summaryrefslogtreecommitdiffstats
path: root/meta
Commit message (Collapse)AuthorAgeFilesLines
...
* perf: fix python-audit RDEPENDSBruce Ashfield2021-05-111-1/+1
| | | | | | | | | | | | | | | | When doing the perf python3 conversion, the audit-python RDEPENDS was caught up in the regex replacement and was incorrectly changed. The audit recipe continues to produce a package called audit-python and it is that package we should have as a RDEPENDS. (From OE-Core rev: 220725bbe835cb20feef6f21f036a9f10f689a30) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7eccb9c0c2ea00685451c44cb8faa96c4a2272fd) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.10: update to v5.10.32Bruce Ashfield2021-05-113-19/+19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.10 to the latest korg -stable release that comprises the following commits: aea70bd5a455 Linux 5.10.32 6ac98ee9cb7c net: phy: marvell: fix detection of PHY on Topaz switches fbe6603e7cab bpf: Move sanitize_val_alu out of op switch 7723d3243857 bpf: Improve verifier error messages for users 55565c307908 bpf: Rework ptr_limit into alu_limit and add common error path 496e2fabbbe3 arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically cada2ed0bb70 ARM: 9071/1: uprobes: Don't hook on thumb instructions 480d875f1242 bpf: Move off_reg into sanitize_ptr_alu 589fd9684dfa bpf: Ensure off_reg has no mixed signed bounds for all types b2df20c0f19f r8169: don't advertise pause in jumbo mode 154fb9cb3e6f r8169: tweak max read request size for newer chips also in jumbo mtu mode 7f64753835a7 KVM: VMX: Don't use vcpu->run->internal.ndata as an array index c670ff84fac9 KVM: VMX: Convert vcpu_vmx.exit_reason to a union 4f3ff11204ea bpf: Use correct permission flag for mixed signed bounds arithmetic 8d7906c548aa arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference 286c39d08664 arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems 4f90db2e92d2 ARM: OMAP2+: Fix uninitialized sr_inst 1fc087fdb98d ARM: footbridge: fix PCI interrupt mapping 11a718ef953f ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to for_each_mem_range() a13d4a1228ab ARM: OMAP2+: Fix warning for omap_init_time_of() 9143158a6bd3 gro: ensure frag0 meets IP header alignment fd766f792a56 ch_ktls: do not send snd_una update to TCB in middle 65bdd564b387 ch_ktls: tcb close causes tls connection failure 5f3c278035c0 ch_ktls: fix device connection close 8d5a9dbd2116 ch_ktls: Fix kernel panic 976da1b08784 ibmvnic: remove duplicate napi_schedule call in open function 008885a880dc ibmvnic: remove duplicate napi_schedule call in do_reset function 685bc730e3a9 ibmvnic: avoid calling napi_disable() twice e154b5060aa1 ia64: tools: remove inclusion of ia64-specific version of errno.h header f8f01fc8c653 ia64: remove duplicate entries in generic_defconfig 1aec111c944f ethtool: pause: make sure we init driver stats 44ef38c0a2b3 i40e: fix the panic when running bpf in xdpdrv mode 35d7491e2f77 net: Make tcp_allowed_congestion_control readonly in non-init netns 76af8126a6e4 mm: ptdump: fix build failure 33f3dab42ae2 net: ip6_tunnel: Unregister catch-all devices ea0340e632ba net: sit: Unregister catch-all devices 154ac84d497a net: davicom: Fix regulator not turned off on failed probe e072247938a8 net/mlx5e: Fix setting of RS FEC mode dc1732baa9da netfilter: nft_limit: avoid possible divide error in nft_limit_init cda5507d234f net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta 40ed1d29f151 net: macb: fix the restore of cmp registers 7f8e59c4c5e5 libbpf: Fix potential NULL pointer dereference 7824d5a9935a netfilter: arp_tables: add pre_exit hook for table unregister 4d26865974fb netfilter: bridge: add pre_exit hooks for ebtable unregistration eb82199e377a libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC a2af8a0f38e4 ice: Fix potential infinite loop when using u8 loop counter 783645e65b57 netfilter: conntrack: do not print icmpv6 as unknown via /proc 394c81e36e49 netfilter: flowtable: fix NAT IPv6 offload mangling be07581aacae ixgbe: fix unbalanced device enable/disable in suspend/resume 0ef9919a06a3 scsi: libsas: Reset num_scatter if libata marks qc as NODATA 6a70ab9769cd riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM" f66d695c06f4 vfio/pci: Add missing range check in vfio_pci_mmap e6177990e17d arm64: alternatives: Move length validation in alternative_{insn, endif} e2931f05eb32 arm64: fix inline asm in load_unaligned_zeropad() 957f83a138f1 