summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2021-02-12glibc: add workaround for faccessat2 being blocked by seccomp filtersuninative-3.0Ross Burton
Older seccomp-based filters used in container frameworks will block faccessat2 calls as it's a relatively new syscall. This isn't a big problem with glibc <2.33 but 2.33 will call faccessat2 itself, get EPERM, and thenn be confused about what to do as EPERM isn't an expected error code. (From OE-Core rev: 4d6ad6d611834c2648d6bf9791cb8140967e2529) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-12npm.bbclass: avoid building target nodejs for native npm recipesYoann Congal
The current recipe unconditionally RDEPENDS on nodejs (the target one). When building on the "-native recipe" of "BBCLASSEXTEND native" recipe, the target nodejs is unnecessarily built. This patch fixes this by only RDEPENDS on nodejs when building for the target. (From OE-Core rev: 92a9a86df9e3bcffb13d2f8b5dcbe7822170f734) Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-12security_flags.inc: Add same O<level> as in SELECTED_OPTIMIZATIONKhem Raj
Adding -O can be troublesome in some packages where it may override the O<n> specified by CFLAGS, this can be due to configure processing of CFLAGS and munging them into new values in Makefiles, which is contructed from CC and CFLAGS passed by bitbake environment. Problem arises if the sequence is altered, which seems to be the case in some packages e.g. ncurses, where the value from CC variable is added last and thus overrides -O<n> coming from CFLAGS, Therefore grok the value from SELECTED_OPTIMIZATION and append the appropriate -O<level> flag to lcl_maybe_fortify so the level does not change inaderdantly. Since we do not use -O0 anymore there is no point of checking for DEBUG_BUILD since it uses -Og now which works fine with -D_FORTIFY_SOURCE=2, so check for optlevel O0 instead (From OE-Core rev: 9571a18f7d15b3bffafc2e277ab90a21d6763697) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-12tcf-agent: Fix build on riscv32Khem Raj
LCL_STOP_SERVICES needs tcf/cpudefs-mdep.h ported (From OE-Core rev: ed5e0de938469a7fa4e6cd725d9e0c8325d890d3) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-12connman: update to 1.39akuster
Bug fix only and includes two security fixes: CVE-2021-26675 CVE-2021-26676 Changelog: - Fix issue with scanning state synchronization and iwd. - Fix issue with invalid key with 4-way handshake offloading. - Fix issue with DNS proxy length checks to prevent buffer overflow. - Fix issue with DHCP leaking stack data via uninitialized variable. [Yocto #14231] (From OE-Core rev: eb20fd47d738f469f7bbeb4b8d85040f9163722b) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-12pseudo: Update for rename and faccessat fixesRichard Purdie
Pull in: ports/rename/renameat: Avoid race when renaming files ports/unix: Add faccessat and faccessat2 ports/access.c: Use EACCES, not EPERM which includes a fix for rename race issues causing pseudo aborts. (From OE-Core rev: 330c232e4f756296331f9026e91ac26fd45f0315) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10oe-pkgdata-util: Check if environment script is initializedDorinda
Tinfoil doesn't behave well if environment is not initialized, this check ensures a proper error log if environment is not initialized. [YOCTO #12096] (From OE-Core rev: e88073e16f1b4cfd0f97c81a988640a84adad674) Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10mpg123: Add support for FPU-less targetsRobert Rosengren
Support added to configure mpg123 for FPU-less targets. Building for fixed-point arithmetic increases performance on such devices. (From OE-Core rev: 55a65571d19407befd3c2d152680573d7318c279) Signed-off-by: Robert Rosengren <robert.rosengren@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10opkg: Fix patch glitchesRichard Purdie
The original patch contained some text which shouldn't have been there and used brackets in configure which isn't a great idea. Tweak the patch to resolve this. (From OE-Core rev: 63cbf187fe189c99645fe3afee8a6361a9a32cdc) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10parted: upgrade 3.3 -> 3.4Wang Mingyu
0001-Move-python-helper-scripts-used-only-in-tests-to-Pyt.patch 0001-libparted-fs-add-sourcedir-lib-to-include-paths.patch 0002-tests-use-skip_-rather-than-skip_test_-which-is-unde.patch removed since they are included in 3.4 Add python3-core to RDEPENDS_parted-ptest since /usr/lib/parted/ptest/tests/msdos-overlap contained in package parted-ptest requires /usr/bin/python3 (From OE-Core rev: c7d7e5f8177cdebd580ca7ff8f4412596567aff1) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10documentation.conf: add both CVE_CHECK_LAYER_*akuster
