.2/0001-named-lwresd-V-and-start-log-hide-build-options.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/bind-ensure-searching-for-json-headers-searches-sysr.patch b/meta/recipes-connectivity/bind/bind-9.18.2/bind-ensure-searching-for-json-headers-searches-sysr.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/bind-ensure-searching-for-json-headers-searches-sysr.patch rename to meta/recipes-connectivity/bind/bind-9.18.2/bind-ensure-searching-for-json-headers-searches-sysr.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/bind9 b/meta/recipes-connectivity/bind/bind-9.18.2/bind9 similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/bind9 rename to meta/recipes-connectivity/bind/bind-9.18.2/bind9 diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/conf.patch b/meta/recipes-connectivity/bind/bind-9.18.2/conf.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/conf.patch rename to meta/recipes-connectivity/bind/bind-9.18.2/conf.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/generate-rndc-key.sh b/meta/recipes-connectivity/bind/bind-9.18.2/generate-rndc-key.sh similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/generate-rndc-key.sh rename to meta/recipes-connectivity/bind/bind-9.18.2/generate-rndc-key.sh diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/init.d-add-support-for-read-only-rootfs.patch b/meta/recipes-connectivity/bind/bind-9.18.2/init.d-add-support-for-read-only-rootfs.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/init.d-add-support-for-read-only-rootfs.patch rename to meta/recipes-connectivity/bind/bind-9.18.2/init.d-add-support-for-read-only-rootfs.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/make-etc-initd-bind-stop-work.patch b/meta/recipes-connectivity/bind/bind-9.18.2/make-etc-initd-bind-stop-work.patch similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/make-etc-initd-bind-stop-work.patch rename to meta/recipes-connectivity/bind/bind-9.18.2/make-etc-initd-bind-stop-work.patch diff --git a/meta/recipes-connectivity/bind/bind-9.18.1/named.service b/meta/recipes-connectivity/bind/bind-9.18.2/named.service similarity index 100% rename from meta/recipes-connectivity/bind/bind-9.18.1/named.service rename to meta/recipes-connectivity/bind/bind-9.18.2/named.service diff --git a/meta/recipes-connectivity/bind/bind_9.18.1.bb b/meta/recipes-connectivity/bind/bind_9.18.2.bb similarity index 98% rename from meta/recipes-connectivity/bind/bind_9.18.1.bb rename to meta/recipes-connectivity/bind/bind_9.18.2.bb index 6aa832f8f5..1c77aceb9f 100644 --- a/meta/recipes-connectivity/bind/bind_9.18.1.bb +++ b/meta/recipes-connectivity/bind/bind_9.18.2.bb @@ -20,7 +20,7 @@ SRC_URI = "https://ftp.isc.org/isc/bind9/${PV}/${BPN}-${PV}.tar.xz \ file://0001-avoid-start-failure-with-bind-user.patch \ " -SRC_URI[sha256sum] = "57c7afd871694d615cb4defb1c1bd6ed023350943d7458414db8d493ef560427" +SRC_URI[sha256sum] = "2e4b38779bba0a23ee634fdf7c525fd9794c41d692bfd83cda25823a2a3ed969" UPSTREAM_CHECK_URI = "https://ftp.isc.org/isc/bind9/" # follow the ESV versions divisible by 2 From patchwork Tue May 17 18:23:56 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8130 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4E33FC433F5 for ; Tue, 17 May 2022 18:25:07 +0000 (UTC) Received: from mail-pg1-f177.google.com (mail-pg1-f177.google.com [209.85.215.177]) by mx.groups.io with SMTP id smtpd.web08.1170.1652811900313843359 for ; Tue, 17 May 2022 11:25:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=gXTDpJY5; spf=softfail (domain: sakoman.com, ip: 209.85.215.177, mailfrom: steve@sakoman.com) Received: by mail-pg1-f177.google.com with SMTP id h186so3592pgc.3 for ; Tue, 17 May 2022 11:25:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=4dWD0bFQOWxx46y8r6uWxstVDBaYsEWi1r9Alv1hS3w=; b=gXTDpJY52Hq+nqevotbEwlOS3AwSj7GjmA6+vZf2GqdD/yAfBDribdU6x7dY7Fg5Bn Y4ist2juCMeYC2CsVZ/pZdxHjQItjK0yXFDANYzTPwkS5L4L31KPhv7Ukt6qdb9mKo0+ H6zNFdAd1bVYk1DuYl9c4ZKGgXjsNoBCmfu0xqTVmz66AdRzLPkkzVzX8ZejX77VZzAM MAH+JRU3N/5w5URqcNrVWzbaBZ68fuilfSjzv4JQjAMafsmAJdAx6z0/8tc6a+rehgRf 6AHTDbFuBco2kVxK+4fjWfqAAFWf7G4ekf/151tTpILr9KD3Jii3gv/UD8ton6NaZkZt QOMg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=4dWD0bFQOWxx46y8r6uWxstVDBaYsEWi1r9Alv1hS3w=; b=HqY+FJVOyVyn5h/v2iJgNTcBBTHsAPV+4uDKaPcBTm4LPO0ULEIls67NEiLXvH2+kP rX+erLgJdRoGc0e7WYMIc8vBNKCf1WC8fMzNZKyfw1YT4ATl+y7Q12oRmVJUP2NyRQOj LDY5lPE1+UOv+tPk7kMpCUNJMflDfT5uxTiAuq9BS4uKpaW3W37w+KOpK8tOUpaAeqgP W4Vg5ak4VmVxnvNlWocrGdcwfbc1Ad1Ia1xNyewBGY3hect4PmT1HuQsKvMe/y5jaEZc gfXr9rUXvzfex1pYQLcsfhRTg/ME58vchqIiyHCWnNFZUOw5VbELjncWAPhjW23j4nxq WYgg== X-Gm-Message-State: AOAM533haHJRDz8JEQb3LITgAkefDIS/EcSBP94ephc3+HUz9Asv1QlL 2U5AhXn2rgQ9T5Vjq7Rs+hA2EbKnfIy4N5NS X-Google-Smtp-Source: ABdhPJzB6IhRL5y6UVU8GGC44GJEdjeaDS9Vn2JPP2VDNRwMRnJhV+ePGlXKJUQZo4ojjiud4JTdhw== X-Received: by 2002:a63:c58:0:b0:3f5:cc48:c6ad with SMTP id 24-20020a630c58000000b003f5cc48c6admr2909897pgm.467.1652811899085; Tue, 17 May 2022 11:24:59 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.24.56 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:24:57 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 10/31] cronie: upgrade 1.6.0 -> 1.6.1 Date: Tue, 17 May 2022 08:23:56 -1000 Message-Id: <251a5ec8d9694caa9e35690198604f6ee4bad537.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165755 From: Alexander Kanavin Release 1.6.1 crond: Fix regression of handling ranges (x-y) in crontab Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 4bcd528050c01a1e7a3d1a847379833672900ad9) Signed-off-by: Steve Sakoman --- .../cronie/{cronie_1.6.0.bb => cronie_1.6.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-extended/cronie/{cronie_1.6.0.bb => cronie_1.6.1.bb} (97%) diff --git a/meta/recipes-extended/cronie/cronie_1.6.0.bb b/meta/recipes-extended/cronie/cronie_1.6.1.bb similarity index 97% rename from meta/recipes-extended/cronie/cronie_1.6.0.bb rename to meta/recipes-extended/cronie/cronie_1.6.1.bb index d2f08c9af0..6d150dd3c7 100644 --- a/meta/recipes-extended/cronie/cronie_1.6.0.bb +++ b/meta/recipes-extended/cronie/cronie_1.6.1.bb @@ -25,7 +25,7 @@ SRC_URI = "https://github.com/cronie-crond/cronie/releases/download/cronie-${PV} PAM_SRC_URI = "file://crond_pam_config.patch" PAM_DEPS = "libpam libpam-runtime pam-plugin-access pam-plugin-loginuid" -SRC_URI[sha256sum] = "3f7cc263d21838b53a9943eb2a26b862059e2ae36c3f11789ac33cd6818e3628" +SRC_URI[sha256sum] = "2cd0f0dd1680e6b9c39bf1e3a5e7ad6df76aa940de1ee90a453633aa59984e62" inherit autotools update-rc.d useradd systemd From patchwork Tue May 17 18:23:57 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8128 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 53685C433FE for ; Tue, 17 May 2022 18:25:07 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web12.1084.1652811903082513119 for ; Tue, 17 May 2022 11:25:03 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=BRC9jBzO; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id q18so18059498pln.12 for ; Tue, 17 May 2022 11:25:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=D7jw/kS+S5h0soGo21GJeFTldqx+Cp/PpgHHahWSLlQ=; b=BRC9jBzOWfGF+Bs4/Qdurwoz4pzFXe6AmGFDZw2nqWQtDGnaZgeZ4O+i6ksIzH+JvW 4mbPKOZ0YFWdQ81JTREaNe704LL/wiNbRLKmgApxFvlOEmdyxIEr+d2xvJ/ym8BBmi0G GsESR+fEysdgkpD6TsmVlS1gb/BerAprH9leKN7ywsBlgoAtM4cuNBJREfVmGI9iRUD9 6Mv6Ly+9XAtohGttlItxHcTC5s7324iNwqnMYETBH0SvILd82ib4AbM9Jf3zLR8hVp+5 RGxPsmjT5MRAera9sDLDWpetRyDDUjhL7dI7kDqSpq2h17yWl2F0YNzsKqmZfd4y7ldx cjIQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=D7jw/kS+S5h0soGo21GJeFTldqx+Cp/PpgHHahWSLlQ=; b=EKxQPpb1ZSc9xyKUCclx2VSPaGW2Eh1FLLKtbKgBqO6ejlwTtwFOdacYVLeGwpFQdP uG0C6VfmixWayqb5s3tdESmjYSpc0s+hrR/JfLDIQaNyywdiNC2LaE4EM90+b8jSbcFo gJXrjtZqLntaQhtkIAyOsDiGsWWX3xk42Rs+2DyBbLqEqkmkx0kTM29fYk5m1+iBvbPl fYwPOK+vG4I/JBslqikdu0+vE70IgojyCgfPU8YAzXzj/QngCFChVvNdVLCBsUdcafwl bxRMPGypyxF2dd+SPlThgGllL5t3ufdCzkhprDs+k+Zl44y9bch+H4BqAW5MHlUCwEA7 ysbA== X-Gm-Message-State: AOAM531O5iEHnQZYwiYtr8BFbs5vGEwgRC3tAJMFSC7LhcTcmKLRJkla Ga+F5LMXiEIXNro4vKvzJoHEqzFfOljQp/C/ X-Google-Smtp-Source: ABdhPJzF7nfT1nHVZcQVxPeuMHTqTOfPO75J7eeBS+y8n2iBgoYt8UvQfJPzlGP/nHILnYTpT/mqEQ== X-Received: by 2002:a17:90b:24f:b0:1df:264c:e828 with SMTP id fz15-20020a17090b024f00b001df264ce828mr17367206pjb.174.1652811901873; Tue, 17 May 2022 11:25:01 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.00 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:00 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 11/31] epiphany: upgrade 42.0 -> 42.2 Date: Tue, 17 May 2022 08:23:57 -1000 Message-Id: <75ade4ee2c1e417f295dde687d8f9c4da9a29eea.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165756 From: Alexander Kanavin 42.2 - April 21, 2022 ===================== * Fix Save As context menu items (#1760) * Fix CVE-2022-29536 (#1766) Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 91b53781ee883f5f40d989e398064c294030fa53) Signed-off-by: Steve Sakoman --- .../epiphany/{epiphany_42.0.bb => epiphany_42.2.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-gnome/epiphany/{epiphany_42.0.bb => epiphany_42.2.bb} (94%) diff --git a/meta/recipes-gnome/epiphany/epiphany_42.0.bb b/meta/recipes-gnome/epiphany/epiphany_42.2.bb similarity index 94% rename from meta/recipes-gnome/epiphany/epiphany_42.0.bb rename to meta/recipes-gnome/epiphany/epiphany_42.2.bb index 1cf731c7d6..dc1b34ac92 100644 --- a/meta/recipes-gnome/epiphany/epiphany_42.0.bb +++ b/meta/recipes-gnome/epiphany/epiphany_42.2.bb @@ -28,7 +28,7 @@ SRC_URI = "${GNOME_MIRROR}/${GNOMEBN}/${@oe.utils.trim_version("${PV}", 1)}/${GN file://migrator.patch \ file://distributor.patch \ " -SRC_URI[archive.sha256sum] = "3dbfa8c00e45b7f44e1824d01f0febe83707b5fb9330c261173f68b7f03cd5e3" +SRC_URI[archive.sha256sum] = "92c02cf886d10d2ccff5de658e1a420eab31d20bb50e746d430e9535b485192d" PACKAGECONFIG_SOUP ?= "soup2" PACKAGECONFIG ??= "${PACKAGECONFIG_SOUP}" From patchwork Tue May 17 18:23:58 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8129 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 58D22C433EF for ; Tue, 17 May 2022 18:25:07 +0000 (UTC) Received: from mail-pj1-f54.google.com (mail-pj1-f54.google.com [209.85.216.54]) by mx.groups.io with SMTP id smtpd.web08.1173.1652811906112008958 for ; Tue, 17 May 2022 11:25:06 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Nt/W3wpn; spf=softfail (domain: sakoman.com, ip: 209.85.216.54, mailfrom: steve@sakoman.com) Received: by mail-pj1-f54.google.com with SMTP id oe17-20020a17090b395100b001df77d29587so3308947pjb.2 for ; Tue, 17 May 2022 11:25:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=wmLYAlXrDFhsF1bmMuCTHxx6oLc5V0Vqfg52G/30HWk=; b=Nt/W3wpnc/XohwHGAAi+OHa3FemWBka+QJjPmhvH8Ck2JGEs/YSCQQELE/AchJw77+ inbc1B1eFLS5hPpeS1xmjfDeLBhSEVK5jaFQXAFKH8c4KKrAZaSSNXmhFvxjV3Z94l5C +nNzsaxAafRtASUDkU5ZM0Tzej3bxdm1YZbkgdZAfnXXxavOjWmoKsqLCGlRKVZV2YCc XBJBJJhRvQ/pIjwNyhwQkGDQHsv7g/hvmqBEd/y0NH1JWHw9w34CVDfNhKaym+5JCvuA wxeD4uWzZ3R1EailGois3KdND0DFjzOKOf1/bzWFKSUVJtDew+K9bk7hukwhVKvRIAbE yChA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=wmLYAlXrDFhsF1bmMuCTHxx6oLc5V0Vqfg52G/30HWk=; b=RfMmR1Ps4pjnzh4T3wlhvs+6LyoBErimKUIXLWm38TG2K4SwvRfzrBqv9UlipZrIVs g37P+UKTWpnjANafOgCndjqnVcgwSD4iO4GFSSVr4eGqvYHSL4aM8sT4J+2z0dJy5lUF RoZ4HTSg6+G+qhHaKZx4SchxezRg2ZOqMYInRrONI4ZgrT0RoR72f6GVuF+jNQfRGXTR Qkcx9NB7Pluep/WZ30Y7eZIMxdm5lEwEKUeJBFfu1EjUrlnaFtZkNg2LqDn+xMvttYIR aeLXvV9E725Rt/0lWieNYsxIjpiWgKrxOGvpDW3Se0BXV/3o+AsjGljpDiW7A4x0hEYR Iqvg== X-Gm-Message-State: AOAM530EgCpasDrCYQuHYrCHH9Dgls1m4WTm1AsWCe7IbFLXghWuaInS nUDB6sM0e1sP7FAMYRJFNjPu6UAkuSvvHPqk X-Google-Smtp-Source: ABdhPJzzldWEg4b22ueLCxENrJCs6iIltlczBrsvc/pMMqsb3vk6kDQY6kNdwHuIqp3BE8t6TQ/tlA== X-Received: by 2002:a17:902:f70c:b0:14e:f1a4:d894 with