readdir: make sure to verify directory entry for legacy interfaces too 2b8308741cf5 dm verity fec: fix misaligned RS roots IO 18ba387261ea HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices dedf75aec8fc Input: i8042 - fix Pegatron C15B ID entry 8b978750dcd2 Input: s6sy761 - fix coordinate read bit shift 955da2b5cd98 lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS 024f9d048000 virt_wifi: Return micros for BSS TSF values cc413b375c6d mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN 2e08d9a56838 pcnet32: Use pci_resource_len to validate PCI resource 248b9b61b951 net: ieee802154: forbid monitor for add llsec seclevel b97c7bc42d8d net: ieee802154: stop dump llsec seclevels for monitors ab9f9a1d5874 net: ieee802154: forbid monitor for del llsec devkey 4846c2debb2c net: ieee802154: forbid monitor for add llsec devkey 07714229e0e2 net: ieee802154: stop dump llsec devkeys for monitors 4c1775d6ea86 net: ieee802154: forbid monitor for del llsec dev 813b13155d14 net: ieee802154: forbid monitor for add llsec dev 2f80452951b5 net: ieee802154: stop dump llsec devs for monitors 08744a622faa net: ieee802154: forbid monitor for del llsec key 7edf4d2baa8a net: ieee802154: forbid monitor for add llsec key c09075df5e4d net: ieee802154: stop dump llsec keys for monitors 8b9485b651d4 iwlwifi: add support for Qu with AX201 device c836374bacfa scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state d9fc084067f5 ASoC: fsl_esai: Fix TDM slot setup for I2S mode 79ef0e6c0cf8 drm/msm: Fix a5xx/a6xx timestamps d61238aa6482 ARM: omap1: fix building with clang IAS 505c48942f04 ARM: keystone: fix integer overflow warning 0d0ad98bee39 neighbour: Disregard DEAD dst in neigh_update 7a1cd9044da4 gpu/xen: Fix a use after free in xen_drm_drv_init bfb5a1523f17 ASoC: max98373: Added 30ms turn on/off time delay 58d59d9ae56f ASoC: max98373: Changed amp shutdown register as volatile b2f8476193eb xfrm: BEET mode doesn't support fragments for inner packets 806addaf8dfd iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() b448a6a2fc5a arc: kernel: Return -EFAULT if copy_to_user() fails f12e8cf6b180 lockdep: Add a missing initialization hint to the "INFO: Trying to register non-static key" message a55de4f0d1d4 ARM: dts: Fix moving mmc devices with aliases for omap4 & 5 9f399a9d7006 ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race f338b8fffd75 ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() e5eb9757fe4c dmaengine: idxd: fix wq cleanup of WQCFG registers 4c59c5c8668e dmaengine: plx_dma: add a missing put_device() on error path ac030f5c5680 dmaengine: Fix a double free in dma_async_device_register 56f9c04893fb dmaengine: dw: Make it dependent to HAS_IOMEM 4ecf25595273 dmaengine: idxd: fix wq size store permission state db23b7b5ca3e dmaengine: idxd: fix opcap sysfs attribute output 0e3f14755111 dmaengine: idxd: fix delta_rec and crc size field for completion record a5ad12d5d69c dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback f567fde02baa gpio: sysfs: Obey valid_mask dfed481e62e5 Input: nspire-keypad - enable interrupts only when opened b80ea54e1e71 mtd: rawnand: mtk: Fix WAITRDY break condition and timeout 5a627026be4a net/sctp: fix race condition in sctp_destroy_sock 65f1995ea1e9 Linux 5.10.31 ceee49ca34bf xen/events: fix setting irq affinity 9d9facd32d89 net: sfp: cope with SFPs that set both LOS normal and LOS inverted 2a60ab2dab3d net: sfp: relax bitrate-derived mode check cd8ce27e6caa perf map: Tighten snprintf() string precision to pass gcc check on some 32-bit arches 1f3b9000cb44 netfilter: x_tables: fix compat match/target pad out-of-bound write 5402a67ac403 block: don't ignore REQ_NOWAIT for direct IO efa7b6e4017a riscv,entry: fix misaligned base for excp_vect_table 6fbdce3cde97 io_uring: don't mark S_ISBLK async work as unbounded 5d4600017bee null_blk: fix command timeout completion handling b1f6c6f39bd6 idr test suite: Create anchor before launching throbber 9a7552daa93b idr test suite: Take RCU read lock in idr_find_test_1 edd822b69241 radix tree test suite: Register the main thread with the RCU library 1d2310d95fb8 block: only update parent bi_status when bio fail d99e22c0ea74 XArray: Fix splitting to non-zero orders 9576dd89554e gpu: host1x: Use different lock classes for each client 39af2f472f21 drm/tegra: dc: Don't set PLL clock to 0Hz e4a0956574c7 tools/kvm_stat: Add restart delay 1dcb3ebc2416 ftrace: Check if pages were allocated