Re: [oe] [meta-oe][kirkstone][PATCH] audit: Install audit.h from audit package.

2022-09-22 Thread Jeremy Puhlman

Yup.

On 9/22/2022 8:25 PM, Khem Raj wrote:

does this backport fix it for you

https://patchwork.yoctoproject.org/project/oe/patch/20220921081916.17313-1-mikko.rap...@linaro.org/

On Thu, Sep 22, 2022 at 10:13 PM Jeremy Puhlman  wrote:

Source: MontaVista Software, LLC
MR: 121884
Type: Defect Fix
Disposition: Submitted to meta-oe
ChangeID: 2708329947da5ec2f96a8478771f56cfce95f616
Description:

The last upgrade to audit, changed libaudit.h to use "audit.h", which
makes the build work for this package, but breaks any other package
trying to use libaudit.h, like libsemanage.

build/tmp/work/aarch64-montavista-linux/libsemanage/3.3-r0/recipe-sysroot/usr/include/libaudit.h:30:10:
 fatal error: audit.h: No such file or directory
30 | #include "audit.h"
   |  ^
compilation terminated.

Install audit.h so other applications can use it.

Signed-off-by: Jeremy A. Puhlman 
---
  meta-oe/recipes-security/audit/audit_3.0.8.bb | 1 +
  1 file changed, 1 insertion(+)

diff --git a/meta-oe/recipes-security/audit/audit_3.0.8.bb 
b/meta-oe/recipes-security/audit/audit_3.0.8.bb
index 3dbfc9e60..6195b6749 100644
--- a/meta-oe/recipes-security/audit/audit_3.0.8.bb
+++ b/meta-oe/recipes-security/audit/audit_3.0.8.bb
@@ -110,4 +110,5 @@ do_install:append() {

 # Create /var/spool/audit directory for audisp-remote
 install -m 0700 -d ${D}${localstatedir}/spool/audit
+   install -m 644 ${S}/lib/audit.h ${D}${includedir}/audit.h
  }
--
2.35.4







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#98936): 
https://lists.openembedded.org/g/openembedded-devel/message/98936
Mute This Topic: https://lists.openembedded.org/mt/93862901/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][kirkstone][PATCH] audit: Install audit.h from audit package.

2022-09-22 Thread Jeremy Puhlman
Source: MontaVista Software, LLC
MR: 121884
Type: Defect Fix
Disposition: Submitted to meta-oe
ChangeID: 2708329947da5ec2f96a8478771f56cfce95f616
Description:

The last upgrade to audit, changed libaudit.h to use "audit.h", which
makes the build work for this package, but breaks any other package
trying to use libaudit.h, like libsemanage.

build/tmp/work/aarch64-montavista-linux/libsemanage/3.3-r0/recipe-sysroot/usr/include/libaudit.h:30:10:
 fatal error: audit.h: No such file or directory
   30 | #include "audit.h"
  |  ^
compilation terminated.

Install audit.h so other applications can use it.

Signed-off-by: Jeremy A. Puhlman 
---
 meta-oe/recipes-security/audit/audit_3.0.8.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta-oe/recipes-security/audit/audit_3.0.8.bb 
b/meta-oe/recipes-security/audit/audit_3.0.8.bb
index 3dbfc9e60..6195b6749 100644
--- a/meta-oe/recipes-security/audit/audit_3.0.8.bb
+++ b/meta-oe/recipes-security/audit/audit_3.0.8.bb
@@ -110,4 +110,5 @@ do_install:append() {
 
# Create /var/spool/audit directory for audisp-remote
install -m 0700 -d ${D}${localstatedir}/spool/audit
+   install -m 644 ${S}/lib/audit.h ${D}${includedir}/audit.h
 }
-- 
2.35.4


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#98934): 
https://lists.openembedded.org/g/openembedded-devel/message/98934
Mute This Topic: https://lists.openembedded.org/mt/93862901/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][master|kirkstone][PATCH] freeradius: mutlilib fixes

2022-07-01 Thread Jeremy Puhlman
Define raddbdir based on multilib
Add multilib headers and scripts for conflicting content
---
 .../freeradius/freeradius_3.0.21.bb   | 34 ---
 1 file changed, 21 insertions(+), 13 deletions(-)

diff --git 
a/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.21.bb 
b/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.21.bb
index da7e60419..453e514b6 100644
--- a/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.21.bb
+++ b/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.21.bb
@@ -34,6 +34,8 @@ SRC_URI = 
"git://github.com/FreeRADIUS/freeradius-server.git;branch=v3.0.x;lfs=0
 file://check-openssl-cmds-in-script-bootstrap.patch \
 "
 
+raddbdir="${sysconfdir}/${MLPREFIX}raddb"
+
 SRCREV = "af428abda249b2279ba0582180985a9f6f4a144a"
 
 PARALLEL_MAKE = ""
@@ -48,6 +50,7 @@ EXTRA_OECONF = " --enable-strict-dependencies \
 --with-docdir=${docdir}/freeradius-${PV} \
 --with-openssl-includes=${STAGING_INCDIR} \
 --with-openssl-libraries=${STAGING_LIBDIR} \
+--with-raddbdir=${raddbdir} \
 --without-rlm_ippool \
 --without-rlm_cache_memcached \
 --without-rlm_counter \
@@ -98,7 +101,9 @@ PACKAGECONFIG[openssl] = "--with-openssl, --without-openssl"
 PACKAGECONFIG[rlm-eap-fast] = "--with-rlm_eap_fast, --without-rlm_eap_fast"
 PACKAGECONFIG[rlm-eap-pwd] = "--with-rlm_eap_pwd, --without-rlm_eap_pwd"
 
-inherit useradd autotools-brokensep update-rc.d systemd
+inherit useradd autotools-brokensep update-rc.d systemd multilib_script 
multilib_header
+
+MULTILIB_SCRIPTS = "${PN}:${sbindir}/checkrad"
 
 # This is not a cpan or python based package, but it needs some definitions
 # from cpan-base and python3-dir bbclasses for building rlm_perl and rlm_python
@@ -141,7 +146,7 @@ do_install() {
 oe_runmake install R=${D} INSTALLSTRIP=""
 
 # remove unsupported config files
-rm -f ${D}/${sysconfdir}/raddb/experimental.conf
+rm -f ${D}/${raddbdir}/experimental.conf
 
 # remove scripts that required Perl(DBI)
 rm -rf ${D}/${bindir}/radsqlrelay
@@ -153,7 +158,7 @@ do_install() {
 rm -rf ${D}/${localstatedir}/log/
 install -m 0644 ${WORKDIR}/volatiles.58_radiusd  
${D}${sysconfdir}/default/volatiles/58_radiusd
 
-chown -R radiusd:radiusd ${D}/${sysconfdir}/raddb/
+chown -R radiusd:radiusd ${D}/${raddbdir}
 chown -R radiusd:radiusd ${D}/${localstatedir}/lib/radiusd
 
 # For systemd
@@ -169,6 +174,9 @@ do_install() {
 install -d ${D}${sysconfdir}/tmpfiles.d/
 install -m 0644 ${WORKDIR}/radiusd-volatiles.conf 
${D}${sysconfdir}/tmpfiles.d/radiusd.conf
 fi
+oe_multilib_header freeradius/autoconf.h 
+oe_multilib_header freeradius/missing.h
+oe_multilib_header freeradius/radpaths.h
 }
 
 # This is only needed when we install/update on a running target.
@@ -183,7 +191,7 @@ pkg_postinst:${PN} () {
 fi
 
 # Fix ownership for /etc/raddb/*, /var/lib/radiusd
-chown -R radiusd:radiusd ${sysconfdir}/raddb
+chown -R radiusd:radiusd ${raddbdir}
 chown -R radiusd:radiusd ${localstatedir}/lib/radiusd
 fi
 }
@@ -204,30 +212,30 @@ PACKAGES =+ "${PN}-utils ${PN}-ldap ${PN}-krb5 ${PN}-perl 
\
 FILES:${PN}-utils = "${bindir}/*"
 
 FILES:${PN}-ldap = "${libdir}/rlm_ldap.so* \
-${sysconfdir}/raddb/mods-available/ldap \
+${raddbdir}/mods-available/ldap \
 "
 
 FILES:${PN}-krb5 = "${libdir}/rlm_krb5.so* \
-${sysconfdir}/raddb/mods-available/krb5 \
+${raddbdir}/mods-available/krb5 \
 "
 
 FILES:${PN}-perl = "${libdir}/rlm_perl.so* \
-${sysconfdir}/raddb/mods-config/perl \
-${sysconfdir}/raddb/mods-available/perl \
+${raddbdir}/mods-config/perl \
+${raddbdir}/mods-available/perl \
 "
 
 FILES:${PN}-python = "${libdir}/rlm_python3.so* \
-${sysconfdir}/raddb/mods-config/python3 \
-${sysconfdir}/raddb/mods-available/python3 \
+${raddbdir}/mods-config/python3 \
+${raddbdir}/mods-available/python3 \
 "
 
 FILES:${PN}-mysql = "${libdir}/rlm_sql_mysql.so* \
-${sysconfdir}/raddb/mods-config/sql/*/mysql \
-${sysconfdir}/raddb/mods-available/sql \
+${raddbdir}/mods-config/sql/*/mysql \
+${raddbdir}/mods-available/sql \
 "
 
 FILES:${PN}-postgresql = "${libdir}/rlm_sql_postgresql.so* \
-${sysconfdir}/raddb/mods-config/sql/*/postgresql \
+${raddbdir}/mods-config/sql/*/postgresql \
 "
 
 FILES:${PN}-unixodbc = "${libdir}/rlm_sql_unixodbc.so*"
-- 
2.35.3


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#97673): 
https://lists.openembedded.org/g/openembedded-devel/message/97673
Mute This Topic: https://lists.openembedded.org/mt/92117098/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][dunfell][PATCH] net-snmp: Traps/Notifications aren't sent when configured by snmpNotifyTable

2022-04-11 Thread Jeremy Puhlman
From: Anand Je Sypureddy 

Source: https://github.com/net-snmp/net-snmp.git
MR: 114066
Type: Defect Fix
Disposition: Backport from 
https://github.com/net-snmp/net-snmp/commit/951fd2d9b07e29455ff0251b0f44ed76d935ff00
ChangeID: af87abf2aeefdac65fcd57b7f0e3679fe57f
Description:

snmpd: Restore SNMPD_CALLBACK_SEND_TRAP[12] behavior

Instead of only invoking the SNMPD_CALLBACK_SEND_TRAP[12] callbacks if one
or more sessions with the corresponding SNMP version exist, invoke these
callbacks unconditionally.

