All of lore.kernel.org
 help / color / mirror / Atom feed
* [OE-core][kirkstone 00/27] Patch review
@ 2022-07-14  4:35 Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone Steve Sakoman
                   ` (27 more replies)
  0 siblings, 28 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

Please review this set of patches for kirkstone and have comments back by end
of day Friday.

Passed a-full on autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/3911

with the exception of an intermittent autobuilder issue on qemumips-alt which
passed on subsequent retest:

https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/3279

The following changes since commit 4667abcc925ae0c430cccb480ec530506f6201ae:

  dropbear: break dependency on base package for -dev package (2022-07-01 08:35:07 -1000)

are available in the Git repository at:

  git://git.openembedded.org/openembedded-core-contrib stable/kirkstone-nut
  http://cgit.openembedded.org/openembedded-core-contrib/log/?h=stable/kirkstone-nut

Alexander Kanavin (6):
  openssl: update 3.0.4 -> 3.0.5
  gstreamer1.0: upgrade 1.20.2 -> 1.20.3
  weston: update 10.0.0 -> 10.0.1
  glib-2.0: upgrade 2.72.2 -> 2.72.3
  glib-networking: upgrade 2.72.0 -> 2.72.1
  libsoup: upgrade 3.0.6 -> 3.0.7

Richard Purdie (2):
  qemu: Avoid accidental librdmacm linkage
  glibc-tests: Avoid reproducibility issues

Ross Burton (2):
  tiff: backport the fix for CVE-2022-2056, CVE-2022-2057, and
    CVE-2022-2058
  vim: upgrade to 9.0.0021

Sakib Sajal (1):
  u-boot: fix CVE-2022-34835

Steve Sakoman (3):
  ruby: add PACKAGECONFIG for capstone
  qemu: add PACKAGECONFIG for capstone
  qemu: Avoid accidental libvdeplug linkage

Sundeep KOKKONDA (2):
  glibc: stable 2.35 branch updates
  binutils : stable 2.38 branch updates

Wentao Zhang (1):
  harfbuzz: fix CVE-2022-33068

wangmy (10):
  gst-devtools: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-libav: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-omx: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-plugins-bad: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-plugins-base: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-plugins-good: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-plugins-ugly: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-python: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-rtsp-server: upgrade 1.20.2 -> 1.20.3
  gstreamer1.0-vaapi: upgrade 1.20.2 -> 1.20.3

 ...ffer-overflow-vulnerability-in-i2c-m.patch | 126 ++++++++++++
 meta/recipes-bsp/u-boot/u-boot_2022.01.bb     |   1 +
 .../{openssl_3.0.4.bb => openssl_3.0.5.bb}    |   2 +-
 .../glib-2.0/glib-2.0/relocate-modules.patch  |   2 +-
 ...{glib-2.0_2.72.2.bb => glib-2.0_2.72.3.bb} |   2 +-
 ...ng_2.72.0.bb => glib-networking_2.72.1.bb} |   2 +-
 meta/recipes-core/glibc/glibc-tests_2.35.bb   |   3 +
 meta/recipes-core/glibc/glibc-version.inc     |   2 +-
 .../glibc/glibc/reproducible-paths.patch      |  23 +++
 .../binutils/binutils-2.38.inc                |   2 +-
 meta/recipes-devtools/qemu/qemu.inc           |   3 +
 meta/recipes-devtools/ruby/ruby_3.1.2.bb      |   1 +
 .../harfbuzz/harfbuzz/CVE-2022-33068.patch    |  35 ++++
 .../harfbuzz/harfbuzz_4.0.1.bb                |   3 +-
 .../{weston_10.0.0.bb => weston_10.0.1.bb}    |   4 +-
 ...tools_1.20.2.bb => gst-devtools_1.20.3.bb} |   2 +-
 ...1.20.2.bb => gstreamer1.0-libav_1.20.3.bb} |   2 +-
 ...x_1.20.2.bb => gstreamer1.0-omx_1.20.3.bb} |   2 +-
 ....bb => gstreamer1.0-plugins-bad_1.20.3.bb} |   2 +-
 ...bb => gstreamer1.0-plugins-base_1.20.3.bb} |   2 +-
 ...bb => gstreamer1.0-plugins-good_1.20.3.bb} |   2 +-
 ...bb => gstreamer1.0-plugins-ugly_1.20.3.bb} |   2 +-
 ....20.2.bb => gstreamer1.0-python_1.20.3.bb} |   2 +-
 ....bb => gstreamer1.0-rtsp-server_1.20.3.bb} |   2 +-
 ...1.20.2.bb => gstreamer1.0-vaapi_1.20.3.bb} |   2 +-
 ...er1.0_1.20.2.bb => gstreamer1.0_1.20.3.bb} |   2 +-
 ...-the-FPE-in-tiffcrop-415-427-and-428.patch | 182 ++++++++++++++++++
 meta/recipes-multimedia/libtiff/tiff_4.3.0.bb |   1 +
 .../{libsoup_3.0.6.bb => libsoup_3.0.7.bb}    |   2 +-
 meta/recipes-support/vim/vim.inc              |   4 +-
 30 files changed, 399 insertions(+), 23 deletions(-)
 create mode 100644 meta/recipes-bsp/u-boot/files/0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch
 rename meta/recipes-connectivity/openssl/{openssl_3.0.4.bb => openssl_3.0.5.bb} (99%)
 rename meta/recipes-core/glib-2.0/{glib-2.0_2.72.2.bb => glib-2.0_2.72.3.bb} (96%)
 rename meta/recipes-core/glib-networking/{glib-networking_2.72.0.bb => glib-networking_2.72.1.bb} (93%)
 create mode 100644 meta/recipes-core/glibc/glibc/reproducible-paths.patch
 create mode 100644 meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch
 rename meta/recipes-graphics/wayland/{weston_10.0.0.bb => weston_10.0.1.bb} (97%)
 rename meta/recipes-multimedia/gstreamer/{gst-devtools_1.20.2.bb => gst-devtools_1.20.3.bb} (95%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-libav_1.20.2.bb => gstreamer1.0-libav_1.20.3.bb} (91%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-omx_1.20.2.bb => gstreamer1.0-omx_1.20.3.bb} (95%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-bad_1.20.2.bb => gstreamer1.0-plugins-bad_1.20.3.bb} (98%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-base_1.20.2.bb => gstreamer1.0-plugins-base_1.20.3.bb} (97%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-good_1.20.2.bb => gstreamer1.0-plugins-good_1.20.3.bb} (97%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-ugly_1.20.2.bb => gstreamer1.0-plugins-ugly_1.20.3.bb} (94%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-python_1.20.2.bb => gstreamer1.0-python_1.20.3.bb} (91%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-rtsp-server_1.20.2.bb => gstreamer1.0-rtsp-server_1.20.3.bb} (90%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-vaapi_1.20.2.bb => gstreamer1.0-vaapi_1.20.3.bb} (95%)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0_1.20.2.bb => gstreamer1.0_1.20.3.bb} (97%)
 create mode 100644 meta/recipes-multimedia/libtiff/tiff/0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch
 rename meta/recipes-support/libsoup/{libsoup_3.0.6.bb => libsoup_3.0.7.bb} (94%)

-- 
2.25.1



^ permalink raw reply	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 02/27] qemu: " Steve Sakoman
                   ` (26 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

Autobuilder workers were non-deterministically enabling capstone
depending on whether the worker had libcapstone installed.

Add PACKAGECONFIG for capstone with default off, since ruby does not
require capstone support.

Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/ruby/ruby_3.1.2.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/ruby/ruby_3.1.2.bb b/meta/recipes-devtools/ruby/ruby_3.1.2.bb
index 38ba46731b..6fc1f53b18 100644
--- a/meta/recipes-devtools/ruby/ruby_3.1.2.bb
+++ b/meta/recipes-devtools/ruby/ruby_3.1.2.bb
@@ -25,6 +25,7 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6, --disable-ipv6,"
 # rdoc is off by default due to non-reproducibility reported in
 # https://bugs.ruby-lang.org/issues/18456
 PACKAGECONFIG[rdoc] = "--enable-install-rdoc,--disable-install-rdoc,"
+PACKAGECONFIG[capstone] = "--with-capstone=yes, --with-capstone=no"
 
 EXTRA_OECONF = "\
     --disable-versioned-paths \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 02/27] qemu: add PACKAGECONFIG for capstone
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 03/27] qemu: Avoid accidental librdmacm linkage Steve Sakoman
                   ` (25 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

Autobuilder workers were non-deterministically enabling capstone
depending on whether the worker had libcapstone installed.

Add PACKAGECONFIG for capstone with default off, since qemu does not
require capstone support.

Qemu version in dunfell has capstone in the source tree as a submodule
and has configure options to enable it using that source code or using
the system libcapstone.

Qemu versions in master and kirkstone have removed the capstone
submodule and configure options, but added libcapstone autodetection to
meson.

In all cases using PACKAGECONFIG will allow a deterministic build.

Signed-off-by: Steve Sakoman <steve@sakoman.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 052ef1f14d1e6a5ee34f742f65e51b20b416f79f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/qemu/qemu.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
index cc69eca9ae..edfd5bf86c 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -199,6 +199,7 @@ PACKAGECONFIG[pmem] = "--enable-libpmem,--disable-libpmem,pmdk"
 PACKAGECONFIG[pulsedio] = "--enable-pa,--disable-pa,pulseaudio"
 PACKAGECONFIG[selinux] = "--enable-selinux,--disable-selinux"
 PACKAGECONFIG[bpf] = "--enable-bpf,--disable-bpf,libbpf"
+PACKAGECONFIG[capstone] = "--enable-capstone,--disable-capstone"
 
 INSANE_SKIP:${PN} = "arch"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 03/27] qemu: Avoid accidental librdmacm linkage
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 02/27] qemu: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 04/27] qemu: Avoid accidental libvdeplug linkage Steve Sakoman
                   ` (24 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Avoid accidentally linking to the rdma library from the host by
adding a PACKAGECONFIG for the option. This was found on new
Fedora 36 autobuilder workers.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 2a0f3cb225e4d5471155abbcd05d09bd6bf1620f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/qemu/qemu.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
index edfd5bf86c..189e0d3f9e 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -200,6 +200,7 @@ PACKAGECONFIG[pulsedio] = "--enable-pa,--disable-pa,pulseaudio"
 PACKAGECONFIG[selinux] = "--enable-selinux,--disable-selinux"
 PACKAGECONFIG[bpf] = "--enable-bpf,--disable-bpf,libbpf"
 PACKAGECONFIG[capstone] = "--enable-capstone,--disable-capstone"
+PACKAGECONFIG[rdma] = "--enable-rdma,--disable-rdma"
 
 INSANE_SKIP:${PN} = "arch"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 04/27] qemu: Avoid accidental libvdeplug linkage
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (2 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 03/27] qemu: Avoid accidental librdmacm linkage Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 05/27] harfbuzz: fix CVE-2022-33068 Steve Sakoman
                   ` (23 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

Avoid accidentally linking to the vde library from the host by
adding a PACKAGECONFIG for the option.

Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/qemu/qemu.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/recipes-devtools/qemu/qemu.inc b/meta/recipes-devtools/qemu/qemu.inc
index 189e0d3f9e..8c5a649c76 100644
--- a/meta/recipes-devtools/qemu/qemu.inc
+++ b/meta/recipes-devtools/qemu/qemu.inc
@@ -201,6 +201,7 @@ PACKAGECONFIG[selinux] = "--enable-selinux,--disable-selinux"
 PACKAGECONFIG[bpf] = "--enable-bpf,--disable-bpf,libbpf"
 PACKAGECONFIG[capstone] = "--enable-capstone,--disable-capstone"
 PACKAGECONFIG[rdma] = "--enable-rdma,--disable-rdma"
+PACKAGECONFIG[vde] = "--enable-vde,--disable-vde"
 
 INSANE_SKIP:${PN} = "arch"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 05/27] harfbuzz: fix CVE-2022-33068
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (3 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 04/27] qemu: Avoid accidental libvdeplug linkage Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-17 19:32   ` Pavel Zhukov
  2022-07-14  4:35 ` [OE-core][kirkstone 06/27] tiff: backport the fix for CVE-2022-2056, CVE-2022-2057, and CVE-2022-2058 Steve Sakoman
                   ` (22 subsequent siblings)
  27 siblings, 1 reply; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Wentao Zhang <wentao.zhang@windriver.com>

Backport patch from
https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593

The 'tff' file in upstream patch is for testing only which cause error during do_patch so need be dropped.
File test/fuzzing/fonts/sbix-extents.ttf: git binary diffs are not supported.

