All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][kirkstone 00/34] Patch review
@ 2022-04-29 16:00 Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 01/34] e2fsprogs: fix CVE-2022-1304 Steve Sakoman
                   ` (33 more replies)
  0 siblings, 34 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

Please review this set of patches for kirkstone and have comments back by
end of day Tuesday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/3589

with the exception of qemuarm-oe-core, which was due to operator error (this
test uses oe-core + bitbake repos and I neglected to push the corresponding
oe-core)

Passed after pushing and retesting:

https://autobuilder.yoctoproject.org/typhoon/#/builders/47/builds/5132

The following changes since commit ca1c990df62f1b3d53b2114a387f192efe7e38e8:

  ruby: upgrade 3.1.1 -> 3.1.2 (2022-04-28 17:07:01 +0100)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Alexander Kanavin (2):
  glib: upgrade 2.72.0 -> 2.72.1
  libxml2: update patch status

Carlos Rafael Giani (2):
  gstreamer1.0-plugins-good: Fix libsoup dependency
  gstreamer1.0: Minor documentation addition

Chen Qi (2):
  cases/buildepoxy.py: fix typo
  go.bbclass: disable the use of the default configuration file

Davide Gardenal (1):
  create-spdx: delete virtual/kernel dependency to fix FreeRTOS build

Dmitry Baryshkov (2):
  linux-firmware: correct license for ar3k firmware
  arch-armv8-2a.inc: fix a typo in TUNEVALID variable

Henning Schild (1):
  wic: do not use PARTLABEL for msdos partition tables

Khem Raj (7):
  seatd: Disable overflow warning as error on ppc64/musl
  musl: Fix build when usrmerge distro feature is enabled
  gcompat: Fix build when usrmerge distro feature is enabled
  libc-glibc: Use libxcrypt to provide virtual/crypt
  qemu.bbclass: Extend ppc/ppc64 extra options
  busybox: Use base_bindir instead of hardcoding /bin path
  util-linux: Create u-a symlink for findfs utility

Naveen Saini (1):
  gstreamer1.0-plugins-bad: drop patch

Nicolas Dechesne (1):
  sanity: skip make 4.2.1 warning for debian

Paul Gortmaker (1):
  install/devshell: Introduce git intercept script due to fakeroot
    issues

Peter Kjellerstedt (2):
  terminal.py: Restore error output from Terminal
  devshell.bbclass: Allow devshell & pydevshell to use the network

Pgowda (1):
  glibc: ptest: Fix glibc-tests package issue

Rahul Kumar (1):
  neard: Switch SRC_URI to git repo

Richard Purdie (2):
  base: Drop git intercept
  staging: Ensure we filter out ourselves

Ross Burton (5):
  e2fsprogs: fix CVE-2022-1304
  python3: ignore CVE-2015-20107
  cve_check: skip remote patches that haven't been fetched when
    searching for CVE tags
  subversion: upgrade to 1.14.2
  bitbake.conf: mark all directories as safe for git to read

Russ Dill (2):
  package.bbclass: Prevent perform_packagecopy from removing
    /sysroot-only
  kernel-yocto.bbclass: Fixup do_kernel_configcheck usage of KMETA

wangmy (1):
  apt: upgrade 2.4.4 -> 2.4.5

 meta/classes/create-spdx.bbclass              |  2 -
 meta/classes/devshell.bbclass                 |  4 ++
 meta/classes/go.bbclass                       |  1 +
 meta/classes/kernel-yocto.bbclass             | 14 ++--
 meta/classes/package.bbclass                  |  8 +--
 meta/classes/qemu.bbclass                     |  6 +-
 meta/classes/sanity.bbclass                   |  2 +-
 meta/classes/staging.bbclass                  |  2 +-
 meta/conf/bitbake.conf                        |  8 +++
 meta/conf/distro/include/tclibc-glibc.inc     |  1 +
 .../machine/include/arm/arch-armv8-2a.inc     |  2 +-
 meta/lib/oe/cve_check.py                      |  5 +-
 meta/lib/oe/terminal.py                       |  3 +-
 meta/lib/oeqa/sdk/cases/buildepoxy.py         |  2 +-
 meta/recipes-connectivity/neard/neard_0.16.bb | 13 ++--
 meta/recipes-core/busybox/busybox.inc         |  2 +-
 ...s-for-typechecking-with-atomic-compa.patch | 64 -----------------
 ...variant-of-g_atomic_int_compare_and_.patch | 70 ------------------
 ...ble-more-tests-while-cross-compiling.patch | 32 ++++-----
 .../glib-2.0/glib-2.0/relocate-modules.patch  |  8 +--
 ...{glib-2.0_2.72.0.bb => glib-2.0_2.72.1.bb} |  4 +-
 meta/recipes-core/glibc/glibc-tests_2.35.bb   |  3 +-
 .../recipes-core/libxml/libxml2/runtest.patch |  4 +-
 meta/recipes-core/musl/gcompat_git.bb         |  8 +--
 meta/recipes-core/musl/musl_git.bb            |  6 +-
 meta/recipes-core/seatd/seatd_0.6.4.bb        |  3 +
 .../util-linux/util-linux_2.37.4.bb           |  1 +
 .../apt/{apt_2.4.4.bb => apt_2.4.5.bb}        |  2 +-
 .../e2fsprogs/e2fsprogs/extents.patch         | 56 +++++++++++++++
 .../e2fsprogs/e2fsprogs_1.46.5.bb             |  1 +
 .../recipes-devtools/python/python3_3.10.4.bb |  3 +
 .../subversion/subversion/disable_macos.patch | 71 -------------------
 ...version_1.14.1.bb => subversion_1.14.2.bb} |  3 +-
 .../linux-firmware/linux-firmware_20220411.bb |  4 +-
 .../0005-msdk-fix-includedir-path.patch       | 40 -----------
 .../gstreamer1.0-plugins-bad_1.20.1.bb        |  3 +-
 .../gstreamer1.0-plugins-base_1.20.1.bb       |  2 +
 .../gstreamer1.0-plugins-good_1.20.1.bb       |  7 +-
 scripts/git-intercept/git                     | 19 +++++
 scripts/lib/wic/plugins/imager/direct.py      |  2 +-
 40 files changed, 174 insertions(+), 317 deletions(-)
 delete mode 100644 meta/recipes-core/glib-2.0/glib-2.0/0001-tests-Add-C-tests-for-typechecking-with-atomic-compa.patch
 delete mode 100644 meta/recipes-core/glib-2.0/glib-2.0/0002-gatomic-Add-a-C-variant-of-g_atomic_int_compare_and_.patch
 rename meta/recipes-core/glib-2.0/{glib-2.0_2.72.0.bb => glib-2.0_2.72.1.bb} (90%)
 rename meta/recipes-devtools/apt/{apt_2.4.4.bb => apt_2.4.5.bb} (97%)
 create mode 100644 meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch
 delete mode 100644 meta/recipes-devtools/subversion/subversion/disable_macos.patch
 rename meta/recipes-devtools/subversion/{subversion_1.14.1.bb => subversion_1.14.2.bb} (96%)
 delete mode 100644 meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0005-msdk-fix-includedir-path.patch
 create mode 100755 scripts/git-intercept/git

-- 
2.25.1



^ permalink raw reply	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 01/34] e2fsprogs: fix CVE-2022-1304
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 02/34] python3: ignore CVE-2015-20107 Steve Sakoman
                   ` (32 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

Backport a submitted patch to fix CVE-2022-1304.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 31fd4ca6fa85ed1e62faf37e6d7bed5b558cb309)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../e2fsprogs/e2fsprogs/extents.patch         | 56 +++++++++++++++++++
 .../e2fsprogs/e2fsprogs_1.46.5.bb             |  1 +
 2 files changed, 57 insertions(+)
 create mode 100644 meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch

diff --git a/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch b/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch
new file mode 100644
index 0000000000..ffaecc622a
--- /dev/null
+++ b/meta/recipes-devtools/e2fsprogs/e2fsprogs/extents.patch
@@ -0,0 +1,56 @@
+CVE: CVE-2022-1304
+Upstream-Status: Submitted [https://lore.kernel.org/linux-ext4/20220421173148.20193-1-lczerner@redhat.com/]
+Signed-off-by: Ross Burton <ross.burton@arm.com>
+
+From 347084c9c1ad20f47dae16f5a3dcd8628d5fc7b0 Mon Sep 17 00:00:00 2001
+From: Lukas Czerner <lczerner@redhat.com>
+Date: Thu, 21 Apr 2022 19:31:48 +0200
+Subject: [PATCH] e2fsprogs: add sanity check to extent manipulation
+
+It is possible to have a corrupted extent tree in such a way that a leaf
+node contains zero extents in it. Currently if that happens and we try
+to traverse the tree we can end up accessing wrong data, or possibly
+even uninitialized memory. Make sure we don't do that.
+
+Additionally make sure that we have a sane number of bytes passed to
+memmove() in ext2fs_extent_delete().
+
+Note that e2fsck is currently unable to spot and fix such corruption in
+pass1.
+
+Signed-off-by: Lukas Czerner <lczerner@redhat.com>
+Reported-by: Nils Bars <nils_bars@t-online.de>
+Addressess: https://bugzilla.redhat.com/show_bug.cgi?id=2068113
+---
+ lib/ext2fs/extent.c | 8 ++++++++
+ 1 file changed, 8 insertions(+)
+
+diff --git a/lib/ext2fs/extent.c b/lib/ext2fs/extent.c
+index b324c7b0..1a206a16 100644
+--- a/lib/ext2fs/extent.c
++++ b/lib/ext2fs/extent.c
+@@ -495,6 +495,10 @@ retry:
+ 			ext2fs_le16_to_cpu(eh->eh_entries);
+ 		newpath->max_entries = ext2fs_le16_to_cpu(eh->eh_max);
+ 
++		/* Make sure there is at least one extent present */
++		if (newpath->left <= 0)
++			return EXT2_ET_EXTENT_NO_DOWN;
++
+ 		if (path->left > 0) {
+ 			ix++;
+ 			newpath->end_blk = ext2fs_le32_to_cpu(ix->ei_block);
+@@ -1630,6 +1634,10 @@ errcode_t ext2fs_extent_delete(ext2_extent_handle_t handle, int flags)
+ 
+ 	cp = path->curr;
+ 
++	/* Sanity check before memmove() */
++	if (path->left < 0)
++		return EXT2_ET_EXTENT_LEAF_BAD;
++
+ 	if (path->left) {
+ 		memmove(cp, cp + sizeof(struct ext3_extent_idx),
+ 			path->left * sizeof(struct ext3_extent_idx));
+-- 
+2.25.1
+
diff --git a/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.46.5.bb b/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.46.5.bb
index 16c183eed3..ec48f419c7 100644
--- a/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.46.5.bb
+++ b/meta/recipes-devtools/e2fsprogs/e2fsprogs_1.46.5.bb
@@ -4,6 +4,7 @@ SRC_URI += "file://remove.ldconfig.call.patch \
            file://run-ptest \
            file://ptest.patch \
            file://mkdir_p.patch \
+           file://extents.patch \
            "
 SRC_URI:append:class-native = " \
            file://e2fsprogs-fix-missing-check-for-permission-denied.patch \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 02/34] python3: ignore CVE-2015-20107
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 01/34] e2fsprogs: fix CVE-2022-1304 Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 03/34] cve_check: skip remote patches that haven't been fetched when searching for CVE tags Steve Sakoman
                   ` (31 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

CVE-2015-20107 describes an arbitrary command execution in the mailcap
module, but this is by design in mailcap and needs to be worked around
by the calling application.

