From patchwork Thu Mar 1 18:26:24 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130382 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132325edc; Thu, 1 Mar 2018 10:26:58 -0800 (PST) X-Google-Smtp-Source: AG47ELu44EuUNOryr5vtzPNhYaBV8tZ4kxuTUs6e5EPqk+ZC7TauZJYSZWIJAZYg/uS2+1VxwjZj X-Received: by 10.98.65.198 with SMTP id g67mr2845353pfd.127.1519928818031; Thu, 01 Mar 2018 10:26:58 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928818; cv=none; d=google.com; s=arc-20160816; b=K1TMMB6LOE4adTSPlSIehVPsnPndX3dG5QI0RlApcW3UuFkDp8U8mZz13+zTGRS8Uw u+2ihbAPqQXZlPwqRTwS0X2WhOJ4BOMa2Dwe/L0nQvQxMHDlhqjq0F4fHsTgIexKaypy pWlrEPjbO0Ns3ws1GvPyg6W7hhUVn2muGXt/fqSlnfsojnRL7qINmUbWnKoqtARPHjq8 XKLWpqdYgcg/pATatk3mT2v2D8qtgBu/+yunzsZsmU86KPTzxtoNfEyZpjyBSm8yqOvs xChu3QJ5jKocU5H4edd8TJF3GHf6iEZeyA7jmULbmD75xwkC4PNsAlJ4WdIL7G7drUGs GFIg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:message-id:date:to:from:dkim-signature :delivered-to:arc-authentication-results; bh=Z6hMXKJ/ujkxRx5S9RD++Iajv8LhsAn83uBmj++OTfU=; b=B1CDJzarGlnO6BubRSBh77HEav2w+tQSR8kHc3Raa33DOLC5B1uDkulmEiHNUbw8BZ kiraWgGNqlQ+Z2AlciR0ZRCBA19iJK9jrKZbxHF2FhcRJYxNVMMjsRcV9GuZaQbQgCJB XvHZ+Qyqpe317rs6wC2NgtNJyuzH9groRF9vmGKF1gi/gd9ZC5ixIXBvQLdk6hU4VCC1 8o+luxEhyhDZIT3Zm8hPfm9rMTUAZguG8XKZhu1dT/PEEneFkdArNEYqvcazLpkG7uaq fYHpY89urAj5CfkMdU7HWILisO2ZHGHFMzLX/n/nro8yEvRH7JjSKY9zU830VNQMCvy7 5I3Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=E+c1ZSWo; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id r12-v6si3432725plo.359.2018.03.01.10.26.57; Thu, 01 Mar 2018 10:26:58 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=E+c1ZSWo; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id 9BCE6788E3; Thu, 1 Mar 2018 18:26:50 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f47.google.com (mail-wm0-f47.google.com [74.125.82.47]) by mail.openembedded.org (Postfix) with ESMTP id 9F122782A9 for ; Thu, 1 Mar 2018 18:26:43 +0000 (UTC) Received: by mail-wm0-f47.google.com with SMTP id 139so14039055wmn.2 for ; Thu, 01 Mar 2018 10:26:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:cc:subject:date:message-id; bh=ZNQMGqFZJBUkyg0D3eCHRRwbZoG3kqvPIN8VjQc16k8=; b=E+c1ZSWo5kzifdkA3LgP5rQ7+NgdIQ9zGSIfky0+VUXLvrpDfim1CtPIWoB5/6bHPY kmie6VZ54A1xzXS8bJbIqocDJsI8XsYtAyiimFWOH//fjxB9WrfAIMrxOAIPN0IDNtvl Eqjf494kM7PKue9Ij7XLwEvR7tOC8BiO28+djUkWp0hPXYIEHs+yL7o6LEd9ZLQT0TTy 1xS0U+J6Y2ye9D8BiKFKcRqjyP8ZpU2WZnGpvzPdByzHftHVsdSysNPT+mMv7ICWz5gk e9PU05iQtP6ETEZv38xuroq9ZFqUJMnv5oO1a8LnuMsDZta9ylhcwv3545rN5v0Qu56v gX2A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=ZNQMGqFZJBUkyg0D3eCHRRwbZoG3kqvPIN8VjQc16k8=; b=hnofI0mPiojeHc69MX1CcIuhtg3V+kmwWb5rmxRK/AsxiUiE1w3IEqRbS8w6YuAQ4B NvkVY6sYlInTL7uES34vqTpTviMDlZTnEwGezJh15jDXWvljUxQp1SSc6d9Xnj+v5hsp NFhYrCS0+09R/zSFzhg/H7TSHmnoMQSnGlDIgKJPCRYWMrZCjTcxyKsrX1j3pplnXUhe IsXzze0P8ECKGKyPJZxLltgT686+sRlY+flFzevnchHc+UY7bHxtKO4IHMsebThOJyWs mckaO4QtklWFpLezoX7WYj6tDP0nfNhA+D7lN0K14iFNcTt5l/VYCVi3aho110MAdXfB Wo9w== X-Gm-Message-State: AElRT7FDa3w+gO5HVal23WOyJcmB6e3AZZskp3WUzWwhoqwWpKZjjzoW L5+Kc8QH8cvUym19dMYtqROL1DuQ X-Received: by 10.28.168.86 with SMTP id r83mr2537626wme.37.1519928801971; Thu, 01 Mar 2018 10:26:41 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.39 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:41 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:24 +0000 Message-Id: <20180301182634.20502-1-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 Subject: [OE-core] [PATCH 01/11] glibc: Upgrade to 2.27 release X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org Signed-off-by: Khem Raj Signed-off-by: Ross Burton --- meta/conf/distro/include/tcmode-default.inc | 2 +- ...tive_2.26.bb => cross-localedef-native_2.27.bb} | 4 +- ...glibc-initial_2.26.bb => glibc-initial_2.27.bb} | 0 .../{glibc-locale_2.26.bb => glibc-locale_2.27.bb} | 0 .../{glibc-mtrace_2.26.bb => glibc-mtrace_2.27.bb} | 0 ...glibc-scripts_2.26.bb => glibc-scripts_2.27.bb} | 0 ...libc-Look-for-host-system-ld.so.cache-as-.patch | 12 +-- ...libc-Fix-buffer-overrun-with-a-relocated-.patch | 10 +-- ...libc-Raise-the-size-of-arrays-containing-.patch | 28 +++---- ...ivesdk-glibc-Allow-64-bit-atomics-for-x86.patch | 8 +- ...500-e5500-e6500-603e-fsqrt-implementation.patch | 6 +- ...-OECORE_KNOWN_INTERPRETER_NAMES-to-known-.patch | 8 +- ...-Fix-undefined-reference-to-__sqrt_finite.patch | 6 +- ...qrt-f-are-now-inline-functions-and-call-o.patch | 6 +- ...bug-1443-which-explains-what-the-patch-do.patch | 10 +-- ...n-libm-err-tab.pl-with-specific-dirs-in-S.patch | 10 +-- ...qrt-f-are-now-inline-functions-and-call-o.patch | 6 +- ...-configure.ac-handle-correctly-libc_cv_ro.patch | 8 +- .../glibc/glibc/0013-Add-unused-attribute.patch | 8 +- ...thin-the-path-sets-wrong-config-variables.patch | 10 +-- ...-timezone-re-written-tzselect-as-posix-sh.patch | 8 +- ...move-bash-dependency-for-nscd-init-script.patch | 6 +- ...c-Cross-building-and-testing-instructions.patch | 6 +- ...018-eglibc-Help-bootstrap-cross-toolchain.patch | 8 +- .../0019-eglibc-Clear-cache-lines-on-ppc8xx.patch | 10 +-- ...0020-eglibc-Resolve-__fpscr_values-on-SH4.patch | 8 +- .../glibc/0021-eglibc-Install-PIC-archives.patch | 20 ++--- ...ward-port-cross-locale-generation-support.patch | 90 +++++++++++----------- ...0023-Define-DUMMY_LOCALE_T-if-not-defined.patch | 8 +- ....c-Make-_dl_build_local_scope-breadth-fir.patch | 10 +-- ...-locale-fix-hard-coded-reference-to-gcc-E.patch | 6 +- ...6-reset-dl_load_write_lock-after-forking.patch} | 29 +++---- ...o-lock-before-switching-to-malloc_atfork.patch} | 27 +++++-- .../glibc/{glibc_2.26.bb => glibc_2.27.bb} | 10 +-- 34 files changed, 200 insertions(+), 188 deletions(-) rename meta/recipes-core/glibc/{cross-localedef-native_2.26.bb => cross-localedef-native_2.27.bb} (93%) rename meta/recipes-core/glibc/{glibc-initial_2.26.bb => glibc-initial_2.27.bb} (100%) rename meta/recipes-core/glibc/{glibc-locale_2.26.bb => glibc-locale_2.27.bb} (100%) rename meta/recipes-core/glibc/{glibc-mtrace_2.26.bb => glibc-mtrace_2.27.bb} (100%) rename meta/recipes-core/glibc/{glibc-scripts_2.26.bb => glibc-scripts_2.27.bb} (100%) rename meta/recipes-core/glibc/glibc/{0027-glibc-reset-dl-load-write-lock-after-forking.patch => 0026-reset-dl_load_write_lock-after-forking.patch} (63%) rename meta/recipes-core/glibc/glibc/{0028-Bug-4578-add-ld.so-lock-while-fork.patch => 0027-Acquire-ld.so-lock-before-switching-to-malloc_atfork.patch} (76%) rename meta/recipes-core/glibc/{glibc_2.26.bb => glibc_2.27.bb} (92%) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/conf/distro/include/tcmode-default.inc b/meta/conf/distro/include/tcmode-default.inc index 075d2c5b242..87a5920cada 100644 --- a/meta/conf/distro/include/tcmode-default.inc +++ b/meta/conf/distro/include/tcmode-default.inc @@ -26,7 +26,7 @@ GCCVERSION ?= "7.%" SDKGCCVERSION ?= "${GCCVERSION}" BINUVERSION ?= "2.30%" GDBVERSION ?= "8.0%" -GLIBCVERSION ?= "2.26%" +GLIBCVERSION ?= "2.27%" LINUXLIBCVERSION ?= "4.15%" PREFERRED_VERSION_gcc ?= "${GCCVERSION}" diff --git a/meta/recipes-core/glibc/cross-localedef-native_2.26.bb b/meta/recipes-core/glibc/cross-localedef-native_2.27.bb similarity index 93% rename from meta/recipes-core/glibc/cross-localedef-native_2.26.bb rename to meta/recipes-core/glibc/cross-localedef-native_2.27.bb index af02a0ce1df..d633e9bc37e 100644 --- a/meta/recipes-core/glibc/cross-localedef-native_2.26.bb +++ b/meta/recipes-core/glibc/cross-localedef-native_2.27.bb @@ -21,8 +21,8 @@ SRCBRANCH ?= "release/${PV}/master" GLIBC_GIT_URI ?= "git://sourceware.org/git/glibc.git" UPSTREAM_CHECK_GITTAGREGEX = "(?P\d+\.\d+(\.\d+)*)" -SRCREV_glibc ?= "d300041c533a3d837c9f37a099bcc95466860e98" -SRCREV_localedef ?= "dfb4afe551c6c6e94f9cc85417bd1f582168c843" +SRCREV_glibc ?= "23158b08a0908f381459f273a984c6fd328363cb" +SRCREV_localedef ?= "de5bdbd5e76b5403a4151b9b9f958b6cca36b3e7" SRC_URI = "${GLIBC_GIT_URI};branch=${SRCBRANCH};name=glibc \ git://github.com/kraj/localedef;branch=master;name=localedef;destsuffix=git/localedef \ diff --git a/meta/recipes-core/glibc/glibc-initial_2.26.bb b/meta/recipes-core/glibc/glibc-initial_2.27.bb similarity index 100% rename from meta/recipes-core/glibc/glibc-initial_2.26.bb rename to meta/recipes-core/glibc/glibc-initial_2.27.bb diff --git a/meta/recipes-core/glibc/glibc-locale_2.26.bb b/meta/recipes-core/glibc/glibc-locale_2.27.bb similarity index 100% rename from meta/recipes-core/glibc/glibc-locale_2.26.bb rename to meta/recipes-core/glibc/glibc-locale_2.27.bb diff --git a/meta/recipes-core/glibc/glibc-mtrace_2.26.bb b/meta/recipes-core/glibc/glibc-mtrace_2.27.bb similarity index 100% rename from meta/recipes-core/glibc/glibc-mtrace_2.26.bb rename to meta/recipes-core/glibc/glibc-mtrace_2.27.bb diff --git a/meta/recipes-core/glibc/glibc-scripts_2.26.bb b/meta/recipes-core/glibc/glibc-scripts_2.27.bb similarity index 100% rename from meta/recipes-core/glibc/glibc-scripts_2.26.bb rename to meta/recipes-core/glibc/glibc-scripts_2.27.bb diff --git a/meta/recipes-core/glibc/glibc/0001-nativesdk-glibc-Look-for-host-system-ld.so.cache-as-.patch b/meta/recipes-core/glibc/glibc/0001-nativesdk-glibc-Look-for-host-system-ld.so.cache-as-.patch index 19c1d9bf14f..86234c9d2ee 100644 --- a/meta/recipes-core/glibc/glibc/0001-nativesdk-glibc-Look-for-host-system-ld.so.cache-as-.patch +++ b/meta/recipes-core/glibc/glibc/0001-nativesdk-glibc-Look-for-host-system-ld.so.cache-as-.patch @@ -1,7 +1,7 @@ -From 81346b2f7735698078d5bf919a78b6c0269d6fee Mon Sep 17 00:00:00 2001 +From bd91b60ce6ff01f49b173b6b45e23ce94911b2a6 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 01:48:24 +0000 -Subject: [PATCH 01/25] nativesdk-glibc: Look for host system ld.so.cache as +Subject: [PATCH 01/27] nativesdk-glibc: Look for host system ld.so.cache as well Upstream-Status: Inappropriate [embedded specific] @@ -31,10 +31,10 @@ Signed-off-by: Khem Raj 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/elf/dl-load.c b/elf/dl-load.c -index c1b6d4ba0f..d7af9ebcbc 100644 +index 7554a99b5a..a73d11a62f 100644 --- a/elf/dl-load.c +++ b/elf/dl-load.c -@@ -2054,6 +2054,14 @@ _dl_map_object (struct link_map *loader, const char *name, +@@ -2007,6 +2007,14 @@ _dl_map_object (struct link_map *loader, const char *name, } } @@ -49,7 +49,7 @@ index c1b6d4ba0f..d7af9ebcbc 100644 #ifdef USE_LDCONFIG if (fd == -1 && (__glibc_likely ((mode & __RTLD_SECURE) == 0) -@@ -2112,14 +2120,6 @@ _dl_map_object (struct link_map *loader, const char *name, +@@ -2065,14 +2073,6 @@ _dl_map_object (struct link_map *loader, const char *name, } #endif @@ -65,5 +65,5 @@ index c1b6d4ba0f..d7af9ebcbc 100644 if (__glibc_unlikely (GLRO(dl_debug_mask) & DL_DEBUG_LIBS)) _dl_debug_printf ("\n"); -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0002-nativesdk-glibc-Fix-buffer-overrun-with-a-relocated-.patch b/meta/recipes-core/glibc/glibc/0002-nativesdk-glibc-Fix-buffer-overrun-with-a-relocated-.patch index 2ce240be6fe..899481f0570 100644 --- a/meta/recipes-core/glibc/glibc/0002-nativesdk-glibc-Fix-buffer-overrun-with-a-relocated-.patch +++ b/meta/recipes-core/glibc/glibc/0002-nativesdk-glibc-Fix-buffer-overrun-with-a-relocated-.patch @@ -1,7 +1,7 @@ -From 82f2e910ec0e2de6a9e2b007825bddfc5850575d Mon Sep 17 00:00:00 2001 +From 50736f7fc1fdc9e1f7c05f1fec75c977d9be9228 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 01:50:00 +0000 -Subject: [PATCH 02/25] nativesdk-glibc: Fix buffer overrun with a relocated +Subject: [PATCH 02/27] nativesdk-glibc: Fix buffer overrun with a relocated SDK When ld-linux-*.so.2 is relocated to a path that is longer than the @@ -22,10 +22,10 @@ Signed-off-by: Khem Raj 1 file changed, 12 insertions(+) diff --git a/elf/dl-load.c b/elf/dl-load.c -index d7af9ebcbc..19c1db9948 100644 +index a73d11a62f..62e3eee478 100644 --- a/elf/dl-load.c +++ b/elf/dl-load.c -@@ -1753,7 +1753,19 @@ open_path (const char *name, size_t namelen, int mode, +@@ -1707,7 +1707,19 @@ open_path (const char *name, size_t namelen, int mode, given on the command line when rtld is run directly. */ return -1; @@ -46,5 +46,5 @@ index d7af9ebcbc..19c1db9948 100644 { struct r_search_path_elem *this_dir = *dirs; -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0003-nativesdk-glibc-Raise-the-size-of-arrays-containing-.patch b/meta/recipes-core/glibc/glibc/0003-nativesdk-glibc-Raise-the-size-of-arrays-containing-.patch index 397e8b31695..03f99916fa6 100644 --- a/meta/recipes-core/glibc/glibc/0003-nativesdk-glibc-Raise-the-size-of-arrays-containing-.patch +++ b/meta/recipes-core/glibc/glibc/0003-nativesdk-glibc-Raise-the-size-of-arrays-containing-.patch @@ -1,7 +1,7 @@ -From 490a0eb4da1af726ea5d68e3efc0d18ba94c4054 Mon Sep 17 00:00:00 2001 +From 695e1cbff6ee6db3435c33e55311c67adf44476d Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 01:51:38 +0000 -Subject: [PATCH 03/25] nativesdk-glibc: Raise the size of arrays containing dl +Subject: [PATCH 03/27] nativesdk-glibc: Raise the size of arrays containing dl paths This patch puts the dynamic loader path in the binaries, SYSTEM_DIRS strings @@ -26,7 +26,7 @@ Signed-off-by: Khem Raj 7 files changed, 14 insertions(+), 10 deletions(-) diff --git a/elf/dl-cache.c b/elf/dl-cache.c -index e9632da0b3..4de529d2cf 100644 +index 6ee5153ff9..37a5f701fa 100644 --- a/elf/dl-cache.c +++ b/elf/dl-cache.c @@ -133,6 +133,10 @@ do \ @@ -38,14 +38,14 @@ index e9632da0b3..4de529d2cf 100644 + + int - internal_function _dl_cache_libcmp (const char *p1, const char *p2) + { diff --git a/elf/dl-load.c b/elf/dl-load.c -index 19c1db9948..70c259b400 100644 +index 62e3eee478..6ddba73650 100644 --- a/elf/dl-load.c +++ b/elf/dl-load.c -@@ -106,8 +106,8 @@ static size_t max_capstrlen attribute_relro; - /* Get the generated information about the trusted directories. */ +@@ -109,8 +109,8 @@ static size_t max_capstrlen attribute_relro; + gen-trusted-dirs.awk. */ #include "trusted-dirs.h" -static const char system_dirs[] = SYSTEM_DIRS; @@ -56,7 +56,7 @@ index 19c1db9948..70c259b400 100644 SYSTEM_DIRS_LEN }; diff --git a/elf/interp.c b/elf/interp.c -index b6e8f04444..47c20415bc 100644 +index 9cd50c7291..fc2f39d73c 100644 --- a/elf/interp.c +++ b/elf/interp.c @@ -18,5 +18,5 @@ @@ -67,7 +67,7 @@ index b6e8f04444..47c20415bc 100644 +const char __invoke_dynamic_linker__[4096] __attribute__ ((section (".interp"))) = RUNTIME_LINKER; diff --git a/elf/ldconfig.c b/elf/ldconfig.c -index 99caf9e9bb..36ea5df5f1 100644 +index fbdd814edf..9f4d8d69b1 100644 --- a/elf/ldconfig.c +++ b/elf/ldconfig.c @@ -168,6 +168,9 @@ static struct argp argp = @@ -81,7 +81,7 @@ index 99caf9e9bb..36ea5df5f1 100644 a platform. */ static int diff --git a/elf/rtld.c b/elf/rtld.c -index 65647fb1c8..cd8381cb33 100644 +index 453f56eb15..08e0c4c94b 100644 --- a/elf/rtld.c +++ b/elf/rtld.c @@ -128,6 +128,7 @@ dso_name_valid_for_suid (const char *p) @@ -92,7 +92,7 @@ index 65647fb1c8..cd8381cb33 100644 /* LD_AUDIT variable contents. Must be processed before the audit_list below. */ -@@ -999,12 +1000,12 @@ of this helper program; chances are you did not intend to run this program.