before calling free_pages() 6c6d58322079 gfs2: report "already frozen/thawed" errors 870c8df1d192 drm/imx: imx-ldb: fix out of bounds array access warning 5b50468a2d4d KVM: arm64: Disable guest access to trace filter controls fa0c0dce589d KVM: arm64: Hide system instruction access to Trace registers 57fb08fb9a25 gfs2: Flag a withdraw if init_threads() fails 9b57ecb01b43 interconnect: core: fix error return code of icc_link_destroy() (From OE-Core rev: 848984a8678093790f9f03e7e62ab7fcb12346ac) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 91fcd094619e25d63a80231c3b776788504ce37b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.10: qemuriscv32.cfg: RV32 only supports 1G physical memoryBruce Ashfield2021-05-113-3/+3
| | | | | | | | | | | | | | | Integrating the following commit(s) to linux-yocto/5.10: a19886b00ea qemuriscv32.cfg: RV32 only supports 1G physical memory (From OE-Core rev: 27f691faf496d67de99538ee19ce79edfb4cc192) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 894f5328d395872f69bd48c59518bbafb7cbd61e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.10: aufs fixesBruce Ashfield2021-05-113-16/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | It was reported that aufs was behaving incorrectly on arm/x86. Although we don't have an exact fix for the issues, the Wind River guys were able to come up with a minimal patch set to fix just the core issue, versus a full aufs uprev. We didn't have time to get this in before the release, but picking it up in a dot release is sufficient. (given that it took several months for the issue to be noticed). Integrating the following commit(s) to linux-yocto/5.10: a8808e541750 aufs: linux-v5.10-rc1, no more f_op->read() and ->write() cb1c41dac775 for aufs: linux-v5.10-rc1, no more vfs_(read|write)f_t a5805df6583f aufs: linux-v5.10-rc1, no more set_fs() 64e145dcca8c Revert "aufs: initial port to v5.10" (From OE-Core rev: 98ae1dd5c60a8f6ca30e80726c81f9fa0fc5d4cb) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c290adec4e27f5d7987193e9a0749082f3ed3e20) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* yocto-uninative: Update to 3.1 which includes a patchelf fixRichard Purdie2021-05-111-4/+4
| | | | | | | | | (From OE-Core rev: 2f8edab7ccc80144a7575c8e95c463a161bf5c82) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1d9d38eb6b3621fed58a217eeb4de1816e3e6487) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wireless-regdb: upgrade 2020.11.20 -> 2021.04.21zhengruoqin2021-05-111-1/+1
| | | | | | | | | | (From OE-Core rev: b41c32d47b2fcb023ea4abd27af71366fd192236) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit df540a630f87c02898f7ce5703f63e9c7bd2c156) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rootfs.py: find .ko.gz and .ko.xz kernel modules as wellChristophe Chapuis2021-05-111-1/+1
| | | | | | | | | | | | | | | | * with xz PACKAGECONFIG enabled in kmod and xz module compression enabled in kernel the do_rootfs task doesn't run depmod in the image, because it thinks there are no modules: NOTE: No Kernel Modules found, not running depmod (From OE-Core rev: 96a751b84d15480304b931264b9e5d07098c0a90) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Christophe Chapuis <chris.chapuis@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9c13ce05eae0f126eb150e48709e9bd06e9280fa) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: fix CVE-2021-3472Stefan Ghinea2021-05-112-0/+44
| | | | | | | | | | | | | | | | | | | | Insufficient checks on the lengths of the XInput extension ChangeFeedbackControl request can lead to out of bounds memory accesses in the X server. References: https://nvd.nist.gov/vuln/detail/CVE-2021-3472 Upstream patches: https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd (From OE-Core rev: 8fbf485f24711ab29972841ba52dcb9dcdabaffb) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6fec5fea942ce88e33e5cf4c2102d69ce25e7180) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: Fix alignment patchRichard Purdie2021-05-111-9/+11
| | | | | | | | | | | | | The previous fix was in the right direction but needed to account for the section alignment of the current section. Tweak the patch to handle this. (From OE-Core rev: 69e5a81ceeba3104ba5954dadc7c65cfa4b1be9b) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e464efc07a8997c43998a9c6a9544be11ab4f303) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mesa: upgrade 21.0.2 -> 21.0.3wangmy2021-05-113-1/+1
