summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2024-02-22reproducible: Fix race with externalsrc/devtool over lockfileRichard Purdie
We occasionally see races over the lockfile used by externalsrc/devtool when walking files for the source_date_epock calculation. Skip this file if present to avoid the issues and fix a real issue where SDE could be contaminated too. [YOCTO #14921] (From OE-Core rev: 6bb824019fd7335a10fdcebf7d301c101d60ad61) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4bc0eb4bd90e6e6e46581a8ed367212bdd910a26) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22allarch: Fix allarch corner caseRichard Purdie
Most of the allarch code is conditional and only set if the recipe remains marked as allarch. The qemu wrapper handling is not handled in the same way however and is unconditional. Move the code to some slightly uglier inline python to allow it to be conditional and match the way the rest of the code works. (From OE-Core rev: 2e206eb9b43c267e939ccb3cdfa62d9666ff5efa) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit dfd704f1741dccd9a85338c5d45dee4be079064d) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22gstreamer: upgrade 1.22.8 -> 1.22.9Wang Mingyu
Changelog: https://gstreamer.freedesktop.org/releases/1.22 (From OE-Core rev: cc21356c4147f47bc6879826bf2e801cb3acd695) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 30b3835c367ff1de00d24cddf3bd920ea29f15c5) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22cpio: upgrade 2.14 -> 2.15Wang Mingyu
Changelog: ========== * Fix operation of --no-absolute-filenames --make-directories * Restore access and modification times of symlinks in copy-in and copy-pass modes. 0001-configure-Include-needed-header-for-major-minor-macr.patch revmoed since it's included in 2.15 (From OE-Core rev: e912a11c5fa6709708428f2d0fe3a29a344cd43a) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c4fb7512a5b1c13234e3733cba1c4bf246c77861) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22at-spi2-core: upgrade 2.50.0 -> 2.50.1Wang Mingyu
Changelog: atk-adaptor: Fix critical when no table cell array is returned. (From OE-Core rev: e742e3bdfbcb7cbbc7c4a3e26151b5ee3aa291e2) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9bed9f07aea6c425748c8908641ce8a99fd5162f) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22xserver-xorg: 21.1.9 -> 21.1.11Kai Kang
Update xserver-xorg from 21.1.9 to 21.1.11. Release Notes of 21.1.11 [1]: This release contains fixes for the issues reported in today's security advisory: https://lists.x.org/archives/xorg/2024-January/061525.html * CVE-2023-6816 * CVE-2024-0229 * CVE-2024-21885 * CVE-2024-21886 * CVE-2024-0408 * CVE-2024-0409 Additionally, it also contains a fix for XRandR to allow for multiple virtual monitors on a physical display. Release Notes of 21.1.10 [2]: This release contains fixes for CVE-2023-6377 and CVE-2023-6478 as reported in today's security advisory: https://lists.x.org/archives/xorg-announce/2023-December/003435.html [1]: https://lists.x.org/archives/xorg/2024-January/061526.html [2]: https://lists.x.org/archives/xorg/2023-December/061518.html (From OE-Core rev: e06a10763ee8ed99c9dd8122b49227e7085fd964) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fc9da07bd181ee6f7ae51a5b6db40af0b94cd046) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22linux-firmware: upgrade 20231030 -> 20231211Alexander Sverdlin
(From OE-Core rev: 0569b19936d20acc77a3f11d1033fc7ae5e8f331) Signed-off-by: Alexander Sverdlin <alexander.sverdlin@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0caafdbbf4e7dc84b919afe14f7cb8c46a9e4ac2) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22glibc: stable 2.38 branch updatesBenjamin Bara
Pull in fixes for CVE-2023-6246, CVE-2023-6779 and CVE-2023-6780. (From OE-Core rev: 07847f5945ff67340803149242a629741d619bf5) Signed-off-by: Benjamin Bara <benjamin.bara@skidata.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22gtk: Set CVE_PRODUCTRobert Joslyn