\n\ +@@ -1000,12 +1001,12 @@ of this helper program; chances are you did not intend to run this program.\n\ --list list all dependencies and how they are resolved\n\ --verify verify that given object really is a dynamically linked\n\ object we can handle\n\ @@ -108,7 +108,7 @@ index 65647fb1c8..cd8381cb33 100644 ++_dl_skip_args; --_dl_argc; diff --git a/iconv/gconv_conf.c b/iconv/gconv_conf.c -index 5aa055de6e..b9a14b9bd3 100644 +index d6cf9d2a3e..9fcf970144 100644 --- a/iconv/gconv_conf.c +++ b/iconv/gconv_conf.c @@ -36,7 +36,7 @@ @@ -121,7 +121,7 @@ index 5aa055de6e..b9a14b9bd3 100644 /* The path elements, as determined by the __gconv_get_path function. All path elements end in a slash. */ diff --git a/sysdeps/generic/dl-cache.h b/sysdeps/generic/dl-cache.h -index 1f0b8f629d..acbe68399d 100644 +index cf43f1cf3b..7f07adde53 100644 --- a/sysdeps/generic/dl-cache.h +++ b/sysdeps/generic/dl-cache.h @@ -27,10 +27,6 @@ @@ -136,5 +136,5 @@ index 1f0b8f629d..acbe68399d 100644 # define add_system_dir(dir) add_dir (dir) #endif -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0004-nativesdk-glibc-Allow-64-bit-atomics-for-x86.patch b/meta/recipes-core/glibc/glibc/0004-nativesdk-glibc-Allow-64-bit-atomics-for-x86.patch index 8db47bca782..f9d70c2a095 100644 --- a/meta/recipes-core/glibc/glibc/0004-nativesdk-glibc-Allow-64-bit-atomics-for-x86.patch +++ b/meta/recipes-core/glibc/glibc/0004-nativesdk-glibc-Allow-64-bit-atomics-for-x86.patch @@ -1,7 +1,7 @@ -From 8fe1b56180c30d237cc2ab9a5a9c97a0311f41da Mon Sep 17 00:00:00 2001 +From 2bafdbd7067794c6a24e5e85608c0ec4638c5667 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 31 Dec 2015 14:35:35 -0800 -Subject: [PATCH 04/25] nativesdk-glibc: Allow 64 bit atomics for x86 +Subject: [PATCH 04/27] nativesdk-glibc: Allow 64 bit atomics for x86 The fix consist of allowing 64bit atomic ops for x86. This should be safe for i586 and newer CPUs. @@ -17,7 +17,7 @@ Signed-off-by: Khem Raj 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sysdeps/i386/atomic-machine.h b/sysdeps/i386/atomic-machine.h -index 0e24200617..1532f52dec 100644 +index 272da5dd8f..409c759f14 100644 --- a/sysdeps/i386/atomic-machine.h +++ b/sysdeps/i386/atomic-machine.h @@ -54,7 +54,7 @@ typedef uintmax_t uatomic_max_t; @@ -30,5 +30,5 @@ index 0e24200617..1532f52dec 100644 #define ATOMIC_EXCHANGE_USES_CAS 0 -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0005-fsl-e500-e5500-e6500-603e-fsqrt-implementation.patch b/meta/recipes-core/glibc/glibc/0005-fsl-e500-e5500-e6500-603e-fsqrt-implementation.patch index 956b2aae7a3..ad9106eefa1 100644 --- a/meta/recipes-core/glibc/glibc/0005-fsl-e500-e5500-e6500-603e-fsqrt-implementation.patch +++ b/meta/recipes-core/glibc/glibc/0005-fsl-e500-e5500-e6500-603e-fsqrt-implementation.patch @@ -1,7 +1,7 @@ -From b9edcc845641956b7286c60c833f05a9f70cfab9 Mon Sep 17 00:00:00 2001 +From 661adfe9c220d10617bf6bb283827471c3956b01 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:01:50 +0000 -Subject: [PATCH 05/25] fsl e500/e5500/e6500/603e fsqrt implementation +Subject: [PATCH 05/27] fsl e500/e5500/e6500/603e fsqrt implementation Upstream-Status: Pending Signed-off-by: Edmar Wienskoski @@ -1580,5 +1580,5 @@ index 0000000000..04ff8cc181 @@ -0,0 +1 @@ +powerpc/powerpc64/e6500/fpu -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0006-readlib-Add-OECORE_KNOWN_INTERPRETER_NAMES-to-known-.patch b/meta/recipes-core/glibc/glibc/0006-readlib-Add-OECORE_KNOWN_INTERPRETER_NAMES-to-known-.patch index c74fead6255..a3d50fd0540 100644 --- a/meta/recipes-core/glibc/glibc/0006-readlib-Add-OECORE_KNOWN_INTERPRETER_NAMES-to-known-.patch +++ b/meta/recipes-core/glibc/glibc/0006-readlib-Add-OECORE_KNOWN_INTERPRETER_NAMES-to-known-.patch @@ -1,7 +1,7 @@ -From 324202488a1c2439be345745722f5cb04c0e0847 Mon Sep 17 00:00:00 2001 +From 615598fcca64461a71d84f756d75374f02d914ad Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:11:22 +0000 -Subject: [PATCH 06/25] readlib: Add OECORE_KNOWN_INTERPRETER_NAMES to known +Subject: [PATCH 06/27] readlib: Add OECORE_KNOWN_INTERPRETER_NAMES to known names This bolts in a hook for OE to pass its own version of interpreter @@ -17,7 +17,7 @@ Signed-off-by: Khem Raj 1 file changed, 1 insertion(+) diff --git a/elf/readlib.c b/elf/readlib.c -index d278a189b2..a84cb85158 100644 +index 573c01476c..d8c7412287 100644 --- a/elf/readlib.c +++ b/elf/readlib.c @@ -51,6 +51,7 @@ static struct known_names interpreters[] = @@ -29,5 +29,5 @@ index d278a189b2..a84cb85158 100644 static struct known_names known_libs[] = -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0007-ppc-sqrt-Fix-undefined-reference-to-__sqrt_finite.patch b/meta/recipes-core/glibc/glibc/0007-ppc-sqrt-Fix-undefined-reference-to-__sqrt_finite.patch index b64327667cc..1234df0a099 100644 --- a/meta/recipes-core/glibc/glibc/0007-ppc-sqrt-Fix-undefined-reference-to-__sqrt_finite.patch +++ b/meta/recipes-core/glibc/glibc/0007-ppc-sqrt-Fix-undefined-reference-to-__sqrt_finite.patch @@ -1,7 +1,7 @@ -From cf00bf9de8128171e79a019de809e35f3aeed281 Mon Sep 17 00:00:00 2001 +From 804b73ae295bdfda29341e89f2d0c1b99492dc9a Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:15:07 +0000 -Subject: [PATCH 07/25] ppc/sqrt: Fix undefined reference to `__sqrt_finite' +Subject: [PATCH 07/27] ppc/sqrt: Fix undefined reference to `__sqrt_finite' on ppc fixes the errors like below | ./.libs/libpulsecore-1.1.so: undefined reference to `__sqrt_finite' @@ -204,5 +204,5 @@ index 26fa067abf..9d175122a8 100644 } +strong_alias (__ieee754_sqrtf, __sqrtf_finite) -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0008-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch b/meta/recipes-core/glibc/glibc/0008-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch index 3aeec5288bd..1b436475142 100644 --- a/meta/recipes-core/glibc/glibc/0008-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch +++ b/meta/recipes-core/glibc/glibc/0008-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch @@ -1,7 +1,7 @@ -From babe311deca9ee2730278f13b061b914b5286dc3 Mon Sep 17 00:00:00 2001 +From 1a53084249d9dae1ef4281246efc899c8f9d63ed Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:16:38 +0000 -Subject: [PATCH 08/25] __ieee754_sqrt{,f} are now inline functions and call +Subject: [PATCH 08/27] __ieee754_sqrt{,f} are now inline functions and call out __slow versions Upstream-Status: Pending @@ -383,5 +383,5 @@ index 9d175122a8..10de1f0cc3 100644 + strong_alias (__ieee754_sqrtf, __sqrtf_finite) -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0009-Quote-from-bug-1443-which-explains-what-the-patch-do.patch b/meta/recipes-core/glibc/glibc/0009-Quote-from-bug-1443-which-explains-what-the-patch-do.patch index 7d5c2e31f5f..ea498569b3c 100644 --- a/meta/recipes-core/glibc/glibc/0009-Quote-from-bug-1443-which-explains-what-the-patch-do.patch +++ b/meta/recipes-core/glibc/glibc/0009-Quote-from-bug-1443-which-explains-what-the-patch-do.patch @@ -1,7 +1,7 @@ -From 93b5d6bed19939039031c45b777d29619db06184 Mon Sep 17 00:00:00 2001 +From 48262b6dda935278a40374ddf0080ab6cc999582 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:20:09 +0000 -Subject: [PATCH 09/25] Quote from bug 1443 which explains what the patch does +Subject: [PATCH 09/27] Quote from bug 1443 which explains what the patch does : We build some random program and link it with -lust. When we run it, @@ -45,10 +45,10 @@ Signed-off-by: Khem Raj 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sysdeps/arm/dl-machine.h b/sysdeps/arm/dl-machine.h -index 7053ead16e..0b1e1716b0 100644 +index 8a00eab5e3..623edcb1bd 100644 --- a/sysdeps/arm/dl-machine.h +++ b/sysdeps/arm/dl-machine.h -@@ -500,7 +500,7 @@ elf_machine_rel (struct link_map *map, const Elf32_Rel *reloc, +@@ -510,7 +510,7 @@ elf_machine_rel (struct link_map *map, const Elf32_Rel *reloc, case R_ARM_TLS_DTPOFF32: if (sym != NULL) @@ -58,5 +58,5 @@ index 7053ead16e..0b1e1716b0 100644 case R_ARM_TLS_TPOFF32: -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0010-eglibc-run-libm-err-tab.pl-with-specific-dirs-in-S.patch b/meta/recipes-core/glibc/glibc/0010-eglibc-run-libm-err-tab.pl-with-specific-dirs-in-S.patch index 7275c3e96d4..17513185da1 100644 --- a/meta/recipes-core/glibc/glibc/0010-eglibc-run-libm-err-tab.pl-with-specific-dirs-in-S.patch +++ b/meta/recipes-core/glibc/glibc/0010-eglibc-run-libm-err-tab.pl-with-specific-dirs-in-S.patch @@ -1,7 +1,7 @@ -From 1a6e0f4ee8584b04226156df1a3de3e467f0ef6f Mon Sep 17 00:00:00 2001 +From 72ea5410909aef6b6aee70e7f9a88d534583aa00 Mon Sep 17 00:00:00 2001 From: Ting Liu Date: Wed, 19 Dec 2012 04:39:57 -0600 -Subject: [PATCH 10/25] eglibc: run libm-err-tab.pl with specific dirs in ${S} +Subject: [PATCH 10/27] eglibc: run libm-err-tab.pl with specific dirs in ${S} libm-err-tab.pl will parse all the files named "libm-test-ulps" in the given dir recursively. To avoid parsing the one in @@ -18,10 +18,10 @@ Signed-off-by: Ting Liu 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/manual/Makefile b/manual/Makefile -index 4ed63a8ef3..e89919eb19 100644 +index c2756640a7..1b5bb16a96 100644 --- a/manual/Makefile +++ b/manual/Makefile -@@ -105,7 +105,8 @@ $(objpfx)libm-err.texi: $(objpfx)stamp-libm-err +@@ -102,7 +102,8 @@ $(objpfx)libm-err.texi: $(objpfx)stamp-libm-err $(objpfx)stamp-libm-err: libm-err-tab.pl $(wildcard $(foreach dir,$(sysdirs),\ $(dir)/libm-test-ulps)) pwd=`pwd`; \ @@ -32,5 +32,5 @@ index 4ed63a8ef3..e89919eb19 100644 touch $@ -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0011-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch b/meta/recipes-core/glibc/glibc/0011-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch index 84f2ca52347..1e70b2a30ef 100644 --- a/meta/recipes-core/glibc/glibc/0011-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch +++ b/meta/recipes-core/glibc/glibc/0011-__ieee754_sqrt-f-are-now-inline-functions-and-call-o.patch @@ -1,7 +1,7 @@ -From 9b2af6cbf68d3353d72519e7f6c46becb7bd1d0f Mon Sep 17 00:00:00 2001 +From 8ae998a10b24545e0c12f1f3d8be97b191178204 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:24:46 +0000 -Subject: [PATCH 11/25] __ieee754_sqrt{,f} are now inline functions and call +Subject: [PATCH 11/27] __ieee754_sqrt{,f} are now inline functions and call out __slow versions Upstream-Status: Pending @@ -57,5 +57,5 @@ index 812653558f..10de1f0cc3 100644 #endif { -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0012-sysdeps-gnu-configure.ac-handle-correctly-libc_cv_ro.patch b/meta/recipes-core/glibc/glibc/0012-sysdeps-gnu-configure.ac-handle-correctly-libc_cv_ro.patch index 2bf6b23ad1b..c35b759a283 100644 --- a/meta/recipes-core/glibc/glibc/0012-sysdeps-gnu-configure.ac-handle-correctly-libc_cv_ro.patch +++ b/meta/recipes-core/glibc/glibc/0012-sysdeps-gnu-configure.ac-handle-correctly-libc_cv_ro.patch @@ -1,7 +1,7 @@ -From ffd3c5a04d8f2f26fea71fed4ce41e88b6f51086 Mon Sep 17 00:00:00 2001 +From 4f9f39761909e67bd6d29b970b7165863e33e565 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:27:10 +0000 -Subject: [PATCH 12/25] sysdeps/gnu/configure.ac: handle correctly +Subject: [PATCH 12/27] sysdeps/gnu/configure.ac: handle correctly $libc_cv_rootsbindir Upstream-Status:Pending @@ -14,7 +14,7 @@ Signed-off-by: Khem Raj 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sysdeps/gnu/configure b/sysdeps/gnu/configure -index 71243ad0c6..f578187576 100644 +index c15d1087e8..37cc983f2a 100644 --- a/sysdeps/gnu/configure +++ b/sysdeps/gnu/configure @@ -32,6 +32,6 @@ case "$prefix" in @@ -38,5 +38,5 @@ index 634fe4de2a..3db1697f4f 100644 ;; esac -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0013-Add-unused-attribute.patch b/meta/recipes-core/glibc/glibc/0013-Add-unused-attribute.patch index 099fe50ee27..62c65253dd4 100644 --- a/meta/recipes-core/glibc/glibc/0013-Add-unused-attribute.patch +++ b/meta/recipes-core/glibc/glibc/0013-Add-unused-attribute.patch @@ -1,7 +1,7 @@ -From 049cce82f35e0d864d98075b83888dbba4d68afd Mon Sep 17 00:00:00 2001 +From bba7a647b636618d5fd083e904f995f7736b9168 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:28:41 +0000 -Subject: [PATCH 13/25] Add unused attribute +Subject: [PATCH 13/27] Add unused attribute Helps in avoiding gcc warning when header is is included in a source file which does not use both functions @@ -17,7 +17,7 @@ Upstream-Status: Pending 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/iconv/gconv_charset.h b/iconv/gconv_charset.h -index 18d8bd6ae7..eb729da5d3 100644 +index 123e2a62ce..63cc83ec84 100644 --- a/iconv/gconv_charset.h +++ b/iconv/gconv_charset.h @@ -21,7 +21,7 @@ @@ -30,5 +30,5 @@ index 18d8bd6ae7..eb729da5d3 100644 { int slash_count = 0; -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0014-yes-within-the-path-sets-wrong-config-variables.patch b/meta/recipes-core/glibc/glibc/0014-yes-within-the-path-sets-wrong-config-variables.patch index ddc70e0e600..66911285a9c 100644 --- a/meta/recipes-core/glibc/glibc/0014-yes-within-the-path-sets-wrong-config-variables.patch +++ b/meta/recipes-core/glibc/glibc/0014-yes-within-the-path-sets-wrong-config-variables.patch @@ -1,7 +1,7 @@ -From 3b904bee81a1cfe81e3f437b5f3296efd54a51ac Mon Sep 17 00:00:00 2001 +From 62f44ce3dd01a257cf67116e355492cb1659a917 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:31:06 +0000 -Subject: [PATCH 14/25] 'yes' within the path sets wrong config variables +Subject: [PATCH 14/27] 'yes' within the path sets wrong config variables It seems that the 'AC_EGREP_CPP(yes...' example is quite popular but being such a short word to grep it is likely to produce @@ -165,7 +165,7 @@ index f05f43802b..dc8639902d 100644 ], libc_cv_nios2_be=yes, libc_cv_nios2_be=no)]) if test $libc_cv_nios2_be = yes; then diff --git a/sysdeps/unix/sysv/linux/mips/configure b/sysdeps/unix/sysv/linux/mips/configure -index a5513fad48..283b293ff3 100644 +index 1ee7f41a36..77e38bebde 100644 --- a/sysdeps/unix/sysv/linux/mips/configure +++ b/sysdeps/unix/sysv/linux/mips/configure @@ -414,11 +414,11 @@ else @@ -199,7 +199,7 @@ index 9147aa4582..7898e24738 100644 libc_mips_nan= diff --git a/sysdeps/unix/sysv/linux/powerpc/powerpc64/configure b/sysdeps/unix/sysv/linux/powerpc/powerpc64/configure -index 4e7fcf1d97..44a9cb3791 100644 +index ae7f254da4..874519000b 100644 --- a/sysdeps/unix/sysv/linux/powerpc/powerpc64/configure +++ b/sysdeps/unix/sysv/linux/powerpc/powerpc64/configure @@ -155,12 +155,12 @@ else @@ -259,5 +259,5 @@ index f9cba6e15d..b21f72f1e4 100644 ], libc_cv_ppc64_def_call_elf=yes, libc_cv_ppc64_def_call_elf=no)]) if test $libc_cv_ppc64_def_call_elf = no; then -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0015-timezone-re-written-tzselect-as-posix-sh.patch b/meta/recipes-core/glibc/glibc/0015-timezone-re-written-tzselect-as-posix-sh.patch index b5feffa06a9..66bf4fdabdd 100644 --- a/meta/recipes-core/glibc/glibc/0015-timezone-re-written-tzselect-as-posix-sh.patch +++ b/meta/recipes-core/glibc/glibc/0015-timezone-re-written-tzselect-as-posix-sh.patch @@ -1,7 +1,7 @@ -From b8cb8cb242cb751d888feb1ada5c4d0f05cbc1d7 Mon Sep 17 00:00:00 2001 +From ac240fb01f6470ac207968adfbe20ccc93b16f8b Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:33:03 +0000 -Subject: [PATCH 15/25] timezone: re-written tzselect as posix sh +Subject: [PATCH 15/27] timezone: re-written tzselect as posix sh To avoid the bash dependency. @@ -15,7 +15,7 @@ Signed-off-by: Khem Raj 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/timezone/Makefile b/timezone/Makefile -index d6cc7ba357..e4ead6e1a7 100644 +index 0194aba4a1..58e5405a05 100644 --- a/timezone/Makefile +++ b/timezone/Makefile @@ -122,7 +122,7 @@ $(testdata)/XT%: testdata/XT% @@ -41,5 +41,5 @@ index d2c3a6d1dd..089679f306 100755 # Output one argument as-is to standard output. # Safer than 'echo', which can mishandle '\' or leading '-'. -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0016-Remove-bash-dependency-for-nscd-init-script.patch b/meta/recipes-core/glibc/glibc/0016-Remove-bash-dependency-for-nscd-init-script.patch index 1d9983b8e55..0b1ee968713 100644 --- a/meta/recipes-core/glibc/glibc/0016-Remove-bash-dependency-for-nscd-init-script.patch +++ b/meta/recipes-core/glibc/glibc/0016-Remove-bash-dependency-for-nscd-init-script.patch @@ -1,7 +1,7 @@ -From 69d378001adfe9a359d2f4b069c1ed2d36de4480 Mon Sep 17 00:00:00 2001 +From 790b133ff2bc5b77ed8533b8999abc65ed0da02b Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 31 Dec 2015 14:33:02 -0800 -Subject: [PATCH 16/25] Remove bash dependency for nscd init script +Subject: [PATCH 16/27] Remove bash dependency for nscd init script The nscd init script uses #! /bin/bash but only really uses one bashism (translated strings), so remove them and switch the shell to #!