SMTP id h12-20020a170902f70c00b0014ef1a4d894mr23883064plo.65.1652811904722; Tue, 17 May 2022 11:25:04 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.02 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:03 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 12/31] ffmpeg: upgrade 5.0 -> 5.0.1 Date: Tue, 17 May 2022 08:23:58 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165757 From: Alexander Kanavin version 5.0.1: - avcodec/exr: Avoid signed overflow in displayWindow - avcodec/diracdec: avoid signed integer overflow in global mv - avcodec/takdsp: Fix integer overflow in decorrelate_sf() - avcodec/apedec: fix a integer overflow in long_filter_high_3800() - avdevice/dshow: fix regression - avfilter/vf_subtitles: pass storage size to libass - avcodec/vp9_superframe_split_bsf: Don't read inexistent data - avcodec/vp9_superframe_split_bsf: Discard invalid zero-sized frames - avcodec/vp9_superframe_bsf: Check for existence of data before reading it - avcodec/vp9_raw_reorder_bsf: Check for existence of data before reading it - avformat/imf: fix packet pts, dts and muxing - avformat/imf: open resources only when first needed - avformat/imf: cosmetics - avformat/imf_cpl: do not use filesize when reading XML file - avformat/imfdec: Use proper logcontext - avformat/imfdec: do not use filesize when reading XML file - doc/utils: add missing 22.2 layout entry - avcodec/av1: only set the private context pix_fmt field if get_pixel_format() succeeds - avformat/aqtitledec: Skip unrepresentable durations - avformat/cafdec: Do not store empty keys in read_info_chunk() - avformat/mxfdec: Do not clear array in mxf_read_strong_ref_array() before writing - avformat/mxfdec: Check for avio_read() failure in mxf_read_strong_ref_array() - avformat/mxfdec: Check count in mxf_read_strong_ref_array() - avformat/hls: Check target_duration - avcodec/pixlet: Avoid signed integer overflow in scaling in filterfn() - avformat/matroskadec: Check pre_ns - avcodec/sonic: Use unsigned for predictor_k to avoid undefined behavior - avcodec/libuavs3d: Check ff_set_dimensions() for failure - avcodec/speexdec: Align some comments - avcodec/speexdec: Use correct doxygen comments - avcodec/mjpegbdec: Set buf_size - avformat/matroskadec: Use rounded down duration in get_cue_desc() check - avcodec/argo: Check packet size - avcodec/g729_parser: Check channels - avformat/avidec: Check height - avformat/rmdec: Better duplicate tags check - avformat/mov: Disallow empty sidx - avformat/argo_cvg:: Fix order of operations in error check in argo_cvg_write_trailer() - avformat/argo_asf: Fix order of operations in error check in argo_asf_write_trailer() - avcodec/movtextdec: add () to CMP() macro to avoid unexpected behavior - avformat/matroskadec: Check duration - avformat/mov: Corner case encryption error cleanup in mov_read_senc() - avcodec/jpeglsdec: Fix if( code style - avcodec/jpeglsdec: Check get_ur_golomb_jpegls() for error - avcodec/motion_est: fix indention of ff_get_best_fcode() - avcodec/motion_est: Fix xy indexing on range violation in ff_get_best_fcode() - avformat/hls: Use unsigned for iv computation - avcodec/jpeglsdec: Increase range for N in ls_get_code_runterm() by using unsigned - avformat/matroskadec: Check desc_bytes - avformat/utils: Fix invalid NULL pointer operation in ff_parse_key_value() - avformat/matroskadec: Fix infinite loop with bz decompression - avformat/utils: keep chapter monotonicity on chapter updates - avformat/mov: Check size before subtraction - avcodec/cfhd: Avoid signed integer overflow in coeff - avcodec/libdav1d: free the Dav1dData packet on dav1d_send_data() failure - avcodec/h264_parser: don't alter decoder private data - configure: link to libatomic when it's present - fate/ffmpeg: add missing samples dependency to fate-shortest Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 90f35ceb209a51dfe0cd29e1d8646fcc501b7269) Signed-off-by: Steve Sakoman --- .../ffmpeg/{ffmpeg_5.0.bb => ffmpeg_5.0.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-multimedia/ffmpeg/{ffmpeg_5.0.bb => ffmpeg_5.0.1.bb} (98%) diff --git a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.bb b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb similarity index 98% rename from meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.bb rename to meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb index 96eef5e0fe..dd14f8df6f 100644 --- a/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.bb +++ b/meta/recipes-multimedia/ffmpeg/ffmpeg_5.0.1.bb @@ -25,7 +25,7 @@ LIC_FILES_CHKSUM = "file://COPYING.GPLv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ SRC_URI = "https://www.ffmpeg.org/releases/${BP}.tar.xz \ file://0001-libavutil-include-assembly-with-full-path-from-sourc.patch \ " -SRC_URI[sha256sum] = "51e919f7d205062c0fd4fae6243a84850391115104ccf1efc451733bc0ac7298" +SRC_URI[sha256sum] = "ef2efae259ce80a240de48ec85ecb062cecca26e4352ffb3fda562c21a93007b" # Build fails when thumb is enabled: https://bugzilla.yoctoproject.org/show_bug.cgi?id=7717 ARM_INSTRUCTION_SET:armv4 = "arm" From patchwork Tue May 17 18:23:59 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8134 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5572DC4332F for ; Tue, 17 May 2022 18:25:17 +0000 (UTC) Received: from mail-pg1-f176.google.com (mail-pg1-f176.google.com [209.85.215.176]) by mx.groups.io with SMTP id smtpd.web08.1177.1652811908700518213 for ; Tue, 17 May 2022 11:25:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=43UCmVjx; spf=softfail (domain: sakoman.com, ip: 209.85.215.176, mailfrom: steve@sakoman.com) Received: by mail-pg1-f176.google.com with SMTP id a19so17459199pgw.6 for ; Tue, 17 May 2022 11:25:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=DH7rL1KkyUaFdTC9QmVHOEslVaaPkdstq17pTLSXRzU=; b=43UCmVjxEReLcF/I1lVPpIjHh4BbsRIu+cqBSsdtXnQSL8HUOvT+R4Gn8X0VfbdngJ nNrMT8UfZ2kEevVORsB5/p4Kon2zaNha8yMNbp0zvqlCuXxKL5AlB66Z95ibM3ZA8wnC 4V87SCVjdqAttdDZdYBiFPPnl2/5AEBu696AHSxhA3NjipTk2OGB1/8xB+35UIoA4bEO 5RKFSTR5ymUPIF2P9p/Ni8Mz2R+GDtvj0OaNoBx0fcgjHR/oiXpbdkDo+RxPaPk9Qevg 5PNDSWRrlHavqCA2MH8DLdxGPWzHSpudmevBzm/6LQLLiIrtJLpF6p9PyH98E20G0bcX pSGg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=DH7rL1KkyUaFdTC9QmVHOEslVaaPkdstq17pTLSXRzU=; b=6/AMZJwNf2YDd1Wt3pZ07S5K89GkWUYBh+FkMSjbtIg4N7gW7wzP4sEtmEXNdySkT1 r8wA5ZQKPfkTJQd+5MJrCG+TNatR/mdZ7yFkDgYDcakVcmKNCrLC7foiJk8vJBXxW7do F5NXF5VjqJfByym4jIU0v3LWkdIRQJ7v8eMdohyXIslhutFKTb+h2xPrqYljuHhObHaS aYpoLEUfT8TJAZKnFZR3KgBDN7/iNG0W3RNjmlO7Thi2yP0uaGB/eiOQ7VciuGT7GQTL QLT+Kv2D5IeoubWPbCJ8E1LDQ0nQd4a0PTR0vmGwuWHD1ClPqtTV9MxpKhcGTfdByw3Q CCMw== X-Gm-Message-State: AOAM532YvXx8JWCmliScmbsHm2NwGYBjosX9n/DhZ+qT8fHWcCowRz6B BZDE7eJ+V0Sf849qzxemmfWxK15AjLWBhieK X-Google-Smtp-Source: ABdhPJyLzbvG03qaPzTl7lSH6LppGBchUgn/B5gWbQmG1ci2RTaLGmDZO71vyCO8qgf+yNMcJdYDVA== X-Received: by 2002:a62:5ec6:0:b0:510:71a1:f2f6 with SMTP id s189-20020a625ec6000000b0051071a1f2f6mr23723669pfb.69.1652811907547; Tue, 17 May 2022 11:25:07 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.05 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:06 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 13/31] fribidi: upgrade 1.0.11 -> 1.0.12 Date: Tue, 17 May 2022 08:23:59 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165758 From: Alexander Kanavin Overview of changes between 1.0.11 and 1.0.12 - Various fuzzing fixes. Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 5396115fc726f0a9f8a76d1b3ec27ea73062367b) Signed-off-by: Steve Sakoman --- .../fribidi/{fribidi_1.0.11.bb => fribidi_1.0.12.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/fribidi/{fribidi_1.0.11.bb => fribidi_1.0.12.bb} (90%) diff --git a/meta/recipes-support/fribidi/fribidi_1.0.11.bb b/meta/recipes-support/fribidi/fribidi_1.0.12.bb similarity index 90% rename from meta/recipes-support/fribidi/fribidi_1.0.11.bb rename to meta/recipes-support/fribidi/fribidi_1.0.12.bb index 56ca734558..b29c47822f 100644 --- a/meta/recipes-support/fribidi/fribidi_1.0.11.bb +++ b/meta/recipes-support/fribidi/fribidi_1.0.12.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=a916467b91076e631dd8edb7424769c7" SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/v${PV}/${BP}.tar.xz \ " -SRC_URI[sha256sum] = "30f93e9c63ee627d1a2cedcf59ac34d45bf30240982f99e44c6e015466b4e73d" +SRC_URI[sha256sum] = "0cd233f97fc8c67bb3ac27ce8440def5d3ffacf516765b91c2cc654498293495" UPSTREAM_CHECK_URI = "https://github.com/${BPN}/${BPN}/releases" From patchwork Tue May 17 18:24:00 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8132 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4CEC1C433EF for ; Tue, 17 May 2022 18:25:17 +0000 (UTC) Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by mx.groups.io with SMTP id smtpd.web09.1143.1652811910779712294 for ; Tue, 17 May 2022 11:25:10 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=3eMqxxYg; spf=softfail (domain: sakoman.com, ip: 209.85.214.170, mailfrom: steve@sakoman.com) Received: by mail-pl1-f170.google.com with SMTP id d22so18075548plr.9 for ; Tue, 17 May 2022 11:25:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=IZjaBBzVHU7aCDZilD6ORjRw01n+gOQIxDI86Zu1NCA=; b=3eMqxxYgV3kZnVGxTms/Z+A4xFLe13qcvBnMj1zVaAzRyiBzgxxsCxZG9Ij+zO5BUx gCvJFqxSTYvqMJSfE5JjJV/ocDAo9mDoBT5takOA1FIyRSuRcp0dJ23y5dR0vbEZJn8+ aJ/I800/3AxkJ2HvGqGuH2jgVmtbeRz8u+pJDoWgz773jhGSmrQXcOQX2HPHQKBt6pUZ 6A7IGYh06wAFzDV1iMr1hJxe+KxGsW8iumCR9vYem1FHSwjzAHu1kHuGJBFi6xdSUexT Xl/6RQL0DwBu20yGDtVQ1w9e9sikQrEGNOQayPCDBbQriD7TERxr9lc/eo4mep+LuYb7 v2mg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=IZjaBBzVHU7aCDZilD6ORjRw01n+gOQIxDI86Zu1NCA=; b=0afx2Z8T/Ttu10DTI22NkHn5bv5FSvigJTM15hXmB7f3F3iGEDTwmf8HL7tL3T2cLe cRH/5aN7MDLAo4VBSvMQtPlqgLUXqtjvaDc3NzdrKeeoKqOLvapTrfdgDJ2WBqYSQggm 4uRYnMyLZKNLf+UlOWZhKZdZ6MNBoZGXPJ/zae0NaMX+D15hV+fe2nP9hjLSHnWfMMEo G9u5QxWSlVysVmjAbF51qcnPYC/m4bLhtz2CXkyFX5pyVClLyM1NU66+//LFTyZb7R31 xYIN0QrYem/UBpSUuQ+jlhArVVMjSvdxLi3jNswrPxqqPkiAyTAibiprywxy4cQCRU6x ccaQ== X-Gm-Message-State: AOAM530eI4GupAfoCspXNjk+rLFGprS8KZZ/7jOK6ZcoCIgRSf4gnMPQ 5n5AjSHyN5y1k3t8aoqSxkmkpYC40i9CubDV X-Google-Smtp-Source: ABdhPJyN+EthWGAu75WxxiyzsHnSW2X7A/jLv1GMtrVTsgi6wfJOdK2ZdJ/aP/j34WzjbqzXDfaJGw== X-Received: by 2002:a17:903:2286:b0:161:afab:f47d with SMTP id b6-20020a170903228600b00161afabf47dmr3128512plh.113.1652811909607; Tue, 17 May 2022 11:25:09 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.08 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:08 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 14/31] libinput: upgrade 1.19.3 -> 1.19.4 Date: Tue, 17 May 2022 08:24:00 -1000 Message-Id: <25b4ce85da67584e34194335e56bdcb4c8f083fa.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165759 From: Alexander Kanavin libinput 1.19.4 fixes CVE-2022-1215 with a format string vulnerability Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit d32d51753aadf6c2747c79927dad0c9a044ad5df) Signed-off-by: Steve Sakoman --- .../wayland/{libinput_1.19.3.bb => libinput_1.19.4.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/wayland/{libinput_1.19.3.bb => libinput_1.19.4.bb} (95%) diff --git a/meta/recipes-graphics/wayland/libinput_1.19.3.bb b/meta/recipes-graphics/wayland/libinput_1.19.4.bb similarity index 95% rename from meta/recipes-graphics/wayland/libinput_1.19.3.bb rename to meta/recipes-graphics/wayland/libinput_1.19.4.bb index a7f13240d5..a7d0c4be69 100644 --- a/meta/recipes-graphics/wayland/libinput_1.19.3.bb +++ b/meta/recipes-graphics/wayland/libinput_1.19.4.bb @@ -16,7 +16,7 @@ SRC_URI = "http://www.freedesktop.org/software/${BPN}/${BP}.tar.xz \ file://run-ptest \ file://determinism.patch \ " -SRC_URI[sha256sum] = "3cae78ccde19d7d0f387e58bc734d4d17ab5f6426f54a9e8b728c90b17baa068" +SRC_URI[sha256sum] = "ff33a570b5a936c81e6c08389a8581c2665311d026ce3d225c88d09c49f9b440" UPSTREAM_CHECK_REGEX = "libinput-(?P\d+\.