The CPE vendor is "gnome" and the CPE product is "gtk" for both gtk+3 and gtk4 recipes. Set CVE_PRODUCT so we properly match the NVD database. (From OE-Core rev: e1bab7d2f5a885f2e4fd0332599edb8bfa55be45) Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 253f5f745d66acefcc739f1c9ad2dd46be630e47) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22cve_check: cleanup loggingRoss Burton
Primarily list the number of patches found, useful when debugging. Also clean up some bad escaping that caused warnings and use re.IGNORECASE instead of manually doing case-insenstive rang matches. (From OE-Core rev: 55d7393eda71fa37a93c1a0f5c8f7f18640cf079) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 10acc75b7f3387b968bacd51aade6a8dc11a463f) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22cve_check: handle CVE_STATUS being set to the empty stringRoss Burton
Handle CVE_STATUS[...] being set to an empty string just as if it was not set at all. This is needed for evaluated CVE_STATUS values to work, i.e. when setting not-applicable-config if a PACKAGECONFIG is disabled. (From OE-Core rev: a8ccf2abdc89cf4ae3dce1fed4163e3c1399e528) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2c9f20f746251505d9d09262600199ffa87731a2) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22gcc: Update status of CVE-2023-4039Simone Weiß
This is fixed via a patch added in gcc-13.2.inc already, but still reported e.g. for libgcc as it is not defining an own source but use the shared gcc-source. (From OE-Core rev: cc78945cf8372eea743ecddfca47cbc084641678) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 301d45eacfd4ae6bddfb13207e2af9e8b4662bc8) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22libssh2: backport fix for CVE-2023-48795Ross Burton
Backport the upstream fix for CVE-2023-48795. (From OE-Core rev: c2894768c270e2698de23884f59e823f185820a0) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 314fa19c5e07fa632ff0434a6adbb97de1319a02) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22zlib: ignore CVE-2023-6992Peter Marko
This CVE is for iCPE cloudflare:zlib. Alternative to ignoring would be to limit CVE_PRODUCT, but historic CVEs already have two - gnu:zlib and zlib:zlib. So limiting it could miss future CVEs. (From OE-Core rev: 7523c7b3609220b4dfc2bb0a83c552db60e1dc7e) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9f953a1cd832f03f0b3666168addf45fd4fc8d14) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22tiff: fix CVE-2023-52355 and CVE-2023-52356Yogita Urade
CVE-2023-52355: An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API. This flaw allows a remote attacker to cause a denial of service via a crafted input with a size smaller than 379 KB. Issue fixed by providing a documentation update. CVE-2023-52356: A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service. References: https://nvd.nist.gov/vuln/detail/CVE-2023-52355 https://security-tracker.debian.org/tracker/CVE-2023-52355 https://gitlab.com/libtiff/libtiff/-/issues/621 https://gitlab.com/libtiff/libtiff/-/merge_requests/553 https://nvd.nist.gov/vuln/detail/CVE-2023-52356 https://gitlab.com/libtiff/libtiff/-/issues/622 https://gitlab.com/libtiff/libtiff/-/merge_requests/546 (From OE-Core rev: 71348662169be9737b10fbd305646df9295a07f6) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 831d7a2fffb3dec94571289292f0940bc7ecd70a) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-22tiff: fix CVE-2023-6228Yogita Urade
CVE-2023-6228: An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application crash. References: https://nvd.nist.gov/vuln/detail/CVE-2023-6228 https://gitlab.com/libtiff/libtiff/-/issues/606 (From OE-Core rev: fe0ee74a236cd7523f8982c5699098e6b75d2b20) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 55735e0d75820d59e569a630679f9ac403c7fdbe) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-08build-appliance-image: Update to nanbield head revisionSteve Sakoman
(From OE-Core rev: 0584d01f623e1f9b0fef4dfa95dd66de6cbfb7b3) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-08poky.conf: bump version for 4.3.3 releaseSteve Sakoman
(From meta-yocto rev: 65524b4d23cba2d57e7146942fa23ff74d9c7738) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-08release-notes-4.3: fix spacingMichael Opdenacker