(From OE-Core rev: cac7f890f6b223006c1c290e76b9d575b729d87d) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10Fix up bitbake logging compatibilityRichard Purdie
Bitbake changed the debug() logging call to make it compatible with standard python logging by no longer including a debug level as the first argument. Fix up the few places this was being used. Tweaked version of a patch from Joshua Watt. (From OE-Core rev: 5aecb6df67b876aa12eec54998f209d084579599) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10sanity.conf: Increase minimum bitbake version due to logging function changeRichard Purdie
(From OE-Core rev: 8ddfab7b185dbba171afce80260e5638eb06a769) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: bitbake: Bump release to 1.49.1Richard Purdie
(Bitbake rev: 9f23fa605c542a705d00c6c263491899d55bb0d9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: logging: Make bitbake logger compatible with python loggerJoshua Watt
The bitbake logger overrode the definition of the debug() logging call to include a debug level, but this causes problems with code that may be using standard python logging, since the extra argument is interpreted differently. Instead, change the bitbake loggers debug() call to match the python logger call and add a debug2() and debug3() API to replace calls that were logging to a different debug level. [RP: Small fix to ensure bb.debug calls bbdebug()] (Bitbake rev: f68682a79d83e6399eb403f30a1f113516575f51) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: bblayers/action: When adding layers, catch BBHandledExceptionRichard Purdie
When adding a layer, parse error can occur, raising BBHandledException. Catch this and error, aborting the layer add to meet user expectations. [YOCTO #14054] (Bitbake rev: ceddb5b3d229b83c172656053cd29aeb521fcce0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: cooker: Ensure reparsing is handled correctlyRichard Purdie
From tinfoil, if you edit bblayers.conf and break it, then call parseConfiguration (e.g. by adding a bad layer with bitbake-layers), the system doens't show any parse error yet it should. Add in a call to the updateCache function so that things really are reparsed when requested. Partially fixes [YOCTO #14054] (Bitbake rev: e655f9361b9c3b77906b8e06b5cc76bc5180640e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: BBHandler: Don't classify shell functions that names start with ↵Tomasz Dziendzielski
"python*" as python function If shell function name starts with 'python' or 'fakeroot' parser wrongly assumes it's python/fakeroot function. [YOCTO #14204] Use regex lookahead assertions to check if 'python' expression is followed by whitespace or '(' and if 'fakeroot' is followed by whitespace. (Bitbake rev: b07b226d5d1b3acd3f76d8365bc8002293365999) Signed-off-by: Tomasz Dziendzielski <tomasz.dziendzielski@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: hashserv: Add get-outhash messagePaul Barker
The get-outhash message can be sent via the get_outhash client method. This works in a similar way to the get message but looks up a db entry by outhash rather than by taskhash. It is intended to be used as a read-only form of the report message. As both handle_get_outhash and handle_report use the same query string we can factor this out. (Bitbake rev: dc19606ada29a4d8afde4fcecd8ec986b47b867e) Signed-off-by: Paul Barker <pbarker@konsulko.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: hashserv: server: Support searching upstream for outhashPaul Barker
Use the new get-outhash message to perform a read-only query against an upstream server (if present) when a reported taskhash/outhash combination is not found in the current database. If a matching entry is found upstream it is copied into the current database so it can be found by future queries. (Bitbake rev: 2be4f7f0d2ccb09917398289e8140e1467e84bb2) Signed-off-by: Paul Barker <pbarker@konsulko.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: hashserv: Add short forms of remaining command line argumentsPaul Barker
Short form arguments are added for convenience. (Bitbake rev: 921199a4923ce383b27e23c9b7e34eb785c8bae3) Signed-off-by: Paul Barker <pbarker@konsulko.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: hashserv: Support upstream command line argumentPaul Barker
