summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools
Commit message (Collapse)AuthorAgeFilesLines
* jquery: Exclude CVE-2007-2379 from cve-checkRichard Purdie2021-05-221-0/+5
| | | | | | | | | | The CVE is non-specific and depends on the users of jquery, doesn't make sense to have this flagged against jquery as there is nothing we can do about it. (From OE-Core rev: 6f422e966fdc1e62ff0e48d3382ec246ff8bd998) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Exclude CVE-2018-18438 from cve-checkRichard Purdie2021-05-221-0/+4
| | | | | | | | | The issues were investigated and found not to be an issue therefore exclude from checks. (From OE-Core rev: 7c7c3f3dd3bf7dc34f26d931acf562e93c45e807) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Exclude CVE-2007-0998 from cve-checkRichard Purdie2021-05-221-0/+4
| | | | | | | | The CVE applies to the built-in VNC server but we don't enable this by default. (From OE-Core rev: 9ac9f2709a45fc7ce5b3b9a1a5e4f2e116ec2bb7) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Exclude CVE-2017-5957 from cve-checkRichard Purdie2021-05-221-0/+3
| | | | | | | | | | | The CVE applies to virglrender before 0.6.0 which we don't have. (From OE-Core rev: d8df88018fc90b2ff039ef58249f8581d22b1cc6) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9b5355375d028577de0b98e05992de6a088cb972) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ruby: upgrade 3.0.0 -> 3.0.1zhengruoqin2021-05-151-1/+1
| | | | | | | | | | (From OE-Core rev: 9fde0b5121b6cda894ef761a526fa4feced02d5f) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b6949a028fd31bd04ed0478fb34a58b971f31e1f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dejagnu: needs expect at runtimeRomain Naour2021-05-151-0/+1
| | | | | | | | | | | | | runtest return an error due to missing expect on the target. Add expect as runtime dependency. (From OE-Core rev: 9dc044fdbd20085dfa99fd4a7189763365334ede) Signed-off-by: Romain Naour <romain.naour@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d9a3a08edc1efcbe7b02e80be98370792d3c6cc2) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-3392Anuj Mittal2021-05-112-0/+90
| | | | | | | | | | (From OE-Core rev: 147bed3b6c591c2b20b4ac31f806ee153cc23322) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a0257aee7d80fc67c92877e2de1e4b98ece54174) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20263Sakib Sajal2021-05-112-0/+215
| | | | | | | | | | | | virtiofs: drop remapped security.capability xattr as needed (From OE-Core rev: 56f948329e2780ce8845646b0bb499d82e197d85) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7ad71de89dd60700cbaad2df1937bc3d743112da) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-27821Sakib Sajal2021-05-112-0/+144
| | | | | | | | | | | | memory: clamp cached translation in case it points to an MMIO region (From OE-Core rev: 5240cce285d3baea513da0fc577b69e6f078a527) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit df92b3359743ed1837fa57df8035d121f5c5676b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: Fix alignment patchRichard Purdie2021-05-111-9/+11
| | | | | | | | | | | | | The previous fix was in the right direction but needed to account for the section alignment of the current section. Tweak the patch to handle this. (From OE-Core rev: 69e5a81ceeba3104ba5954dadc7c65cfa4b1be9b) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e464efc07a8997c43998a9c6a9544be11ab4f303) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: Fix note section alignment issuesRichard Purdie2021-05-112-0/+43
| | | | | | | | | | | | | | | Improve note section normalization was added to patchelf in recent versions however if fails if there are two note sections which aren't sized to match section alignment. Tweak the code to account for section alignment. This fixes patchelf failures on the autobuilder, particularly to ccache-native. (From OE-Core rev: 8a051bf055623f1ef5ca94d9291162ac7ce871c6) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fee8dde0d597b511b37d8dcf215e8355980d5f2b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rsync: fix CVE-2020-14387Chen Qi2021-05-042-0/+32
