[OE-core] [PATCH 2/2] oe/package.py: enhance objdump command call with llvm

2024-03-29 Thread lixiaoyong
From: lixiaoyong Replace `${HOST_PREFIX}objdump` with `${OBJDUMP}`. When utilizing llvm for compiling packages, the invocation of GNU objdump will consistently occur during package precess. This behavior is unfriendly to llvm. So prefer `${OBJDUMP}` over `${HOST_PREFIX}objdump`. Signed-off-by:

[OE-core] [PATCH 1/2] utils.bbclass: enhance readelf command call with llvm

2024-03-29 Thread lixiaoyong
From: lixiaoyong Replace `${HOST_PREFIX}readelf` with `${READELF}`. When utilizing llvm for compiling packages, the invocation of GNU readelf will consistently occur if the oe_soinstall and oe_libinstall functions, which are defined in utils.bbclass, are called. This behavior is unfriendly to ll

[OE-core] [PATCH 0/2] *** SUBJECT HERE ***

2024-03-29 Thread lixiaoyong
*** BLURB HERE *** lixiaoyong (2): utils.bbclass: enhance readelf command call with llvm oe/package.py: enhance objdump command call with llvm meta/classes-global/utils.bbclass | 4 ++-- meta/lib/oe/package.py| 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) -- 2.34.1

Re: [OE-core] [PATCH 36/36] xz: upgrade 5.4.6 -> 5.6.1 _WARNING_

2024-03-29 Thread Mark Hatle
I know this request is a week or so old.. But do NOT upgrade to 'xz' 5.6.0 or 5.6.1. It has been compromised: https://www.openwall.com/lists/oss-security/2024/03/29/4 --Mark On 3/14/24 8:40 AM, Richard Purdie wrote: On Wed, 2024-03-13 at 15:08 +0800, wangmy via lists.openembedded.org wrote:

[OE-core] [PATCH 2/3] util-linux: Add fcntl-lock

2024-03-29 Thread Richard Purdie
Add a version of flock that uses the fnctl based lockf locking instead of flock based locks. This allows us to take the same lock that opkg would use from a shell script. The two different locking mechanisms operate independently of each other. Inserting this C file into the util-linux build seems

[OE-core] [PATCH 3/3] run-postinsts: Add workaround for locking deadlock issue

2024-03-29 Thread Richard Purdie
When run-postinsts is installed, a service is added for system which can run while the package is still being installed. This calls "opkg configure" and if package management is still running, it can deadlock and error. To work around this, call fcntl-lock on the opkg lock file and if the lock was

[OE-core] [PATCH 1/3] util-linux: Add missing MIT license

2024-03-29 Thread Richard Purdie
The MIT license was missing from the license list for util-linux. Add a patch, submitted to upstream which adds the missing license mentions. Signed-off-by: Richard Purdie --- meta/recipes-core/util-linux/util-linux.inc | 5 ++- .../util-linux/util-linux/mit-license.patch | 45 +

[OE-core] [PATCH] mesa: Drop LLVM-17 patch

2024-03-29 Thread Khem Raj
This patch is no longer needed with llvm/clang 18+ Signed-off-by: Khem Raj --- .../0001-gallium-Fix-build-with-llvm-17.patch | 40 --- meta/recipes-graphics/mesa/mesa.inc | 1 - 2 files changed, 41 deletions(-) delete mode 100644 meta/recipes-graphics/mesa/files/0001

Re: [OE-core][kirkstone][PATCH] util-linux: Fix for CVE-2024-28085

2024-03-29 Thread Vijay Anusuri via lists.openembedded.org
Hi Steve, Please ignore this patch. Thanks & Regards, Vijay On Fri, Mar 29, 2024 at 4:44 PM Vijay Anusuri via lists.openembedded.org wrote: > From: Vijay Anusuri > > Upstream-Status: Backport from > > https://github.com/util-linux/util-linux/commit/8a7b8456d1dc0e7ca557d1ac31f638986704757f > &

[oe-core][PATCH] systemd: disable mdns feature in resolved for zeroconf

2024-03-29 Thread Markus Volk
DISTRO_FEATURE zeroconf installs avahi. If additionally resolved mdns implementation is running they will fight each other: Mar 29 13:31:51 intel-corei7-64 avahi-daemon[752]: *** WARNING: Detected another IPv4 mDNS stack running on this host. This makes mDNS unreliable and is thus not recommende