Upstream Python will be documenting this flaw in the library reference,
and it is likely that the mailcap module will be deprecated and removed
in the future.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 85fac8408baf92d8b71946f5bfea92952b7eab01)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/python/python3_3.10.4.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-devtools/python/python3_3.10.4.bb b/meta/recipes-devtools/python/python3_3.10.4.bb
index 7eaafe34ad..d678d55083 100644
--- a/meta/recipes-devtools/python/python3_3.10.4.bb
+++ b/meta/recipes-devtools/python/python3_3.10.4.bb
@@ -55,6 +55,9 @@ CVE_CHECK_IGNORE += "CVE-2007-4559"
 CVE_CHECK_IGNORE += "CVE-2019-18348"
 # These are specific to Microsoft Windows
 CVE_CHECK_IGNORE += "CVE-2020-15523 CVE-2022-26488"
+# The mailcap module is insecure by design, so this can't be fixed in a meaningful way.
+# The module will be removed in the future and flaws documented.
+CVE_CHECK_IGNORE += "CVE-2015-20107"
 
 PYTHON_MAJMIN = "3.10"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 03/34] cve_check: skip remote patches that haven't been fetched when searching for CVE tags
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 01/34] e2fsprogs: fix CVE-2022-1304 Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 02/34] python3: ignore CVE-2015-20107 Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 04/34] apt: upgrade 2.4.4 -> 2.4.5 Steve Sakoman
                   ` (30 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

If a remote patch is compressed we need to have run the unpack task for
the file to exist locally.  Currently cve_check only depends on fetch so
instead of erroring out, emit a warning that this file won't be scanned
for CVE references.

Typically, remote compressed patches won't contain our custom tags, so
this is unlikely to be an issue.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit cefc8741438c91f74264da6b59dece2e31f9e5a5)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/oe/cve_check.py | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta/lib/oe/cve_check.py b/meta/lib/oe/cve_check.py
index e445b7a6ae..dc7d2e2826 100644
--- a/meta/lib/oe/cve_check.py
+++ b/meta/lib/oe/cve_check.py
@@ -89,9 +89,10 @@ def get_patched_cves(d):
     for url in oe.patch.src_patches(d):
         patch_file = bb.fetch.decodeurl(url)[2]
 
+        # Remote compressed patches may not be unpacked, so silently ignore them
         if not os.path.isfile(patch_file):
-            bb.error("File Not found: %s" % patch_file)
-            raise FileNotFoundError
+            bb.warn("%s does not exist, cannot extract CVE list" % patch_file)
+            continue
 
         # Check patch file name for CVE ID
         fname_match = cve_file_name_match.search(patch_file)
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 04/34] apt: upgrade 2.4.4 -> 2.4.5
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 03/34] cve_check: skip remote patches that haven't been fetched when searching for CVE tags Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 05/34] subversion: upgrade to 1.14.2 Steve Sakoman
                   ` (29 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

apt (2.4.5) release notes:

  * Only protect two kernels, not last installed one (LP: #1968154)
  * Fix segfault in CacheSetHelperAPTGet::tryVirtualPackage()

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 6a6462fd0ab140b554f4bda260e26b938cd44dc2)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/apt/{apt_2.4.4.bb => apt_2.4.5.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/apt/{apt_2.4.4.bb => apt_2.4.5.bb} (97%)

diff --git a/meta/recipes-devtools/apt/apt_2.4.4.bb b/meta/recipes-devtools/apt/apt_2.4.5.bb
similarity index 97%
rename from meta/recipes-devtools/apt/apt_2.4.4.bb
rename to meta/recipes-devtools/apt/apt_2.4.5.bb
index 9faf1e7ea9..95c25e3036 100644
--- a/meta/recipes-devtools/apt/apt_2.4.4.bb
+++ b/meta/recipes-devtools/apt/apt_2.4.5.bb
@@ -25,7 +25,7 @@ SRC_URI:append:class-nativesdk = " \
            file://0001-Revert-always-run-dpkg-configure-a-at-the-end-of-our.patch \
            "
 
-SRC_URI[sha256sum] = "d6d83d122ddd7cc83b2c2f839a55940c13ab93e5cf6024a010d6a6b4110dcf0e"
+SRC_URI[sha256sum] = "5552f175c3a3924f5cda0c079b821b30f68a2521959f2c30ab164d2ec7993ecf"
 LIC_FILES_CHKSUM = "file://COPYING.GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 
 # the package is taken from snapshots.debian.org; that source is static and goes stale
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 05/34] subversion: upgrade to 1.14.2
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 04/34] apt: upgrade 2.4.4 -> 2.4.5 Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 06/34] glib: upgrade 2.72.0 -> 2.72.1 Steve Sakoman
                   ` (28 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

This release is primarily to fix two CVEs:
- CVE-2021-28544
- CVE-2022-24070

It also rewrites the macOS autoconf macros to be cross-compile friendly,
so we don't need to delete them anymore.

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ecfbc2ef45a76ab96d215954ca0a109545e6ff02)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../subversion/subversion/disable_macos.patch | 71 -------------------
 ...version_1.14.1.bb => subversion_1.14.2.bb} |  3 +-
 2 files changed, 1 insertion(+), 73 deletions(-)
 delete mode 100644 meta/recipes-devtools/subversion/subversion/disable_macos.patch
 rename meta/recipes-devtools/subversion/{subversion_1.14.1.bb => subversion_1.14.2.bb} (96%)

diff --git a/meta/recipes-devtools/subversion/subversion/disable_macos.patch b/meta/recipes-devtools/subversion/subversion/disable_macos.patch
deleted file mode 100644
index 8d2d635992..0000000000
--- a/meta/recipes-devtools/subversion/subversion/disable_macos.patch
+++ /dev/null
@@ -1,71 +0,0 @@
-From 9c350c037ca3489dbeece6ecc2d7e2e5dbb177e9 Mon Sep 17 00:00:00 2001
-From: Hongxu Jia <hongxu.jia@windriver.com>
-Date: Sat, 11 May 2019 15:21:46 +0800
-Subject: [PATCH] These tests don't work in cross compiling, just disable them
- for now, we don't build subversion on OS-X at this time.
-
-RP 1014/7/16
-
-Upstream-Status: Pending [needs a rewrite to support a cache value]
-
-Rebase to 1.12.0
-
-Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
----
- build/ac-macros/macosx.m4 | 31 +------------------------------
- 1 file changed, 1 insertion(+), 30 deletions(-)
-
-diff --git a/build/ac-macros/macosx.m4 b/build/ac-macros/macosx.m4
-index 92fa58e..a568e1c 100644
---- a/build/ac-macros/macosx.m4
-+++ b/build/ac-macros/macosx.m4
-@@ -24,21 +24,7 @@ dnl Check for _dyld_image_name and _dyld_image_header availability
- AC_DEFUN(SVN_LIB_MACHO_ITERATE,
- [
-   AC_MSG_CHECKING([for Mach-O dynamic module iteration functions])
--  AC_RUN_IFELSE([AC_LANG_PROGRAM([[
--    #include <mach-o/dyld.h>
--    #include <mach-o/loader.h>
--  ]],[[
--    const struct mach_header *header = _dyld_get_image_header(0);
--    const char *name = _dyld_get_image_name(0);
--    if (name && header) return 0;
--    return 1;
--  ]])],[
--    AC_DEFINE([SVN_HAVE_MACHO_ITERATE], [1],
--              [Is Mach-O low-level _dyld API available?])
--    AC_MSG_RESULT([yes])
--  ],[
-     AC_MSG_RESULT([no])
--  ])
- ])
- 
- dnl SVN_LIB_MACOS_PLIST
-@@ -46,23 +32,8 @@ dnl Assign variables for Mac OS property list support
- AC_DEFUN(SVN_LIB_MACOS_PLIST,
- [
-   AC_MSG_CHECKING([for Mac OS property list utilities])
--
--  AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
--    #include <AvailabilityMacros.h>
--    #if !defined(MAC_OS_X_VERSION_MAX_ALLOWED) \
--     || !defined(MAC_OS_X_VERSION_10_0) \
--     || (MAC_OS_X_VERSION_MAX_ALLOWED <= MAC_OS_X_VERSION_10_0)
--    #error ProperyList API unavailable.
--    #endif
--  ]],[[]])],[
--    SVN_MACOS_PLIST_LIBS="-framework CoreFoundation"
--    AC_SUBST(SVN_MACOS_PLIST_LIBS)
--    AC_DEFINE([SVN_HAVE_MACOS_PLIST], [1],
--              [Is Mac OS property list API available?])
--    AC_MSG_RESULT([yes])
--  ],[
-+  AC_SUBST([SVN_MACOS_PLIST_LIBS], [""])
-     AC_MSG_RESULT([no])
--  ])
- ])
- 
- dnl SVN_LIB_MACOS_KEYCHAIN
--- 
-2.7.4
-
diff --git a/meta/recipes-devtools/subversion/subversion_1.14.1.bb b/meta/recipes-devtools/subversion/subversion_1.14.2.bb
similarity index 96%
rename from meta/recipes-devtools/subversion/subversion_1.14.1.bb
rename to meta/recipes-devtools/subversion/subversion_1.14.2.bb
index 71183ac7ce..ba208d922f 100644
--- a/meta/recipes-devtools/subversion/subversion_1.14.1.bb
+++ b/meta/recipes-devtools/subversion/subversion_1.14.2.bb
@@ -9,11 +9,10 @@ DEPENDS = "apr-util serf sqlite3 file lz4"
 DEPENDS:append:class-native = " file-replacement-native"
 
 SRC_URI = "${APACHE_MIRROR}/${BPN}/${BPN}-${PV}.tar.bz2 \
-           file://disable_macos.patch \
            file://serfmacro.patch \
            "
 
-SRC_URI[sha256sum] = "2c5da93c255d2e5569fa91d92457fdb65396b0666fad4fd59b22e154d986e1a9"
+SRC_URI[sha256sum] = "c9130e8d0b75728a66f0e7038fc77052e671830d785b5616aad53b4810d3cc28"
 
 inherit autotools pkgconfig gettext python3native
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 06/34] glib: upgrade 2.72.0 -> 2.72.1
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 05/34] subversion: upgrade to 1.14.2 Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 07/34] glibc: ptest: Fix glibc-tests package issue Steve Sakoman
                   ` (27 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

Bug fix release

Overview of changes in GLib 2.72.1

Fix building projects which use g_warning_once() with clang++ (#2625)
Fix g_file_trash() not deleting directories via the portals backend (work by Matthias Clasen) (#2629)
A number more compiler warnings fixed for MSVC (work by Loïc Le Page) (!2495)
Fix detection of broken poll() function on macOS (work by Haruka Ma) (!2571)
Fix spawning subprocesses from GUI programs on Windows (work by Marc-André Lureau) (!2582)

Bugs fixed:

2312 gdbus-test-codegen tests leak GWeakRef objects
2625 g_warning_once fails to build with clang++
2629 g_file_trash() does not work on directories inside a sandbox
2495 Cleanup warnings split 6
2499 Various contenttype-related test fixes on win32
2534 gpowerprofilemonitor: Tweak wording of documentation to make more sense
2540 Various win32 tests skip & fixes
2541 meson: simplify lookup of python command
2543 ci: Update the Fedora CI image to Fedora 34
2556 gdbusconnection: Use g_strv_contains() rather than a home-grown version
2557 gdbusmethodinvocation: Fix a leak on an early return path
2558 Move unit test on g_basename() function to glib/tests/fileutils.c
2559 Move tests/relation-test.c to glib/tests/relation.c
2560 ci: Update Coverity, mingw and Android CI images to Fedora 34
2563 glib: Format GDateTime ISO8601 years as %C%y
2564 Move test files on slices from tests/ to glib/tests/
2566 tests: Add more tests for GResolver response parsing
2573 Backport translation fixes and !2571 “meson: Set BROKEN_POLL in macOS builds” to glib-2-72
2574 Backport !2565 “Revert "meson: simplify lookup of python command"” to glib-2-72
2587 Backport !2583 “Fix trashing sandboxed directories” to glib-2-72
2588 Backport !2582 “glib/win32: fix spawn from GUI regression” to glib-2-72
2590 Backport !2589 “tests: Don’t exit gdbus-method-invocation test early on connection close” to glib-2-72
2593 Backport !2578 “gatomic: Add a C++ variant of g_atomic_int_compare_and_exchange()” to glib-2-72

Translation updates:

Bulgarian
Catalan
Indonesian
Italian
Lithuanian
Polish
Portuguese
Russian
Slovenian
Swedish
Turkish
Ukrainian