Signed-off-by: Anand Je Sypureddy 
Reviewed-by: Sam Kappen 
Signed-off-by: Jeremy Puhlman 
---
 ...SNMPD_CALLBACK_SEND_TRAP-12-behavior.patch | 133 ++
 .../net-snmp/net-snmp_5.8.bb  |   1 +
 2 files changed, 134 insertions(+)
 create mode 100644 
meta-networking/recipes-protocols/net-snmp/net-snmp/0001-snmpd-Restore-SNMPD_CALLBACK_SEND_TRAP-12-behavior.patch

diff --git 
a/meta-networking/recipes-protocols/net-snmp/net-snmp/0001-snmpd-Restore-SNMPD_CALLBACK_SEND_TRAP-12-behavior.patch
 
b/meta-networking/recipes-protocols/net-snmp/net-snmp/0001-snmpd-Restore-SNMPD_CALLBACK_SEND_TRAP-12-behavior.patch
new file mode 100644
index 0..8279aff32
--- /dev/null
+++ 
b/meta-networking/recipes-protocols/net-snmp/net-snmp/0001-snmpd-Restore-SNMPD_CALLBACK_SEND_TRAP-12-behavior.patch
@@ -0,0 +1,133 @@
+From 6be94cf81d56f9395b85848bbf7129eb9f992d96 Mon Sep 17 00:00:00 2001
+From: Bart Van Assche 
+Date: Tue, 29 Dec 2020 15:22:42 -0800
+Subject: [PATCH] snmpd: Restore SNMPD_CALLBACK_SEND_TRAP[12] behavior
+
+Instead of only invoking the SNMPD_CALLBACK_SEND_TRAP[12] callbacks if one
+or more sessions with the corresponding SNMP version exist, invoke these
+callbacks unconditionally.
+
+Fixes: f770e0f74932 ("skip send_trap callbacks if no sessions for version")
+Fixes: https://github.com/net-snmp/net-snmp/issues/247
+
+Upstream Status: Backport 
https://github.com/net-snmp/net-snmp/commit/951fd2d9b07e29455ff0251b0f44ed76d935ff00
+
+Signed-off-by: Anand Je Sypureddy 
+---
+ agent/agent_trap.c | 62 ++
+ 1 file changed, 2 insertions(+), 60 deletions(-)
+
+diff --git a/agent/agent_trap.c b/agent/agent_trap.c
+index d49c2dc..0289901 100644
+--- a/agent/agent_trap.c
 b/agent/agent_trap.c
+@@ -92,11 +92,6 @@ struct trap_sink {
+ 
+ struct trap_sink *sinks = NULL;
+ 
+-#ifndef NETSNMP_DISABLE_SNMPV1
+-static int _v1_sessions = 0;
+-#endif /* NETSNMP_DISABLE_SNMPV1 */
+-static int _v2_sessions = 0;
+-
+ const oid   objid_enterprisetrap[] = { NETSNMP_NOTIFICATION_MIB };
+ const oid   trap_version_id[] = { NETSNMP_SYSTEM_MIB };
+ const int   enterprisetrap_len = OID_LENGTH(objid_enterprisetrap);
+@@ -159,55 +154,6 @@ free_trap_session(struct trap_sink *sp)
+ free(sp);
+ }
+ 
+-static void
+-_trap_version_incr(int version)
+-{
+-switch (version) {
+-#ifndef NETSNMP_DISABLE_SNMPV1
+-case SNMP_VERSION_1:
+-++_v1_sessions;
+-break;
+-#endif
+-#ifndef NETSNMP_DISABLE_SNMPV2C
+-case SNMP_VERSION_2c:
+-#endif
+-case SNMP_VERSION_3:
+-++_v2_sessions;
+-break;
+-default:
+-snmp_log(LOG_ERR, "unknown snmp version %d\n", version);
+-}
+-return;
+-}
+-
+-static void
+-_trap_version_decr(int version)
+-{
+-switch (version) {
+-#ifndef NETSNMP_DISABLE_SNMPV1
+-case SNMP_VERSION_1:
+-if (--_v1_sessions < 0) {
+-snmp_log(LOG_ERR,"v1 session count < 0! fixed.\n");
+-_v1_sessions = 0;
+-}
+-break;
+-#endif
+-#ifndef NETSNMP_DISABLE_SNMPV2C
+-case SNMP_VERSION_2c:
+-#endif
+-case SNMP_VERSION_3:
+-if (--_v2_sessions < 0) {
+-snmp_log(LOG_ERR,"v2 session count < 0! fixed.\n");
+-_v2_sessions = 0;
+-}
+-break;
+-default:
+-snmp_log(LOG_ERR, "unknown snmp version %d\n", version);
+-}
+-return;
+-}
+-
+-
+ #ifndef NETSNMP_NO_TRAP_STATS
+ static void
+ _dump_trap_stats(netsnmp_session *sess)
+@@ -285,8 +231,6 @@ netsnmp_add_notification_session(netsnmp_session * ss, int 
pdutype,
+ sinks = new_sink;
+ }
+ 
+-_trap_version_incr(version);
+-
+ return 1;
+ }
+ 
+@@ -338,7 +282,6 @@ remove_trap_session(netsnmp_session * ss)
+ } else {
+ sinks = sp->next;
+ }
+-_trap_version_decr(ss->version);
+ /*
+  * I don't believe you *really* want to close the session here;
+  * it may still be in use for other purposes.  In particular this
+@@ -490,7 +433,6 @@ snmpd_free_trapsinks(void)
+ DEBUGMSGTL(("trap", "freeing trap sessions\n"));
+ while (sp) {
+ sinks = sinks->next;
+-_trap_version_decr(sp->version);
+ free_trap_session(sp);
+

Re: [oe] [meta-oe][PATCH] ndctl: Remove run test of typeof

2022-04-08 Thread Jeremy Puhlman
Yeah I saw that later in the day, it addresses the same issue.

On Fri, Apr 8, 2022, 12:54 PM Khem Raj  wrote:

> there is a patch in master-next
>
> https://lists.openembedded.org/g/openembedded-devel/message/96468
>
> does this solve your issue ?
>
> On 4/8/22 12:42 PM, Jeremy Puhlman wrote:
> > ../git/meson.build:213:0: ERROR: Can not run test applications in this
> cross environment.
> >
> > Signed-off-by: Jeremy A. Puhlman 
> > ---
> >   ...sume-typeof-exists-in-our-modern-gcc.patch | 45 +++
> >   meta-oe/recipes-core/ndctl/ndctl_v73.bb   |  4 +-
> >   2 files changed, 48 insertions(+), 1 deletion(-)
> >   create mode 100644
> meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
> >
> > diff --git
> a/meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
> b/meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
> > new file mode 100644
> > index 0..b47510a6b
> > --- /dev/null
> > +++
> b/meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
> > @@ -0,0 +1,45 @@
> > +From 3abfe16bf2eb89efe3c823a935a6752c4a5b99d1 Mon Sep 17 00:00:00 2001
> > +From: "Jeremy A. Puhlman" 
> > +Date: Fri, 8 Apr 2022 19:31:02 +
> > +Subject: [PATCH] Assume typeof exists in our modern gcc
> > +
> > +cc.run tests are not useful in a cross environment.
> > +
> > +Upstream-Status: Inappropriate [Assumes modern compiler]
> > +Signed-off-by: Jeremy A. Puhlman 
> > +---
> > + meson.build | 18 ++
> > + 1 file changed, 2 insertions(+), 16 deletions(-)
> > +
> > +diff --git a/meson.build b/meson.build
> > +index 42e11aa..e8d218b 100644
> > +--- a/meson.build
> >  b/meson.build
> > +@@ -210,22 +210,8 @@ conf.set('ENABLE_DESTRUCTIVE',
> get_option('destructive').enabled())
> > + conf.set('ENABLE_LOGGING', get_option('logging').enabled())
> > + conf.set('ENABLE_DEBUG', get_option('dbg').enabled())
> > +
> > +-typeof = cc.run('''
> > +-  int main() {
> > +-struct {
> > +-  char a[16];
> > +-} x;
> > +-typeof(x) y;
> > +-
> > +-return sizeof(x) == sizeof(y);
> > +-  }
> > +-  '''
> > +-)
> > +-
> > +-if typeof.compiled() and typeof.returncode() == 1
> > +-  conf.set('HAVE_TYPEOF', 1)
> > +-  conf.set('HAVE_STATEMENT_EXPR', 1)
> > +-endif
> > ++conf.set('HAVE_TYPEOF', 1)
> > ++conf.set('HAVE_STATEMENT_EXPR', 1)
> > +
> > + if target_machine.endian() == 'big'
> > +   conf.set('HAVE_BIG_ENDIAN', 1)
> > +--
> > +2.33.0
> > +
> > diff --git a/meta-oe/recipes-core/ndctl/ndctl_v73.bb
> b/meta-oe/recipes-core/ndctl/ndctl_v73.bb
> > index c88d39297..e2049ce2f 100644
> > --- a/meta-oe/recipes-core/ndctl/ndctl_v73.bb
> > +++ b/meta-oe/recipes-core/ndctl/ndctl_v73.bb
> > @@ -13,7 +13,9 @@ inherit meson pkgconfig bash-completion systemd
> >   SRCREV = "dd58d43458943d20ff063850670bf54a5242c9c5"
> >   SRC_URI = "git://github.com/pmem/ndctl.git;branch=main;protocol=https
> \
> >  file://0001-util-Correct-path-to-iniparser.h.patch \
> > -   file://0001-meson-Use-pkg-config-to-detect-iniparser.patch"
> > +   file://0001-meson-Use-pkg-config-to-detect-iniparser.patch \
> > +   file://0001-Assume-typeof-exists-in-our-modern-gcc.patch \
> > +"
> >
> >   UPSTREAM_CHECK_GITTAGREGEX = "(?Pv\d+(\.\d+)*)"
> >
> >
> >
> >
> >
> >
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96490): 
https://lists.openembedded.org/g/openembedded-devel/message/96490
Mute This Topic: https://lists.openembedded.org/mt/90343683/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] ndctl: Remove run test of typeof

2022-04-08 Thread Jeremy Puhlman
../git/meson.build:213:0: ERROR: Can not run test applications in this cross 
environment.

Signed-off-by: Jeremy A. Puhlman 
---
 ...sume-typeof-exists-in-our-modern-gcc.patch | 45 +++
 meta-oe/recipes-core/ndctl/ndctl_v73.bb   |  4 +-
 2 files changed, 48 insertions(+), 1 deletion(-)
 create mode 100644 
meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch

diff --git 
a/meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
 
b/meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
new file mode 100644
index 0..b47510a6b
--- /dev/null
+++ 
b/meta-oe/recipes-core/ndctl/ndctl/0001-Assume-typeof-exists-in-our-modern-gcc.patch
@@ -0,0 +1,45 @@
+From 3abfe16bf2eb89efe3c823a935a6752c4a5b99d1 Mon Sep 17 00:00:00 2001
+From: "Jeremy A. Puhlman" 
+Date: Fri, 8 Apr 2022 19:31:02 +
+Subject: [PATCH] Assume typeof exists in our modern gcc
+
+cc.run tests are not useful in a cross environment.
+
+Upstream-Status: Inappropriate [Assumes modern compiler]
+Signed-off-by: Jeremy A. Puhlman 
+---
+ meson.build | 18 ++
+ 1 file changed, 2 insertions(+), 16 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 42e11aa..e8d218b 100644
+--- a/meson.build
 b/meson.build
+@@ -210,22 +210,8 @@ conf.set('ENABLE_DESTRUCTIVE', 
get_option('destructive').enabled())
+ conf.set('ENABLE_LOGGING', get_option('logging').enabled())
+ conf.set('ENABLE_DEBUG', get_option('dbg').enabled())
+ 
+-typeof = cc.run('''
+-  int main() {
+-struct {
+-  char a[16];
+-} x;
+-typeof(x) y;
+-
+-return sizeof(x) == sizeof(y);
+-  }
+-  '''
+-)
+-
+-if typeof.compiled() and typeof.returncode() == 1
+-  conf.set('HAVE_TYPEOF', 1)
+-  conf.set('HAVE_STATEMENT_EXPR', 1)
+-endif
++conf.set('HAVE_TYPEOF', 1)
++conf.set('HAVE_STATEMENT_EXPR', 1)
+ 
+ if target_machine.endian() == 'big'
+   conf.set('HAVE_BIG_ENDIAN', 1)
+-- 
+2.33.0
+
diff --git a/meta-oe/recipes-core/ndctl/ndctl_v73.bb 
b/meta-oe/recipes-core/ndctl/ndctl_v73.bb
index c88d39297..e2049ce2f 100644
--- a/meta-oe/recipes-core/ndctl/ndctl_v73.bb
+++ b/meta-oe/recipes-core/ndctl/ndctl_v73.bb
@@ -13,7 +13,9 @@ inherit meson pkgconfig bash-completion systemd
 SRCREV = "dd58d43458943d20ff063850670bf54a5242c9c5"
 SRC_URI = "git://github.com/pmem/ndctl.git;branch=main;protocol=https \
file://0001-util-Correct-path-to-iniparser.h.patch \
-   file://0001-meson-Use-pkg-config-to-detect-iniparser.patch"
+   file://0001-meson-Use-pkg-config-to-detect-iniparser.patch \
+   file://0001-Assume-typeof-exists-in-our-modern-gcc.patch \
+"
 
 UPSTREAM_CHECK_GITTAGREGEX = "(?Pv\d+(\.\d+)*)"
 
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96487): 
https://lists.openembedded.org/g/openembedded-devel/message/96487
Mute This Topic: https://lists.openembedded.org/mt/90343683/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] nspr-native: build correclty with extended buildtools.

2022-03-10 Thread Jeremy Puhlman



On 3/10/2022 10:21 AM, Khem Raj wrote:

On Thu, Mar 10, 2022 at 9:58 AM Jeremy Puhlman  wrote:

Adding -ldl should resolve it. It corrected the issue on ubuntu-18.04 +
extended-buildtools and with out. Lemme check centos as well.


Thanks Jeremy
Since, I merged the patch. Please send and incremental fix.