| | | | | | | | | | (From OE-Core rev: c0ecb7a67de478b402e1e915d51ca9bbeb662d6c) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a89ed8ce30a5830a0ac90aa633ec466b4e3a0ba1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: Fix note section alignment issuesRichard Purdie2021-05-112-0/+43
| | | | | | | | | | | | | | | Improve note section normalization was added to patchelf in recent versions however if fails if there are two note sections which aren't sized to match section alignment. Tweak the code to account for section alignment. This fixes patchelf failures on the autobuilder, particularly to ccache-native. (From OE-Core rev: 8a051bf055623f1ef5ca94d9291162ac7ce871c6) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fee8dde0d597b511b37d8dcf215e8355980d5f2b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* license_image.bbclass: Fix symlink to generic license filesReto Schneider2021-05-111-2/+3
| | | | | | | | | | | | | | | Link to the canonical filename of a license as only this one exists. Fixes commit 670fe71dd18ea675f35581db4a61fda137f8bf00 [license_image.bbclass: use canonical name for license files]. (From OE-Core rev: e24510fbb1439d56a278e2b5fc036d11a24e23df) Signed-off-by: Reto Schneider <reto.schneider@husqvarnagroup.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 64b1ba978e079c345e1f7fbd1bf44052fc3dd857) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* license_image.bbclass: Detect broken symlinksReto Schneider2021-05-111-2/+13
| | | | | | | | | | | | Find and report symlinks which point to a non-existing file. (From OE-Core rev: afeefde357e468ba79570208bd67d097b9cb9ee1) Signed-off-by: Reto Schneider <reto.schneider@husqvarnagroup.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 81809a1ffe67aade1b2ed66fe95044ffbf7d3df8) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rsync: fix CVE-2020-14387Chen Qi2021-05-042-0/+32
| | | | | | | | | | | | Backport patch to fix CVE-2020-14387. (From OE-Core rev: 940111cefa459bc7a5fd9de1cf70b2040ffb5229) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5e7a536d07856630e4eb421614c8d823c67e0294) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: Backport fix from upstream for note section overlap errorRichard Purdie2021-05-042-0/+45
| | | | | | | | | | | | | | Backport a patch from upstream to fix an error: patchelf: cannot normalize PT_NOTE segment: non-contiguous SHT_NOTE sections seen on our ubuntu1604 autobuilder worker. (From OE-Core rev: 738530b30c2538f7ecd151c0f0f5283075230bab) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 80e8f7d34d7032cc94b61bf155eac7648e6b6c74) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* weston: fix build failure due to race conditionChen Qi2021-05-042-0/+33
| | | | | | | | | | | | | | The wayland.c actually include 'xdg-shell-client-protocol.h' instead of the server one, so fix it. Otherwise, it's possible to get build failure due to race condition. (From OE-Core rev: 9147e34486d7d45365e590140c5f08aa4be367ee) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bd2a9a4d82f66f1ff414c392bcf234d8dbd5e553) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/lib/oeqa/core/tests/cases/timeout.py: add a testcase for the previous fixAlexander Kanavin2021-05-042-0/+19
| | | | | | | | | | | | | | | | | | | | | This is the sequence that didn't properly operate: - a test case that skips and isn't executed - a second test case that is skipped via a dependency decorator, and sets a timeout - a third test case that takes longer than the timeout from the second test case Without the fix, the timeout is not cleared, and the third test case is erroneously aborted. With the fix, the timeout is cleared and the third test case is able to complete. (From OE-Core rev: 4665008247cd4bd28da8c8b56c8c604e2e24d2cb) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 54ef07a9aa1af8f41cfb9a4802929c918efc43c8) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa: tear down oeqa decorators if one of them raises an exception in setupAlexander Kanavin2021-05-042-4/+10
| | | | | | | | | | | | | | | | | | | Some of the decorators need proper cleanup, such as OETimeout which sets a signal handler that needs to be cleared via teardown. If this is not done then the signal gets called later with unpredictable effects. This can be seen if there's a test that is skipped via a decorator and sets a timeout at the same time: the timeout isn't cleared, and is invoked later in a completely unrelated context. The test case for this is added in the next commit. (From OE-Core rev: be45a8271c06ffbb5d97afd33bb15b1143b6cf8d) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f42a08e1aabf1ca57e0c09d69fb69cc717c7f156) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cmake.bbclass: remove ${B} before cmake_do_configureKai Kang2021-05-041-5/+3