/bin/sh. @@ -71,5 +71,5 @@ index a882da7d8b..b02986ec15 100644 ;; esac -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0017-eglibc-Cross-building-and-testing-instructions.patch b/meta/recipes-core/glibc/glibc/0017-eglibc-Cross-building-and-testing-instructions.patch index 3e39d7458c6..fd821323d79 100644 --- a/meta/recipes-core/glibc/glibc/0017-eglibc-Cross-building-and-testing-instructions.patch +++ b/meta/recipes-core/glibc/glibc/0017-eglibc-Cross-building-and-testing-instructions.patch @@ -1,7 +1,7 @@ -From cdc88dffa226815e3a218604655459e33dc86483 Mon Sep 17 00:00:00 2001 +From 897430bbb65a0f22284d7957206b5fd4efd6607f Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:42:58 +0000 -Subject: [PATCH 17/25] eglibc: Cross building and testing instructions +Subject: [PATCH 17/27] eglibc: Cross building and testing instructions Ported from eglibc Upstream-Status: Pending @@ -615,5 +615,5 @@ index 0000000000..b67b468466 + simply place copies of these libraries in the top GLIBC build + directory. -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0018-eglibc-Help-bootstrap-cross-toolchain.patch b/meta/recipes-core/glibc/glibc/0018-eglibc-Help-bootstrap-cross-toolchain.patch index 02f35f4e7b8..80d547c80d1 100644 --- a/meta/recipes-core/glibc/glibc/0018-eglibc-Help-bootstrap-cross-toolchain.patch +++ b/meta/recipes-core/glibc/glibc/0018-eglibc-Help-bootstrap-cross-toolchain.patch @@ -1,7 +1,7 @@ -From 1161cd1c683547d29a03626d9d7de7f9cc03b74a Mon Sep 17 00:00:00 2001 +From fcfa19b69e8749477022161a808a201807ef72ec Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:49:28 +0000 -Subject: [PATCH 18/25] eglibc: Help bootstrap cross toolchain +Subject: [PATCH 18/27] eglibc: Help bootstrap cross toolchain Taken from EGLIBC, r1484 + r1525 @@ -29,7 +29,7 @@ Signed-off-by: Khem Raj create mode 100644 include/stubs-bootstrap.h diff --git a/Makefile b/Makefile -index 3e0ae6f43b..24dc66d17c 100644 +index bea4e27f8d..8c83cfadc6 100644 --- a/Makefile +++ b/Makefile @@ -70,9 +70,18 @@ subdir-dirs = include @@ -96,5 +96,5 @@ index 0000000000..1d2b669aff + EGLIBC subdir 'stubs' make targets, on every .o file in EGLIBC, but + an empty stubs.h like this will do fine for GCC. */ -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0019-eglibc-Clear-cache-lines-on-ppc8xx.patch b/meta/recipes-core/glibc/glibc/0019-eglibc-Clear-cache-lines-on-ppc8xx.patch index adb28cfd34c..17bfe4fe840 100644 --- a/meta/recipes-core/glibc/glibc/0019-eglibc-Clear-cache-lines-on-ppc8xx.patch +++ b/meta/recipes-core/glibc/glibc/0019-eglibc-Clear-cache-lines-on-ppc8xx.patch @@ -1,7 +1,7 @@ -From 1732c7f25453c879c17701839ef34876a7357008 Mon Sep 17 00:00:00 2001 +From c6f2db0d7c5c65bfa19766a0e1ce8210111f9c7d Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 31 Dec 2015 15:15:09 -0800 -Subject: [PATCH 19/25] eglibc: Clear cache lines on ppc8xx +Subject: [PATCH 19/27] eglibc: Clear cache lines on ppc8xx 2007-06-13 Nathan Sidwell Mark Shinwell @@ -21,7 +21,7 @@ Signed-off-by: Khem Raj 2 files changed, 28 insertions(+), 2 deletions(-) diff --git a/sysdeps/unix/sysv/linux/powerpc/dl-sysdep.c b/sysdeps/unix/sysv/linux/powerpc/dl-sysdep.c -index 23f5d5d388..7e45288db7 100644 +index 78051bc7bc..e24f442320 100644 --- a/sysdeps/unix/sysv/linux/powerpc/dl-sysdep.c +++ b/sysdeps/unix/sysv/linux/powerpc/dl-sysdep.c @@ -24,9 +24,21 @@ int __cache_line_size attribute_hidden; @@ -48,7 +48,7 @@ index 23f5d5d388..7e45288db7 100644 break; diff --git a/sysdeps/unix/sysv/linux/powerpc/libc-start.c b/sysdeps/unix/sysv/linux/powerpc/libc-start.c -index ad036c1e4b..afee56a3da 100644 +index f2ad0c355d..3e6773795e 100644 --- a/sysdeps/unix/sysv/linux/powerpc/libc-start.c +++ b/sysdeps/unix/sysv/linux/powerpc/libc-start.c @@ -73,11 +73,25 @@ __libc_start_main (int argc, char **argv, @@ -79,5 +79,5 @@ index ad036c1e4b..afee56a3da 100644 break; #ifndef SHARED -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0020-eglibc-Resolve-__fpscr_values-on-SH4.patch b/meta/recipes-core/glibc/glibc/0020-eglibc-Resolve-__fpscr_values-on-SH4.patch index f835d871aba..09f76707584 100644 --- a/meta/recipes-core/glibc/glibc/0020-eglibc-Resolve-__fpscr_values-on-SH4.patch +++ b/meta/recipes-core/glibc/glibc/0020-eglibc-Resolve-__fpscr_values-on-SH4.patch @@ -1,7 +1,7 @@ -From 108b3a1df96a85522c52a0dec032fc2c106f5f2d Mon Sep 17 00:00:00 2001 +From 577085016bb926a687abec145557fe8cb8f5af0e Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 00:55:53 +0000 -Subject: [PATCH 20/25] eglibc: Resolve __fpscr_values on SH4 +Subject: [PATCH 20/27] eglibc: Resolve __fpscr_values on SH4 2010-09-29 Nobuhiro Iwamatsu Andrew Stubbs @@ -33,7 +33,7 @@ index e0938c4165..ca1d7da339 100644 # a* alphasort64; diff --git a/sysdeps/unix/sysv/linux/sh/sysdep.S b/sysdeps/unix/sysv/linux/sh/sysdep.S -index 5f11bc737b..2fd217b00b 100644 +index c4e28ffb98..648bae03d5 100644 --- a/sysdeps/unix/sysv/linux/sh/sysdep.S +++ b/sysdeps/unix/sysv/linux/sh/sysdep.S @@ -30,3 +30,14 @@ ENTRY (__syscall_error) @@ -52,5 +52,5 @@ index 5f11bc737b..2fd217b00b 100644 +weak_alias (___fpscr_values, __fpscr_values) + -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0021-eglibc-Install-PIC-archives.patch b/meta/recipes-core/glibc/glibc/0021-eglibc-Install-PIC-archives.patch index 6ee397bf75e..530f4e10871 100644 --- a/meta/recipes-core/glibc/glibc/0021-eglibc-Install-PIC-archives.patch +++ b/meta/recipes-core/glibc/glibc/0021-eglibc-Install-PIC-archives.patch @@ -1,7 +1,7 @@ -From 3392ee83b0132c089dffb1e9892b4b252ce1ec0e Mon Sep 17 00:00:00 2001 +From c1beab8a11985f96f5eb644e7103d343b705afc6 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 01:57:01 +0000 -Subject: [PATCH 21/25] eglibc: Install PIC archives +Subject: [PATCH 21/27] eglibc: Install PIC archives Forward port from eglibc @@ -29,10 +29,10 @@ Signed-off-by: Khem Raj 1 file changed, 40 insertions(+), 2 deletions(-) diff --git a/Makerules b/Makerules -index 9bb707c168..74cbefb9ba 100644 +index ef6abeac6d..eeaa667f49 100644 --- a/Makerules +++ b/Makerules -@@ -775,6 +775,9 @@ ifeq ($(build-shared),yes) +@@ -778,6 +778,9 @@ ifeq ($(build-shared),yes) $(common-objpfx)libc.so: $(common-objpfx)libc.map endif common-generated += libc.so libc_pic.os @@ -42,7 +42,7 @@ index 9bb707c168..74cbefb9ba 100644 ifdef libc.so-version $(common-objpfx)libc.so$(libc.so-version): $(common-objpfx)libc.so $(make-link) -@@ -1026,6 +1029,7 @@ endif +@@ -1029,6 +1032,7 @@ endif install: check-install-supported @@ -50,7 +50,7 @@ index 9bb707c168..74cbefb9ba 100644 install: $(installed-libcs) $(installed-libcs): $(inst_libdir)/lib$(libprefix)%: lib $(+force) $(make-target-directory) -@@ -1054,6 +1058,22 @@ versioned := $(strip $(foreach so,$(install-lib.so),\ +@@ -1057,6 +1061,22 @@ versioned := $(strip $(foreach so,$(install-lib.so),\ install-lib.so-versioned := $(filter $(versioned), $(install-lib.so)) install-lib.so-unversioned := $(filter-out $(versioned), $(install-lib.so)) @@ -73,7 +73,7 @@ index 9bb707c168..74cbefb9ba 100644 # For versioned libraries, we install three files: # $(inst_libdir)/libfoo.so -- for linking, symlink or ld script # $(inst_slibdir)/libfoo.so.NN -- for loading by SONAME, symlink -@@ -1298,9 +1318,22 @@ $(addprefix $(inst_includedir)/,$(headers-nonh)): $(inst_includedir)/%: \ +@@ -1311,9 +1331,22 @@ $(addprefix $(inst_includedir)/,$(headers-nonh)): $(inst_includedir)/%: \ endif # headers-nonh endif # headers @@ -97,7 +97,7 @@ index 9bb707c168..74cbefb9ba 100644 install-bin-nosubdir: $(addprefix $(inst_bindir)/,$(install-bin)) install-bin-script-nosubdir: $(addprefix $(inst_bindir)/,$(install-bin-script)) install-rootsbin-nosubdir: \ -@@ -1313,6 +1346,10 @@ install-data-nosubdir: $(addprefix $(inst_datadir)/,$(install-data)) +@@ -1326,6 +1359,10 @@ install-data-nosubdir: $(addprefix $(inst_datadir)/,$(install-data)) install-headers-nosubdir: $(addprefix $(inst_includedir)/,$(headers)) install-others-nosubdir: $(install-others) install-others-programs-nosubdir: $(install-others-programs) @@ -108,7 +108,7 @@ index 9bb707c168..74cbefb9ba 100644 # We need all the `-nosubdir' targets so that `install' in the parent # doesn't depend on several things which each iterate over the subdirs. -@@ -1322,7 +1359,8 @@ install-%:: install-%-nosubdir ; +@@ -1335,7 +1372,8 @@ install-%:: install-%-nosubdir ; .PHONY: install install-no-libc.a-nosubdir install-no-libc.a-nosubdir: install-headers-nosubdir install-data-nosubdir \ @@ -119,5 +119,5 @@ index 9bb707c168..74cbefb9ba 100644 install-no-libc.a-nosubdir: install-bin-nosubdir install-bin-script-nosubdir \ install-rootsbin-nosubdir install-sbin-nosubdir \ -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0022-eglibc-Forward-port-cross-locale-generation-support.patch b/meta/recipes-core/glibc/glibc/0022-eglibc-Forward-port-cross-locale-generation-support.patch index 2a8a20ac8d9..a629ce141a0 100644 --- a/meta/recipes-core/glibc/glibc/0022-eglibc-Forward-port-cross-locale-generation-support.patch +++ b/meta/recipes-core/glibc/glibc/0022-eglibc-Forward-port-cross-locale-generation-support.patch @@ -1,7 +1,7 @@ -From d97533dc201cfd863765b1a67a27fde3e2622da7 Mon Sep 17 00:00:00 2001 +From e019fe6a2b410db6043e21803f497b5cbdd90a83 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 18 Mar 2015 01:33:49 +0000 -Subject: [PATCH 22/25] eglibc: Forward port cross locale generation support +Subject: [PATCH 22/27] eglibc: Forward port cross locale generation support Upstream-Status: Pending @@ -23,7 +23,7 @@ Signed-off-by: Khem Raj create mode 100644 locale/catnames.c diff --git a/locale/Makefile b/locale/Makefile -index 98ee76272d..bc3afb2248 100644 +index fd9972279b..176b3946de 100644 --- a/locale/Makefile +++ b/locale/Makefile @@ -26,7 +26,8 @@ headers = langinfo.h locale.h bits/locale.h \ @@ -91,7 +91,7 @@ index 0000000000..9fad357db1 + [LC_ALL] = sizeof ("LC_ALL") - 1 + }; diff --git a/locale/localeinfo.h b/locale/localeinfo.h -index 4e1c8c568a..f7ed946f1c 100644 +index 68822a6319..fa36123776 100644 --- a/locale/localeinfo.h +++ b/locale/localeinfo.h @@ -224,7 +224,7 @@ __libc_tsd_define (extern, locale_t, LOCALE) @@ -104,11 +104,11 @@ index 4e1c8c568a..f7ed946f1c 100644 # define NL_CURRENT_INDIRECT 1 #endif diff --git a/locale/programs/charmap-dir.c b/locale/programs/charmap-dir.c -index e55ab86e28..0f87e6dd28 100644 +index 34a8d32c92..cbb9436cd1 100644 --- a/locale/programs/charmap-dir.c +++ b/locale/programs/charmap-dir.c -@@ -19,7 +19,9 @@ - #include +@@ -18,7 +18,9 @@ + #include #include #include +#ifndef NO_UNCOMPRESS @@ -117,7 +117,7 @@ index e55ab86e28..0f87e6dd28 100644 #include #include #include -@@ -156,6 +158,7 @@ charmap_closedir (CHARMAP_DIR *cdir) +@@ -154,6 +156,7 @@ charmap_closedir (CHARMAP_DIR *cdir) return closedir (dir); } @@ -125,7 +125,7 @@ index e55ab86e28..0f87e6dd28 100644 /* Creates a subprocess decompressing the given pathname, and returns a stream reading its output (the decompressed data). */ static -@@ -204,6 +207,7 @@ fopen_uncompressed (const char *pathname, const char *compressor) +@@ -202,6 +205,7 @@ fopen_uncompressed (const char *pathname, const char *compressor) } return NULL; } @@ -133,7 +133,7 @@ index e55ab86e28..0f87e6dd28 100644 /* Opens a charmap for reading, given its name (not an alias name). */ FILE * -@@ -226,6 +230,7 @@ charmap_open (const char *directory, const char *name) +@@ -224,6 +228,7 @@ charmap_open (const char *directory, const char *name) if (stream != NULL) return stream; @@ -141,7 +141,7 @@ index e55ab86e28..0f87e6dd28 100644 memcpy (p, ".gz", 4); stream = fopen_uncompressed (pathname, "gzip"); if (stream != NULL) -@@ -235,6 +240,7 @@ charmap_open (const char *directory, const char *name) +@@ -233,6 +238,7 @@ charmap_open (const char *directory, const char *name) stream = fopen_uncompressed (pathname, "bzip2"); if (stream != NULL) return stream; @@ -150,10 +150,10 @@ index e55ab86e28..0f87e6dd28 100644 return NULL; } diff --git a/locale/programs/ld-collate.c b/locale/programs/ld-collate.c -index cec848cb7c..fcd768eb7d 100644 +index d2eebcfdbb..c3718d6589 100644 --- a/locale/programs/ld-collate.c +++ b/locale/programs/ld-collate.c -@@ -350,7 +350,7 @@ new_element (struct locale_collate_t *collate, const char *mbs, size_t mbslen, +@@ -349,7 +349,7 @@ new_element (struct locale_collate_t *collate, const char *mbs, size_t mbslen, } if (wcs != NULL) { @@ -162,7 +162,7 @@ index cec848cb7c..fcd768eb7d 100644 uint32_t zero = 0; /* Handle as a single character. */ if (nwcs == 0) -@@ -1776,8 +1776,7 @@ symbol `%s' has the same encoding as"), (*eptr)->name); +@@ -1772,8 +1772,7 @@ symbol `%s' has the same encoding as"), (*eptr)->name); if ((*eptr)->nwcs == runp->nwcs) { @@ -172,7 +172,7 @@ index cec848cb7c..fcd768eb7d 100644 if (c == 0) { -@@ -2010,9 +2009,9 @@ add_to_tablewc (uint32_t ch, struct element_t *runp) +@@ -2000,9 +1999,9 @@ add_to_tablewc (uint32_t ch, struct element_t *runp) one consecutive entry. */ if (runp->wcnext != NULL && runp->nwcs == runp->wcnext->nwcs @@ -185,7 +185,7 @@ index cec848cb7c..fcd768eb7d 100644 && (runp->wcs[runp->nwcs - 