Patch sent. Seems to work fine in:
ubuntu 18.04 + extended-buildtools
ubuntu 18.04
ubuntu 20.04 + extended-buildtools
ubuntu 20.04
centos 8 + extended-buildtools
centos 8
centos 7 + extended-buildtools



On 3/10/2022 9:04 AM, Khem Raj wrote:

sadly I am seeing this failure

https://errors.yoctoproject.org/Errors/Details/651342/

On Wed, Mar 9, 2022 at 12:31 PM Jeremy Puhlman  wrote:


On 3/9/2022 12:06 PM, Khem Raj wrote:

Thanks Jeremy

I wonder why we don't see it failing on AB or in my local testing. is
it specific to some build host distro ?

I am seeing the same issue reported on ubuntu 18.04, centos 7 and 8, but
its only with the extended buildtools.


On Wed, Mar 9, 2022 at 11:41 AM Jeremy Puhlman  wrote:

From: Jeremy Puhlman 

gcc   abstract.o -Xlinker -L../../dist/lib -lplc4 -L../../dist/lib -lnspr4 
-lpthread -o abstract
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlsym@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__pthread_unwind@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlopen_mode@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getcpuclockid@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_nanosleep@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_settime@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getres@GLIBC_PRIVATE'

The linker is not correctly pulling in lrt as needed.

Signed-off-by: Jeremy Puhlman 
---
meta-oe/recipes-support/nspr/nspr_4.29.bb | 2 ++
1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-support/nspr/nspr_4.29.bb 
b/meta-oe/recipes-support/nspr/nspr_4.29.bb
index f224bcd34..2717f37bc 100644
--- a/meta-oe/recipes-support/nspr/nspr_4.29.bb
+++ b/meta-oe/recipes-support/nspr/nspr_4.29.bb
@@ -160,6 +160,8 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
# preferred path upstream.
EXTRA_OECONF += "--includedir=${includedir}/nspr"

+EXTRA_OEMAKE:append:class-native = " EXTRA_LIBS='-lpthread -lrt'"
+
do_compile:prepend() {
   oe_runmake CROSS_COMPILE=1 CFLAGS="-DXP_UNIX ${BUILD_CFLAGS}" LDFLAGS="" 
CC="${BUILD_CC}" -C config export
}
--
2.31.1







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95940): 
https://lists.openembedded.org/g/openembedded-devel/message/95940
Mute This Topic: https://lists.openembedded.org/mt/89670512/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] nspr-native: fix ubuntu 18.04 builds using system gcc.

2022-03-10 Thread Jeremy Puhlman
gcc   abstract.o -Xlinker -L../../dist/lib -lplc4 -L../../dist/lib
-lnspr4 -lpthread -lrt -o abstract
../../dist/lib/libnspr4.so: undefined reference to `dlopen'
../../dist/lib/libnspr4.so: undefined reference to `dlclose'
../../dist/lib/libnspr4.so: undefined reference to `dlerror'
../../dist/lib/libnspr4.so: undefined reference to `dlsym'
../../dist/lib/libnspr4.so: undefined reference to `dladdr'
collect2: error: ld returned 1 exit status

Pulling in -lrt, does not automatically pull in libdl.

Signed-off-by: Jeremy A. Puhlman 
---
 meta-oe/recipes-support/nspr/nspr_4.29.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/nspr/nspr_4.29.bb 
b/meta-oe/recipes-support/nspr/nspr_4.29.bb
index 2717f37bc..b60de08d2 100644
--- a/meta-oe/recipes-support/nspr/nspr_4.29.bb
+++ b/meta-oe/recipes-support/nspr/nspr_4.29.bb
@@ -160,7 +160,7 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
 # preferred path upstream.
 EXTRA_OECONF += "--includedir=${includedir}/nspr"
 
-EXTRA_OEMAKE:append:class-native = " EXTRA_LIBS='-lpthread -lrt'"
+EXTRA_OEMAKE:append:class-native = " EXTRA_LIBS='-lpthread -lrt -ldl'"
 
 do_compile:prepend() {
oe_runmake CROSS_COMPILE=1 CFLAGS="-DXP_UNIX ${BUILD_CFLAGS}" 
LDFLAGS="" CC="${BUILD_CC}" -C config export
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95939): 
https://lists.openembedded.org/g/openembedded-devel/message/95939
Mute This Topic: https://lists.openembedded.org/mt/89693555/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] nspr-native: build correclty with extended buildtools.

2022-03-10 Thread Jeremy Puhlman
Adding -ldl should resolve it. It corrected the issue on ubuntu-18.04 + 
extended-buildtools and with out. Lemme check centos as well.



On 3/10/2022 9:04 AM, Khem Raj wrote:

sadly I am seeing this failure

https://errors.yoctoproject.org/Errors/Details/651342/

On Wed, Mar 9, 2022 at 12:31 PM Jeremy Puhlman  wrote:



On 3/9/2022 12:06 PM, Khem Raj wrote:

Thanks Jeremy

I wonder why we don't see it failing on AB or in my local testing. is
it specific to some build host distro ?

I am seeing the same issue reported on ubuntu 18.04, centos 7 and 8, but
its only with the extended buildtools.


On Wed, Mar 9, 2022 at 11:41 AM Jeremy Puhlman  wrote:

From: Jeremy Puhlman 

gcc   abstract.o -Xlinker -L../../dist/lib -lplc4 -L../../dist/lib -lnspr4 
-lpthread -o abstract
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlsym@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__pthread_unwind@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlopen_mode@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getcpuclockid@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_nanosleep@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_settime@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getres@GLIBC_PRIVATE'

The linker is not correctly pulling in lrt as needed.

Signed-off-by: Jeremy Puhlman 
---
   meta-oe/recipes-support/nspr/nspr_4.29.bb | 2 ++
   1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-support/nspr/nspr_4.29.bb 
b/meta-oe/recipes-support/nspr/nspr_4.29.bb
index f224bcd34..2717f37bc 100644
--- a/meta-oe/recipes-support/nspr/nspr_4.29.bb
+++ b/meta-oe/recipes-support/nspr/nspr_4.29.bb
@@ -160,6 +160,8 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
   # preferred path upstream.
   EXTRA_OECONF += "--includedir=${includedir}/nspr"

+EXTRA_OEMAKE:append:class-native = " EXTRA_LIBS='-lpthread -lrt'"
+
   do_compile:prepend() {
  oe_runmake CROSS_COMPILE=1 CFLAGS="-DXP_UNIX ${BUILD_CFLAGS}" LDFLAGS="" 
CC="${BUILD_CC}" -C config export
   }
--
2.31.1







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95937): 
https://lists.openembedded.org/g/openembedded-devel/message/95937
Mute This Topic: https://lists.openembedded.org/mt/89670512/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] nspr-native: build correclty with extended buildtools.

2022-03-09 Thread Jeremy Puhlman



On 3/9/2022 12:06 PM, Khem Raj wrote:

Thanks Jeremy

I wonder why we don't see it failing on AB or in my local testing. is
it specific to some build host distro ?


I am seeing the same issue reported on ubuntu 18.04, centos 7 and 8, but 
its only with the extended buildtools.




On Wed, Mar 9, 2022 at 11:41 AM Jeremy Puhlman  wrote:

From: Jeremy Puhlman 

gcc   abstract.o -Xlinker -L../../dist/lib -lplc4 -L../../dist/lib -lnspr4 
-lpthread -o abstract
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlsym@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__pthread_unwind@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlopen_mode@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getcpuclockid@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_nanosleep@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_settime@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getres@GLIBC_PRIVATE'

The linker is not correctly pulling in lrt as needed.

Signed-off-by: Jeremy Puhlman 
---
  meta-oe/recipes-support/nspr/nspr_4.29.bb | 2 ++
  1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-support/nspr/nspr_4.29.bb 
b/meta-oe/recipes-support/nspr/nspr_4.29.bb
index f224bcd34..2717f37bc 100644
--- a/meta-oe/recipes-support/nspr/nspr_4.29.bb
+++ b/meta-oe/recipes-support/nspr/nspr_4.29.bb
@@ -160,6 +160,8 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
  # preferred path upstream.
  EXTRA_OECONF += "--includedir=${includedir}/nspr"

+EXTRA_OEMAKE:append:class-native = " EXTRA_LIBS='-lpthread -lrt'"
+
  do_compile:prepend() {
 oe_runmake CROSS_COMPILE=1 CFLAGS="-DXP_UNIX ${BUILD_CFLAGS}" LDFLAGS="" 
CC="${BUILD_CC}" -C config export
  }
--
2.31.1







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95914): 
https://lists.openembedded.org/g/openembedded-devel/message/95914
Mute This Topic: https://lists.openembedded.org/mt/89670512/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] nspr-native: build correclty with extended buildtools.

2022-03-09 Thread Jeremy Puhlman
From: Jeremy Puhlman 

gcc   abstract.o -Xlinker -L../../dist/lib -lplc4 -L../../dist/lib -lnspr4 
-lpthread -o abstract
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlsym@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__pthread_unwind@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__libc_dlopen_mode@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getcpuclockid@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_nanosleep@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_settime@GLIBC_PRIVATE'
/build/buildtools/sysroots/x86_64-pokysdk-linux/usr/lib/gcc/x86_64-pokysdk-linux/11.2.0/../../../../x86_64-pokysdk-linux/bin/ld:
 /lib64/librt.so.1: undefined reference to `__clock_getres@GLIBC_PRIVATE'

The linker is not correctly pulling in lrt as needed.

Signed-off-by: Jeremy Puhlman 
---
 meta-oe/recipes-support/nspr/nspr_4.29.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-support/nspr/nspr_4.29.bb 
b/meta-oe/recipes-support/nspr/nspr_4.29.bb
index f224bcd34..2717f37bc 100644
--- a/meta-oe/recipes-support/nspr/nspr_4.29.bb
+++ b/meta-oe/recipes-support/nspr/nspr_4.29.bb
@@ -160,6 +160,8 @@ PACKAGECONFIG[ipv6] = "--enable-ipv6,--disable-ipv6,"
 # preferred path upstream.
 EXTRA_OECONF += "--includedir=${includedir}/nspr"
 
+EXTRA_OEMAKE:append:class-native = " EXTRA_LIBS='-lpthread -lrt'"
+
 do_compile:prepend() {
oe_runmake CROSS_COMPILE=1 CFLAGS="-DXP_UNIX ${BUILD_CFLAGS}" 
LDFLAGS="" CC="${BUILD_CC}" -C config export
 }
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95912): 
https://lists.openembedded.org/g/openembedded-devel/message/95912
Mute This Topic: https://lists.openembedded.org/mt/89670512/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][PATCH 5/5] commons-jxpath: update variable names

2022-02-24 Thread Jeremy Puhlman
Signed-off-by: Jeremy A. Puhlman 
---
 recipes-core/jakarta-commons/commons-jxpath_1.3.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-core/jakarta-commons/commons-jxpath_1.3.bb 
b/recipes-core/jakarta-commons/commons-jxpath_1.3.bb
index 5f44315..94a4d45 100644
--- a/recipes-core/jakarta-commons/commons-jxpath_1.3.bb
+++ b/recipes-core/jakarta-commons/commons-jxpath_1.3.bb
@@ -6,7 +6,7 @@ SUMMARY = "JXPath interpreter for Java"
 
 SRC_URI = 
"http://archive.apache.org/dist/commons/jxpath/source/${BP}-src.tar.gz;
 
-PNBLACKLIST[commons-jxpath] ?= "BROKEN: indirectly depends on broken 'xom'"
+SKIP_RECIPE[commons-jxpath] ?= "BROKEN: indirectly depends on broken 'xom'"
 
 DEPENDS += "commons-logging commons-collections3 commons-beanutils servlet2.3 
jdom"
 RDEPENDS:${PN} = "libcommons-logging-java libcommons-collections3-java 
libcommons-beanutils-java libservlet2.3-java libjdom-java"
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95508): 
https://lists.openembedded.org/g/openembedded-devel/message/95508
Mute This Topic: https://lists.openembedded.org/mt/89361760/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][PATCH 4/5] commons-configuration: update variable names

2022-02-24 Thread Jeremy Puhlman
Signed-off-by: Jeremy A. Puhlman 
---
 recipes-core/jakarta-commons/commons-configuration_1.5.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-core/jakarta-commons/commons-configuration_1.5.bb 
b/recipes-core/jakarta-commons/commons-configuration_1.5.bb
index 4c2bce1..b0dad4a 100644
--- a/recipes-core/jakarta-commons/commons-configuration_1.5.bb
+++ b/recipes-core/jakarta-commons/commons-configuration_1.5.bb
@@ -9,7 +9,7 @@ SRC_URI = " \
   
http://ftp.hosting-studio.de/pub/linux/apache/ant/source/apache-ant-1.7.1-src.tar.bz2;name=ant
 \
   "
 