| | | | | | | | | | | | | | | It is fallible to remove ${B} in directory ${B} itself. And it does fail when call bitbake by third-party wrapper script. Use flag 'cleandirs' to remove ${B} first if build out of source tree. (From OE-Core rev: db6a315e5f6de02e226e582f878a83c427fd87cc) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0fb6280432a36985590d9a714a5f11164aaebb51) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kernel-yocto.bbclass: chdir to ${WORKDIR} for do_kernel_checkoutKai Kang2021-05-041-1/+1
| | | | | | | | | | | | | | | | It chdirs to ${S} at the beginning of task do_kernel_checkout. Then it removes ${S} when it still resides in ${S}. It may fail to run the task do_kernel_checkout when bitbake is called by third-part wrapper script. So chdir to ${WORKDIR} by default for do_kernel_checkout. And it will chdir to ${S} afterwards in task do_kernel_checkout. (From OE-Core rev: 51b03665de86c14f5b3887a60154b118c0d37aa3) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cf0e3397d3f86c7ea1f3c66c50a44d6205f5921b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libssh2: fix build failure with option no-ecdsaStefan Ghinea2021-05-042-0/+113
| | | | | | | | | | | | | | | | | | | | | | libssh2 fails at do_compile if DEPRECATED_CRYPTO_FLAGS = "no-ecdsa" is set in recipe: ../src/.libs/libssh2.so: undefined reference to `LIBSSH2_KEX_METHOD_EC_SHA_HASH_CREATE_VERIFY' References: https://github.com/libssh2/libssh2/issues/549 Upstream patches: https://github.com/libssh2/libssh2/commit/1f76151c92e1b52e9c24ebf06adc77fbd6c062bc (From OE-Core rev: d70cf4cd57d61f7db7179673b211e631c944e0e6) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2bb146e7315f8080cb49a95212231ccb76a4a822) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glib-2.0: fix CVE-2021-28153Chen Qi2021-05-046-0/+503
| | | | | | | | | | Backport patches to fix CVE-2021-28153. (From OE-Core rev: 8a0aae46bc87c00fb4d32f6ce5567cc44cae6d34) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: Use dl.google.com for SRC_URIKhem Raj2021-04-301-1/+1
| | | | | | | | | | | | golang.org/dl is resolving to this anyway (From OE-Core rev: 3357bbf0dad31306d5e16ad306d3e931042eec61) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 8470e38ac1d9f9bb6d8a4ee43724af452d080057) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20257Sakib Sajal2021-04-302-0/+56
| | | | | | | | | | (From OE-Core rev: 5b66ff7972951db973d12f3dae6ccecf3bc29e56) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 547ac986a74cfcae39b691ebb92aadc8436443ea) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-3416Sakib Sajal2021-04-3011-0/+582
| | | | | | | | | | (From OE-Core rev: 7a3ce8a79a6c682e1b38f757eb68534e0ce5589d) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e2b5bc11d1b26b73b62e1a63cb75572793282dcb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-3409Sakib Sajal2021-04-307-0/+493
| | | | | | | | | | (From OE-Core rev: e6fd06544018f37943d4758ea57206f994cd04d3) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e2fb8c15a64e1f5db678e8e95924da8c88a188c0) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20221Sakib Sajal2021-04-302-0/+71
| | | | | | | | | | (From OE-Core rev: e71b85d59c96a9aba06852dfdcd6ad5d9cdc4c35) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 59a44f8c70d4a026ae74e44b9d70100029c691b5) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2020-29443Sakib Sajal2021-04-302-0/+108
| | | | | | | | | | (From OE-Core rev: 27cc6761ecd7dbe5b7972706f2a21cb3ee5eef3f) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 481e012de865ee232fa5a233e9f1d4fc7a2232ab) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-20181Sakib Sajal2021-04-302-0/+82
| | | | | | | | | | (From OE-Core rev: a993a379bb490efbbf507f5dccda5ab358e8afea) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c2f79065ef0684f2c0bdb92f1b03e690ab730b8c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve-update-db-native: skip on empty cpe23UriKonrad Weihmann2021-04-301-1/+6