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e167060bfb105799e0931c06a6aa1275163bf261)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...s-for-typechecking-with-atomic-compa.patch | 64 -----------------
 ...variant-of-g_atomic_int_compare_and_.patch | 70 -------------------
 ...ble-more-tests-while-cross-compiling.patch | 32 ++++-----
 .../glib-2.0/glib-2.0/relocate-modules.patch  |  8 +--
 ...{glib-2.0_2.72.0.bb => glib-2.0_2.72.1.bb} |  4 +-
 5 files changed, 20 insertions(+), 158 deletions(-)
 delete mode 100644 meta/recipes-core/glib-2.0/glib-2.0/0001-tests-Add-C-tests-for-typechecking-with-atomic-compa.patch
 delete mode 100644 meta/recipes-core/glib-2.0/glib-2.0/0002-gatomic-Add-a-C-variant-of-g_atomic_int_compare_and_.patch
 rename meta/recipes-core/glib-2.0/{glib-2.0_2.72.0.bb => glib-2.0_2.72.1.bb} (90%)

diff --git a/meta/recipes-core/glib-2.0/glib-2.0/0001-tests-Add-C-tests-for-typechecking-with-atomic-compa.patch b/meta/recipes-core/glib-2.0/glib-2.0/0001-tests-Add-C-tests-for-typechecking-with-atomic-compa.patch
deleted file mode 100644
index 4842f462e1..0000000000
--- a/meta/recipes-core/glib-2.0/glib-2.0/0001-tests-Add-C-tests-for-typechecking-with-atomic-compa.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 44b4bcd56d7ac2bd8ebf00e9fa433ad897d68216 Mon Sep 17 00:00:00 2001
-From: Philip Withnall <pwithnall@endlessos.org>
-Date: Fri, 1 Apr 2022 13:44:45 +0100
-Subject: [PATCH 1/2] tests: Add C++ tests for typechecking with atomic compare
- and exchanges
-
-Signed-off-by: Philip Withnall <pwithnall@endlessos.org>
-
-Helps: #2625
-Upstream-Status: Submitted [https://gitlab.gnome.org/GNOME/glib/-/merge_requests/2578]
-Signed-off-by: Khem Raj <raj.khem@gmail.com>
----
- glib/tests/cxx.cpp | 28 ++++++++++++++++++++++++++++
- 1 file changed, 28 insertions(+)
-
-diff --git a/glib/tests/cxx.cpp b/glib/tests/cxx.cpp
-index be0a6bfa1..7d7f27c91 100644
---- a/glib/tests/cxx.cpp
-+++ b/glib/tests/cxx.cpp
-@@ -53,6 +53,32 @@ test_typeof (void)
- #endif
- }
- 
-+static void
-+test_atomic_pointer_compare_and_exchange (void)
-+{
-+  const gchar *str1 = "str1";
-+  const gchar *str2 = "str2";
-+  const gchar *atomic_string = str1;
-+
-+  g_test_message ("Test that g_atomic_pointer_compare_and_exchange() with a "
-+                  "non-void* pointer doesn’t have any compiler warnings in C++ mode");
-+
-+  g_assert_true (g_atomic_pointer_compare_and_exchange (&atomic_string, str1, str2));
-+  g_assert_true (atomic_string == str2);
-+}
-+
-+static void
-+test_atomic_int_compare_and_exchange (void)
-+{
-+  gint atomic_int = 5;
-+
-+  g_test_message ("Test that g_atomic_int_compare_and_exchange() doesn’t have "
-+                  "any compiler warnings in C++ mode");
-+
-+  g_assert_true (g_atomic_int_compare_and_exchange (&atomic_int, 5, 50));
-+  g_assert_cmpint (atomic_int, ==, 50);
-+}
-+
- int
- main (int argc, char *argv[])
- {
-@@ -63,6 +89,8 @@ main (int argc, char *argv[])
- #endif
- 
-   g_test_add_func ("/C++/typeof", test_typeof);
-+  g_test_add_func ("/C++/atomic-pointer-compare-and-exchange", test_atomic_pointer_compare_and_exchange);
-+  g_test_add_func ("/C++/atomic-int-compare-and-exchange", test_atomic_int_compare_and_exchange);
- 
-   return g_test_run ();
- }
--- 
-2.35.1
-
diff --git a/meta/recipes-core/glib-2.0/glib-2.0/0002-gatomic-Add-a-C-variant-of-g_atomic_int_compare_and_.patch b/meta/recipes-core/glib-2.0/glib-2.0/0002-gatomic-Add-a-C-variant-of-g_atomic_int_compare_and_.patch
deleted file mode 100644
index a07f94672f..0000000000
--- a/meta/recipes-core/glib-2.0/glib-2.0/0002-gatomic-Add-a-C-variant-of-g_atomic_int_compare_and_.patch
+++ /dev/null
@@ -1,70 +0,0 @@
-From 2668390454bc0efe52a262eb2faa4a2bd5a062e2 Mon Sep 17 00:00:00 2001
-From: Philip Withnall <pwithnall@endlessos.org>
-Date: Fri, 1 Apr 2022 13:47:19 +0100
-Subject: [PATCH 2/2] gatomic: Add a C++ variant of
- g_atomic_int_compare_and_exchange()
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-The C++ variant implements type safety differently, to avoid warnings
-from C++ compilers about:
-```
-../../../gnome-commander-1.14.2/src/intviewer/searcher.cc:303:5: error: cannot initialize a parameter of type 'gint *' (aka 'int *') with an rvalue of type 'void *'
-    g_atomic_int_compare_and_exchange ((gint*)&src->priv->progress_value, oldval, (gint)d);
-    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-/mnt/b/yoe/master/build/tmp/work/cortexa72-yoe-linux/gnome-commander/1.14.2-r0/recipe-sysroot/usr/include/glib-2.0/glib/gatomic.h:160:44: note: expanded from macro 'g_atomic_int_compare_and_exchange'
-    __atomic_compare_exchange_n ((atomic), (void *) (&(gaicae_oldval)), (newval), FALSE, __ATOMIC_SEQ_CST, __ATOMIC_SEQ_CST) ? TRUE : FALSE; \
-                                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~
-```
-
-This complements the existing C++ variant for
-`g_atomic_pointer_compare_and_exchange()`, and fixes a regression on C++
-from https://gitlab.gnome.org/GNOME/glib/-/merge_requests/2114.
-
-With the addition of the unit tests in the previous commit, this is
-effectively tested by the FreeBSD and macOS CI jobs, as they use
-`clang++` in C++ mode. `g++` doesn’t seem to emit a warning about this.
-
-Signed-off-by: Philip Withnall <pwithnall@endlessos.org>
-
-Fixes: #2625
-Upstream-Status: Submitted [https://gitlab.gnome.org/GNOME/glib/-/merge_requests/2578]
-Signed-off-by: Khem Raj <raj.khem@gmail.com>
----
- glib/gatomic.h | 12 ++++++++++++
- 1 file changed, 12 insertions(+)
-
-diff --git a/glib/gatomic.h b/glib/gatomic.h
-index 5eba1dbc7..8b2b880c8 100644
---- a/glib/gatomic.h
-+++ b/glib/gatomic.h
-@@ -152,6 +152,17 @@ G_END_DECLS
-     (void) (0 ? *(atomic) ^ *(atomic) : 1);                                  \
-     __atomic_fetch_sub ((atomic), 1, __ATOMIC_SEQ_CST) == 1;                 \
-   }))
-+#if defined(glib_typeof) && defined(__cplusplus) && __cplusplus >= 201103L
-+/* See comments below about equivalent g_atomic_pointer_compare_and_exchange()
-+ * shenanigans for type-safety when compiling in C++ mode. */
-+#define g_atomic_int_compare_and_exchange(atomic, oldval, newval) \
-+  (G_GNUC_EXTENSION ({                                                       \
-+    glib_typeof (*(atomic)) gaicae_oldval = (oldval);                        \
-+    G_STATIC_ASSERT (sizeof *(atomic) == sizeof (gint));                     \
-+    (void) (0 ? *(atomic) ^ (newval) ^ (oldval) : 1);                        \
-+    __atomic_compare_exchange_n ((atomic), &gaicae_oldval, (newval), FALSE, __ATOMIC_SEQ_CST, __ATOMIC_SEQ_CST) ? TRUE : FALSE; \
-+  }))
-+#else /* if !(defined(glib_typeof) && defined(__cplusplus) && __cplusplus >= 201103L) */
- #define g_atomic_int_compare_and_exchange(atomic, oldval, newval) \
-   (G_GNUC_EXTENSION ({                                                       \
-     gint gaicae_oldval = (oldval);                                           \
-@@ -159,6 +170,7 @@ G_END_DECLS
-     (void) (0 ? *(atomic) ^ (newval) ^ (oldval) : 1);                        \
-     __atomic_compare_exchange_n ((atomic), (void *) (&(gaicae_oldval)), (newval), FALSE, __ATOMIC_SEQ_CST, __ATOMIC_SEQ_CST) ? TRUE : FALSE; \
-   }))
-+#endif /* defined(glib_typeof) */
- #define g_atomic_int_add(atomic, val) \
-   (G_GNUC_EXTENSION ({                                                       \
-     G_STATIC_ASSERT (sizeof *(atomic) == sizeof (gint));                     \
--- 
-2.35.1
-
diff --git a/meta/recipes-core/glib-2.0/glib-2.0/Enable-more-tests-while-cross-compiling.patch b/meta/recipes-core/glib-2.0/glib-2.0/Enable-more-tests-while-cross-compiling.patch
index 6147bdae46..f5c161fe04 100644
--- a/meta/recipes-core/glib-2.0/glib-2.0/Enable-more-tests-while-cross-compiling.patch
+++ b/meta/recipes-core/glib-2.0/glib-2.0/Enable-more-tests-while-cross-compiling.patch
@@ -1,4 +1,4 @@
-From d2d7af496b4f4a13779179dbcbb98de56b09783f Mon Sep 17 00:00:00 2001
+From 1f3c05529c0c9032ae0a289fb1f088b7541fc9b0 Mon Sep 17 00:00:00 2001
 From: Jussi Kukkonen <jussi.kukkonen@intel.com>
 Date: Mon, 9 Nov 2015 11:07:27 +0200
 Subject: [PATCH] Enable more tests while cross-compiling
@@ -9,24 +9,25 @@ case we can depend on glib-2.0-native.
 
 Upstream-Status: Inappropriate [OE specific]
 Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com>
+
 ---
  gio/tests/meson.build | 24 ++++++++++++------------
  1 file changed, 12 insertions(+), 12 deletions(-)
 
 diff --git a/gio/tests/meson.build b/gio/tests/meson.build
-index e8d10a0f11f2..abe676767c60 100644
+index 3ed23a5..5df932a 100644
 --- a/gio/tests/meson.build
 +++ b/gio/tests/meson.build
-@@ -250,7 +250,7 @@ if host_machine.system() != 'windows'
+@@ -253,7 +253,7 @@ if host_machine.system() != 'windows'
+     }
+   endif
  
-   #  Test programs that need to bring up a session bus (requires dbus-daemon)
-   have_dbus_daemon = find_program('dbus-daemon', required : false).found()
 -  if have_dbus_daemon
 +  if true
      annotate_args = [
        '--annotate', 'org.project.Bar', 'Key1', 'Value1',
        '--annotate', 'org.project.Bar', 'org.gtk.GDBus.Internal', 'Value2',
-@@ -601,14 +601,14 @@ if installed_tests_enabled
+@@ -603,14 +603,14 @@ if installed_tests_enabled
    endforeach
  endif
  
@@ -43,7 +44,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -634,7 +634,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -636,7 +636,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
    test_gresource = custom_target('test.gresource',
      input : 'test.gresource.xml',
      output : 'test.gresource',
@@ -52,7 +53,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -647,7 +647,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -649,7 +649,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
    test_resources2_c = custom_target('test_resources2.c',
      input : 'test3.gresource.xml',
      output : 'test_resources2.c',
@@ -61,7 +62,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -660,7 +660,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -662,7 +662,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
    test_resources2_h = custom_target('test_resources2.h',
      input : 'test3.gresource.xml',
      output : 'test_resources2.h',
@@ -70,7 +71,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -674,7 +674,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -676,7 +676,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
      input : 'test2.gresource.xml',
      depends : big_test_resource,
      output : 'test_resources.c',
@@ -79,7 +80,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -687,7 +687,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -689,7 +689,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
    digit_test_resources_c = custom_target('digit_test_resources.c',
      input : '111_digit_test.gresource.xml',
      output : 'digit_test_resources.c',
@@ -88,7 +89,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -700,7 +700,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -702,7 +702,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
    digit_test_resources_h = custom_target('digit_test_resources.h',
      input : '111_digit_test.gresource.xml',
      output : 'digit_test_resources.h',
@@ -97,7 +98,7 @@ index e8d10a0f11f2..abe676767c60 100644
                 compiler_type,
                 '--target=@OUTPUT@',
                 '--sourcedir=' + meson.current_source_dir(),
-@@ -742,11 +742,11 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -744,11 +744,11 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
  
    ld = find_program('ld', required : false)
  