-PNBLACKLIST[commons-configuration] ?= "BROKEN: indirectly depends on broken 
'xom'"
+SKIP_RECIPE[commons-configuration] ?= "BROKEN: indirectly depends on broken 
'xom'"
 
 DEPENDS += "commons-logging commons-collections3 commons-beanutils 
commons-codec commons-digester commons-jxpath commons-lang servlet2.4"
 RDEPENDS:${PN} = "libcommons-logging-java libcommons-collections3-java 
libcommons-beanutils-java libcommons-codec-java libcommons-digester-java 
libcommons-jxpath-java libcommons-lang-java libservlet2.4-java"
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95507): 
https://lists.openembedded.org/g/openembedded-devel/message/95507
Mute This Topic: https://lists.openembedded.org/mt/89361759/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][PATCH 3/5] xerces-j: update variable names

2022-02-24 Thread Jeremy Puhlman
Signed-off-by: Jeremy A. Puhlman 
---
 recipes-core/xerces-j/xerces-j_2.11.0.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-core/xerces-j/xerces-j_2.11.0.bb 
b/recipes-core/xerces-j/xerces-j_2.11.0.bb
index fda6fe4..159fc9c 100644
--- a/recipes-core/xerces-j/xerces-j_2.11.0.bb
+++ b/recipes-core/xerces-j/xerces-j_2.11.0.bb
@@ -18,7 +18,7 @@ SRC_URI = 
"http://archive.apache.org/dist/xerces/j/Xerces-J-src.${PV}.tar.gz;
 # Already fixed with updates and closed.
 # https://access.redhat.com/security/cve/CVE-2018-2799
 # https://bugzilla.redhat.com/show_bug.cgi?id=1567542
-CVE_CHECK_WHITELIST += "CVE-2018-2799"
+CVE_CHECK_IGNORE += "CVE-2018-2799"
 
 S = "${WORKDIR}/xerces-2_11_0"
 
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95506): 
https://lists.openembedded.org/g/openembedded-devel/message/95506
Mute This Topic: https://lists.openembedded.org/mt/89361758/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][PATCH 2/5] jaxme: update variable names

2022-02-24 Thread Jeremy Puhlman
Signed-off-by: Jeremy A. Puhlman 
---
 recipes-core/xml-commons/jaxme_0.5.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-core/xml-commons/jaxme_0.5.2.bb 
b/recipes-core/xml-commons/jaxme_0.5.2.bb
index cf0377a..8411255 100644
--- a/recipes-core/xml-commons/jaxme_0.5.2.bb
+++ b/recipes-core/xml-commons/jaxme_0.5.2.bb
@@ -21,7 +21,7 @@ SRC_URI = "\
 # SGFactoryChain cannot be resolved to a type
 # --
 # ... and many more
-PNBLACKLIST[jaxme] ?= "BROKEN: do_compile fails"
+SKIP_RECIPE[jaxme] ?= "BROKEN: do_compile fails"
 
 S = "${WORKDIR}/ws-${P}"
 
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95505): 
https://lists.openembedded.org/g/openembedded-devel/message/95505
Mute This Topic: https://lists.openembedded.org/mt/89361756/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][PATCH 1/5] Switch compat to kirkstone

2022-02-24 Thread Jeremy Puhlman
Signed-off-by: Jeremy A. Puhlman 
---
 conf/layer.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/conf/layer.conf b/conf/layer.conf
index 7791178..2e2ce16 100644
--- a/conf/layer.conf
+++ b/conf/layer.conf
@@ -7,7 +7,7 @@ BBFILES += "${LAYERDIR}/recipes*/*/*.bb 
${LAYERDIR}/recipes*/*/*.bbappend"
 BBFILE_COLLECTIONS += "meta-java"
 BBFILE_PATTERN_meta-java := "^${LAYERDIR}/"
 BBFILE_PRIORITY_meta-java = "10"
-LAYERSERIES_COMPAT_meta-java = "dunfell gatesgarth hardknott honister"
+LAYERSERIES_COMPAT_meta-java = "kirkstone"
 LAYERDEPENDS_meta-java += "openembedded-layer"
 
 LICENSE_PATH += "${LAYERDIR}/licenses"
-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95504): 
https://lists.openembedded.org/g/openembedded-devel/message/95504
Mute This Topic: https://lists.openembedded.org/mt/89361754/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][PATCH 0/5] Update master to kirkstone compat

2022-02-24 Thread Jeremy Puhlman
Update variables to use kirkstone variants.

Jeremy A. Puhlman (5):
  Switch compat to kirkstone
  jaxme: update variable names
  xerces-j: update variable names
  commons-configuration: update variable names
  commons-jxpath: update variable names

 conf/layer.conf   | 2 +-
 recipes-core/jakarta-commons/commons-configuration_1.5.bb | 2 +-
 recipes-core/jakarta-commons/commons-jxpath_1.3.bb| 2 +-
 recipes-core/xerces-j/xerces-j_2.11.0.bb  | 2 +-
 recipes-core/xml-commons/jaxme_0.5.2.bb   | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

-- 
2.33.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95503): 
https://lists.openembedded.org/g/openembedded-devel/message/95503
Mute This Topic: https://lists.openembedded.org/mt/89361753/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][dunfell][PATCH v2] CVE-2021-4034: polkit Local privilege escalation in pkexec due to incorrect handling of argument vector

2022-01-27 Thread Jeremy Puhlman
Upstream-Status: Backport
CVE: CVE-2021-4034

Signed-off-by: Jeremy A. Puhlman 
---
 .../polkit/files/CVE-2021-4034.patch  | 74 +++
 .../recipes-extended/polkit/polkit_0.116.bb   |  1 +
 2 files changed, 75 insertions(+)
 create mode 100644 meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch

diff --git a/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch 
b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
new file mode 100644
index 0..cab1c83c0
--- /dev/null
+++ b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
@@ -0,0 +1,74 @@
+From ed8b418f1341cf7fc576f6b17de5c6dd4017e034 Mon Sep 17 00:00:00 2001
+From: "Jeremy A. Puhlman" 
+Date: Thu, 27 Jan 2022 00:01:27 +
+Subject: [PATCH] CVE-2021-4034: Local privilege escalation in pkexec due to 
+ incorrect handling of argument vector
+
+Upstream-Status: Backport 
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
+CVE: CVE-2021-4034
+
+Signed-off-by: Jeremy A. Puhlman 
+---
+ src/programs/pkcheck.c |  6 ++
+ src/programs/pkexec.c  | 21 -
+ 2 files changed, 26 insertions(+), 1 deletion(-)
+
+diff --git a/src/programs/pkcheck.c b/src/programs/pkcheck.c
+index f1bb4e1..aff4f60 100644
+--- a/src/programs/pkcheck.c
 b/src/programs/pkcheck.c
+@@ -363,6 +363,12 @@ main (int argc, char *argv[])
+   local_agent_handle = NULL;
+   ret = 126;
+ 
++  if (argc < 1)
++{
++  help();
++  exit(1);
++}
++
+   /* Disable remote file access from GIO. */
+   setenv ("GIO_USE_VFS", "local", 1);
+ 
+diff --git a/src/programs/pkexec.c b/src/programs/pkexec.c
+index 7698c5c..3ff4c58 100644
+--- a/src/programs/pkexec.c
 b/src/programs/pkexec.c
+@@ -488,6 +488,17 @@ main (int argc, char *argv[])
+   pid_t pid_of_caller;
+   gpointer local_agent_handle;
+ 
++
++  /*
++   * If 'pkexec' is called wrong, just show help and bail out.
++   */
++  if (argc<1)
++{
++  clearenv();
++  usage(argc, argv);
++  exit(1);
++}
++
+   ret = 127;
+   authority = NULL;
+   subject = NULL;
+@@ -636,7 +647,15 @@ main (int argc, char *argv[])
+   goto out;
+ }
+   g_free (path);
+-  argv[n] = path = s;
++  path = s;
++
++  /* argc<2 and pkexec runs just shell, argv is guaranteed to be 
null-terminated.
++   * /-less shell shouldn't happen, but let's be defensive and don't 
write to null-termination
++   */
++  if (argv[n] != NULL)
++  {
++argv[n] = path;
++  }
+ }
+   if (access (path, F_OK) != 0)
+ {
+-- 
+2.26.2
+
diff --git a/meta-oe/recipes-extended/polkit/polkit_0.116.bb 
b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
index ad1973b13..77288b008 100644
--- a/meta-oe/recipes-extended/polkit/polkit_0.116.bb
+++ b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
@@ -25,6 +25,7 @@ PAM_SRC_URI = "file://polkit-1_pam.patch"
 SRC_URI = 
"http://www.freedesktop.org/software/polkit/releases/polkit-${PV}.tar.gz \
${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', 
'', d)} \
file://0003-make-netgroup-support-optional.patch \
+   file://CVE-2021-4034.patch \
"
 SRC_URI[md5sum] = "4b37258583393e83069a0e2e89c0162a"
 SRC_URI[sha256sum] = 
"88170c9e711e8db305a12fdb8234fac5706c61969b94e084d0f117d8ec5d34b1"
-- 
2.20.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95126): 
https://lists.openembedded.org/g/openembedded-devel/message/95126
Mute This Topic: https://lists.openembedded.org/mt/88725791/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][dunfell][PATCH] CVE-2021-3466: polkit Local privilege escalation in pkexec due to incorrect handling of argument vector

2022-01-27 Thread Jeremy Puhlman

Had an odd brain fart for some reason.

On 1/26/2022 10:27 PM, Ranjitsinh Rathod wrote:

Seems like the subject line is wrongly saying CVE-2021-3466 CVE.


Thanks,

Best Regards,

*Ranjitsinh Rathod*
Technical Leader |  | KPIT Technologies Ltd.
Cellphone: +91-84606 92403
*^__
*KPIT <http://www.kpit.com/>|Follow us on LinkedIn 
<http://www.kpit.com/linkedin>


<https://www.kpit.com/TheNewBrand>



*From:* openembedded-devel@lists.openembedded.org 
 on behalf of Jeremy 
Puhlman via lists.openembedded.org 


*Sent:* Thursday, January 27, 2022 5:44 AM
*To:* openembedded-devel@lists.openembedded.org 


*Cc:* Jeremy A. Puhlman 
*Subject:* [oe] [meta-oe][dunfell][PATCH] CVE-2021-3466: polkit Local 
privilege escalation in pkexec due to incorrect handling of argument 
vector
Caution: This email originated from outside of the KPIT. Do not click 
links or open attachments unless you recognize the sender and know the 
content is safe.