Signed-off-by: Wentao Zhang <wentao.zhang@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../harfbuzz/harfbuzz/CVE-2022-33068.patch    | 35 +++++++++++++++++++
 .../harfbuzz/harfbuzz_4.0.1.bb                |  3 +-
 2 files changed, 37 insertions(+), 1 deletion(-)
 create mode 100644 meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch

diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch b/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch
new file mode 100644
index 0000000000..931b9abe1e
--- /dev/null
+++ b/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch
@@ -0,0 +1,35 @@
+From 62e803b36173fd096d7ad460dd1d1db9be542593 Mon Sep 17 00:00:00 2001
+From: Behdad Esfahbod <behdad@behdad.org>
+Date: Wed, 1 Jun 2022 07:38:21 -0600
+Subject: [PATCH] [sbix] Limit glyph extents
+
+Fixes https://github.com/harfbuzz/harfbuzz/issues/3557
+
+Upstream-Status: Backport [https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593]
+CVE:CVE-2022-33068
+Signed-off-by: Wentao Zhang<Wentao.Zhang@windriver.com>
+
+---
+ src/hb-ot-color-sbix-table.hh | 6 ++++++
+ 1 file changed, 6 insertions(+)
+
+diff --git a/src/hb-ot-color-sbix-table.hh b/src/hb-ot-color-sbix-table.hh
+index 9741ebd45..6efae43cd 100644
+--- a/src/hb-ot-color-sbix-table.hh
++++ b/src/hb-ot-color-sbix-table.hh
+@@ -298,6 +298,12 @@ struct sbix
+ 
+       const PNGHeader &png = *blob->as<PNGHeader>();
+ 
++      if (png.IHDR.height >= 65536 | png.IHDR.width >= 65536)
++      {
++	hb_blob_destroy (blob);
++	return false;
++      }
++
+       extents->x_bearing = x_offset;
+       extents->y_bearing = png.IHDR.height + y_offset;
+       extents->width     = png.IHDR.width;
+-- 
+2.25.1
+
diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb b/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
index bf77a5e56c..81518a53ea 100644
--- a/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
+++ b/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
@@ -11,7 +11,8 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=6ee0f16281694fb6aa689cca1e0fb3da \
 UPSTREAM_CHECK_URI = "https://github.com/${BPN}/${BPN}/releases"
 UPSTREAM_CHECK_REGEX = "harfbuzz-(?P<pver>\d+(\.\d+)+).tar"
 
-SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.xz"
+SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.xz\
+           file://CVE-2022-33068.patch"
 SRC_URI[sha256sum] = "98f68777272db6cd7a3d5152bac75083cd52a26176d87bc04c8b3929d33bce49"
 
 inherit meson pkgconfig lib_package gtk-doc gobject-introspection
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 06/27] tiff: backport the fix for CVE-2022-2056, CVE-2022-2057, and CVE-2022-2058
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (4 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 05/27] harfbuzz: fix CVE-2022-33068 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 07/27] u-boot: fix CVE-2022-34835 Steve Sakoman
                   ` (21 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a84538dbe760fed94cfe22a39b0a6f95c61c307d)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...-the-FPE-in-tiffcrop-415-427-and-428.patch | 182 ++++++++++++++++++
 meta/recipes-multimedia/libtiff/tiff_4.3.0.bb |   1 +
 2 files changed, 183 insertions(+)
 create mode 100644 meta/recipes-multimedia/libtiff/tiff/0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch

diff --git a/meta/recipes-multimedia/libtiff/tiff/0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch b/meta/recipes-multimedia/libtiff/tiff/0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch
new file mode 100644
index 0000000000..a28df6ed8c
--- /dev/null
+++ b/meta/recipes-multimedia/libtiff/tiff/0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch
@@ -0,0 +1,182 @@
+From 029da2cf70e8e38f10d62d4b0be440fb9d145af0 Mon Sep 17 00:00:00 2001
+From: 4ugustus <wangdw.augustus@qq.com>
+Date: Sat, 11 Jun 2022 09:31:43 +0000
+Subject: [PATCH] fix the FPE in tiffcrop (#415, #427, and #428)
+
+CVE: CVE-2022-2056 CVE-2022-2057 CVE-2022-2058
+Upstream-Status: Backport
+Signed-off-by: Ross Burton <ross.burton@arm.com>
+Signed-off-by: Steve Sakoman <steve@sakoman.com>
+
+---
+ libtiff/tif_aux.c |  9 +++++++
+ libtiff/tiffiop.h |  1 +
+ tools/tiffcrop.c  | 62 ++++++++++++++++++++++++++---------------------
+ 3 files changed, 44 insertions(+), 28 deletions(-)
+
+diff --git a/libtiff/tif_aux.c b/libtiff/tif_aux.c
+index 140f26c..5b88c8d 100644
+--- a/libtiff/tif_aux.c
++++ b/libtiff/tif_aux.c
+@@ -402,6 +402,15 @@ float _TIFFClampDoubleToFloat( double val )
+     return (float)val;
+ }
+ 
++uint32_t _TIFFClampDoubleToUInt32(double val)
++{
++    if( val < 0 )
++        return 0;
++    if( val > 0xFFFFFFFFU || val != val )
++        return 0xFFFFFFFFU;
++    return (uint32_t)val;
++}
++
+ int _TIFFSeekOK(TIFF* tif, toff_t off)
+ {
+     /* Huge offsets, especially -1 / UINT64_MAX, can cause issues */
+diff --git a/libtiff/tiffiop.h b/libtiff/tiffiop.h
+index f1151f5..c1d0276 100644
+--- a/libtiff/tiffiop.h
++++ b/libtiff/tiffiop.h
+@@ -368,6 +368,7 @@ extern double _TIFFUInt64ToDouble(uint64_t);
+ extern float _TIFFUInt64ToFloat(uint64_t);
+ 
+ extern float _TIFFClampDoubleToFloat(double);
++extern uint32_t _TIFFClampDoubleToUInt32(double);
+ 
+ extern tmsize_t
+ _TIFFReadEncodedStripAndAllocBuffer(TIFF* tif, uint32_t strip,
+diff --git a/tools/tiffcrop.c b/tools/tiffcrop.c
+index e407bf5..b9b13d8 100644
+--- a/tools/tiffcrop.c
++++ b/tools/tiffcrop.c
+@@ -5182,17 +5182,17 @@ computeInputPixelOffsets(struct crop_mask *crop, struct image_data *image,
+       {
+       if ((crop->res_unit == RESUNIT_INCH) || (crop->res_unit == RESUNIT_CENTIMETER))
+         {
+-	x1 = (uint32_t) (crop->corners[i].X1 * scale * xres);
+-	x2 = (uint32_t) (crop->corners[i].X2 * scale * xres);
+-	y1 = (uint32_t) (crop->corners[i].Y1 * scale * yres);
+-	y2 = (uint32_t) (crop->corners[i].Y2 * scale * yres);
++	x1 = _TIFFClampDoubleToUInt32(crop->corners[i].X1 * scale * xres);
++	x2 = _TIFFClampDoubleToUInt32(crop->corners[i].X2 * scale * xres);
++	y1 = _TIFFClampDoubleToUInt32(crop->corners[i].Y1 * scale * yres);
++	y2 = _TIFFClampDoubleToUInt32(crop->corners[i].Y2 * scale * yres);
+         }
+       else
+         {
+-	x1 = (uint32_t) (crop->corners[i].X1);
+-	x2 = (uint32_t) (crop->corners[i].X2);
+-	y1 = (uint32_t) (crop->corners[i].Y1);
+-	y2 = (uint32_t) (crop->corners[i].Y2);
++	x1 = _TIFFClampDoubleToUInt32(crop->corners[i].X1);
++	x2 = _TIFFClampDoubleToUInt32(crop->corners[i].X2);
++	y1 = _TIFFClampDoubleToUInt32(crop->corners[i].Y1);
++	y2 = _TIFFClampDoubleToUInt32(crop->corners[i].Y2);
+ 	}
+       if (x1 < 1)
+         crop->regionlist[i].x1 = 0;
+@@ -5255,17 +5255,17 @@ computeInputPixelOffsets(struct crop_mask *crop, struct image_data *image,
+     {
+     if (crop->res_unit != RESUNIT_INCH && crop->res_unit != RESUNIT_CENTIMETER)
+       { /* User has specified pixels as reference unit */
+-      tmargin = (uint32_t)(crop->margins[0]);
+-      lmargin = (uint32_t)(crop->margins[1]);
+-      bmargin = (uint32_t)(crop->margins[2]);
+-      rmargin = (uint32_t)(crop->margins[3]);
++      tmargin = _TIFFClampDoubleToUInt32(crop->margins[0]);
++      lmargin = _TIFFClampDoubleToUInt32(crop->margins[1]);
++      bmargin = _TIFFClampDoubleToUInt32(crop->margins[2]);
++      rmargin = _TIFFClampDoubleToUInt32(crop->margins[3]);
+       }
+     else
+       { /* inches or centimeters specified */
+-      tmargin = (uint32_t)(crop->margins[0] * scale * yres);
+-      lmargin = (uint32_t)(crop->margins[1] * scale * xres);
+-      bmargin = (uint32_t)(crop->margins[2] * scale * yres);
+-      rmargin = (uint32_t)(crop->margins[3] * scale * xres);
++      tmargin = _TIFFClampDoubleToUInt32(crop->margins[0] * scale * yres);
++      lmargin = _TIFFClampDoubleToUInt32(crop->margins[1] * scale * xres);
++      bmargin = _TIFFClampDoubleToUInt32(crop->margins[2] * scale * yres);
++      rmargin = _TIFFClampDoubleToUInt32(crop->margins[3] * scale * xres);
+       }
+ 
+     if ((lmargin + rmargin) > image->width)
+@@ -5295,24 +5295,24 @@ computeInputPixelOffsets(struct crop_mask *crop, struct image_data *image,
+   if (crop->res_unit != RESUNIT_INCH && crop->res_unit != RESUNIT_CENTIMETER)
+     {
+     if (crop->crop_mode & CROP_WIDTH)
+-      width = (uint32_t)crop->width;
++      width = _TIFFClampDoubleToUInt32(crop->width);
+     else
+       width = image->width - lmargin - rmargin;
+ 
+     if (crop->crop_mode & CROP_LENGTH)
+-      length  = (uint32_t)crop->length;
++      length  = _TIFFClampDoubleToUInt32(crop->length);
+     else
+       length = image->length - tmargin - bmargin;
+     }
+   else
+     {
+     if (crop->crop_mode & CROP_WIDTH)
+-      width = (uint32_t)(crop->width * scale * image->xres);
++      width = _TIFFClampDoubleToUInt32(crop->width * scale * image->xres);
+     else
+       width = image->width - lmargin - rmargin;
+ 
+     if (crop->crop_mode & CROP_LENGTH)
+-      length  = (uint32_t)(crop->length * scale * image->yres);
++      length  = _TIFFClampDoubleToUInt32(crop->length * scale * image->yres);
+     else
+       length = image->length - tmargin - bmargin;
+     }
+@@ -5711,13 +5711,13 @@ computeOutputPixelOffsets (struct crop_mask *crop, struct image_data *image,
+     {
+     if (page->res_unit == RESUNIT_INCH || page->res_unit == RESUNIT_CENTIMETER)
+       { /* inches or centimeters specified */
+-      hmargin = (uint32_t)(page->hmargin * scale * page->hres * ((image->bps + 7) / 8));
+-      vmargin = (uint32_t)(page->vmargin * scale * page->vres * ((image->bps + 7) / 8));
++      hmargin = _TIFFClampDoubleToUInt32(page->hmargin * scale * page->hres * ((image->bps + 7) / 8));
++      vmargin = _TIFFClampDoubleToUInt32(page->vmargin * scale * page->vres * ((image->bps + 7) / 8));
+       }
+     else
+       { /* Otherwise user has specified pixels as reference unit */
+-      hmargin = (uint32_t)(page->hmargin * scale * ((image->bps + 7) / 8));
+-      vmargin = (uint32_t)(page->vmargin * scale * ((image->bps + 7) / 8));
++      hmargin = _TIFFClampDoubleToUInt32(page->hmargin * scale * ((image->bps + 7) / 8));
++      vmargin = _TIFFClampDoubleToUInt32(page->vmargin * scale * ((image->bps + 7) / 8));
+       }
+ 
+     if ((hmargin * 2.0) > (pwidth * page->hres))
+@@ -5755,13 +5755,13 @@ computeOutputPixelOffsets (struct crop_mask *crop, struct image_data *image,
+     {
+     if (page->mode & PAGE_MODE_PAPERSIZE )
+       {
+-      owidth  = (uint32_t)((pwidth * page->hres) - (hmargin * 2));
+-      olength = (uint32_t)((plength * page->vres) - (vmargin * 2));
++      owidth  = _TIFFClampDoubleToUInt32((pwidth * page->hres) - (hmargin * 2));
++      olength = _TIFFClampDoubleToUInt32((plength * page->vres) - (vmargin * 2));
+       }
+     else
+       {
+-      owidth = (uint32_t)(iwidth - (hmargin * 2 * page->hres));
+-      olength = (uint32_t)(ilength - (vmargin * 2 * page->vres));
++      owidth = _TIFFClampDoubleToUInt32(iwidth - (hmargin * 2 * page->hres));
++      olength = _TIFFClampDoubleToUInt32(ilength - (vmargin * 2 * page->vres));
+       }
+     }
+ 
+@@ -5770,6 +5770,12 @@ computeOutputPixelOffsets (struct crop_mask *crop, struct image_data *image,
+   if (olength > ilength)
+     olength = ilength;
+ 
++  if (owidth == 0 || olength == 0)
++  {
++    TIFFError("computeOutputPixelOffsets", "Integer overflow when calculating the number of pages");
++    exit(EXIT_FAILURE);
++  }
++
+   /* Compute the number of pages required for Portrait or Landscape */
+   switch (page->orient)
+     {
diff --git a/meta/recipes-multimedia/libtiff/tiff_4.3.0.bb b/meta/recipes-multimedia/libtiff/tiff_4.3.0.bb
index 7a5e4816a6..c2d4b35d49 100644
--- a/meta/recipes-multimedia/libtiff/tiff_4.3.0.bb
+++ b/meta/recipes-multimedia/libtiff/tiff_4.3.0.bb
@@ -18,6 +18,7 @@ SRC_URI = "http://download.osgeo.org/libtiff/tiff-${PV}.tar.gz \
            file://0004-TIFFFetchNormalTag-avoid-calling-memcpy-with-a-null-.patch \
            file://0005-fix-the-FPE-in-tiffcrop-393.patch \
            file://0006-fix-heap-buffer-overflow-in-tiffcp-278.patch \
+           file://0001-fix-the-FPE-in-tiffcrop-415-427-and-428.patch \
            "
 
 SRC_URI[sha256sum] = "0e46e5acb087ce7d1ac53cf4f56a09b221537fc86dfc5daaad1c2e89e1b37ac8"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 07/27] u-boot: fix CVE-2022-34835
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (5 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 06/27] tiff: backport the fix for CVE-2022-2056, CVE-2022-2057, and CVE-2022-2058 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 08/27] vim: upgrade to 9.0.0021 Steve Sakoman
                   ` (20 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Sakib Sajal <sakib.sajal@windriver.com>

Backport patch to fix CVE-2022-34835.

Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...ffer-overflow-vulnerability-in-i2c-m.patch | 126 ++++++++++++++++++
 meta/recipes-bsp/u-boot/u-boot_2022.01.bb     |   1 +
 2 files changed, 127 insertions(+)
 create mode 100644 meta/recipes-bsp/u-boot/files/0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch

diff --git a/meta/recipes-bsp/u-boot/files/0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch b/meta/recipes-bsp/u-boot/files/0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch
new file mode 100644
index 0000000000..04ded5b119
--- /dev/null
+++ b/meta/recipes-bsp/u-boot/files/0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch
@@ -0,0 +1,126 @@
+From 8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409 Mon Sep 17 00:00:00 2001
+From: Nicolas Iooss <nicolas.iooss+uboot@ledger.fr>
+Date: Fri, 10 Jun 2022 14:50:25 +0000
+Subject: [PATCH] i2c: fix stack buffer overflow vulnerability in i2c md
+ command
+
+When running "i2c md 0 0 80000100", the function do_i2c_md parses the
+length into an unsigned int variable named length. The value is then
+moved to a signed variable:
+
+    int nbytes = length;
+    #define DISP_LINE_LEN 16
+    int linebytes = (nbytes > DISP_LINE_LEN) ? DISP_LINE_LEN : nbytes;
+    ret = dm_i2c_read(dev, addr, linebuf, linebytes);
+
+On systems where integers are 32 bits wide, 0x80000100 is a negative
+value to "nbytes > DISP_LINE_LEN" is false and linebytes gets assigned
+0x80000100 instead of 16.
+
+The consequence is that the function which reads from the i2c device
+(dm_i2c_read or i2c_read) is called with a 16-byte stack buffer to fill
+but with a size parameter which is too large. In some cases, this could
+trigger a crash. But with some i2c drivers, such as drivers/i2c/nx_i2c.c
+(used with "nexell,s5pxx18-i2c" bus), the size is actually truncated to
+a 16-bit integer. This is because function i2c_transfer expects an
+unsigned short length. In such a case, an attacker who can control the
+response of an i2c device can overwrite the return address of a function
+and execute arbitrary code through Return-Oriented Programming.
+
+Fix this issue by using unsigned integers types in do_i2c_md. While at
+it, make also alen unsigned, as signed sizes can cause vulnerabilities
+when people forgot to check that they can be negative.
+
+Signed-off-by: Nicolas Iooss <nicolas.iooss+uboot@ledger.fr>
+Reviewed-by: Heiko Schocher <hs@denx.de>
+
+CVE: CVE-2022-34835
+Upstream-Status: Backport [8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409]
+
+Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com>
+---
+ cmd/i2c.c | 24 ++++++++++++------------
+ 1 file changed, 12 insertions(+), 12 deletions(-)
+
+diff --git a/cmd/i2c.c b/cmd/i2c.c
+index 9050b2b8d2..bd04b14024 100644
+--- a/cmd/i2c.c
++++ b/cmd/i2c.c
+@@ -200,10 +200,10 @@ void i2c_init_board(void)
+  *
+  * Returns the address length.
+  */
+-static uint get_alen(char *arg, int default_len)
++static uint get_alen(char *arg, uint default_len)
+ {
+-	int	j;
+-	int	alen;
++	uint	j;
++	uint	alen;
+ 
+ 	alen = default_len;
+ 	for (j = 0; j < 8; j++) {
+@@ -247,7 +247,7 @@ static int do_i2c_read(struct cmd_tbl *cmdtp, int flag, int argc,
+ {
+ 	uint	chip;
+ 	uint	devaddr, length;
+-	int alen;
++	uint	alen;
+ 	u_char  *memaddr;
+ 	int ret;
+ #if CONFIG_IS_ENABLED(DM_I2C)
+@@ -301,7 +301,7 @@ static int do_i2c_write(struct cmd_tbl *cmdtp, int flag, int argc,
+ {
+ 	uint	chip;
+ 	uint	devaddr, length;
+-	int alen;
++	uint	alen;
+ 	u_char  *memaddr;
+ 	int ret;
+ #if CONFIG_IS_ENABLED(DM_I2C)
+@@ -469,8 +469,8 @@ static int do_i2c_md(struct cmd_tbl *cmdtp, int flag, int argc,
+ {
+ 	uint	chip;
+ 	uint	addr, length;
+-	int alen;
+-	int	j, nbytes, linebytes;
++	uint	alen;
++	uint	j, nbytes, linebytes;
+ 	int ret;
+ #if CONFIG_IS_ENABLED(DM_I2C)
+ 	struct udevice *dev;
+@@ -589,9 +589,9 @@ static int do_i2c_mw(struct cmd_tbl *cmdtp, int flag, int argc,
+ {
+ 	uint	chip;
+ 	ulong	addr;
+-	int	alen;
++	uint	alen;
+ 	uchar	byte;
+-	int	count;
++	uint	count;
+ 	int ret;
+ #if CONFIG_IS_ENABLED(DM_I2C)
+ 	struct udevice *dev;
+@@ -676,8 +676,8 @@ static int do_i2c_crc(struct cmd_tbl *cmdtp, int flag, int argc,
+ {
+ 	uint	chip;
+ 	ulong	addr;
+-	int	alen;
+-	int	count;
++	uint	alen;
++	uint	count;
+ 	uchar	byte;
+ 	ulong	crc;
+ 	ulong	err;
+@@ -985,7 +985,7 @@ static int do_i2c_loop(struct cmd_tbl *cmdtp, int flag, int argc,
+ 		       char *const argv[])
+ {
+ 	uint	chip;
+-	int alen;
++	uint	alen;
+ 	uint	addr;
+ 	uint	length;
+ 	u_char	bytes[16];
+-- 
+2.25.1
+
diff --git a/meta/recipes-bsp/u-boot/u-boot_2022.01.bb b/meta/recipes-bsp/u-boot/u-boot_2022.01.bb
index 0d2464d74b..f2443723e2 100644
--- a/meta/recipes-bsp/u-boot/u-boot_2022.01.bb
+++ b/meta/recipes-bsp/u-boot/u-boot_2022.01.bb
@@ -3,6 +3,7 @@ require u-boot.inc
 
 SRC_URI:append = " file://0001-riscv32-Use-double-float-ABI-for-rv32.patch \
                    file://0001-riscv-fix-build-with-binutils-2.38.patch \
+                   file://0001-i2c-fix-stack-buffer-overflow-vulnerability-in-i2c-m.patch \
                  "
 
 DEPENDS += "bc-native dtc-native python3-setuptools-native"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 08/27] vim: upgrade to 9.0.0021
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (6 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 07/27] u-boot: fix CVE-2022-34835 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 09/27] openssl: update 3.0.4 -> 3.0.5 Steve Sakoman
                   ` (19 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Ross Burton <ross.burton@arm.com>

This fixes the following CVEs:
- CVE-2022-2257
- CVE-2022-2264
- CVE-2022-2284
- CVE-2022-2285
- CVE-2022-2286
- CVE-2022-2287

Signed-off-by: Ross Burton <ross.burton@arm.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 03c044a81a76b7505b9d5bf0d936dde75b51905e)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-support/vim/vim.inc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta/recipes-support/vim/vim.inc b/meta/recipes-support/vim/vim.inc
index b85f34d6c8..7e2c624bc1 100644
--- a/meta/recipes-support/vim/vim.inc
+++ b/meta/recipes-support/vim/vim.inc
@@ -21,8 +21,8 @@ SRC_URI = "git://github.com/vim/vim.git;branch=master;protocol=https \
            file://racefix.patch \
            "
 
-PV .= ".0005"
-SRCREV = "040674129f3382822eeb7b590380efa5228124a8"
+PV .= ".0021"
+SRCREV = "5e59ea54c0c37c2f84770f068d95280069828774"
 
 # Remove when 8.3 is out
 UPSTREAM_VERSION_UNKNOWN = "1"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 09/27] openssl: update 3.0.4 -> 3.0.5
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (7 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 08/27] vim: upgrade to 9.0.0021 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates Steve Sakoman
                   ` (18 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

CVEs fixed:
https://www.openssl.org/news/secadv/20220705.txt

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 84204dea7dec05e053cce5be0071cd9c1fb4ff6f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../openssl/{openssl_3.0.4.bb => openssl_3.0.5.bb}              | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-connectivity/openssl/{openssl_3.0.4.bb => openssl_3.0.5.bb} (99%)

diff --git a/meta/recipes-connectivity/openssl/openssl_3.0.4.bb b/meta/recipes-connectivity/openssl/openssl_3.0.5.bb
similarity index 99%
rename from meta/recipes-connectivity/openssl/openssl_3.0.4.bb
rename to meta/recipes-connectivity/openssl/openssl_3.0.5.bb
index d9d17378d4..e50ff7f8c5 100644
--- a/meta/recipes-connectivity/openssl/openssl_3.0.4.bb
+++ b/meta/recipes-connectivity/openssl/openssl_3.0.5.bb
@@ -18,7 +18,7 @@ SRC_URI:append:class-nativesdk = " \
            file://environment.d-openssl.sh \
            "
 
-SRC_URI[sha256sum] = "2831843e9a668a0ab478e7020ad63d2d65e51f72977472dc73efcefbafc0c00f"
+SRC_URI[sha256sum] = "aa7d8d9bef71ad6525c55ba11e5f4397889ce49c2c9349dcea6d3e4f0b024a7a"
 
 inherit lib_package multilib_header multilib_script ptest perlnative
 MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (8 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 09/27] openssl: update 3.0.4 -> 3.0.5 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-24 17:54   ` Martin Jansa
  2022-07-14  4:35 ` [OE-core][kirkstone 11/27] glibc-tests: Avoid reproducibility issues Steve Sakoman
                   ` (17 subsequent siblings)
  27 siblings, 1 reply; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>

Below commits on Glibc-2.35 development branch are updated.