This fixes an ugly formatting issue in the HTML output (From yocto-docs rev: dde4b815db82196af086847f68ee27d7902b4ffa) Signed-off-by: Michael Opdenacker <michael.opdenacker@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-08contributor-guide: fix lore URLBaruch Siach
Cc: Michael Opdenacker <michael.opdenacker@bootlin.com> (From yocto-docs rev: d044e01369666d3d48250661afc6b825b513d99e) Signed-off-by: Baruch Siach <baruch@tkos.co.il> Reviewed-by: Michael Opdenacker <michael.opdenacker@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-08dev-manual: gen-tapdevs need iptables installedSimone Weiß
Add the hint to the test setup that runqemu-gen-tapdevs will need the iptables package installed. (From yocto-docs rev: 368bacc10a18100ef721c477b5d0abc5184eef91) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07tcl: Fix prepending to run-ptest scriptKhem Raj
This ensures that string is prepended properly and eclosed in '' Fixes the ptest runs on musl (From OE-Core rev: 5f49d4c3f528c1e9a2884cc9cc8026b5d43517f9) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7bb45591f9caa7ff6b065220927a26e8261e2866) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07rootfs.py: check depmodwrapper execution resultYang Xu
The execution result of depmodwrapper is not checked which makes depmod generation failed sliently and hard to detect. So check exection result and stop building if depmodwrapper failed. (From OE-Core rev: 2d8e913e2bfbb4ccbdf3eb747aab46fc38cf23e7) Signed-off-by: Yang Xu <yang.xu@mediatek.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 2f88e7d331390c6aaecc4522253e24791aec299e) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07linux-firmware: Fix the linux-firmware-bcm4373 FILES variableRodrigo M. Duarte
This commit includes the 'cyfmac4373-sdio.clm_blob' file in the list of files for the linux-firmware-bcm4373 package. Without this file, the linux-firmware package adds all firmware packages to the image. (From OE-Core rev: 205b3990fe23dc05689ef619a4607e8903ebbec6) Signed-off-by: Rodrigo M. Duarte <rodrigo.duarte@ossystems.com.br> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 7886d3b77200e4488393fa11c8198658fcf386cd) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07icon-naming-utils: take tarball from debianAlexander Kanavin
Upstream website has disappeared; the tarball can still be downloaded but this is probably not for long. (From OE-Core rev: 12cb5cce1cad02125fbf695e0d94010535cf228a) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit af59c518467d1174d1d63594fdd3279a2fdbd8f8) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07qemu.bbclass: fix a python TypeErrorMing Liu
QEMU_OPTIONS can be empty which will trigger a exception TypeError: | can only concatenate str (not "NoneType") to str. Fix it by setting a empty string. ALso removed two useless blanks. (From OE-Core rev: 3ccc642bb36373e81d80d41b4f213328c7bfb9cb) Signed-off-by: Ming Liu <liu.ming50@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b619197bd52a4a99a9989e7ea6fb7032415b1e42) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07elfutils: Update license informationWilliam Lyu
Update license information for overall package, package libraries, and package utilities in the recipe to match the license information as described on the upstream website [1]: "License. The libraries and backends are dual GPLv2+/LGPLv3+. The utilities are GPLv3+." [1] https://sourceware.org/elfutils (From OE-Core rev: d0e082b8303ad9591983c95d19a199c8d22942da) Signed-off-by: William Lyu <William.Lyu@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c0728805f24cbd6a788871ae54af4ec8307e40d4) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07grub: fs/fat: Don't error when mtime is 0Ming Liu
A issue was found when I run "runqemu genericx86-64 ovmf", grub failed to boot, it's a known issue has been fixed in grub upstream, backport the fix. (From OE-Core rev: 10f783721decaec06e87dd7a140ea16f12b97539) Signed-off-by: Ming Liu <liu.ming50@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 51eab4bb0cae46c9c32d28986eb97badf47594b7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07glibc-y2038-tests: do not run tests using 32 bit time APIsAlexander Kanavin