| | | | | | | | | | | | Backport patch to fix CVE-2020-14387. (From OE-Core rev: 940111cefa459bc7a5fd9de1cf70b2040ffb5229) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5e7a536d07856630e4eb421614c8d823c67e0294) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: Backport fix from upstream for note section overlap errorRichard Purdie2021-05-042-0/+45
| | | | | | | | | | | | | | Backport a patch from upstream to fix an error: patchelf: cannot normalize PT_NOTE segment: non-contiguous SHT_NOTE sections seen on our ubuntu1604 autobuilder worker. (From OE-Core rev: 738530b30c2538f7ecd151c0f0f5283075230bab) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 80e8f7d34d7032cc94b61bf155eac7648e6b6c74) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: Use dl.google.com for SRC_URIKhem Raj2021-04-301-1/+1
| | | | | | | | | | | | golang.org/dl is resolving to this anyway (From OE-Core rev: 3357bbf0dad31306d5e16ad306d3e931042eec61) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 8470e38ac1d9f9bb6d8a4ee43724af452d080057) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20257Sakib Sajal2021-04-302-0/+56
| | | | | | | | | | (From OE-Core rev: 5b66ff7972951db973d12f3dae6ccecf3bc29e56) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 547ac986a74cfcae39b691ebb92aadc8436443ea) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-3416Sakib Sajal2021-04-3011-0/+582
| | | | | | | | | | (From OE-Core rev: 7a3ce8a79a6c682e1b38f757eb68534e0ce5589d) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e2b5bc11d1b26b73b62e1a63cb75572793282dcb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-3409Sakib Sajal2021-04-307-0/+493
| | | | | | | | | | (From OE-Core rev: e6fd06544018f37943d4758ea57206f994cd04d3) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e2fb8c15a64e1f5db678e8e95924da8c88a188c0) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20221Sakib Sajal2021-04-302-0/+71
| | | | | | | | | | (From OE-Core rev: e71b85d59c96a9aba06852dfdcd6ad5d9cdc4c35) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 59a44f8c70d4a026ae74e44b9d70100029c691b5) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-29443Sakib Sajal2021-04-302-0/+108
| | | | | | | | | | (From OE-Core rev: 27cc6761ecd7dbe5b7972706f2a21cb3ee5eef3f) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 481e012de865ee232fa5a233e9f1d4fc7a2232ab) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20181Sakib Sajal2021-04-302-0/+82
| | | | | | | | | | (From OE-Core rev: a993a379bb490efbbf507f5dccda5ab358e8afea) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c2f79065ef0684f2c0bdb92f1b03e690ab730b8c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Upgrade to 4.16.1.3Mingli Yu2021-04-302-5/+5
| | | | | | | | | | | | | | | | | Fixes some security vulnerabilities such as CVE-2021-3421 and CVE-2021-20271. Rebase 0001-Do-not-hardcode-lib-rpm-as-the-installation-path-for.patch to avoid fuzz warnings. (From OE-Core rev: 532698a83261e3ce53f03d5b063a6978a7592bd1) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 25fe972c4aa6ea640b1cdcd1624108f70e539586) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: upgrade 1.16.2 -> 1.16.3wangmy2021-04-308-4/+4
| | | | | | | | | | | | | | | This is bugfix release in 1.16 series [1] [1] https://github.com/golang/go/issues?q=milestone%3AGo1.16.3+label%3ACherryPickApproved (From OE-Core rev: b4c312c72c180c26691af83c0df43384e533dca5) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 84188e7b78aa40b168b526fa5d681a8a21d3b77c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtool: make sure autoheader run before automakeMingli Yu2021-04-302-0/+36
| | | | | | | | | | | | | | | | | When use automake to generate Makefile.in from Makefile.am, there comes below race: | configure.ac:45: error: required file 'config-h.in' not found It is because the file config-h.in in updating process by autoheader, so make automake run after autoheader to avoid the above race. (From OE-Core rev: 55372f0b2d8c57954a704a967178c75d19e0af89) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1fc0a4a98e65db7efba8bb5cb835101ea5dd865b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: update SRC_URI to use https protocolwangmy2021-04-301-1/+1
| | | | | | | | | | (From OE-Core rev: 3659a2dd7fc246f1f9e8b474ed45de5d18fd558f) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2a1eb731ed3bcb049192550e362b771c3a9ea6eb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Improve logging, syntax and update deprecated modules to ↵Alejandro Enedino Hernandez Samaniego2021-04-302-48/+71