glibc:
b6aade18a7 nss: handle stat failure in check_reload_and_get (BZ #28752)
ccac2d6d95 nss: add assert to DB_LOOKUP_FCT (BZ #28752)
9d8ae95604 nios2: Remove _dl_skip_args usage (BZ# 29187)
8468be8433 hppa: Remove _dl_skip_args usage (BZ# 29165)
99978cd42c NEWS: Add a bug fix entry for BZ #29225
97dd8b3f70 nptl: Fix __libc_cleanup_pop_restore asynchronous restore (BZ#29214)
0a1572b8bb powerpc: Fix VSX register number on __strncpy_power9 [BZ #29197]
fe9ca732ac socket: Fix mistyped define statement in socket/sys/socket.h (BZ #29225)
d7d1eebd4d iconv: Use 64 bit stat for gconv_parseconfdir (BZ# 29213)
c5a75ecec8 catgets: Use 64 bit stat for __open_catalog (BZ# 29211)
e429695805 inet: Use 64 bit stat for ruserpass (BZ# 29210)
6ea3c0aba4 socket: Use 64 bit stat for isfdtype (BZ# 29209)
9bcf5b12f8 posix: Use 64 bit stat for fpathconf (_PC_ASYNC_IO) (BZ# 29208)
45e5d0f533 posix: Use 64 bit stat for posix_fallocate fallback (BZ# 29207)
37c94dc999 misc: Use 64 bit stat for getusershell (BZ# 29204)
cb49c14183 misc: Use 64 bit stat for daemon (BZ# 29203)
6abb4002df Fix deadlock when pthread_atfork handler calls pthread_atfork or dlclose
ac87df8d75 x86: Fallback {str|wcs}cmp RTM in the ncmp overflow case [BZ #29127]
478cd506ea string.h: fix __fortified_attr_access macro call [BZ #29162]
2b128a7d30 linux: Add a getauxval test [BZ #23293]
f5f7144dfc rtld: Use generic argv adjustment in ld.so [BZ #23293]
04892c543e S390: Enable static PIE
72d9dcfd16 csu: Implement and use _dl_early_allocate during static startup
b5ddf33c6e Linux: Introduce __brk_call for invoking the brk system call
2d05ba7f8e Linux: Implement a useful version of _startup_fatal
55ee3afa0d ia64: Always define IA64_USE_NEW_STUB as a flag macro
d66cca3fbb Linux: Define MMAP_CALL_INTERNAL
a7b122a7b4 i386: Honor I386_USE_SYSENTER for 6-argument Linux system calls
d1772c9376 i386: Remove OPTIMIZE_FOR_GCC_5 from Linux libc-do-syscall.S
58bb3aeaae elf: Remove __libc_init_secure
0a5c6c9d99 Linux: Consolidate auxiliary vector parsing (redo)
76304dfdaf Linux: Include <dl-auxv.h> in dl-sysdep.c only for SHARED
788eb21ff0 Revert "Linux: Consolidate auxiliary vector parsing"
150039ff07 Linux: Consolidate auxiliary vector parsing
3948c6ca89 Linux: Assume that NEED_DL_SYSINFO_DSO is always defined
29f833f5ab Linux: Remove DL_FIND_ARG_COMPONENTS
1695c5e0f6 Linux: Remove HAVE_AUX_SECURE, HAVE_AUX_XID, HAVE_AUX_PAGESIZE
756d583c9e elf: Merge dl-sysdep.c into the Linux version
2c4fc8e5ca x86: Optimize {str|wcs}rchr-evex
fdbc8439ac x86: Optimize {str|wcs}rchr-avx2
b05c0c8b28 x86: Optimize {str|wcs}rchr-sse2
bc35e22be4 x86-64: Fix SSE2 memcmp and SSSE3 memmove for x32
4d1841deb7 x86: Fix missing __wmemcmp def for disable-multiarch build
cee9939f67 x86: Cleanup page cross code in memcmp-avx2-movbe.S
0909286ffa x86: Remove memcmp-sse4.S
5a8df6485c x86: Optimize memcmp SSE2 in memcmp.S
af0865571a x86: Small improvements for wcslen
3b710e32d8 x86: Remove AVX str{n}casecmp
fc5d42bf82 x86: Add EVEX optimized str{n}casecmp
33fcf8344f x86: Add AVX2 optimized str{n}casecmp
3496d64d69 x86: Optimize str{n}casecmp TOLOWER logic in strcmp-sse42.S
283982b362 x86: Optimize str{n}casecmp TOLOWER logic in strcmp.S
420cd6f155 x86: Remove strspn-sse2.S and use the generic implementation
4b61d76521 x86: Remove strpbrk-sse2.S and use the generic implementation
2fef1961a7 x86: Remove strcspn-sse2.S and use the generic implementation
1ed2813eb1 x86: Optimize strspn in strspn-c.c
3214c878f2 x86: Optimize strcspn and strpbrk in strcspn-c.c
ff9772ac19 x86: Code cleanup in strchr-evex and comment justifying branch
424bbd4d25 x86: Code cleanup in strchr-avx2 and comment justifying branch
0a10b8b181 x86_64: Remove bcopy optimizations
f0a53588da x86-64: Define __memcmpeq in ld.so
a133623048 x86-64: Remove bzero weak alias in SS2 memset
18baf86f51 x86_64/multiarch: Sort sysdep_routines and put one entry per line
d422197a69 x86: Improve L to support L(XXX_SYMBOL (YYY, ZZZ))
58947e1fa5 fortify: Ensure that __glibc_fortify condition is a constant [BZ #29141]
28ea43f8d6 dlfcn: Implement the RTLD_DI_PHDR request type for dlinfo
78f82ab4ef manual: Document the dlinfo function
bbb017a2bb NEWS: Add a bug fix entry for BZ #29109
5c0d94d780 linux: Fix posix_spawn return code if clone fails (BZ#29109)
059e36d9ed x86: Fix fallback for wcsncmp_avx2 in strcmp-avx2.S [BZ #28896]
676f7bcf11 x86: Fix bug in strncmp-evex and strncmp-avx2 [BZ #28895]
c394d7e11a x86: Set .text section in memset-vec-unaligned-erms
de0cd691b2 x86-64: Optimize bzero
0bf9c8b5fe x86: Remove SSSE3 instruction for broadcast in memset.S (SSE2 Only)
58596411ad x86: Improve vec generation in memset-vec-unaligned-erms.S
36766c02af x86-64: Fix strcmp-evex.S
250e277797 x86-64: Fix strcmp-avx2.S
34ef810945 x86: Optimize strcmp-evex.S
b68e782f8e x86: Optimize strcmp-avx2.S
ec5b79aac7 manual: Clarify that abbreviations of long options are allowed
0bcba53020 Add HWCAP2_AFP, HWCAP2_RPRES from Linux 5.17 to AArch64 bits/hwcap.h
95759abbf3 Add SOL_MPTCP, SOL_MCTP from Linux 5.16 to bits/socket.h
eed29011f9 Update kernel version to 5.17 in tst-mman-consts.py
e72c363a15 Update kernel version to 5.16 in tst-mman-consts.py
edc06fdd62 Update syscall lists for Linux 5.17
dde291ab53 posix/glob.c: update from gnulib
7d96aa2d7d linux: Fix fchmodat with AT_SYMLINK_NOFOLLOW for 64 bit time_t (BZ#29097)
14b1e32a4d i386: Regenerate ulps
ef87599348 linux: Fix missing internal 64 bit time_t stat usage
10fe3cd309 elf: Fix DFS sorting algorithm for LD_TRACE_LOADED_OBJECTS with missing libraries (BZ #28868)
cb4d670d8f scripts/glibcelf.py: Mark as UNSUPPORTED on Python 3.5 and earlier
106b7e0e45 dlfcn: Do not use rtld_active () to determine ld.so state (bug 29078)
e5cf8ccca6 INSTALL: Rephrase -with-default-link documentation
c8ee1c85c0 misc: Fix rare fortify crash on wchar funcs. [BZ 29030]
499a601796 Default to --with-default-link=no (bug 25812)
70f1eecdc1 scripts: Add glibcelf.py module
d3feff2232 m68k: Handle fewer relocations for RTLD_BOOTSTRAP (#BZ29071)
68d3a9a696 nptl: Fix pthread_cancel cancelhandling atomic operations
8e8d46d598 mips: Fix mips64n32 64 bit time_t stat support (BZ#29069)
bd415684df hurd: Fix arbitrary error code
ba9c42ac0e nptl: Handle spurious EINTR when thread cancellation is disabled (BZ#29029)
6583d53445 S390: Add new s390 platform z16.
cc9a4a664f elf: Fix memory leak in _dl_find_object_update (bug 29062)
db03235895 NEWS: Move PLT tracking slowdown to glibc 2.35.
9be62976af hppa: Use END instead of PSEUDO_END in swapcontext.S
01d5214bb4 hppa: Implement swapcontext in assembler (bug 28960)
123bd1ec66 nss: Protect against errno changes in function lookup (bug 28953)
c54c5cd8e3 nss: Do not mention NSS test modules in <gnu/lib-names.h>
3149f47b80 io: Add fsync call in tst-stat
e30c1c73da nptl: Fix cleanups for stack grows up [BZ# 28899]
ca0570fee3 hppa: Fix warnings from _dl_lookup_address
d82d9cdff4 hppa: Revise gettext trampoline design
2631d3b3a6 hppa: Fix swapcontext
1f77081178 Fix elf/tst-audit2 on hppa
c60e6a458b hppa: Fix bind-now audit (BZ #28857)
90797f4972 localedef: Handle symbolic links when generating locale-archive
732dd3a63d localedata: Do not generate output if warnings were present.
3feecd8001 localedef: Update LC_MONETARY handling (Bug 28845)
a787325e83 NEWS: Add a bug fix entry for BZ #28688
264ad5d7d6 resolv: Fix tst-resolv tests for 2.35 ABIs and later
e247a3b118 elf: Replace tst-audit24bmod2.so with tst-audit24bmod2
1dd783fafd elf: Check invalid hole in PT_LOAD segments [BZ #28838]
3226ffde07 NEWS: Add a bug fix entry for BZ #28896
676f85759c x86: Fix TEST_NAME to make it a string in tst-strncmp-rtm.c
d001088e22 x86: Test wcscmp RTM in the wcsncmp overflow case [BZ #28896]
fd412fff6d x86: Fallback {str|wcs}cmp RTM in the ncmp overflow case [BZ #28896]
a30807b7db string: Add a testcase for wcsncmp with SIZE_MAX [BZ #28755]
f055faf801 linux: Use socket-constants-time64.h on tst-socket-timestamp-compat
491f2ef1f0 linux: fix accuracy of get_nprocs and get_nprocs_conf [BZ #28865]

Signed-off-by: Sundeep KOKKONDA <sundeep.kokkonda@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-version.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-core/glibc/glibc-version.inc b/meta/recipes-core/glibc/glibc-version.inc
index 080e905b6e..99017ce1d4 100644
--- a/meta/recipes-core/glibc/glibc-version.inc
+++ b/meta/recipes-core/glibc/glibc-version.inc
@@ -1,6 +1,6 @@
 SRCBRANCH ?= "release/2.35/master"
 PV = "2.35"
-SRCREV_glibc ?= "24962427071fa532c3c48c918e9d64d719cc8a6c"
+SRCREV_glibc ?= "b6aade18a7e5719c942aa2da6cf3157aca993fa4"
 SRCREV_localedef ?= "794da69788cbf9bf57b59a852f9f11307663fa87"
 
 GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 11/27] glibc-tests: Avoid reproducibility issues
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (9 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 12/27] binutils : stable 2.38 branch updates Steve Sakoman
                   ` (16 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Richard Purdie <richard.purdie@linuxfoundation.org>

Currently, there are hardcoded paths in the binaries installed by this
recipe, at least one some architectures. Change the compile definitions to
point to more appropriate paths. Ideally we'd rework this patch into a form
acceptable to upstream but I'm not entirely sure what that would look like
right now.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit ede7ab3bbf87cc7d7e713d435ea8a88035c2e46e)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glibc/glibc-tests_2.35.bb   |  3 +++
 .../glibc/glibc/reproducible-paths.patch      | 23 +++++++++++++++++++
 2 files changed, 26 insertions(+)
 create mode 100644 meta/recipes-core/glibc/glibc/reproducible-paths.patch

diff --git a/meta/recipes-core/glibc/glibc-tests_2.35.bb b/meta/recipes-core/glibc/glibc-tests_2.35.bb
index 028e83e865..96d0569ff6 100644
--- a/meta/recipes-core/glibc/glibc-tests_2.35.bb
+++ b/meta/recipes-core/glibc/glibc-tests_2.35.bb
@@ -5,6 +5,7 @@ inherit ptest features_check
 REQUIRED_DISTRO_FEATURES = "ptest"
 
 SRC_URI:append = " \
+	file://reproducible-paths.patch \
 	file://run-ptest \
 "
 
@@ -31,6 +32,8 @@ RRECOMMENDS:${PN} = ""
 RDEPENDS:${PN} = " glibc sed"
 DEPENDS:append = " sed"
 
+export oe_srcdir="${exec_prefix}/src/debug/glibc/${PV}/"
+
 # Just build tests for target - do not run them
 do_check:append () {
 	oe_runmake -i check run-built-tests=no
diff --git a/meta/recipes-core/glibc/glibc/reproducible-paths.patch b/meta/recipes-core/glibc/glibc/reproducible-paths.patch
new file mode 100644
index 0000000000..0754dca62b
--- /dev/null
+++ b/meta/recipes-core/glibc/glibc/reproducible-paths.patch
@@ -0,0 +1,23 @@
+Avoid hardcoded build time paths in the output binaries by replacing the compile
+definitions with the output locations.
+
+Upstream-Status: Inappropriate [would need reworking somehow to be acceptable upstream]
+Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
+
+Index: git/support/Makefile
+===================================================================
+--- git.orig/support/Makefile
++++ git/support/Makefile
+@@ -216,9 +216,9 @@ libsupport-inhibit-o += .o
+ endif
+ 
+ CFLAGS-support_paths.c = \
+-		-DSRCDIR_PATH=\"`cd .. ; pwd`\" \
+-		-DOBJDIR_PATH=\"`cd $(objpfx)/..; pwd`\" \
+-		-DOBJDIR_ELF_LDSO_PATH=\"`cd $(objpfx)/..; pwd`/elf/$(rtld-installed-name)\" \
++		-DSRCDIR_PATH=\"$(oe_srcdir)\" \
++		-DOBJDIR_PATH=\"$(libdir)/glibc-tests/ptest/tests/glibc-ptest\" \
++		-DOBJDIR_ELF_LDSO_PATH=\"$(slibdir)/$(rtld-installed-name)\" \
+ 		-DINSTDIR_PATH=\"$(prefix)\" \
+ 		-DLIBDIR_PATH=\"$(libdir)\" \
+ 		-DBINDIR_PATH=\"$(bindir)\" \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 12/27] binutils : stable 2.38 branch updates
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (10 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 11/27] glibc-tests: Avoid reproducibility issues Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 13/27] gstreamer1.0: upgrade 1.20.2 -> 1.20.3 Steve Sakoman
                   ` (15 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>

Below commits on Binutils-2.38 development branch are updated.

binutils:
e1ea1dafff6 x86: Properly handle IFUNC function pointer reference
ffc7aa903b9 AArch64: Enable FP16 by default for Armv9-A.

Signed-off-by: Sundeep KOKKONDA <sundeep.kokkonda@windriver.com>
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-devtools/binutils/binutils-2.38.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/binutils/binutils-2.38.inc b/meta/recipes-devtools/binutils/binutils-2.38.inc
index a069071c97..742ca86379 100644
--- a/meta/recipes-devtools/binutils/binutils-2.38.inc
+++ b/meta/recipes-devtools/binutils/binutils-2.38.inc
@@ -18,7 +18,7 @@ SRCBRANCH ?= "binutils-2_38-branch"
 
 UPSTREAM_CHECK_GITTAGREGEX = "binutils-(?P<pver>\d+_(\d_?)*)"
 
-SRCREV ?= "134f17ef688ba4c72a6c4e57af7382882cc1a705"
+SRCREV ?= "eed56ee299b9ef8754bb4e53f2e9cf2a7c28c04d"
 BINUTILS_GIT_URI ?= "git://sourceware.org/git/binutils-gdb.git;branch=${SRCBRANCH};protocol=git"
 SRC_URI = "\
      ${BINUTILS_GIT_URI} \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 13/27] gstreamer1.0: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (11 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 12/27] binutils : stable 2.38 branch updates Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 14/27] gst-devtools: " Steve Sakoman
                   ` (14 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

The third 1.20 bug-fix release (1.20.3) was released on 15 June 2022.