The hashserv server already implements support for pulling hash data from another "upstream" server. Add the -u/--upstream argument to the bitbake-hashserv app to expose this functionality to users. (Bitbake rev: 8de510f1de35e581bcd5858edf23619c6a4cf923) Signed-off-by: Paul Barker <pbarker@konsulko.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-10bitbake: hashserv: Support read-only serverPaul Barker
The -r/--readonly argument is added to the bitbake-hashserv app. If this argument is given then clients may only perform read operations against the server. The read-only mode is implemented by simply not installing handlers for write operations, this keeps the permission model simple and reduces the risk of accidentally allowing write operations. As a sqlite database can be safely opened by multiple processes in parallel, it's possible to start two hashserv instances against a single database if you wish to export both a read-only port and a read-write port. (Bitbake rev: 492bb02eb0e071c792407ac3113f92492da1a9cc) Signed-off-by: Paul Barker <pbarker@konsulko.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09u-boot: upgrade 2020.10 -> 2021.01Alexander Kanavin
tools/binman/binman needs python3-setuptools now. (From OE-Core rev: cb896051a7e7b25c02fb40aa8a422d3e5580dd34) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09wic: debug mode to keep tmp directoryLee Chee Yang
files in wic tmp directory can be usefull for debugging, so do not remove tmp directory when wic create run with debugging mode (-D or --debug). also update wic.Wic.test_debug_short and wic.Wic.test_debug_long to check for tmp directory. [YOCTO#14216] (From OE-Core rev: a122e2418b67d38f691edcf8dd846c167d6b4fa9) Signed-off-by: Lee Chee Yang <Chee.Yang.Lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09autoconf: Fix typo for prefuncsKhem Raj
(From OE-Core rev: c64b06296b378e99cde489583c97b7d7edba4f88) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09initrdscripts: init-install-efi.sh install extra files for ESPChee Yang Lee
Currently the install script copy only few hard coded item while setting up target ESP, kernel artifacts, all .efi in EFI/BOOT, grub & boot cfg and loader.conf. While ESP can be much complex, eg: contain multiple initrd. Add a ESP folder to carry any other files to setup onto ESP. (From OE-Core rev: 6eaca9cf20c42501fba27dea3a6446bad948e859) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09cve-check: add include/exclude layersakuster
There are times when exluding or including a layer may be desired. This provide the framwork for that via two variables. The default is all layers in bblayers. CVE_CHECK_LAYER_INCLUDELIST CVE_CHECK_LAYER_EXCLUDELIST (From OE-Core rev: 5fdde65ef58b4c1048839e4f9462b34bab36fc22) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09cve-check.bbclass: add layer to cve logakuster
Lets include whcih layer a package belongs to and add it to the cve logs (From OE-Core rev: 00d965bb42dc427749a4c3985af56ceffff80457) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09python3-packaging: upgrade 20.8 -> 20.9zhengruoqin
20.9 - 2021-01-29 ~~~~~~~~~~~~~~~~~ * Run [isort](https://pypi.org/project/isort/) over the code base (:issue:`377`) * Add support for the ``macosx_10_*_universal2`` platform tags (:issue:`379`) * Introduce ``packaging.utils.parse_wheel_filename()`` and ``parse_sdist_filename()`` (:issue:`387` and :issue:`389`) (From OE-Core rev: 6199c71030d527c57a1cb8496a377afb503d7670) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09libdrm: upgrade 2.4.103 -> 2.4.104Wang Mingyu
Add 0001-meson-Also-search-for-rst2man.py.patch to fix bug of program rst2man cannot be found. Add dependency python3-docutils-native to manpages. (From OE-Core rev: 600b75cef2807ccb3f89f24c77d02cd6e0a99e1f) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09bind: upgrade 9.16.10 -> 9.16.11Wang Mingyu
rename directory of patches -License-Update: Copyright year updated to 2021. (From OE-Core rev: 316f9602c633fdf52009b4567ccf598d1c716acd) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09spirv-tools: correct version checkAlexander Kanavin
(From OE-Core rev: e4ef9eaea1e05975bd09b838e6ba35cc56da37d6) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09shaderc: correct version checkAlexander Kanavin
(From OE-Core rev: 4e22a84e0482d8c56942acd0243c94f20484ffef) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09at: correct upstream version checkAlexander Kanavin