| | | | | | | | | | | | | | | | | | | | | | | | create_manifest The imp module has een deprecated by upstream python, drop its usage (imp.get_tag) in favor of sys.implementation.cache_tag. Avoid incorrectly getting dependencies for running script and multiprocessing module. Improve logging behavior of the create_manifest task: - Use indentation. - Logs on temp directory. - Use a proper debug flag. - Standarize syntax. (From OE-Core rev: 003d73d74791e5d7dcdeb4f29fc7b05e35b345ea) Signed-off-by: Alejandro Enedino Hernandez Samaniego <alejandro@enedino.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a3ac339f5b8549a050308ba94c4ef9093f10e303) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Upgrade 3.9.2 -> 3.9.4Alejandro Enedino Hernandez Samaniego2021-04-302-13/+13
| | | | | | | | | | | | | | - Rebased patch 0001-test_locale.py-correct-the-test-output-format Maintainer needs to sign CLA and resubmit - configure now explicitly requires autoconf-archive to be present (From OE-Core rev: 8c1473189f4439d2462130b3cface95dc251fe24) Signed-off-by: Alejandro Enedino Hernandez Samaniego <alejandro@enedino.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 34cb8f2a2ed36ad929dca9055c96f2f843656b8f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Fix CVE-2020-35517Khairul Rohaizzat Jamaluddin2021-04-304-0/+576
| | | | | | | | | | | | | CVE: CVE-2020-35517 (From OE-Core rev: 5b69726fdd959f41dc45019700360fcc164150a9) Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 51376edb13eed748395ebe1e56081c092565be9b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pseudo: Upgrade to add trailing slashes ignore path fixRichard Purdie2021-04-301-1/+1
| | | | | | | | | | | | Pull in: client: strip trailing slashes when opening an ignored path (From OE-Core rev: 141cd6342ff9ab8f684d81c3b7ba4cb3356bc33b) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9fb92bc13b8a78ef98798f14e728058feb180ba6) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apt: Fix do_compile error when enable ccacheChen Qi2021-04-051-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | When apt was upgraded, the '-DCMAKE_DISABLE_FIND_PACKAGE_Zstd=True' was dropped. However, it was there to fix do_compile error when ccache is enabled. See details in the following commit. """ commit 0aa7d612b8b7e5f14b4ed38f2a32b3f7eefca31c Author: Robert Yang <liezhi.yang@windriver.com> Date: Tue Jan 19 01:23:45 2021 -0800 apt: Fix do_compile error when enable ccache Fixed: apt-pkg/libapt-pkg.so.5.0.2: undefined reference to `ZSTD_endStream' collect2: error: ld returned 1 exit status This is because ccache-native depends on zstd-native which makes apt wronly find it. Disable zstd for apt to fix the problem. """ Now we are meeting do_compile failure again when enabling ccache, so add it back to solve the problem. (From OE-Core rev: f8aa80a8fc777464f20e864b53af0582487d0387) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* binutils: Fix a missing break in case statementKhem Raj2021-04-051-11/+12
| | | | | | | | | | This was missed during patch forward porting its only effective when printing options (From OE-Core rev: 5c6a585347199c099700b93405f511971f5fe26d) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* valgrind: print failed ptest detailsYi Fan Yu2021-04-051-0/+10
| | | | | | | | | | | | | | | Some intermittent failures in valgrind are hard reproduce. Printing the difference between actual and expected will make understanding them slightly easier. [YOCTO #14294] (From OE-Core rev: 099313ef541920d4a84b801d9d8788a56ba7ec61) Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Skip failing ptests due to load variabilityYi Fan Yu2021-04-052-0/+54
| | | | | | | | | | | | Skip tests until load issue is fixed, most commonly seen on the arm64 builder. [YOCTO #14296] (From OE-Core rev: 7c67bc2476b784083acbc7a55ecf3627ec8f2b6b) Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* perl: fix creation and generate new perl-rdepends.txtAwais Belal2021-04-052-2/+10