1] == runp->wcnext->wcs[runp->nwcs - 1] + 1)) { -@@ -2036,9 +2035,9 @@ add_to_tablewc (uint32_t ch, struct element_t *runp) +@@ -2026,9 +2025,9 @@ add_to_tablewc (uint32_t ch, struct element_t *runp) runp = runp->wcnext; while (runp->wcnext != NULL && runp->nwcs == runp->wcnext->nwcs @@ -199,10 +199,10 @@ index cec848cb7c..fcd768eb7d 100644 == runp->wcnext->wcs[runp->nwcs - 1] + 1)); diff --git a/locale/programs/ld-ctype.c b/locale/programs/ld-ctype.c -index df266c20d6..05c0152ec9 100644 +index f791e6b7e9..d809d6db7f 100644 --- a/locale/programs/ld-ctype.c +++ b/locale/programs/ld-ctype.c -@@ -926,7 +926,7 @@ ctype_output (struct localedef_t *locale, const struct charmap_t *charmap, +@@ -915,7 +915,7 @@ ctype_output (struct localedef_t *locale, const struct charmap_t *charmap, allocate_arrays (ctype, charmap, ctype->repertoire); default_missing_len = (ctype->default_missing @@ -211,7 +211,7 @@ index df266c20d6..05c0152ec9 100644 : 0); init_locale_data (&file, nelems); -@@ -1937,7 +1937,7 @@ read_translit_entry (struct linereader *ldfile, struct locale_ctype_t *ctype, +@@ -1926,7 +1926,7 @@ read_translit_entry (struct linereader *ldfile, struct locale_ctype_t *ctype, ignore = 1; else /* This value is usable. */ @@ -220,7 +220,7 @@ index df266c20d6..05c0152ec9 100644 first = 0; } -@@ -2471,8 +2471,8 @@ with character code range values one must use the absolute ellipsis `...'")); +@@ -2460,8 +2460,8 @@ with character code range values one must use the absolute ellipsis `...'")); } handle_tok_digit: @@ -231,7 +231,7 @@ index df266c20d6..05c0152ec9 100644 handle_digits = 1; goto read_charclass; -@@ -3929,8 +3929,7 @@ allocate_arrays (struct locale_ctype_t *ctype, const struct charmap_t *charmap, +@@ -3901,8 +3901,7 @@ allocate_arrays (struct locale_ctype_t *ctype, const struct charmap_t *charmap, while (idx < number) { @@ -241,7 +241,7 @@ index df266c20d6..05c0152ec9 100644 if (res == 0) { replace = 1; -@@ -3967,11 +3966,11 @@ allocate_arrays (struct locale_ctype_t *ctype, const struct charmap_t *charmap, +@@ -3939,11 +3938,11 @@ allocate_arrays (struct locale_ctype_t *ctype, const struct charmap_t *charmap, for (size_t cnt = 0; cnt < number; ++cnt) { struct translit_to_t *srunp; @@ -255,7 +255,7 @@ index df266c20d6..05c0152ec9 100644 srunp = srunp->next; } /* Plus one for the extra NUL character marking the end of -@@ -3995,18 +3994,18 @@ allocate_arrays (struct locale_ctype_t *ctype, const struct charmap_t *charmap, +@@ -3967,18 +3966,18 @@ allocate_arrays (struct locale_ctype_t *ctype, const struct charmap_t *charmap, ctype->translit_from_idx[cnt] = from_len; ctype->translit_to_idx[cnt] = to_len; @@ -281,10 +281,10 @@ index df266c20d6..05c0152ec9 100644 srunp = srunp->next; } diff --git a/locale/programs/ld-time.c b/locale/programs/ld-time.c -index 32e9c41e35..6a61fcedeb 100644 +index a755792363..e8b2f85522 100644 --- a/locale/programs/ld-time.c +++ b/locale/programs/ld-time.c -@@ -215,8 +215,10 @@ No definition for %s category found"), "LC_TIME")); +@@ -220,8 +220,10 @@ No definition for %s category found"), "LC_TIME"); } else { @@ -296,7 +296,7 @@ index 32e9c41e35..6a61fcedeb 100644 } } -@@ -226,7 +228,7 @@ No definition for %s category found"), "LC_TIME")); +@@ -231,7 +233,7 @@ No definition for %s category found"), "LC_TIME"); const int days_per_month[12] = { 31, 29, 31, 30, 31, 30, 31, 31, 30, 31 ,30, 31 }; size_t idx; @@ -305,7 +305,7 @@ index 32e9c41e35..6a61fcedeb 100644 time->era_entries = (struct era_data *) xmalloc (time->num_era -@@ -464,18 +466,18 @@ No definition for %s category found"), "LC_TIME")); +@@ -457,18 +459,18 @@ No definition for %s category found"), "LC_TIME"); } /* Now generate the wide character name and format. */ @@ -331,7 +331,7 @@ index 32e9c41e35..6a61fcedeb 100644 } else time->era_entries[idx].wname = -@@ -534,7 +536,16 @@ No definition for %s category found"), "LC_TIME")); +@@ -527,7 +529,16 @@ No definition for %s category found"), "LC_TIME"); if (time->date_fmt == NULL) time->date_fmt = "%a %b %e %H:%M:%S %Z %Y"; if (time->wdate_fmt == NULL) @@ -350,7 +350,7 @@ index 32e9c41e35..6a61fcedeb 100644 diff --git a/locale/programs/linereader.c b/locale/programs/linereader.c -index 52b340963a..1a8bce17b4 100644 +index 3525c8a43d..f8a7fd9c24 100644 --- a/locale/programs/linereader.c +++ b/locale/programs/linereader.c @@ -595,7 +595,7 @@ get_string (struct linereader *lr, const struct charmap_t *charmap, @@ -363,18 +363,18 @@ index 52b340963a..1a8bce17b4 100644 size_t bufmax = 56; diff --git a/locale/programs/localedef.c b/locale/programs/localedef.c -index 6acc1342c7..df87740f8b 100644 +index d718d2e9f4..e0a3ad5a83 100644 --- a/locale/programs/localedef.c +++ b/locale/programs/localedef.c -@@ -108,6 +108,7 @@ void (*argp_program_version_hook) (FILE *, struct argp_state *) = print_version; - #define OPT_LIST_ARCHIVE 309 - #define OPT_LITTLE_ENDIAN 400 +@@ -105,6 +105,7 @@ void (*argp_program_version_hook) (FILE *, struct argp_state *) = print_version; #define OPT_BIG_ENDIAN 401 -+#define OPT_UINT32_ALIGN 402 + #define OPT_NO_WARN 402 + #define OPT_WARN 403 ++#define OPT_UINT32_ALIGN 404 /* Definitions of arguments for argp functions. */ static const struct argp_option options[] = -@@ -143,6 +144,8 @@ static const struct argp_option options[] = +@@ -147,6 +148,8 @@ static const struct argp_option options[] = N_("Generate little-endian output") }, { "big-endian", OPT_BIG_ENDIAN, NULL, 0, N_("Generate big-endian output") }, @@ -383,7 +383,7 @@ index 6acc1342c7..df87740f8b 100644 { NULL, 0, NULL, 0, NULL } }; -@@ -232,12 +235,14 @@ main (int argc, char *argv[]) +@@ -236,12 +239,14 @@ main (int argc, char *argv[]) ctype locale. (P1003.2 4.35.5.2) */ setlocale (LC_CTYPE, "POSIX"); @@ -392,15 +392,15 @@ index 6acc1342c7..df87740f8b 100644 defines error code 3 for this situation so I think it must be a fatal error (see P1003.2 4.35.8). */ if (sysconf (_SC_2_LOCALEDEF) < 0) - WITH_CUR_LOCALE (error (3, 0, _("\ - FATAL: system does not define `_POSIX2_LOCALEDEF'"))); + record_error (3, 0, _("\ + FATAL: system does not define `_POSIX2_LOCALEDEF'")); +#endif /* Process charmap file. */ charmap = charmap_read (charmap_file, verbose, 1, be_quiet, 1); -@@ -328,6 +333,9 @@ parse_opt (int key, char *arg, struct argp_state *state) - case OPT_BIG_ENDIAN: - set_big_endian (true); +@@ -389,6 +394,9 @@ parse_opt (int key, char *arg, struct argp_state *state) + /* Enable the warnings. */ + set_warnings (arg, true); break; + case OPT_UINT32_ALIGN: + uint32_align_mask = strtol (arg, NULL, 0) - 1; @@ -409,7 +409,7 @@ index 6acc1342c7..df87740f8b 100644 force_output = 1; break; diff --git a/locale/programs/locfile.c b/locale/programs/locfile.c -index 0990ef11be..683422c908 100644 +index 32e5f761f2..b41e77bd8d 100644 --- a/locale/programs/locfile.c +++ b/locale/programs/locfile.c @@ -544,6 +544,9 @@ compare_files (const char *filename1, const char *filename2, size_t size, @@ -432,7 +432,7 @@ index 0990ef11be..683422c908 100644 /* Record that FILE's next element is the 32-bit integer VALUE. */ diff --git a/locale/programs/locfile.h b/locale/programs/locfile.h -index 3407e13c13..0bb556caf8 100644 +index 89b347c72d..a636fc2960 100644 --- a/locale/programs/locfile.h +++ b/locale/programs/locfile.h @@ -71,6 +71,8 @@ extern void write_all_categories (struct localedef_t *definitions, @@ -521,7 +521,7 @@ index 3407e13c13..0bb556caf8 100644 + #endif /* locfile.h */ diff --git a/locale/setlocale.c b/locale/setlocale.c -index 19acc4b2c7..c89d3b87ad 100644 +index e4de907e1f..b5d8f5c17d 100644 --- a/locale/setlocale.c +++ b/locale/setlocale.c @@ -64,36 +64,6 @@ static char *const _nl_current_used[] = @@ -562,5 +562,5 @@ index 19acc4b2c7..c89d3b87ad 100644 # define WEAK_POSTLOAD(postload) weak_extern (postload) #else -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0023-Define-DUMMY_LOCALE_T-if-not-defined.patch b/meta/recipes-core/glibc/glibc/0023-Define-DUMMY_LOCALE_T-if-not-defined.patch index 9e580d44b1f..ae708ef83e7 100644 --- a/meta/recipes-core/glibc/glibc/0023-Define-DUMMY_LOCALE_T-if-not-defined.patch +++ b/meta/recipes-core/glibc/glibc/0023-Define-DUMMY_LOCALE_T-if-not-defined.patch @@ -1,7 +1,7 @@ -From cb4d00eac7f84092314de593626eea40f9529038 Mon Sep 17 00:00:00 2001 +From 9d71526be21abe68dd8ca3a5a219445851bbc2f4 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Wed, 20 Apr 2016 21:11:00 -0700 -Subject: [PATCH 23/25] Define DUMMY_LOCALE_T if not defined +Subject: [PATCH 23/27] Define DUMMY_LOCALE_T if not defined This is a hack to fix building the locale bits on an older CentOs 5.X machine @@ -14,7 +14,7 @@ Signed-off-by: Khem Raj 1 file changed, 3 insertions(+) diff --git a/locale/programs/config.h b/locale/programs/config.h -index 5b416be0d8..79e66eed5e 100644 +index 9956cd8446..04342f3644 100644 --- a/locale/programs/config.h +++ b/locale/programs/config.h @@ -19,6 +19,9 @@ @@ -28,5 +28,5 @@ index 5b416be0d8..79e66eed5e 100644 #define PACKAGE _libc_intl_domainname #ifndef VERSION -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0024-elf-dl-deps.c-Make-_dl_build_local_scope-breadth-fir.patch b/meta/recipes-core/glibc/glibc/0024-elf-dl-deps.c-Make-_dl_build_local_scope-breadth-fir.patch index 0b59352536d..42ff667811b 100644 --- a/meta/recipes-core/glibc/glibc/0024-elf-dl-deps.c-Make-_dl_build_local_scope-breadth-fir.patch +++ b/meta/recipes-core/glibc/glibc/0024-elf-dl-deps.c-Make-_dl_build_local_scope-breadth-fir.patch @@ -1,7 +1,7 @@ -From a784742739c90eea0d4ccbbd073a067d55ca95e8 Mon Sep 17 00:00:00 2001 +From 03873af286f1dab1062f598d6deb774ce513421d Mon Sep 17 00:00:00 2001 From: Mark Hatle Date: Thu, 18 Aug 2016 14:07:58 -0500 -Subject: [PATCH 24/25] elf/dl-deps.c: Make _dl_build_local_scope breadth first +Subject: [PATCH 24/27] elf/dl-deps.c: Make _dl_build_local_scope breadth first According to the ELF specification: @@ -24,10 +24,10 @@ Signed-off-by: Mark Hatle 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/elf/dl-deps.c b/elf/dl-deps.c -index 1b8bac6593..c616808f31 100644 +index c975fcffd7..6ee58c74e0 100644 --- a/elf/dl-deps.c +++ b/elf/dl-deps.c -@@ -73,13 +73,19 @@ _dl_build_local_scope (struct link_map **list, struct link_map *map) +@@ -72,13 +72,19 @@ _dl_build_local_scope (struct link_map **list, struct link_map *map) { struct link_map **p = list; struct link_map **q; @@ -52,5 +52,5 @@ index 1b8bac6593..c616808f31 100644 } -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0025-locale-fix-hard-coded-reference-to-gcc-E.patch b/meta/recipes-core/glibc/glibc/0025-locale-fix-hard-coded-reference-to-gcc-E.patch index 09ad04a4d4d..7f5d1421d3c 100644 --- a/meta/recipes-core/glibc/glibc/0025-locale-fix-hard-coded-reference-to-gcc-E.patch +++ b/meta/recipes-core/glibc/glibc/0025-locale-fix-hard-coded-reference-to-gcc-E.patch @@ -1,7 +1,7 @@ -From f3a670496c8fe6d4acf045f5b167a19cf41b044e Mon Sep 17 00:00:00 2001 +From 56dab024751941c07eb479f47ef6682e2168c86a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=A9r=C3=A9my=20Rosen?= Date: Mon, 22 Aug 2016 16:09:25 +0200 -Subject: [PATCH 25/25] locale: fix hard-coded reference to gcc -E +Subject: [PATCH 25/27] locale: fix hard-coded reference to gcc -E When new version of compilers are published, they may not be compatible with older versions of software. This is particularly common when software is built @@ -34,5 +34,5 @@ index 30d3f2f195..e97653017c 100644 sub cstrlen { -- -2.13.2 +2.16.1 diff --git a/meta/recipes-core/glibc/glibc/0027-glibc-reset-dl-load-write-lock-after-forking.patch b/meta/recipes-core/glibc/glibc/0026-reset-dl_load_write_lock-after-forking.patch similarity index 63% rename from meta/recipes-core/glibc/glibc/0027-glibc-reset-dl-load-write-lock-after-forking.patch rename to meta/recipes-core/glibc/glibc/0026-reset-dl_load_write_lock-after-forking.patch index 777b253405c..eca1193dd37 100644 --- a/meta/recipes-core/glibc/glibc/0027-glibc-reset-dl-load-write-lock-after-forking.patch +++ b/meta/recipes-core/glibc/glibc/0026-reset-dl_load_write_lock-after-forking.patch @@ -1,7 +1,7 @@ -From a6bb73d1cfd20a73fbbe6076008376fb87879d1b Mon Sep 17 00:00:00 2001 -From: Yuanjie Huang -Date: Thu, 18 Aug 2016 17:59:13 +0800 -Subject: [PATCH] reset dl_load_write_lock after forking +From 847d37d5a34e4bf294de4ba98de3668950e28bc7 Mon Sep 17 00:00:00 2001 +From: Khem Raj +Date: Sat, 27 Jan 2018 10:05:07 -0800 +Subject: [PATCH 26/27] reset dl_load_write_lock after forking The patch in this Bugzilla entry was requested by a customer: @@ -10,28 +10,31 @@ The patch in this Bugzilla entry was requested by a customer: The __libc_fork() code reset dl_load_lock, but it also needed to reset dl_load_write_lock. The patch has not yet been integrated upstream. -Upstream-Status: Pending [ Not Author See bugzilla] +Upstream-Status: Pending [ No Author See bugzilla] Signed-off-by: Damodar Sonone Signed-off-by: Yuanjie Huang +Signed-off-by: Khem Raj --- - sysdeps/nptl/fork.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) + sysdeps/nptl/fork.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sysdeps/nptl/fork.c b/sysdeps/nptl/fork.c -index 2b9ae4b..3d0b8da 100644 +index 846fa49ef2..f87506f398 100644 --- a/sysdeps/nptl/fork.c +++ b/sysdeps/nptl/fork.c -@@ -174,8 +174,9 @@ __libc_fork (void) - /* Reset locks in the I/O code. */ - _IO_list_resetlock (); +@@ -194,9 +194,9 @@ __libc_fork (void) + _IO_list_resetlock (); + } - /* Reset the lock the dynamic loader uses to protect its data. */ + /* Reset the locks the dynamic loader uses to protect its data. */ __rtld_lock_initialize (GL(dl_load_lock)); +- + __rtld_lock_initialize (GL(dl_load_write_lock)); - /* Run the handlers registered for the child. */ while (allp != NULL) + { -- -1.9.1 +2.16.1 + diff --git a/meta/recipes-core/glibc/glibc/0028-Bug-4578-add-ld.so-lock-while-fork.patch b/meta/recipes-core/glibc/glibc/0027-Acquire-ld.so-lock-before-switching-to-malloc_atfork.patch similarity index 76% rename from meta/recipes-core/glibc/glibc/0028-Bug-4578-add-ld.so-lock-while-fork.patch rename to meta/recipes-core/glibc/glibc/0027-Acquire-ld.so-lock-before-switching-to-malloc_atfork.patch index f76237a46e4..9ec234bd51b 100644 --- a/meta/recipes-core/glibc/glibc/0028-Bug-4578-add-ld.so-lock-while-fork.patch +++ b/meta/recipes-core/glibc/glibc/0027-Acquire-ld.so-lock-before-switching-to-malloc_atfork.patch @@ -1,4 +1,9 @@ -The patch in this Bugzilla entry was requested by a customer: +From 94225ab4bcc1613531558a632270b5edce779bc9 Mon Sep 17 00:00:00 2001 +From: Khem Raj +Date: Sat, 27 Jan 2018 10:08:04 -0800 +Subject: [PATCH 27/27] Acquire ld.so lock before switching to malloc_atfork + +The patch is from https://sourceware.org/bugzilla/show_bug.cgi?id=4578 If a thread happens to hold dl_load_lock and have r_state set to RT_ADD or @@ -13,6 +18,7 @@ from the parent path. The child path is initialized as currently done. This is essentially pthreads_atfork, but forced to be first because the acquisition of dl_load_lock must happen before malloc_atfork is active to avoid a deadlock. + The patch has not yet been integrated upstream. Upstream-Status: Pending [ Not Author See bugzilla] @@ -20,11 +26,15 @@ Upstream-Status: Pending [ Not Author See bugzilla] Signed-off-by: Raghunath Lolur Signed-off-by: Yuanjie Huang Signed-off-by: Zhixiong Chi +Signed-off-by: Khem Raj +--- + sysdeps/nptl/fork.c | 9 +++++++++ + 1 file changed, 9 insertions(+) -Index: git/sysdeps/nptl/fork.c -=================================================================== ---- git.orig/sysdeps/nptl/fork.c 2017-08-03 16:02:15.674704080 +0800 -+++ git/sysdeps/nptl/fork.c 2017-08-04 18:15:02.463362015 +0800 +diff --git a/sysdeps/nptl/fork.c b/sysdeps/nptl/fork.c +index f87506f398..225e7b51f8 100644 +--- a/sysdeps/nptl/fork.c ++++ b/sysdeps/nptl/fork.c @@ -25,6 +25,7 @@ #include #include @@ -33,7 +43,7 @@ Index: git/sysdeps/nptl/fork.c #include #include #include -@@ -60,6 +61,10 @@ +@@ -60,6 +61,10 @@ __libc_fork (void) but our current fork implementation is not. */ bool multiple_threads = THREAD_GETMEM (THREAD_SELF, header.multiple_threads); @@ -44,7 +54,7 @@ Index: git/sysdeps/nptl/fork.c /* Run all the registered preparation handlers. In reverse order. While doing this we build up a list of all the entries. */ struct fork_handler *runp; -@@ -247,6 +252,10 @@ +@@ -246,6 +251,10 @@ __libc_fork (void) allp = allp->next; } @@ -55,3 +65,6 @@ Index: git/sysdeps/nptl/fork.c } return pid; +-- +2.16.1 + diff --git a/meta/recipes-core/glibc/glibc_2.26.bb b/meta/recipes-core/glibc/glibc_2.27.bb similarity index 92% rename from meta/recipes-core/glibc/glibc_2.26.bb rename to meta/recipes-core/glibc/glibc_2.27.bb index 464b65434e2..e9d4117a470 100644 --- a/meta/recipes-core/glibc/glibc_2.26.bb +++ b/meta/recipes-core/glibc/glibc_2.27.bb @@ -7,7 +7,7 @@ LIC_FILES_CHKSUM = "file://LICENSES;md5=e9a558e243b36d3209f380deb394b213 \ DEPENDS += "gperf-native bison-native" -SRCREV ?