@@ -111,7 +112,7 @@ index e8d10a0f11f2..abe676767c60 100644
                   compiler_type,
                   '--target=@OUTPUT@',
                   '--sourcedir=' + meson.current_source_dir(),
-@@ -760,7 +760,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+@@ -762,7 +762,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
      test_resources_binary_c = custom_target('test_resources_binary.c',
        input : 'test5.gresource.xml',
        output : 'test_resources_binary.c',
@@ -120,6 +121,3 @@ index e8d10a0f11f2..abe676767c60 100644
                   compiler_type,
                   '--target=@OUTPUT@',
                   '--sourcedir=' + meson.current_source_dir(),
--- 
-2.34.1
-
diff --git a/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch b/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch
index d3bb05e669..816b790ce7 100644
--- a/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch
+++ b/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch
@@ -1,4 +1,4 @@
-From d4e95568151cb7a62b6a29a4d2c3f532fd55c98c Mon Sep 17 00:00:00 2001
+From d52b1b530c5d8a1e70ae45d6e2139e9d3f25207f Mon Sep 17 00:00:00 2001
 From: Ross Burton <ross.burton@intel.com>
 Date: Fri, 11 Mar 2016 15:35:55 +0000
 Subject: [PATCH] glib-2.0: relocate the GIO module directory for native builds
@@ -19,10 +19,10 @@ Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com>
  1 file changed, 11 insertions(+), 1 deletion(-)
 
 diff --git a/gio/giomodule.c b/gio/giomodule.c
-index d34037a..7442df6 100644
+index 2a043cc..e2d2310 100644
 --- a/gio/giomodule.c
 +++ b/gio/giomodule.c
-@@ -54,6 +54,8 @@
+@@ -56,6 +56,8 @@
  #ifdef G_OS_WIN32
  #include "gregistrysettingsbackend.h"
  #include "giowin32-priv.h"
@@ -31,7 +31,7 @@ index d34037a..7442df6 100644
  #endif
  #include <glib/gstdio.h>
  
-@@ -1224,7 +1226,15 @@ get_gio_module_dir (void)
+@@ -1267,7 +1269,15 @@ get_gio_module_dir (void)
                                       NULL);
        g_free (install_dir);
  #else
diff --git a/meta/recipes-core/glib-2.0/glib-2.0_2.72.0.bb b/meta/recipes-core/glib-2.0/glib-2.0_2.72.1.bb
similarity index 90%
rename from meta/recipes-core/glib-2.0/glib-2.0_2.72.0.bb
rename to meta/recipes-core/glib-2.0/glib-2.0_2.72.1.bb
index 62479e3c3f..c9ccedd81f 100644
--- a/meta/recipes-core/glib-2.0/glib-2.0_2.72.0.bb
+++ b/meta/recipes-core/glib-2.0/glib-2.0_2.72.1.bb
@@ -16,12 +16,10 @@ SRC_URI = "${GNOME_MIRROR}/glib/${SHRT_VER}/glib-${PV}.tar.xz \
            file://0001-Do-not-write-bindir-into-pkg-config-files.patch \
            file://0001-meson-Run-atomics-test-on-clang-as-well.patch \
            file://0001-gio-tests-resources.c-comment-out-a-build-host-only-.patch \
-           file://0001-tests-Add-C-tests-for-typechecking-with-atomic-compa.patch \
-           file://0002-gatomic-Add-a-C-variant-of-g_atomic_int_compare_and_.patch \
            "
 SRC_URI:append:class-native = " file://relocate-modules.patch"
 
-SRC_URI[sha256sum] = "d7bef0d4c4e7a62e08efb8e5f252a01357007b9588a87ff2b463a3857011f79d"
+SRC_URI[sha256sum] = "c07e57147b254cef92ce80a0378dc0c02a4358e7de4702e9f403069781095fe2"
 
 # Find any meson cross files in FILESPATH that are relevant for the current
 # build (using siteinfo) and add them to EXTRA_OEMESON.
-- 
2.25.1


^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 07/34] glibc: ptest: Fix glibc-tests package issue
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 06/34] glib: upgrade 2.72.0 -> 2.72.1 Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 08/34] seatd: Disable overflow warning as error on ppc64/musl Steve Sakoman
                   ` (26 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Pgowda <pgowda.cve@gmail.com>

Run glibc-tests only when its enabled in the DISTRO_FEATURES.

Signed-off-by: pgowda <pgowda.cve@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 5555e7cf935b047a3dc3228d26bf0fd52eb425e5)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-tests_2.35.bb | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc-tests_2.35.bb b/meta/recipes-core/glibc/glibc-tests_2.35.bb
index 8c7ecf89ba..414f8660de 100644
--- a/meta/recipes-core/glibc/glibc-tests_2.35.bb
+++ b/meta/recipes-core/glibc/glibc-tests_2.35.bb
@@ -1,7 +1,8 @@
 require glibc_${PV}.bb
 require glibc-tests.inc
 
-inherit ptest
+inherit ptest features_check
+REQUIRED_DISTRO_FEATURES = "ptest"
 
 SRC_URI:append = " \
 	file://run-ptest \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 08/34] seatd: Disable overflow warning as error on ppc64/musl
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 07/34] glibc: ptest: Fix glibc-tests package issue Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 09/34] package.bbclass: Prevent perform_packagecopy from removing /sysroot-only Steve Sakoman
                   ` (25 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Disabling the warning is easier fix then trying to fix it
in musl which results in ABI breakage and disabling the Werror
gets us along by doing minimal change, also see [1]

[1] https://todo.sr.ht/~kennylevinsen/seatd/10

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 381cf11b994d2bf40ac8781e18b5eac17b3b6cb0)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/seatd/seatd_0.6.4.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-core/seatd/seatd_0.6.4.bb b/meta/recipes-core/seatd/seatd_0.6.4.bb
index a38f8c2152..601736adef 100644
--- a/meta/recipes-core/seatd/seatd_0.6.4.bb
+++ b/meta/recipes-core/seatd/seatd_0.6.4.bb
@@ -13,6 +13,9 @@ S = "${WORKDIR}/git"
 
 inherit meson pkgconfig update-rc.d
 
+# https://www.openwall.com/lists/musl/2020/01/20/3
+CFLAGS:append:libc-musl:powerpc64le = " -Wno-error=overflow"
+
 PACKAGECONFIG ?= " \
 	${@bb.utils.filter('DISTRO_FEATURES', 'systemd', d)} \
 	libseat-builtin \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 09/34] package.bbclass: Prevent perform_packagecopy from removing /sysroot-only
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 08/34] seatd: Disable overflow warning as error on ppc64/musl Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 10/34] kernel-yocto.bbclass: Fixup do_kernel_configcheck usage of KMETA Steve Sakoman
                   ` (24 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Russ Dill <russ.dill@nikolamotor.com>

The files in /sysroot-only are intended to make it into the
recipes sysroot output, but not into the package. However, if
do_package is run before do_populate_sysroot, the files are
removed.

Use a smaller hammer to avoid copying the files into the package so
they are still around when do_populate_sysroot runs.

Signed-off-by: Russ Dill <russ.dill@nikolamotor.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
(cherry picked from commit 493145c6f1bc92ab2b7a23e181641b09df87c9ff)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/package.bbclass | 8 +-------
 1 file changed, 1 insertion(+), 7 deletions(-)

diff --git a/meta/classes/package.bbclass b/meta/classes/package.bbclass
index e71daafe94..44fbc32df6 100644
--- a/meta/classes/package.bbclass
+++ b/meta/classes/package.bbclass
@@ -422,7 +422,6 @@ def splitstaticdebuginfo(file, dvar, dv, d):
     # return a mapping of files:debugsources
 
     import stat
-    import shutil
 
     src = file[len(dvar):]
     dest = dv["staticlibdir"] + os.path.dirname(src) + dv["staticdir"] + "/" + os.path.basename(src) + dv["staticappend"]
@@ -807,15 +806,10 @@ python perform_packagecopy () {
     dest = d.getVar('D')
     dvar = d.getVar('PKGD')
 
-    # Remove ${D}/sysroot-only if present
-    sysroot_only = os.path.join(dest, 'sysroot-only')
-    if cpath.exists(sysroot_only) and cpath.isdir(sysroot_only):
-        shutil.rmtree(sysroot_only)
-
     # Start by package population by taking a copy of the installed
     # files to operate on
     # Preserve sparse files and hard links
-    cmd = 'tar -cf - -C %s -p -S . | tar -xf - -C %s' % (dest, dvar)
+    cmd = 'tar --exclude=./sysroot-only -cf - -C %s -p -S . | tar -xf - -C %s' % (dest, dvar)
     subprocess.check_output(cmd, shell=True, stderr=subprocess.STDOUT)
 
     # replace RPATHs for the nativesdk binaries, to make them relocatable
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 10/34] kernel-yocto.bbclass: Fixup do_kernel_configcheck usage of KMETA
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (8 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 09/34] package.bbclass: Prevent perform_packagecopy from removing /sysroot-only Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 11/34] linux-firmware: correct license for ar3k firmware Steve Sakoman
                   ` (23 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Russ Dill <russ.dill@nikolamotor.com>

The do_kernel_configcheck task requires a meta directory, normally
set by ${KMETA}. The meta directory is taken as a relative path
from ${S}:

        outfile = "{}/{}/cfg/mismatch.txt".format( s, kmeta )

However, when checking for the presence of ${KMETA} the current
working directory is searched. This will almost always fail and
"kgit --meta" is used instead. If the user does have a path in
their current working directory that matches the ${KMETA}
variable but the path is not present within the kernel source
directory, the build will fail if it tries to write config errors/
warnings to that path.

If ${KMETA} is not set, the same problem exists with the hard-coded
"meta" directory.

Fix these issues by checking for ${KMETA} within ${S} rather than
the current working directory. Additionally, drop the hardcoded
backup directory "meta" as it hasn't been functioning and
probably has no users

Signed-off-by: Russ Dill <russ.dill@nikolamotor.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
(cherry picked from commit f4a3e80a4a6f4f709d09940dcaf45b2b00654496)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/kernel-yocto.bbclass | 14 +++++++-------
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
index 1d5a8cdf29..4cb638864c 100644
--- a/meta/classes/kernel-yocto.bbclass
+++ b/meta/classes/kernel-yocto.bbclass
@@ -521,15 +521,15 @@ python do_config_analysis() {
 python do_kernel_configcheck() {
     import re, string, sys, subprocess
 
-    # if KMETA isn't set globally by a recipe using this routine, we need to
-    # set the default to 'meta'. Otherwise, kconf_check is not passed a valid
-    # meta-series for processing
-    kmeta = d.getVar("KMETA") or "meta"
-    if not os.path.exists(kmeta):
-        kmeta = subprocess.check_output(['kgit', '--meta'], cwd=d.getVar('S')).decode('utf-8').rstrip()
-
     s = d.getVar('S')
 
+    # if KMETA isn't set globally by a recipe using this routine, use kgit to
+    # locate or create the meta directory. Otherwise, kconf_check is not
+    # passed a valid meta-series for processing
+    kmeta = d.getVar("KMETA")
+    if not kmeta or not os.path.exists('{}/{}'.format(s,kmeta)):
+        kmeta = subprocess.check_output(['kgit', '--meta'], cwd=d.getVar('S')).decode('utf-8').rstrip()
+
     env = os.environ.copy()
     env['PATH'] = "%s:%s%s" % (d.getVar('PATH'), s, "/scripts/util/")
     env['LD'] = d.getVar('KERNEL_LD')
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 11/34] linux-firmware: correct license for ar3k firmware
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (9 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 10/34] kernel-yocto.bbclass: Fixup do_kernel_configcheck usage of KMETA Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 12/34] arch-armv8-2a.inc: fix a typo in TUNEVALID variable Steve Sakoman
                   ` (22 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Dmitry Baryshkov <dbaryshkov@gmail.com>

According to the WHENCE file, some a3k firmware files are licensed
under the special ar3k license, while others are licensed under the more
generic Atheros license. Document this by adding extending the
LICENSE:${PN}-ar3k and depending on both of them.

Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
(cherry picked from commit 8e651814af706285d64b532095fcd6f5f02629ba)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb
index c7d9e1126e..4a443d14d1 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20220411.bb
@@ -352,7 +352,7 @@ FILES:${PN}-carl9170 = " \
 RDEPENDS:${PN}-carl9170 += "${PN}-gplv2-license"
 
 # For QualCommAthos
-LICENSE:${PN}-ar3k = "Firmware-qualcommAthos_ar3k"
+LICENSE:${PN}-ar3k = "Firmware-qualcommAthos_ar3k & Firmware-atheros_firmware"
 LICENSE:${PN}-ar3k-license = "Firmware-qualcommAthos_ar3k"
 LICENSE:${PN}-ath10k = "Firmware-qualcommAthos_ath10k"
 LICENSE:${PN}-ath10k-license = "Firmware-qualcommAthos_ath10k"
@@ -376,7 +376,7 @@ FILES:${PN}-qca = " \
   ${nonarch_base_libdir}/firmware/qca \
 "
 
-RDEPENDS:${PN}-ar3k += "${PN}-ar3k-license"
+RDEPENDS:${PN}-ar3k += "${PN}-ar3k-license ${PN}-atheros-license"
 RDEPENDS:${PN}-ath10k += "${PN}-ath10k-license"
 RDEPENDS:${PN}-ath11k += "${PN}-ath10k-license"
 RDEPENDS:${PN}-qca += "${PN}-ath10k-license"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 12/34] arch-armv8-2a.inc: fix a typo in TUNEVALID variable
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (10 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 11/34] linux-firmware: correct license for ar3k firmware Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 13/34] musl: Fix build when usrmerge distro feature is enabled Steve Sakoman
                   ` (21 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Dmitry Baryshkov <dbaryshkov@gmail.com>

Fix a typo in the TUNEVALID[armv8-2a]: It enables instructions for
ARMv8.2-a, not just ARMv8-a.

Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
(cherry picked from commit 0a4404c117ef8733713962767c1d2c9f87c2c990)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/conf/machine/include/arm/arch-armv8-2a.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/conf/machine/include/arm/arch-armv8-2a.inc b/meta/conf/machine/include/arm/arch-armv8-2a.inc
index 30f2870811..95368b0af7 100644
--- a/meta/conf/machine/include/arm/arch-armv8-2a.inc
+++ b/meta/conf/machine/include/arm/arch-armv8-2a.inc
@@ -1,6 +1,6 @@
 DEFAULTTUNE ?= "armv8-2a"
 
-TUNEVALID[armv8-2a] = "Enable instructions for ARMv8-a"
+TUNEVALID[armv8-2a] = "Enable instructions for ARMv8.2-a"
 TUNE_CCARGS_MARCH .= "${@bb.utils.contains('TUNE_FEATURES', 'armv8-2a', ' -march=armv8.2-a', '', d)}"
 # TUNE crypto will be handled by arch-armv8a.inc below
 MACHINEOVERRIDES =. "${@bb.utils.contains('TUNE_FEATURES', 'armv8-2a', 'armv8-2a:', '', d)}"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 13/34] musl: Fix build when usrmerge distro feature is enabled
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (11 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 12/34] arch-armv8-2a.inc: fix a typo in TUNEVALID variable Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 14/34] gcompat: " Steve Sakoman
                   ` (20 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 02fd8e760cac1d2e0e25a4e3dbea3f2844b9fd01)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/musl/musl_git.bb | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/meta/recipes-core/musl/musl_git.bb b/meta/recipes-core/musl/musl_git.bb
index 044ed9c064..4b85401360 100644
--- a/meta/recipes-core/musl/musl_git.bb
+++ b/meta/recipes-core/musl/musl_git.bb
@@ -49,7 +49,7 @@ CONFIGUREOPTS = " \
     --bindir=${bindir} \
     --libdir=${libdir} \
     --includedir=${includedir} \
-    --syslibdir=/lib \
+    --syslibdir=${nonarch_base_libdir} \
 "
 
 do_configure() {
@@ -62,14 +62,14 @@ do_compile() {
 
 do_install() {
 	oe_runmake install DESTDIR='${D}'
-	install -d ${D}${bindir} ${D}/lib ${D}${sysconfdir}
+	install -d ${D}${bindir} ${D}${sysconfdir}
         echo "${base_libdir}" > ${D}${sysconfdir}/ld-musl-${MUSL_LDSO_ARCH}.path
         echo "${libdir}" >> ${D}${sysconfdir}/ld-musl-${MUSL_LDSO_ARCH}.path
 	rm -f ${D}${bindir}/ldd ${D}${GLIBC_LDSO}
 	ln -rs ${D}${libdir}/libc.so ${D}${bindir}/ldd
 }
 
-FILES:${PN} += "/lib/ld-musl-${MUSL_LDSO_ARCH}.so.1 ${sysconfdir}/ld-musl-${MUSL_LDSO_ARCH}.path"
+FILES:${PN} += "${nonarch_base_libdir}/ld-musl-${MUSL_LDSO_ARCH}.so.1 ${sysconfdir}/ld-musl-${MUSL_LDSO_ARCH}.path"
 FILES:${PN}-staticdev = "${libdir}/libc.a"
 FILES:${PN}-dev =+ "${libdir}/libcrypt.a ${libdir}/libdl.a ${libdir}/libm.a \
                     ${libdir}/libpthread.a ${libdir}/libresolv.a \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 14/34] gcompat: Fix build when usrmerge distro feature is enabled
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (12 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 13/34] musl: Fix build when usrmerge distro feature is enabled Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 15/34] wic: do not use PARTLABEL for msdos partition tables Steve Sakoman
                   ` (19 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit b1154d5fe7e75bb46132165b13ed76ce95413b25)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/musl/gcompat_git.bb | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/meta/recipes-core/musl/gcompat_git.bb b/meta/recipes-core/musl/gcompat_git.bb
index 962bcd8c75..b051e43b6c 100644
--- a/meta/recipes-core/musl/gcompat_git.bb
+++ b/meta/recipes-core/musl/gcompat_git.bb
@@ -37,14 +37,14 @@ do_compile () {
 }
 
 do_install () {
-	oe_runmake install 'DESTDIR=${D}'
+	oe_runmake install 'DESTDIR=${D}${root_prefix}'
 	if [ "${SITEINFO_BITS}" = "64" ]; then
-		install -d ${D}/lib64
-		ln -rs ${D}${GLIBC_LDSO} ${D}/lib64/`basename ${GLIBC_LDSO}`
+		install -d ${D}${nonarch_base_libdir}${SITEINFO_BITS}
+		ln -rs ${D}${GLIBC_LDSO} ${D}${nonarch_base_libdir}${SITEINFO_BITS}/`basename ${GLIBC_LDSO}`
 	fi
 }
 
-FILES:${PN} += "/lib64"
+FILES:${PN} += "${nonarch_base_libdir}${SITEINFO_BITS}"
 
 INSANE_SKIP:${PN} = "libdir"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 15/34] wic: do not use PARTLABEL for msdos partition tables
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (13 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 14/34] gcompat: " Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 16/34] libc-glibc: Use libxcrypt to provide virtual/crypt Steve Sakoman
                   ` (18 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Henning Schild <henning.schild@siemens.com>

When using "msdos" partition tables and "--label" but not "--use-uuid"
one can generate images which will not find their root, because
PARTLABEL does not work for "msdos".

Fix that by simply not going the PARTLABEL path in case of "msdos".

Fixes: 2fb247c5ecf0 ("wic: support rootdev identified by partition label")
Signed-off-by: Henning Schild <henning.schild@siemens.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 9ea1a838b946020e026edc032039552b723fcaa4)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 scripts/lib/wic/plugins/imager/direct.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/lib/wic/plugins/imager/direct.py b/scripts/lib/wic/plugins/imager/direct.py
index 35fff7c102..4d0b836ef6 100644
--- a/scripts/lib/wic/plugins/imager/direct.py
+++ b/scripts/lib/wic/plugins/imager/direct.py
@@ -259,7 +259,7 @@ class DirectPlugin(ImagerPlugin):
             if part.mountpoint == "/":
                 if part.uuid:
                     return "PARTUUID=%s" % part.uuid
-                elif part.label:
+                elif part.label and self.ptable_format != 'msdos':
                     return "PARTLABEL=%s" % part.label
                 else:
                     suffix = 'p' if part.disk.startswith('mmcblk') else ''
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 16/34] libc-glibc: Use libxcrypt to provide virtual/crypt
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (14 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 15/34] wic: do not use PARTLABEL for msdos partition tables Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 17/34] qemu.bbclass: Extend ppc/ppc64 extra options Steve Sakoman
                   ` (17 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Fixes
NOTE: Multiple providers are available for virtual/crypt (libxcrypt, musl)
Consider defining a PREFERRED_PROVIDER entry to match virtual/crypt

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4417dbf6fcb1f067705c8bd2220f4093ba899cc1)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/conf/distro/include/tclibc-glibc.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/conf/distro/include/tclibc-glibc.inc b/meta/conf/distro/include/tclibc-glibc.inc
index f4855dce11..f48d16939e 100644
--- a/meta/conf/distro/include/tclibc-glibc.inc
+++ b/meta/conf/distro/include/tclibc-glibc.inc
@@ -13,6 +13,7 @@ PREFERRED_PROVIDER_virtual/libintl ?= "glibc"
 PREFERRED_PROVIDER_virtual/libc ?= "glibc"
 PREFERRED_PROVIDER_virtual/nativesdk-libc ?= "nativesdk-glibc"
 PREFERRED_PROVIDER_virtual/libc-locale ?= "glibc-locale"
+PREFERRED_PROVIDER_virtual/crypt ?= "libxcrypt"
 
 CXXFLAGS += "-fvisibility-inlines-hidden"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 17/34] qemu.bbclass: Extend ppc/ppc64 extra options
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (15 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 16/34] libc-glibc: Use libxcrypt to provide virtual/crypt Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 18/34] busybox: Use base_bindir instead of hardcoding /bin path Steve Sakoman
                   ` (16 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

Some recipes are marked machine specific which need qemu usermode during
build eg. if they use meson build system, which means they wont get
right -cpu settings to run qemu-ppc/qemu-ppc64 and build fails, this
ensures that we set the right options when PACKAGE_ARCH is set to
MACHINE_ARCH on ppc/ppc64 qemu

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 9f71bbe65a458f08cd8ede6522c8b988603202a0)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/qemu.bbclass | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/meta/classes/qemu.bbclass b/meta/classes/qemu.bbclass
index 01a7b86ae1..7493ac34d4 100644
--- a/meta/classes/qemu.bbclass
+++ b/meta/classes/qemu.bbclass
@@ -64,4 +64,8 @@ QEMU_EXTRAOPTIONS_ppc64e5500 = " -cpu e500mc"
 QEMU_EXTRAOPTIONS_ppce6500 = " -cpu e500mc"
 QEMU_EXTRAOPTIONS_ppc64e6500 = " -cpu e500mc"
 QEMU_EXTRAOPTIONS_ppc7400 = " -cpu 7400"
-QEMU_EXTRAOPTIONS:powerpc64le = " -cpu POWER8"
+QEMU_EXTRAOPTIONS_powerpc64le = " -cpu POWER9"
+# Some packages e.g. fwupd sets PACKAGE_ARCH = MACHINE_ARCH and uses meson which
+# needs right options to usermode qemu
+QEMU_EXTRAOPTIONS_qemuppc = " -cpu 7400"
+QEMU_EXTRAOPTIONS_qemuppc64 = " -cpu POWER9"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 18/34] busybox: Use base_bindir instead of hardcoding /bin path
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (16 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 17/34] qemu.bbclass: Extend ppc/ppc64 extra options Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 19/34] gstreamer1.0-plugins-good: Fix libsoup dependency Steve Sakoman
                   ` (15 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