| | | | | | | | | | | | | | | | | | | The creation of perl-rdepends.txt simply copied over the generated list (perl-rdepends.generated) to perl-rdepends.txt while missing out the manual dependencies placed in perl-rdepends.inc. This caused missing runtime dependencies. Additionally, the mechanism always appended which then produced duplicated lines in perl-rdepends.txt if the creation function is run multiple times. We now concatenate both the .inc and .generated to the final .txt so manual and generated both types of dependencies make it to the final configuration. A new perl-rdepends.txt is then generated with these fixes. (From OE-Core rev: 61d6584eeadb42943a020c4168f398e7abb377e2) Signed-off-by: Awais Belal <awais_belal@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* perl: allow empty lines and comments in perl-rdepends.txtAwais Belal2021-04-051-0/+3
| | | | | | | | | | | With this change the rdepends file can now have empty lines and comment lines. The perl-rdepends.txt generation will be fixed with further commits to leverage this change. (From OE-Core rev: 2256afc652d69e720a31f7c5858d5ab32b0065f2) Signed-off-by: Awais Belal <awais_belal@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* git: upgrade 2.30.1 -> 2.31.1Minjae Kim2021-03-313-307/+2
| | | | | | | | | Includes a fix for CVE-2021-21300 (From OE-Core rev: c6a3ba282c3bf0d5a81e0eaf6b02a0a138052622) Signed-off-by: Minjae Kim <flowergom@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* git: fix CVE-2021-21300Minjae Kim2021-03-312-1/+307
| | | | | | | | | | | checkout: fix bug that makes checkout follow symlinks in leading path Upstream-Status: Acepted [https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592] CVE: CVE-2021-21300 (From OE-Core rev: 1b680f6aca14c92d03d32c4974292788140d7a65) Signed-off-by: Minjae Kim <flowergom@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meson: fix native/host confusion in gobject-introspectionRoss Burton2021-03-312-0/+42
| | | | | | | | | | | | When building G-I we want to use *native* binaries (as they need to be executed) but the *cross* libraries, as otherwise when using the correct pkg-config binary in native lookups Meson will end up linking native and cross libraries together. (From OE-Core rev: 958d7f8cebe863705dc6710b671764879ea68575) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtool: make sure autoheader run before autoconfMingli Yu2021-03-282-0/+36
| | | | | | | | | | | | | | autoheader will update ../libtool-2.4.6/libltdl/config-h.in which autoconf needs, so there comes a race sometimes as below: | configure.ac:45: error: required file 'config-h.in' not found | touch '../libtool-2.4.6/libltdl/config-h.in' So make sure autoheader run before autoconf to avoid this race. (From OE-Core rev: d8451cbef5906b67756582fdfc44eb01ed3512fc) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* site/elfutils/libunistring: Drop patching for iconv and set in site fileRichard Purdie2021-03-232-43/+0
| | | | | | | | | | | The standard macros from gettext for iconv include problematic tests which we've been patching out adhoc. Stop doing this and set results in the site files instead which is simpler, more maintainable and peforms better too as an added bonus. (From OE-Core rev: 5a3bfdc4af18302cf0e3ea5802fdfefaa7235657) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* valgrind: Fix ptests on ppc64 LEKhem Raj2021-03-232-0/+63
| | | | | | | | | Backport a patch to avoid lsw/lmw instructions (From OE-Core rev: 834923cbf36d028da56208ad1e2a1b8623a88bd7) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* run-postinsts: do not remove postinsts directory.Anton D. Kachalov2021-03-231-6/+4
| | | | | | | | | | | | | | | When running on the systems having read-only rootfs backed by overlayfs, removing the whole directory lead to create a special char device file on the upperdir to reflect directory's removal. Once it is required to upgrade the whole read-only image that might contain new postinsts scripts, it will be impossible to run such scripts with a "deletion mark" file on the overlayfs -- the whole directory will be marked as deleted regardless new files in it. (From OE-Core rev: 1a27b62b225ffeecec47c249a0b86cc54d775add) Signed-off-by: Anton D. Kachalov <gmouse@google.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: fix PACKAGECONFIG handlingMartin Jansa2021-03-231-2/+8