\d+\.(?!9\d+)\d+)" From patchwork Tue May 17 18:24:01 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8133 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 542F4C433F5 for ; Tue, 17 May 2022 18:25:17 +0000 (UTC) Received: from mail-pf1-f170.google.com (mail-pf1-f170.google.com [209.85.210.170]) by mx.groups.io with SMTP id smtpd.web08.1181.1652811913558112204 for ; Tue, 17 May 2022 11:25:13 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=7TlcKGna; spf=softfail (domain: sakoman.com, ip: 209.85.210.170, mailfrom: steve@sakoman.com) Received: by mail-pf1-f170.google.com with SMTP id y199so944185pfb.9 for ; Tue, 17 May 2022 11:25:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Jj2J5sv53e6Obuh4d3kFXLiOgMfc3mW0zmdRJSOBOi4=; b=7TlcKGnaxFGSwh2CGJfWVrrylfwWmRauj29wkgMr3pJMXTX0MXCaAQRuTyUnNXBctV V2CH6XLBRUqGL+2Z3b5WuQQ3w23G9n82BXICkzgZEtmTHKUOOzHQusJK+aBqMN/viXmk a3xCljAPMPlOYPDGXBs9NiND61nljGsk+3P/3QiQxYeVMSlKgA6c+rAGkaqadJZmxzpW 3+zWd6MpYs/U0oM+32BDLoqAEcKTDaAkLIFJHrhnNjLZTMVwfqcD1sTkifq86hfFGXG+ 7oS/OWz6TNqjemujaSzL5awDFCr//IMH8q2Dk/fYVcgXhwgndeBtjrsYwyFsBI1vITAk KAsg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Jj2J5sv53e6Obuh4d3kFXLiOgMfc3mW0zmdRJSOBOi4=; b=Dz0uX/Wrt/MKMJcWTaS5JosjiyzQcfF7ByzqjiGRgTuJ+xatJhr2fO/3EgWrSDVt8H 7p+99yppBJvfAPijU/eI69ukM3zSQsQ4U+Re3o8IHZF7jxBOu4itF5ewWG/mQDWOjtFY pxrwEoQlgGZwp1zbCTiztPVThmEwtG0YTP8YLCcmUCtbEiAiSe2nyD3oYe9XprnHTrDY jUPwiLpYg3WkIV48h2I2eROkq0WxZGTcw1P+3oDovrhlsnCtiwPMBL04rP9TQQsmYdhx lzf+VIP4D24xwGT05sdKVOTfME7kcZ+F+iZiQGlFLMAqkeotTQHq/GkQXgdknWo9SuCa zNeA== X-Gm-Message-State: AOAM531SlO+X72xsYbvy2TJrkiivjkRjeks3hHJcAUQRvqTWMXgWykA0 o4J1QtQCzFa7ZYkyW+W2I7U8+0ZZYDs3DXQ0 X-Google-Smtp-Source: ABdhPJyVgpTGbZQL1FStmTWv6Vppzt62oSz2AL8VXtsby0f0Qz2oidL3NXNiAk4bOSgivmgblZun+g== X-Received: by 2002:a63:5304:0:b0:3db:2e57:6f34 with SMTP id h4-20020a635304000000b003db2e576f34mr20473997pgb.88.1652811911831; Tue, 17 May 2022 11:25:11 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.10 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:11 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 15/31] sqlite3: upgrade 3.38.2 -> 3.38.3 Date: Tue, 17 May 2022 08:24:01 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165760 From: Alexander Kanavin 2022-04-27 - Version 3.38.3 Version 3.38.3 fixes a bug in the automatic-index and Bloom filter construction logic that might cause SQLite to be overly aggressive in the use of ON clause constraints, resulting in a incorret automatic-index or Bloom filter that excludes some valid rows from output. The bug was introduced in version 3.38.0. Other minor changes were tossed in to complete the patch. Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 1efd89a4572bb2f39728fd53a1d4db944b06ff38) Signed-off-by: Steve Sakoman --- .../sqlite/{sqlite3_3.38.2.bb => sqlite3_3.38.3.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/sqlite/{sqlite3_3.38.2.bb => sqlite3_3.38.3.bb} (86%) diff --git a/meta/recipes-support/sqlite/sqlite3_3.38.2.bb b/meta/recipes-support/sqlite/sqlite3_3.38.3.bb similarity index 86% rename from meta/recipes-support/sqlite/sqlite3_3.38.2.bb rename to meta/recipes-support/sqlite/sqlite3_3.38.3.bb index a37aff6fe7..286987b708 100644 --- a/meta/recipes-support/sqlite/sqlite3_3.38.2.bb +++ b/meta/recipes-support/sqlite/sqlite3_3.38.3.bb @@ -4,7 +4,7 @@ LICENSE = "PD" LIC_FILES_CHKSUM = "file://sqlite3.h;endline=11;md5=786d3dc581eff03f4fd9e4a77ed00c66" SRC_URI = "http://www.sqlite.org/2022/sqlite-autoconf-${SQLITE_PV}.tar.gz" -SRC_URI[sha256sum] = "e7974aa1430bad690a5e9f79a6ee5c8492ada8269dc675875ad0fb747d7cada4" +SRC_URI[sha256sum] = "61f2dd93a2e38c33468b7125967c3218bf9f4dd8365def6025e314f905dc942e" # -19242 is only an issue in specific development branch commits CVE_CHECK_IGNORE += "CVE-2019-19242" From patchwork Tue May 17 18:24:02 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 14225 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org From: "Steve Sakoman" Subject: [OE-core][kirkstone 16/31] webkitgtk: upgrade 2.36.0 -> 2.36.1 Date: Tue, 17 May 2022 08:24:02 -1000 Message-Id: In-Reply-To: References: MIME-Version: 1.0 List-id: To: openembedded-core@lists.openembedded.org From: Alexander Kanavin This is the first bug fix release in the stable 2.36 series. What’s new in the WebKitGTK 2.36.1 release? - Fix the build with accessibility disabled. - Fix several crashes and rendering issues. - Translation updates: Croatian. Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 4ed608d33fe5f38bc172e0cc6d938ffab184a47a) Signed-off-by: Steve Sakoman --- .../webkitgtk/add_missing_include.patch | 19 ------------------- ...ebkitgtk_2.36.0.bb => webkitgtk_2.36.1.bb} | 3 +-- 2 files changed, 1 insertion(+), 21 deletions(-) delete mode 100644 meta/recipes-sato/webkit/webkitgtk/add_missing_include.patch rename meta/recipes-sato/webkit/{webkitgtk_2.36.0.bb => webkitgtk_2.36.1.bb} (98%) diff --git a/meta/recipes-sato/webkit/webkitgtk/add_missing_include.patch b/meta/recipes-sato/webkit/webkitgtk/add_missing_include.patch deleted file mode 100644 index 8f59db3130..0000000000 --- a/meta/recipes-sato/webkit/webkitgtk/add_missing_include.patch +++ /dev/null @@ -1,19 +0,0 @@ -Include locale.h for LC_MESSAGE definition - -This fixes build error -Source/WebCore/accessibility/atspi/AccessibilityRootAtspi.cpp:115:51: error: use of undeclared identifier 'LC_MESSAGES' - return g_variant_new_string(setlocale(LC_MESSAGES, nullptr)); - ^ -Upstream-Status: Submitted [https://bugs.webkit.org/show_bug.cgi?id=239030] -Signed-off-by: Khem Raj - ---- a/Source/WebCore/accessibility/atspi/AccessibilityRootAtspi.cpp -+++ b/Source/WebCore/accessibility/atspi/AccessibilityRootAtspi.cpp -@@ -30,6 +30,7 @@ - #include "FrameView.h" - #include "Page.h" - #include -+#include - - namespace WebCore { - diff --git a/meta/recipes-sato/webkit/webkitgtk_2.36.0.bb b/meta/recipes-sato/webkit/webkitgtk_2.36.1.bb similarity index 98% rename from meta/recipes-sato/webkit/webkitgtk_2.36.0.bb rename to meta/recipes-sato/webkit/webkitgtk_2.36.1.bb index db8a565511..65757c36a7 100644 --- a/meta/recipes-sato/webkit/webkitgtk_2.36.0.bb +++ b/meta/recipes-sato/webkit/webkitgtk_2.36.1.bb @@ -15,10 +15,9 @@ SRC_URI = "https://www.webkitgtk.org/releases/${BPN}-${PV}.tar.xz \ file://0001-Fix-build-without-opengl-or-es.patch \ file://reproducibility.patch \ file://0001-When-building-introspection-files-do-not-quote-CFLAG.patch \ - file://add_missing_include.patch \ " -SRC_URI[sha256sum] = "b877cca1f105235f5dd57c7ac2b2c2be3c6b691ff444f93925c7254cf156c64d" +SRC_URI[sha256sum] = "0149ea5fb1d20f2a9981677d45c952a047330001ea24a8dc29035239f12c0c8f" inherit cmake pkgconfig gobject-introspection perlnative features_check upstream-version-is-even gtk-doc From patchwork Tue May 17 18:24:03 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8135 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 54F52C433FE for ; Tue, 17 May 2022 18:25:27 +0000 (UTC) Received: from mail-pg1-f178.google.com (mail-pg1-f178.google.com [209.85.215.178]) by mx.groups.io with SMTP id smtpd.web08.1185.1652811918865687286 for ; Tue, 17 May 2022 11:25:18 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Y0gq6+Fn; spf=softfail (domain: sakoman.com, ip: 209.85.215.178, mailfrom: steve@sakoman.com) Received: by mail-pg1-f178.google.com with SMTP id 137so17651844pgb.5 for ; Tue, 17 May 2022 11:25:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=p4Vgf1ge7XyUd3S89VdznqdA0o9lxWdo0Lw6aZR7D/U=; b=Y0gq6+FnB1nNFU7KMd1mPJz6Q6YGYBcyA0EOMv1XfBhcii49ZvMhRhkDypcKj/oGPP hAbuP3yNcCQvCZHS1BMxo29aey0xLDBHIlyKvbdnu3Qc4guHxwwa7FgDmj8P0UQ2NA92 UjDjzK46AKLFvsq2YRk5CnOdsNV0f0WexibsLi8vAD1xvkNZ4Bk/46TtcUIriGUA6P8P RjkJCLCsKZoJK0KWId5ErhBf07PFhqhFKbFw5aMa36maFp+0Looo36RK1oy25GNRO/jG fLd5NKUbkNDk3gUyUjxLlO56AZjFZ22uhNqEtfSOlIig2RHzP91HorP0XKP9iAbxauBu MA3Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=p4Vgf1ge7XyUd3S89VdznqdA0o9lxWdo0Lw6aZR7D/U=; b=66Gh8XOpBSQp6GuADbALV2EBZjmBYedLVIPVHujw549luB0+UqL5GYVqjxRuBR2f0w m/I0KruIht6FZB4KHEJx9Ux1NmJ9LxM6m/6UcZFkNLcZ9nSqvLzbkmh5ev3kjqJDJGWJ CsD77ePDcRpjZyxTlLz9yiwq4zyVXhga4F83gmHPOPglZohIEjCYYh2h4gRNcPDt8jSk vSR+aXaBlYvXqyOYisYdqTqWfAzBQxNqcZHSwftrBmnnA4bAoeaHdWdEEUz8+A5ONp8+ IHo1XzuRlBRq8jCbF0rJG1HAWtl1GWbN+ihwZ84GXng6KK42JEC+bsc5Q3iVmNdRwho1 8ZNw== X-Gm-Message-State: AOAM531RLlsRIwVvvI6P0G8W+RLEAXKgpabCC8cKzqRFk3rFNulH51WC erW9aFEaz8tC18UYffKQwqmirNCSGWwV3qnj X-Google-Smtp-Source: ABdhPJwg2KecaT4dcWb9a24O3oyX93FPfu+HdRPj6TB0Vr4rzlYKAFBBnOqmkpnMkro0/yI2oM0FhA== X-Received: by 2002:a63:f255:0:b0:3c6:afc0:56b4 with SMTP id d21-20020a63f255000000b003c6afc056b4mr20708568pgk.407.1652811917641; Tue, 17 May 2022 11:25:17 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.16 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:16 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 17/31] xwayland: upgrade 22.1.0 -> 22.1.1 Date: Tue, 17 May 2022 08:24:03 -1000 Message-Id: <8b8f53ebf6bc265d495154fea3050fe8d7fbd256.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:27 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165762 From: Alexander Kanavin Changes in XWayland 22.1.1 include: - Not mapping the composite overlay window by default when running in rootless mode. This is being done since a client trying to get the COW, the X Server will map the window and block all pointer events. - A change to the XWayland present queue code due to some Vulkan games/apps running in windowed mode only running at 58 FPS when in fact at 60 FPS for matching a 60Hz refresh rate. Incorrect calculation handling led to the MSC ticking at ~58Hz. - Fixing use-after-free bugs. Signed-off-by: Alexander Kanavin Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit aa0028e19651665f6671d7c57646cfc97c7ba763) Signed-off-by: Steve Sakoman --- .../xwayland/{xwayland_22.1.0.bb => xwayland_22.1.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-graphics/xwayland/{xwayland_22.1.0.bb => xwayland_22.1.1.bb} (95%) diff --git a/meta/recipes-graphics/xwayland/xwayland_22.1.0.bb b/meta/recipes-graphics/xwayland/xwayland_22.1.1.bb similarity index 95% rename from meta/recipes-graphics/xwayland/xwayland_22.1.0.bb rename to meta/recipes-graphics/xwayland/xwayland_22.1.1.bb index 9769235ce6..b512b9932d 100644 --- a/meta/recipes-graphics/xwayland/xwayland_22.1.0.bb +++ b/meta/recipes-graphics/xwayland/xwayland_22.1.1.bb @@ -10,7 +10,7 @@ LICENSE = "MIT" LIC_FILES_CHKSUM = "file://COPYING;md5=5df87950af51ac2c5822094553ea1880" SRC_URI = "https://www.x.org/archive/individual/xserver/xwayland-${PV}.tar.xz" -SRC_URI[sha256sum] = "1752d6d0a930e71292b5a308d3811ebd54d8cc68cacff44de654265b8617a2bf" +SRC_URI[sha256sum] = "f5d0e0ba37e19bb87c62f61da5970bd204939f2120620964bed4cc8495baa657" UPSTREAM_CHECK_REGEX = "xwayland-(?P\d+(\.