= "d300041c533a3d837c9f37a099bcc95466860e98" +SRCREV ?= "23158b08a0908f381459f273a984c6fd328363cb" SRCBRANCH ?= "release/${PV}/master" @@ -40,8 +40,8 @@ SRC_URI = "${GLIBC_GIT_URI};branch=${SRCBRANCH};name=glibc \ file://0023-Define-DUMMY_LOCALE_T-if-not-defined.patch \ file://0024-elf-dl-deps.c-Make-_dl_build_local_scope-breadth-fir.patch \ file://0025-locale-fix-hard-coded-reference-to-gcc-E.patch \ - file://0027-glibc-reset-dl-load-write-lock-after-forking.patch \ - file://0028-Bug-4578-add-ld.so-lock-while-fork.patch \ + file://0026-reset-dl_load_write_lock-after-forking.patch \ + file://0027-Acquire-ld.so-lock-before-switching-to-malloc_atfork.patch \ " NATIVESDKFIXES ?= "" @@ -102,10 +102,6 @@ do_configure () { # version check and doesn't really help with anything (cd ${S} && gnu-configize) || die "failure in running gnu-configize" find ${S} -name "configure" | xargs touch - # "plural.c" may or may not get regenerated from "plural.y" so we - # touch "plural.y" to make sure it does. (This should not be needed - # for glibc version 2.26+) - find ${S}/intl -name "plural.y" | xargs touch CPPFLAGS="" oe_runconf } From patchwork Thu Mar 1 18:26:25 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130380 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132142edc; Thu, 1 Mar 2018 10:26:46 -0800 (PST) X-Google-Smtp-Source: AG47ELvTD1vZhjecXjLxsnbuRzexEdqrcHz69uSHy7RztXfrpUU0g96+aDJXmw6B1qlHxDkAdr5z X-Received: by 10.99.176.68 with SMTP id z4mr2228160pgo.74.1519928806532; Thu, 01 Mar 2018 10:26:46 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928806; cv=none; d=google.com; s=arc-20160816; b=bkcu5DaK1mYQI5Q9vfPkgWjZgrEPSXOQRvrXLjprkYwM5XIFo/v7YMH3KM23jBPFnp KsK+u/sVeiGATXuGgkiGtBW/HAWuTD2+R1BYcfbRCXHTDXPFGLTHigqepOBMOS4pLelA ks2iTOBif5rFqweVytj7APR7SvgSB7Qhgt4dMuDIVrlVNZuuZkEaW+4P52TuK8eeTQgO f2TlxxDmuCA2P5eFxat1VamDNxEV+nSCg8Gub0gFoNxr+4ZJBDN0VIX10u4NvYgvXAv+ kP+Wfo59qI8FGsd0bPsTR9JHgOcuq4D9xJRDdAJCalb+yCKCvdMX1dIVJYoNzjWlr2Q7 zPBg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=FyvJ4Rx/GTF80Oee5dK56Gfnw8/R4kiEFFNdOqufrgM=; b=Au+v5aCECbn2mL9gwGTnlCKnmpsLC12DAsDsVvOKvNsJY0+morY/gculFojoBhs2mX qSRR5RTBJHk8jO34aZglLSkZWHYZs45FWwXdgfu7P7IrpM+lMP7F11Ic02z+WBa0NjLh Bf+OdP1/ETMHI68yNHlntnDsnFqPMKpHP4zFLHgchdAMDKDjucm7Y2Ah8guFlii81LHB Hy7ij1hg/XLHsNqWS/SD9xgQRey6vePHFJ+RGXDzGtcqr7dVdKdOyu9rEIxR84Z6XoHF s1ovAhObXkyS2DU2MriXc5guQxYdEV17rMHxZclMNCtZw0RWVvzRLtwAqpq4Q2IY44V7 G2SA== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=WTJeIV38; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id p17si2777835pgq.8.2018.03.01.10.26.46; Thu, 01 Mar 2018 10:26:46 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=WTJeIV38; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id 78E8C788B8; Thu, 1 Mar 2018 18:26:43 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f67.google.com (mail-wm0-f67.google.com [74.125.82.67]) by mail.openembedded.org (Postfix) with ESMTP id 65F43782A9 for ; Thu, 1 Mar 2018 18:26:41 +0000 (UTC) Received: by mail-wm0-f67.google.com with SMTP id h21so13932675wmd.1 for ; Thu, 01 Mar 2018 10:26:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=rP6wdqah3fDcEKd4NBYXmeM0djOMej4Zz1uDvXgkAZU=; b=WTJeIV38r0fbFwj7CBF7Od4igB12wXjtkkGjZmournja21PbnvF/pUg/wvanoWhcRs czrVPEnIl0WbBDg01rmQfiObm8UNJFyr0cRM5KesCAfJ+Yla3Hh4JrtvlrPPvk0Ix7T4 oKpwWg5lbdXLb0hrKN/Wh3+a7bTMO5JnTwTXh+fLoqCBy80ujG0l29JSFNvuA5KNJhvI UrP0OcgmLtpDlkpremOZ5YUpxIV96Zch+FIVY3hC8ju22FYnQyBeK9gxnsiYv5liGone HSA9RIHeHJDG/ukCiwNj4/OFxhj71F/6UwcIn2vHthRXBE5u9h97/7NulHCeKuAILuro K/pg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=rP6wdqah3fDcEKd4NBYXmeM0djOMej4Zz1uDvXgkAZU=; b=JWsEESkmOc66fECbqQgUdFDco9uLW4hQnht+uWyf/a1+viVBWG2rYUT1SvACUIqrDq OfNnrjrNghBn0XoRgUWXTb8puX4P+SdkvRC1Cjja65nKrzwRMztgTG6+d1ncld17I/1I LQDEDQ6AFlENckMDuubILBay/rJGSDK4JSYuDW9NZrL4Mz/N4CQ/qMZyvW7IEs/CuKZQ aBrhuiuwt8dEuCPue5FubpU9JzIxxeV8HyJZynJuNvBRxBYKabu2oj/uaxeV4XkeP5nF +Lew/CDEwUjqYrR3SabzUR9FLHUCZ7kj6iqFz2eqlbgFmhBXoXsjSGz4ifTmLnONkk0X HD5g== X-Gm-Message-State: AElRT7FHYwT7CfMNpkvS68lo0lcULab9sLIWuvUZgYB8Z+2twbyBaYGO Upf0bo1aO0kFC7+hkHEJpnQMz3jd X-Received: by 10.28.128.79 with SMTP id b76mr2751818wmd.10.1519928802839; Thu, 01 Mar 2018 10:26:42 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.42 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:42 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:25 +0000 Message-Id: <20180301182634.20502-2-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 02/11] default-distrovars: don't rename locales for nativesdk X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org Signed-off-by: Ross Burton --- meta/conf/distro/include/default-distrovars.inc | 1 + 1 file changed, 1 insertion(+) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/conf/distro/include/default-distrovars.inc b/meta/conf/distro/include/default-distrovars.inc index 08542a743f9..76d09af7266 100644 --- a/meta/conf/distro/include/default-distrovars.inc +++ b/meta/conf/distro/include/default-distrovars.inc @@ -8,6 +8,7 @@ IMAGE_LINGUAS ?= "en-us en-gb" ENABLE_BINARY_LOCALE_GENERATION ?= "1" LOCALE_UTF8_ONLY ?= "0" LOCALE_UTF8_IS_DEFAULT ?= "1" +LOCALE_UTF8_IS_DEFAULT_class-nativesdk = "0" DISTRO_FEATURES_DEFAULT ?= "acl alsa argp bluetooth ext2 irda largefile pcmcia usbgadget usbhost wifi xattr nfs zeroconf pci 3g nfc x11" DISTRO_FEATURES_LIBC_DEFAULT ?= "ipv4 ipv6 libc-backtrace libc-big-macros libc-bsd libc-cxx-tests libc-catgets libc-charsets libc-crypt \ From patchwork Thu Mar 1 18:26:26 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130381 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132239edc; Thu, 1 Mar 2018 10:26:53 -0800 (PST) X-Google-Smtp-Source: AG47ELvxM07/oxN1/DTZ4g9zTd9kc1rz4KWWbbCbOhl1yAhcgEtPzqC6Ul7IZvYAE8ceHHRSUSED X-Received: by 10.101.72.199 with SMTP id o7mr2254271pgs.303.1519928813155; Thu, 01 Mar 2018 10:26:53 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928813; cv=none; d=google.com; s=arc-20160816; b=Gzt0kJqAD0RWhvx+ZmVutqryR3xcN4efBU6qcSuTmLm/vYEkUbfyeCb5ids+dV94Ut HPdZ7s0y8HzSGYgzyJ3eITLRlyfBTNw7SDs+hvtPZCVxg+w4sB53pTb0z+Iw7c6g8UFt d1nyvbY5M/FtFBm1vUrQQM9bNjzm7B9l+OMu+IRweNlsQrBK3IoMC+ISTmnUdASdil8Q Br5yrXf10T36N8oiPYFHn3J7sD9yemUnSr/ST3Mqi84y5QdDIXBtaZKzps3IY3ZhgCdn zXCzwA4tZamTKmUGlGaQ0/GotmZ/vGy8+rPvQ4O+nHc+1WeDyLE8PTV+bn8x6chI4jAl l2aA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=G5ZOYrcuHdIWLrZ42kp8n09PxkvBstgiahlP46p7QJQ=; b=lZ+kMDkXG9K2rzDUa1QTiempdLvYKqNuIMKBcnZas9raon9FWgGzadgXW/qa+ms/Zu rNDVamg1Nd1ukkeeiaJD3wIa1Jtyuq5FgI48KvpTh822ZPuSlty1yW6PK2jgrokntasq T4LW+CfWRfiGB57la27BwLsgn0rbMgdDPkpCtr6b5YstUtE5QNaO0eVQbSK16+9MBdRm 8ow68MscVztK8h9DWFz6MJ9FhSl8YyTv2bsPCM4dpbfw4zfAL9SpBz42259SVVaZ/WZ2 hTu+hEY3txLDb6HRRc2dnGFNsRFQFYVbN9sveMnnxoqIROhHbeE7aS3lFvieMQtoKJeG kKvg== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=Ckbm0K97; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id t6-v6si3498822plj.126.2018.03.01.10.26.52; Thu, 01 Mar 2018 10:26:53 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=Ckbm0K97; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id 8DED8788D4; Thu, 1 Mar 2018 18:26:49 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f65.google.com (mail-wm0-f65.google.com [74.125.82.65]) by mail.openembedded.org (Postfix) with ESMTP id 05139782A9 for ; Thu, 1 Mar 2018 18:26:42 +0000 (UTC) Received: by mail-wm0-f65.google.com with SMTP id t74so14005104wme.3 for ; Thu, 01 Mar 2018 10:26:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=gwyNz8ZIha8XVWbcO5vcU0C10Fasbo9SCEJ858PqAXQ=; b=Ckbm0K97ZiBPf8yrcg2IfzaN1OyWgX8vjCOa0KZV4D4Zqiq9IJNrKLYdZtcFycLf1v TOg+UMxMICwpIZhk3mxzW5yEv/TWnd4Rbg/mLjIHg48y2997bT1q8sxagFmTHqn7UIEW QOd9YID9MpB0A0Cvk0q6QlDg1hUm0wGXg5s9v99y99kaAdzGTbD/UspLlgVNIAqWexU3 gEujcpqoYodJ7ksVeZbisdbCoESedi3htN++sF7vzOH9LjyxTRYxwzMofbAtOm4fs1rQ c1QGkSG2+L+f77ep7EzbOpeZEvRXnTcgiSpS2B9AR7nUL+UrROxqBsPidqWA4CbUIEZ2 FSmA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=gwyNz8ZIha8XVWbcO5vcU0C10Fasbo9SCEJ858PqAXQ=; b=JbBxNJzkE0VHN/X7e8Zptxith7LoZXbAVnNzyCZ3gaKewLnS35L9A/by0J4uoSfpVq XlMkdFmoo156lbzrAv0hz+tvt9wlUJdUvuZcPig9x9kqNmQWC5naP0vVCossVb60ayTG 7IyE1vklaf2D87mcXUoh+5fwE2uYNs3vtjxD6rn7nLHAjN7856i1PtGWecO+dWqKpOOO +xMjM/hTqtJoiJJBSepGNoB1O2KOmudabtUD6U0a02CilEmk/Kc/yNGNsi1oYI2p9w0J zrsD9Odk6z31kEHFg/lOmkLWjTkadQ9ihLFLVHb93aWg5GSKf2i9IT0LjNJsDIks6LAv 6xnA== X-Gm-Message-State: AElRT7GoytnySxexX5X9+W73+yiLu2S5MZ8WmAny2r5sdbD8ajUhOm/B Pzs5f3XAi82lAvruxP8FYK6YWYCv X-Received: by 10.28.235.4 with SMTP id j4mr2769817wmh.52.1519928803768; Thu, 01 Mar 2018 10:26:43 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.42 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:43 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:26 +0000 Message-Id: <20180301182634.20502-3-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 03/11] glibc: don't use host locales in nativesdk X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org Signed-off-by: Ross Burton --- meta/recipes-core/glibc/glibc_2.27.bb | 6 ------ 1 file changed, 6 deletions(-) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/recipes-core/glibc/glibc_2.27.bb b/meta/recipes-core/glibc/glibc_2.27.bb index e9d4117a470..b6b66250224 100644 --- a/meta/recipes-core/glibc/glibc_2.27.bb +++ b/meta/recipes-core/glibc/glibc_2.27.bb @@ -133,12 +133,6 @@ do_compile () { } -# Use the host locale archive when built for nativesdk so that we don't need to -# ship a complete (100MB) locale set. -do_compile_prepend_class-nativesdk() { - echo "complocaledir=/usr/lib/locale" >> ${S}/configparms -} - require glibc-package.inc BBCLASSEXTEND = "nativesdk" From patchwork Thu Mar 1 18:26:27 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130383 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132439edc; Thu, 1 Mar 2018 10:27:06 -0800 (PST) X-Google-Smtp-Source: AG47ELua2LOo3IUYwMt084FdVGHE/HEwqa94n1jIo3eVmlHnSkmXqWaSpTAKWvydjRD0/oMhZqHJ X-Received: by 10.99.126.22 with SMTP id z22mr922356pgc.131.1519928826182; Thu, 01 Mar 2018 10:27:06 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928826; cv=none; d=google.com; s=arc-20160816; b=0siMrF+vTDqwXIy24+jwAh8SiXRKW79eqP/J0lv/XPA8TQLMx70mtMvvNMDZRdJpFq UhDuQ3vKzVzJ9Hbt+/ja3Y5kwulX8NqqByplSOt9PUbl3DFop8Sii8Gc1vnx98jNoZxX DFiGkqMs5AvFlzcTjVOqdlkyCUCnM4JMy5IikQgDFbmijt0mpJBTR2hFLXcSp2K39/qK PUZpO8c7akRPQPKc5MCJGOITRKrlqlKgObfbKRY2Kv8Qrpmzsl/YXVMoeRyfG40ITWtW jWQCNYIUNbbc+MIE5m7um5yRFub0KvUSRD/UK76kVVLQJ977KdAa0Q3ADV4i3J+n5oP7 V0zA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=PywP2j25jXwvMGzcQ5F4/58xL+0vqMxiFyOlPbdv9w8=; b=dG3tJzuhqeavO9Lcb0zJ4TGy2adbJv4n6jIa8wY/92hUrv8Ss6lm1RndU59edRwfuT dT1VmNanZScZsOFDm7wCoAbQHLKbnX2BWtx9QrgALMELFy2VC0gBY3ldTaXAuwPjv2Yr XYon6J/B3fHj0tDOlBkbMcFc4eYQciIjqdS/Wo6WA1ZpD+S8E7ztyWtVibpRgOeD/2Qk dr1DB2fIpYCzAyL5aQ/cvS3cV++7oVoulZoVPYKcmQmn8J1ioVxSEixzfiQUgmV7nHLf aJbbjJ0OpLkAPro21+F/wWWcTfxBAqMa2B5y/sZvaOENeNa0/mfl+xI5r4TlLMzD0Mrf BS4A== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=WauozOGK; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id ay5-v6si3351303plb.106.2018.03.01.10.27.05; Thu, 01 Mar 2018 10:27:06 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=WauozOGK; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id B5396788EF; Thu, 1 Mar 2018 18:26:51 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f66.google.com (mail-wm0-f66.google.com [74.125.82.66]) by mail.openembedded.org (Postfix) with ESMTP id 76649788B7 for ; Thu, 1 Mar 2018 18:26:44 +0000 (UTC) Received: by mail-wm0-f66.google.com with SMTP id h21so13932891wmd.1 for ; Thu, 01 Mar 2018 10:26:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=AhxYYiNyeFZiOPVmB0gxoChlbZGspdA5kYVkMEbqFho=; b=WauozOGKmngTF2H1SKNPc9+IyOc0c58KcUk6/Z5LvGYQgBl6MvXs82PWQHWj35/dGm PKGc2GqEBDRtnPt/MgOIPELV6hLmftNKTwDtNluMMly6cPOp0TvMaHFVAsVSPKOEA3ep 03m/9YY8g3ao64hnmhQT9L4RM7U3xkyMDHPtzQQ4VYwO76Yd8DRftai7lWiCPJKE09JI o5DI8JwFDb8VBCj8bFpEebKWzSuJTOi3dZJQOIDcB0gDXLN+b+lkdQTo28njWtwUt6vo 5xVP9jHZdmyK8mWw33D2Cgf6iBvmksG8wSAJar3FiiRnn1L7gAGzmwb6VHPpvd7VF6Fs olGg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=AhxYYiNyeFZiOPVmB0gxoChlbZGspdA5kYVkMEbqFho=; b=TvSQroXNWA1nG43DTISK3ZDQM00fwRzUw01UX0gePE3cL4PdBAXCtM5m8b2xj//lWi AgKNbmSe4OZmAoESp0rv/JM40Gy/MjsIF7nPe5ungWADNVgYiSTQxcBBWT36j5dycwG7 4NdqHFmVR+pdtxKz6TL4lIiP5gysXLA29gqG3LK0YRbx3L+bEUOpSHhy87tJDXk6a7X8 iWj1G6LU90NJOqJXDGxSoStvTuDzN1sxzfIhd+hG0XX247HVC5jFcV3yhKTGjDmI7KNZ HpSf0lcOEOX7ho9mMy3wIHICUT+EA44D0Jz+OQMGaR+VU3pDgemPdKkzpq93PEzGpVCR norQ== X-Gm-Message-State: AElRT7FFlBPyU7JS0ZqMq74czi/5/YV52pl1nMonbjAfMW4s4vSCHkPJ 4JT14ZYYr+SyXssBc4/xnOWym/lB X-Received: by 10.28.32.202 with SMTP id g193mr2329234wmg.99.1519928804904; Thu, 01 Mar 2018 10:26:44 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.43 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:44 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:27 +0000 Message-Id: <20180301182634.20502-4-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 04/11] glibc: relocate locale paths in nativesdk X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org nativesdk is