This release only contains bugfixes and it should be safe to upgrade from 1.20.x.

gstreamer
clock: Avoid creating a weakref with every entry (performance improvement)
plugin: add Apache 2 license to list of known licenses to avoid warning
gst_plugin_load_file: force plugin reload if filename differs
Add support for LoongArch

Base Libraries
aggregator: Only send events up to CAPS event from gst_aggregator_set_src_caps(), don't send multiple caps events with the same caps and fix negotiation in muxers
basetransform: handle gst_base_transform_query_caps() returning NULL
basetransform: fix critical if transform_caps() returned NULL
queuearray: Fix potential heap overflow when expanding GstQueueArray

Core Elements
multiqueue: fix potential crash on shutdown
multiqueue: fix warning: ‘is_query’ may be used uninitialized in this function
multiqueue: SegFault during flushing with gcc11

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 1b1e4ad9b31f9f6e34dae1d0b73d36adca58eb59)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../{gstreamer1.0_1.20.2.bb => gstreamer1.0_1.20.3.bb}          | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0_1.20.2.bb => gstreamer1.0_1.20.3.bb} (97%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.3.bb
similarity index 97%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.3.bb
index 3aa9aa7048..1f4576c3e1 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0_1.20.3.bb
@@ -23,7 +23,7 @@ SRC_URI = "https://gstreamer.freedesktop.org/src/gstreamer/gstreamer-${PV}.tar.x
            file://0004-tests-add-helper-script-to-run-the-installed_tests.patch;striplevel=3 \
            file://0005-tests-remove-gstbin-test_watch_for_state_change-test.patch \
            "
-SRC_URI[sha256sum] = "df24e8792691a02dfe003b3833a51f1dbc6c3331ae625d143b17da939ceb5e0a"
+SRC_URI[sha256sum] = "607daf64bbbd5fb18af9d17e21c0d22c4d702fffe83b23cb22d1b1af2ca23a2a"
 
 PACKAGECONFIG ??= "${@bb.utils.contains('PTEST_ENABLED', '1', 'tests', '', d)} \
                    check \
-- 
2.25.1


^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 14/27] gst-devtools: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (12 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 13/27] gstreamer1.0: upgrade 1.20.2 -> 1.20.3 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 15/27] gstreamer1.0-libav: " Steve Sakoman
                   ` (13 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

The third 1.20 bug-fix release (1.20.3) was released on 15 June 2022.

This release only contains bugfixes and it should be safe to upgrade from 1.20.x.

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 74bc037120fa9f00def7e8df6b3a77bba9c9031e)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../{gst-devtools_1.20.2.bb => gst-devtools_1.20.3.bb}          | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gst-devtools_1.20.2.bb => gst-devtools_1.20.3.bb} (95%)

diff --git a/meta/recipes-multimedia/gstreamer/gst-devtools_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gst-devtools_1.20.3.bb
similarity index 95%
rename from meta/recipes-multimedia/gstreamer/gst-devtools_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gst-devtools_1.20.3.bb
index 4819a34b26..c515e173c8 100644
--- a/meta/recipes-multimedia/gstreamer/gst-devtools_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gst-devtools_1.20.3.bb
@@ -12,7 +12,7 @@ SRC_URI = "https://gstreamer.freedesktop.org/src/gst-devtools/gst-devtools-${PV}
            file://0001-connect-has-a-different-signature-on-musl.patch \
            "
 
-SRC_URI[sha256sum] = "b28dba953a92532208b30467ff91076295e266f65364b1b3482b4c4372d44b2a"
+SRC_URI[sha256sum] = "bbbd45ead703367ea8f4be9b3c082d7b62bef47b240a39083f27844e28758c47"
 
 DEPENDS = "json-glib glib-2.0 glib-2.0-native gstreamer1.0 gstreamer1.0-plugins-base"
 RRECOMMENDS:${PN} = "git"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 15/27] gstreamer1.0-libav: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (13 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 14/27] gst-devtools: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 16/27] gstreamer1.0-omx: " Steve Sakoman
                   ` (12 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

No changes from version 1.20.2

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 671a2ebab778393207bf95db88445bded3a4ef54)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...streamer1.0-libav_1.20.2.bb => gstreamer1.0-libav_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-libav_1.20.2.bb => gstreamer1.0-libav_1.20.3.bb} (91%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav_1.20.3.bb
similarity index 91%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-libav_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-libav_1.20.3.bb
index 4ef9755c07..e8da49af99 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-libav_1.20.3.bb
@@ -12,7 +12,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=69333daa044cb77e486cc36129f7a770 \
                     "
 
 SRC_URI = "https://gstreamer.freedesktop.org/src/gst-libav/gst-libav-${PV}.tar.xz"
-SRC_URI[sha256sum] = "b5c531dd8413bf771c79dab66b8e389f20b3991f745115133f0fa0b8e32809f9"
+SRC_URI[sha256sum] = "3fedd10560fcdfaa1b6462cbf79a38c4e7b57d7f390359393fc0cef6dbf27dfe"
 
 S = "${WORKDIR}/gst-libav-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 16/27] gstreamer1.0-omx: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (14 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 15/27] gstreamer1.0-libav: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 17/27] gstreamer1.0-plugins-bad: " Steve Sakoman
                   ` (11 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

No changes from version 1.20.2

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit f63d78d68258d68bfa24a13ea3b023b198499929)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../{gstreamer1.0-omx_1.20.2.bb => gstreamer1.0-omx_1.20.3.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-omx_1.20.2.bb => gstreamer1.0-omx_1.20.3.bb} (95%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.3.bb
similarity index 95%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.3.bb
index c4f5d719bb..fb48562a2b 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-omx_1.20.3.bb
@@ -10,7 +10,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c \
 
 SRC_URI = "https://gstreamer.freedesktop.org/src/gst-omx/gst-omx-${PV}.tar.xz"
 
-SRC_URI[sha256sum] = "7efed7cc5b0acf9a669e38c5360a7892430a4e86c858daac6faa1ade2b151668"
+SRC_URI[sha256sum] = "8db48040bb41f09edf8d17ff6d16c54888d7777ba4501c2c69f0083350ea9a15"
 
 S = "${WORKDIR}/gst-omx-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 17/27] gstreamer1.0-plugins-bad: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (15 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 16/27] gstreamer1.0-omx: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 18/27] gstreamer1.0-plugins-base: " Steve Sakoman
                   ` (10 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

Changes from version 1.20.2:

androidmedia: Add H.265 encoder mapping
avfvideosrc: fix wrong framerate selected for caps
d3d11decoder: Fix for alternate interlacing signalling
d3d11decoder: Do not preallocate texture using downstream d3d11 buffer pool
d3d11decoder: Copy HDR10 related caps field manually
d3d11decoder: Work around Intel DXVA driver crash
d3d11screencapture: Set viewport when drawing mouse cursor
d3d11screencapture: Fix missing/outdated cursor shape
d3d11screencapturesrc: Fix crash when d3d11 device is different from owned one
h264decoder: Fix for unhandled low-delay decoding case
matroskademux, qtdemux: Fix integer overflows in zlib/bz2/etc decompression code (Security fix)
mpegtsmux: Make sure to set srcpad caps under all conditions before outputting the first buffer
mpegtsmux: sends segment before caps
mxfdemux: Handle files produced by legacy FFmpeg
nvh264dec,nvh265dec: Don't realloc bitstream buffer per slice
nvcodec: cuda-converter: fix nvrtc compilation on non-English locale systems
opencv: Allow building against 4.6.x
pcapparse: Set timestamp in DTS, not PTS
rtmp2: fix allocation of GstRtmpMeta which caused crashes on 32-bit platforms
rtmp2sink crash on Android arm 32 - cerbero 1.20.2.0
sdpdemux: Release request pads from rtpbin when freeing a stream
va: Add O_CLOEXEC flag at opening drm device (so subprocesses won't have access to it)
webrtcbin: Reject answers that don't contain the same number of m-line as offer
webrtc: datachannel: Notify low buffered amount according to spec

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 200c8b77e86e6bd23954c3b4e48d4d069cb16f37)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...plugins-bad_1.20.2.bb => gstreamer1.0-plugins-bad_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-bad_1.20.2.bb => gstreamer1.0-plugins-bad_1.20.3.bb} (98%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.3.bb
similarity index 98%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.3.bb
index bb33e3822e..05de217c34 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.20.3.bb
@@ -11,7 +11,7 @@ SRC_URI = "https://gstreamer.freedesktop.org/src/gst-plugins-bad/gst-plugins-bad
            file://0003-ensure-valid-sentinals-for-gst_structure_get-etc.patch \
            file://0004-opencv-resolve-missing-opencv-data-dir-in-yocto-buil.patch \
            "
-SRC_URI[sha256sum] = "4adc4c05f41051f8136b80cda99b0d049a34e777832f9fea7c5a70347658745b"
+SRC_URI[sha256sum] = "7a11c13b55dd1d2386dd902219e41cbfcdda8e1e0aa3e738186c95074b35da4f"
 
 S = "${WORKDIR}/gst-plugins-bad-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 18/27] gstreamer1.0-plugins-base: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (16 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 17/27] gstreamer1.0-plugins-bad: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 19/27] gstreamer1.0-plugins-good: " Steve Sakoman
                   ` (9 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

Changes from version 1.20.2

audioconvert: If no channel-mask can be fixated then use a NONE channel layout
playbin3: Configure combiner on pad-added if needed
parsebin: Fix assertions/regression when dealing with un-handled streams (fixes regression in 1.20.2)
appsink: Fix race condition on caps handling
oggdemux: Protect against invalid framerates
rtcpbuffer: Allow padding on first reduced size packets
gl: check for xlib-xcb.h header to fix build of tests on macOS with homebrew
videoaggregator: unref temporary caps
v4l2videoenc: Setup crop rectangle if needed

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e9d5f5f88947efb8fbdfaa90676db82526e22093)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...ugins-base_1.20.2.bb => gstreamer1.0-plugins-base_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-base_1.20.2.bb => gstreamer1.0-plugins-base_1.20.3.bb} (97%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.3.bb
similarity index 97%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.3.bb
index e47851700a..7eebbba949 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-base_1.20.3.bb
@@ -11,7 +11,7 @@ SRC_URI = "https://gstreamer.freedesktop.org/src/gst-plugins-base/gst-plugins-ba
            file://0003-viv-fb-Make-sure-config.h-is-included.patch \
            file://0002-ssaparse-enhance-SSA-text-lines-parsing.patch \
            "
-SRC_URI[sha256sum] = "ab0656f2ad4d38292a803e0cb4ca090943a9b43c8063f650b4d3e3606c317f17"
+SRC_URI[sha256sum] = "7e30b3dd81a70380ff7554f998471d6996ff76bbe6fc5447096f851e24473c9f"
 
 S = "${WORKDIR}/gst-plugins-base-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 19/27] gstreamer1.0-plugins-good: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (17 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 18/27] gstreamer1.0-plugins-base: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 20/27] gstreamer1.0-plugins-ugly: " Steve Sakoman
                   ` (8 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

Changes from version 1.20.2

aacparse: Avoid mismatch between src_caps and output_header_type
avidemux: Fix integer overflow resulting in heap corruption in DIB buffer inversion code (Security fix)
deinterlace: Clean up error handling code
flvdemux: Actually make use of the debug category
gtkglsink: Fix double-free when OpenGL can't be initialised
jack: Add support for detecting libjack on Windows
matroskademux: Avoid integer-overflow resulting in heap corruption in WavPack header handling code (Security fix)
matroskademux, qtdemux: Fix integer overflows in zlib/bz2/etc decompression code (Security fix)
qtdemux: Don't use tfdt for parsing subsequent trun boxes
rtpbin: Avoid holding GST_RTP_BIN_LOCK when emitting pad-added signal (to avoid deadlocks)
rtpptdemux: Don't GST_FLOW_ERROR when ignoring invalid packets
smpte: Fix integer overflow with possible heap corruption in GstMask creation. (Security fix)
smpte: integer overflow with possible heap corruption in GstMask creation (Security fix)
soup: fix soup debug category initialisation
soup: Fix plugin/element init
v4l2: Reset transfer in gst_v4l2_object_acquire_format()
vpxenc: fix crash if encoder produces unmatching timestamp
wavparse: ensure that any pending segment is sent before an EOS event is sent

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 66ba273c10b7d738f18620b5a2883d735fff3162)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...ugins-good_1.20.2.bb => gstreamer1.0-plugins-good_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-good_1.20.2.bb => gstreamer1.0-plugins-good_1.20.3.bb} (97%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.3.bb
similarity index 97%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.3.bb
index 6c52fb35b9..0235935a4a 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-good_1.20.3.bb
@@ -8,7 +8,7 @@ SRC_URI = "https://gstreamer.freedesktop.org/src/gst-plugins-good/gst-plugins-go
            file://0001-qt-include-ext-qt-gstqtgl.h-instead-of-gst-gl-gstglf.patch \
            "
 
-SRC_URI[sha256sum] = "83589007bf002b8f9ef627718f308c16d83351905f0db8e85c3060f304143aae"
+SRC_URI[sha256sum] = "f8f3c206bf5cdabc00953920b47b3575af0ef15e9f871c0b6966f6d0aa5868b7"
 
 S = "${WORKDIR}/gst-plugins-good-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 20/27] gstreamer1.0-plugins-ugly: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (18 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 19/27] gstreamer1.0-plugins-good: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 21/27] gstreamer1.0-python: " Steve Sakoman
                   ` (7 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