| | | | | | | | | | | | | | | | | Recently an entry in the NVD DB appeared that looks like that {'vulnerable': True, 'cpe_name': []}. As besides all the vulnerable flag no data is present we would get a KeyError exception on acccess. Use get method on dictionary and return if no meta data is present Also quit if the length of the array after splitting is less than 6 (From OE-Core rev: 650eaa56b83b5698ad7b95337607959e018ff6c0) Signed-off-by: Konrad Weihmann <kweihmann@outlook.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 00ce2796d97de2bc376b038d0ea7969088791d34) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Upgrade to 4.16.1.3Mingli Yu2021-04-302-5/+5
| | | | | | | | | | | | | | | | | Fixes some security vulnerabilities such as CVE-2021-3421 and CVE-2021-20271. Rebase 0001-Do-not-hardcode-lib-rpm-as-the-installation-path-for.patch to avoid fuzz warnings. (From OE-Core rev: 532698a83261e3ce53f03d5b063a6978a7592bd1) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 25fe972c4aa6ea640b1cdcd1624108f70e539586) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gdk-pixbuf: fix CVE-2021-20240Changqing Li2021-04-302-0/+41
| | | | | | | | (From OE-Core rev: bd08e4d179979937604c196b4047f59c5499a960) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cairo: fix CVE-2020-35492Changqing Li2021-04-303-0/+132
| | | | | | | | (From OE-Core rev: 69d693c4800c43b62bc216d7c1763d17e19ed421) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lttng-tools: Fix path for test_python_loogingAnders Wallin2021-04-301-1/+1
| | | | | | | | | | | | " was missing (From OE-Core rev: 73bc035151760ce6d07bb3541607544f71adae7e) Signed-off-by: Anders Wallin <anders.wallin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e1780ccfc89e9ff4e260276f28ffa0bb8e9b44e1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lttng-tools: Fix missing legacy test filesAnders Wallin2021-04-301-1/+1
| | | | | | | | | | | | tests/regression/tools/save-load (From OE-Core rev: 4d0e6ff408caeb6e57b5a347aa071d3afef98d4d) Signed-off-by: Anders Wallin <anders.wallin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2e892895e25d148b4c522e3a30bfb1bb4e9a9506) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: fix CVE-2021-30004Stefan Ghinea2021-04-302-0/+124
| | | | | | | | | | | | | | | | | | | | In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c. References: https://nvd.nist.gov/vuln/detail/CVE-2021-30004 Upstream patches: https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15 (From OE-Core rev: decf95ad84a38b86e4e9f86a78f76535f4f22d4f) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b32b671bf430b36a5547f8d822dbb760d6be47f7) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* deb: apply postinstall on sdkhongxu2021-04-301-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | If not postinstall applied, some nativesdk command could not be found in sdk due to update-alternatives in postinst not be executed, such as chroot: $ which chroot /sbin/chroot $ which chroot.coreutils path-to-sdk/sysroots/x86_64-wrlinuxsdk-linux/usr/bin/chroot.coreutils After applying the fix $ which chroot path-to-sdk/sysroots/x86_64-wrlinuxsdk-linux/usr/bin/chroot $ which chroot.coreutils path-to-sdk/sysroots/x86_64-wrlinuxsdk-linux/usr/bin/chroot.coreutils (From OE-Core rev: 07aaa526c60c6d545ca856fc3d51606b669f641c) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2a9bf19502766baa4087456649d5471483d04f6a) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* externalsrc: Detect code changes in submodulesDouglas Royds2021-04-301-5/+6
| | | | | | | | | | | | | | | | | | | Further to 50ff9afb39, only detect code changes in submodules that are subdirectories of the EXTERNALSRC directory. The (undocumented) git submodule--helper returns a path for each submodule relative to the top of the repo. Don't add submodules that are not within our source subtree. [YOCTO #14333] (From OE-Core rev: d233735891872b73e66cb3ce9f73b9af4d32a186) Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1c18225d3ef94a41fc073ae87c163b68e6d46571) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "externalsrc: Detect code changes in submodules"Douglas Royds2021-04-301-9/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This reverts commit 4525310d49d115a37705f04ac5c03d639e5e8f8c. Further to 50ff9afb39, only detect code changes in submodules that are subdirectories of the EXTERNALSRC directory. The (undocumented) git submodule--helper returns a path for each submodule relative to the top of the repo. Don't add submodules that are not within our EXTERNALSRC subtree. If we unpack one git repo inside another, like this: SRC_URI = "git://${GIT_SERVER}/repo1;name=repo1;destsuffix=repo1 \ git://${GIT_SERVER}/repo2;name=repo2;destsuffix=repo1/repo2 \ " Git status reports, for repo1: Untracked files: (use "git add <file>..." to include in what will be committed) repo2/ If we run `devtool modify` on this recipe, do_patch runs with: PATCHTOOL = "git" PATCH_COMMIT_FUNCTIONS = "1" The `patch_task_postfunc` (patch.bbclass, line 82) runs a `git add .