built with a specific prefix but this will be different at install time, however glibc hard-codes the path to locale files. Expand these strings to 4K and move them to a magic segment which we can relocate when the SDK is installed. Signed-off-by: Ross Burton --- .../glibc/glibc/relocate-locales.patch | 55 ++++++++++++++++++++++ meta/recipes-core/glibc/glibc_2.27.bb | 1 + 2 files changed, 56 insertions(+) create mode 100644 meta/recipes-core/glibc/glibc/relocate-locales.patch -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/recipes-core/glibc/glibc/relocate-locales.patch b/meta/recipes-core/glibc/glibc/relocate-locales.patch new file mode 100644 index 00000000000..2aea37f5cad --- /dev/null +++ b/meta/recipes-core/glibc/glibc/relocate-locales.patch @@ -0,0 +1,55 @@ +The glibc locale path is hard-coded to the install prefix, but in SDKs we need +to be able to relocate the binaries. Expand the strings to 4K and put them in a +magic segment that we can relocate at install time. + +Upstream-Status: Inappropriate (OE-specific) +Signed-off-by: Ross Burton + +diff --git a/locale/findlocale.c b/locale/findlocale.c +index 872cadb5..da14fa39 100644 +--- a/locale/findlocale.c ++++ b/locale/findlocale.c +@@ -56,7 +56,7 @@ struct __locale_data *const _nl_C[] attribute_hidden = + which are somehow addressed. */ + struct loaded_l10nfile *_nl_locale_file_list[__LC_LAST]; + +-const char _nl_default_locale_path[] attribute_hidden = COMPLOCALEDIR; ++char _nl_default_locale_path[4096] attribute_hidden __attribute__ ((section (".gccrelocprefix"))) = COMPLOCALEDIR; + + /* Checks if the name is actually present, that is, not NULL and not + empty. */ +@@ -167,7 +167,7 @@ _nl_find_locale (const char *locale_path, size_t locale_path_len, + + /* Nothing in the archive. Set the default path to search below. */ + locale_path = _nl_default_locale_path; +- locale_path_len = sizeof _nl_default_locale_path; ++ locale_path_len = strlen(locale_path) + 1; + } + else + /* We really have to load some data. First see whether the name is +diff --git a/locale/localeinfo.h b/locale/localeinfo.h +index 68822a63..537bc351 100644 +--- a/locale/localeinfo.h ++++ b/locale/localeinfo.h +@@ -325,7 +325,7 @@ _nl_lookup_word (locale_t l, int category, int item) + } + + /* Default search path if no LOCPATH environment variable. */ +-extern const char _nl_default_locale_path[] attribute_hidden; ++extern char _nl_default_locale_path[4096] attribute_hidden; + + /* Load the locale data for CATEGORY from the file specified by *NAME. + If *NAME is "", use environment variables as specified by POSIX, and +diff --git a/locale/loadarchive.c b/locale/loadarchive.c +index 516d30d8..792b37fb 100644 +--- a/locale/loadarchive.c ++++ b/locale/loadarchive.c +@@ -42,7 +43,7 @@ + + + /* Name of the locale archive file. */ +-static const char archfname[] = COMPLOCALEDIR "/locale-archive"; ++static const char archfname[4096] __attribute__ ((section (".gccrelocprefix"))) = COMPLOCALEDIR "/locale-archive"; + + /* Size of initial mapping window, optimal if large enough to + cover the header plus the initial locale. */ diff --git a/meta/recipes-core/glibc/glibc_2.27.bb b/meta/recipes-core/glibc/glibc_2.27.bb index b6b66250224..2434c061056 100644 --- a/meta/recipes-core/glibc/glibc_2.27.bb +++ b/meta/recipes-core/glibc/glibc_2.27.bb @@ -50,6 +50,7 @@ NATIVESDKFIXES_class-nativesdk = "\ file://0002-nativesdk-glibc-Fix-buffer-overrun-with-a-relocated-.patch \ file://0003-nativesdk-glibc-Raise-the-size-of-arrays-containing-.patch \ file://0004-nativesdk-glibc-Allow-64-bit-atomics-for-x86.patch \ + file://relocate-locales.patch \ " S = "${WORKDIR}/git" From patchwork Thu Mar 1 18:26:28 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130384 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132571edc; Thu, 1 Mar 2018 10:27:14 -0800 (PST) X-Google-Smtp-Source: AG47ELt8xNGXmBI9JjJKt5NafNYWVH4dQ4+E5pHtcqRFpnYpiZarbu/j2AHyihsQj4AEzj8GAqnO X-Received: by 10.101.82.203 with SMTP id z11mr2285329pgp.245.1519928834121; Thu, 01 Mar 2018 10:27:14 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928834; cv=none; d=google.com; s=arc-20160816; b=GdqX5DxKJ0bCjr/gB0xJP0y3FERjTyixjfnQIxvT60b7XmhNS9uDlyi1TMtNDe4Cx1 1kgY11/ZCh7noUMzN2HOWJFcWOI3I34wvgt48W2HSpI/1rvKay4A/5mGZR8qZ/FPcLbf S8fZHGsJk/vTr7TFkbaR21DXiUXPu6q4oAruyJtrXpiU6ooWs5jgf2DRnmvfcEk+liuV IQbEsUBD838ey5SZBpuQSfahKHJEO66+oQ5T1vnJlWNvEGpXs6BuaHxxnEM0sA3DIq9L ityGdE6pPiUMMiBwzeZ9x4+urGyucqOmdtT7rkmYh55sBAb0yIWcLNPGZX5jjdSrGwOJ 6+aQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=cQO6LUPjdDobDTjB4Wi0Gdn9lzFLMYmcqriBJc/kwzs=; b=vCxO/I66EM0vfglyKD17gh6vvCRcblVZ98aYIlneHdgEPtGhDQaP2y7uv2a8dK5kwF f5otizlqoh9hd2uBAlZTg5dmLNAZP7XKR02wUYozz3BCblEQuCrRDILIMj/EZcr3NJcY F7nYOaX8qaP72drDjukO1G8qslZr2iu0qzIktOX3vehDi5s/aivuhI+NQ7oTVyrZKPVz rd6azzH0RgmgTsvLTYl/JYNBkd7MfiCt6Vxw0je7DR5DYfqGZgqiBh7/4rJuEnIksYRs 6yFgawh5zWwjxlpHM6XvZZ++3Fgjd9s7pCwUX0FskwGjmDOcsX8piYjrUqbkncsu6ash CSzQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=p1eMVgNE; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id a189si2789281pgc.123.2018.03.01.10.27.13; Thu, 01 Mar 2018 10:27:14 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=p1eMVgNE; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id CDC49788C7; Thu, 1 Mar 2018 18:26:55 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f68.google.com (mail-wm0-f68.google.com [74.125.82.68]) by mail.openembedded.org (Postfix) with ESMTP id 8288978882 for ; Thu, 1 Mar 2018 18:26:45 +0000 (UTC) Received: by mail-wm0-f68.google.com with SMTP id q83so13982940wme.5 for ; Thu, 01 Mar 2018 10:26:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=5jRtp5aKnWWjVdqmzqzmLfl+BSy7s6k0k8N6juY3WpA=; b=p1eMVgNEGVUrHC/4GqtSpOrdEQzFronfPNjUOkBLUCDPU6DrXL7fg2hNNz4/UdG3XN 5+zTjckUmEsERTOgGO04tT6m9d0Ac7xKJKR0RNl0SdVPApNzSpXhED9FaQxCG2jiZBeu mZcc4RMB+3ZraSI4wF6SNCzrfvp3UgSBvZ7l4zT+a8s8R2KpMf512MLHSx1JxT5y8aqD e/+1qLxWDUkYcKyGC+7WxpE6xIBPZ5ArGsWgMvW5UNmM7MaTC/NSKOoz3qHzN3mSbgjL +vr8oT4xc8bx1qPY9E86rF4u5mSnLwwMlIcQQTqHi3aimgJ441bDzXVKrI3IdUeyjouT RDJw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=5jRtp5aKnWWjVdqmzqzmLfl+BSy7s6k0k8N6juY3WpA=; b=DvTC2kfyIWyZ0M+fXcNI6IWwnqCd+6NAq8ZyEVkZWu0JeJyvzQgIwA4SyCXZgmZfwE 1PRRG2hYP51tKQ7qOA9gpesFXleokc5pGG/LmCwoHWQkiLbcK4ZMKXIa8m4w0V67geyd CXl8Dynsw8r9HRNA4EnW5AF6QF+fRjnxLjsGFZM56rWo+Bw4GiblqhEdvJTfmpgWGcBN g5USjZixyY/oDzUO3KadlOdw3Bd5VeewiEdT5JtuyywH5zZxoiVY/g3mqlGJmiCRE81l hpmD7yyedWprGjT5/6ncknVI0j2T+bh872AKAyxXI4ei7R5/siCO+p8Mg/qwuz7IbB44 2p3g== X-Gm-Message-State: AElRT7E0pgHsxmpbzhrMzKFAgB1UjeNHSwSvMclb7ZH3to4YrnJloeu4 IZu/7NIMvFOiBi2+XLlDjGolajLs X-Received: by 10.28.109.148 with SMTP id b20mr2726155wmi.92.1519928806174; Thu, 01 Mar 2018 10:26:46 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.44 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:45 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:28 +0000 Message-Id: <20180301182634.20502-5-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 05/11] cross-localedef-native: add way to specify which locale archive to write X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org localedef has no way to specify which locale archive to use, and the compile-time default isn't useful as it points to the work directory. Add support to read an environmental variable for the path, and don't fail to write a new locale archive. Signed-off-by: Ross Burton --- .../glibc/cross-localedef-native_2.27.bb | 1 + meta/recipes-core/glibc/glibc/archive-path.patch | 39 ++++++++++++++++++++++ 2 files changed, 40 insertions(+) create mode 100644 meta/recipes-core/glibc/glibc/archive-path.patch -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/recipes-core/glibc/cross-localedef-native_2.27.bb b/meta/recipes-core/glibc/cross-localedef-native_2.27.bb index d633e9bc37e..f1e4a657cf4 100644 --- a/meta/recipes-core/glibc/cross-localedef-native_2.27.bb +++ b/meta/recipes-core/glibc/cross-localedef-native_2.27.bb @@ -35,6 +35,7 @@ SRC_URI = "${GLIBC_GIT_URI};branch=${SRCBRANCH};name=glibc \ file://0021-eglibc-Install-PIC-archives.patch \ file://0022-eglibc-Forward-port-cross-locale-generation-support.patch \ file://0023-Define-DUMMY_LOCALE_T-if-not-defined.patch \ + file://archive-path.patch \ " # Makes for a rather long rev (22 characters), but... # diff --git a/meta/recipes-core/glibc/glibc/archive-path.patch b/meta/recipes-core/glibc/glibc/archive-path.patch new file mode 100644 index 00000000000..b0d3158cfe4 --- /dev/null +++ b/meta/recipes-core/glibc/glibc/archive-path.patch @@ -0,0 +1,39 @@ +localedef --add-to-archive uses a hard-coded locale path which doesn't exist in +normal use, and there's no way to pass an alternative filename. + +Add a fallback of $LOCALEARCHIVE from the environment, and allow creation of new locale archives that are not the system archive. + +Upstream-Status: Inappropriate (OE-specific) +Signed-off-by: Ross Burton + +diff --git a/locale/programs/locarchive.c b/locale/programs/locarchive.c +index ca332a34..6b7ba9b2 100644 +--- a/locale/programs/locarchive.c ++++ b/locale/programs/locarchive.c +@@ -569,10 +569,13 @@ open_archive (struct locarhandle *ah, bool readonly) + /* If ah has a non-NULL fname open that otherwise open the default. */ + if (archivefname == NULL) + { +- archivefname = default_fname; +- if (output_prefix) +- memcpy (default_fname, output_prefix, prefix_len); +- strcpy (default_fname + prefix_len, ARCHIVE_NAME); ++ archivefname = getenv("LOCALEARCHIVE"); ++ if (archivefname == NULL) { ++ archivefname = default_fname; ++ if (output_prefix) ++ memcpy (default_fname, output_prefix, prefix_len); ++ strcpy (default_fname + prefix_len, ARCHIVE_NAME); ++ } + } + + while (1) +@@ -585,7 +588,7 @@ open_archive (struct locarhandle *ah, bool readonly) + the default locale archive we ignore the failure and + list an empty archive, otherwise we print an error + and exit. */ +- if (errno == ENOENT && archivefname == default_fname) ++ if (errno == ENOENT) + { + if (readonly) + { From patchwork Thu Mar 1 18:26:29 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130385 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132676edc; Thu, 1 Mar 2018 10:27:21 -0800 (PST) X-Google-Smtp-Source: AG47ELsSEEYBJ6BKbU/kSJcVNLbMmN7RlKx/mpiqAmXHN33cW/qMQqXihDmy5l23BTOzbAH33HEf X-Received: by 10.101.72.199 with SMTP id o7mr2255170pgs.303.1519928841408; Thu, 01 Mar 2018 10:27:21 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928841; cv=none; d=google.com; s=arc-20160816; b=eqtUCYk9RDzFX9PmOvdjATlR1VJcrx5SjC2SzWb5Ia1BS7yfpT0TXh34H5F8XNoPsD Za+GaXChYmx2n1WNWNNjSLYNpdL7nhY617GdGgBO1Y31nu/WvJTHffOTklb72PgStMxY 2+ej0IhRFCG+Lmb1U29ExbBZcLhbKFvRKhQS6zC1WV4RMrWBOMUCc4KT2+ZmDM5bvx0s PJqsP9Nm2ZSmkgW/t3OyJtKEzWTUorVYhEBQ/rERu6FFDPAMrdOoziS41sU+SXgHid08 vGVqR3BGZdRE8n/TXLMMCPzfbhqaGyJPmP/AGKK9F7L1R0hTBhYJKtel+TKb8AjGuKAZ d/3g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=qjX25RPT/sgXmYI+O8e7kQY32ei5lQ98Ibc7pq0rT00=; b=YY7j7T7ecBi3AdV7VJOi0gXVBejsGA2U4KUvzmkrGnsHZPwVygmQDdBLBb74fwKEPD L07AFbqLV5Iv+H4TyfccjVBlYArpzIi1ym7xqWehIZK9VAW4LjU5FGslJeSt+T59VxaF aFR8HzwN6XxHnBDtauRfB6vHKazHIXJB28Q/UvOGnxS2KqB59vnAwUWTNDD1L5OZGxbP wd8zZzob7iKt5nwmEoe0tCc7AxKhC/WokVEkR2uvQyum/FboU/NUQ0iGbkU4aQTOmoUd zaPbn4HmKsMYyh4bRIGIZu3DZEnE4hI31VjfxF5G1sMNKr5WCP/xjDBLJh8nEkGltivR TclA== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=tSAMuQ0g; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id b5si3363404pfc.337.2018.03.01.10.27.21; Thu, 01 Mar 2018 10:27:21 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=tSAMuQ0g; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id D58E9788F2; Thu, 1 Mar 2018 18:26:56 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wr0-f194.google.com (mail-wr0-f194.google.com [209.85.128.194]) by mail.openembedded.org (Postfix) with ESMTP id ACCA278882 for ; Thu, 1 Mar 2018 18:26:46 +0000 (UTC) Received: by mail-wr0-f194.google.com with SMTP id w77so7592754wrc.6 for ; Thu, 01 Mar 2018 10:26:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=JiI0yLyGnULS2BwF0V0yVVwzDZYOoTs0o6Z2fWwTYtM=; b=tSAMuQ0goc8NbjQJjsPOqZkl0CijBMiYaC0223+vofbeizrxrsptBzrxkHzfggDzB0 E7m1MTC+l7n79DGO5B1o9ck1zbo1ilL4GReWFXi/vYIDrezDLk1dNY+0SGKxN5jaCiQG 55e2Zvo/Do+UDTt1q0oHURe1BbUcAwd9dReJHe6TbPGNfifaziYr6xMO7Y+TNkeKKv8b SRbjURcVj2DaWXC+P9ikJ5q4Imscmw7sYFnXvASRaX6KGchuJzmCrsLBj9Il8KcOr6at yOd/r6a5dW37q27zvfcs6NmrG1OTkPsZjW4BQk+esr+3LgRyfaE6/GmvBxEyp84rpg8p LWTw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=JiI0yLyGnULS2BwF0V0yVVwzDZYOoTs0o6Z2fWwTYtM=; b=lgzHAIhHYqZBQ51IkSvXXTQrQs/eEb/xipY0rEzayKrD8hbQmQARSt//Np9CThMjzt z1AMzvUmg08C2e3FpmCBhLx3ZipyU/ORBX+I9cFt/rqquosQMr6BrGWz8B7WU53KENRx YbOJZhPpbxwM0f7TTwBCa+rD9IgBpUx9QG3mUIyp4rbv6djBqw4SFN7TgTyiVZXrx6AI 2aoaHuWR/3nUxExMHUoplVppi7vhbGCkg5W8fCjomkmEBajIg41D4WDx0QLozBGTxdMx vX3yJQrLeKqu6Yyhmk/1n0Vc8luWUUFqWRs46FFaGI5+43HwloXrf2z3J/j/6hQYZuGH C7lg== X-Gm-Message-State: APf1xPCU0dRGjnPJ5B+xzc/njvIWvlf2f4pA/4GDErnlVhoJ/d78aCNJ dSFBn1RO9e0UZvDPaEqxFrG8uQox X-Received: by 10.223.163.93 with SMTP id d29mr2808339wrb.187.1519928807080; Thu, 01 Mar 2018 10:26:47 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.46 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:46 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:29 +0000 Message-Id: <20180301182634.20502-6-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 06/11] package_manager: improve install_complementary X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org - No need to use bb.utils.which() as subprocess will search $PATH - Clarity flow by moving the install inside the try/except Signed-off-by: Ross Burton --- meta/lib/oe/package_manager.py | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/lib/oe/package_manager.py b/meta/lib/oe/package_manager.py index f7e013437c9..e37dd4e8a2f 100644 --- a/meta/lib/oe/package_manager.py +++ b/meta/lib/oe/package_manager.py @@ -402,7 +402,7 @@ class PackageManager(object, metaclass=ABCMeta): installed_pkgs.write(output) installed_pkgs.flush() - cmd = [bb.utils.which(os.getenv('PATH'), "oe-pkgdata-util"), + cmd = ["oe-pkgdata-util", "-p", self.d.getVar('PKGDATA_DIR'), "glob", installed_pkgs.name, globs] exclude = self.d.getVar('PACKAGE_EXCLUDE_COMPLEMENTARY') @@ -412,11 +412,11 @@ class PackageManager(object, metaclass=ABCMeta): bb.note("Installing complementary packages ...") bb.note('Running %s' % cmd) complementary_pkgs = subprocess.check_output(cmd, stderr=subprocess.STDOUT).decode("utf-8") + self.install(complementary_pkgs.split(), attempt_only=True) except subprocess.CalledProcessError as e: bb.fatal("Could not compute complementary packages list. Command " "'%s' returned %d:\n%s" % (' '.join(cmd), e.returncode, e.output.decode("utf-8"))) - self.install(complementary_pkgs.split(), attempt_only=True) def deploy_dir_lock(self): if self.deploy_dir is None: From patchwork Thu Mar 1 18:26:30 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130386 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132789edc; Thu, 