No changes from version 1.20.2

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 7e673f87339426eb952e035407c36e4dbaa133fd)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...ugins-ugly_1.20.2.bb => gstreamer1.0-plugins-ugly_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-plugins-ugly_1.20.2.bb => gstreamer1.0-plugins-ugly_1.20.3.bb} (94%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.3.bb
similarity index 94%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.3.bb
index edc2ece979..ad7b84b5ab 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-ugly_1.20.3.bb
@@ -14,7 +14,7 @@ LICENSE_FLAGS = "commercial"
 SRC_URI = " \
             https://gstreamer.freedesktop.org/src/gst-plugins-ugly/gst-plugins-ugly-${PV}.tar.xz \
             "
-SRC_URI[sha256sum] = "b43fb4df94459afbf67ec22003ca58ffadcd19e763f276dca25b64c848adb7bf"
+SRC_URI[sha256sum] = "8caa20789a09c304b49cf563d33cca9421b1875b84fcc187e4a385fa01d6aefd"
 
 S = "${WORKDIR}/gst-plugins-ugly-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 21/27] gstreamer1.0-python: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (19 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 20/27] gstreamer1.0-plugins-ugly: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 22/27] gstreamer1.0-rtsp-server: " Steve Sakoman
                   ` (6 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

No changes from version 1.20.2

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4adb5263d31f6b23a9219b590d260ad59b64d270)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...reamer1.0-python_1.20.2.bb => gstreamer1.0-python_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-python_1.20.2.bb => gstreamer1.0-python_1.20.3.bb} (91%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.3.bb
similarity index 91%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.3.bb
index 34bc4bf4f4..57026ba73b 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-python_1.20.3.bb
@@ -8,7 +8,7 @@ LICENSE = "LGPL-2.1-or-later"
 LIC_FILES_CHKSUM = "file://COPYING;md5=c34deae4e395ca07e725ab0076a5f740"
 
 SRC_URI = "https://gstreamer.freedesktop.org/src/${PNREAL}/${PNREAL}-${PV}.tar.xz"
-SRC_URI[sha256sum] = "853ea35a1088c762fb703e5aea9c30031a19222b59786b6599956e154620fa2f"
+SRC_URI[sha256sum] = "db348120eae955b8cc4de3560a7ea06e36d6e1ddbaa99a7ad96b59846601cfdc"
 
 DEPENDS = "gstreamer1.0 gstreamer1.0-plugins-base python3-pygobject"
 RDEPENDS:${PN} += "gstreamer1.0 gstreamer1.0-plugins-base python3-pygobject"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 22/27] gstreamer1.0-rtsp-server: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (20 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 21/27] gstreamer1.0-python: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 23/27] gstreamer1.0-vaapi: " Steve Sakoman
                   ` (5 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

No changes from version 1.20.2

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 71baf93a42ce719b143c863beae07200a1f82361)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...rtsp-server_1.20.2.bb => gstreamer1.0-rtsp-server_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-rtsp-server_1.20.2.bb => gstreamer1.0-rtsp-server_1.20.3.bb} (90%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.3.bb
similarity index 90%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.3.bb
index fd6e16c2bf..fd4f82fcc3 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-rtsp-server_1.20.3.bb
@@ -10,7 +10,7 @@ PNREAL = "gst-rtsp-server"
 
 SRC_URI = "https://gstreamer.freedesktop.org/src/${PNREAL}/${PNREAL}-${PV}.tar.xz"
 
-SRC_URI[sha256sum] = "6a8e9d136bbee4fc03858a0680dd5cbf91e2e989c43da115858eb21fb1adbcab"
+SRC_URI[sha256sum] = "ee402718be9b127f0e5e66ca4c1b4f42e4926ec93ba307b7ccca5dc6cc9794ca"
 
 S = "${WORKDIR}/${PNREAL}-${PV}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 23/27] gstreamer1.0-vaapi: upgrade 1.20.2 -> 1.20.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (21 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 22/27] gstreamer1.0-rtsp-server: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 24/27] weston: update 10.0.0 -> 10.0.1 Steve Sakoman
                   ` (4 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: wangmy <wangmy@fujitsu.com>

Changes from version 1.20.2

vaapi: Do not disable the whole vpp when some va operations not available
vaapidecode, vaapipostproc: Disable DMAbuf from caps negotiation
scrambled video with some Intel graphics cards

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit c363ae6f797460654a7884402f7f98181a7d688f)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 ...streamer1.0-vaapi_1.20.2.bb => gstreamer1.0-vaapi_1.20.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/gstreamer/{gstreamer1.0-vaapi_1.20.2.bb => gstreamer1.0-vaapi_1.20.3.bb} (95%)

diff --git a/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.2.bb b/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.3.bb
similarity index 95%
rename from meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.2.bb
rename to meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.3.bb
index 40dc21cf45..6e580f9f79 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.2.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-vaapi_1.20.3.bb
@@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "file://COPYING.LIB;md5=4fbd65380cdd255951079008b364516c"
 
 SRC_URI = "https://gstreamer.freedesktop.org/src/${REALPN}/${REALPN}-${PV}.tar.xz"
 
-SRC_URI[sha256sum] = "30126ab6e3105dab8da76bd9951a68886149bcd70c7fee0bac68de564de41d3d"
+SRC_URI[sha256sum] = "6ee99eb316abdde9ad37002915bd8c3867918f6fdc74b7cf2ac4c1ae0d690b45"
 
 S = "${WORKDIR}/${REALPN}-${PV}"
 DEPENDS = "libva gstreamer1.0 gstreamer1.0-plugins-base gstreamer1.0-plugins-bad"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 24/27] weston: update 10.0.0 -> 10.0.1
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (22 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 23/27] gstreamer1.0-vaapi: " Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 25/27] glib-2.0: upgrade 2.72.2 -> 2.72.3 Steve Sakoman
                   ` (3 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

The bug-fix release includes the following changes:

In some cases we couldn't assign outputs to clients in kiosk-shell. This would affect clients who perform an initial commit and afterwards set the window property.
Fixed a couple of issues with output assignment in multiple outputs setups on kiosk-shell.
Fixed sub-surfaces that were not updated on commit, by caching buffer damage for synced sub-surfaces.
Fixed an issue with sub-surfaces, which in some circumstances would show them of, even if unmapped.
Fixed build issue related to deprecated fbdev back-end.
Re-worked some previous fixes in desktop-shell to address closing/destroying of client's windows, which is particularly problematic when having close animation enabled.
Minor fixes to the simple-egl client to defer the creation of the EGL window after the initial wl_surface commit.
Multiple fixes to the simple-dmabuf-feedback client to support multi-tranche feedbacks: improved buffer status tracking, added a fallback print method for unknown formats, and resort to using a time slot instead of using a number of redraws.
Increased buffer limit to four for simple-dmabuf-* clients.
Improved debugging support when KMS import failed. - optimized surface feedback creation on demand.
Fix performance regression in fragment shader brought in by previous color management work.

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 682594b7827d15813c3bc4980a561ad7e89ea8b4)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../wayland/{weston_10.0.0.bb => weston_10.0.1.bb}            | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-graphics/wayland/{weston_10.0.0.bb => weston_10.0.1.bb} (97%)

diff --git a/meta/recipes-graphics/wayland/weston_10.0.0.bb b/meta/recipes-graphics/wayland/weston_10.0.1.bb
similarity index 97%
rename from meta/recipes-graphics/wayland/weston_10.0.0.bb
rename to meta/recipes-graphics/wayland/weston_10.0.1.bb
index 93f7b59659..e27dac164e 100644
--- a/meta/recipes-graphics/wayland/weston_10.0.0.bb
+++ b/meta/recipes-graphics/wayland/weston_10.0.1.bb
@@ -6,7 +6,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=d79ee9e66bb0f95d3386a7acae780b70 \
                     file://libweston/compositor.c;endline=27;md5=eb6d5297798cabe2ddc65e2af519bcf0 \
                     "
 
-SRC_URI = "https://wayland.freedesktop.org/releases/${BPN}-${PV}.tar.xz \
+SRC_URI = "https://gitlab.freedesktop.org/wayland/weston/-/releases/${PV}/downloads/${BPN}-${PV}.tar.xz \
            file://weston.png \
            file://weston.desktop \
            file://xwayland.weston-start \
@@ -15,7 +15,7 @@ SRC_URI = "https://wayland.freedesktop.org/releases/${BPN}-${PV}.tar.xz \
 
 SRC_URI:append:libc-musl = " file://dont-use-plane-add-prop.patch "
 
-SRC_URI[sha256sum] = "5c23964112b90238bed39e5dd1e41cd71a79398813cdc3bbb15a9fdc94e547ae"
+SRC_URI[sha256sum] = "8a9e52506a865a7410981b04f8341b89b84106db8531ab1f9fdd37b5dc034115"
 
 UPSTREAM_CHECK_URI = "https://wayland.freedesktop.org/releases.html"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 25/27] glib-2.0: upgrade 2.72.2 -> 2.72.3
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (23 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 24/27] weston: update 10.0.0 -> 10.0.1 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 26/27] glib-networking: upgrade 2.72.0 -> 2.72.1 Steve Sakoman
                   ` (2 subsequent siblings)
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

Bugs fixed:

1941 disposing a non-cancelled inotify GFileMonitor causes deadlocks
2597 Crash in g_socket_client_enumerator_callback when proxy resolving
2639 xdgmime update breaks webkit2gtk file:// requests
2670 Growing memory when using cancellable in g_socket_client_connect_async
2703 glocalfilemonitor: Avoid file monitor destruction from event thread
2709 Backport !2707 “credentials: macos: check for existence of LOCAL_PEERPID” to glib-2-72
2720 Backport !2708 “xdgmime: Fix broken file:// content type lookups for webkitgtk” to glib-2-72
2750 Backport !2745 “gsocketclient: Fix still-reachable references to cancellables” to glib-2-72
2787 Backport !2742 “proxyaddressenumerator: set error parameter more thoughtfully” to glib-2-72

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 3c4b0196be98fa2dad92f59ead6dd74b26be8ffd)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch      | 2 +-
 .../glib-2.0/{glib-2.0_2.72.2.bb => glib-2.0_2.72.3.bb}         | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)
 rename meta/recipes-core/glib-2.0/{glib-2.0_2.72.2.bb => glib-2.0_2.72.3.bb} (96%)

diff --git a/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch b/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch
index fb50fff6a5..c0114397d8 100644
--- a/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch
+++ b/meta/recipes-core/glib-2.0/glib-2.0/relocate-modules.patch
@@ -1,4 +1,4 @@
-From a30eb17c20e070124b55523d86729348f2929f95 Mon Sep 17 00:00:00 2001
+From 9a66887179d28d696562dcac43ad05d67580cfdb Mon Sep 17 00:00:00 2001
 From: Ross Burton <ross.burton@intel.com>
 Date: Fri, 11 Mar 2016 15:35:55 +0000
 Subject: [PATCH] glib-2.0: relocate the GIO module directory for native builds
diff --git a/meta/recipes-core/glib-2.0/glib-2.0_2.72.2.bb b/meta/recipes-core/glib-2.0/glib-2.0_2.72.3.bb
similarity index 96%
rename from meta/recipes-core/glib-2.0/glib-2.0_2.72.2.bb
rename to meta/recipes-core/glib-2.0/glib-2.0_2.72.3.bb
index c4a8a4b8ad..dd1ea508d2 100644
--- a/meta/recipes-core/glib-2.0/glib-2.0_2.72.2.bb
+++ b/meta/recipes-core/glib-2.0/glib-2.0_2.72.3.bb
@@ -19,7 +19,7 @@ SRC_URI = "${GNOME_MIRROR}/glib/${SHRT_VER}/glib-${PV}.tar.xz \
            "
 SRC_URI:append:class-native = " file://relocate-modules.patch"
 
-SRC_URI[sha256sum] = "78d599a133dba7fe2036dfa8db8fb6131ab9642783fc9578b07a20995252d2de"
+SRC_URI[sha256sum] = "4a39a2f624b8512d500d5840173eda7fa85f51c109052eae806acece85d345f0"
 
 # Find any meson cross files in FILESPATH that are relevant for the current
 # build (using siteinfo) and add them to EXTRA_OEMESON.
-- 
2.25.1


^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 26/27] glib-networking: upgrade 2.72.0 -> 2.72.1
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (24 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 25/27] glib-2.0: upgrade 2.72.2 -> 2.72.3 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
  2022-07-14  4:35 ` [OE-core][kirkstone 27/27] libsoup: upgrade 3.0.6 -> 3.0.7 Steve Sakoman
       [not found] ` <17019818268B4DB5.31059@lists.openembedded.org>
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

2.72.1 - June 29, 2022
======================

 - Discard empty proxy environment variables (#189)

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 49827652371ca9836e58c0d5883dbd59d08cde72)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../{glib-networking_2.72.0.bb => glib-networking_2.72.1.bb}    | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-core/glib-networking/{glib-networking_2.72.0.bb => glib-networking_2.72.1.bb} (93%)

diff --git a/meta/recipes-core/glib-networking/glib-networking_2.72.0.bb b/meta/recipes-core/glib-networking/glib-networking_2.72.1.bb
similarity index 93%
rename from meta/recipes-core/glib-networking/glib-networking_2.72.0.bb
rename to meta/recipes-core/glib-networking/glib-networking_2.72.1.bb
index d578f17aa5..41f18d1c48 100644
--- a/meta/recipes-core/glib-networking/glib-networking_2.72.0.bb
+++ b/meta/recipes-core/glib-networking/glib-networking_2.72.1.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c"
 SECTION = "libs"
 DEPENDS = "glib-2.0"
 
-SRC_URI[archive.sha256sum] = "100aaebb369285041de52da422b6b716789d5e4d7549a3a71ba587b932e0823b"
+SRC_URI[archive.sha256sum] = "6fc1bedc8062484dc8a0204965995ef2367c3db5c934058ff1607e5a24d95a74"
 