I'm not sure why this was included and enabled to begin with: the tests predictably mass-fail if system time is set to after y2038. (From OE-Core rev: 3d04849c741baeddd0677a18a468603b7112139d) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c9c7ebd6e447bce19803253afd881854f686b5f6) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07scripts/runqemu: fix regex escape sequencesTrevor Gamblin
When invoking runqemu with Python 3.12, the following warning is encountered: |SyntaxWarning: invalid escape sequence '\.' This is because the interpreter scans the string before it is processed by the regex module, and it interprets the backslash as part of an escape sequence, but not a standard one. This will be registered as an error rather than a warning in future Python versions. To avoid the it, simply add an extra backslash so that Python doesn't misinterpret the string, while the regex parser still sees an escaped '.' character. (From OE-Core rev: 145672043d6d75a9e5a03afb4c205e8008218a3b) Signed-off-by: Trevor Gamblin <tgamblin@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0e8a4142bb90a92d175df6b2537d24a372356f98) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07curl: Disable test 1091 due to intermittent failuresRichard Purdie
Disable another test that intermittently fails on the autobuilder. (From OE-Core rev: 7c183e7470565db3085b4f18044567fc51c842ab) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 8d169e13f7e2eb6511f0ac98da63b060c6c0d53a) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07sqlite: drop obsolete CVE ignorePeter Marko
CVE-2023-36191 is now rejected in NVD DB so it won't shoup up in cve-check report anymore. (From OE-Core rev: 362a77ea331124ae4c84553c0dceb06b05150804) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07sqlite3: upgrade 3.43.1 -> 3.43.2Peter Marko
This fixes CVE-2024-0232 (From OE-Core rev: 748c18468cc7de0173ab4796805704b9376cd391) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07aspell: upgrade 0.60.8 -> 0.60.8.1Wang Mingyu
CVE-2019-25051.patch removed since it's included in 0.60.8.1 Changelog: ============ -Fix memory leak in suggestion code introduced in 0.60.8. -Various documentation fixes. -Fix various warnings when compiling with -Wall. -Fix two buffer overflows found by Google's OSS-Fuzz. -Other minor updates. (From OE-Core rev: 1d7ab8b0bc129efadd9144b87fa5208b4a8fcd6c) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ec3c8642f71b470936b6dd29331afa467ab865c7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07gstreamer1.0: upgrade 1.22.7 -> 1.22.8Wang Mingyu
From release notes: 1.22 bug-fix release (1.22.8) was released on 18 December 2023. This release only contains bugfixes and security fixes and it should be safe to update from 1.22.x. (From OE-Core rev: 7d43da3f6f83d9a58a3bc54e55fefd591274afca) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 132d8b7e0188aae8849ae43cfffabce4389a55df) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07glibc: Set status for CVE-2023-5156 & CVE-2023-0687Simone Weiß
Set `CVE_STATUS`for those CVEs, they have already been fixed with the latest pull for stable branch fixes done in rev e444d2bed0ea140a574414fcd5a689867e8ba312. Hence the issues are fixed already. (From OE-Core rev: a7b92c9c675c2c111e0b41121c1232b2e79de4ea) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6e6fe23c95f1d0a8a0503cb71557cf3272bf9945) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-07bitbake: toaster/toastergui: Bug-fix verify given layer path only if ↵Alassane Yattara
import/add local layer (Bitbake rev: 380a9ac97de5774378ded5e37d40b79b96761a0c) Signed-off-by: Alassane Yattara <alassane.yattara@savoirfairelinux.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31migration-guide: add release notes for 4.0.16Lee Chee Yang
(From yocto-docs rev: 81b75961edeb120345c5176dd97e2c9dabe6e4ed) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Reviewed-by: Michael Opdenacker <michael.opdenacker@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31package.py: OEHasPackage: Add MLPREFIX to packagenameSaul Wold