Upstream-Status: Backport
CVE: CVE-2021-3466
Signed-off-by: Jeremy A. Puhlman 
---
 .../polkit/files/CVE-2021-4034.patch  | 71 +++
 .../recipes-extended/polkit/polkit_0.116.bb   |  1 +
 2 files changed, 72 insertions(+)
 create mode 100644 
meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch


diff --git a/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch 
b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch

new file mode 100644
index 0..294ada961
--- /dev/null
+++ b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
@@ -0,0 +1,71 @@
+From ed8b418f1341cf7fc576f6b17de5c6dd4017e034 Mon Sep 17 00:00:00 2001
+From: "Jeremy A. Puhlman" 
+Date: Thu, 27 Jan 2022 00:01:27 +
+Subject: [PATCH] CVE-2021-4034: Local privilege escalation in pkexec 
due to

+ incorrect handling of argument vector
+
+Upstream-Status: Backport 
https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgitlab.freedesktop.org%2Fpolkit%2Fpolkit%2F-%2Fcommit%2Fa2bf5c9c83b6ae46cbd5c779d3055bff81ded683data=04%7C01%7Cranjitsinh.rathod%40kpit.com%7C45f46f1f615a4eb760cf08d9e12a0005%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637788392834981462%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000sdata=6gOaS0OVJ%2B3GwhS8HtF4DXXiZOsxIYmbuSjsz4LgJME%3Dreserved=0 
<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgitlab.freedesktop.org%2Fpolkit%2Fpolkit%2F-%2Fcommit%2Fa2bf5c9c83b6ae46cbd5c779d3055bff81ded683data=04%7C01%7Cranjitsinh.rathod%40kpit.com%7C45f46f1f615a4eb760cf08d9e12a0005%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637788392834981462%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000sdata=6gOaS0OVJ%2B3GwhS8HtF4DXXiZOsxIYmbuSjsz4LgJME%3Dreserved=0>

+---
+ src/programs/pkcheck.c |  6 ++
+ src/programs/pkexec.c  | 21 -
+ 2 files changed, 26 insertions(+), 1 deletion(-)
+
+diff --git a/src/programs/pkcheck.c b/src/programs/pkcheck.c
+index f1bb4e1..aff4f60 100644
+--- a/src/programs/pkcheck.c
 b/src/programs/pkcheck.c
+@@ -363,6 +363,12 @@ main (int argc, char *argv[])
+   local_agent_handle = NULL;
+   ret = 126;
+
++  if (argc < 1)
++    {
++  help();
++  exit(1);
++    }
++
+   /* Disable remote file access from GIO. */
+   setenv ("GIO_USE_VFS", "local", 1);
+
+diff --git a/src/programs/pkexec.c b/src/programs/pkexec.c
+index 7698c5c..3ff4c58 100644
+--- a/src/programs/pkexec.c
 b/src/programs/pkexec.c
+@@ -488,6 +488,17 @@ main (int argc, char *argv[])
+   pid_t pid_of_caller;
+   gpointer local_agent_handle;
+
++
++  /*
++   * If 'pkexec' is called wrong, just show help and bail out.
++   */
++  if (argc<1)
++    {
++  clearenv();
++  usage(argc, argv);
++  exit(1);
++    }
++
+   ret = 127;
+   authority = NULL;
+   subject = NULL;
+@@ -636,7 +647,15 @@ main (int argc, char *argv[])
+   goto out;
+ }
+   g_free (path);
+-  argv[n] = path = s;
++  path = s;
++
++  /* argc<2 and pkexec runs just shell, argv is guaranteed to be 
null-terminated.
++   * /-less shell shouldn't happen, but let's be defensive and 
don't write to null-termination

++   */
++  if (argv[n] != NULL)
++  {
++    argv[n] = path;
++  }
+ }
+   if (access (path, F_OK) != 0)
+ {
+--
+2.26.2
+
diff --git a/meta-oe/recipes-extended/polkit/polkit_0.116.bb 
b/meta-oe/recipes-extended/polkit/polkit_0.116.bb

index ad1973b13..77288b008 100644
--- a/meta-oe/recipes-extended/polkit/polkit_0.116.bb
+++ b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
@@ -25,6 +25,7 @@ PAM_SRC_URI = "file://polkit-1_pam.patch"
 SRC_URI = 
"https://apc01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.freedesktop.org%2Fsoftware%2Fpolkit%2Freleases%2Fpolkit-%24

[oe] [meta-oe][dunfell][PATCH] CVE-2021-4034: polkit Local privilege escalation in pkexec due to incorrect handling of argument vector

2022-01-27 Thread Jeremy Puhlman
Upstream-Status: Backport
CVE: CVE-2021-4034
Signed-off-by: Jeremy A. Puhlman 
---
 .../polkit/files/CVE-2021-4034.patch  | 71 +++
 .../recipes-extended/polkit/polkit_0.116.bb   |  1 +
 2 files changed, 72 insertions(+)
 create mode 100644 meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch

diff --git a/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch 
b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
new file mode 100644
index 0..294ada961
--- /dev/null
+++ b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
@@ -0,0 +1,71 @@
+From ed8b418f1341cf7fc576f6b17de5c6dd4017e034 Mon Sep 17 00:00:00 2001
+From: "Jeremy A. Puhlman" 
+Date: Thu, 27 Jan 2022 00:01:27 +
+Subject: [PATCH] CVE-2021-4034: Local privilege escalation in pkexec due to 
+ incorrect handling of argument vector
+
+Upstream-Status: Backport 
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
+---
+ src/programs/pkcheck.c |  6 ++
+ src/programs/pkexec.c  | 21 -
+ 2 files changed, 26 insertions(+), 1 deletion(-)
+
+diff --git a/src/programs/pkcheck.c b/src/programs/pkcheck.c
+index f1bb4e1..aff4f60 100644
+--- a/src/programs/pkcheck.c
 b/src/programs/pkcheck.c
+@@ -363,6 +363,12 @@ main (int argc, char *argv[])
+   local_agent_handle = NULL;
+   ret = 126;
+ 
++  if (argc < 1)
++{
++  help();
++  exit(1);
++}
++
+   /* Disable remote file access from GIO. */
+   setenv ("GIO_USE_VFS", "local", 1);
+ 
+diff --git a/src/programs/pkexec.c b/src/programs/pkexec.c
+index 7698c5c..3ff4c58 100644
+--- a/src/programs/pkexec.c
 b/src/programs/pkexec.c
+@@ -488,6 +488,17 @@ main (int argc, char *argv[])
+   pid_t pid_of_caller;
+   gpointer local_agent_handle;
+ 
++
++  /*
++   * If 'pkexec' is called wrong, just show help and bail out.
++   */
++  if (argc<1)
++{
++  clearenv();
++  usage(argc, argv);
++  exit(1);
++}
++
+   ret = 127;
+   authority = NULL;
+   subject = NULL;
+@@ -636,7 +647,15 @@ main (int argc, char *argv[])
+   goto out;
+ }
+   g_free (path);
+-  argv[n] = path = s;
++  path = s;
++
++  /* argc<2 and pkexec runs just shell, argv is guaranteed to be 
null-terminated.
++   * /-less shell shouldn't happen, but let's be defensive and don't 
write to null-termination
++   */
++  if (argv[n] != NULL)
++  {
++argv[n] = path;
++  }
+ }
+   if (access (path, F_OK) != 0)
+ {
+-- 
+2.26.2
+
diff --git a/meta-oe/recipes-extended/polkit/polkit_0.116.bb 
b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
index ad1973b13..77288b008 100644
--- a/meta-oe/recipes-extended/polkit/polkit_0.116.bb
+++ b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
@@ -25,6 +25,7 @@ PAM_SRC_URI = "file://polkit-1_pam.patch"
 SRC_URI = 
"http://www.freedesktop.org/software/polkit/releases/polkit-${PV}.tar.gz \
${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', 
'', d)} \
file://0003-make-netgroup-support-optional.patch \
+   file://CVE-2021-4034.patch \
"
 SRC_URI[md5sum] = "4b37258583393e83069a0e2e89c0162a"
 SRC_URI[sha256sum] = 
"88170c9e711e8db305a12fdb8234fac5706c61969b94e084d0f117d8ec5d34b1"
-- 
2.20.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95124): 
https://lists.openembedded.org/g/openembedded-devel/message/95124
Mute This Topic: https://lists.openembedded.org/mt/88725716/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][dunfell][PATCH] CVE-2021-3466: polkit Local privilege escalation in pkexec due to incorrect handling of argument vector

2022-01-26 Thread Jeremy Puhlman
Upstream-Status: Backport
CVE: CVE-2021-3466
Signed-off-by: Jeremy A. Puhlman 
---
 .../polkit/files/CVE-2021-4034.patch  | 71 +++
 .../recipes-extended/polkit/polkit_0.116.bb   |  1 +
 2 files changed, 72 insertions(+)
 create mode 100644 meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch

diff --git a/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch 
b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
new file mode 100644
index 0..294ada961
--- /dev/null
+++ b/meta-oe/recipes-extended/polkit/files/CVE-2021-4034.patch
@@ -0,0 +1,71 @@
+From ed8b418f1341cf7fc576f6b17de5c6dd4017e034 Mon Sep 17 00:00:00 2001
+From: "Jeremy A. Puhlman" 
+Date: Thu, 27 Jan 2022 00:01:27 +
+Subject: [PATCH] CVE-2021-4034: Local privilege escalation in pkexec due to 
+ incorrect handling of argument vector
+
+Upstream-Status: Backport 
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
+---
+ src/programs/pkcheck.c |  6 ++
+ src/programs/pkexec.c  | 21 -
+ 2 files changed, 26 insertions(+), 1 deletion(-)
+
+diff --git a/src/programs/pkcheck.c b/src/programs/pkcheck.c
+index f1bb4e1..aff4f60 100644
+--- a/src/programs/pkcheck.c
 b/src/programs/pkcheck.c
+@@ -363,6 +363,12 @@ main (int argc, char *argv[])
+   local_agent_handle = NULL;
+   ret = 126;
+ 
++  if (argc < 1)
++{
++  help();
++  exit(1);
++}
++
+   /* Disable remote file access from GIO. */
+   setenv ("GIO_USE_VFS", "local", 1);
+ 
+diff --git a/src/programs/pkexec.c b/src/programs/pkexec.c
+index 7698c5c..3ff4c58 100644
+--- a/src/programs/pkexec.c
 b/src/programs/pkexec.c
+@@ -488,6 +488,17 @@ main (int argc, char *argv[])
+   pid_t pid_of_caller;
+   gpointer local_agent_handle;
+ 
++
++  /*
++   * If 'pkexec' is called wrong, just show help and bail out.
++   */
++  if (argc<1)
++{
++  clearenv();
++  usage(argc, argv);
++  exit(1);
++}
++
+   ret = 127;
+   authority = NULL;
+   subject = NULL;
+@@ -636,7 +647,15 @@ main (int argc, char *argv[])
+   goto out;
+ }
+   g_free (path);
+-  argv[n] = path = s;
++  path = s;
++
++  /* argc<2 and pkexec runs just shell, argv is guaranteed to be 
null-terminated.
++   * /-less shell shouldn't happen, but let's be defensive and don't 
write to null-termination
++   */
++  if (argv[n] != NULL)
++  {
++argv[n] = path;
++  }
+ }
+   if (access (path, F_OK) != 0)
+ {
+-- 
+2.26.2
+
diff --git a/meta-oe/recipes-extended/polkit/polkit_0.116.bb 
b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
index ad1973b13..77288b008 100644
--- a/meta-oe/recipes-extended/polkit/polkit_0.116.bb
+++ b/meta-oe/recipes-extended/polkit/polkit_0.116.bb
@@ -25,6 +25,7 @@ PAM_SRC_URI = "file://polkit-1_pam.patch"
 SRC_URI = 
"http://www.freedesktop.org/software/polkit/releases/polkit-${PV}.tar.gz \
${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', 
'', d)} \
file://0003-make-netgroup-support-optional.patch \
+   file://CVE-2021-4034.patch \
"
 SRC_URI[md5sum] = "4b37258583393e83069a0e2e89c0162a"
 SRC_URI[sha256sum] = 
"88170c9e711e8db305a12fdb8234fac5706c61969b94e084d0f117d8ec5d34b1"
-- 
2.20.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95110): 
https://lists.openembedded.org/g/openembedded-devel/message/95110
Mute This Topic: https://lists.openembedded.org/mt/88710808/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-multimedia][PATCH] cdrkit: remove ${PN} from ${PN}-dev RDEPENDS

2021-12-24 Thread Jeremy Puhlman
If you add -dev packages to an image, as in an
sdk, ${PN}-dev is pulled in, which depends on ${PN}
which no longer exists in the new package layout.

Error:
 Problem: conflicting requests
  - nothing provides cdrkit = 1.1.11-r0.1 needed by 
cdrkit-dev-1.1.11-r0.1.corei7_64
(try to add '--skip-broken' to skip uninstallable packages)

Signed-off-by: Jeremy A. Puhlman 
---
 meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb 
b/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb
index c89204062..e9841e483 100644
--- a/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb
+++ b/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb
@@ -23,6 +23,8 @@ inherit cmake
 DEPENDS = "libcap file bzip2"
 RDEPENDS:dirsplit = "perl"
 
+RDEPENDS:${PN}-dev = ""
+
 PACKAGES =+ "dirsplit genisoimage icedax wodim"
 
 FILES:dirsplit = " \
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94495): 
https://lists.openembedded.org/g/openembedded-devel/message/94495
Mute This Topic: https://lists.openembedded.org/mt/87942465/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-multimedia][PATCH] cdrkit: Allow PN to be empty.

2021-12-23 Thread Jeremy Puhlman
If you add -dev packages to an image, as in an
sdk, ${PN}-dev is pulled in, which depends on ${PN}
which no longer exists in the new package layout.