This symlink is not valid when using usrmerge and ptest packaging would fail

Exception: FileExistsError: [Errno 17] File exists: '/usr/bin/busybox.suid' -> '/mnt/b/yoe/master/build/tmp/work/ppc64p9le-yoe-linux-musl/busybox/1.35.0-r0/package/usr/lib/busybox/ptest/bin/login'

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 238fd30689054c7b44176dce7180fb6dac4e1b6f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/busybox/busybox.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/busybox/busybox.inc b/meta/recipes-core/busybox/busybox.inc
index 69fa499737..5f1c473d5e 100644
--- a/meta/recipes-core/busybox/busybox.inc
+++ b/meta/recipes-core/busybox/busybox.inc
@@ -347,7 +347,7 @@ do_install_ptest () {
         # These access the internet which is not guaranteed to work on machines running the tests
         rm -rf ${D}${PTEST_PATH}/testsuite/wget
 	sort ${B}/.config > ${D}${PTEST_PATH}/.config
-	ln -s /bin/busybox   ${D}${PTEST_PATH}/busybox
+	ln -s ${base_bindir}/busybox   ${D}${PTEST_PATH}/busybox
 }
 
 inherit update-alternatives
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 19/34] gstreamer1.0-plugins-good: Fix libsoup dependency
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (17 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 18/34] busybox: Use base_bindir instead of hardcoding /bin path Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 20/34] gstreamer1.0: Minor documentation addition Steve Sakoman
                   ` (14 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Carlos Rafael Giani <crg7475@mailbox.org>

Signed-off-by: Carlos Rafael Giani <crg7475@mailbox.org>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7f66a3123c9ce77e9af538009fc51bf190703433)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../gstreamer/gstreamer1.0-plugins-good_1.20.1.bb          | 7 ++++++-
 1 file changed, 6 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.1.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.1.bb
index 08ff5a0bb5..1f61d9a10e 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.1.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.1.bb
@@ -49,7 +49,12 @@ PACKAGECONFIG[libv4l2]    = "-Dv4l2-libv4l2=enabled,-Dv4l2-libv4l2=disabled,v4l-
 PACKAGECONFIG[mpg123]     = "-Dmpg123=enabled,-Dmpg123=disabled,mpg123"
 PACKAGECONFIG[pulseaudio] = "-Dpulse=enabled,-Dpulse=disabled,pulseaudio"
 PACKAGECONFIG[qt5]        = "-Dqt5=enabled,-Dqt5=disabled,qtbase qtdeclarative qtbase-native ${QT5WAYLANDDEPENDS}"
-PACKAGECONFIG[soup]       = "-Dsoup=enabled,-Dsoup=disabled,libsoup-2.4"
+# Starting with version 1.20, the GStreamer soup plugin loads libsoup with dlopen()
+# instead of linking to it. And instead of using the default libsoup C headers, it
+# uses its own stub header. Consequently, objdump will not show the libsoup .so as
+# a dependency, and libsoup won't be added to an image. Fix this by setting libsoup
+# as RDEPEND instead of DEPEND.
+PACKAGECONFIG[soup]       = "-Dsoup=enabled,-Dsoup=disabled,,libsoup-2.4"
 PACKAGECONFIG[speex]      = "-Dspeex=enabled,-Dspeex=disabled,speex"
 PACKAGECONFIG[rpi]        = "-Drpicamsrc=enabled,-Drpicamsrc=disabled,userland"
 PACKAGECONFIG[taglib]     = "-Dtaglib=enabled,-Dtaglib=disabled,taglib"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 20/34] gstreamer1.0: Minor documentation addition
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (18 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 19/34] gstreamer1.0-plugins-good: Fix libsoup dependency Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 21/34] gstreamer1.0-plugins-bad: drop patch Steve Sakoman
                   ` (13 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Carlos Rafael Giani <crg7475@mailbox.org>

This clears up some confusing packageconfigs.

Signed-off-by: Carlos Rafael Giani <crg7475@mailbox.org>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit b5b682f80fba4a62cb1ff7050c97f5b1e204d5a9)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb                | 2 ++
 .../gstreamer/gstreamer1.0-plugins-base_1.20.1.bb               | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb
index 78e8f35025..f139281149 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb
@@ -83,6 +83,8 @@ PACKAGECONFIG[srtp]            = "-Dsrtp=enabled,-Dsrtp=disabled,libsrtp"
 PACKAGECONFIG[tinyalsa]        = "-Dtinyalsa=enabled,-Dtinyalsa=disabled,tinyalsa"
 PACKAGECONFIG[ttml]            = "-Dttml=enabled,-Dttml=disabled,libxml2 pango cairo"
 PACKAGECONFIG[uvch264]         = "-Duvch264=enabled,-Duvch264=disabled,libusb1 libgudev"
+# this enables support for stateless V4L2 mem2mem codecs, which is a newer form of
+# V4L2 codec; the V4L2 code in -base supports the older stateful V4L2 mem2mem codecs
 PACKAGECONFIG[v4l2codecs]      = "-Dv4l2codecs=enabled,-Dv4l2codecs=disabled,libgudev"
 PACKAGECONFIG[va]              = "-Dva=enabled,-Dva=disabled,libva"
 PACKAGECONFIG[voaacenc]        = "-Dvoaacenc=enabled,-Dvoaacenc=disabled,vo-aacenc"
diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.1.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.1.bb
index 9b9be0d326..0953261a98 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.1.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.1.bb
@@ -46,6 +46,8 @@ PACKAGECONFIG[ogg]          = "-Dogg=enabled,-Dogg=disabled,libogg"
 PACKAGECONFIG[opus]         = "-Dopus=enabled,-Dopus=disabled,libopus"
 PACKAGECONFIG[pango]        = "-Dpango=enabled,-Dpango=disabled,pango"
 PACKAGECONFIG[png]          = "-Dgl-png=enabled,-Dgl-png=disabled,libpng"
+# This enables Qt5 QML examples in -base. The Qt5 GStreamer
+# qmlglsink and qmlglsrc plugins still exist in -good.
 PACKAGECONFIG[qt5]          = "-Dqt5=enabled,-Dqt5=disabled,qtbase qtdeclarative qtbase-native"
 PACKAGECONFIG[theora]       = "-Dtheora=enabled,-Dtheora=disabled,libtheora"
 PACKAGECONFIG[tremor]       = "-Dtremor=enabled,-Dtremor=disabled,tremor"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 21/34] gstreamer1.0-plugins-bad: drop patch
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (19 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 20/34] gstreamer1.0: Minor documentation addition Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 22/34] terminal.py: Restore error output from Terminal Steve Sakoman
                   ` (12 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Naveen Saini <naveen.kumar.saini@intel.com>

With latest gstreamer version pkg-config able to find header
path with msdk enabled.

Drop this patch as its not require anymore.

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit eaa3b31247b4d3cc47428f4d80ae31f232e344d4)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../0005-msdk-fix-includedir-path.patch       | 40 -------------------
 .../gstreamer1.0-plugins-bad_1.20.1.bb        |  1 -
 2 files changed, 41 deletions(-)
 delete mode 100644 meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0005-msdk-fix-includedir-path.patch

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0005-msdk-fix-includedir-path.patch b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0005-msdk-fix-includedir-path.patch
deleted file mode 100644
index 273b45bd49..0000000000
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad/0005-msdk-fix-includedir-path.patch
+++ /dev/null
@@ -1,40 +0,0 @@
-From e31f68c46ff0c29fa3c22755f18d5dde87b23bf2 Mon Sep 17 00:00:00 2001
-From: Naveen Saini <naveen.kumar.saini@intel.com>
-Date: Wed, 30 Dec 2020 16:37:47 +0800
-Subject: [PATCH] msdk: fix includedir path
-
-In cross compilation, need to prepend PKG_CONFIG_SYSROOT_DIR to the dir path.
-
-Upstream-Status: Inappropriate [OE-specific]
-
-Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
-Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com>
-
----
- sys/msdk/meson.build | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/sys/msdk/meson.build b/sys/msdk/meson.build
-index 24aabc7..6003bb7 100644
---- a/sys/msdk/meson.build
-+++ b/sys/msdk/meson.build
-@@ -46,7 +46,9 @@ if mfx_api != 'oneVPL'
-   mfx_dep = dependency('libmfx', version: ['>= 1.0', '<= 1.99'], required: false)
- 
-   if mfx_dep.found()
-+    pkgconf_sysroot = run_command(python3, '-c', 'import os; print(os.environ.get("PKG_CONFIG_SYSROOT_DIR"))').stdout().strip()
-     mfx_incdir = mfx_dep.get_variable('includedir')
-+    mfx_incdir = pkgconf_sysroot +  mfx_incdir
-     mfx_inc = []
-     use_msdk = true
-   else
-@@ -75,7 +77,9 @@ if not use_msdk and mfx_api != 'MSDK'
-   mfx_dep = dependency('vpl', version: '>= 2.2', required: false)
- 
-   if mfx_dep.found()
-+    pkgconf_sysroot = run_command(python3, '-c', 'import os; print(os.environ.get("PKG_CONFIG_SYSROOT_DIR"))').stdout().strip()
-     mfx_incdir = mfx_dep.get_variable('includedir')
-+    mfx_incdir = pkgconf_sysroot +  mfx_incdir
-     mfx_inc = []
-     use_onevpl = true
-   endif
diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb
index f139281149..7c4665ae80 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.1.bb
@@ -10,7 +10,6 @@ SRC_URI = "https://gstreamer.freedesktop.org/src/gst-plugins-bad/gst-plugins-bad
            file://0002-avoid-including-sys-poll.h-directly.patch \
            file://0003-ensure-valid-sentinals-for-gst_structure_get-etc.patch \
            file://0004-opencv-resolve-missing-opencv-data-dir-in-yocto-buil.patch \
-           file://0005-msdk-fix-includedir-path.patch \
            "
 SRC_URI[sha256sum] = "09d3c2cf5911f0bc7da6bf557a55251779243d3de216b6a26cc90c445b423848"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 22/34] terminal.py: Restore error output from Terminal
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (20 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 21/34] gstreamer1.0-plugins-bad: drop patch Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 23/34] devshell.bbclass: Allow devshell & pydevshell to use the network Steve Sakoman
                   ` (11 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Peter Kjellerstedt <peter.kjellerstedt@axis.com>

In bitbake commit 1ecc1d94 (process: Do not mix stderr with stdout),
bb.process.Popen() was changed to no longer combine stdout and stderr by
default. However, the Terminal class was not updated to reflect this and
subsequently only output stdout in case of failures.