FIXES [YOCTO #12342] When testing a Multilib image, the package manifest list contains the fully qualified package name which includes the Multilib Prefix. This patch adds the MLPREFIX to the package names that are passed into the @OEHasPackage() decorator to ensure the set isdisjoint() matches correctly. (From OE-Core rev: a27983e0b6bde730fe501c9931119bf18b2c376b) Signed-off-by: Saul Wold <sgw@bigsur.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit ab87e4f92305b2a664cc473869e1615cf56e0936) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31oeqa/selftest/prservice: Improve test robustnessRichard Purdie
The tests were not cleaning up after themselves and making assumptions about memory resident bitbake being stopped by the scripts. Add cleanup logic to ensure the tests don't break other things and clean up created files. (From OE-Core rev: 81d7011a793de2548c573ebb84f60fb80a357bed) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 692dd762a0c817797c28381c6169205fbaeb2705) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31lib/prservice: Improve lock handling robustnessRichard Purdie
It is possible we could crash holding a lock whilst parsing in this code. Switch to use utils.fileslocked() in the with expression to avoid this. This may be causing some of our strange intermittent failures in PRServ tests. (From OE-Core rev: 4e3c9526c2389fd08d86d986014313e1d404f1fb) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4e59db15e5df2cc3d0ae042454812a2d54cef77b) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31classes-global/sstate: Fix variable typoJoshua Watt
The vardepsexclude was subtly wrong in that it referenced STATE_MANMACH when the actual variable name is SSTATE_MANMACH. (From OE-Core rev: a681f90caec27d4076bdae3b5b19df2d7f5978cd) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ec5054396f7fafea2a071d2695ae111fc585d6e6) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31uninative-tarball.xz - reproducibility fixRobert Berger
added --clamp-mtime --mtime to the tar command see: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15148 (From OE-Core rev: 3dabf663a772b49e2f324ce5e875d6e633384559) Signed-off-by: Robert Berger <Robert.Berger@ReliableEmbeddedSystems.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2ef7c63871ab4fb62a9cea45a23a78bf9d541e4a) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31ncurses: Fix - tty is hung after resetSoumya Sambu
Serial tty is hung after reset command - $echo "test " >> /dev/ttyS0 test $stty -a < /dev/ttyS0 speed 115200 baud; rows 34; columns 153; line = 0; intr = ^C; quit = ^\; erase = ^?; kill = ^U; eof = ^D; eol = <undef>; eol2 = <undef>; swtch = <undef>; start = ^Q; stop = ^S; susp = ^Z; rprnt = ^R; werase = ^W; lnext = ^V; discard = ^O; min = 1; time = 0; -parenb -parodd -cmspar cs8 hupcl -cstopb cread clocal -crtscts -ignbrk -brkint -ignpar -parmrk -inpck -istrip -inlcr -igncr icrnl ixon ixoff -iuclc -ixany -imaxbel iutf8 opost -olcuc -ocrnl onlcr -onocr -onlret -ofill -ofdel nl0 cr0 tab0 bs0 vt0 ff0 isig icanon -iexten echo echoe echok -echonl -noflsh -xcase -tostop -echoprt echoctl echoke -flusho -extproc $reset $echo "test " >> /dev/ttyS0 ^C $stty -a < /dev/ttyS0 ^C Updating reset_tty_settings API with latest code which fixes tty hung issue (From OE-Core rev: 53939c1f4bcf8c32ed648ddf5150aee11ca3215b) Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2419afd8024f903efff862f3f7f7772aedea7613) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31devtool: deploy: provide max_process to strip_execsClay Chang
Use oe.utils.get_bb_number_threads to get max_process (From OE-Core rev: 162607e3f7fd490c4b01775a9516a1bcf643eae6) Signed-off-by: Clay Chang <clayc@hpe.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f0056dca0a44c374f1f0c5fccbf66ae88e0b1850) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31curl: Disable two intermittently failing testsRichard Purdie
These two tests seem to fail semi-regularly so just stop running them. (From OE-Core rev: aa52e8fe6f53c5e3e5466385b683ea209d833845) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1bfa564f1aa8b865f6c3ae3501e6d5f6cc0542eb) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31dtc: preserve version also from shallow git clonesPeter Marko