Error:
 Problem: conflicting requests
  - nothing provides cdrkit = 1.1.11-r0.1 needed by 
cdrkit-dev-1.1.11-r0.1.corei7_64
(try to add '--skip-broken' to skip uninstallable packages)

Signed-off-by: Jeremy A. Puhlman 
---
 meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb 
b/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb
index c89204062..2e295388d 100644
--- a/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb
+++ b/meta-oe/recipes-multimedia/cdrkit/cdrkit_1.1.11.bb
@@ -25,6 +25,8 @@ RDEPENDS:dirsplit = "perl"
 
 PACKAGES =+ "dirsplit genisoimage icedax wodim"
 
+ALLOW_EMPTY:${PN} = "1"
+
 FILES:dirsplit = " \
 ${bindir}/dirsplit \
 "
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94489): 
https://lists.openembedded.org/g/openembedded-devel/message/94489
Mute This Topic: https://lists.openembedded.org/mt/87931432/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][dunfell][PATCH] c-ares: switch from master to main

2021-12-13 Thread Jeremy Puhlman
Signed-off-by: Jeremy A. Puhlman 
---
 meta-oe/recipes-support/c-ares/c-ares_1.16.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/c-ares/c-ares_1.16.1.bb 
b/meta-oe/recipes-support/c-ares/c-ares_1.16.1.bb
index 2388047e5..b77604797 100644
--- a/meta-oe/recipes-support/c-ares/c-ares_1.16.1.bb
+++ b/meta-oe/recipes-support/c-ares/c-ares_1.16.1.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE.md;md5=fb997454c8d62aa6a47f07a8cd48b006"
 PV = "1.16.0+gitr${SRCPV}"
 
 SRC_URI = "\
-git://github.com/c-ares/c-ares.git;branch=master;protocol=https \
+git://github.com/c-ares/c-ares.git;branch=main;protocol=https \
 file://cmake-install-libcares.pc.patch \
 file://0001-fix-configure-error-mv-libcares.pc.cmakein-to-libcar.patch \
 file://ares_expand_name-should-escape-more-characters.patch \
-- 
2.20.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94346): 
https://lists.openembedded.org/g/openembedded-devel/message/94346
Mute This Topic: https://lists.openembedded.org/mt/87710743/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][hardknott][gatesgarth][PATCH] ifenslave: Add branch=main

2021-12-01 Thread Jeremy Puhlman



On 11/30/2021 2:34 PM, akuster808 wrote:


On 11/30/21 11:37 AM, Jeremy Puhlman wrote:

master branch has been removed upstream

Signed-off-by: Jeremy A. Puhlman 

thanks. I have a fix already staging in stable hardknott testing.

If you mean:
https://git.openembedded.org/meta-openembedded-contrib/commit/?h=stable/hardknott-nut=7fbb2767186a4db729efe4f440cc9a992f2ab183

That adds branch=master, which does not exist in the repository anymore, 
which is why I sent the patch in the first place.


-armin


---
  meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb 
b/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
index 0db9e8a0a..5e547a462 100644
--- a/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
+++ b/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
@@ -9,7 +9,7 @@ inherit manpages
  MAN_PKG = "${PN}"
  
  SRCREV = "c26e9310f552e69d0d44eb48746e02c9ae4b4f6f"

-SRC_URI = "git://salsa.debian.org/debian/ifenslave.git;protocol=https"
+SRC_URI = 
"git://salsa.debian.org/debian/ifenslave.git;protocol=https;branch=main"
  
  S = "${WORKDIR}/git"
  







-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94170): 
https://lists.openembedded.org/g/openembedded-devel/message/94170
Mute This Topic: https://lists.openembedded.org/mt/87411068/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][dunfell][PATCH] ifenslave: Add branch=main

2021-11-30 Thread Jeremy Puhlman
master branch has been removed upstream

Signed-off-by: Jeremy A. Puhlman 
---
 meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb 
b/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
index 0db9e8a0a..5e547a462 100644
--- a/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
+++ b/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
@@ -9,7 +9,7 @@ inherit manpages
 MAN_PKG = "${PN}"
 
 SRCREV = "c26e9310f552e69d0d44eb48746e02c9ae4b4f6f"
-SRC_URI = "git://salsa.debian.org/debian/ifenslave.git;protocol=https"
+SRC_URI = 
"git://salsa.debian.org/debian/ifenslave.git;protocol=https;branch=main"
 
 S = "${WORKDIR}/git"
 
-- 
2.13.3


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94151): 
https://lists.openembedded.org/g/openembedded-devel/message/94151
Mute This Topic: https://lists.openembedded.org/mt/87411073/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][hardknott][gatesgarth][PATCH] ifenslave: Add branch=main

2021-11-30 Thread Jeremy Puhlman
master branch has been removed upstream

Signed-off-by: Jeremy A. Puhlman 
---
 meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb 
b/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
index 0db9e8a0a..5e547a462 100644
--- a/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
+++ b/meta-networking/recipes-support/ifenslave/ifenslave_2.11.bb
@@ -9,7 +9,7 @@ inherit manpages
 MAN_PKG = "${PN}"
 
 SRCREV = "c26e9310f552e69d0d44eb48746e02c9ae4b4f6f"
-SRC_URI = "git://salsa.debian.org/debian/ifenslave.git;protocol=https"
+SRC_URI = 
"git://salsa.debian.org/debian/ifenslave.git;protocol=https;branch=main"
 
 S = "${WORKDIR}/git"
 
-- 
2.13.3


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94150): 
https://lists.openembedded.org/g/openembedded-devel/message/94150
Mute This Topic: https://lists.openembedded.org/mt/87411068/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][honister][PATCH] ifenslave: switch from master to main

2021-11-30 Thread Jeremy Puhlman
master branch has been removed from upstream

Signed-off-by: Jeremy A. Puhlman 
---
 meta-networking/recipes-support/ifenslave/ifenslave_2.12.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/ifenslave/ifenslave_2.12.bb 
b/meta-networking/recipes-support/ifenslave/ifenslave_2.12.bb
index 34607f94c..c8cf135b0 100644
--- a/meta-networking/recipes-support/ifenslave/ifenslave_2.12.bb
+++ b/meta-networking/recipes-support/ifenslave/ifenslave_2.12.bb
@@ -9,7 +9,7 @@ inherit manpages
 MAN_PKG = "${PN}"
 
 SRCREV = "88410a7003c31993e79471e151b24662fc2a0d64"
-SRC_URI = 
"git://salsa.debian.org/debian/ifenslave.git;protocol=https;branch=master"
+SRC_URI = 
"git://salsa.debian.org/debian/ifenslave.git;protocol=https;branch=main"
 
 S = "${WORKDIR}/git"
 
-- 
2.13.3


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94149): 
https://lists.openembedded.org/g/openembedded-devel/message/94149
Mute This Topic: https://lists.openembedded.org/mt/87411058/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-java][master|dunfell][PATCH] icedtea7-native: set ALT_CUPS_HEADERS_PATH to staging

2020-06-30 Thread Jeremy Puhlman
From: Jeremy Puhlman 

ALT_CUPS_HEADERS_PATH eventually gets added to some links as
-I/usr/include

If you are using the buildtools-extended-tarball, the limits.h
from the system gets included first then later the limits.h
from the buildtools tarball gets added again, but is missing
glibc definitions, if the system glibc is much older(centos7).

This leads to:
In file included from /usr/include/limits.h:124,
 from /usr/include/sys/param.h:26,
 from ../../../src/solaris/javavm/export/jvm_md.h:35,
 from ../../../src/share/javavm/export/jvm.h:32,
 from ../../../src/solaris/native/sun/awt/awt.h:33,
 from ../../../src/solaris/native/sun/awt/awt_p.h:75,
 from ../../../src/solaris/native/sun/awt/awt_MToolkit.c:26:
/build/buildtools/sysroots/x86_64-montavistasdk-linux/usr/include/limits.h:145:17:
 error: missing binary operator before token "("
  145 | #if __GLIBC_USE (IEC_60559_BFP_EXT_C2X)

Signed-off-by: Jeremy Puhlman 
---
 recipes-core/icedtea/icedtea7-native.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/recipes-core/icedtea/icedtea7-native.inc 
b/recipes-core/icedtea/icedtea7-native.inc
index b0b9419..ba94927 100644
--- a/recipes-core/icedtea/icedtea7-native.inc
+++ b/recipes-core/icedtea/icedtea7-native.inc
@@ -61,6 +61,7 @@ B = "${S}/build"
 # openjdk looks in /usr/include and /usr/lib for freetype by default.
 export ALT_FREETYPE_HEADERS_PATH = "${STAGING_INCDIR}/freetype2"
 export ALT_FREETYPE_LIB_PATH = "${STAGING_LIBDIR}"
+export ALT_CUPS_HEADERS_PATH = "${STAGING_INCDIR}"
 
 # libfreetype.so.6 is copied from STAGING_LIBDIR
 # which is already stripped.
-- 
2.20.1

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.

View/Reply Online (#85497): 
https://lists.openembedded.org/g/openembedded-devel/message/85497
Mute This Topic: https://lists.openembedded.org/mt/75220350/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub  
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-


[oe] [meta-oe][PATCH] mariadb: Add pam_auth to server package.

2020-02-18 Thread Jeremy Puhlman
From: "Jeremy A. Puhlman" 

When pam is enabled, the pam plugin in pulled into the
server package but not the auth tool which results in
following error on boot:

Starting to install database for mariadb
chown: cannot access '/usr/lib/plugin/auth_pam_tool_dir': No such file
or directory
Cannot change ownership of the '/usr/lib/plugin/auth_pam_tool_dir'
directory
 to the 'mysql' user. Check that you have the necessary permissions and
try again.

Signed-off-by: Jeremy A. Puhlman 
Signed-off-by: Jeremy Puhlman 
---
 meta-oe/recipes-dbs/mysql/mariadb.inc | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta-oe/recipes-dbs/mysql/mariadb.inc 
b/meta-oe/recipes-dbs/mysql/mariadb.inc
index 23de69dd2..6888c64e3 100644
--- a/meta-oe/recipes-dbs/mysql/mariadb.inc
+++ b/meta-oe/recipes-dbs/mysql/mariadb.inc
@@ -299,6 +299,7 @@ FILES_${PN}-server = "\
 ${sbindir}/ndbd \
 ${sbindir}/ndb_mgmd \
 ${libdir}/plugin/*.so \
+${libdir}/plugin/auth_pam_tool_dir/auth_pam_tool \
 ${datadir}/mysql/ \
 ${localstatedir}/mysql/ \
 ${sysconfdir}/init.d/mysqld \
-- 
2.20.1

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH 2/2] python3-colorlog: add new package

2020-02-15 Thread Jeremy Puhlman
A colored formatter for the python logging module
---
 meta-python/recipes-devtools/python/python3-colorlog_4.1.0.bb | 11 +++
 1 file changed, 11 insertions(+)
 create mode 100644 
meta-python/recipes-devtools/python/python3-colorlog_4.1.0.bb

diff --git a/meta-python/recipes-devtools/python/python3-colorlog_4.1.0.bb 
b/meta-python/recipes-devtools/python/python3-colorlog_4.1.0.bb
new file mode 100644
index 0..ea4c575eb
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-colorlog_4.1.0.bb
@@ -0,0 +1,11 @@
+DESCRIPTION = "A colored formatter for the python logging module"
+HOMEPAGE = "https://github.com/borntyping/python-colorlog;
+LICENSE = "MIT"
+LIC_FILES_CHKSUM = "file://README.md;md5=05592f7a5b83bfc756f62dbd70a9b9b5"
+
+inherit pypi setuptools3
+
+PYPI_PACKAGE = "colorlog"
+
+SRC_URI[md5sum] = "25f79b76421132e2a9e08da15e4e0a73"
+SRC_URI[sha256sum] = 
"30aaef5ab2a1873dec5da38fd6ba568fa761c9fa10b40241027fa3edea47f3d2"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH 1/2] python3-ansi2html: add new package