1 Mar 2018 10:27:28 -0800 (PST) X-Google-Smtp-Source: AG47ELvrk7RdKgTBcYZF52H4X8yjNM6kV0mbkxxbtJlDWJQb0fJDH5TQjwZW8nYpUr3wcIyaxTzX X-Received: by 10.99.1.148 with SMTP id 142mr2336597pgb.24.1519928848572; Thu, 01 Mar 2018 10:27:28 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928848; cv=none; d=google.com; s=arc-20160816; b=Xt2D4feLcB9bzXGP4dSjJ61MIcIRprhSoipCb/k7BIT/yg+m3Xuj7GS7HlVnXL72yg bk8JgGRPmWM95XDv6ATYF6k9sOjaeS52mp49XAcsNjFMnk1TmBxU1KZxo5AiIsaRW8GZ SQxtTOGoSwN99Gl+1WA54wt8aHVOx26pQ3+mhaoOrIXYZcpjMn6n1Uq0EpZA7+PDRvYH sqIWbTpX5i0oynZETP4rST7JcZchPCC7BYjt5vLC4b1SHWkyaC14alN3dAMzNs8eLk25 QGLPJ9DsHsqxIER023+yGiNcEoomhtTt0pvbKGxBDZd+0QyQXnLkzvx+Y9+KbLWrRV1X /cpA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=hx1eA3sF0ypBFcX7PThyOCux6HrEgRYX2vx4fmnqdzA=; b=mj1EzHPn/DQr6+WDgHq9nn3oDt3fKz0HEZ79zhM2D0AaDiMatrOI04olznBYDA39F0 /behn5fIV0pLcPjwnFLkfung/lfMtzI7Lj06IiiIuspcQH9Gp+W7HpdEtL1ZXMZXFkE1 /Dx16fY0+EX2mbCF15ZJRVMhiOR9Z9t9PkGnn80JYe4BBkfkm/locYJx4bd1R9UAAIna y2lc1r2iEwzbVkv66HHLHMIDc749fI/EdEMIfG9nDXGkjZhb9eE30xPWNKK1xrzx0YEr XsnNmUiqUH/IrvZPKcFmxsWFAlShIMvjfm2GI9u3N6CFmpygt3z/Om+Ro5kOwbABF46r OCzw== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=yyUh89jl; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id z79si3202861pfl.211.2018.03.01.10.27.28; Thu, 01 Mar 2018 10:27:28 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=yyUh89jl; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id E130B788FC; Thu, 1 Mar 2018 18:26:57 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f65.google.com (mail-wm0-f65.google.com [74.125.82.65]) by mail.openembedded.org (Postfix) with ESMTP id 32EC478882 for ; Thu, 1 Mar 2018 18:26:47 +0000 (UTC) Received: by mail-wm0-f65.google.com with SMTP id 139so14039362wmn.2 for ; Thu, 01 Mar 2018 10:26:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=kZjZ9KONEBlNdhOyr2g6flG+pBr9DRF/g/NxStxLsF8=; b=yyUh89jlCmkLGz0JhHH/SlfHZT2MdQnMA0L3FBMC7z5r71QbHzQeNu1Xwfebm4eQ5m 8xTjVRil47k2IHE9V6fLorDluL90DR5VCcmM1ndtblV4XkYxkD+VZ68S5szYkR7/mObH 73zXuYKy2Qd6IhypNkvNUqXvSUSqx45vTcln5HYQSpdfq5lVEyGPrDfs0ktdPunrSvj2 J7NEGB2o9bWI5G62ZGyWpGVWsy9EeT9hIlgm4IEeX60nGqDPf/eclIxJ72VXhsyyEQpv VLZLihVAzHIg7IE8FbIigU9PCM8yhiKrYCe3SuDM7qRpWW3aLHyrpIRzjMYkD50q91Yp CWYg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=kZjZ9KONEBlNdhOyr2g6flG+pBr9DRF/g/NxStxLsF8=; b=QOO3oMkapbc92RbEmADtAL2kiU2lgxdpfV2TqeJUGVjelZ70frJJuaflwMrARzf/Hl 2LTXWto/yPimpfhEaf+Rh0099cidtTTyhmsrX69QtRiR1ZaKQBKEg/bZmrbR/MxHjoN5 jDQbJveMzja2x/qanEpDI/okmwo5tSJ0IVfVjGYSzZwsmQslX1orIeWTcQvPv31md5tX RqwkVlBML7MvIw3BVkSAyoRy4VFvT/x5yHG5SLnWs/uvESaVPlQpsxf1kdXBEVNPYLZM F/aaGHMvaVbW7lGPm8B+lfLRFQ5Tz90DvsWpOjw+4TgQmY96XaRWiqH7GE/GrrOWmpzd YtBQ== X-Gm-Message-State: APf1xPAP2oQK+p7gk0KqsueOvW9E/CRNumHrcu3UhqCSsKUUk8xM1M/M 9uCaVUUtG8opsvOuCajAKP9Z1aJV X-Received: by 10.28.7.209 with SMTP id 200mr2537509wmh.49.1519928808062; Thu, 01 Mar 2018 10:26:48 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.47 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:47 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:30 +0000 Message-Id: <20180301182634.20502-7-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 07/11] package-manager: add install_glob() X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org Signed-off-by: Ross Burton --- meta/lib/oe/package_manager.py | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/lib/oe/package_manager.py b/meta/lib/oe/package_manager.py index e37dd4e8a2f..7a5796a3a57 100644 --- a/meta/lib/oe/package_manager.py +++ b/meta/lib/oe/package_manager.py @@ -371,6 +371,29 @@ class PackageManager(object, metaclass=ABCMeta): pass """ + Install all packages that match a glob. + """ + def install_glob(self, globs, sdk=False): + # TODO don't have sdk here but have a property on the superclass + # (and respect in install_complementary) + if sdk: + pkgdatadir = self.d.expand("${TMPDIR}/pkgdata/${SDK_SYS}") + else: + pkgdatadir = self.d.getVar("PKGDATA_DIR") + + try: + bb.note("Installing globbed packages...") + cmd = ["oe-pkgdata-util", "-p", pkgdatadir, "list-pkgs", globs] + pkgs = subprocess.check_output(cmd, stderr=subprocess.STDOUT).decode("utf-8") + self.install(pkgs.split(), attempt_only=True) + except subprocess.CalledProcessError as e: + # Return code 1 means no packages matched + if e.returncode != 1: + bb.fatal("Could not compute globbed packages list. Command " + "'%s' returned %d:\n%s" % + (' '.join(cmd), e.returncode, e.output.decode("utf-8"))) + + """ Install complementary packages based upon the list of currently installed packages e.g. locales, *-dev, *-dbg, etc. This will only attempt to install these packages, if they don't exist then no error will occur. Note: every From patchwork Thu Mar 1 18:26:31 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130387 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132884edc; Thu, 1 Mar 2018 10:27:35 -0800 (PST) X-Google-Smtp-Source: AG47ELvyurqTrKemukMQmUNSUdEou3QFuspyXK+dAJmGr7kk1Pjocc1Y3KsQ6VSvgLgGwUVwB0ek X-Received: by 10.98.216.137 with SMTP id e131mr2885478pfg.17.1519928855180; Thu, 01 Mar 2018 10:27:35 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928855; cv=none; d=google.com; s=arc-20160816; b=Lof/h9C1DrnZyjpRITbwGMuprNCoozGNzvIvKyjRV9TPo3SVy1scpHv5bFWmH6g8wD uU8pHk7dXe0ILBiYJDRq8tdVyx05mAqqK4l/Z59LBgNDIfg+VmwDPXg0yQIW1IUSuJob G57KPXZ6z309NLJpSUgpEiDh/zPsiOtPKyspgaMSDL8SELtQo8tfda1d+XhTgcneLZWY D5n0U763a017Qvc29amL/R98WZMM4N1jfR95mbZ9SeZEeiGa8bz+sIarsRxzvQ+gkL1F uAbWeJeipP3DAxK9rZuxLxESJRIl1kulx3aWRZSvwP6Itn6KLelgZ2pZCR8dfj7HTqg/ Px6Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=6tkl9Dmrgm5wHD/dnZWTIGugob9pja8/1PuKSUoBzow=; b=UWYVobhFsEWbnISPDr5UyQGuYPLTGU7dEIH5uyKUGDl0Vq486MP+lstEnQBs5K5UYD DViife5tSEsamiWjhtga5Z/oIUFPqOE26+/nrFIO1xlyPpr8degUfBrC98lbiMKSYdoA VmVOGXQX4Sfd/CqUxsvboz8kgrrxH9c5zSvzR7fN1DuKQFIgG9/oVsEVteJaKqfWKDbR jnybWDLGiT50i1msWKXuYEnzEuxejtL/ufgo/hqnLz5BQ1ZNX0M9i95WPGrfJrYNPqt3 g4CPrW7trfml59F3mFbZcCinBbNdI4hcdBajEKFJ7SMss0ueycUHpkExtA1/ry5WD1zs VBhQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=r+2IhUn2; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id f11-v6si3448535plj.470.2018.03.01.10.27.34; Thu, 01 Mar 2018 10:27:35 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=r+2IhUn2; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id EE0B778901; Thu, 1 Mar 2018 18:26:58 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wm0-f49.google.com (mail-wm0-f49.google.com [74.125.82.49]) by mail.openembedded.org (Postfix) with ESMTP id 17C6578830 for ; Thu, 1 Mar 2018 18:26:48 +0000 (UTC) Received: by mail-wm0-f49.google.com with SMTP id a20so32278410wmd.1 for ; Thu, 01 Mar 2018 10:26:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=tL0/DGEvSo2OdTmdNzA6JfdjKf2cPDzk2baWR+5vETc=; b=r+2IhUn2r8ouV65o3aCM+b0HSm6JmLJHqeUpJnz121GdPprohzOLgs4yOVxALTp/Hz jN/YIeaIh4+8SttHU3L90Z0QWDmnkdUKJrloAVI0IHpryOHcQk46OVDrLB68rN05Pn+z qh7H4c7eKH7byLfoEFnsKZK8Bz3T8FOWFkTYtCRX+vLINWPgY1UkRpB93zjbMn9hiZ3n aPW6us0thJQk7fnzZqwqJugJ5rFWPVOG1Dn3mHw4r385s+MC+hgp8H4BkuN7fVbMkC5/ Po26nujbDuHuXGQsncw4WC3SJwYSS0/PDIi9uHTjlnk2MY54QFPn62c9G3SWu8t/tGOI MdnA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=tL0/DGEvSo2OdTmdNzA6JfdjKf2cPDzk2baWR+5vETc=; b=Tzulv5qEqD8Nfto+A+WNDQmLXOXVVHylIBYg+uQQuudMqaPP0PIA1Z2hcF6Mrf6RDc G3w2MV5UXtAJEYahNQrsyrB1bpxnXjQ0hDFmz1S6xx+Ku67iO+GKsZyyyjYlFlJSK2Ze 8/iTGAbwhqBkdhwJk48zCK+kzV9JpoH1FuEwVzuFzBAwmdWoayduOswiW7xF/xYuAEGe of2UjjlTsE6Y3XJx6THwxhXZwEfR3vBPKtIMLyk7sTxozXc1zpy2I+ixyMBaTid16AtJ OtBd/tlpEqUoHRYBDW+lWrjCvKWO3wbAc/zIDRV2arb8W7hEDMnGIgevXfPRBdEUjUZX s/pA== X-Gm-Message-State: AElRT7HDS6rApkOgTdpi5BOn5dySrGypCmT6Iko6w6Fnr4Ie3i/QETO0 cRgNzuE/aGXWqrnNoN2KB9uzcZsz X-Received: by 10.28.124.20 with SMTP id x20mr2401505wmc.62.1519928808968; Thu, 01 Mar 2018 10:26:48 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.48 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:48 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:31 +0000 Message-Id: <20180301182634.20502-8-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 08/11] sdk: install specified locales into SDK X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org Signed-off-by: Ross Burton --- meta/lib/oe/sdk.py | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/lib/oe/sdk.py b/meta/lib/oe/sdk.py index 6dc96b5f064..aa6597a8495 100644 --- a/meta/lib/oe/sdk.py +++ b/meta/lib/oe/sdk.py @@ -84,6 +84,19 @@ class Sdk(object, metaclass=ABCMeta): bb.debug(1, "printing the stack trace\n %s" %traceback.format_exc()) bb.warn("cannot remove SDK dir: %s" % path) + def install_locales(self, pm): + linguas = self.d.getVar("SDKIMAGE_LINGUAS") + if linguas: + if linguas == "all": + pm.install_glob("nativesdk-locale-base-*.utf-8", sdk=True) + else: + for lang in linguas.split(): + pm.install("nativesdk-locale-base-%s.utf-8" % lang) + else: + # No linguas so do nothing + pass + + class RpmSdk(Sdk): def __init__(self, d, manifest_dir=None, rpm_workdir="oe-sdk-repo"): super(RpmSdk, self).__init__(d, manifest_dir) @@ -147,6 +160,7 @@ class RpmSdk(Sdk): bb.note("Installing NATIVESDK packages") self._populate_sysroot(self.host_pm, self.host_manifest) + self.install_locales(self.host_pm) execute_pre_post_process(self.d, self.d.getVar("POPULATE_SDK_POST_HOST_COMMAND")) @@ -230,6 +244,7 @@ class OpkgSdk(Sdk): bb.note("Installing NATIVESDK packages") self._populate_sysroot(self.host_pm, self.host_manifest) + self.install_locales(self.host_pm) execute_pre_post_process(self.d, self.d.getVar("POPULATE_SDK_POST_HOST_COMMAND")) @@ -316,6 +331,7 @@ class DpkgSdk(Sdk): bb.note("Installing NATIVESDK packages") self._populate_sysroot(self.host_pm, self.host_manifest) + self.install_locales(self.host_pm) execute_pre_post_process(self.d, self.d.getVar("POPULATE_SDK_POST_HOST_COMMAND")) From patchwork Thu Mar 1 18:26:32 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130388 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3132979edc; Thu, 1 Mar 2018 10:27:41 -0800 (PST) X-Google-Smtp-Source: AG47ELse9NuWat3Z4MWcNoxyLYhwy7z6tQBQHyRkSnxoeIiFBcB4GfV34RgHzo3/gNPUUusIKG0y X-Received: by 2002:a17:902:7044:: with SMTP id h4-v6mr2709920plt.378.1519928861766; Thu, 01 Mar 2018 10:27:41 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928861; cv=none; d=google.com; s=arc-20160816; b=ep+LHxpDZfzrOUtxXJ2bert1D53dlXSMXYfULF3zIT/ogZffK3PfaqMyviFYz6CpHt cOotrp7CCYAIdmqT2Qxt0hf5mVdIi8okerN+vMKqx0ORD8nE+TwWO/yljOD+4Ue2F29q QANOPkvCQhkGB7lQdxRFPNI3Ne5xjaut3y8NeVVhI3y+AbGejxItLYTNXt224tQVV12U a0X7L5tfdzFURK76cw5FsSQZiipNkleB1eny8jhR72FolX6t+n8++v+ZORWGnp/CP1Am crYC3NhWaXJTAFgO94kdyCcoEGVaJAJOOhMV7cf5Tm/9jlSn5OgIr2/EpgbKQ46P1l8Y nNnQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=KCqSPbYviRMYI+FcVvtD7eAwJ2D2HEDr2h/Law11zho=; b=b5ovNVztQY3A2muMF6Lg7+RTIzctXoV4jGTLRguNYl/3hZOUyvqaPCjiqfgs4wxX59 EVs4mJn4MC77doTdOjCVBu8mgoZhkdovEin9rIr9WU0tzWbo2Cuxb3H865pZTDM0v3qj lkWZleFWbD+wNFDrU5oZgXSF6S9POS4sSXO0BmFSrwAi4gwoSwY7SIjiI01HJm1ea0XC 5maOWXF7d6Vx+0RPVJyuWgBl9VqQWy0FcfkxSV3bAKPUlV818TCwOD75llfqd0XDqQUJ pxTcKp4qUVhDDEOPbIJjknwWq0Wx4ktwDrTUOVsQaYRfJanHiz2Ywu827cjNfiZKcFus ewyg== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=jM+gC25D; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id a3-v6si3423914plp.76.2018.03.01.10.27.41; Thu, 01 Mar 2018 10:27:41 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=jM+gC25D; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id 031C778905; Thu, 1 Mar 2018 18:27:00 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wr0-f196.google.com (mail-wr0-f196.google.com [209.85.128.196]) by mail.openembedded.org (Postfix) with ESMTP id 5D263788C9 for ; Thu, 1 Mar 2018 18:26:49 +0000 (UTC) Received: by mail-wr0-f196.google.com with SMTP id v111so7596412wrb.3 for ; Thu, 01 Mar 2018 10:26:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=pDOf8Udkx7+JepRQRU/DYKsff+amB2IhwwyFLygpCZA=; b=jM+gC25D3Cj3MqPCd+SglGVxMNdzzDXZqTep1P45EtffnuB5qoot10kFKGXrcGeL8p SLQPLB65qdTvNqCNP4gj5Pa6tHHE4EJLCTso9yk9rEw8imeamxfWyqSJztDoktbdmqk7 tQHs+6LBntEEtYWVl97cbsfG7nno7MIurDikv7RAx3tEQfwqc9ZokzRjTQpxib2Gi0u8 xcvUa8iK5sDf2TGaGw2Cxtqf6npc6idt0w8127lu/nxdUIuWHdIo+6AB0k6m1N+jYJor U7QldlOxM/b/ei90/3EtM8vHBPKXHpNizq+5yYwIUtlgUbnsqkBD8ffYNuuD1pSNNiry KFjA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=pDOf8Udkx7+JepRQRU/DYKsff+amB2IhwwyFLygpCZA=; b=YUIaWEpLLuSszHpXhytYZ6CRZJtBJSKqo8k0ERzobzXDwYa6OMFUFvpFt+6nYAjwyg U0tCjX2+iMADOD1mpiRQ6c1OE73DTQjw28kdZwicuOdXum/Wa098mcBxKfEEbygWeqry SekZMYG1hrSXtVvXv25iiffW+a6ajkILUooYw9amGDj/GPtXEgwjKaj4eZncXhw8gUz3 lI13C9Mqh4mawnWb8EAOWGm4HD43D4SYT3Ff04lHhasgVUWMhoVkUP7traun0SNLYPVz UIfd+q/xC91Kfq6dVIxRVJ7NgUfPB0Q7gv2aWQ9B7poTpXr0WI2jOLu5ZlzGqZevCyUc pc5Q== X-Gm-Message-State: APf1xPAjlL5bwYtREwPTZaY1XKhTU1d3a98rI5pGlMMGzTQDMdgd4qwc V5OjhzBFIMhtVvkf8GAKxuCuPtEd X-Received: by 10.223.135.231 with SMTP id c36mr2815804wrc.36.1519928809957; Thu, 01 Mar 2018 10:26:49 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.49 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:49 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:32 +0000 Message-Id: <20180301182634.20502-9-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 09/11] populate_sdk: install UTF-8 locales in SDKs X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org As glibc 2.27 can't read older locale-archives, SDKs using glibc 2.27 on hosts using glibc earlier than 2.27 won't be able to find any locales, so bitbake won't start and Python can't use UTF-8. So by default install all locales into the SDK. Special-case Extensible SDKs by installing no locales as they ship glibc in a buildtools, and that will have the locales. Locale installation requires cross-localedef, so add that to DEPENDS. Also remove the explicit en_US addition in buildtools-tarball as it is now redundant. Signed-off-by: Ross Burton --- meta/classes/populate_sdk_base.bbclass | 5 ++++- meta/classes/populate_sdk_ext.bbclass | 3 ++- meta/recipes-core/meta/buildtools-tarball.bb | 1 - 3 files changed, 6 insertions(+), 3 deletions(-) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/classes/populate_sdk_base.bbclass b/meta/classes/populate_sdk_base.bbclass index acb91d7d63a..be5970a4bbc 100644 --- a/meta/classes/populate_sdk_base.bbclass +++ b/meta/classes/populate_sdk_base.bbclass @@ -23,6 +23,9 @@ SDKIMAGE_INSTALL_COMPLEMENTARY = '${@complementary_globs("SDKIMAGE_FEATURES", d) PACKAGE_ARCHS_append_task-populate-sdk = " sdk-provides-dummy-target" SDK_PACKAGE_ARCHS += "sdk-provides-dummy-${SDKPKGSUFFIX}" +# List of locales to install, or "all" for all of them, or unset for none. +SDKIMAGE_LINGUAS ?= "all" + inherit rootfs_${IMAGE_PKGTYPE} SDK_DIR = "${WORKDIR}/sdk" @@ -43,7 +46,7 @@ TOOLCHAIN_TARGET_TASK_ATTEMPTONLY ?= "" TOOLCHAIN_OUTPUTNAME ?