` on the top-level repo1, leaving the checkout in an invalid state. The following git warning does not appear in the log: $ git add . warning: adding embedded git repository: repo2 hint: You've added another git repository inside your current repository. hint: Clones of the outer repository will not contain the contents of hint: the embedded repository and will not know how to obtain it. hint: If you meant to add a submodule, use: hint: hint: git submodule add <url> repo2 hint: hint: If you added this path by mistake, you can remove it from the hint: index with: hint: hint: git rm --cached repo2 hint: hint: See "git help submodule" for more information. $ git submodule status fatal: no submodule mapping found in .gitmodules for path 'repo2' No further git submodule commands can be run on the checkout. We could enhance the `patch_task_postfunc` to look for any embedded git checkouts and add them as submodules, but this seems unnecessary complexity for an obscure edge-case. Although the git repo is left in an invalid state with respect to the submodules, it still serves the purpose required by devtool: To take further commits, and generate patch files from them. We are still able to run these commands to examine any submodules, where git submodule--helper reports paths relative to the top of the checkout: $ git ls-files --stage | grep ^160000 160000 5feee12d6e974dd8c0614cf5b593380b046439a5 0 repo2 $ git submodule--helper list 160000 5feee12d6e974dd8c0614cf5b593380b046439a5 0 repo2 When a recipe sets EXTERNALSRC to a subdirectory of the git checkout, we test for the existence of the reported submodule paths within the EXTERNALSRC directory. The latest versions of git submodule--helper accept a path to a subdirectory and correctly report no submodules within that subdirectory. Regrettably, we still support git versions that don't accept a path to a subdirectory. [YOCTO #14333] (From OE-Core rev: 4d961d6b794b389f8a2d062d5e7c0ae1ddc49e36) Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2055718fdd19f925e236d67823017323bbd92a4b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* arch-armv6m.inc: fix access rightsUlrich Ölmann2021-04-301-0/+0
| | | | | | | | | | (From OE-Core rev: f07b527676d2dba05559a972b1db885db050471d) Signed-off-by: Ulrich Ölmann <u.oelmann@pengutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2f7ebe444c2a78ef149b8c5f0f005ab23f24a176) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxshmfence: Build fixes for riscv32Mingli Yu2021-04-302-1/+42
| | | | | | | | | | | | | | | | | | | | NR_futex is not defined by newer architectures e.g. riscv32 as they only have 64bit variant of time_t. Glibc defines SYS_futex interface based on __NR_futex, since this is used in applications, such applications start to fail to build for these newer architectures. Define a fallback to alias __NR_futex to __NR_futex_time64 to make SYS_futex keep working. Reference: https://git.openembedded.org/openembedded-core/commit/?id=7a218adf9990f5e18d0b6a33eb34091969f979c7 (From OE-Core rev: 45fedd892d2263ac14ceae16f1f9c5ed2b312ff7) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 81599bf32135187b34726d41e9f619d22ca1bdd1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* packagegroup-core-tools-testapps.bb: Remove kexec for riscv32Mingli Yu2021-04-301-0/+1
| | | | | | | | | | | | kexec is not yet ported to riscv32. (From OE-Core rev: 77f2d0be675f7cbb539ef65507bb946ad9b295c7) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f1e7da7737b3d6df27cc5af002fd1eb0c202d0b4) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* packagegroup-core-tools-profile: Remove valgrind for riscv32Mingli Yu2021-04-301-0/+1
| | | | | | | | | | | | valgrind is not yet ported to riscv32. (From OE-Core rev: aeb9a929ef34e61820916227358061e9b0ef9724) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit df70bc4c60838af1dd7e7f31aba43e8d190def77) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ltp: fix empty ltp-dev packageJonas Höppner2021-04-301-1/+1