2020-02-15 Thread Jeremy Puhlman
Convert text with ANSI color codes to HTML or to LaTeX
---
 .../recipes-devtools/python/python3-ansi2html_1.5.2.bb  | 13 +
 1 file changed, 13 insertions(+)
 create mode 100644 
meta-python/recipes-devtools/python/python3-ansi2html_1.5.2.bb

diff --git a/meta-python/recipes-devtools/python/python3-ansi2html_1.5.2.bb 
b/meta-python/recipes-devtools/python/python3-ansi2html_1.5.2.bb
new file mode 100644
index 0..8e586ea3e
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-ansi2html_1.5.2.bb
@@ -0,0 +1,13 @@
+DESCRPTION = "ansi2html - Convert text with ANSI color codes to HTML or to 
LaTeX"
+HOMEPAGE = "https://github.com/ralphbean/ansi2html;
+LIC_FILES_CHKSUM = "file://LICENSE;md5=3000208d539ec061b899bce1d9ce9404"
+LICENSE = "GPLv3"
+
+PYPI_PACKAGE = "ansi2html"
+
+SRC_URI[md5sum] = "52d6085ad1c5970082ea5305a26af981"
+SRC_URI[sha256sum] = 
"96ae85ae7b26b7da674d87de2870ba4d1964bca733ae4614587080b6358c3ba9"
+
+inherit pypi setuptools3
+
+RDEPENDS_${PN} = "${PYTHON_PN}-six"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH] python-pytest: Fix typo in SUMMARY

2020-02-14 Thread Jeremy Puhlman
Signed-off-by: Jeremy Puhlman 
---
 meta-python/recipes-devtools/python/python-pytest.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-python/recipes-devtools/python/python-pytest.inc 
b/meta-python/recipes-devtools/python/python-pytest.inc
index 402126300..40ca9c2f1 100644
--- a/meta-python/recipes-devtools/python/python-pytest.inc
+++ b/meta-python/recipes-devtools/python/python-pytest.inc
@@ -1,4 +1,4 @@
-SUMMARY = "Simple powerful teting with python"
+SUMMARY = "Simple powerful testing with python"
 HOMEPAGE = "http://pytest.org;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=81eb9f71d006c6b268cf4388e3c98f7b"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH] python-pytest: Fix typo in SUMMARY

2020-02-14 Thread Jeremy Puhlman
Signed-off-by: Jeremy Puhlman 
---
 meta-python/recipes-devtools/python/python-pytest.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-python/recipes-devtools/python/python-pytest.inc 
b/meta-python/recipes-devtools/python/python-pytest.inc
index 752d67e36..00f2d6021 100644
--- a/meta-python/recipes-devtools/python/python-pytest.inc
+++ b/meta-python/recipes-devtools/python/python-pytest.inc
@@ -1,4 +1,4 @@
-SUMMARY = "Simple powerful teting with python"
+SUMMARY = "Simple powerful testing with python"
 HOMEPAGE = "http://pytest.org;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=640061b8cee64b308a4d2f9f556c12f2"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH 2/3] pytest-metadata: Add new package

2020-02-14 Thread Jeremy Puhlman
Adds plugin support for accessing pytest metadata.

Signed-off-by: Jeremy Puhlman 
---
 .../python/python3-pytest-metadata_1.8.0.bb   | 15 +++
 1 file changed, 15 insertions(+)
 create mode 100644 
meta-python/recipes-devtools/python/python3-pytest-metadata_1.8.0.bb

diff --git 
a/meta-python/recipes-devtools/python/python3-pytest-metadata_1.8.0.bb 
b/meta-python/recipes-devtools/python/python3-pytest-metadata_1.8.0.bb
new file mode 100644
index 0..807b0cedb
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-pytest-metadata_1.8.0.bb
@@ -0,0 +1,15 @@
+DESCRIPTION = "pytest-metadata is a plugin that allowed for accessing pytest 
metadata"
+HOMEPAGE = "https://github.com/pytest-dev/pytest-metadata;
+LICENSE = "MPL-2.0"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=5d425c8f3157dbf212db2ec53d9e5132"
+
+PYPI_PACKAGE = "pytest-metadata"
+
+inherit pypi setuptools3
+
+SRC_URI[md5sum] = "95674c2390b58e0138cabac5101d1908"
+SRC_URI[sha256sum] = 
"2071a59285de40d7541fde1eb9f1ddea1c9db165882df82781367471238b66ba"
+
+DEPENDS += "${PYTHON_PN}-setuptools-scm-native"
+
+RDEPENDS_${PN} = "${PYTHON_PN}-pytest"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH 3/3] pytest-html: Add new package

2020-02-14 Thread Jeremy Puhlman
pytest-html add support for outputing html reports from ptest runs.

Signed-off-by: Jeremy Puhlman 
---
 .../python/python3-pytest-html_1.6.bb | 19 +++
 1 file changed, 19 insertions(+)
 create mode 100644 
meta-python/recipes-devtools/python/python3-pytest-html_1.6.bb

diff --git a/meta-python/recipes-devtools/python/python3-pytest-html_1.6.bb 
b/meta-python/recipes-devtools/python/python3-pytest-html_1.6.bb
new file mode 100644
index 0..8ace29ed1
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-pytest-html_1.6.bb
@@ -0,0 +1,19 @@
+DESCRIPTION = "pytest plugin for generating html reports from test results"
+HOMEPAGE = "https://github.com/pytest-dev/pytest-html;
+LICENSE = "MPL-2.0"
+LIC_FILES_CHKSUM = 
"file://../pytest-html.LICENSE;md5=5d425c8f3157dbf212db2ec53d9e5132"
+
+# Per README.rst the license statement is fetched from
+# https://raw.githubusercontent.com/davehunt/pytest-html/master/LICENSE
+SRC_URI += 
"https://raw.githubusercontent.com/davehunt/pytest-html/master/LICENSE;name=license;downloadfilename=pytest-html.LICENSE;
+
+PYPI_PACKAGE = "pytest-html"
+
+inherit pypi setuptools3
+
+SRC_URI[md5sum] = "ac956864a9b3392203dacd287ae450f0"
+SRC_URI[sha256sum] = 
"a359de04273239587bd1a15b29b2266daeaf56b7a13f8224bc4fb3ae0ba72c3f"
+SRC_URI[license.md5sum] = "5d425c8f3157dbf212db2ec53d9e5132"
+SRC_URI[license.sha256sum] = 
"2bfdca60adf803108d4c7f009000bea76ad00e621e163197881b0eaae91b530e"
+
+RDEPENDS_${PN} = "${PYTHON_PN}-pytest"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-python][PATCH 1/3] pytest-timeout: New package

2020-02-14 Thread Jeremy Puhlman
Adds plugin for pytest to abort tests after a certain time out.

Signed-off-by: Jeremy Puhlman 
---
 .../recipes-devtools/python/python3-pytest-timeout_1.3.4.bb | 13 +
 1 file changed, 13 insertions(+)
 create mode 100644 
meta-python/recipes-devtools/python/python3-pytest-timeout_1.3.4.bb

diff --git 
a/meta-python/recipes-devtools/python/python3-pytest-timeout_1.3.4.bb 
b/meta-python/recipes-devtools/python/python3-pytest-timeout_1.3.4.bb
new file mode 100644
index 0..a359969ed
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-pytest-timeout_1.3.4.bb
@@ -0,0 +1,13 @@
+SUMMARY = "py.test plugin to abort hanging tests"
+HOMEPAGE = "https://github.com/pytest-dev/pytest-timeout/;
+LICENSE = "MIT"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=d8048cd156eda3df2e7f111b0ae9ceff"
+
+PYPI_PACKAGE = "pytest-timeout"
+
+SRC_URI[md5sum] = "1594762ae77ed7c6c2727aa8b4aa8bfb"
+SRC_URI[sha256sum] = 
"80faa19cd245a42b87a51699d640c00d937c02b749052bfca6bae8bdbe12c48e"
+
+inherit pypi setuptools3
+
+RDEPENDS_${PN} = "${PYTHON_PN}-pytest"
-- 
2.13.3

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-clang][PATCH] Turn off wchar in editline for native*

2019-09-15 Thread Jeremy Puhlman
| In file included from 
/build/poky/build/tmp/work-shared/llvm-project-source-9.0.0-r0/git/lldb/source/Core/IOHandler.cpp:31:0:
| 
/build/poky/build/tmp/work-shared/llvm-project-source-9.0.0-r0/git/lldb/include/lldb/Host/Editline.h:36:19:
| fatal error: codecvt: No such file or directory
|  #include 
|^

wchar causes codecvt to be included, which does not exist on centos7, which
prevents clang-native from building.

Signed-off-by: Jeremy Puhlman 
---
 recipes-devtools/clang/clang_git.bb | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/recipes-devtools/clang/clang_git.bb 
b/recipes-devtools/clang/clang_git.bb
index ba69243..9278bd6 100644
--- a/recipes-devtools/clang/clang_git.bb
+++ b/recipes-devtools/clang/clang_git.bb
@@ -74,7 +74,7 @@ 
LLVM_BINDINGS_LIST;LLVM_ENABLE_FFI;FFI_INCLUDE_DIR;LLVM_OPTIMIZED_TABLEGEN;\
 
LLVM_ENABLE_RTTI;LLVM_ENABLE_EH;LLVM_BUILD_EXTERNAL_COMPILER_RT;CMAKE_SYSTEM_NAME;\
 CMAKE_BUILD_TYPE;BUILD_SHARED_LIBS;LLVM_ENABLE_PROJECTS;LLVM_BINUTILS_INCDIR;\
 LLVM_TARGETS_TO_BUILD;LLVM_EXPERIMENTAL_TARGETS_TO_BUILD;PYTHON_EXECUTABLE;\
-PYTHON_LIBRARY;PYTHON_INCLUDE_DIR;LLVM_TEMPORARILY_ALLOW_OLD_TOOLCHAIN;\
+PYTHON_LIBRARY;PYTHON_INCLUDE_DIR;LLVM_TEMPORARILY_ALLOW_OLD_TOOLCHAIN;LLDB_EDITLINE_USE_WCHAR;\
 "
 #
 # Default to build all OE-Core supported target arches (user overridable).
@@ -114,6 +114,7 @@ EXTRA_OECMAKE_append_class-native = "\
   -DLLVM_TARGETS_TO_BUILD='${LLVM_TARGETS_TO_BUILD}' \
   
-DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD='${LLVM_EXPERIMENTAL_TARGETS_TO_BUILD}' \
   -DPYTHON_EXECUTABLE='${PYTHON}' \
+  -DLLDB_EDITLINE_USE_WCHAR=0 \
 "
 EXTRA_OECMAKE_append_class-nativesdk = "\
   -DCMAKE_CROSSCOMPILING:BOOL=ON \
@@ -128,6 +129,7 @@ EXTRA_OECMAKE_append_class-nativesdk = "\
   -DLLDB_TABLEGEN=${STAGING_BINDIR_NATIVE}/lldb-tblgen \
   
-DPYTHON_LIBRARY=${STAGING_LIBDIR}/lib${PYTHON_DIR}${PYTHON_ABI}.so \
   
-DPYTHON_INCLUDE_DIR=${STAGING_INCDIR}/${PYTHON_DIR}${PYTHON_ABI} \
+  -DLLDB_EDITLINE_USE_WCHAR=0 \
 "
 EXTRA_OECMAKE_append_class-target = "\
   -DCMAKE_CROSSCOMPILING:BOOL=ON \
-- 
2.20.1

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-networking][PATCH] stunnel: Use nogroup rather then nobody for group

2018-06-15 Thread Jeremy Puhlman
[log_check] warning: group nobody does not exist - using root

Signed-off-by: Jeremy Puhlman 
---
 meta-networking/recipes-support/stunnel/stunnel_5.35.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-networking/recipes-support/stunnel/stunnel_5.35.bb 
b/meta-networking/recipes-support/stunnel/stunnel_5.35.bb
index ec8478d..427c8dd 100644
--- a/meta-networking/recipes-support/stunnel/stunnel_5.35.bb
+++ b/meta-networking/recipes-support/stunnel/stunnel_5.35.bb
@@ -18,6 +18,8 @@ SRC_URI[sha256sum] = 
"ffa386ae4c825f35f35157c285e7402a6d58779ad8c3822f74a9d355b5
 inherit autotools
 
 EXTRA_OECONF += "--with-ssl='${STAGING_EXECPREFIXDIR}' --disable-fips"
+# When cross compiling, configure defaults to nobody, but provides no option 
to change it.
+EXTRA_OEMAKE += "DEFAULT_GROUP='nogroup'"
 
 PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'ipv6 systemd', d)}"
 PACKAGECONFIG[systemd] = "--enable-systemd,--disable-systemd,systemd"
-- 
2.6.4

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-networking][PATCH] netkit-telnet: Switch to update-alternatives

2018-06-13 Thread Jeremy Puhlman
Signed-off-by: Jeremy Puhlman 
---
 .../recipes-netkit/netkit-telnet/netkit-telnet_0.17.bb   | 12 
 1 file changed, 4 insertions(+), 8 deletions(-)

diff --git a/meta-networking/recipes-netkit/netkit-telnet/netkit-telnet_0.17.bb 
b/meta-networking/recipes-netkit/netkit-telnet/netkit-telnet_0.17.bb
index c03b8d968..9fe3d6e51 100644
--- a/meta-networking/recipes-netkit/netkit-telnet/netkit-telnet_0.17.bb
+++ b/meta-networking/recipes-netkit/netkit-telnet/netkit-telnet_0.17.bb
@@ -50,15 +50,11 @@ do_install () {
 install -p -m644 ${WORKDIR}/telnet-xinetd ${D}/etc/xinetd.d/telnet
 }
 
-pkg_postinst_${PN} () {
-#!/bin/sh
-update-alternatives --install ${bindir}/telnet telnet telnet.${PN} 100
-}
+inherit update-alternatives
 
-pkg_prerm_${PN} () {
-#!/bin/sh
-update-alternatives --remove telnet telnet.${PN} 100
-}
+ALTERNATIVE_PRIORITY = "100"
+ALTERNATIVE_${PN} = "telnet"
+ALTERNATIVE_LINK_NAME[telnet] = "${bindir}/telnet"
 
 SRC_URI[md5sum] = "d6beabaaf53fe6e382c42ce3faa05a36"
 SRC_URI[sha256sum] = 
"9c80d5c7838361a328fb6b60016d503def9ce53ad3c589f3b08ff71a2bb88e00"
-- 
2.14.1.459.g238e487

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-networking][PATCH] spice: Update to git hash to pick up gcc8 fixes.