 PACKAGECONFIG ??= "openssl ${@bb.utils.contains('PTEST_ENABLED', '1', 'tests', '', d)}"
 
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* [OE-core][kirkstone 27/27] libsoup: upgrade 3.0.6 -> 3.0.7
  2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
                   ` (25 preceding siblings ...)
  2022-07-14  4:35 ` [OE-core][kirkstone 26/27] glib-networking: upgrade 2.72.0 -> 2.72.1 Steve Sakoman
@ 2022-07-14  4:35 ` Steve Sakoman
       [not found] ` <17019818268B4DB5.31059@lists.openembedded.org>
  27 siblings, 0 replies; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:35 UTC (permalink / raw)
  To: openembedded-core

From: Alexander Kanavin <alex.kanavin@gmail.com>

Changes in libsoup from 3.0.6 to 3.0.7:

* Fix leak in SoupAuthNTLM [Milan Crha]
* Fix constructing SoupAuthNTLM objects [Milan Crha]
* Disable mutual negotiation in SoupAuthNegotiate [Michael Catanzaro]
* http2: Do not advertise the `h2` protocool for proxy connections [Carlos Garcia Campos]
* http2: Remove left-over headers when HTTP/1 redirects to HTTP/2 [Carlos Garcia Campos]
* http2: Handle HTTP_1_1_REQUIRED error [Carlos Garcia Campos]
* http2: Read request bodies synchronously for sync requests [Carlos Garcia Campos]
* http2: Properly handle server sending shut down GOAWAY [Carlos Garcia Campos]
* tests: Remove dependency on Apache's PHP module [Carlos Garcia Campos]
* tests: Depend upon Apache's http2 module [Carlos Garcia Campos]

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 800e0d32db86dccfe1b54111d01034e4a315cce9)
Signed-off-by: Steve Sakoman <steve@sakoman.com>
---
 .../libsoup/{libsoup_3.0.6.bb => libsoup_3.0.7.bb}              | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/libsoup/{libsoup_3.0.6.bb => libsoup_3.0.7.bb} (94%)

diff --git a/meta/recipes-support/libsoup/libsoup_3.0.6.bb b/meta/recipes-support/libsoup/libsoup_3.0.7.bb
similarity index 94%
rename from meta/recipes-support/libsoup/libsoup_3.0.6.bb
rename to meta/recipes-support/libsoup/libsoup_3.0.7.bb
index 17825ae6a4..59cc4a1d0a 100644
--- a/meta/recipes-support/libsoup/libsoup_3.0.6.bb
+++ b/meta/recipes-support/libsoup/libsoup_3.0.7.bb
@@ -12,7 +12,7 @@ DEPENDS = "glib-2.0 glib-2.0-native libxml2 sqlite3 libpsl nghttp2"
 SHRT_VER = "${@d.getVar('PV').split('.')[0]}.${@d.getVar('PV').split('.')[1]}"
 
 SRC_URI = "${GNOME_MIRROR}/libsoup/${SHRT_VER}/libsoup-${PV}.tar.xz"
-SRC_URI[sha256sum] = "b45d59f840b9acf9bb45fd45854e3ef672f57e3ab957401c3ad8d7502ac23da6"
+SRC_URI[sha256sum] = "ebdf90cf3599c11acbb6818a9d9e3fc9d2c68e56eb829b93962972683e1bf7c8"
 
 PROVIDES = "libsoup-3.0"
 CVE_PRODUCT = "libsoup"
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone
       [not found] ` <17019818268B4DB5.31059@lists.openembedded.org>
@ 2022-07-14  4:42   ` Steve Sakoman
  2022-07-14  9:40     ` Richard Purdie
  0 siblings, 1 reply; 35+ messages in thread
From: Steve Sakoman @ 2022-07-14  4:42 UTC (permalink / raw)
  To: steve; +Cc: openembedded-core

At this point I've only seen this on kirkstone, but I suspect it is
only a matter of time before we see it on master too. So we should
probably consider this for master too.

Steve

On Wed, Jul 13, 2022 at 6:36 PM Steve Sakoman via
lists.openembedded.org <steve=sakoman.com@lists.openembedded.org>
wrote:
>
> Autobuilder workers were non-deterministically enabling capstone
> depending on whether the worker had libcapstone installed.
>
> Add PACKAGECONFIG for capstone with default off, since ruby does not
> require capstone support.
>
> Signed-off-by: Steve Sakoman <steve@sakoman.com>
> ---
>  meta/recipes-devtools/ruby/ruby_3.1.2.bb | 1 +
>  1 file changed, 1 insertion(+)
>
> diff --git a/meta/recipes-devtools/ruby/ruby_3.1.2.bb b/meta/recipes-devtools/ruby/ruby_3.1.2.bb
> index 38ba46731b..6fc1f53b18 100644
> --- a/meta/recipes-devtools/ruby/ruby_3.1.2.bb
> +++ b/meta/recipes-devtools/ruby/ruby_3.1.2.bb
> @@ -25,6 +25,7 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6, --disable-ipv6,"
>  # rdoc is off by default due to non-reproducibility reported in
>  # https://bugs.ruby-lang.org/issues/18456
>  PACKAGECONFIG[rdoc] = "--enable-install-rdoc,--disable-install-rdoc,"
> +PACKAGECONFIG[capstone] = "--with-capstone=yes, --with-capstone=no"
>
>  EXTRA_OECONF = "\
>      --disable-versioned-paths \
> --
> 2.25.1
>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#167998): https://lists.openembedded.org/g/openembedded-core/message/167998
> Mute This Topic: https://lists.openembedded.org/mt/92373433/3620601
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [steve@sakoman.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone
  2022-07-14  4:42   ` [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone Steve Sakoman
@ 2022-07-14  9:40     ` Richard Purdie
  0 siblings, 0 replies; 35+ messages in thread
From: Richard Purdie @ 2022-07-14  9:40 UTC (permalink / raw)
  To: Steve Sakoman; +Cc: openembedded-core

On Wed, 2022-07-13 at 18:42 -1000, Steve Sakoman wrote:
> At this point I've only seen this on kirkstone, but I suspect it is
> only a matter of time before we see it on master too. So we should
> probably consider this for master too.

No probably about it, I've queued for testing!

Cheers,

Richard


^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 05/27] harfbuzz: fix CVE-2022-33068
  2022-07-14  4:35 ` [OE-core][kirkstone 05/27] harfbuzz: fix CVE-2022-33068 Steve Sakoman
@ 2022-07-17 19:32   ` Pavel Zhukov
  0 siblings, 0 replies; 35+ messages in thread
From: Pavel Zhukov @ 2022-07-17 19:32 UTC (permalink / raw)
  To: Steve Sakoman; +Cc: openembedded-core, wentao.zhang


This breaks build with clang:

| In file included from ../harfbuzz-4.0.1/src/hb-ot-face.cc:39:
4429| ../harfbuzz-4.0.1/src/hb-ot-color-sbix-table.hh:301:11: error: use of bitwise '|' with boolean operands [-Werror,-Wbitwise-instead-of-logical]
4430|       if (png.IHDR.height >= 65536 | png.IHDR.width >= 65536)
4431|           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
4432|                                    ||
4433| ../harfbuzz-4.0.1/src/hb-ot-color-sbix-table.hh:301:11: note: cast one or both operands to int to silence this warning
4434| 1 error generated.


"Steve Sakoman" <steve@sakoman.com> writes:

> From: Wentao Zhang <wentao.zhang@windriver.com>
>
> Backport patch from
> https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593
>
> The 'tff' file in upstream patch is for testing only which cause error during do_patch so need be dropped.
> File test/fuzzing/fonts/sbix-extents.ttf: git binary diffs are not supported.
>
> Signed-off-by: Wentao Zhang <wentao.zhang@windriver.com>
> Signed-off-by: Steve Sakoman <steve@sakoman.com>
> ---
>  .../harfbuzz/harfbuzz/CVE-2022-33068.patch    | 35 +++++++++++++++++++
>  .../harfbuzz/harfbuzz_4.0.1.bb                |  3 +-
>  2 files changed, 37 insertions(+), 1 deletion(-)
>  create mode 100644 meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch
>
> diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch b/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch
> new file mode 100644
> index 0000000000..931b9abe1e
> --- /dev/null
> +++ b/meta/recipes-graphics/harfbuzz/harfbuzz/CVE-2022-33068.patch
> @@ -0,0 +1,35 @@
> +From 62e803b36173fd096d7ad460dd1d1db9be542593 Mon Sep 17 00:00:00 2001
> +From: Behdad Esfahbod <behdad@behdad.org>
> +Date: Wed, 1 Jun 2022 07:38:21 -0600
> +Subject: [PATCH] [sbix] Limit glyph extents
> +
> +Fixes https://github.com/harfbuzz/harfbuzz/issues/3557
> +
> +Upstream-Status: Backport [https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593]
> +CVE:CVE-2022-33068
> +Signed-off-by: Wentao Zhang<Wentao.Zhang@windriver.com>
> +
> +---
> + src/hb-ot-color-sbix-table.hh | 6 ++++++
> + 1 file changed, 6 insertions(+)
> +
> +diff --git a/src/hb-ot-color-sbix-table.hh b/src/hb-ot-color-sbix-table.hh
> +index 9741ebd45..6efae43cd 100644
> +--- a/src/hb-ot-color-sbix-table.hh
> ++++ b/src/hb-ot-color-sbix-table.hh
> +@@ -298,6 +298,12 @@ struct sbix
> + 
> +       const PNGHeader &png = *blob->as<PNGHeader>();
> + 
> ++      if (png.IHDR.height >= 65536 | png.IHDR.width >= 65536)
> ++      {
> ++	hb_blob_destroy (blob);
> ++	return false;
> ++      }
> ++
> +       extents->x_bearing = x_offset;
> +       extents->y_bearing = png.IHDR.height + y_offset;
> +       extents->width     = png.IHDR.width;
> +-- 
> +2.25.1
> +
> diff --git a/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb b/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
> index bf77a5e56c..81518a53ea 100644
> --- a/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
> +++ b/meta/recipes-graphics/harfbuzz/harfbuzz_4.0.1.bb
> @@ -11,7 +11,8 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=6ee0f16281694fb6aa689cca1e0fb3da \
>  UPSTREAM_CHECK_URI = "https://github.com/${BPN}/${BPN}/releases"
>  UPSTREAM_CHECK_REGEX = "harfbuzz-(?P<pver>\d+(\.\d+)+).tar"
>  
> -SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.xz"
> +SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.xz\
> +           file://CVE-2022-33068.patch"
>  SRC_URI[sha256sum] = "98f68777272db6cd7a3d5152bac75083cd52a26176d87bc04c8b3929d33bce49"
>  
>  inherit meson pkgconfig lib_package gtk-doc gobject-introspection



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates
  2022-07-14  4:35 ` [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates Steve Sakoman
@ 2022-07-24 17:54   ` Martin Jansa
  2022-07-25 10:17     ` pgowda cve
  0 siblings, 1 reply; 35+ messages in thread
From: Martin Jansa @ 2022-07-24 17:54 UTC (permalink / raw)
  To: Steve Sakoman; +Cc: openembedded-core

[-- Attachment #1: Type: text/plain, Size: 4957 bytes --]

On Thu, Jul 14, 2022 at 6:36 AM Steve Sakoman <steve@sakoman.com> wrote:

> From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>
>
> Below commits on Glibc-2.35 development branch are updated.
>
> glibc:
> ....
> 2d05ba7f8e Linux: Implement a useful version of _startup_fatal
>
...

This last commit seems to cause build failure with DEBUG_BUILD:

x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse
--sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot
-Wl,-rpath-link=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/math:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/dlfcn:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nss:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nis:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/rt:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/resolv:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/mathvec:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nptl
-o
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container
-pie -Wl,-O1 -nostdlib -nostartfiles  -Wl,-O1 -Wl,--hash-style=gnu
-Wl,--as-needed
-fmacro-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0

 -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0

 -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot=

 -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native=
 -fuse-ld=bfd  -Wl,-z,combreloc -Wl,-z,relro -Wl,--hash-style=both
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/Scrt1.o
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crti.o
`x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse
--sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot
 --print-file-name=crtbeginS.o`
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container.o
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/libsupport_nonshared.a
 -Wl,-dynamic-linker=/lib/ld-linux-x86-64.so.2 -Wl,-z,now
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.so.6
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc_nonshared.a
-Wl,--as-needed
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf/ld.so
-Wl,--no-as-needed -lgcc  `x86_64-webos-linux-gcc  -m64 -march=core2
-mtune=core2 -msse3 -mfpmath=sse
--sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot
 --print-file-name=crtendS.o`
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crtn.o
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native/usr/bin/x86_64-webos-linux/../../libexec/x86_64-webos-linux/gcc/x86_64-webos-linux/11.3.0/ld.bfd:
/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.a(libc-tls.o):
in function `__libc_setup_tls':
/usr/src/debug/glibc/2.35-r0/git/csu/libc-tls.c:202: undefined reference to
`_startup_fatal_not_constant'

The same is reproducible with DEBUG_BUILD in current master. Reverting
2d05ba7f8e confirms that this is the only new issue with DEBUG_BUILD.

Regards,

[-- Attachment #2: Type: text/html, Size: 5484 bytes --]

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates
  2022-07-24 17:54   ` Martin Jansa
@ 2022-07-25 10:17     ` pgowda cve
  2022-07-25 10:33       ` Martin Jansa
  0 siblings, 1 reply; 35+ messages in thread
From: pgowda cve @ 2022-07-25 10:17 UTC (permalink / raw)
  To: Martin Jansa
  Cc: Steve Sakoman, Patches and discussions about the oe-core layer

Hi Martin,

Thanks for the confirmation from your side.
I had the same issue and reverting the commit on master branch fixed the issue.
Please let me know whether the patch should be reverted in the master branch to
avoid building issues when "DEBUG_BUILD" is enabled.