(?!90\d)\d+)+)\.tar" From patchwork Tue May 17 18:24:04 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8138 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 59637C433EF for ; Tue, 17 May 2022 18:25:27 +0000 (UTC) Received: from mail-pg1-f176.google.com (mail-pg1-f176.google.com [209.85.215.176]) by mx.groups.io with SMTP id smtpd.web08.1177.1652811908700518213 for ; Tue, 17 May 2022 11:25:21 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=5OqgMxE9; spf=softfail (domain: sakoman.com, ip: 209.85.215.176, mailfrom: steve@sakoman.com) Received: by mail-pg1-f176.google.com with SMTP id a19so17459199pgw.6 for ; Tue, 17 May 2022 11:25:21 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=dwHxWXojlfjBwh//mp9OmkbTDhvUTakNa1bCfGHDHsU=; b=5OqgMxE9QjeVkFsTp+PMHX7ynSYEcGVm7EcQfo7x/IHv8vGeH6P/0awXX0jBJwplCN cyysm89hRFlFSxfnOkoF300MEe02TwPsWv3dmaYGdF1PQrRferPmY7zxFK+5qm8x713w CjffTCAM9aTTptv9sWYKb4k1IkJm3h2RfrdXGyttdafkONq/3gpmo5dEvQqv9ReeQXSC FLWgRKK+eft4t1WYTeALpwoSPV/UudtN1fDH2UMCFFB39MGeZy7WZwC+3loC5dNHGcw7 c9wXtaqHvX7ACz8mlxo/BwtwS/7q2DxRRneZr7Lg3jI837D2vbskiGkX7VfmsfaUzu+h bgmg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=dwHxWXojlfjBwh//mp9OmkbTDhvUTakNa1bCfGHDHsU=; b=XsgPKPGSesED8t3TDVS3itnkAbEkvNrKQBVAy86s1M6U1Iny4Cy/lm7mca0p9mypbT 7voaNfFax46Ksk3qdSHTTboa+2+zpMoZVFkU4LqC5TwDq2dVNQ70U5DA6YRPSYP+cksE g3lNuKxZj/XB+vvjbvNVS48PC4Me/x1BnFOfNejShCuG1MDfs88eyZXJ9tooQahA4/0r uh7/UO+nJJYDFYfebvNN/sNQc34DEA+SrPNZ1T4+uJ8ZRg3ggGfW019G+hrqGLrZZWUQ h8a/uBvbtmRLFUKho29IbI2DRA6RTBA8QGq1dFGH5FXuCyIBY66tJMEp4b2iR8pFEJ7B RKQw== X-Gm-Message-State: AOAM532bZ0w5tW8r7DzxnaP82YVsAOTHAcCPP9FpPquhk841cDS9x6W2 u11MVGgr6xhwTinhu+Ipk0DcWEwU6mQWticq X-Google-Smtp-Source: ABdhPJx6gf8B7aOU8fgnZrgeXKDoj3HsAUV2eP9Vy3Lc/kyeiYL6Jf4zEIIPg3o3847mBOHidnqDwQ== X-Received: by 2002:a05:6a00:2311:b0:4e1:52bf:e466 with SMTP id h17-20020a056a00231100b004e152bfe466mr23598339pfh.77.1652811920340; Tue, 17 May 2022 11:25:20 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.18 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:19 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 18/31] libxml2: Upgrade 2.9.13 -> 2.9.14 Date: Tue, 17 May 2022 08:24:04 -1000 Message-Id: <393b81058f3b970eb906a7f9daa842d8a0747700.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:27 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165763 From: Jiaqing Zhao Security [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer Fix potential double-free in xmlXPtrStringRangeFunction Fix memory leak in xmlFindCharEncodingHandler Normalize XPath strings in-place Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars() (David Kilzer) Fix leak of xmlElementContent (David Kilzer) Bug fixes Fix parsing of subtracted regex character classes Fix recursion check in xinclude.c Reset last error in xmlCleanupGlobals Fix certain combinations of regex range quantifiers Fix range quantifier on subregex Improvements Fix recovery from invalid HTML start tags Build system, portability Define LFS macros before including system headers Initialize XPath floating-point globals configure: check for icu DEFS (James Hilliard) configure.ac: produce tar.xz only (GNOME policy) (David Seifert) CMakeLists.txt: Fix LIBXML_VERSION_NUMBER Fix build with older Python versions Fix --without-valid build Signed-off-by: Jiaqing Zhao Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit c4ba21f4012e8859fc793bec7df76e56eb8058ec) Signed-off-by: Steve Sakoman --- .../CVE-2022-23308-fix-regression.patch | 99 ------------------- .../libxml2/libxml-m4-use-pkgconfig.patch | 21 ++-- .../{libxml2_2.9.13.bb => libxml2_2.9.14.bb} | 5 +- 3 files changed, 14 insertions(+), 111 deletions(-) delete mode 100644 meta/recipes-core/libxml/libxml2/CVE-2022-23308-fix-regression.patch rename meta/recipes-core/libxml/{libxml2_2.9.13.bb => libxml2_2.9.14.bb} (96%) diff --git a/meta/recipes-core/libxml/libxml2/CVE-2022-23308-fix-regression.patch b/meta/recipes-core/libxml/libxml2/CVE-2022-23308-fix-regression.patch deleted file mode 100644 index e188914613..0000000000 --- a/meta/recipes-core/libxml/libxml2/CVE-2022-23308-fix-regression.patch +++ /dev/null @@ -1,99 +0,0 @@ -From 646fe48d1c8a74310c409ddf81fe7df6700052af Mon Sep 17 00:00:00 2001 -From: Nick Wellnhofer -Date: Tue, 22 Feb 2022 11:51:08 +0100 -Subject: [PATCH] Fix --without-valid build - -Regressed in commit 652dd12a. ---- - valid.c | 58 ++++++++++++++++++++++++++++----------------------------- - 1 file changed, 29 insertions(+), 29 deletions(-) ---- - -From https://github.com/GNOME/libxml2.git - commit 646fe48d1c8a74310c409ddf81fe7df6700052af - -CVE: CVE-2022-23308 -Upstream-Status: Backport - -Signed-off-by: Joe Slater - - -diff --git a/valid.c b/valid.c -index 8e596f1d..9684683a 100644 ---- a/valid.c -+++ b/valid.c -@@ -479,35 +479,6 @@ nodeVPop(xmlValidCtxtPtr ctxt) - return (ret); - } - --/** -- * xmlValidNormalizeString: -- * @str: a string -- * -- * Normalize a string in-place. -- */ --static void --xmlValidNormalizeString(xmlChar *str) { -- xmlChar *dst; -- const xmlChar *src; -- -- if (str == NULL) -- return; -- src = str; -- dst = str; -- -- while (*src == 0x20) src++; -- while (*src != 0) { -- if (*src == 0x20) { -- while (*src == 0x20) src++; -- if (*src != 0) -- *dst++ = 0x20; -- } else { -- *dst++ = *src++; -- } -- } -- *dst = 0; --} -- - #ifdef DEBUG_VALID_ALGO - static void - xmlValidPrintNode(xmlNodePtr cur) { -@@ -2636,6 +2607,35 @@ xmlDumpNotationTable(xmlBufferPtr buf, xmlNotationTablePtr table) { - (xmlDictOwns(dict, (const xmlChar *)(str)) == 0))) \ - xmlFree((char *)(str)); - -+/** -+ * xmlValidNormalizeString: -+ * @str: a string -+ * -+ * Normalize a string in-place. -+ */ -+static void -+xmlValidNormalizeString(xmlChar *str) { -+ xmlChar *dst; -+ const xmlChar *src; -+ -+ if (str == NULL) -+ return; -+ src = str; -+ dst = str; -+ -+ while (*src == 0x20) src++; -+ while (*src != 0) { -+ if (*src == 0x20) { -+ while (*src == 0x20) src++; -+ if (*src != 0) -+ *dst++ = 0x20; -+ } else { -+ *dst++ = *src++; -+ } -+ } -+ *dst = 0; -+} -+ - static int - xmlIsStreaming(xmlValidCtxtPtr ctxt) { - xmlParserCtxtPtr pctxt; --- -2.35.1 - diff --git a/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch b/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch index d211f65da3..cc9da88a29 100644 --- a/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch +++ b/meta/recipes-core/libxml/libxml2/libxml-m4-use-pkgconfig.patch @@ -1,4 +1,4 @@ -From f57da62218cf72c1342da82abafdac6b0a2e4997 Mon Sep 17 00:00:00 2001 +From 7196bce35954c4b46391cb0139aeb15ed628fa54 Mon Sep 17 00:00:00 2001 From: Tony Tascioglu Date: Fri, 14 May 2021 11:50:35 -0400 Subject: [PATCH] AM_PATH_XML2 uses xml-config which we disable through @@ -16,16 +16,18 @@ Rebase to 2.9.9 Signed-off-by: Hongxu Jia Updated to apply cleanly to v2.9.12 - Signed-off-by: Tony Tascioglu + +Rebase to 2.9.14 +Signed-off-by: Jiaqing Zhao --- - libxml.m4 | 190 ++---------------------------------------------------- - 1 file changed, 5 insertions(+), 185 deletions(-) + libxml.m4 | 189 ++---------------------------------------------------- + 1 file changed, 5 insertions(+), 184 deletions(-) -Index: libxml2-2.9.13/libxml.m4 -=================================================================== ---- libxml2-2.9.13.orig/libxml.m4 -+++ libxml2-2.9.13/libxml.m4 +diff --git a/libxml.m4 b/libxml.m4 +index fc7790c..1c53585 100644 +--- a/libxml.m4 ++++ b/libxml.m4 @@ -1,191 +1,12 @@ -# Configure paths for LIBXML2 -# Simon Josefsson 2020-02-12 @@ -223,3 +225,6 @@ Index: libxml2-2.9.13/libxml.m4 - AC_SUBST(XML_LIBS) - rm -f conf.xmltest ]) +-- +2.34.1 + diff --git a/meta/recipes-core/libxml/libxml2_2.9.13.bb b/meta/recipes-core/libxml/libxml2_2.9.14.bb similarity index 96% rename from meta/recipes-core/libxml/libxml2_2.9.13.bb rename to meta/recipes-core/libxml/libxml2_2.9.14.bb index e361b53bfd..3081ebf92f 100644 --- a/meta/recipes-core/libxml/libxml2_2.9.13.bb +++ b/meta/recipes-core/libxml/libxml2_2.9.14.bb @@ -23,11 +23,8 @@ SRC_URI += "http://www.w3.org/XML/Test/xmlts20080827.tar.gz;subdir=${BP};name=te file://remove-fuzz-from-ptests.patch \ file://libxml-m4-use-pkgconfig.patch \ " -# will be in v2.9.14 -# -SRC_URI += "file://CVE-2022-23308-fix-regression.patch" -SRC_URI[archive.sha256sum] = "276130602d12fe484ecc03447ee5e759d0465558fbc9d6bd144e3745306ebf0e" +SRC_URI[archive.sha256sum] = "60d74a257d1ccec0475e749cba2f21559e48139efba6ff28224357c7c798dfee" SRC_URI[testtar.sha256sum] = "96151685cec997e1f9f3387e3626d61e6284d4d6e66e0e440c209286c03e9cc7" BINCONFIG = "${bindir}/xml2-config" From patchwork Tue May 17 18:24:05 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8137 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 54C43C433F5 for ; Tue, 17 May 2022 18:25:27 +0000 (UTC) Received: from mail-pf1-f172.google.com (mail-pf1-f172.google.com [209.85.210.172]) by mx.groups.io with SMTP id smtpd.web10.1141.1652811923944404396 for ; Tue, 17 May 2022 11:25:24 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=C/MOVkn4; spf=softfail (domain: sakoman.com, ip: 209.85.210.172, mailfrom: steve@sakoman.com) Received: by mail-pf1-f172.google.com with SMTP id w200so1745867pfc.10 for ; Tue, 17 May 2022 11:25:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Lg/FmkKR4sgsE0lL2VyrIdpSlPuU1i9e5RW5x1r1q+c=; b=C/MOVkn4Q3Wc/LBsBEccI8sCAyrQtHo7tXEWRLFKCBNwP12zlLgctmoXSfkaRhygoz Pimm4aWOgxnpp2yb0Qy71NBuZ2E5jLvZ0i7g3XVygdRF2Gmtr887QKYPefBsi5+OPWay hR3dlgwAMFb9ZGQeOQj23/18pfO8USg9zcSFJPghJUaW0UWxxRVHD6dZ/QPCHR8/c+Bh 4U3nGEi/2NtTh2R8j6in5N8ibm/qh8xCZxZvGTS+czkSuGWjBNDIwgOs6J7PkZJzsEKD fbBekRtrpKGPP/eCMnMy+ho5nm00W6gXtYcnI1PfAfkLBuaSDgDOqkaLLJZJQg9SBg3f ooOQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Lg/FmkKR4sgsE0lL2VyrIdpSlPuU1i9e5RW5x1r1q+c=; b=tCp2mT5HbkengQTD/9/zZZ0Eg+byOfOtwZPLF/izQghNB6WQGX7nFC/NdXe80R+Y3g 6yWuZKgOMMfE4rWoEnCP4KXhqzCriRtUs+DqkA6givxjRhbBU1fhDQlQIZWDWqYhQmBZ BIVROfsiglGZZ0K/J1Rgftih5gJcv9nBRX3gN8mIva0fax+6V6r1x7LYqDwBsEq7RikV 2kwUv//tbZBliOzfPxLc4DFH5ZhfuuviCUjTEEmV0acUxyms5y4zJczr4Ep6HCTfaBoC RRKM9Y0cHl//9qdFPLFy2urfvmpOcNNX48myocFnF0S1eiyjAPPR+BaPQybPrhZNGG5C Cf4g== X-Gm-Message-State: AOAM530ysdjpgQAusEiSExVZVmC/p3w6Z6T17XL5N5qHzEC2EgMR1E/l XLMX7ag7FpY/fx2bYVTiD0//yhPvQ0kv9SFM X-Google-Smtp-Source: ABdhPJypd9h3TQCAeV+HYTTqVdgz+LjLJ9GC4fnVg0M9vXWRN+jURbvCaYTmy9KhraJKD1XBWXr0EA== X-Received: by 2002:a05:6a00:10d0:b0:4f7:5af4:47b6 with SMTP id d16-20020a056a0010d000b004f75af447b6mr23721150pfu.6.1652811922824; Tue, 17 May 2022 11:25:22 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.21 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:21 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 19/31] vim: Upgrade 8.2.4681 -> 8.2.4912 Date: Tue, 17 May 2022 08:24:05 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:27 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165764 From: Richard Purdie Includes fixes for CVE-2022-1381, CVE-2022-1420. Signed-off-by: Richard Purdie (cherry picked from commit 77d745bd49c979de987c75fd7a3af116e99db82b) Signed-off-by: Steve Sakoman --- meta/recipes-support/vim/vim.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc index 21ff036cf4..c5922b7fcd 100644 --- a/meta/recipes-support/vim/vim.inc +++ b/meta/recipes-support/vim/vim.inc @@ -21,8 +21,8 @@ SRC_URI = "git://github.com/vim/vim.git;branch=master;protocol=https \ file://racefix.patch \ " -PV .= ".4681" -SRCREV = "15f74fab653a784548d5d966644926b47ba2cfa7" +PV .