2018-06-08 Thread Jeremy Puhlman
Signed-off-by: Jeremy Puhlman 
---
 meta-networking/recipes-support/spice/spice_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/spice/spice_git.bb 
b/meta-networking/recipes-support/spice/spice_git.bb
index 35482ca..508bb36 100644
--- a/meta-networking/recipes-support/spice/spice_git.bb
+++ b/meta-networking/recipes-support/spice/spice_git.bb
@@ -15,7 +15,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=4fbd65380cdd255951079008b364516c"
 
 PV = "0.14.0+git${SRCPV}"
 
-SRCREV_spice = "2a3d5624382ba49c4eb906e69697b92f79d06cf4"
+SRCREV_spice = "33d9c38554b41dab1390914ef79594b57218b06b"
 SRCREV_spice-common = "4c2d0e977272c5540634d24f485dd64c424f6748"
 
 SRCREV_FORMAT = "spice_spice-common"
-- 
2.6.2

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-networking][PATCH] Strongswan: Add stdint.h to resolve build failure

2017-08-12 Thread Jeremy Puhlman
From: "Jeremy A. Puhlman" <jpuhl...@mvista.com>

In file included from
../../../strongswan-5.5.3/src/libstrongswan/utils/utils.h:55:0,
 from
../../../strongswan-5.5.3/src/libstrongswan/library.h:101,
 from
../../../strongswan-5.5.3/src/libstrongswan/library.c:17:
../../../strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h: In
function 'memwipe_inline':
../../../strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h:99:15:
error: 'uintptr_t' undeclared (first use in this function); did you mean
'__intptr_t'?
  for (i = 0; (uintptr_t)[i] % sizeof(long) && i < n; i++)
   ^
   __intptr_t
../../../strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h:99:15:
note: each undeclared identifier is reported only once for each function
it appears in

Signed-off-by: Jeremy Puhlman <jpuhl...@mvista.com>
---
 .../strongswan/files/strongswan-gcc-7.patch| 25 ++
 .../recipes-support/strongswan/strongswan_5.5.3.bb |  1 +
 2 files changed, 26 insertions(+)
 create mode 100644 
meta-networking/recipes-support/strongswan/files/strongswan-gcc-7.patch

diff --git 
a/meta-networking/recipes-support/strongswan/files/strongswan-gcc-7.patch 
b/meta-networking/recipes-support/strongswan/files/strongswan-gcc-7.patch
new file mode 100644
index 000..388261b
--- /dev/null
+++ b/meta-networking/recipes-support/strongswan/files/strongswan-gcc-7.patch
@@ -0,0 +1,25 @@
+Fix missing definition of uintptr_t after the switch to gcc 7
+
+In file included from 
../../../strongswan-5.5.3/src/libstrongswan/utils/utils.h:55:0,
+ from 
../../../strongswan-5.5.3/src/libstrongswan/library.h:101,
+ from ../../../strongswan-5.5.3/src/libstrongswan/library.c:17:
+../../../strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h: In function 
'memwipe_inline':
+../../../strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h:99:15: error: 
'uintptr_t' undeclared (first use in this function); did you mean '__intptr_t'?
+  for (i = 0; (uintptr_t)[i] % sizeof(long) && i < n; i++)
+   ^
+   __intptr_t
+../../../strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h:99:15: note: 
each undeclared identifier is reported only once for each function it appears in
+
+Upstream-Status: pending
+
+--- strongswan-5.5.3-orig/src/libstrongswan/utils/utils/memory.h   
2016-04-22 13:01:35.0 -0700
 strongswan-5.5.3/src/libstrongswan/utils/utils/memory.h2017-08-12 
14:41:04.757398239 -0700
+@@ -22,6 +22,8 @@
+ #ifndef MEMORY_H_
+ #define MEMORY_H_
+ 
++#include 
++
+ /**
+  * Helper function that compares two binary blobs for equality
+  */
diff --git a/meta-networking/recipes-support/strongswan/strongswan_5.5.3.bb 
b/meta-networking/recipes-support/strongswan/strongswan_5.5.3.bb
index 9215233..680d338 100644
--- a/meta-networking/recipes-support/strongswan/strongswan_5.5.3.bb
+++ b/meta-networking/recipes-support/strongswan/strongswan_5.5.3.bb
@@ -9,6 +9,7 @@ DEPENDS = "gmp openssl flex-native flex bison-native"
 
 SRC_URI = "http://download.strongswan.org/strongswan-${PV}.tar.bz2 \
 file://fix-funtion-parameter.patch \
+file://strongswan-gcc-7.patch \
 "
 
 SRC_URI[md5sum] = "4afffe3c219bb2e04f09510905af836b"
-- 
2.6.2

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [PATCH] Set READELF for cross compilation

2016-07-31 Thread Jeremy Puhlman
In the case of using an external toolchain that supports multilib
compilation with a single binary, TARGET_PREFIX is the same for both main
and multilib abis. Without READELF exported, python3 assumes it is
either the readelf for ${BUILD_SYS}-readelf. Exporting cross readelf
fixes the build issue.

checking LDLIBRARY... libpython$(LDVERSION).so
checking for i586-montavistamllib32-linux-ranlib...
x86_64-montavista-linux-ranlib
checking for i586-montavistamllib32-linux-ar...
x86_64-montavista-linux-ar
checking for i586-montavistamllib32-linux-readelf... no
checking for readelf... readelf
configure: WARNING: using cross tools not prefixed with host triplet
---
 meta/conf/bitbake.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta/conf/bitbake.conf b/meta/conf/bitbake.conf
index af3b181..9bf9bbb 100644
--- a/meta/conf/bitbake.conf
+++ b/meta/conf/bitbake.conf
@@ -471,6 +471,7 @@ export OBJCOPY = "${HOST_PREFIX}objcopy"
 export OBJDUMP = "${HOST_PREFIX}objdump"
 export STRINGS = "${HOST_PREFIX}strings"
 export NM = "${HOST_PREFIX}nm"
+export READELF = "${HOST_PREFIX}readelf"
 PYTHON = "${@sys.executable}"
 
 export BUILD_CC = "${CCACHE}${BUILD_PREFIX}gcc ${BUILD_CC_ARCH}"
-- 
2.6.2

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


Re: [oe] [PATCH] Fix random python backtrace in mutlilib handling code.

2016-07-31 Thread Jeremy Puhlman
Not sure if this is the right way to address it(perhaps just continuing 
in the else), but
this resolves random backtraces I was having building multilib images on 
master.


On 7/31/2016 9:41 PM, Jeremy Puhlman wrote:

newval is not defined in all cases. Set to None and check if it is set.

   File
"/local/foo/builds/x86/layers/openembedded-core/meta/classes/multilib_global.bbclass",
line 90, in preferred_ml_updates(d=):
  if not d.getVar(newname, False):
 >d.setVar(newname, localdata.expand(newval))
  # Avoid future variable key expansion
UnboundLocalError: local variable 'newval' referenced before assignment
---
  meta/classes/multilib_global.bbclass | 3 ++-
  1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/classes/multilib_global.bbclass 
b/meta/classes/multilib_global.bbclass
index 67dc72b..11ae268 100644
--- a/meta/classes/multilib_global.bbclass
+++ b/meta/classes/multilib_global.bbclass
@@ -72,6 +72,7 @@ def preferred_ml_updates(d):
  pkg = pkg.replace("virtual/", "")
  virt = "virtual/"
  for p in prefixes:
+newval = None
  if pkg != "kernel":
  newval = p + "-" + val
  
@@ -86,7 +87,7 @@ def preferred_ml_updates(d):
  
  # implement alternative multilib name

  newname = localdata.expand("PREFERRED_PROVIDER_" + virt + p + "-" 
+ pkg)
-if not d.getVar(newname, False):
+if not d.getVar(newname, False) and newval != None:
  d.setVar(newname, localdata.expand(newval))
  # Avoid future variable key expansion
  provexp = d.expand(prov)


--
Jeremy A. Puhlman
jpuhl...@mvista.com

--
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [PATCH] Fix random python backtrace in mutlilib handling code.

2016-07-31 Thread Jeremy Puhlman
newval is not defined in all cases. Set to None and check if it is set.

  File
"/local/foo/builds/x86/layers/openembedded-core/meta/classes/multilib_global.bbclass",
line 90, in preferred_ml_updates(d=):
 if not d.getVar(newname, False):
>d.setVar(newname, localdata.expand(newval))
 # Avoid future variable key expansion
UnboundLocalError: local variable 'newval' referenced before assignment
---
 meta/classes/multilib_global.bbclass | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/meta/classes/multilib_global.bbclass 
b/meta/classes/multilib_global.bbclass
index 67dc72b..11ae268 100644
--- a/meta/classes/multilib_global.bbclass
+++ b/meta/classes/multilib_global.bbclass
@@ -72,6 +72,7 @@ def preferred_ml_updates(d):
 pkg = pkg.replace("virtual/", "")
 virt = "virtual/"
 for p in prefixes:
+newval = None
 if pkg != "kernel":
 newval = p + "-" + val
 
@@ -86,7 +87,7 @@ def preferred_ml_updates(d):
 
 # implement alternative multilib name
 newname = localdata.expand("PREFERRED_PROVIDER_" + virt + p + "-" 
+ pkg)
-if not d.getVar(newname, False):
+if not d.getVar(newname, False) and newval != None:
 d.setVar(newname, localdata.expand(newval))
 # Avoid future variable key expansion
 provexp = d.expand(prov)
-- 
2.6.2

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel


[oe] [meta-oe][PATCH] mozjs: Fix incorrect usage of PN.

2016-07-31 Thread Jeremy Puhlman
When building mutlilib, using ${PN} in the middle of the package name
creates incorrect package names:

lib32-liblib32-mozjs
lib32-liblib32-mozjs.shlibdeps

Which in turn breaks license.bbclass during image creation.
---
 meta-oe/recipes-extended/mozjs/mozjs_17.0.0.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-extended/mozjs/mozjs_17.0.0.bb 
b/meta-oe/recipes-extended/mozjs/mozjs_17.0.0.bb
index 02d5694..f147714 100644
--- a/meta-oe/recipes-extended/mozjs/mozjs_17.0.0.bb
+++ b/meta-oe/recipes-extended/mozjs/mozjs_17.0.0.bb
@@ -59,8 +59,8 @@ do_unpack() {
 }
 
 
-PACKAGES =+ "lib${PN}"
-FILES_lib${PN} += "${libdir}/lib*.so"
+PACKAGES =+ "lib${BPN}"
+FILES_lib${BPN} += "${libdir}/lib*.so"
 FILES_${PN}-dev += "${bindir}/js17-config"
 
 # Fails to build with thumb-1 (qemuarm)
-- 
2.6.2

-- 
___
Openembedded-devel mailing list
Openembedded-devel@lists.openembedded.org
http://lists.openembedded.org/mailman/listinfo/openembedded-devel