Thanks & Regards
Pgowda
On Sun, Jul 24, 2022 at 11:25 PM Martin Jansa <Martin.Jansa@gmail.com> wrote:
>
> On Thu, Jul 14, 2022 at 6:36 AM Steve Sakoman <steve@sakoman.com> wrote:
>>
>> From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>
>>
>> Below commits on Glibc-2.35 development branch are updated.
>>
>> glibc:
>> ....
>> 2d05ba7f8e Linux: Implement a useful version of _startup_fatal
>
> ...
>
> This last commit seems to cause build failure with DEBUG_BUILD:
>
> x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot -Wl,-rpath-link=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/math:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/dlfcn:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nss:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nis:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/rt:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/resolv:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/mathvec:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nptl -o /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container -pie -Wl,-O1 -nostdlib -nostartfiles  -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -fmacro-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0                      -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0                      -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot=                      -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native=  -fuse-ld=bfd  -Wl,-z,combreloc -Wl,-z,relro -Wl,--hash-style=both /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/Scrt1.o /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crti.o `x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot  --print-file-name=crtbeginS.o` /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container.o /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/libsupport_nonshared.a  -Wl,-dynamic-linker=/lib/ld-linux-x86-64.so.2 -Wl,-z,now /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.so.6 /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc_nonshared.a -Wl,--as-needed /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf/ld.so -Wl,--no-as-needed -lgcc  `x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot  --print-file-name=crtendS.o` /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crtn.o
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native/usr/bin/x86_64-webos-linux/../../libexec/x86_64-webos-linux/gcc/x86_64-webos-linux/11.3.0/ld.bfd: /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.a(libc-tls.o): in function `__libc_setup_tls':
> /usr/src/debug/glibc/2.35-r0/git/csu/libc-tls.c:202: undefined reference to `_startup_fatal_not_constant'
>
> The same is reproducible with DEBUG_BUILD in current master. Reverting 2d05ba7f8e confirms that this is the only new issue with DEBUG_BUILD.
>
> Regards,
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#168463): https://lists.openembedded.org/g/openembedded-core/message/168463
> Mute This Topic: https://lists.openembedded.org/mt/92373447/6402864
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [pgowda.cve@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>


^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates
  2022-07-25 10:17     ` pgowda cve
@ 2022-07-25 10:33       ` Martin Jansa
  2022-07-25 10:51         ` pgowda cve
  0 siblings, 1 reply; 35+ messages in thread
From: Martin Jansa @ 2022-07-25 10:33 UTC (permalink / raw)
  To: pgowda cve; +Cc: Steve Sakoman, Patches and discussions about the oe-core layer

[-- Attachment #1: Type: text/plain, Size: 6361 bytes --]

Hi,

it was reverted in buildroot as well in:
https://lore.kernel.org/all/20220615022348.914136-1-james.hilliard1@gmail.com/t/

reverting it in both master and kirkstone is probably good work around for
now, I can send a patch later today as I already have it reverted in my
builds.

Regards,

On Mon, Jul 25, 2022 at 12:18 PM pgowda cve <pgowda.cve@gmail.com> wrote:

> Hi Martin,
>
> Thanks for the confirmation from your side.
> I had the same issue and reverting the commit on master branch fixed the
> issue.
> Please let me know whether the patch should be reverted in the master
> branch to
> avoid building issues when "DEBUG_BUILD" is enabled.
>
> Thanks & Regards
> Pgowda
> On Sun, Jul 24, 2022 at 11:25 PM Martin Jansa <Martin.Jansa@gmail.com>
> wrote:
> >
> > On Thu, Jul 14, 2022 at 6:36 AM Steve Sakoman <steve@sakoman.com> wrote:
> >>
> >> From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>
> >>
> >> Below commits on Glibc-2.35 development branch are updated.
> >>
> >> glibc:
> >> ....
> >> 2d05ba7f8e Linux: Implement a useful version of _startup_fatal
> >
> > ...
> >
> > This last commit seems to cause build failure with DEBUG_BUILD:
> >
> > x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3
> -mfpmath=sse
> --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot
> -Wl,-rpath-link=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/math:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/dlfcn:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nss:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nis:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/rt:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/resolv:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/mathvec:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nptl
> -o
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container
> -pie -Wl,-O1 -nostdlib -nostartfiles  -Wl,-O1 -Wl,--hash-style=gnu
> -Wl,--as-needed
> -fmacro-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0
>
> -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0
>
> -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot=
>
> -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native=
> -fuse-ld=bfd  -Wl,-z,combreloc -Wl,-z,relro -Wl,--hash-style=both
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/Scrt1.o
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crti.o
> `x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse
> --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot
> --print-file-name=crtbeginS.o`
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container.o
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/libsupport_nonshared.a
> -Wl,-dynamic-linker=/lib/ld-linux-x86-64.so.2 -Wl,-z,now
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.so.6
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc_nonshared.a
> -Wl,--as-needed
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf/ld.so
> -Wl,--no-as-needed -lgcc  `x86_64-webos-linux-gcc  -m64 -march=core2
> -mtune=core2 -msse3 -mfpmath=sse
> --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot
> --print-file-name=crtendS.o`
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crtn.o
> >
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native/usr/bin/x86_64-webos-linux/../../libexec/x86_64-webos-linux/gcc/x86_64-webos-linux/11.3.0/ld.bfd:
> /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.a(libc-tls.o):
> in function `__libc_setup_tls':
> > /usr/src/debug/glibc/2.35-r0/git/csu/libc-tls.c:202: undefined reference
> to `_startup_fatal_not_constant'
> >
> > The same is reproducible with DEBUG_BUILD in current master. Reverting
> 2d05ba7f8e confirms that this is the only new issue with DEBUG_BUILD.
> >
> > Regards,
> >
> > -=-=-=-=-=-=-=-=-=-=-=-
> > Links: You receive all messages sent to this group.
> > View/Reply Online (#168463):
> https://lists.openembedded.org/g/openembedded-core/message/168463
> > Mute This Topic: https://lists.openembedded.org/mt/92373447/6402864
> > Group Owner: openembedded-core+owner@lists.openembedded.org
> > Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [
> pgowda.cve@gmail.com]
> > -=-=-=-=-=-=-=-=-=-=-=-
> >
>

[-- Attachment #2: Type: text/html, Size: 7668 bytes --]

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates
  2022-07-25 10:33       ` Martin Jansa
@ 2022-07-25 10:51         ` pgowda cve
  0 siblings, 0 replies; 35+ messages in thread
From: pgowda cve @ 2022-07-25 10:51 UTC (permalink / raw)
  To: Martin Jansa
  Cc: Steve Sakoman, Patches and discussions about the oe-core layer

Hi,

I had referred the following link in buildroot :-
https://lore.kernel.org/buildroot/20220720213853.1A27184110@busybox.osuosl.org/t/

Sending the patches would be very helpful.

Thanks,
Pgowda

On Mon, Jul 25, 2022 at 4:03 PM Martin Jansa <martin.jansa@gmail.com> wrote:
>
> Hi,
>
> it was reverted in buildroot as well in:
> https://lore.kernel.org/all/20220615022348.914136-1-james.hilliard1@gmail.com/t/
>
> reverting it in both master and kirkstone is probably good work around for now, I can send a patch later today as I already have it reverted in my builds.
>
> Regards,
>
> On Mon, Jul 25, 2022 at 12:18 PM pgowda cve <pgowda.cve@gmail.com> wrote:
>>
>> Hi Martin,
>>
>> Thanks for the confirmation from your side.
>> I had the same issue and reverting the commit on master branch fixed the issue.
>> Please let me know whether the patch should be reverted in the master branch to
>> avoid building issues when "DEBUG_BUILD" is enabled.
>>
>> Thanks & Regards
>> Pgowda
>> On Sun, Jul 24, 2022 at 11:25 PM Martin Jansa <Martin.Jansa@gmail.com> wrote:
>> >
>> > On Thu, Jul 14, 2022 at 6:36 AM Steve Sakoman <steve@sakoman.com> wrote:
>> >>
>> >> From: Sundeep KOKKONDA <sundeep.kokkonda@gmail.com>
>> >>
>> >> Below commits on Glibc-2.35 development branch are updated.
>> >>
>> >> glibc:
>> >> ....
>> >> 2d05ba7f8e Linux: Implement a useful version of _startup_fatal
>> >
>> > ...
>> >
>> > This last commit seems to cause build failure with DEBUG_BUILD:
>> >
>> > x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot -Wl,-rpath-link=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/math:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/dlfcn:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nss:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nis:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/rt:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/resolv:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/mathvec:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support:/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/nptl -o /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container -pie -Wl,-O1 -nostdlib -nostartfiles  -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -fmacro-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0                      -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0=/usr/src/debug/glibc/2.35-r0                      -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot=                      -fdebug-prefix-map=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native=  -fuse-ld=bfd  -Wl,-z,combreloc -Wl,-z,relro -Wl,--hash-style=both /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/Scrt1.o /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crti.o `x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot  --print-file-name=crtbeginS.o` /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/shell-container.o /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/support/libsupport_nonshared.a  -Wl,-dynamic-linker=/lib/ld-linux-x86-64.so.2 -Wl,-z,now /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.so.6 /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc_nonshared.a -Wl,--as-needed /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/elf/ld.so -Wl,--no-as-needed -lgcc  `x86_64-webos-linux-gcc  -m64 -march=core2 -mtune=core2 -msse3 -mfpmath=sse --sysroot=/OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot  --print-file-name=crtendS.o` /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/csu/crtn.o
>> > /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/recipe-sysroot-native/usr/bin/x86_64-webos-linux/../../libexec/x86_64-webos-linux/gcc/x86_64-webos-linux/11.3.0/ld.bfd: /OE/build/luneos-kirkstone/webos-ports/tmp-glibc/work/core2-64-webos-linux/glibc/2.35-r0/build-x86_64-webos-linux/libc.a(libc-tls.o): in function `__libc_setup_tls':
>> > /usr/src/debug/glibc/2.35-r0/git/csu/libc-tls.c:202: undefined reference to `_startup_fatal_not_constant'
>> >
>> > The same is reproducible with DEBUG_BUILD in current master. Reverting 2d05ba7f8e confirms that this is the only new issue with DEBUG_BUILD.
>> >
>> > Regards,
>> >
>> > -=-=-=-=-=-=-=-=-=-=-=-
>> > Links: You receive all messages sent to this group.
>> > View/Reply Online (#168463): https://lists.openembedded.org/g/openembedded-core/message/168463
>> > Mute This Topic: https://lists.openembedded.org/mt/92373447/6402864
>> > Group Owner: openembedded-core+owner@lists.openembedded.org
>> > Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [pgowda.cve@gmail.com]
>> > -=-=-=-=-=-=-=-=-=-=-=-
>> >


^ permalink raw reply	[flat|nested] 35+ messages in thread

end of thread, other threads:[~2022-07-25 10:52 UTC | newest]

Thread overview: 35+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-07-14  4:35 [OE-core][kirkstone 00/27] Patch review Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 02/27] qemu: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 03/27] qemu: Avoid accidental librdmacm linkage Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 04/27] qemu: Avoid accidental libvdeplug linkage Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 05/27] harfbuzz: fix CVE-2022-33068 Steve Sakoman
2022-07-17 19:32   ` Pavel Zhukov
2022-07-14  4:35 ` [OE-core][kirkstone 06/27] tiff: backport the fix for CVE-2022-2056, CVE-2022-2057, and CVE-2022-2058 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 07/27] u-boot: fix CVE-2022-34835 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 08/27] vim: upgrade to 9.0.0021 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 09/27] openssl: update 3.0.4 -> 3.0.5 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 10/27] glibc: stable 2.35 branch updates Steve Sakoman
2022-07-24 17:54   ` Martin Jansa
2022-07-25 10:17     ` pgowda cve
2022-07-25 10:33       ` Martin Jansa
2022-07-25 10:51         ` pgowda cve
2022-07-14  4:35 ` [OE-core][kirkstone 11/27] glibc-tests: Avoid reproducibility issues Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 12/27] binutils : stable 2.38 branch updates Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 13/27] gstreamer1.0: upgrade 1.20.2 -> 1.20.3 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 14/27] gst-devtools: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 15/27] gstreamer1.0-libav: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 16/27] gstreamer1.0-omx: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 17/27] gstreamer1.0-plugins-bad: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 18/27] gstreamer1.0-plugins-base: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 19/27] gstreamer1.0-plugins-good: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 20/27] gstreamer1.0-plugins-ugly: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 21/27] gstreamer1.0-python: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 22/27] gstreamer1.0-rtsp-server: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 23/27] gstreamer1.0-vaapi: " Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 24/27] weston: update 10.0.0 -> 10.0.1 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 25/27] glib-2.0: upgrade 2.72.2 -> 2.72.3 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 26/27] glib-networking: upgrade 2.72.0 -> 2.72.1 Steve Sakoman
2022-07-14  4:35 ` [OE-core][kirkstone 27/27] libsoup: upgrade 3.0.6 -> 3.0.7 Steve Sakoman
     [not found] ` <17019818268B4DB5.31059@lists.openembedded.org>
2022-07-14  4:42   ` [OE-core][kirkstone 01/27] ruby: add PACKAGECONFIG for capstone Steve Sakoman
2022-07-14  9:40     ` Richard Purdie

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.