| | | | | | | | | | | | | | | | Currently the headers are not installed and the ltp-dev package is empty. This patch adds an include-install make target in the do_install step to install them in sysroot which ends up as a working ltp-dev package. (From OE-Core rev: c4419fb58b6ab5f4fbdcd65e5b6d2e7742c8d66f) Signed-off-by: Jonas Höppner <jonas.hoeppner@garz-fricke.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f6943da4444cd71053650be0c9212bc25ac53137) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glslang: strip whitespace in pkgconfig fileRoss Burton2021-04-301-11/+11
| | | | | | | | | | | | | Whilst pkg-config is fine with .pc files containing leading whitespace, pkgconf is less forgiving. (From OE-Core rev: bece9af0991776926004fc12c4d6ec542bc9957c) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 14bfe5f15f78c1bc049868633fd6fa19feb5a70c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: upgrade 1.16.2 -> 1.16.3wangmy2021-04-308-4/+4
| | | | | | | | | | | | | | | This is bugfix release in 1.16 series [1] [1] https://github.com/golang/go/issues?q=milestone%3AGo1.16.3+label%3ACherryPickApproved (From OE-Core rev: b4c312c72c180c26691af83c0df43384e533dca5) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 84188e7b78aa40b168b526fa5d681a8a21d3b77c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pango: re-enable ptestSaul Wold2021-04-301-0/+2
| | | | | | | | | | | | | The run-ptest script got accidently dropped from the SRC_URI during a past update and ptest patch. (From OE-Core rev: 9786f7f41e034c60f61a7c0e47755d672353e07f) Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4479f810c1a3ab2badf4f9610c309bc0e23e2a5f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kmod: do not symlink config.guess/config.sub during autoreconfGavin Li2021-04-301-1/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | I was encountering the following race condition on poky: - automake-native does do_install. - automake-native does do_populate_sysroot. This hardlinks config.guess and config.sub into ${D}. - kmod-native does do_configure. This runs `autoreconf`, which runs `automake --add-missing` (symlinks config.guess/config.sub from recipe-sysroot-native to build dir), then runs `gnu-configize` (copies _its own_ config.guess/config.sub _on top_ of the already existing ones). Since the destinations already had symlinks, the copy would overwrite config.guess/config.sub in recipe-sysroot-native, which would in turn overwrite the same in ${D} due to being hardlinked. - automake-native does do_package. The outhash is thus calculated on the clobbered config.guess/config.sub files. With hash equivalency enabled, the different outhash produced a different unihash, which kept me from reusing sstate between my laptop and my build server. This race condition would happen only on the build server (BB_NUMBER_THREADS = 32) but never on my laptop (BB_NUMBER_THREADS = 6). I didn't see the --install and --symlink flags being used by any other recipe, so I removed them, and that fixed the issue. (From OE-Core rev: fd12e5872813a4750ef2603a357170dd3f0f44e1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 89d675efd633b495daa4a3a57420b9c309497035) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtool: make sure autoheader run before automakeMingli Yu2021-04-302-0/+36
| | | | | | | | | | | | | | | | | When use automake to generate Makefile.in from Makefile.am, there comes below race: | configure.ac:45: error: required file 'config-h.in' not found It is because the file config-h.in in updating process by autoheader, so make automake run after autoheader to avoid the above race. (From OE-Core rev: 55372f0b2d8c57954a704a967178c75d19e0af89) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1fc0a4a98e65db7efba8bb5cb835101ea5dd865b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "inittab: Add getty launch on hvc0 for qemuppc64"Kevin Hao2021-04-302-7/+0
| | | | | | | | | | | | | | | This reverts commit ed69ef20167da0986bc9363d1a91e62001995af4. The console entry has already been added into /etc/inittab based on the SERIAL_CONSOLES. So drop this redundant entry. (From OE-Core rev: 5dbe969f4fdcf3005c0a69e97e8753819ab066a4) Signed-off-by: Kevin Hao <kexin.hao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 633f0c6b74e3caa2bae52ca60c61b811b7b2215d) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>