(From OE-Core rev: 0e2dfa9f7904db32a14c09b1d451382a4c91f85d) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09tar: update 1.32 -> 1.33Alexander Kanavin
Drop musl fix as upstream fixed the issue. (From OE-Core rev: 9ac95af964876752e7dae819f5b678ae4b510064) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09libhandy: upgrade 1.0.2 -> 1.0.3Alexander Kanavin
(From OE-Core rev: 97acf2c86b7496385eabf57d5e21dae835a45e6b) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09dpkg: update 1.20.5 -> 1.20.7.1Alexander Kanavin
(From OE-Core rev: b13ebb89b63a8a7d1c5d688c72c4aa4f54088963) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09vulkan-samples: update to latest revisionAlexander Kanavin
Drop patch merged upstream. (From OE-Core rev: 4ca7c5435a379160fb9ac2d2d9d7aa5550632f65) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09ruby: update 2.7.2 -> 3.0.0Alexander Kanavin
Drop 0001-Modify-shebang-of-libexec-y2racc-and-libexec-racc2y.patch as files removed upstream. License-Update: formatting Drop autoconf270.patch, as no longer needed with 3.0.0 (I verified against master-next which has the new autoconf). (From OE-Core rev: 8fbf04053845aac24e0c0f1395051b60294e02a3) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09python3-setuptools: update 51.0.0 -> 52.0.0Alexander Kanavin
easy_install script removed upstream: https://github.com/pypa/setuptools/blob/v52.0.0/CHANGES.rst Tarballs are now provided instead of zip files. License-Update: formatting (From OE-Core rev: 131105f94c8de1f087e8bd6e3e76a5c38962ae7d) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09gptfdisk: update 1.0.5 -> 1.0.6Alexander Kanavin
(From OE-Core rev: 124416ee6ff3228101f7b4423b6a5581a096cae1) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-09distcc: update 3.3.3 -> 3.3.5Alexander Kanavin
(From OE-Core rev: e7521584b4acfc1ffa612f0167cef53eab967bcc) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08sqlite3: upgrade 3.34.0 -> 3.34.1zhengruoqin
(From OE-Core rev: d26f5601d0cfe15cf9ef953e33e5e36e1b58e915) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08systemd: Fix build on muslKhem Raj
include "missing_stdlib.h" is needed for strndupa() (From OE-Core rev: 87c9ed35fce8c9358d8a5dda20ece0a46cbff325) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08ell: update to 0.37Oleksandr Kravchuk
Changelog: - Fix issue with D-Bus filter messages with no interfaces set. - Add support for PKCS#12 certification loading. (From OE-Core rev: a522b528170291264a1dd5293840bec7cdfa7311) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08inetutils: update to 2.0Oleksandr Kravchuk
Removed upstreamed patches and refreshed q few other. (From OE-Core rev: a21e8fdf1b66961ddae5929d393daa08800bb748) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08selftest/reproducible: remove spirv-tools-dev from exclusion listJose Quaresma
(From OE-Core rev: ecb156fa391b29c6b317abb7bb126a36d709be6a) Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08spirv-tools: fix reproducibleJose Quaresma
- remove build host path in cmake dev file to fix spirv-tools-dev reproducible https://autobuilder.yocto.io/pub/repro-fail/oe-reproducible-20210125-8161_obd/packages/diff-html/ (From OE-Core rev: 7795a919f127b5fde5eb2049ec4e1e22f16bfee7) Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-08security_flags.inc: Use -O with -D_FORTIFY_SOURCEKhem Raj
compiler can only use fortify options when some level of optimization is on, otherwise it ends up sending some warnings. warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings] this is usually OK, since -O<level> would be added via CFLAGS to compiler cmdline in normal compile stages, however during configure there are problems when CC,CPP,CXX are probed alone in configure tests which results in above warning, which confuses the configure results and autotools 2.70+ detects it as error e.g. configure:17292: error: C preprocessor "riscv32-yoe-linux-clang -target riscv32-yoe-linux -mlittle-endian -mno-relax -Qunused-arguments -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security --sysroot=/mnt/b/yoe/master/build/tmp/work/riscv32-yoe-linux/ndpi/3.4-r0/recipe-sysroot -E" fails sanity check See `config.log' for more details therefore adding a -O ( which actually is -O1 ) to lcl_maybe_fortify means we can properly test these configure tests and real -O<level> will still override -O added here, so overrall behavior improves (From OE-Core rev: b6113dd68caa46d56cf3c8293119f2b9d8b137fd) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>