= "${SDK_NAME}-toolchain-${SDK_VERSION}" SDK_RDEPENDS = "${TOOLCHAIN_TARGET_TASK} ${TOOLCHAIN_HOST_TASK}" -SDK_DEPENDS = "virtual/fakeroot-native pixz-native" +SDK_DEPENDS = "virtual/fakeroot-native pixz-native cross-localedef-native" # We want the MULTIARCH_TARGET_SYS to point to the TUNE_PKGARCH, not PACKAGE_ARCH as it # could be set to the MACHINE_ARCH diff --git a/meta/classes/populate_sdk_ext.bbclass b/meta/classes/populate_sdk_ext.bbclass index d7a08840371..655375416be 100644 --- a/meta/classes/populate_sdk_ext.bbclass +++ b/meta/classes/populate_sdk_ext.bbclass @@ -655,7 +655,8 @@ fakeroot python do_populate_sdk_ext() { d.setVar('SDK_REQUIRED_UTILITIES', get_sdk_required_utilities(buildtools_fn, d)) d.setVar('SDK_BUILDTOOLS_INSTALLER', buildtools_fn) d.setVar('SDKDEPLOYDIR', '${SDKEXTDEPLOYDIR}') - + # ESDKs have a libc from the buildtools so ensure we don't ship linguas twice + d.delVar('SDKIMAGE_LINGUAS') populate_sdk_common(d) } diff --git a/meta/recipes-core/meta/buildtools-tarball.bb b/meta/recipes-core/meta/buildtools-tarball.bb index be37c442104..d98a9c901ce 100644 --- a/meta/recipes-core/meta/buildtools-tarball.bb +++ b/meta/recipes-core/meta/buildtools-tarball.bb @@ -21,7 +21,6 @@ TOOLCHAIN_HOST_TASK ?= "\ nativesdk-wget \ nativesdk-ca-certificates \ nativesdk-texinfo \ - nativesdk-locale-base-en-us \ " MULTIMACH_TARGET_SYS = "${SDK_ARCH}-nativesdk${SDK_VENDOR}-${SDK_OS}" From patchwork Thu Mar 1 18:26:33 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130389 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3133106edc; Thu, 1 Mar 2018 10:27:49 -0800 (PST) X-Google-Smtp-Source: AG47ELupohDJ6xh70jFHpgogJo2uyZIgF+BPFwZT+F+yPXRojglY6efAasovljlW0Ms44I1ZN3++ X-Received: by 2002:a17:902:7c16:: with SMTP id x22-v6mr2727238pll.23.1519928869327; Thu, 01 Mar 2018 10:27:49 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928869; cv=none; d=google.com; s=arc-20160816; b=sFfunCB8Ug7HpEmNZHX0iS3QORUbHkhBJVgwbX/gAQHYRs39ZesUlZiLmaTUh1qJC9 Cq/9ci704mkSQIbLXz168SPxf7zZwyCjKMSsFHSrnIYq7xigttAQs59q2U8DligyW9bF HGer8pUUEFTxVe4hKvbVpOzXYQYOgTEyuiOs6s24HBMD1RZKyXBqTqzO62jShnm1avdc VF6TWmAJAP+4SFfVLttk4ykchSgxwRb/Yj5W/v3GrvMx08RaBTgs+m313k32uULnQKL3 AgsB2ndRAPxYvQ29tdgOkgDlcoH1Eyu/fIZy0SFWJfgSbDyX+IUHAZFW86KkMmbbCeIj PxcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=cC6ze62ZgWeYx1ve/WvM5I9AuO4pMTGzER6aa+0hytk=; b=G2ldfgBwi56fdwUN14cC9BB6hoXy1i2EosLE+IQ6lfut4bx+p0gSce/nIdN1g9HZTq fm29ythUNIAXEWRryOR10FdZfmYqyaJZkoEWHrtmJhXui8qgIrKINT/KCXdCf1VWFzE6 La6EXyyizdZF8BfU2TaOyqA21Pdl4vlV5P2so28ouC3BmOv0FFlrHOiytv8tPiVS/JKh rzMa28HtB6dGv7klLV+ZmbI3ugUexPw1kMhnlfizoEn4TOR2rJZnTarSG3tc9Vm7q442 kRD7JmUYKEGweQRLLyHEwizR5jeTkrRjx34FKSpnV7hsRdyBPbVkL66v39qrfHH1vTa8 6NjA== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=LoXnjPHd; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id s194si2765764pgc.597.2018.03.01.10.27.49; Thu, 01 Mar 2018 10:27:49 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=LoXnjPHd; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id 413EB788C8; Thu, 1 Mar 2018 18:27:01 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wr0-f194.google.com (mail-wr0-f194.google.com [209.85.128.194]) by mail.openembedded.org (Postfix) with ESMTP id 620E978882 for ; Thu, 1 Mar 2018 18:26:50 +0000 (UTC) Received: by mail-wr0-f194.google.com with SMTP id v65so7572277wrc.11 for ; Thu, 01 Mar 2018 10:26:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:date:message-id:in-reply-to:references; bh=shR0+CEtgm2pzT7EklRLTDlo5Tvgt3/dJbsSYkaK7yg=; b=LoXnjPHdCOT4M56dhHBH5235nuZXwJ2tH8HRojNkd2qE9PYEEiiCCqhLWn1kfyaw75 Zq+vMEpMnR6OCGi38lJN7LL06lneTqWHrew0Fiy4MLQ4tssT3tJoak231WlNOegFG4re weByzPg6LyQPDxCaGiQ2zMIWnUIK490poCZ1v7raJffWyyW8PqO0K6H2mo84FR+tgiKv K+MNOMhWPgFS9Z2lXG8ukioAdoqgP1eu931eUJWxypumi0k8+aFgFFek5nSvA7bFAb7j U2PEOpEXfGoF67aBpTXxORIxcZNgYDnzmr8u7NtFfSXaFp/Vg8OR8AKRAiOniNwidffB r38Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=shR0+CEtgm2pzT7EklRLTDlo5Tvgt3/dJbsSYkaK7yg=; b=BO2S8Wc3kHF21ejbJW/cwSsH+4GCAvM/1BHTGuPzMLyeaWOcpi3EAoFQsGah1jXiRO wXfKIzrbk0i6s8LAVH0V0EVckzkGS6Lf/Drl4pB81R2mOdoDDC/irQ1PULvOhBW0socv rp3J0OcumNJRhahnF2nZVVg0WolTdTIOLqRAScKUYOt/kybuDk7R9/xG8pAtmHdFWl/+ PRb9ug58RL2G5lT/s+Qx4x5X6Pi8qZLp2V+GQbzGir7jc23Lw1rTKi2B/D3RRWsjvIO4 p7Zfif6DYIbyqWHN9vSIdp8VvkpdNNT2wXPsGAZEdEg87VZH1ENp9cTynemQTcnl4Mub 71EQ== X-Gm-Message-State: APf1xPDuN/TSGYNKQIt8MEfIROC+303yMHp79n3UKvPpa1Hz0S368PE1 VxvPMR8x8c5ke/yuDYIQkqwzWm51 X-Received: by 10.223.198.200 with SMTP id c8mr2598668wrh.14.1519928811006; Thu, 01 Mar 2018 10:26:51 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.50 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:50 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:33 +0000 Message-Id: <20180301182634.20502-10-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 10/11] sdk: generate locale archive and remove packages X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org Signed-off-by: Ross Burton --- meta/lib/oe/sdk.py | 56 ++++++++++++++++++++++++++++++++++++++++++++++++++++-- 1 file changed, 54 insertions(+), 2 deletions(-) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/lib/oe/sdk.py b/meta/lib/oe/sdk.py index aa6597a8495..76fe02c37b2 100644 --- a/meta/lib/oe/sdk.py +++ b/meta/lib/oe/sdk.py @@ -7,6 +7,51 @@ import shutil import glob import traceback +def generate_locale_archive(d, rootfs): + # Pretty sure we don't need this for SDK archive generation but + # keeping it to be safe... + target_arch = d.getVar('SDK_ARCH') + locale_arch_options = { \ + "arm": ["--uint32-align=4", "--little-endian"], + "armeb": ["--uint32-align=4", "--big-endian"], + "aarch64": ["--uint32-align=4", "--little-endian"], + "aarch64_be": ["--uint32-align=4", "--big-endian"], + "sh4": ["--uint32-align=4", "--big-endian"], + "powerpc": ["--uint32-align=4", "--big-endian"], + "powerpc64": ["--uint32-align=4", "--big-endian"], + "mips": ["--uint32-align=4", "--big-endian"], + "mipsisa32r6": ["--uint32-align=4", "--big-endian"], + "mips64": ["--uint32-align=4", "--big-endian"], + "mipsisa64r6": ["--uint32-align=4", "--big-endian"], + "mipsel": ["--uint32-align=4", "--little-endian"], + "mipsisa32r6el": ["--uint32-align=4", "--little-endian"], + "mips64el": ["--uint32-align=4", "--little-endian"], + "mipsisa64r6el": ["--uint32-align=4", "--little-endian"], + "i586": ["--uint32-align=4", "--little-endian"], + "i686": ["--uint32-align=4", "--little-endian"], + "x86_64": ["--uint32-align=4", "--little-endian"] + } + if target_arch in locale_arch_options: + arch_options = locale_arch_options[target_arch] + else: + bb.error("locale_arch_options not found for target_arch=" + target_arch) + bb.fatal("unknown arch:" + target_arch + " for locale_arch_options") + + localedir = oe.path.join(rootfs, d.getVar("libdir_nativesdk"), "locale") + # Need to set this so cross-localedef knows where the archive is + env = dict(os.environ) + env["LOCALEARCHIVE"] = oe.path.join(localedir, "locale-archive") + + for name in os.listdir(localedir): + path = os.path.join(localedir, name) + if os.path.isdir(path): + try: + cmd = ["cross-localedef", "--verbose"] + cmd += arch_options + cmd += ["--add-to-archive", path] + subprocess.check_output(cmd, env=env, stderr=subprocess.STDOUT) + except Exception as e: + bb.fatal("Cannot create locale archive: %s" % e.output) class Sdk(object, metaclass=ABCMeta): def __init__(self, d, manifest_dir): @@ -87,11 +132,18 @@ class Sdk(object, metaclass=ABCMeta): def install_locales(self, pm): linguas = self.d.getVar("SDKIMAGE_LINGUAS") if linguas: + import fnmatch + # Install the binary locales if linguas == "all": - pm.install_glob("nativesdk-locale-base-*.utf-8", sdk=True) + pm.install_glob("nativesdk-glibc-binary-localedata-*.utf-8", sdk=True) else: for lang in linguas.split(): - pm.install("nativesdk-locale-base-%s.utf-8" % lang) + pm.install("nativesdk-glibc-binary-localedata-%s.utf-8" % lang) + # Generate a locale archive of them + generate_locale_archive(self.d, oe.path.join(self.sdk_host_sysroot, self.sdk_native_path)) + # And now delete the binary locales + pkgs = fnmatch.filter(pm.list_installed(), "nativesdk-glibc-binary-localedata-*.utf-8") + pm.remove(pkgs) else: # No linguas so do nothing pass From patchwork Thu Mar 1 18:26:34 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ross Burton X-Patchwork-Id: 130390 Delivered-To: patch@linaro.org Received: by 10.80.172.228 with SMTP id x91csp3133207edc; Thu, 1 Mar 2018 10:27:56 -0800 (PST) X-Google-Smtp-Source: AG47ELsnYz3V+HRVLTDKq834bJZ5l/i2sW3G4ZEvGVKwZV/cR7MJXCa0htniCNyiVFk9opEYP3Um X-Received: by 10.99.116.22 with SMTP id p22mr2317725pgc.132.1519928876173; Thu, 01 Mar 2018 10:27:56 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1519928876; cv=none; d=google.com; s=arc-20160816; b=rcfQk3Yt7bANcHucQz6NBPiCAs52ZNf8VXpiSGYuCGWqhL7ha2/yaGbAAepbNca2rK xKZ75Bt3Az58hB9zlU+97IA/4XOOm48Y1WxAtFLqhIrDkRNfTUbs+hN80gbOWf/D0rNW mCIDoDsKZX4xG9VPbLCrjbsZWlILAxa/0hF62c/pMNFBRNXcHkKaeq+ZdrTUBA5W4oVv bT5iTicu+IQjoB04D5TX3ivEQZvaHDemBeO0ZWH+LuOz5Ha4u8yL7XpAIFMEi8j2HuIE GoBJcTPbUFwrKU/o9iXzJuEJk/FmyiecCLHqz50diRjvpwHLaHy2LJnO2Am8aaS3qp13 bJbw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=errors-to:sender:content-transfer-encoding:mime-version :list-subscribe:list-help:list-post:list-archive:list-unsubscribe :list-id:precedence:subject:references:in-reply-to:message-id:date :to:from:dkim-signature:delivered-to:arc-authentication-results; bh=SDybbV3FIEi0c6KaiiKFEKLdFqNzhJYprwZIUz1pj2k=; b=GfhhCY8XIQ4RfAeSxoMC3o4TYUgbx/lfwLCeOH1BRwpdkAWBy4Bggj0kSJN7XRRPF/ CGWDD04g7SBtI7x/VAJAhka0A8aCTnRCT2Xxvz/0CiG9YHjvGCLRT1DcVr+h3zn1fe9d wcUVyKz2wqGtkii8iAHG+FiwN3bzW1x3GFUDxY7WCMdG12zYWX3J71oxu2KJDC8j0ojf O+BFuEh7VM5syIToIoXEWBPFQoOdCEFY/b0LXBQ+js4WHSEKku2HZAUhpUslhb//5riQ QrgtwzkmqzwFJCHFP8EBzlcr19OXxEYaY+L6tVEuBi7Oj/zB/LP5P8LcXm3X0B6HXcUG g9Wg== ARC-Authentication-Results: i=1; mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=hGVtid6R; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Return-Path: Received: from mail.openembedded.org (mail.openembedded.org. [140.211.169.62]) by mx.google.com with ESMTP id k71si2755217pgc.453.2018.03.01.10.27.55; Thu, 01 Mar 2018 10:27:56 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) client-ip=140.211.169.62; Authentication-Results: mx.google.com; dkim=neutral (body hash did not verify) header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=hGVtid6R; spf=pass (google.com: best guess record for domain of openembedded-core-bounces@lists.openembedded.org designates 140.211.169.62 as permitted sender) smtp.mailfrom=openembedded-core-bounces@lists.openembedded.org Received: from layers.openembedded.org (localhost [127.0.0.1]) by mail.openembedded.org (Postfix) with ESMTP id 51C8C7890C; Thu, 1 Mar 2018 18:27:02 +0000 (UTC) X-Original-To: openembedded-core@lists.openembedded.org Delivered-To: openembedded-core@lists.openembedded.org Received: from mail-wr0-f193.google.com (mail-wr0-f193.google.com [209.85.128.193]) by mail.openembedded.org (Postfix) with ESMTP id E8740788F1 for ; Thu, 1 Mar 2018 18:26:51 +0000 (UTC) Received: by mail-wr0-f193.google.com with SMTP id m5so7595083wrg.1 for ; Thu, 01 Mar 2018 10:26:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=M9yflCopJZVXrvF7F3K+Tn+QNJmvmIrp31AubhSMYYI=; b=hGVtid6R6ue+JpkIrrMIXASyPEYHB/kb8kwG3SW0v58MmDcc3LNiky+uW9Bz0EJZkZ 6S/X4o82+QZoQFOiH0F3UaU+VKR84GMTZuceJknels4U+960/Wq49XZ5TdsX/QwQge8m a/Lf+3TIxNwowfBVN/L/bYarQdYXpw5jZfXGREgvITWPFFSeocRfjoRR+XPRqn8C5zWo Wsf+cbqJo4hOHS+sgem7aVBfigYIMhYAjlyVMrmhQiy1dWl8B9CjYihxN4e8lA1gf1uU laS6BmnfCMeaJnk3Bb9WZf90+FywX5sk6TXR1tGzgcmas0A3lOPTtNiCTzRmhT3Yl6Hu JJ6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=M9yflCopJZVXrvF7F3K+Tn+QNJmvmIrp31AubhSMYYI=; b=naNOJ/itXyaZl6p1hhWXY3rCi0yEIj+4dh8PZVwWXilyMcUOOkPql8+N+CuorIr1vZ y71mJzjBwGRe6PORSWxJF7S9YswaDeZMk5Dy+TiUn7athJZIDjeD+bSdTvv9E9ta95xM wJdG4V2sA4+AAxQAT3Ri0XcGoCsJLEO55MGeAHxTsA/slxarEUETergpZIuZBhMQDi7M Ka7AnJAIZLnQ9IQftMPcrtKt5dW001t/vQvtoBnK26TILPmipDXUwH26bCAEcLaDkP5P 9ObIMORMrnCZg8h5raOc1ud1QCfhgT3WoFL2zM8cVDq98fqHslnJdWIW3VZHm4D2BzZa 5oZA== X-Gm-Message-State: APf1xPA0mvsmXCxFEttMwvF7xUuJyzIokgAVNQEstbwO25DblmiKVoNA yIimMMx6yscoog9N0c5WMEUzqY6c X-Received: by 10.223.134.136 with SMTP id 8mr2654170wrx.86.1519928812290; Thu, 01 Mar 2018 10:26:52 -0800 (PST) Received: from flashheart.burtonini.com (35.106.2.81.in-addr.arpa. [81.2.106.35]) by smtp.gmail.com with ESMTPSA id h188sm4955285wmf.23.2018.03.01.10.26.51 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 10:26:51 -0800 (PST) From: Ross Burton To: openembedded-core@lists.openembedded.org Date: Thu, 1 Mar 2018 18:26:34 +0000 Message-Id: <20180301182634.20502-11-ross.burton@intel.com> X-Mailer: git-send-email 2.11.0 In-Reply-To: <20180301182634.20502-1-ross.burton@intel.com> References: <20180301182634.20502-1-ross.burton@intel.com> Subject: [OE-core] [PATCH 11/11] glibc: Enable static PIE support when security_flags are enabled X-BeenThere: openembedded-core@lists.openembedded.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Patches and discussions about the oe-core layer List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: openembedded-core-bounces@lists.openembedded.org Errors-To: openembedded-core-bounces@lists.openembedded.org From: Khem Raj Signed-off-by: Khem Raj Signed-off-by: Ross Burton --- meta/conf/distro/include/security_flags.inc | 2 ++ meta/recipes-core/glibc/glibc_2.27.bb | 3 +++ 2 files changed, 5 insertions(+) -- 2.11.0 -- _______________________________________________ Openembedded-core mailing list Openembedded-core@lists.openembedded.org http://lists.openembedded.org/mailman/listinfo/openembedded-core diff --git a/meta/conf/distro/include/security_flags.inc b/meta/conf/distro/include/security_flags.inc index 49d2417a882..d66dd576493 100644 --- a/meta/conf/distro/include/security_flags.inc +++ b/meta/conf/distro/include/security_flags.inc @@ -6,6 +6,7 @@ # in the DISTRO="poky-lsb" configuration. GCCPIE ?= "--enable-default-pie" +GLIBCPIE ?= "--enable-static-pie" # _FORTIFY_SOURCE requires -O1 or higher, so disable in debug builds as they use # -O0 which then results in a compiler warning. @@ -30,6 +31,7 @@ SECURITY_X_LDFLAGS ?= "-fstack-protector-strong -Wl,-z,relro" SECURITY_CFLAGS_powerpc = "-fstack-protector-strong ${lcl_maybe_fortify} ${SECURITY_NOPIE_CFLAGS}" SECURITY_CFLAGS_pn-libgcc_powerpc = "" GCCPIE_powerpc = "" +GLIBCPIE_powerpc = "" # arm specific security flag issues SECURITY_CFLAGS_pn-glibc = "" diff --git a/meta/recipes-core/glibc/glibc_2.27.bb b/meta/recipes-core/glibc/glibc_2.27.bb index 2434c061056..bcc1acfbc28 100644 --- a/meta/recipes-core/glibc/glibc_2.27.bb +++ b/meta/recipes-core/glibc/glibc_2.27.bb @@ -69,6 +69,8 @@ GLIBC_BROKEN_LOCALES = "" # COMPATIBLE_HOST_libc-musl_class-target = "null" +GLIBCPIE ??= "" + EXTRA_OECONF = "--enable-kernel=${OLDEST_KERNEL} \ --without-cvs --disable-profile \ --disable-debug --without-gd \ @@ -82,6 +84,7 @@ EXTRA_OECONF = "--enable-kernel=${OLDEST_KERNEL} \ --enable-bind-now \ --enable-stack-protector=strong \ --enable-stackguard-randomization \ + ${GLIBCPIE} \ ${GLIBC_EXTRA_OECONF}" EXTRA_OECONF += "${@get_libc_fpu_setting(bb, d)}"