Re: [OE-core] [PATCH 2/3] autoconf: Add missing perl modules to RDEPENDS

2024-03-29 Thread Sadineni, Harish via lists.openembedded.org
This dependency is from autoconf itself, not from binutils. Thanks, Harish sadineni -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#197636): https://lists.openembedded.org/g/openembedded-core/message/197636 Mute This Topic: https://lists.openembedd

Re: [OE-core] [PATCH 1/3] nativesdk-packagegroup-sdk-host: add gprofng package to RDEPENDS

2024-03-29 Thread Sadineni, Harish via lists.openembedded.org
gprofng belongs to binutils module, i tried a build by adding it in binutils-cross-canadian.inc and the build is sucessfully generating gprofng.rc in sysconf directory as expected. we have sent a v2 patch by adding it in binutils (https://lists.openembedded.org/g/openembedded-core/message/197632

[OE-core] [PATCH v2 3/3] binutils: gprofng - change use of bignum to use of bignint

2024-03-29 Thread Sadineni, Harish via lists.openembedded.org
From: Harish Sadineni In SDK, The "x86_64-pokysdk-linux-gp-display-html" fails with below error while genearting profiling html reports from test experiment file (eg., test.1.er) Error: Undefined subroutine &bigint::hex called at .../sysroots/x86_64-pokysdk-linux/usr/bin/x86_64-pokysdk-linux-gp

[OE-core] [PATCH v2 2/3] autoconf: Add missing perl modules to RDEPENDS

2024-03-29 Thread Sadineni, Harish via lists.openembedded.org
From: Harish Sadineni In SDK, missing perl modules causes 'x86_64-wrlinuxsdk-linux-gp-display-html --help' to abort with below errors.. - Can't locate bignum.pm in @INC (you may need to install the feature module). - Can't locate Math/BigInt.pm in @INC (you may need to install the Math::BigIn

[OE-core] [PATCH v2 1/3] binutils-cross-canadian: add gprofng package as runtime dependency

2024-03-29 Thread Sadineni, Harish via lists.openembedded.org
From: Harish Sadineni In SDK, while running "x86_64-poky-linux-gp-collect-app ./exe" fails to create 'test.1.er' due to missing gprofng configure file in sysconfdir and aborting with below error while generating the profiling data. - configuration error: can not find libgp-collector.so. run abo

Re: [OE-core] [PATCH] python3: dont disable readline module for editline

2024-03-29 Thread Khem Raj
unfortunately this change regresses ptests on musl based systems. Similar to https://github.com/python/cpython/issues/87338 but that issue is fixed so enabling both must be triggering it again in some way. == FAIL: test_wr

Re: [OE-core] [PATCH][kirkstone] openssl: fix crash on aarch64 if BTI is enabled but no Crypto instructions

2024-03-29 Thread Steve Sakoman
Sorry for the delayed response, but I found the same issue with the kirkstone version that Vivek did. Awaiting a V2 :-) Steve On Thu, Mar 28, 2024 at 5:51 PM Vivek Kumbhar via lists.openembedded.org wrote: > > Kirkstone-nut openssl compile error: > > Error Log: > > ERROR: openssl-3.0.13-r0 do_p

[OE-core][kirkstone][PATCH] util-linux: Fix for CVE-2024-28085

2024-03-29 Thread Vijay Anusuri via lists.openembedded.org
From: Vijay Anusuri Upstream-Status: Backport from https://github.com/util-linux/util-linux/commit/8a7b8456d1dc0e7ca557d1ac31f638986704757f & https://github.com/util-linux/util-linux/commit/27ee6446503af7ec0c2647704ca47ac4de3852ef & https://github.com/util-linux/util-linux/commit/aa13246a1bf1be9e

[oe-core][kirkstone][PATCH v2 1/1] expat: fix CVE-2023-52425

2024-03-29 Thread Meenali Gupta via lists.openembedded.org
From: Meenali Gupta libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed. References: https://nvd.nist.gov/vuln/detail/CVE-2023-52425 Changes related to test di

[OE-core][kirkstone][PATCH 1/1] qemu: fix CVE-2023-3019

2024-03-29 Thread Urade, Yogita via lists.openembedded.org
From: Yogita Urade A DMA reentrancy issue leading to a use-after-free error was found in the e1000e NIC emulation code in QEMU. This issue could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. Fix indent issue in qemu.inc file References: h