Since switch from Makefile to meson based build, the version is no longer hardcoded but queried from git tag. This works only if git history is available. When shallow tarballs are used, tag is not available. Example error for trusted-firmware-a from meta-arm: dtc version too old (039a994), you need at least version 1.4.4 Backport also patch to fix version in meson file. (From OE-Core rev: a77defdac80d4cc660d6b6677bc166a1d1d338b5) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 319f5d8a32d1f4a71ac997ce4522249b08f84945) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31python3-license-expression: Fix the ptest failureMingli Yu
Fix the below ptest failure: self = <test_skeleton_codestyle.BaseTests testMethod=test_skeleton_codestyle> def test_skeleton_codestyle(self): """ This test shouldn't run in proliferated repositories. """ setup_cfg = configparser.ConfigParser() setup_cfg.read("setup.cfg") > if setup_cfg["metadata"]["name"] != "skeleton": tests/test_skeleton_codestyle.py:22: self = <configparser.ConfigParser object at 0x7fd87cf55110>, key = 'metadata' def _getitem_(self, key): if key != self.default_section and not self.has_section(key): > raise KeyError(key) E KeyError: 'metadata' After the patch: # ./run-ptest [snip] PASS: tests/test_license_expression.py::LicensingValidateTest::test_validation_bad_syntax PASS: tests/test_license_expression.py::LicensingValidateTest::test_validation_exception_as_regular_key PASS: tests/test_license_expression.py::LicensingValidateTest::test_validation_exception_with_choice PASS: tests/test_license_expression.py::LicensingValidateTest::test_validation_invalid_license_exception PASS: tests/test_license_expression.py::LicensingValidateTest::test_validation_invalid_license_exception_strict_false PASS: tests/test_license_expression.py::LicensingValidateTest::test_validation_invalid_license_key PASS: tests/test_license_expression.py::UtilTest::test_build_licensing PASS: tests/test_license_expression.py::UtilTest::test_build_spdx_licensing PASS: tests/test_license_expression.py::UtilTest::test_get_license_key_info PASS: tests/test_license_expression.py::UtilTest::test_get_license_key_info_vendored PASS: tests/test_license_expression.py::CombineExpressionTest::test_combine_expressions_with_duplicated_elements PASS: tests/test_license_expression.py::CombineExpressionTest::test_combine_expressions_with_empty_input PASS: tests/test_license_expression.py::CombineExpressionTest::test_combine_expressions_with_or_relationship PASS: tests/test_license_expression.py::CombineExpressionTest::test_combine_expressions_with_regular PASS: tests/test_skeleton_codestyle.py::BaseTests::test_skeleton_codestyle ============================================================================ Testsuite summary # TOTAL: 175 # PASS: 175 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 (From OE-Core rev: f69530a3b86b512c5c60da4da34fc287ff0d1366) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Changed in v4: Add python3-license-expression to PTESTS_FAST Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6b06ad7a9f1dd5900483102f5723a6821f961dab) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31nfs-utils: Update Upstream-StatusRobert Yang
Update Upstream-Status for 0001-reexport.h-Include-unistd.h-to-compile-with-musl.patch. (From OE-Core rev: 2323086931f2abd9b85fc1ec94b6b0d3efd6364a) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7189d1ea5c066b9ffc52103160bb34945fd779d7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-31linux-yocto/6.1: update CVE exclusionsBruce Ashfield
Data pulled from: https://github.com/nluedtke/linux_kernel_cves 1/1 [ Author: Nicholas Luedtke Email: nicholas.luedtke@uwalumni.com Subject: Update 15Jan24 Date: Mon, 15 Jan 2024 12:48:45 -0500 ] (From OE-Core rev: dfd3c5c6fbe2cd3b0723879bd2b6574eb59a5860) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 74bf102eb4ae7377527a146e3db1d9ee1da1f2da) Signed-off-by: Steve Sakoman <steve@sakoman.com>