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 116d0bb07ba044cf8847bf3d5c3996ad7e58b7ae)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/oe/terminal.py | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/lib/oe/terminal.py b/meta/lib/oe/terminal.py
index 53186c4a3e..de8dcebf94 100644
--- a/meta/lib/oe/terminal.py
+++ b/meta/lib/oe/terminal.py
@@ -30,9 +30,10 @@ class Registry(oe.classutils.ClassRegistry):
 
 class Terminal(Popen, metaclass=Registry):
     def __init__(self, sh_cmd, title=None, env=None, d=None):
+        from subprocess import STDOUT
         fmt_sh_cmd = self.format_command(sh_cmd, title)
         try:
-            Popen.__init__(self, fmt_sh_cmd, env=env)
+            Popen.__init__(self, fmt_sh_cmd, env=env, stderr=STDOUT)
         except OSError as exc:
             import errno
             if exc.errno == errno.ENOENT:
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 23/34] devshell.bbclass: Allow devshell & pydevshell to use the network
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (21 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 22/34] terminal.py: Restore error output from Terminal Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 24/34] cases/buildepoxy.py: fix typo Steve Sakoman
                   ` (10 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Peter Kjellerstedt <peter.kjellerstedt@axis.com>

Otherwise it will fail if using OE_TERMINAL = "xterm" with the not so
helpful error:

  xterm: Xt error: Can't open display: localhost:0.0

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ba53fc3bcecfe32401471dc1008c7ead96504150)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/devshell.bbclass | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta/classes/devshell.bbclass b/meta/classes/devshell.bbclass
index 62dc958d9a..26c01c080a 100644
--- a/meta/classes/devshell.bbclass
+++ b/meta/classes/devshell.bbclass
@@ -21,6 +21,7 @@ addtask devshell after do_patch do_prepare_recipe_sysroot
 DEVSHELL_STARTDIR ?= "${S}"
 do_devshell[dirs] = "${DEVSHELL_STARTDIR}"
 do_devshell[nostamp] = "1"
+do_devshell[network] = "1"
 
 # devshell and fakeroot/pseudo need careful handling since only the final
 # command should run under fakeroot emulation, any X connection should
@@ -154,3 +155,4 @@ python do_pydevshell() {
 addtask pydevshell after do_patch
 
 do_pydevshell[nostamp] = "1"
+do_pydevshell[network] = "1"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 24/34] cases/buildepoxy.py: fix typo
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (22 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 23/34] devshell.bbclass: Allow devshell & pydevshell to use the network Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 25/34] create-spdx: delete virtual/kernel dependency to fix FreeRTOS build Steve Sakoman
                   ` (9 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Chen Qi <Qi.Chen@windriver.com>

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3a9b6e71d1e7e8e2ebc0ed047841e36f09300387)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/lib/oeqa/sdk/cases/buildepoxy.py | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/lib/oeqa/sdk/cases/buildepoxy.py b/meta/lib/oeqa/sdk/cases/buildepoxy.py
index 385f8ccca8..f69f720cd6 100644
--- a/meta/lib/oeqa/sdk/cases/buildepoxy.py
+++ b/meta/lib/oeqa/sdk/cases/buildepoxy.py
@@ -17,7 +17,7 @@ class EpoxyTest(OESDKTestCase):
     """
     def setUp(self):
         if not (self.tc.hasHostPackage("nativesdk-meson")):
-            raise unittest.SkipTest("GalculatorTest class: SDK doesn't contain Meson")
+            raise unittest.SkipTest("EpoxyTest class: SDK doesn't contain Meson")
 
     def test_epoxy(self):
         with tempfile.TemporaryDirectory(prefix="epoxy", dir=self.tc.sdk_dir) as testdir:
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 25/34] create-spdx: delete virtual/kernel dependency to fix FreeRTOS build
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (23 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 24/34] cases/buildepoxy.py: fix typo Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 26/34] go.bbclass: disable the use of the default configuration file Steve Sakoman
                   ` (8 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Davide Gardenal <davidegarde2000@gmail.com>

When building FreeRTOS this dependency generates an error because
bitbake cannot find any provider for "virtual/kernel".
>From a dependency analysis the task is executed independently from
this so it can be safely removed.

This patch has been discussed in this ML thread:
https://lists.openembedded.org/g/openembedded-core/topic/90602531

Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 1c02b768a71ec88bfe1cc0c4443683de8b66056e)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/create-spdx.bbclass | 2 --
 1 file changed, 2 deletions(-)

diff --git a/meta/classes/create-spdx.bbclass b/meta/classes/create-spdx.bbclass
index 47a8764bf0..37b6b569a1 100644
--- a/meta/classes/create-spdx.bbclass
+++ b/meta/classes/create-spdx.bbclass
@@ -35,8 +35,6 @@ SPDX_SUPPLIER[doc] = "The SPDX PackageSupplier field for SPDX packages created f
     is the contact information for the person or organization who is doing the \
     build."
 
-do_image_complete[depends] = "virtual/kernel:do_create_spdx"
-
 def extract_licenses(filename):
     import re
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 26/34] go.bbclass: disable the use of the default configuration file
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (24 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 25/34] create-spdx: delete virtual/kernel dependency to fix FreeRTOS build Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 27/34] install/devshell: Introduce git intercept script due to fakeroot issues Steve Sakoman
                   ` (7 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Chen Qi <Qi.Chen@windriver.com>

We need to disable the use the default configuration file. This is
to ensure that user settings do not mess things up when building go
recipes.

For example, if I set 'GOBIN=./relative/path' in $HOME/.config/go/env,
then go-runtime fails to build with error like below:

  cannot install, GOBIN must be an absolute path

According to `go help environment',
"""
Setting GOENV=off in the environment disables the use of the default
configuration file.
"""

We can explicitly disable the configuration file by setting GOENV to off.

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 711b41744ab08ee62c71cdccca335a7828ec0ba1)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/go.bbclass | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/classes/go.bbclass b/meta/classes/go.bbclass
index 9c4c92bffd..f3d83febbf 100644
--- a/meta/classes/go.bbclass
+++ b/meta/classes/go.bbclass
@@ -67,6 +67,7 @@ GO_INSTALL_FILTEROUT ?= "${GO_IMPORT}/vendor/"
 
 B = "${WORKDIR}/build"
 export GOPATH = "${B}"
+export GOENV = "off"
 export GOTMPDIR ?= "${WORKDIR}/build-tmp"
 GOTMPDIR[vardepvalue] = ""
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 27/34] install/devshell: Introduce git intercept script due to fakeroot issues
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (25 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 26/34] go.bbclass: disable the use of the default configuration file Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 28/34] base: Drop git intercept Steve Sakoman
                   ` (6 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Paul Gortmaker <paul.gortmaker@windriver.com>

In a devshell, recent versions of git will complain if the repo is owned
by someone other than the current UID - consider this example:

 ------
  bitbake -c devshell linux-yocto

  [...]

  kernel-source#git branch
  fatal: unsafe repository ('/home/paul/poky/build-qemuarm64/tmp/work-shared/qemuarm64/kernel-source' is owned by someone else)
  To add an exception for this directory, call:

        git config --global --add safe.directory /home/paul/poky/build-qemuarm64/tmp/work-shared/qemuarm64/kernel-source
  kernel-source#
 ------

Of course the devshell has UID zero and the "real" UID is for "paul" in
this case.  And so recent git versions complain.

As the whole purpose of the devshell is to invoke a shell where development
can take place, having a non-functional git is clearly unacceptable.

Richard suggested we could use PSEUDO_UNLOAD=1 to evade this issue, and I
suggested we probably will see other similar instances like this and should
make use of PATH to intercept via devshell wrappers - conveniently we already
have examples of this.

Here, we copy the existing "ar" example and tune it to the needs of git to
combine Richard's suggestion and mine.

As such we now also can store commit logs and use send-email with our user
specific settings, instead of "root", so in additon to fixing basic
commands like "git branch" it should also increase general usefulness.

RP: Tweaked the patch so the PATH change only applies to the devshell task
and is a generic git intercept rather than devshell specific.

RP: Also apply the PATH change to do_install tasks since that also runs under
fakeroot and several software projects inject "git describe" output into
their binaries (systemd, iputils, llvm, ipt-gpu-tools at least) causing
reproducibility issues from systems with different git versions.

Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3266c327dfa186791e0f1e2ad63c6f5d39714814)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/base.bbclass     |  1 +
 meta/classes/devshell.bbclass |  2 ++
 scripts/git-intercept/git     | 19 +++++++++++++++++++
 3 files changed, 22 insertions(+)
 create mode 100755 scripts/git-intercept/git

diff --git a/meta/classes/base.bbclass b/meta/classes/base.bbclass
index 3515720bf9..b54b56d624 100644
--- a/meta/classes/base.bbclass
+++ b/meta/classes/base.bbclass
@@ -367,6 +367,7 @@ addtask install after do_compile
 do_install[dirs] = "${B}"
 # Remove and re-create ${D} so that is it guaranteed to be empty
 do_install[cleandirs] = "${D}"
+PATH:prepend:task-install = "${COREBASE}/scripts/git-intercept:"
 
 base_do_install() {
 	:
diff --git a/meta/classes/devshell.bbclass b/meta/classes/devshell.bbclass
index 26c01c080a..247d04478c 100644
--- a/meta/classes/devshell.bbclass
+++ b/meta/classes/devshell.bbclass
@@ -2,6 +2,8 @@ inherit terminal
 
 DEVSHELL = "${SHELL}"
 
+PATH:prepend:task-devshell = "${COREBASE}/scripts/git-intercept:"
+
 python do_devshell () {
     if d.getVarFlag("do_devshell", "manualfakeroot"):
        d.prependVar("DEVSHELL", "pseudo ")
diff --git a/scripts/git-intercept/git b/scripts/git-intercept/git
new file mode 100755
index 0000000000..8adf5c9ecb
--- /dev/null
+++ b/scripts/git-intercept/git
@@ -0,0 +1,19 @@
+#!/usr/bin/env python3
+#
+# Wrapper around 'git' that doesn't think we are root
+
+import os
+import shutil
+import sys
+
+os.environ['PSEUDO_UNLOAD'] = '1'
+
+# calculate path to the real 'git'
+path = os.environ['PATH']
+path = path.replace(os.path.dirname(sys.argv[0]), '')
+real_git = shutil.which('git', path=path)
+
+if len(sys.argv) == 1:
+    os.execl(real_git, 'git')
+
+os.execv(real_git, sys.argv)
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 28/34] base: Drop git intercept
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (26 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 27/34] install/devshell: Introduce git intercept script due to fakeroot issues Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 29/34] bitbake.conf: mark all directories as safe for git to read Steve Sakoman
                   ` (5 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

We're going to use the environment approach for solving this issue.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0982977dc052ad4e65608f6853f930121d08837a)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/base.bbclass | 1 -
 1 file changed, 1 deletion(-)

diff --git a/meta/classes/base.bbclass b/meta/classes/base.bbclass
index b54b56d624..3515720bf9 100644
--- a/meta/classes/base.bbclass
+++ b/meta/classes/base.bbclass
@@ -367,7 +367,6 @@ addtask install after do_compile
 do_install[dirs] = "${B}"
 # Remove and re-create ${D} so that is it guaranteed to be empty
 do_install[cleandirs] = "${D}"
-PATH:prepend:task-install = "${COREBASE}/scripts/git-intercept:"
 
 base_do_install() {
 	:
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 29/34] bitbake.conf: mark all directories as safe for git to read
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (27 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 28/34] base: Drop git intercept Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 30/34] neard: Switch SRC_URI to git repo Steve Sakoman
                   ` (4 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

Recent git releases containing [1] have an ownership check when opening
repositories, and refuse to open a repository if it is owned by a
different user.

This breaks any use of git in do_install, as that is executed by the
(fake) root user. Whilst not common, this does happen.

Setting the git configuration safe.directories=* disables this check, so
that git is usable in fakeroot tasks.  This can be set globally via the
internal environment variable GIT_CONFIG_PARAMETERS, we can't use
GIT_CONFIG_*_KEY/VALUE as that isn't present in all the releases which
have the ownership check.

We already set GIT_CEILING_DIRECTORIES to ensure that git doesn't
recurse up out of the work directory, so this isn't a security issue.

[1] https://github.com/git/git/commit/8959555cee7ec045958f9b6dd62e541affb7e7d9

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 8bed8e6993e7297bdcd68940aa0d47ef47120117)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/conf/bitbake.conf | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
index 0e939aca4f..1deba8d910 100644
--- a/meta/conf/bitbake.conf
+++ b/meta/conf/bitbake.conf
@@ -776,10 +776,18 @@ export PKG_CONFIG_DISABLE_UNINSTALLED = "yes"
 export PKG_CONFIG_SYSTEM_LIBRARY_PATH = "${base_libdir}:${libdir}"
 export PKG_CONFIG_SYSTEM_INCLUDE_PATH = "${includedir}"
 
+# Git configuration
+
 # Don't allow git to chdir up past WORKDIR so that it doesn't detect the OE
 # repository when building a recipe
 export GIT_CEILING_DIRECTORIES = "${WORKDIR}"
 
+# Treat all directories are safe, as during fakeroot tasks git will run as
+# root so recent git releases (eg 2.30.3) will refuse to work on repositories. See
+# https://github.com/git/git/commit/8959555cee7ec045958f9b6dd62e541affb7e7d9 for
+# further details.
+export GIT_CONFIG_PARAMETERS="'safe.directory=*'"
+
 ###
 ### Config file processing
 ###
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 30/34] neard: Switch SRC_URI to git repo
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (28 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 29/34] bitbake.conf: mark all directories as safe for git to read Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 31/34] sanity: skip make 4.2.1 warning for debian Steve Sakoman
                   ` (3 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Rahul Kumar <rahul.kumar_3@philips.com>

The tarball (neard-0.16.tar.xz) fetched by the recipe is incomplete.
Few plugins (e.g. tizen) and tests scripts (e.g. Test-channel, test-see,
neard-ui.py, ndef-agent etc) are missing.