= ".4912" +SRCREV = "a7583c42cd6b64fd276a5d7bb0db5ce7bfafa730" # Remove when 8.3 is out UPSTREAM_VERSION_UNKNOWN = "1" From patchwork Tue May 17 18:24:06 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8136 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 61BECC4332F for ; Tue, 17 May 2022 18:25:27 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web12.1090.1652811926802058993 for ; Tue, 17 May 2022 11:25:26 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=63/F113v; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id d17so18117605plg.0 for ; Tue, 17 May 2022 11:25:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=iaKPdOqsVmEeMVlYEQeQi6jY4Lbez3dqwvahZTKS/6g=; b=63/F113vi75mYsIfDV3p9btdcm/yrlSxnoQ+QDQwKQmIK/c6DbIByz5QUPpLPi+WUX VBW8auX2lVibW1D6LbPeWGTsLqRpj1uGu9h/Uz0jdC2sTLHyU0URhAf+N3dlmQ+lWvD6 eb6IpwraVHS1kSdb/R2jlcEs/mCpq/3KOFwfwczKX4eCLGnrF4uSp23qjS0z7qTrhPJl ULx2J6ppoJ9u8FHtsGQ6ESKbzufEAs+8mtlXRQIu+3dzl7p4JyZsh8ulNcB5Ux/kHNQ8 oQSdEI4pP1yIz5hZqdlPAAPc7yYlmjrGk1qVe5TS6+U5VNaaupe1VUWcrRsRwQBTMGi7 ECqA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=iaKPdOqsVmEeMVlYEQeQi6jY4Lbez3dqwvahZTKS/6g=; b=mQfGNVQCXtD1CTQkimnZCt11gHKbfD6irSy0aNes3XJwTUCiba+ApWbKnO7R92Q6ej 32TKZ/ZuYUHPVP/6T2WT+HjeYkTqDiotK76vU9mN++n1cZRvXEliAzcdkGfzsnAWfcd7 RSGCxqkty/j0DwLCFr9YqNKN8GL+BIcz5UBtRZBOq86IXbbFCB1liJNdI7Ae2XH/sRg7 ZdCkBZjqED1Kg5Bk4C2f4JSwieTMa0zzxnTMkw8fAW9jWfNxghz5N1qdjG/j0nGseWlB gCIeogDKjd3MvXumdWxgR70s4/Hs7GuSqZWc3dI49MMwgrp43XVfbLbx444foTAfDbiD 3H+Q== X-Gm-Message-State: AOAM5319/0z3CsQuw1MJKZD1hhk3nbfMOdSgtjAgAkTHcBIVXUW+rvIT 4ZNGpkMvMpGOCMuOZGQW4GgxnHb+1703nn4x X-Google-Smtp-Source: ABdhPJy5xrvPRFVCJTJ46ywOynKYnsdynkXzkGP+VS/ovYjzAjJL/AmIpxpk9/JBx3GADHGv1sjIDw== X-Received: by 2002:a17:90b:1a86:b0:1dc:eae9:9b5b with SMTP id ng6-20020a17090b1a8600b001dceae99b5bmr26515417pjb.100.1652811925596; Tue, 17 May 2022 11:25:25 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.23 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:24 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 20/31] linux-firmware: replace mkdir by install Date: Tue, 17 May 2022 08:24:06 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:27 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165765 From: Konrad Weihmann if a setup is using RPM for packaging and there are multiple recipes that install to ${nonarch_base_libdir}/firmware by using install -d ${nonarch_base_libdir}/firmware, it will create installation clashes on image install, as linux-firmware in before this patch used mkdir -p, which creates different file mode bits (depending on the current user's settings). In a particular example linux-fimware created /lib/firmware with 0600 while other-firmware-package created it with 0644 making the combination not installable by rpm backend Signed-off-by: Konrad Weihmann Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 98bf3f427702687bf81ed759e7cde5d6d15e77eb) Signed-off-by: Steve Sakoman --- ...01-Makefile-replace-mkdir-by-install.patch | 84 +++++++++++++++++++ .../linux-firmware/linux-firmware_20220411.bb | 5 +- 2 files changed, 88 insertions(+), 1 deletion(-) create mode 100644 meta/recipes-kernel/linux-firmware/files/0001-Makefile-replace-mkdir-by-install.patch diff --git a/meta/recipes-kernel/linux-firmware/files/0001-Makefile-replace-mkdir-by-install.patch b/meta/recipes-kernel/linux-firmware/files/0001-Makefile-replace-mkdir-by-install.patch new file mode 100644 index 0000000000..b1ac5a16ab --- /dev/null +++ b/meta/recipes-kernel/linux-firmware/files/0001-Makefile-replace-mkdir-by-install.patch @@ -0,0 +1,84 @@ +From 71514e74f35f2b51ca24062573d6d913525b30db Mon Sep 17 00:00:00 2001 +From: Konrad Weihmann +Date: Mon, 9 May 2022 12:57:57 +0200 +Subject: [PATCH] Makefile: replace mkdir by install + +mkdir -p creates paths that are bound to user's settings and therefore +can lead to different file mode bits of the base paths accross different +machines. +Use install instead, as this tool is not prone to such behavior. + +Signed-off-by: Konrad Weihmann +Upstream-Status: Submitted [https://lore.kernel.org/linux-firmware/PR2PR09MB310088EA719E6D7CA5C268F1A8C69@PR2PR09MB3100.eurprd09.prod.outlook.com/] +--- + Makefile | 2 +- + carl9170fw/toolchain/Makefile | 4 ++-- + copy-firmware.sh | 6 +++--- + 3 files changed, 6 insertions(+), 6 deletions(-) + +diff --git a/Makefile b/Makefile +index e1c362f..83a0ec6 100644 +--- a/Makefile ++++ b/Makefile +@@ -9,5 +9,5 @@ check: + @./check_whence.py + + install: +- mkdir -p $(DESTDIR)$(FIRMWAREDIR) ++ install -d $(DESTDIR)$(FIRMWAREDIR) + ./copy-firmware.sh $(DESTDIR)$(FIRMWAREDIR) +diff --git a/carl9170fw/toolchain/Makefile b/carl9170fw/toolchain/Makefile +index 2b25ffe..aaea8e8 100644 +--- a/carl9170fw/toolchain/Makefile ++++ b/carl9170fw/toolchain/Makefile +@@ -46,14 +46,14 @@ src/gcc-$(GCC_VER): src/$(GCC_TAR) src/newlib-$(NEWLIB_VER) + ln -s $(BASEDIR)/src/newlib-$(NEWLIB_VER)/libgloss $@ + + binutils: src/binutils-$(BINUTILS_VER) +- mkdir -p build/binutils ++ install -d build/binutils + cd build/binutils; \ + $(BASEDIR)/$ //g' | while read f d; d + if test -L "$f"; then + test -f "$destdir/$f" && continue + $verbose "copying link $f" +- mkdir -p $destdir/$(dirname "$f") ++ install -d $destdir/$(dirname "$f") + cp -d "$f" $destdir/"$f" + + if test "x$d" != "x"; then +@@ -63,7 +63,7 @@ grep -E '^Link:' WHENCE | sed -e's/^Link: *//g' -e's/-> //g' | while read f d; d + fi + else + $verbose "creating link $f -> $d" +- mkdir -p $destdir/$(dirname "$f") ++ install -d $destdir/$(dirname "$f") + ln -sf "$d" "$destdir/$f" + fi + done +-- +2.25.1 + diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb index 4a443d14d1..d396702690 100644 --- a/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb +++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb @@ -203,7 +203,10 @@ NO_GENERIC_LICENSE[WHENCE] = "WHENCE" PE = "1" -SRC_URI = "${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz" +SRC_URI = "\ + ${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz \ + file://0001-Makefile-replace-mkdir-by-install.patch \ +" SRC_URI[sha256sum] = "020b11f6412f4956f5a6f98de7d41867d2b30ea0ce81b1e2d206ec9840363849" From patchwork Tue May 17 18:24:07 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8141 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 539F4C433F5 for ; Tue, 17 May 2022 18:25:37 +0000 (UTC) Received: from mail-pl1-f182.google.com (mail-pl1-f182.google.com [209.85.214.182]) by mx.groups.io with SMTP id smtpd.web12.1090.1652811926802058993 for ; Tue, 17 May 2022 11:25:29 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Y6tN7k1j; spf=softfail (domain: sakoman.com, ip: 209.85.214.182, mailfrom: steve@sakoman.com) Received: by mail-pl1-f182.google.com with SMTP id d17so18117605plg.0 for ; Tue, 17 May 2022 11:25:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=1yOzBo5yHZ10yG+SVHA8omhezJmXJdxmeBakqeK6FOU=; b=Y6tN7k1jp2aAG8rNvk4UPyPVEmVYX77aVUNrx6taObJ6HM0QN70tWcSt1iZ/1QA5IO OShue7t/0C4qXiDd/C55jdy29YD1a/h3YnQyRtiKKKaG279J3DD5biw/TKMTn3X3Yx3t RSithDuD7/Jw0tAzOxC9MhQKc7usPnbwaNWAZ/oHMW3fkKS8Rj41jtqr4DWbnKPt1feb wVzqyMBVXDx7UhWRaMl6+CM60UL2dBSgIcYMsiVK5qOsEiTRiCdFNw0cEOIFgq9hEAyp ctTgpYd52X5gpYD3iolDhpfRQq1qU7LrptyM1MtKSWmoNfTKtZH3hP2mav/bBB/tzBYy 2g4A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=1yOzBo5yHZ10yG+SVHA8omhezJmXJdxmeBakqeK6FOU=; b=E1b27Y4oARO0e6V3ra+XjUUZ+9dj2rr95qaVNqcv85ADK5APLkubsnQ9FK4mLYGc70 +JE9K8ObYtWItJPRql1mCvjpx1bZ13/MXVJpVYohoq6MRGUimXjgnVPdMfUGxCjpro5/ 9PwTXiprbuHbQl7RHHntd/c3uvIltDmTrYqEVlMMOyhLYwaHG50COSubQHmSf+IdTPnS FBwxKjlefVm13ZIPuXcFjcuUf/kxnnNpKtCDE+fOKyltQ3geFoSSrvDAxalk+9HXH/Y4 FlSUz2UyTXczl6XP7dCQvGrpRb6B4shYluyBJHjizqbOkBwuKdW1/5EpJarbkEf3Jlid 9uWw== X-Gm-Message-State: AOAM531g1s9ZvFGnX1uyNTzS/3v4tAfKZRmPFU0/3alFoo/MjGRuE+V7 nzbpqoxIjngLGQnFzGD+IkvfkOrOMn8/ajJW X-Google-Smtp-Source: ABdhPJy/ixMiUmki72HwE/E/MaBG7A3P4ZxOkGxStsa3zUPzC84mg5UQjOXkEt10Y/LwDYFiiqKPaQ== X-Received: by 2002:a17:90b:4c07:b0:1df:755e:e0df with SMTP id na7-20020a17090b4c0700b001df755ee0dfmr8291075pjb.244.1652811928192; Tue, 17 May 2022 11:25:28 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:27 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 21/31] linux-firmware: upgrade 20220411 -> 20220509 Date: Tue, 17 May 2022 08:24:07 -1000 Message-Id: <9002274362b512142f66ea68ff9837a7dde8f830.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165766 From: Dmitry Baryshkov License-Update: additional files Signed-off-by: Dmitry Baryshkov Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 85b1fef733683be09a1efdb2d8b8ffe543053ace) Signed-off-by: Steve Sakoman --- ...{linux-firmware_20220411.bb => linux-firmware_20220509.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-kernel/linux-firmware/{linux-firmware_20220411.bb => linux-firmware_20220509.bb} (99%) diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20220509.bb similarity index 99% rename from meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb rename to meta/recipes-kernel/linux-firmware/linux-firmware_20220509.bb index d396702690..87d2efef12 100644 --- a/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb +++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20220509.bb @@ -132,7 +132,7 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \ file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \ file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \ file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \ - file://WHENCE;md5=4cf67d71a21887c682c3989a4318745e \ + file://WHENCE;md5=d3eb82686904888f8bbbe8d865371404 \ " # These are not common licenses, set NO_GENERIC_LICENSE for them @@ -208,7 +208,7 @@ SRC_URI = "\ file://0001-Makefile-replace-mkdir-by-install.patch \ " -SRC_URI[sha256sum] = "020b11f6412f4956f5a6f98de7d41867d2b30ea0ce81b1e2d206ec9840363849" +SRC_URI[sha256sum] = "376e0b3d7b4f8aaa2abf7f5ab74803dcf14b06b94e3d841b1467cd9a2848255e" inherit allarch From patchwork Tue May 17 18:24:08 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8139 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 53A1FC433FE for ; Tue, 17 May 2022 18:25:37 +0000 (UTC) Received: from mail-pl1-f174.google.com (mail-pl1-f174.google.com [209.85.214.174]) by mx.groups.io with SMTP id smtpd.web10.1144.1652811931866493872 for ; Tue, 17 May 2022 11:25:31 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=6bALnTAP; spf=softfail (domain: sakoman.com, ip: 209.85.214.174, mailfrom: steve@sakoman.com) Received: by mail-pl1-f174.google.com with SMTP id n18so18095008plg.5 for ; Tue, 17 May 2022 11:25:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Etu53DnXc469Gaiu2tuXJl1m7jxKqM6G1HfEP8RfNZw=; b=6bALnTAPToKc9cQjOM5TYkTmrUaGGgxb3Y7lCp7aGUqp6V5yDpZ69hRUNYFY7df7h0 HpQfnbJSBg1ymZAgG5JnehAqvp8zoy9UMHR2R+dXzbZjbPztXSrNW4ML/UkmmE+Z1kAW PcifPIXHTrIrDnSaWJUiYoicHZNliwsdcCGZe8qGfFZVGTQxQwxUrA17VFO9yvaelVjh S74by6YDLRxunscEn2Dr9f5ecm5B3fyDERqWqG1f5S8wsw5UfcpaNGoxDBdkZIVznEDn sSkcM5Bn6EH8PXRqM6LoXCiC4yzbGjmWt6/KQoA3lpmNghZmJ5/wPl0TkCM/myXhmQ0C hdFg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Etu53DnXc469Gaiu2tuXJl1m7jxKqM6G1HfEP8RfNZw=; b=UFSs/wxeXOK1QnzBLhPZ8o03slNl67iltITNU9vnilanf5H9ISvfVOwgqAqkTqyw8o ACSqj05Pv3E6iNfmuguO3vIFpo3U8EZLN/eg0TaW9TV8gxt+EsdB+Qvl/JHQ5n7+ye2s 32YPyxgY9nQ6cEYGrIXykvXyvOP+dX2orPqZKbpYJDZZJenbrB9hzAFCC1P6gBZD3GEZ uCwBVF6NCsX3lrq/sbRLZ0FauO4ccJAt4mUVdypJ/apkb3qSy9+MTUB/AWS6agOIgRuC HTpWBF0otVjPGxx4vGrDpeyZotCaZhqh1g9SzBVKkf9dlGJr8Tl4T35zlQ/lwLK+FmFr T7lQ== X-Gm-Message-State: AOAM532fa+uJegkcV9gteAB2Hoq3M5YvCgkntS+9ew0CNb+uswuV+zjM LVWgIx5FEHXKQ5MogygRm7c62T+fGK6EAI2b X-Google-Smtp-Source: ABdhPJw9HnP5lObEyYwJIP4vTVQCA8ElGwmDRKIlHJQ6g2Y3fth7E8c3IN6dTF33GFRHgQdMoXZhjA== X-Received: by 2002:a17:90a:4a0b:b0:1df:7168:9888 with SMTP id e11-20020a17090a4a0b00b001df71689888mr8725959pjh.16.1652811930729; Tue, 17 May 2022 11:25:30 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.29 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:29 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 22/31] cairo: Add missing GPLv3 license checksum entry Date: Tue, 17 May 2022 08:24:08 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165767 From: Richard Purdie The trace tools are licensed under GPL-3.0-or-later but this wasn't listed in LIC_FILES_CHKSUM. Fix that. Ultimately we could disable that license if the trace PACKAGECONFIG is disabled but I'll leave that to someone else if they're keen. Signed-off-by: Richard Purdie Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit f763b906ea10705d519c9eebb5ef1ebe87d49d7c) Signed-off-by: Steve Sakoman --- meta/recipes-graphics/cairo/cairo_1.16.0.bb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/meta/recipes-graphics/cairo/cairo_1.16.0.bb b/meta/recipes-graphics/cairo/cairo_1.16.0.bb index 0b5d1d548f..67081bb8cb 100644 --- a/meta/recipes-graphics/cairo/cairo_1.16.0.bb +++ b/meta/recipes-graphics/cairo/cairo_1.16.0.bb @@ -18,7 +18,9 @@ LICENSE:${PN}-gobject = "MPL-1.1 | LGPL-2.1-only" LICENSE:${PN}-script-interpreter = "MPL-1.1 | LGPL-2.1-only" LICENSE:${PN}-perf-utils = "GPL-3.0-or-later" -LIC_FILES_CHKSUM = "file://COPYING;md5=e73e999e0c72b5ac9012424fa157ad77" +LIC_FILES_CHKSUM = "file://COPYING;md5=e73e999e0c72b5ac9012424fa157ad77 \ + file://util/cairo-trace/COPYING-GPL-3;md5=d32239bcb673463ab874e80d47fae504" + DEPENDS = "fontconfig glib-2.0 libpng pixman zlib" @@ -53,6 +55,7 @@ PACKAGECONFIG[valgrind] = "--enable-valgrind=yes,--disable-valgrind,valgrind" PACKAGECONFIG[egl] = "--enable-egl=yes,--disable-egl,virtual/egl" PACKAGECONFIG[glesv2] = "--enable-glesv2,--disable-glesv2,virtual/libgles2" PACKAGECONFIG[opengl] = "--enable-gl,--disable-gl,virtual/libgl" +# trace is under GPLv3 PACKAGECONFIG[trace] = "--enable-trace,--disable-trace" EXTRA_OECONF += " \ From patchwork Tue May 17 18:24:09 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8140 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5573AC433EF for ; Tue, 17 May 2022 18:25:37 +0000 (UTC) Received: from mail-pg1-f174.google.com (mail-pg1-f174.google.com [209.85.215.174]) by mx.groups.io with SMTP id smtpd.web11.1214.1652811934553005054 for ; Tue, 17 May 2022 11:25:34 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=HbhPPh6i; spf=softfail (domain: sakoman.com, ip: 209.85.215.174, mailfrom: steve@sakoman.com) Received: by mail-pg1-f174.google.com with SMTP id v10so17631766pgl.11 for ; Tue, 17 May 2022 11:25:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=w0ThiyUREBWIxuRe+WQ+UlqJ5BEnEXiqMYpY8xlnfTU=; b=HbhPPh6i5BzH9MH3J5iPlwG+WIaee6kWGUch2syoz4QalANY8AJdmOLdOr9CWXHCYg P79XQHIc1KoqPo0F3xwra1Gzhw4jNyGp34rVOf7bZCJhqD5jcQ66rMTHB4PTDt2oZ/w5 osb+73lnNlSg6c2V8JtvyxCnJMVfS5Jr5X0eS/ga/Fl8AtH4XLuVgIEmnUdOploH0v2t JsRNzlKpPcJrzPSty/jcqibI9x1WJKVxUBppeZoDMPE3e9xAF7g+VxtfSyog8W7ZOgj1 R2W7+0TA0WYBwoNfLpePP1mfsVYLD9FBW0RaHjQlceIeHuDVPi+mLaZQCdyJyfHjEi6H 3OLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=w0ThiyUREBWIxuRe+WQ+UlqJ5BEnEXiqMYpY8xlnfTU=; b=yH7Pl0tL3MV97dDeMVwysI5I6/vBM14YDd9EN16LKVlm0QMUGUlLZV4QEqPagEu3yL y+kYmTlnW0SpNAlBcpB9WYuaFX1RwNKDbXcP8cGMlqBoz5nYDD3cW61wzhf2Xy+Puocz 1iFyMIer3jeRHNiJZm/aE//M/zjSr0luV94dJAThZLI57/9l2nJZKDZ3EDi6k34+db/P ahSwiLpD5MWpqZZRoHc3Lss3tI1pwCLvpYEsbbM7B5AeQV9YllI0qy3PKVZzRWee4ASI W1oZogsDbkrAU3R67NoSv/8F9Yc+lzVNkHkJ6QGwLticmeQ39o+z7lFvxt5zKJM3+BTI 5GbA== X-Gm-Message-State: AOAM532GCcd1lrMe4czCGRDAij6Nt+PMoEwt/Um4bwhNxfGg2mYCUcG9 Fhp24S8WVXAnFbhFuhWvO0Y1R3bhz+QL2VMH X-Google-Smtp-Source: ABdhPJwfF4BaxHbCVDOm3CXC82F5+1XjUAZJTtuOKwLQZcFy/PxzEO1tp5uWffpywcPW0wrBoG016A== X-Received: by 2002:a63:d743:0:b0:3f5:f77a:a516 with SMTP id w3-20020a63d743000000b003f5f77aa516mr98598pgi.210.1652811933396; Tue, 17 May 2022 11:25:33 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.31 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:32 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 23/31] pypi.bbclass: Set CVE_PRODUCT to PYPI_PACKAGE Date: Tue, 17 May 2022 08:24:09 -1000 Message-Id: <80a1de36bc86a864d52292ef9770b77480f3c67b.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165768 From: Alex Kiernan The CVE product name for PyPI packages is (usually) the same as the PyPI package name (and not our recipe name), so use that as the default. Signed-off-by: Alex Kiernan Signed-off-by: Alex Kiernan Signed-off-by: Richard Purdie (cherry picked from commit 61f6b0ad09bf87cdc2d3f08770b7c44cad1d0e58) Signed-off-by: Steve Sakoman --- meta/classes/pypi.bbclass | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta/classes/pypi.bbclass b/meta/classes/pypi.bbclass index 9405d58601..5fa7b8a6ae 100644 --- a/meta/classes/pypi.bbclass +++ b/meta/classes/pypi.bbclass @@ -24,3 +24,5 @@ S = "${WORKDIR}/${PYPI_PACKAGE}-${PV}" UPSTREAM_CHECK_URI ?= "https://pypi.org/project/${PYPI_PACKAGE}/" UPSTREAM_CHECK_REGEX ?= "/${PYPI_PACKAGE}/(?P(\d+[\.\-_]*)+)/" + +CVE_PRODUCT ?= "python:${PYPI_PACKAGE}" From patchwork Tue May 17 18:24:10 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8142 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5F4DCC4332F for ; Tue, 17 May 2022 18:25:37 +0000 (UTC) Received: from mail-pg1-f170.google.com (mail-pg1-f170.google.com [209.85.215.170]) by mx.groups.io with SMTP id smtpd.web09.1156.1652811936957854692 for ; Tue, 17 May 2022 11:25:37 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=hg78Zjw0; spf=softfail (domain: sakoman.com, ip: 209.85.215.170, mailfrom: steve@sakoman.com) Received: by mail-pg1-f170.google.com with SMTP id 31so17651954pgp.8 for ; Tue, 17 May 2022 11:25:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=OIZUrtu4MF3TVW2iF888p5iMKMNuyLXs8r/k+kw6bHg=; b=hg78Zjw0cQ084+51150ibhsXzYy8QtA8uLZAwuV7hwxG2xQt1Er2uBLafojfpJtAM5 nv8LjbNK0OO1kLOL3ydjGGjNwVpLz/driPjW2xKakIpkCPZbHfay9f5e8RZx97yb5WWt NNZbFzhNCVNFPFa9kWrnGzCyjiDYbkclqWWDagp7angeDwp9p246S5pb7npSMKO+Ewwp viijY9sMMoj4BFTlRYjsYKUSeSy5wytqvPqQ+pjFvY98atprzLHlOCGLiuR4Qi4Iv188 XKSxmOvp5xU/zlzSc8j8qqeCsMyfVfKVSNi7XFGJ3Z21K9LlYu7QrLYTfM1Tbe+hXTl1 aOWA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=OIZUrtu4MF3TVW2iF888p5iMKMNuyLXs8r/k+kw6bHg=; b=JmQYH5bffStH/yEyotutwTwQZlyvF1IwJVmc11fKy5NIUMVxPjoFkpWjnAE6UXBHG/ DW8QDWGdpxxP3lzJ7g0OLJXa4Slif7s5q8yWMXlP9q1zH2voVmtTpHEp18Ni+wV6CQF1 3LbTUkktdAu/IdlS0gw78T96QpJ7E2iN04kJkrQZBvLl5AylRnJqe7S0EkFomZhoyAmk i6ERTa5VZze3pCjmp6P97mmVLzSTW97iZlCIZCqfyj6iBDgd6q251JqOB+EVcHdxL+XO Dhx7QOdvsAfOgwTXdj+LiS/lYVoo18soZXogPVqpYq7hs/m+Rz/VBy7cP2AjPl9UV/xM L5xA== X-Gm-Message-State: AOAM532To/iyCFrVMpQQd2jS7BCtU4jtZ0EC46kkewa7TyXr5Wr6hvKy ERG8pWtb68NVAY35XGbz72/4DE2LtO9LuK7P X-Google-Smtp-Source: ABdhPJy3ASyrXnI7xKy0awzjyOs/d9xhYwdYt8vhdxENx1XILYatNTZmzt1b8Zu20m3RYElWOqz33A== X-Received: by 2002:a65:6b8a:0:b0:3db:7dc5:fec2 with SMTP id d10-20020a656b8a000000b003db7dc5fec2mr19692389pgw.223.1652811935705; Tue, 17 May 2022 11:25:35 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.34 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:35 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 24/31] wic/plugins/rootfs: Fix permissions when splitting rootfs folders across partitions Date: Tue, 17 May 2022 08:24:10 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:37 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165769 From: Felix Moessbauer This patches makes locating the file database containing the file and folder usernames and permissions more reliable. In addition to locating it relative to the partition directory, we also try to locate it relative to the IMAGE_ROOTFS. Prior to this patch, the database was not found when using --rootfs-dir=${IMAGE_ROOTFS}/ in the WIC script, leading to erronous file permissions and ownership. Signed-off-by: Felix Moessbauer Signed-off-by: Richard Purdie (cherry picked from commit 09e18ee246da8b56f446c4db548fb9c7e895142b) Signed-off-by: Steve Sakoman --- scripts/lib/wic/plugins/source/rootfs.py | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/scripts/lib/wic/plugins/source/rootfs.py b/scripts/lib/wic/plugins/source/rootfs.py index 2e34e715ca..25bb41dd70 100644 --- a/scripts/lib/wic/plugins/source/rootfs.py +++ b/scripts/lib/wic/plugins/source/rootfs.py @@ -50,7 +50,7 @@ class RootfsPlugin(SourcePlugin): @staticmethod def __get_rootfs_dir(rootfs_dir): - if os.path.isdir(rootfs_dir): + if rootfs_dir and os.path.isdir(rootfs_dir): return os.path.realpath(rootfs_dir) image_rootfs_dir = get_bitbake_var("IMAGE_ROOTFS", rootfs_dir) @@ -96,6 +96,9 @@ class RootfsPlugin(SourcePlugin): part.rootfs_dir = cls.__get_rootfs_dir(rootfs_dir) part.has_fstab = os.path.exists(os.path.join(part.rootfs_dir, "etc/fstab")) pseudo_dir = os.path.join(part.rootfs_dir, "../pseudo") + if not os.path.lexists(pseudo_dir): + pseudo_dir = os.path.join(cls.__get_rootfs_dir(None), '../pseudo') + if not os.path.lexists(pseudo_dir): logger.warn("%s folder does not exist. " "Usernames and permissions will be invalid " % pseudo_dir) From patchwork Tue May 17 18:24:11 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8143 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52486C433FE for ; Tue, 17 May 2022 18:25:47 +0000 (UTC) Received: from mail-pg1-f170.google.com (mail-pg1-f170.google.com [209.85.215.170]) by mx.groups.io with SMTP id smtpd.web10.1145.1652811939641928620 for ; Tue, 17 May 2022 11:25:39 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=LZZgpBzJ; spf=softfail (domain: sakoman.com, ip: 209.85.215.170, mailfrom: steve@sakoman.com) Received: by mail-pg1-f170.google.com with SMTP id g184so13626pgc.1 for ; Tue, 17 May 2022 11:25:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=OtJetR9WIuGO0ceEC19WX0eKuNpTz6tIqVaPud/M5Zg=; b=LZZgpBzJpnHO1efUISAzRu3ps+Og1bqDep2NtXc4m2VOR7Go+tG1YjzsKN/McdPlWx +yyTec1BLhxyTuFum2OfJ5p2SS3ChILpjb/DjUGE/t0ji0tRLQTnRnyCJuSArVtEvvDD YVNKgPw0T7r7NV06bs35T3Xc+VVxiLLtDTd8UxMikogMYBTosQHeClHHOr2+vz4GM/DJ 4LOuAgVPQq3XwhyW53Y/zAPiT65G2dcQhV6IBzN/1CfS5ASdYcHo5j3mgHFKYPdNa8Q3 XM5xCyDKumtMbgEPyRUdqOj/1fpODmo4J8PVM7wrda8cvQMB8ErXkMLGCByxFeSo5OYR 06KA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=OtJetR9WIuGO0ceEC19WX0eKuNpTz6tIqVaPud/M5Zg=; b=xFXmINk623utBroDDg38PsJDV7VcC/p4fWzLb350eR9yAQtEgK9wt6HPymwYZde6Yv SJCuBQNFtrjKln3UoXtblv20EkpyNmqEHwPzhjtpe+/s7PmPz5yFCfr9RPC831SRSV9E qLUycEcoPORUgKdu++ajxb8WUj6blZ/hSyBUbJX2q92kNoc6zcI4RAw1NdFDyVLJ4pEv UvJT/ALkF+qM6kFEIkz7gaYyirxfJf01PdGOaJSgonDvlaHg+2Idbdw58hAWnXSggqb/ U2ZBcYD1Ysrx5beu64DLPSw+quXfGQTUynsiN7BNVFTZ4XhKPOT9tC9hkUD6S8jq2nQZ TiIQ== X-Gm-Message-State: AOAM531kEZHNuTi0pmodDo+uBrAO0g+toRQciJK5Q/bBWG2qMMa8OqPZ rwNbLvrNdG04wyMYLVuseg7KW9gpO+NPxZzG X-Google-Smtp-Source: ABdhPJxj0TbOk6CfOMVClFYnVNcvJCzfDlik5WbQxqrmboiqWnEqgToLv1kxezN+jRDWcZiKR1MDBA== X-Received: by 2002:a63:2002:0:b0:3c6:ae77:1869 with SMTP id g2-20020a632002000000b003c6ae771869mr19827195pgg.71.1652811938463; Tue, 17 May 2022 11:25:38 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.36 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:37 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 25/31] e2fsprogs: update upstream status Date: Tue, 17 May 2022 08:24:11 -1000 Message-Id: <9f2d85b383daeca5bbed601e4ff9ff01a8c3403f.