| | | | | | | | | | | | | | | | | | | | | * it was changed from sysconf_dis to mods_disabled in: https://git.openembedded.org/openembedded-core/diff/meta/recipes-devtools/python/python3/0017-setup.py-do-not-report-missing-dependencies-for-disa.patch?id=7347556b18b45c5f9afc2cade565a75c95876914 but unfortunately this doesn't work as mods_disabled set by remove_configured_extensions can contain only extensions which were disabled, as this list: self.extensions: ['_struct', 'array', '_contextvars', 'math', 'cmath', 'time', '_datetime', '_zoneinfo', '_random', '_bisect', '_heapq', '_pickle', 'atexit', '_json', '_lsprof', 'unicodedata', '_opcode', '_asyncio', '_abc', '_queue', '_statistics', 'fcntl', 'pwd', 'grp', 'spwd', 'select', 'parser', 'mmap', 'syslog', '_xxsubinterpreters', 'audioop', '_csv', '_posixsubprocess', '_testcapi', '_testinternalcapi', '_testbuffer', '_testimportmultiple', '_testmultiphase', '_xxtestfuzz', '_curses', '_curses_panel', '_crypt', '_socket', '_ssl', '_hashlib', '_sha256', '_sha512', '_md5', '_sha1', '_blake2', '_sha3', '_sqlite3', 'termios', 'resource', 'ossaudiodev', 'nis', 'zlib', 'binascii', '_bz2', '_lzma', 'pyexpat', '_elementtree', '_multibytecodec', '_codecs_kr', '_codecs_jp', '_codecs_cn', '_codecs_tw', '_codecs_hk', '_codecs_iso2022', '_decimal', '_ctypes_test', '_posixshmem', '_multiprocessing', '_uuid', 'xxlimited', '_ctypes'] while PACKAGECONFIG in python3 usually uses this to disable _dbm, _gdbm or runtime modules. * without this change the do_install will fail (based on check_build_completeness.py log.do_compile) with: | ERROR: Execution of '/OE/build/oe-core/tmp-glibc/work/x86_64-linux/python3-native/3.9.0-r0/temp/run.do_install.69743' failed with exit code 1: | The necessary bits to build these optional modules were not found: | _dbm _gdbm readline (From OE-Core rev: fa5243693e35e1e0dc3247e2178f181051f68e77) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apt: Do not disable NLSKhem Raj2021-03-232-1/+39
| | | | | | | | | | Add a patch to disable cmake po targets (From OE-Core rev: 28ba2ddcf73400263ae8409f64190d5f109c44b8) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apt: Support old resolver as fallbackKhem Raj2021-03-232-1/+46
| | | | | | | | | | | | Not all C libraries implement the new resolver APIs e.g. musl, therefore keep the old interfaces around and choose using __RES version macro which is meant for this kind of work. (From OE-Core rev: 7450cae1d886abe0d6c7b738a9001579c2b530e0) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apt: update 1.8.2.2 -> 2.2.2Alexander Kanavin2021-03-236-105/+14
| | | | | | | | | | | | | | | Drop 0001-test-libapt-do-not-use-gtest-from-the-host.patch (replaced by WITH_TESTS option). Drop 0001-Do-not-configure-packages-on-installation.patch (no longer necessary). Adjust build dependencies. (From OE-Core rev: f0ede019c828249688e2b287b7845f4ebd2d6203) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* liburi-perl: upgrade 1.74 -> 5.08zhengruoqin2021-03-231-2/+2
| | | | | | | (From OE-Core rev: f582d6de3d3eb77c9f5d1bf5b6a8fa0c6c98515b) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gcc-sanitizers: Package up hwasan filesKhem Raj2021-03-201-1/+2
| | | | | | | | | This is introduced in GCC-11 (From OE-Core rev: 3df4a25465e488ba7c17d0b358435fc1088c6dac) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* automake: update 1.16.2 - > 1.16.3Alexander Kanavin2021-03-203-78/+16
| | | | | | | | | | Drop automake-replace-w-option-in-shebangs-with-modern-use-warnings.patch; upstream has fixed the issue. (From OE-Core rev: 88778afc693d824cc637011e91d4727f8e8c2de4) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* strace: update 5.10 -> 5.11Alexander Kanavin2021-03-204-79/+39
| | | | | | | | | | | | | | | | | Drop disable-git-version-gen.patch as problem fixed upstream. Add parallel builds to ptest compile. strace-graph has been removed upstream. Adjust ptest patch to match upstream changes. License-Update: copyright years. (From OE-Core rev: 09af1c98499c9919dc2ebf7eb11796d3d912a8a5) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gcc: Update patch to only patch files onceWang Mingyu2021-03-201-62/+43
| | | | | | | | | | | | This fixes an error in do_patch when using "PATCHTOOL = "patch"" error message: checking file gcc/configure.ac Hunk #1 FAILED at 6602. (From OE-Core rev: f75a1eddc7c01d9a83d0a1114fc0d6aaa79d8806) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>