Since neard did not release latest tarballs, so as per community
recommendation switching the recipe SRC_URI to git repo.

Community Discussion:
https://lists.openembedded.org/g/openembedded-core/topic/90058043#163681

Signed-off-by: Rahul Kumar <rahul.kumar_3@philips.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit b563f40ebf4461d9c35df72bd7599ea11e97da9c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-connectivity/neard/neard_0.16.bb | 13 +++++++------
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/meta/recipes-connectivity/neard/neard_0.16.bb b/meta/recipes-connectivity/neard/neard_0.16.bb
index 57f2a3e2e1..bc9ce07d79 100644
--- a/meta/recipes-connectivity/neard/neard_0.16.bb
+++ b/meta/recipes-connectivity/neard/neard_0.16.bb
@@ -2,21 +2,22 @@ SUMMARY = "Linux NFC daemon"
 DESCRIPTION = "A daemon for the Linux Near Field Communication stack"
 HOMEPAGE = "http://01.org/linux-nfc"
 LICENSE = "GPL-2.0-only"
+LIC_FILES_CHKSUM = "file://COPYING;md5=12f884d2ae1ff87c09e5b7ccc2c4ca7e \
+                    file://src/near.h;beginline=1;endline=20;md5=358e4deefef251a4761e1ffacc965d13 \
+                   "
 
 DEPENDS = "dbus glib-2.0 libnl"
 
-SRC_URI = "${KERNELORG_MIRROR}/linux/network/nfc/${BP}.tar.xz \
+SRC_URI = "git://git.kernel.org/pub/scm/network/nfc/neard.git;protocol=git;branch=master \
            file://neard.in \
            file://Makefile.am-fix-parallel-issue.patch \
            file://Makefile.am-do-not-ship-version.h.patch \
            file://0001-Add-header-dependency-to-nciattach.o.patch \
           "
-SRC_URI[md5sum] = "5c691fb7872856dc0d909c298bc8cb41"
-SRC_URI[sha256sum] = "eae3b11c541a988ec11ca94b7deab01080cd5b58cfef3ced6ceac9b6e6e65b36"
 
-LIC_FILES_CHKSUM = "file://COPYING;md5=12f884d2ae1ff87c09e5b7ccc2c4ca7e \
- file://src/near.h;beginline=1;endline=20;md5=358e4deefef251a4761e1ffacc965d13 \
- "
+SRCREV = "949795024f7625420e93e288c56e194cb9a3e74a"
+
+S = "${WORKDIR}/git"
 
 inherit autotools pkgconfig systemd update-rc.d
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 31/34] sanity: skip make 4.2.1 warning for debian
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (29 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 30/34] neard: Switch SRC_URI to git repo Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 32/34] util-linux: Create u-a symlink for findfs utility Steve Sakoman
                   ` (2 subsequent siblings)
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Nicolas Dechesne <nicolas.dechesne@linaro.org>

This is a follow up patch of:
ad5829aa1f8a (sanity: Show a warning that make 4.2.1 is buggy on non-ubuntu systems)

Debian10 has the exact same version/sources for make as Ubuntu
(focal), e.g. https://packages.debian.org/source/buster/make-dfsg and
https://packages.ubuntu.com/source/focal/make-dfsg.

As per the corresponding changelog, the patch mentioned in
ad5829aa1f8a, is included in both Debian and Ubuntu in make
4.2.1-1.1. So it's safe to use make 4.2.1 in Debian10.

Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 1d5d5278ff4f620cd786b85e880e8429a04a1548)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/sanity.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/sanity.bbclass b/meta/classes/sanity.bbclass
index c385d92e8b..c72a7b3ed3 100644
--- a/meta/classes/sanity.bbclass
+++ b/meta/classes/sanity.bbclass
@@ -470,7 +470,7 @@ def check_make_version(sanity_data):
 
     if bb.utils.vercmp_string_op(version, "4.2.1", "=="):
         distro = oe.lsb.distro_identifier()
-        if "ubuntu" in distro:
+        if "ubuntu" in distro or "debian" in distro:
             return None
         return "make version 4.2.1 is known to have issues on Centos/OpenSUSE and other non-Ubuntu systems. Please use a buildtools-make-tarball or a newer version of make.\n"
     return None
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 32/34] util-linux: Create u-a symlink for findfs utility
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (30 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 31/34] sanity: skip make 4.2.1 warning for debian Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 33/34] staging: Ensure we filter out ourselves Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 34/34] libxml2: update patch status Steve Sakoman
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Khem Raj <raj.khem@gmail.com>

busybox also installs findfs but into base_sbindir which works out to be
ok when sbindir != base_sbindir but with usrmerge distro feature enabled
this starts to cause trouble because busybox's postinst is trying to
create a symlink for findfs applet in base_sbindir which is same as
sbindir now and there already is binary from util-linux and image fails
to build

do_rootfs: Postinstall scriptlets of ['busybox'] have failed. If the intention is to defer them to first boot,
then please place them into pkg_postinst_ontarget:${PN} ().

The real reason is burried in do_rootfs logs

update-alternatives: Error: not linking /mnt/b/yoe/master/build/tmp/work/beaglebone-yoe-linux-gnueabi/yoe-sdk-image/1.0-r0/rootfs/usr/sbin/findfs to /usr/bin/busybox.suid since /mnt/b/yoe/master/build/tmp/work/beaglebone-yoe-linux-gnueabi/yoe-sdk-image/1.0-r0/rootfs/usr/sbin/findfs exists and is not a link

Creating proper u-a for findfs in util-linux fixes the issue

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 211ae2db1ab8fec1ed678170f9d8cbca2cc27ef3)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/util-linux/util-linux_2.37.4.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-core/util-linux/util-linux_2.37.4.bb b/meta/recipes-core/util-linux/util-linux_2.37.4.bb
index d609c30067..b39020884f 100644
--- a/meta/recipes-core/util-linux/util-linux_2.37.4.bb
+++ b/meta/recipes-core/util-linux/util-linux_2.37.4.bb
@@ -221,6 +221,7 @@ ALTERNATIVE_LINK_NAME[dmesg] = "${base_bindir}/dmesg"
 ALTERNATIVE_LINK_NAME[eject] = "${bindir}/eject"
 ALTERNATIVE_LINK_NAME[fallocate] = "${bindir}/fallocate"
 ALTERNATIVE_LINK_NAME[fdisk] = "${base_sbindir}/fdisk"
+ALTERNATIVE_LINK_NAME[findfs] = "${sbindir}/findfs"
 ALTERNATIVE_LINK_NAME[flock] = "${bindir}/flock"
 ALTERNATIVE_LINK_NAME[fsck] = "${base_sbindir}/fsck"
 ALTERNATIVE_LINK_NAME[fsfreeze] = "${sbindir}/fsfreeze"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 33/34] staging: Ensure we filter out ourselves
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (31 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 32/34] util-linux: Create u-a symlink for findfs utility Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  2022-04-29 16:00 ` [OE-core][kirkstone 34/34] libxml2: update patch status Steve Sakoman
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Adding a dependency on ourselves in this function doesn't make sense, the hash
may change after hash equivalence is applied. Other code using BB_TASKDEPDATA does
handle the self reference correctly (which is there for a reason), update this
code to do likewise.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit d98b06c9c6f480de1e5167bfe8392e39300fc02c)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/classes/staging.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/staging.bbclass b/meta/classes/staging.bbclass
index ab827766be..9fc8f4f283 100644
--- a/meta/classes/staging.bbclass
+++ b/meta/classes/staging.bbclass
@@ -651,7 +651,7 @@ python target_add_sysroot_deps () {
     taskdepdata = d.getVar("BB_TASKDEPDATA", False)
     deps = {}
     for dep in taskdepdata.values():
-        if dep[1] == "do_populate_sysroot" and not dep[0].endswith(("-native", "-initial")) and "-cross-" not in dep[0]:
+        if dep[1] == "do_populate_sysroot" and not dep[0].endswith(("-native", "-initial")) and "-cross-" not in dep[0] and dep[0] != pn:
             deps[dep[0]] = dep[6]
 
     d.setVar("HASHEQUIV_EXTRA_SIGDATA", "\n".join("%s: %s" % (k, deps[k]) for k in sorted(deps.keys())))
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 34/34] libxml2: update patch status
  2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
                   ` (32 preceding siblings ...)
  2022-04-29 16:00 ` [OE-core][kirkstone 33/34] staging: Ensure we filter out ourselves Steve Sakoman
@ 2022-04-29 16:00 ` Steve Sakoman
  33 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-04-29 16:00 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 2e21e1e5e2659b02a771ce986fc3194deeda9f4d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/libxml/libxml2/runtest.patch | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/meta/recipes-core/libxml/libxml2/runtest.patch b/meta/recipes-core/libxml/libxml2/runtest.patch
index a89dac8b75..42bb22cfd4 100644
--- a/meta/recipes-core/libxml/libxml2/runtest.patch
+++ b/meta/recipes-core/libxml/libxml2/runtest.patch
@@ -5,9 +5,11 @@ Subject: [PATCH] Add 'install-ptest' rule.
 
 Print a standard result line for each test.
 
+The patch needs a rework according to comments in the merge request.
+
 Signed-off-by: Mihaela Sendrea <mihaela.sendrea@enea.com>
 Signed-off-by: Andrej Valek <andrej.valek@siemens.com>
-Upstream-Status: Submitted [https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/137]
+Upstream-Status: Inappropriate [https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/137]
 
 Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
 Signed-off-by: Tony Tascioglu <tony.tascioglu@windriver.com>
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

end of thread, other threads:[~2022-04-29 16:02 UTC | newest]

Thread overview: 35+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-29 16:00 [OE-core][kirkstone 00/34] Patch review Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 01/34] e2fsprogs: fix CVE-2022-1304 Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 02/34] python3: ignore CVE-2015-20107 Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 03/34] cve_check: skip remote patches that haven't been fetched when searching for CVE tags Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 04/34] apt: upgrade 2.4.4 -> 2.4.5 Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 05/34] subversion: upgrade to 1.14.2 Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 06/34] glib: upgrade 2.72.0 -> 2.72.1 Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 07/34] glibc: ptest: Fix glibc-tests package issue Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 08/34] seatd: Disable overflow warning as error on ppc64/musl Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 09/34] package.bbclass: Prevent perform_packagecopy from removing /sysroot-only Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 10/34] kernel-yocto.bbclass: Fixup do_kernel_configcheck usage of KMETA Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 11/34] linux-firmware: correct license for ar3k firmware Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 12/34] arch-armv8-2a.inc: fix a typo in TUNEVALID variable Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 13/34] musl: Fix build when usrmerge distro feature is enabled Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 14/34] gcompat: " Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 15/34] wic: do not use PARTLABEL for msdos partition tables Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 16/34] libc-glibc: Use libxcrypt to provide virtual/crypt Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 17/34] qemu.bbclass: Extend ppc/ppc64 extra options Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 18/34] busybox: Use base_bindir instead of hardcoding /bin path Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 19/34] gstreamer1.0-plugins-good: Fix libsoup dependency Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 20/34] gstreamer1.0: Minor documentation addition Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 21/34] gstreamer1.0-plugins-bad: drop patch Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 22/34] terminal.py: Restore error output from Terminal Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 23/34] devshell.bbclass: Allow devshell & pydevshell to use the network Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 24/34] cases/buildepoxy.py: fix typo Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 25/34] create-spdx: delete virtual/kernel dependency to fix FreeRTOS build Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 26/34] go.bbclass: disable the use of the default configuration file Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 27/34] install/devshell: Introduce git intercept script due to fakeroot issues Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 28/34] base: Drop git intercept Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 29/34] bitbake.conf: mark all directories as safe for git to read Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 30/34] neard: Switch SRC_URI to git repo Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 31/34] sanity: skip make 4.2.1 warning for debian Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 32/34] util-linux: Create u-a symlink for findfs utility Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 33/34] staging: Ensure we filter out ourselves Steve Sakoman
2022-04-29 16:00 ` [OE-core][kirkstone 34/34] libxml2: update patch status Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.