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165770 From: Aryaman Gupta Status updated but using the existing patch since it is functionally identical. Signed-off-by: Aryaman Gupta Signed-off-by: Richard Purdie (cherry picked from commit aab854a94e73e5035eb82fe1aafe970aaa296a54) Signed-off-by: Steve Sakoman --- meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch b/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch index ffaecc622a..2c09bb276d 100644 --- a/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch +++ b/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch @@ -1,5 +1,5 @@ CVE: CVE-2022-1304 -Upstream-Status: Submitted [https://lore.kernel.org/linux-ext4/20220421173148.20193-1-lczerner@redhat.com/] +Upstream-Status: Backport [ ab51d587bb9b229b1fade1afd02e1574c1ba5c76 ] Signed-off-by: Ross Burton From 347084c9c1ad20f47dae16f5a3dcd8628d5fc7b0 Mon Sep 17 00:00:00 2001 From patchwork Tue May 17 18:24:12 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8144 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 526D7C4332F for ; Tue, 17 May 2022 18:25:47 +0000 (UTC) Received: from mail-pl1-f177.google.com (mail-pl1-f177.google.com [209.85.214.177]) by mx.groups.io with SMTP id smtpd.web08.1199.1652811942322241732 for ; Tue, 17 May 2022 11:25:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=Ww7UosLW; spf=softfail (domain: sakoman.com, ip: 209.85.214.177, mailfrom: steve@sakoman.com) Received: by mail-pl1-f177.google.com with SMTP id q7so6680524plx.3 for ; Tue, 17 May 2022 11:25:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=1vHQf84HImx0SvsM/hi1aYL1AB1vBqeIrZ5eAbfSw38=; b=Ww7UosLWDCju2tqjxgce3AiYUzCFgl3dMrgfETp0bdqfKKXx22A3XAdnezLn2kUV7P muaI2p0equG5HXsS/fsisujb/HKc3WVcJ07gC24B8ReppH68ysrhKuyHeWl423V3/vb1 A7FHHbsV2sxkfD+0c+OKB69pH8UzummVXfYqih9rr/r44z81Qh6TzfdRFQoaeXfkPVs4 tZ2SvWObDkSvxjR/SUIMNz1Ywz+4+iU19vUTMZf4oLKCS/LfouPcFJeCndpc4hVHVTiS n0dWoR0abIL191R7m68HXmmY6vNGTCTK8p9e9xRXJHxqSNGAi2KQ53V83J2dcngqo7K2 DP6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=1vHQf84HImx0SvsM/hi1aYL1AB1vBqeIrZ5eAbfSw38=; b=ZgyOtRDE4TuVu0BYGjZLSfHdRGTZCS5RKiVMItTYPGws1HFinyBtJIidpyrKN9BGtY WaMhZPT3uki07WsH88b2BGeXDqmiqmaQagNMoyTjmciOvamznuTy0WIk8QnN2SPzh35D cqAP1cWa7cAaYdDE7+ANKZGRFqlhzwSUNCzucP05BmI8lLGxgkpWv3foWXexp8Jtndlv tW5S8b8tZ4/ly/IyWsQqoODD7zpUNHQBrTGhdJPxxEaoeBP6juo8Gg18QhE0oJIdk/Px TPkSDVMDalkNWty+EEycdIfVt3mwyY5OkXmcLfme1AwSTT5CbEtJfLZPblKaD2xQsY4T /mBQ== X-Gm-Message-State: AOAM53157wXNtODJ0rXkZwAO7athaYHuVnkPWH6wb8fokjlTibPUHjFn oTaXqn/t7HJNzMV12tO1KXKAv2S1wxRUOuWY X-Google-Smtp-Source: ABdhPJyzcl1vgeC1iVo1tOtjsgpNXFzJk7c4Oi55HiN3HYPkX1kY5+OSNQFVT8NYbkV1gxdL9/tmUw== X-Received: by 2002:a17:90a:94c4:b0:1df:a60b:1e29 with SMTP id j4-20020a17090a94c400b001dfa60b1e29mr1118214pjw.146.1652811941078; Tue, 17 May 2022 11:25:41 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.39 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:40 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 26/31] overlayfs: add docs about skipping QA check & service dependencies Date: Tue, 17 May 2022 08:24:12 -1000 Message-Id: <4611cbab3e9593937b64b6db48ef269de37c74db.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165771 From: Claudius Heine Add some documentation about skipping the QA check related to missing fstab entries or mount units for base mount points where the overlayfs is mounted from. Also add a short paragraph about adding a systemd unit dependency to services in recipes, so that they are started only after the overlayfs is mounted and ready. No functional change. Signed-off-by: Claudius Heine Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 7adc49fa6fdbdf118f74e95193e80ae7ef019e27) Signed-off-by: Steve Sakoman --- meta/classes/overlayfs.bbclass | 18 +++++++++++++++--- 1 file changed, 15 insertions(+), 3 deletions(-) diff --git a/meta/classes/overlayfs.bbclass b/meta/classes/overlayfs.bbclass index 29fced2ca7..f7069edd41 100644 --- a/meta/classes/overlayfs.bbclass +++ b/meta/classes/overlayfs.bbclass @@ -16,10 +16,18 @@ # # OVERLAYFS_MOUNT_POINT[data] ?= "/data" # -# The class assumes you have a data.mount systemd unit defined in your -# systemd-machine-units recipe and installed to the image. +# Per default the class assumes you have a corresponding fstab entry or systemd +# mount unit (data.mount in this case) for this mount point installed on the +# image, for instance via a wks script or the systemd-machine-units recipe. # -# Then you can specify writable directories on a recipe base +# If the mount point is handled somewhere else, e.g. custom boot or preinit +# scripts or in a initramfs, then this QA check can be skipped by adding +# mount-configured to the related OVERLAYFS_QA_SKIP flag: +# +# OVERLAYFS_QA_SKIP[data] = "mount-configured" +# +# To use the overlayfs, you just have to specify writable directories inside +# their recipe: # # OVERLAYFS_WRITABLE_PATHS[data] = "/usr/share/my-custom-application" # @@ -30,6 +38,10 @@ # OVERLAYFS_MOUNT_POINT[mnt-overlay] = "/mnt/overlay" # OVERLAYFS_WRITABLE_PATHS[mnt-overlay] = "/usr/share/another-application" # +# If your recipe deploys a systemd service, then it should require and be +# started after the ${PN}-overlays.service to make sure that all overlays are +# mounted beforehand. +# # Note: the class does not support /etc directory itself, because systemd depends on it # For /etc directory use overlayfs-etc class From patchwork Tue May 17 18:24:13 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8145 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4DBD5C433F5 for ; Tue, 17 May 2022 18:25:47 +0000 (UTC) Received: from mail-pg1-f170.google.com (mail-pg1-f170.google.com [209.85.215.170]) by mx.groups.io with SMTP id smtpd.web12.1097.1652811944816896309 for ; Tue, 17 May 2022 11:25:44 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=x9JSHHL+; spf=softfail (domain: sakoman.com, ip: 209.85.215.170, mailfrom: steve@sakoman.com) Received: by mail-pg1-f170.google.com with SMTP id x12so17648256pgj.7 for ; Tue, 17 May 2022 11:25:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=doec5HGEYOcoM09kXisBkglZcHYwbQZEaVuRZG1L4xc=; b=x9JSHHL+9cvbr0ccDF1qDMGIfilM0Klp0lZtnOWldVWZDVomjBOL8bnar5qnRGVuWA XbPXVNnsNm1u/un3eHEi9Fd0Kf7GUSig0QXbyJu7ZNXKJjck/vKT/U0l2d4zc9EZmRQ/ qjiU2cKcakWgOeU27lzgIZBgLHd9C6HM3ubKD7DGd8yxpAbK3KaxvxN2YLxeVRlXiGuo Buvh8RABv+LfZpj7Bart7CTvB3MO1TaWPnms/cWk9MvhLlVD/DtI34PYJRLwz/9zr6hu RQshcyV02U7XvUY3bYs5+gyOKmzPGGzdB99cwapmPO9okDVxQRUm29ijpBCn485LUITz Yv9w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=doec5HGEYOcoM09kXisBkglZcHYwbQZEaVuRZG1L4xc=; b=x3b/6Cpi/v6seS8IQOs8HxkwAJYQOZiYpsj1SIv/Oog+kvBygP37ZAfsGSceGKK2dL UnKdyP6x+hP1r0KBwAAVtw7gQyM9ENo2kpsd9x0IaRBIQvs2Hh1ZdXDU8uxSgDHGlgoy AsHt6PtzTqVTe6E31ZJUdrqK68/hkd0h1YM1xgeE68kIYQb+zTu+uY+VjYJx/e5r5sRb arGlpX2Wjo4uDG3oun0zmmKYjOPQyg/lfKujtykASTyhoG1xXux1Q2k1q1TvE8TEuXW0 MzLdRt/1so8H0KaM4MLrU+vzWE3/lXjF18Sg/LF6dk7KQwNV6qX0x0YhX6NdGdmGBFBn LjCw== X-Gm-Message-State: AOAM532cFl9vcSB1zWctfG0h2mZqkCzvFUxCgksUPBUNJkEQv/x2cQR0 iv+KgpLFGHs+EdJAhpJVFAk+KsVj3NcFP9zl X-Google-Smtp-Source: ABdhPJxHLIPmsJuK7pVbG2CYg4P9KwPyp++LPK1VlOzBn+nhPYZ6b0fB3Am1DqY5BIBn/bI5ncA+Xg== X-Received: by 2002:a63:db17:0:b0:3c1:dc15:7a6e with SMTP id e23-20020a63db17000000b003c1dc157a6emr20941203pgg.107.1652811943597; Tue, 17 May 2022 11:25:43 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:42 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 27/31] image.bbclass: allow overriding dependency on virtual/kernel:do_deploy Date: Tue, 17 May 2022 08:24:13 -1000 Message-Id: <4caf244256e150fea19cd4f2ca04c13d95d49fee.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:47 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165772 From: Dmitry Baryshkov Since the commit fe26b2379ecd ("image.bbclass: Depend on virtual/kernel:do_deploy"), the image.bbclass made building images depend on virtual/kernel. For some images, including small initramfs, this is not the case. Allow overriding this dependency in case developers knows what they are doing. Signed-off-by: Dmitry Baryshkov Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit 55875f68212657167ac6dc26f5fd93eac24b098e) Signed-off-by: Steve Sakoman --- meta/classes/image.bbclass | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/meta/classes/image.bbclass b/meta/classes/image.bbclass index 7f1f6f80a4..2139a7e576 100644 --- a/meta/classes/image.bbclass +++ b/meta/classes/image.bbclass @@ -132,7 +132,12 @@ def rootfs_variables(d): do_rootfs[vardeps] += "${@rootfs_variables(d)}" -do_build[depends] += "virtual/kernel:do_deploy" +# This is needed to have kernel image in DEPLOY_DIR. +# This follows many common usecases and user expectations. +# But if you are building an image which doesn't need the kernel image at all, +# you can unset this variable manually. +KERNEL_DEPLOY_DEPEND ?= "virtual/kernel:do_deploy" +do_build[depends] += "${KERNEL_DEPLOY_DEPEND}" python () { From patchwork Tue May 17 18:24:14 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8146 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 53983C4332F for ; Tue, 17 May 2022 18:25:57 +0000 (UTC) Received: from mail-pl1-f173.google.com (mail-pl1-f173.google.com [209.85.214.173]) by mx.groups.io with SMTP id smtpd.web08.1201.1652811947159833340 for ; Tue, 17 May 2022 11:25:47 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=7sSsU030; spf=softfail (domain: sakoman.com, ip: 209.85.214.173, mailfrom: steve@sakoman.com) Received: by mail-pl1-f173.google.com with SMTP id q4so18066249plr.11 for ; Tue, 17 May 2022 11:25:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Xyp0hU1EG4qUW8gKmnQYaw0CeoFYYwDELTpn3NJ3hwA=; b=7sSsU030rO4yNZlJFkGfS/nfGyTuapeaBRt+Q+9IBFYV7cLv+O22vV81IRqShd1+hy /Vuna0b8TNYd3V4p5CIH0zqguhyI6tNUmj03M3N78uChZA8gUr6F81Dl1UHWbZIa8+iZ IPnrl3edQ4BMRfsgtFoPVvjyn1he8HXI4yG4ezvqSNb4Kl6QIKtkfN0h0M/oix20GcIz 1gykXsTfawp9py37UTSblwSN255fE8Nu7OqiCERJDq7DCTLHIGBADGq6wZr2lshSKUth olmVPsPMkayvJHUYSRYZ8hqgO7RMyuMCL0DLGzWcGdnqKxGf40kyozbv9NfS98eoifyV Rntw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Xyp0hU1EG4qUW8gKmnQYaw0CeoFYYwDELTpn3NJ3hwA=; b=u6b80SeX3Q8WXVYS2UafF9injQhAonRbzUHoiPAQ6eF9AwZfs05cqMSGn9BkJe6PiT wt1LDWl8onPehkjRnI68YVLKKB0TxBJ/Ba3b6syHAivwGDsVLPV+K29yiZ+oe5w/WTw0 3c9AdRB9BfPId9j5q1cx4196xvKr6Gv1TUgapup7a4NKhwQ5wkhxid9v+t5DZXmqfZz4 erIh8w7bxsNbzvx7USCeKECuyGkgsVm6TM33O2A7vsrrp4rVOEnjSE3eqnpI6jQ21LkP gacj4IgX2kRZCSqG6g9kq4WoHol1KSlzinMMbgCvDEu9L77w5Jmk0Aa285uMdgBYGl8a WMAg== X-Gm-Message-State: AOAM5310fcUXM5L03Ix5Jgbb+rEUqYzIKyaPZ0l5h/pHuKlPWRdBIgU0 oBaiiBlY3oaWlbaw0TKl3XYRQAORUUVYzj+6 X-Google-Smtp-Source: ABdhPJzR9gJptk1KHPJTVvtsIWPcTFLg5nuwqXdw+23XQ3rK/6a+L6AlfRf/tYvzOrWw0PuDBUjkNw== X-Received: by 2002:a17:90b:1b0d:b0:1dc:672e:c8c2 with SMTP id nu13-20020a17090b1b0d00b001dc672ec8c2mr26561651pjb.96.1652811945963; Tue, 17 May 2022 11:25:45 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.44 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:45 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 28/31] sanity: Don't warn about make 4.2.1 for mint Date: Tue, 17 May 2022 08:24:14 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165773 From: Richard Purdie Whilst not a supported distro, we can exclude this from the warning as it is debian derived and doesn't have the issue. Signed-off-by: Richard Purdie Signed-off-by: Luca Ceresoli Signed-off-by: Richard Purdie (cherry picked from commit b561e40f906737eec81245c6a12e78501311f667) Signed-off-by: Steve Sakoman --- meta/classes/sanity.bbclass | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/classes/sanity.bbclass b/meta/classes/sanity.bbclass index c72a7b3ed3..b416918013 100644 --- a/meta/classes/sanity.bbclass +++ b/meta/classes/sanity.bbclass @@ -470,7 +470,7 @@ def check_make_version(sanity_data): if bb.utils.vercmp_string_op(version, "4.2.1", "=="): distro = oe.lsb.distro_identifier() - if "ubuntu" in distro or "debian" in distro: + if "ubuntu" in distro or "debian" in distro or "linuxmint" in distro: return None return "make version 4.2.1 is known to have issues on Centos/OpenSUSE and other non-Ubuntu systems. Please use a buildtools-make-tarball or a newer version of make.\n" return None From patchwork Tue May 17 18:24:15 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8147 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 53373C433FE for ; Tue, 17 May 2022 18:25:57 +0000 (UTC) Received: from mail-pl1-f179.google.com (mail-pl1-f179.google.com [209.85.214.179]) by mx.groups.io with SMTP id smtpd.web08.1203.1652811950371007692 for ; Tue, 17 May 2022 11:25:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=OJJDFYdp; spf=softfail (domain: sakoman.com, ip: 209.85.214.179, mailfrom: steve@sakoman.com) Received: by mail-pl1-f179.google.com with SMTP id q18so18061577pln.12 for ; Tue, 17 May 2022 11:25:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=whasVBZP8fLzQdgkOXoU5cCeZjYihBkRC8cbddtHu2E=; b=OJJDFYdpPaO2Uo/UYMjWAu2KPqEqdcDtX6swnQrrKzF9M8aRMErFhpBm3riAyfPtye gBZQsdBLmQlkVwwZMvvv0w8e9pO3IPZZbJbbcZrg9nPIWtNfQePNOeWtZLHbYGckOs2q QzAqN2OBIYNOJEi1qBBRXwt+5GpVOtDE8QJFw1zOiJtqcU0UcybqLt9BJ0EoMgQC54Jr Ovs3NvCLFLi3TLiORkM2de5IBCKHDrOi1Utxk6TY5TMveDEQCNguFzqUNG2nVLbrA+0y CePdvfvp797QpH8mwmVohNhqFfwK8ryVHeA18j1kQrPZSxg7DV5Qp7VhnKfw4BPw1z8b g4wA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=whasVBZP8fLzQdgkOXoU5cCeZjYihBkRC8cbddtHu2E=; b=SqIX86rsOQhhvDiJIT92sfJEdew48Goo0outtZ9HpmiY1MNZCsa3D0vYS3NGmc9r7S +CSliUWYQnaNsKZVFQNB9429doInK9V0M2vGmX1U47u9Xzq/xAJb/VPcRmWVjr2xesj9 ynRjmpywoNqVX1qC8u0njSorXLV5POo48kYIDqRaASqUNG7bVpFqZKd82AaySZFW90K1 667WV5AaujLezZGi+TUReyXGW+cFfnELjqxJZKVj4qD/0Gm8s+jCjMFpVk/sBNXjIknx oJtrSoM9xmxI4gtyB0IjUmLZq7WC//SkAENx+12AmNtltGfSkKpiM/gev/xVWNEmYfI2 b3JA== X-Gm-Message-State: AOAM5313zqZodYjwGUbghphdL4VBMhy5NmfPBTaNjgFQaQQBe8GFh/f8 l+UFPf0qdIT9cgv+KupNzISDZqNArpeLw9uM X-Google-Smtp-Source: ABdhPJzT157bEBBJ2WeTVXWf0u8GVlpTA3ph64uhTwNFYvX1polofhni2n0P07XXgIRER/rNqVlMZg== X-Received: by 2002:a17:902:6b41:b0:15f:2c60:2459 with SMTP id g1-20020a1709026b4100b0015f2c602459mr23550463plt.41.1652811948856; Tue, 17 May 2022 11:25:48 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.47 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:47 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 29/31] sed: Specify shell for "nobody" user in run-ptest Date: Tue, 17 May 2022 08:24:15 -1000 Message-Id: <175001feb3b0e5b29cba94a8cdac18b429f84645.1652811454.git.steve@sakoman.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165774 From: Jiaqing Zhao ptest testsuite/panic-tests.sh of sed need to be run as a non-root user so that the expected "sed: couldn't open temporary file : Permission denied" error can be generated. After disabling default shell for "nobody", a shell needs to be specified for running ptest. Signed-off-by: Jiaqing Zhao Signed-off-by: Richard Purdie (cherry picked from commit c6d7216772f76af4429fdaaca518858cf014293f) Signed-off-by: Steve Sakoman --- meta/recipes-extended/sed/sed/run-ptest | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-extended/sed/sed/run-ptest b/meta/recipes-extended/sed/sed/run-ptest index 993d7d5d75..0460c7961f 100644 --- a/meta/recipes-extended/sed/sed/run-ptest +++ b/meta/recipes-extended/sed/sed/run-ptest @@ -2,4 +2,4 @@ chown nobody testsuite chown nobody ../ptest -su nobody -c "make test-suite.log" +su nobody -s /bin/sh -c "make test-suite.log" From patchwork Tue May 17 18:24:16 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8149 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4DE00C433F5 for ; Tue, 17 May 2022 18:26:07 +0000 (UTC) Received: from mail-pj1-f45.google.com (mail-pj1-f45.google.com [209.85.216.45]) by mx.groups.io with SMTP id smtpd.web09.1166.1652811957327149215 for ; Tue, 17 May 2022 11:25:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=ntjRo9qO; spf=softfail (domain: sakoman.com, ip: 209.85.216.45, mailfrom: steve@sakoman.com) Received: by mail-pj1-f45.google.com with SMTP id l7-20020a17090aaa8700b001dd1a5b9965so3020518pjq.2 for ; Tue, 17 May 2022 11:25:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=WbUysG+UT7LbBORZg0rnEnb6B/Vo09zRN6ds3byeFXY=; b=ntjRo9qOoCtuEBY6W/6OzmgaOGHaM/9Mi7HFsx670eDutDMvlfD5K97lw7bhsVJYko GZqTxzU/0njjy9DBrZR0P9OMNsXFRhYrqrSIdS57ykjDgTUAe2aqh/YhWPzKv73+N9p8 6/AE8raIqZ46BOJEPadK6wbOhcYfMJAKKTta3wIqL4oauLBGlK7h0MYnzd4qs7XIqH4q Jgab5INqiEE9lPLGiiUBDUcF7c8hYn3/8eRn7rGQctCE9CZGDCeh25wfP/3B8ZWXrshl VdfQOtnpjwuXEtAT0X6Pev3yz1eRi2J5ihh/pDrO5Y2axoLVvoZbblBUPKQiZMR5tZ7x epUw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=WbUysG+UT7LbBORZg0rnEnb6B/Vo09zRN6ds3byeFXY=; b=jti6oOKT5PlGl/n4ZulSgWJOy/n/uYA/pHrk2eIkb6pJiqH7RihNk+hGpKe81IREvc 4KyQ+ojeEiDqJbKHSsDvMPgegnYvoqwhwBpCPcvDDB/a+TZHarJY9RBCxZG+wjB8jiip 0A5ka8HAvVGGFPC8Um/gVl2OIuGommPajEgKfReb8i/DVL91k8Ro1gY/PALcu4+3tEJc BaXEeWI2+MUhRe5f1N2uR8MC1CE1De1cCkYv4uwjsthN273CxFsXEPnUr6vq5tg7EcyT 7ejOprFrUP4PG9NmwcjSGLOazuQjIulTZoktsnyPcPHhTBTe4Ym9Vc39uXqKkPW1ELL7 wZBQ== X-Gm-Message-State: AOAM530Cw3R7f228gCJ67L6nzlEw1rIJOPbuPdeI+uf6iK/C0mP6IIQz hrxgSeU9MBd44Af1rjEH4VH8I6gzbJX5kM3j X-Google-Smtp-Source: ABdhPJyO45Shj2g8mEoKa9VR8HZ/MJ3Zj4fGcx8r/e3WZUfG7RDCdY887wDIiuYnbFMIWMHsGD2zJQ== X-Received: by 2002:a17:902:e84f:b0:15e:8edc:dec9 with SMTP id t15-20020a170902e84f00b0015e8edcdec9mr23624133plg.78.1652811951838; Tue, 17 May 2022 11:25:51 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.50 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:51 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 30/31] strace: Don't run ptest as "nobody" Date: Tue, 17 May 2022 08:24:16 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:26:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165776 From: Jiaqing Zhao strace ptests can run successfully with root user, there is no need to run as "nobody". The ptest results are the same. Signed-off-by: Jiaqing Zhao Signed-off-by: Richard Purdie (cherry picked from commit 5ab213178c011152e29dfb0a80251c5e5ab79900) Signed-off-by: Steve Sakoman --- meta/recipes-devtools/strace/strace/run-ptest | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/meta/recipes-devtools/strace/strace/run-ptest b/meta/recipes-devtools/strace/strace/run-ptest index 02bb91e07f..86daed9220 100755 --- a/meta/recipes-devtools/strace/strace/run-ptest +++ b/meta/recipes-devtools/strace/strace/run-ptest @@ -3,11 +3,7 @@ set -u export TIMEOUT_DURATION=240 -chown nobody tests -chown nobody tests/* -chown nobody ../ptest - -su nobody -c "make -B -C tests -k test-suite.log" +make -B -C tests -k test-suite.log res=$? if [ $res -ne 0 ]; then cat tests/test-suite.log From patchwork Tue May 17 18:24:17 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 8148 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52BB1C433F5 for ; Tue, 17 May 2022 18:25:57 +0000 (UTC) Received: from mail-pj1-f51.google.com (mail-pj1-f51.google.com [209.85.216.51]) by mx.groups.io with SMTP id smtpd.web12.1104.1652811956813727261 for ; Tue, 17 May 2022 11:25:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=MuGnXhll; spf=softfail (domain: sakoman.com, ip: 209.85.216.51, mailfrom: steve@sakoman.com) Received: by mail-pj1-f51.google.com with SMTP id t11-20020a17090a6a0b00b001df6f318a8bso3282400pjj.4 for ; Tue, 17 May 2022 11:25:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=from:to:subject:date:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=/Jp4mWP6qvgn9kLtuMmMaGSAQ8uUeEbBme2YK5ER/9M=; b=MuGnXhll+2NfBa9GI/MabV8JYNhWPalzJ0yIOphRoKWMsyMZ9naI68Drmw8HMprdUC n54yEmFVYs0M7HK89lbduakIe32ldxtmaWWuSpsoKjSzqfaGjI9kNNqmCHEXEW9MODll IntrswN0IwU2l+JpBTHbUjdxbF/g2i6pTOFzwiH6YHx1NwzbXvOdZfPP/QbNbweSVzC6 db+6Bubf+X1x9ovLcHD7vHimF3RBobdC3vvoee4lWuTaCzN83rsnHDF3vP5iOiQ4knXC Fp9wa7FQmmO8Yjxgg4ul810ByaeplqAsYfGZysA7P5vOE4EBBQHmP3bSPBeaoxJDdDwj 5PBA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=/Jp4mWP6qvgn9kLtuMmMaGSAQ8uUeEbBme2YK5ER/9M=; b=PWSluOnv8G7gwdciCqBw4mon5qkBgTh3Q4d2Kw2PyPs6Xn+8ik+XMJ4k47i4GY5laH s5nZxQFoU3tuimSQymSIufjvVxmYmjYnhNBqE3XP49Asm77Qg3BqKwqB8Lw/TMUWNvfr OSAJX3OvA8/MdwUpjYJSmZc/ZzeKNBifzmhPwNcDIkIp8Wf8EEq9byQxk7rxKqnrcGQi PIfcnipwIR3+nncSpLFQwKL/9duJWGLl7fK536toPMTNOD+Zzw5gGhJYbzGhSZ59FHn4 1LOYxxbTUhudFRlSwA34bKk4tvn9cs+z9h13G1w7KWqvzQ3bJSvhvlr+sN/CNrlIDsS5 dyIQ== X-Gm-Message-State: AOAM533eauLd5HB8ExG5D5OBCs6OG7E/MHCOA/jmPW1sH3Ds+cf52DWN OjsKQ1JH0/irePrs6+6p/BaDQuGgWiP5FCzx X-Google-Smtp-Source: ABdhPJxQgOl4dcFT7MtrugVEL9HNCB/tZtrnRleATWErGWLYfsKLrWYa/pDi8bnEDZbjY/PgdKo7wQ== X-Received: by 2002:a17:902:d485:b0:161:b4bd:a43 with SMTP id c5-20020a170902d48500b00161b4bd0a43mr2547494plg.77.1652811955517; Tue, 17 May 2022 11:25:55 -0700 (PDT) Received: from hexa.router0800d9.com (dhcp-72-253-6-214.hawaiiantel.net. [72.253.6.214]) by smtp.gmail.com with ESMTPSA id f9-20020a170902684900b0015e8d4eb1d1sm9408188pln.27.2022.05.17.11.25.54 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 17 May 2022 11:25:54 -0700 (PDT) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][kirkstone 31/31] base-passwd: Disable shell for default users Date: Tue, 17 May 2022 08:24:17 -1000 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 17 May 2022 18:25:57 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/165775 From: Davide Gardenal Change the shell of all global static users other than root (which retains /bin/sh) and sync (as /bin/sync is rather harmless) to /sbin/nologin (as /usr/sbin/nologin does not exist in openembedded) Upstream-Status: Backport [https://launchpad.net/ubuntu/+source/base-passwd/3.5.30] Signed-off-by: Jiaqing Zhao Signed-off-by: Richard Purdie (cherry picked from commit ba3bc4d7a0a39a96f6e8d340e1b2654d47475f07) Signed-off-by: Davide Gardenal Signed-off-by: Steve Sakoman --- .../base-passwd/disable-shell.patch | 57 +++++++++++++++++++ .../base-passwd/base-passwd_3.5.29.bb | 1 + 2 files changed, 58 insertions(+) create mode 100644 meta/recipes-core/base-passwd/base-passwd/disable-shell.patch diff --git a/meta/recipes-core/base-passwd/base-passwd/disable-shell.patch b/meta/recipes-core/base-passwd/base-passwd/disable-shell.patch new file mode 100644 index 0000000000..bfaa786018 --- /dev/null +++ b/meta/recipes-core/base-passwd/base-passwd/disable-shell.patch @@ -0,0 +1,57 @@ +From 91e0db96741359173ddf2be083aafcc1a3c32472 Mon Sep 17 00:00:00 2001 +From: Jiaqing Zhao +Date: Mon, 18 Apr 2022 11:22:43 +0800 +Subject: [PATCH] Disable shell for default users + +Change the shell of all global static users other than root (which +retains /bin/sh) and sync (as /bin/sync is rather harmless) to +/sbin/nologin (as /usr/sbin/nologin does not exist in openembedded) + +Upstream-Status: Backport [https://launchpad.net/ubuntu/+source/base-passwd/3.5.30] +Signed-off-by: Jiaqing Zhao +--- + passwd.master | 32 ++++++++++++++++---------------- + 1 file changed, 16 insertions(+), 16 deletions(-) + +diff --git a/passwd.master b/passwd.master +index e1c32ff..0cd5ffd 100644 +--- a/passwd.master ++++ b/passwd.master +@@ -1,18 +1,18 @@ + root::0:0:root:/root:/bin/sh +-daemon:*:1:1:daemon:/usr/sbin:/bin/sh +-bin:*:2:2:bin:/bin:/bin/sh +-sys:*:3:3:sys:/dev:/bin/sh ++daemon:*:1:1:daemon:/usr/sbin:/sbin/nologin ++bin:*:2:2:bin:/bin:/sbin/nologin ++sys:*:3:3:sys:/dev:/sbin/nologin + sync:*:4:65534:sync:/bin:/bin/sync +-games:*:5:60:games:/usr/games:/bin/sh +-man:*:6:12:man:/var/cache/man:/bin/sh +-lp:*:7:7:lp:/var/spool/lpd:/bin/sh +-mail:*:8:8:mail:/var/mail:/bin/sh +-news:*:9:9:news:/var/spool/news:/bin/sh +-uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh +-proxy:*:13:13:proxy:/bin:/bin/sh +-www-data:*:33:33:www-data:/var/www:/bin/sh +-backup:*:34:34:backup:/var/backups:/bin/sh +-list:*:38:38:Mailing List Manager:/var/list:/bin/sh +-irc:*:39:39:ircd:/var/run/ircd:/bin/sh +-gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +-nobody:*:65534:65534:nobody:/nonexistent:/bin/sh ++games:*:5:60:games:/usr/games:/sbin/nologin ++man:*:6:12:man:/var/cache/man:/sbin/nologin ++lp:*:7:7:lp:/var/spool/lpd:/sbin/nologin ++mail:*:8:8:mail:/var/mail:/sbin/nologin ++news:*:9:9:news:/var/spool/news:/sbin/nologin ++uucp:*:10:10:uucp:/var/spool/uucp:/sbin/nologin ++proxy:*:13:13:proxy:/bin:/sbin/nologin ++www-data:*:33:33:www-data:/var/www:/sbin/nologin ++backup:*:34:34:backup:/var/backups:/sbin/nologin ++list:*:38:38:Mailing List Manager:/var/list:/sbin/nologin ++irc:*:39:39:ircd:/var/run/ircd:/sbin/nologin ++gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/sbin/nologin ++nobody:*:65534:65534:nobody:/nonexistent:/sbin/nologin +-- +2.32.0 + diff --git a/meta/recipes-core/base-passwd/base-passwd_3.5.29.bb b/meta/recipes-core/base-passwd/base-passwd_3.5.29.bb index 9a27ad3ab5..ef7792ae49 100644 --- a/meta/recipes-core/base-passwd/base-passwd_3.5.29.bb +++ b/meta/recipes-core/base-passwd/base-passwd_3.5.29.bb @@ -14,6 +14,7 @@ SRC_URI = "https://launchpad.net/debian/+archive/primary/+files/${BPN}_${PV}.tar file://input.patch \ file://disable-docs.patch \ file://kvm.patch \ + file://disable-shell.patch \ " SRC_URI[md5sum] = "6beccac48083fe8ae5048acd062e5421"